Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.201' (ECDSA) to the list of known hosts. 2023/03/05 11:33:02 fuzzer started 2023/03/05 11:33:02 dialing manager at 10.128.0.163:33989 2023/03/05 11:33:02 syscalls: 3532 2023/03/05 11:33:02 code coverage: enabled 2023/03/05 11:33:02 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2023/03/05 11:33:02 extra coverage: extra coverage is not supported by the kernel 2023/03/05 11:33:02 delay kcov mmap: mmap returned an invalid pointer 2023/03/05 11:33:02 setuid sandbox: enabled 2023/03/05 11:33:02 namespace sandbox: enabled 2023/03/05 11:33:02 Android sandbox: /sys/fs/selinux/policy does not exist 2023/03/05 11:33:02 fault injection: enabled 2023/03/05 11:33:02 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2023/03/05 11:33:02 net packet injection: enabled 2023/03/05 11:33:02 net device setup: enabled 2023/03/05 11:33:02 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2023/03/05 11:33:02 devlink PCI setup: PCI device 0000:00:10.0 is not available 2023/03/05 11:33:02 NIC VF setup: PCI device 0000:00:11.0 is not available 2023/03/05 11:33:02 USB emulation: /dev/raw-gadget does not exist 2023/03/05 11:33:02 hci packet injection: enabled 2023/03/05 11:33:02 wifi device emulation: kernel 4.17 required (have 4.14.307-syzkaller) 2023/03/05 11:33:02 802.15.4 emulation: /sys/bus/platform/devices/mac802154_hwsim does not exist 2023/03/05 11:33:02 fetching corpus: 0, signal 0/2000 (executing program) 2023/03/05 11:33:03 fetching corpus: 50, signal 45651/49474 (executing program) 2023/03/05 11:33:03 fetching corpus: 100, signal 72612/78166 (executing program) 2023/03/05 11:33:03 fetching corpus: 150, signal 91337/98622 (executing program) 2023/03/05 11:33:03 fetching corpus: 200, signal 108974/117913 (executing program) 2023/03/05 11:33:03 fetching corpus: 250, signal 124845/135403 (executing program) 2023/03/05 11:33:04 fetching corpus: 300, signal 131682/143893 (executing program) 2023/03/05 11:33:04 fetching corpus: 350, signal 144191/157922 (executing program) 2023/03/05 11:33:04 fetching corpus: 400, signal 152033/167331 (executing program) 2023/03/05 11:33:04 fetching corpus: 450, signal 160755/177559 (executing program) 2023/03/05 11:33:04 fetching corpus: 500, signal 167223/185571 (executing program) 2023/03/05 11:33:04 fetching corpus: 550, signal 174905/194743 (executing program) 2023/03/05 11:33:04 fetching corpus: 600, signal 185083/206339 (executing program) 2023/03/05 11:33:05 fetching corpus: 650, signal 192616/215294 (executing program) 2023/03/05 11:33:05 fetching corpus: 700, signal 197722/221851 (executing program) 2023/03/05 11:33:05 fetching corpus: 750, signal 205910/231361 (executing program) 2023/03/05 11:33:05 fetching corpus: 800, signal 212755/239542 (executing program) 2023/03/05 11:33:05 fetching corpus: 850, signal 217253/245461 (executing program) 2023/03/05 11:33:05 fetching corpus: 900, signal 221292/250897 (executing program) 2023/03/05 11:33:06 fetching corpus: 950, signal 226994/257930 (executing program) 2023/03/05 11:33:06 fetching corpus: 1000, signal 230832/263175 (executing program) 2023/03/05 11:33:06 fetching corpus: 1050, signal 238523/272052 (executing program) 2023/03/05 11:33:06 fetching corpus: 1100, signal 243709/278557 (executing program) 2023/03/05 11:33:06 fetching corpus: 1150, signal 247424/283574 (executing program) 2023/03/05 11:33:06 fetching corpus: 1200, signal 252329/289725 (executing program) 2023/03/05 11:33:06 fetching corpus: 1250, signal 258183/296735 (executing program) 2023/03/05 11:33:07 fetching corpus: 1300, signal 262876/302717 (executing program) 2023/03/05 11:33:07 fetching corpus: 1350, signal 266287/307411 (executing program) 2023/03/05 11:33:07 fetching corpus: 1400, signal 270222/312545 (executing program) 2023/03/05 11:33:07 fetching corpus: 1450, signal 277378/320698 (executing program) 2023/03/05 11:33:07 fetching corpus: 1500, signal 280633/325239 (executing program) 2023/03/05 11:33:07 fetching corpus: 1550, signal 284403/330210 (executing program) 2023/03/05 11:33:08 fetching corpus: 1600, signal 289006/335981 (executing program) 2023/03/05 11:33:08 fetching corpus: 1650, signal 292673/340801 (executing program) 2023/03/05 11:33:08 fetching corpus: 1700, signal 296236/345528 (executing program) 2023/03/05 11:33:08 fetching corpus: 1750, signal 298806/349362 (executing program) 2023/03/05 11:33:08 fetching corpus: 1800, signal 301030/352800 (executing program) 2023/03/05 11:33:09 fetching corpus: 1850, signal 304530/357431 (executing program) 2023/03/05 11:33:09 fetching corpus: 1900, signal 306818/360938 (executing program) 2023/03/05 11:33:09 fetching corpus: 1950, signal 309194/364487 (executing program) 2023/03/05 11:33:09 fetching corpus: 2000, signal 311828/368316 (executing program) 2023/03/05 11:33:09 fetching corpus: 2050, signal 313998/371653 (executing program) 2023/03/05 11:33:09 fetching corpus: 2100, signal 316696/375492 (executing program) 2023/03/05 11:33:10 fetching corpus: 2150, signal 320863/380671 (executing program) 2023/03/05 11:33:10 fetching corpus: 2200, signal 324018/384905 (executing program) 2023/03/05 11:33:10 fetching corpus: 2250, signal 326804/388815 (executing program) 2023/03/05 11:33:10 fetching corpus: 2300, signal 328861/392026 (executing program) 2023/03/05 11:33:10 fetching corpus: 2350, signal 331704/395917 (executing program) 2023/03/05 11:33:11 fetching corpus: 2400, signal 334304/399633 (executing program) 2023/03/05 11:33:11 fetching corpus: 2450, signal 336388/402830 (executing program) 2023/03/05 11:33:11 fetching corpus: 2500, signal 339240/406730 (executing program) 2023/03/05 11:33:11 fetching corpus: 2550, signal 342698/411129 (executing program) 2023/03/05 11:33:11 fetching corpus: 2600, signal 345918/415310 (executing program) 2023/03/05 11:33:12 fetching corpus: 2650, signal 347978/418459 (executing program) 2023/03/05 11:33:12 fetching corpus: 2700, signal 350822/422257 (executing program) 2023/03/05 11:33:12 fetching corpus: 2750, signal 352693/425210 (executing program) 2023/03/05 11:33:12 fetching corpus: 2800, signal 355225/428778 (executing program) 2023/03/05 11:33:12 fetching corpus: 2850, signal 357598/432184 (executing program) 2023/03/05 11:33:13 fetching corpus: 2900, signal 360336/435915 (executing program) 2023/03/05 11:33:13 fetching corpus: 2950, signal 363008/439506 (executing program) 2023/03/05 11:33:13 fetching corpus: 3000, signal 364680/442244 (executing program) 2023/03/05 11:33:13 fetching corpus: 3050, signal 366780/445362 (executing program) 2023/03/05 11:33:13 fetching corpus: 3100, signal 369391/448881 (executing program) 2023/03/05 11:33:13 fetching corpus: 3150, signal 371746/452163 (executing program) 2023/03/05 11:33:14 fetching corpus: 3200, signal 373798/455233 (executing program) 2023/03/05 11:33:14 fetching corpus: 3250, signal 375135/457623 (executing program) 2023/03/05 11:33:14 fetching corpus: 3300, signal 377555/460979 (executing program) 2023/03/05 11:33:14 fetching corpus: 3350, signal 380011/464372 (executing program) 2023/03/05 11:33:14 fetching corpus: 3400, signal 381807/467148 (executing program) 2023/03/05 11:33:14 fetching corpus: 3450, signal 383305/469703 (executing program) 2023/03/05 11:33:14 fetching corpus: 3500, signal 384762/472184 (executing program) 2023/03/05 11:33:15 fetching corpus: 3550, signal 386909/475237 (executing program) 2023/03/05 11:33:15 fetching corpus: 3600, signal 389000/478220 (executing program) 2023/03/05 11:33:15 fetching corpus: 3650, signal 390850/481002 (executing program) 2023/03/05 11:33:15 fetching corpus: 3700, signal 392963/484034 (executing program) 2023/03/05 11:33:15 fetching corpus: 3750, signal 395350/487287 (executing program) 2023/03/05 11:33:16 fetching corpus: 3800, signal 397791/490563 (executing program) 2023/03/05 11:33:16 fetching corpus: 3850, signal 398758/492540 (executing program) 2023/03/05 11:33:16 fetching corpus: 3900, signal 400153/494932 (executing program) 2023/03/05 11:33:16 fetching corpus: 3950, signal 401943/497650 (executing program) 2023/03/05 11:33:16 fetching corpus: 4000, signal 403589/500233 (executing program) 2023/03/05 11:33:16 fetching corpus: 4050, signal 404747/502435 (executing program) 2023/03/05 11:33:16 fetching corpus: 4100, signal 406147/504772 (executing program) 2023/03/05 11:33:17 fetching corpus: 4150, signal 407630/507157 (executing program) 2023/03/05 11:33:17 fetching corpus: 4200, signal 408794/509297 (executing program) 2023/03/05 11:33:17 fetching corpus: 4250, signal 410560/511936 (executing program) 2023/03/05 11:33:17 fetching corpus: 4300, signal 412139/514443 (executing program) 2023/03/05 11:33:17 fetching corpus: 4350, signal 414528/517608 (executing program) 2023/03/05 11:33:17 fetching corpus: 4400, signal 416333/520331 (executing program) 2023/03/05 11:33:17 fetching corpus: 4450, signal 417984/522846 (executing program) 2023/03/05 11:33:17 fetching corpus: 4500, signal 419568/525302 (executing program) 2023/03/05 11:33:18 fetching corpus: 4550, signal 422009/528437 (executing program) 2023/03/05 11:33:18 fetching corpus: 4600, signal 423500/530855 (executing program) 2023/03/05 11:33:18 fetching corpus: 4650, signal 425168/533431 (executing program) 2023/03/05 11:33:18 fetching corpus: 4700, signal 426390/535589 (executing program) 2023/03/05 11:33:18 fetching corpus: 4750, signal 427846/537883 (executing program) 2023/03/05 11:33:18 fetching corpus: 4800, signal 429717/540551 (executing program) 2023/03/05 11:33:18 fetching corpus: 4850, signal 432146/543636 (executing program) 2023/03/05 11:33:19 fetching corpus: 4900, signal 433857/546196 (executing program) 2023/03/05 11:33:19 fetching corpus: 4950, signal 435323/548413 (executing program) 2023/03/05 11:33:19 fetching corpus: 5000, signal 437059/550897 (executing program) 2023/03/05 11:33:19 fetching corpus: 5050, signal 438787/553428 (executing program) 2023/03/05 11:33:20 fetching corpus: 5100, signal 441016/556273 (executing program) 2023/03/05 11:33:20 fetching corpus: 5150, signal 442631/558680 (executing program) 2023/03/05 11:33:20 fetching corpus: 5200, signal 443903/560772 (executing program) 2023/03/05 11:33:20 fetching corpus: 5250, signal 445334/563011 (executing program) 2023/03/05 11:33:20 fetching corpus: 5300, signal 446906/565387 (executing program) 2023/03/05 11:33:20 fetching corpus: 5350, signal 447873/567236 (executing program) 2023/03/05 11:33:21 fetching corpus: 5400, signal 449239/569485 (executing program) 2023/03/05 11:33:21 fetching corpus: 5450, signal 450759/571769 (executing program) 2023/03/05 11:33:21 fetching corpus: 5500, signal 452194/574016 (executing program) 2023/03/05 11:33:21 fetching corpus: 5550, signal 453454/576104 (executing program) 2023/03/05 11:33:21 fetching corpus: 5600, signal 454448/577965 (executing program) 2023/03/05 11:33:21 fetching corpus: 5650, signal 455545/579897 (executing program) 2023/03/05 11:33:22 fetching corpus: 5700, signal 456784/581941 (executing program) 2023/03/05 11:33:22 fetching corpus: 5750, signal 457913/583862 (executing program) 2023/03/05 11:33:22 fetching corpus: 5800, signal 458921/585718 (executing program) 2023/03/05 11:33:22 fetching corpus: 5850, signal 459953/587584 (executing program) 2023/03/05 11:33:22 fetching corpus: 5900, signal 461196/589607 (executing program) 2023/03/05 11:33:22 fetching corpus: 5950, signal 462240/591469 (executing program) 2023/03/05 11:33:23 fetching corpus: 6000, signal 463671/593596 (executing program) 2023/03/05 11:33:23 fetching corpus: 6050, signal 464777/595513 (executing program) 2023/03/05 11:33:23 fetching corpus: 6100, signal 466019/597500 (executing program) 2023/03/05 11:33:30 fetching corpus: 6150, signal 466915/599250 (executing program) 2023/03/05 11:33:30 fetching corpus: 6200, signal 467745/600977 (executing program) 2023/03/05 11:33:30 fetching corpus: 6250, signal 468969/602982 (executing program) 2023/03/05 11:33:30 fetching corpus: 6300, signal 470094/604864 (executing program) 2023/03/05 11:33:31 fetching corpus: 6350, signal 471464/606908 (executing program) 2023/03/05 11:33:31 fetching corpus: 6400, signal 472121/608500 (executing program) 2023/03/05 11:33:31 fetching corpus: 6450, signal 473697/610702 (executing program) 2023/03/05 11:33:31 fetching corpus: 6500, signal 474843/612609 (executing program) 2023/03/05 11:33:31 fetching corpus: 6550, signal 475666/614240 (executing program) 2023/03/05 11:33:31 fetching corpus: 6600, signal 476749/616080 (executing program) 2023/03/05 11:33:32 fetching corpus: 6650, signal 477826/617899 (executing program) 2023/03/05 11:33:32 fetching corpus: 6700, signal 478791/619671 (executing program) 2023/03/05 11:33:32 fetching corpus: 6750, signal 481071/622409 (executing program) 2023/03/05 11:33:32 fetching corpus: 6800, signal 481965/624090 (executing program) 2023/03/05 11:33:32 fetching corpus: 6850, signal 483335/626092 (executing program) 2023/03/05 11:33:32 fetching corpus: 6900, signal 485379/628566 (executing program) 2023/03/05 11:33:33 fetching corpus: 6950, signal 486351/630306 (executing program) 2023/03/05 11:33:33 fetching corpus: 7000, signal 487358/632051 (executing program) 2023/03/05 11:33:33 fetching corpus: 7050, signal 488465/633879 (executing program) 2023/03/05 11:33:33 fetching corpus: 7100, signal 489755/635828 (executing program) 2023/03/05 11:33:33 fetching corpus: 7150, signal 491184/637863 (executing program) 2023/03/05 11:33:34 fetching corpus: 7200, signal 492237/639611 (executing program) 2023/03/05 11:33:34 fetching corpus: 7250, signal 493225/641309 (executing program) 2023/03/05 11:33:34 fetching corpus: 7300, signal 494692/643379 (executing program) 2023/03/05 11:33:34 fetching corpus: 7350, signal 495826/645197 (executing program) 2023/03/05 11:33:34 fetching corpus: 7400, signal 496780/646899 (executing program) 2023/03/05 11:33:35 fetching corpus: 7450, signal 498093/648835 (executing program) 2023/03/05 11:33:35 fetching corpus: 7500, signal 499501/650784 (executing program) 2023/03/05 11:33:35 fetching corpus: 7550, signal 500289/652303 (executing program) 2023/03/05 11:33:35 fetching corpus: 7600, signal 501766/654342 (executing program) 2023/03/05 11:33:35 fetching corpus: 7650, signal 502493/655820 (executing program) 2023/03/05 11:33:36 fetching corpus: 7700, signal 503635/657630 (executing program) 2023/03/05 11:33:36 fetching corpus: 7750, signal 504870/659508 (executing program) 2023/03/05 11:33:36 fetching corpus: 7800, signal 505904/661209 (executing program) 2023/03/05 11:33:36 fetching corpus: 7850, signal 507103/663041 (executing program) 2023/03/05 11:33:36 fetching corpus: 7900, signal 507892/664555 (executing program) 2023/03/05 11:33:36 fetching corpus: 7950, signal 508823/666131 (executing program) 2023/03/05 11:33:36 fetching corpus: 8000, signal 509868/667786 (executing program) 2023/03/05 11:33:37 fetching corpus: 8050, signal 510547/669224 (executing program) 2023/03/05 11:33:37 fetching corpus: 8100, signal 511404/670788 (executing program) 2023/03/05 11:33:37 fetching corpus: 8150, signal 512241/672329 (executing program) 2023/03/05 11:33:37 fetching corpus: 8200, signal 513189/673933 (executing program) 2023/03/05 11:33:37 fetching corpus: 8250, signal 514121/675543 (executing program) 2023/03/05 11:33:37 fetching corpus: 8300, signal 514686/676915 (executing program) 2023/03/05 11:33:37 fetching corpus: 8350, signal 515340/678310 (executing program) 2023/03/05 11:33:38 fetching corpus: 8400, signal 516198/679778 (executing program) 2023/03/05 11:33:38 fetching corpus: 8450, signal 516977/681299 (executing program) 2023/03/05 11:33:38 fetching corpus: 8500, signal 517979/682856 (executing program) 2023/03/05 11:33:38 fetching corpus: 8550, signal 518796/684339 (executing program) 2023/03/05 11:33:38 fetching corpus: 8600, signal 519918/686037 (executing program) 2023/03/05 11:33:38 fetching corpus: 8650, signal 520934/687669 (executing program) 2023/03/05 11:33:38 fetching corpus: 8700, signal 521868/689226 (executing program) 2023/03/05 11:33:39 fetching corpus: 8750, signal 522759/690742 (executing program) 2023/03/05 11:33:39 fetching corpus: 8800, signal 523427/692146 (executing program) 2023/03/05 11:33:39 fetching corpus: 8850, signal 524352/693696 (executing program) 2023/03/05 11:33:39 fetching corpus: 8900, signal 525765/695506 (executing program) 2023/03/05 11:33:39 fetching corpus: 8950, signal 526702/697088 (executing program) 2023/03/05 11:33:39 fetching corpus: 9000, signal 527320/698433 (executing program) 2023/03/05 11:33:40 fetching corpus: 9050, signal 528392/700018 (executing program) 2023/03/05 11:33:40 fetching corpus: 9100, signal 528916/701284 (executing program) 2023/03/05 11:33:40 fetching corpus: 9150, signal 529616/702637 (executing program) 2023/03/05 11:33:40 fetching corpus: 9200, signal 530141/703866 (executing program) 2023/03/05 11:33:40 fetching corpus: 9250, signal 531109/705388 (executing program) 2023/03/05 11:33:40 fetching corpus: 9300, signal 532422/707155 (executing program) 2023/03/05 11:33:40 fetching corpus: 9350, signal 533295/708663 (executing program) 2023/03/05 11:33:41 fetching corpus: 9400, signal 534231/710173 (executing program) 2023/03/05 11:33:41 fetching corpus: 9450, signal 534997/711613 (executing program) 2023/03/05 11:33:41 fetching corpus: 9500, signal 535882/713140 (executing program) 2023/03/05 11:33:41 fetching corpus: 9550, signal 536457/714457 (executing program) 2023/03/05 11:33:41 fetching corpus: 9600, signal 537089/715736 (executing program) 2023/03/05 11:33:41 fetching corpus: 9650, signal 537905/717153 (executing program) 2023/03/05 11:33:42 fetching corpus: 9700, signal 538396/718379 (executing program) 2023/03/05 11:33:42 fetching corpus: 9750, signal 538955/719627 (executing program) 2023/03/05 11:33:42 fetching corpus: 9800, signal 539902/721088 (executing program) 2023/03/05 11:33:42 fetching corpus: 9850, signal 540790/722542 (executing program) 2023/03/05 11:33:42 fetching corpus: 9900, signal 541727/724063 (executing program) 2023/03/05 11:33:42 fetching corpus: 9950, signal 542541/725472 (executing program) 2023/03/05 11:33:42 fetching corpus: 10000, signal 543537/726970 (executing program) 2023/03/05 11:33:43 fetching corpus: 10050, signal 544370/728342 (executing program) 2023/03/05 11:33:43 fetching corpus: 10100, signal 545350/729840 (executing program) 2023/03/05 11:33:43 fetching corpus: 10150, signal 546412/731428 (executing program) 2023/03/05 11:33:43 fetching corpus: 10200, signal 547162/732777 (executing program) 2023/03/05 11:33:43 fetching corpus: 10250, signal 547957/734153 (executing program) 2023/03/05 11:33:43 fetching corpus: 10300, signal 548381/735335 (executing program) 2023/03/05 11:33:44 fetching corpus: 10350, signal 549069/736674 (executing program) 2023/03/05 11:33:44 fetching corpus: 10400, signal 549559/737828 (executing program) 2023/03/05 11:33:44 fetching corpus: 10450, signal 550464/739279 (executing program) 2023/03/05 11:33:44 fetching corpus: 10500, signal 551174/740598 (executing program) 2023/03/05 11:33:44 fetching corpus: 10550, signal 551662/741765 (executing program) 2023/03/05 11:33:45 fetching corpus: 10600, signal 552397/743074 (executing program) 2023/03/05 11:33:45 fetching corpus: 10650, signal 553099/744399 (executing program) 2023/03/05 11:33:45 fetching corpus: 10700, signal 553489/745546 (executing program) 2023/03/05 11:33:45 fetching corpus: 10750, signal 554595/747088 (executing program) 2023/03/05 11:33:45 fetching corpus: 10800, signal 555157/748308 (executing program) 2023/03/05 11:33:45 fetching corpus: 10850, signal 555931/749628 (executing program) 2023/03/05 11:33:46 fetching corpus: 10900, signal 556455/750847 (executing program) 2023/03/05 11:33:46 fetching corpus: 10950, signal 557385/752237 (executing program) 2023/03/05 11:33:46 fetching corpus: 11000, signal 558109/753558 (executing program) 2023/03/05 11:33:46 fetching corpus: 11050, signal 558742/754794 (executing program) 2023/03/05 11:33:46 fetching corpus: 11100, signal 560292/756570 (executing program) 2023/03/05 11:33:46 fetching corpus: 11150, signal 560987/757848 (executing program) 2023/03/05 11:33:47 fetching corpus: 11200, signal 561863/759243 (executing program) 2023/03/05 11:33:47 fetching corpus: 11250, signal 562342/760399 (executing program) 2023/03/05 11:33:47 fetching corpus: 11300, signal 563067/761667 (executing program) 2023/03/05 11:33:47 fetching corpus: 11350, signal 563943/763021 (executing program) 2023/03/05 11:33:47 fetching corpus: 11400, signal 564881/764447 (executing program) 2023/03/05 11:33:47 fetching corpus: 11450, signal 565660/765753 (executing program) 2023/03/05 11:33:47 fetching corpus: 11500, signal 566318/766966 (executing program) 2023/03/05 11:33:48 fetching corpus: 11550, signal 566926/768156 (executing program) 2023/03/05 11:33:48 fetching corpus: 11600, signal 567775/769410 (executing program) 2023/03/05 11:33:48 fetching corpus: 11650, signal 568449/770598 (executing program) 2023/03/05 11:33:48 fetching corpus: 11700, signal 569154/771907 (executing program) 2023/03/05 11:33:48 fetching corpus: 11750, signal 569718/773075 (executing program) 2023/03/05 11:33:48 fetching corpus: 11800, signal 571083/774705 (executing program) 2023/03/05 11:33:49 fetching corpus: 11850, signal 571784/775949 (executing program) 2023/03/05 11:33:49 fetching corpus: 11900, signal 572202/777013 (executing program) 2023/03/05 11:33:49 fetching corpus: 11950, signal 572795/778170 (executing program) 2023/03/05 11:33:49 fetching corpus: 12000, signal 573391/779350 (executing program) 2023/03/05 11:33:49 fetching corpus: 12050, signal 574255/780640 (executing program) 2023/03/05 11:33:49 fetching corpus: 12100, signal 574912/781837 (executing program) 2023/03/05 11:33:50 fetching corpus: 12150, signal 575431/782945 (executing program) 2023/03/05 11:33:50 fetching corpus: 12200, signal 576147/784173 (executing program) 2023/03/05 11:33:50 fetching corpus: 12250, signal 576517/785228 (executing program) 2023/03/05 11:33:50 fetching corpus: 12300, signal 577501/786609 (executing program) 2023/03/05 11:33:50 fetching corpus: 12350, signal 578411/787955 (executing program) 2023/03/05 11:33:50 fetching corpus: 12400, signal 579231/789198 (executing program) 2023/03/05 11:33:51 fetching corpus: 12450, signal 579794/790319 (executing program) 2023/03/05 11:33:51 fetching corpus: 12500, signal 580552/791551 (executing program) 2023/03/05 11:33:51 fetching corpus: 12550, signal 581283/792807 (executing program) 2023/03/05 11:33:51 fetching corpus: 12600, signal 582037/793996 (executing program) 2023/03/05 11:33:51 fetching corpus: 12650, signal 582562/795086 (executing program) 2023/03/05 11:33:52 fetching corpus: 12700, signal 584485/796877 (executing program) 2023/03/05 11:33:52 fetching corpus: 12750, signal 585222/798106 (executing program) 2023/03/05 11:33:52 fetching corpus: 12800, signal 585919/799283 (executing program) 2023/03/05 11:33:52 fetching corpus: 12850, signal 586525/800403 (executing program) 2023/03/05 11:33:52 fetching corpus: 12900, signal 587002/801478 (executing program) 2023/03/05 11:33:52 fetching corpus: 12950, signal 587376/802406 (executing program) 2023/03/05 11:33:52 fetching corpus: 13000, signal 588272/803672 (executing program) 2023/03/05 11:33:53 fetching corpus: 13050, signal 589086/804899 (executing program) 2023/03/05 11:33:53 fetching corpus: 13100, signal 589669/805993 (executing program) 2023/03/05 11:33:53 fetching corpus: 13150, signal 590166/807085 (executing program) 2023/03/05 11:33:53 fetching corpus: 13200, signal 590894/808275 (executing program) 2023/03/05 11:33:53 fetching corpus: 13250, signal 591978/809607 (executing program) 2023/03/05 11:33:53 fetching corpus: 13300, signal 592687/810767 (executing program) 2023/03/05 11:33:54 fetching corpus: 13350, signal 593381/811876 (executing program) 2023/03/05 11:33:54 fetching corpus: 13400, signal 594120/812973 (executing program) 2023/03/05 11:33:54 fetching corpus: 13450, signal 594594/814023 (executing program) 2023/03/05 11:33:54 fetching corpus: 13500, signal 595218/815122 (executing program) 2023/03/05 11:33:54 fetching corpus: 13550, signal 595825/816175 (executing program) 2023/03/05 11:33:54 fetching corpus: 13600, signal 596824/817393 (executing program) 2023/03/05 11:33:55 fetching corpus: 13650, signal 597402/818473 (executing program) 2023/03/05 11:33:55 fetching corpus: 13700, signal 597725/819417 (executing program) 2023/03/05 11:33:55 fetching corpus: 13750, signal 598273/820514 (executing program) 2023/03/05 11:33:55 fetching corpus: 13800, signal 598916/821587 (executing program) 2023/03/05 11:33:55 fetching corpus: 13850, signal 599515/822701 (executing program) 2023/03/05 11:33:55 fetching corpus: 13900, signal 600050/823729 (executing program) 2023/03/05 11:33:55 fetching corpus: 13950, signal 600562/824770 (executing program) 2023/03/05 11:33:56 fetching corpus: 14000, signal 601199/825821 (executing program) 2023/03/05 11:33:56 fetching corpus: 14050, signal 601995/826988 (executing program) 2023/03/05 11:33:56 fetching corpus: 14100, signal 603402/828395 (executing program) 2023/03/05 11:33:56 fetching corpus: 14150, signal 603953/829440 (executing program) 2023/03/05 11:33:57 fetching corpus: 14200, signal 604537/830544 (executing program) 2023/03/05 11:33:57 fetching corpus: 14250, signal 605099/831638 (executing program) 2023/03/05 11:33:57 fetching corpus: 14300, signal 606081/832846 (executing program) 2023/03/05 11:33:57 fetching corpus: 14350, signal 606655/833861 (executing program) 2023/03/05 11:33:57 fetching corpus: 14400, signal 607130/834861 (executing program) 2023/03/05 11:33:58 fetching corpus: 14450, signal 608134/836072 (executing program) 2023/03/05 11:33:58 fetching corpus: 14500, signal 608807/837150 (executing program) 2023/03/05 11:33:58 fetching corpus: 14550, signal 609477/838174 (executing program) 2023/03/05 11:33:58 fetching corpus: 14600, signal 610361/839335 (executing program) 2023/03/05 11:33:58 fetching corpus: 14650, signal 610998/840397 (executing program) 2023/03/05 11:33:59 fetching corpus: 14700, signal 611589/841367 (executing program) 2023/03/05 11:33:59 fetching corpus: 14750, signal 612286/842441 (executing program) 2023/03/05 11:33:59 fetching corpus: 14800, signal 612843/843457 (executing program) 2023/03/05 11:33:59 fetching corpus: 14850, signal 613288/844410 (executing program) 2023/03/05 11:33:59 fetching corpus: 14900, signal 614060/845469 (executing program) 2023/03/05 11:34:00 fetching corpus: 14950, signal 614796/846598 (executing program) 2023/03/05 11:34:00 fetching corpus: 15000, signal 615389/847626 (executing program) 2023/03/05 11:34:00 fetching corpus: 15050, signal 616432/848788 (executing program) 2023/03/05 11:34:00 fetching corpus: 15100, signal 616966/849759 (executing program) 2023/03/05 11:34:00 fetching corpus: 15150, signal 618311/851060 (executing program) 2023/03/05 11:34:01 fetching corpus: 15200, signal 619004/852121 (executing program) 2023/03/05 11:34:01 fetching corpus: 15250, signal 620117/853329 (executing program) 2023/03/05 11:34:01 fetching corpus: 15300, signal 620733/854339 (executing program) 2023/03/05 11:34:01 fetching corpus: 15350, signal 621460/855430 (executing program) 2023/03/05 11:34:01 fetching corpus: 15400, signal 621870/856332 (executing program) 2023/03/05 11:34:01 fetching corpus: 15450, signal 622479/857307 (executing program) 2023/03/05 11:34:02 fetching corpus: 15500, signal 623047/858320 (executing program) 2023/03/05 11:34:02 fetching corpus: 15550, signal 623642/859306 (executing program) 2023/03/05 11:34:02 fetching corpus: 15600, signal 624532/860441 (executing program) 2023/03/05 11:34:02 fetching corpus: 15650, signal 625114/861415 (executing program) 2023/03/05 11:34:02 fetching corpus: 15700, signal 625558/862298 (executing program) 2023/03/05 11:34:03 fetching corpus: 15750, signal 625958/863266 (executing program) 2023/03/05 11:34:03 fetching corpus: 15800, signal 626675/864297 (executing program) 2023/03/05 11:34:03 fetching corpus: 15850, signal 627120/865235 (executing program) 2023/03/05 11:34:03 fetching corpus: 15900, signal 627835/866273 (executing program) 2023/03/05 11:34:03 fetching corpus: 15950, signal 628544/867296 (executing program) 2023/03/05 11:34:03 fetching corpus: 16000, signal 629310/868327 (executing program) 2023/03/05 11:34:04 fetching corpus: 16050, signal 630068/869322 (executing program) 2023/03/05 11:34:04 fetching corpus: 16100, signal 630582/870256 (executing program) 2023/03/05 11:34:04 fetching corpus: 16150, signal 630998/871106 (executing program) 2023/03/05 11:34:04 fetching corpus: 16200, signal 631559/872054 (executing program) 2023/03/05 11:34:04 fetching corpus: 16250, signal 632168/872980 (executing program) 2023/03/05 11:34:04 fetching corpus: 16300, signal 632855/873965 (executing program) 2023/03/05 11:34:05 fetching corpus: 16350, signal 633408/874899 (executing program) 2023/03/05 11:34:05 fetching corpus: 16400, signal 633919/875841 (executing program) 2023/03/05 11:34:05 fetching corpus: 16450, signal 634291/876713 (executing program) 2023/03/05 11:34:05 fetching corpus: 16500, signal 634656/877567 (executing program) 2023/03/05 11:34:05 fetching corpus: 16550, signal 635108/878461 (executing program) 2023/03/05 11:34:05 fetching corpus: 16600, signal 635654/879402 (executing program) 2023/03/05 11:34:06 fetching corpus: 16650, signal 636232/880300 (executing program) 2023/03/05 11:34:06 fetching corpus: 16700, signal 636807/881190 (executing program) 2023/03/05 11:34:06 fetching corpus: 16750, signal 637155/882025 (executing program) 2023/03/05 11:34:06 fetching corpus: 16800, signal 637550/882868 (executing program) 2023/03/05 11:34:06 fetching corpus: 16850, signal 638100/883741 (executing program) 2023/03/05 11:34:06 fetching corpus: 16900, signal 638929/884743 (executing program) 2023/03/05 11:34:07 fetching corpus: 16950, signal 639716/885733 (executing program) 2023/03/05 11:34:07 fetching corpus: 17000, signal 640346/886663 (executing program) 2023/03/05 11:34:07 fetching corpus: 17050, signal 640742/887559 (executing program) 2023/03/05 11:34:07 fetching corpus: 17100, signal 641192/888477 (executing program) 2023/03/05 11:34:08 fetching corpus: 17150, signal 641759/889413 (executing program) 2023/03/05 11:34:08 fetching corpus: 17200, signal 642166/890249 (executing program) 2023/03/05 11:34:08 fetching corpus: 17250, signal 642530/891057 (executing program) 2023/03/05 11:34:08 fetching corpus: 17300, signal 643045/891916 (executing program) 2023/03/05 11:34:08 fetching corpus: 17350, signal 643545/892768 (executing program) 2023/03/05 11:34:08 fetching corpus: 17400, signal 643811/893609 (executing program) 2023/03/05 11:34:09 fetching corpus: 17450, signal 644263/894452 (executing program) 2023/03/05 11:34:09 fetching corpus: 17500, signal 644773/895278 (executing program) 2023/03/05 11:34:09 fetching corpus: 17550, signal 645195/896087 (executing program) 2023/03/05 11:34:09 fetching corpus: 17600, signal 645833/897015 (executing program) 2023/03/05 11:34:09 fetching corpus: 17650, signal 646177/897803 (executing program) 2023/03/05 11:34:09 fetching corpus: 17700, signal 646852/898732 (executing program) 2023/03/05 11:34:10 fetching corpus: 17750, signal 647504/899609 (executing program) 2023/03/05 11:34:10 fetching corpus: 17800, signal 648159/900527 (executing program) 2023/03/05 11:34:10 fetching corpus: 17850, signal 650132/901805 (executing program) 2023/03/05 11:34:10 fetching corpus: 17900, signal 650513/902628 (executing program) 2023/03/05 11:34:10 fetching corpus: 17950, signal 650900/903420 (executing program) 2023/03/05 11:34:10 fetching corpus: 18000, signal 651326/904229 (executing program) 2023/03/05 11:34:10 fetching corpus: 18050, signal 652497/905287 (executing program) 2023/03/05 11:34:11 fetching corpus: 18100, signal 652831/906097 (executing program) 2023/03/05 11:34:11 fetching corpus: 18150, signal 653277/906896 (executing program) 2023/03/05 11:34:11 fetching corpus: 18200, signal 653678/907739 (executing program) 2023/03/05 11:34:11 fetching corpus: 18250, signal 654441/908653 (executing program) 2023/03/05 11:34:11 fetching corpus: 18300, signal 655871/909698 (executing program) 2023/03/05 11:34:12 fetching corpus: 18350, signal 656443/910529 (executing program) 2023/03/05 11:34:12 fetching corpus: 18400, signal 656795/911293 (executing program) 2023/03/05 11:34:12 fetching corpus: 18450, signal 657150/912087 (executing program) 2023/03/05 11:34:12 fetching corpus: 18500, signal 657666/912904 (executing program) 2023/03/05 11:34:12 fetching corpus: 18550, signal 658166/913685 (executing program) 2023/03/05 11:34:13 fetching corpus: 18600, signal 658851/914558 (executing program) 2023/03/05 11:34:13 fetching corpus: 18650, signal 659483/915399 (executing program) 2023/03/05 11:34:13 fetching corpus: 18700, signal 660204/916240 (executing program) 2023/03/05 11:34:13 fetching corpus: 18750, signal 660986/917155 (executing program) 2023/03/05 11:34:13 fetching corpus: 18800, signal 661609/917974 (executing program) 2023/03/05 11:34:13 fetching corpus: 18850, signal 661982/918723 (executing program) 2023/03/05 11:34:14 fetching corpus: 18900, signal 662529/919547 (executing program) 2023/03/05 11:34:14 fetching corpus: 18950, signal 663069/920332 (executing program) 2023/03/05 11:34:14 fetching corpus: 19000, signal 663628/921103 (executing program) 2023/03/05 11:34:14 fetching corpus: 19050, signal 664001/921892 (executing program) 2023/03/05 11:34:14 fetching corpus: 19100, signal 664665/922763 (executing program) 2023/03/05 11:34:15 fetching corpus: 19150, signal 665257/923583 (executing program) 2023/03/05 11:34:15 fetching corpus: 19200, signal 665880/924381 (executing program) 2023/03/05 11:34:15 fetching corpus: 19250, signal 666327/925149 (executing program) 2023/03/05 11:34:15 fetching corpus: 19300, signal 666973/925984 (executing program) 2023/03/05 11:34:15 fetching corpus: 19350, signal 667429/926789 (executing program) 2023/03/05 11:34:15 fetching corpus: 19400, signal 667832/927531 (executing program) 2023/03/05 11:34:16 fetching corpus: 19450, signal 668822/928454 (executing program) 2023/03/05 11:34:16 fetching corpus: 19500, signal 669327/929204 (executing program) 2023/03/05 11:34:16 fetching corpus: 19550, signal 669591/929954 (executing program) 2023/03/05 11:34:16 fetching corpus: 19600, signal 670017/930715 (executing program) 2023/03/05 11:34:16 fetching corpus: 19650, signal 670632/931476 (executing program) 2023/03/05 11:34:16 fetching corpus: 19700, signal 671577/932328 (executing program) 2023/03/05 11:34:17 fetching corpus: 19750, signal 671886/933062 (executing program) 2023/03/05 11:34:17 fetching corpus: 19800, signal 672311/933787 (executing program) 2023/03/05 11:34:17 fetching corpus: 19850, signal 672979/934594 (executing program) 2023/03/05 11:34:17 fetching corpus: 19900, signal 673530/935327 (executing program) 2023/03/05 11:34:17 fetching corpus: 19950, signal 673949/936083 (executing program) 2023/03/05 11:34:17 fetching corpus: 20000, signal 674325/936830 (executing program) 2023/03/05 11:34:17 fetching corpus: 20050, signal 674742/937566 (executing program) 2023/03/05 11:34:18 fetching corpus: 20100, signal 675366/938348 (executing program) 2023/03/05 11:34:18 fetching corpus: 20150, signal 675999/939135 (executing program) 2023/03/05 11:34:18 fetching corpus: 20200, signal 676474/939857 (executing program) 2023/03/05 11:34:18 fetching corpus: 20250, signal 677036/940610 (executing program) 2023/03/05 11:34:18 fetching corpus: 20300, signal 677474/941351 (executing program) 2023/03/05 11:34:18 fetching corpus: 20350, signal 677814/942058 (executing program) 2023/03/05 11:34:19 fetching corpus: 20400, signal 678301/942801 (executing program) 2023/03/05 11:34:19 fetching corpus: 20450, signal 678624/943511 (executing program) 2023/03/05 11:34:19 fetching corpus: 20500, signal 678989/944217 (executing program) 2023/03/05 11:34:19 fetching corpus: 20550, signal 679444/944953 (executing program) 2023/03/05 11:34:19 fetching corpus: 20600, signal 679748/945668 (executing program) 2023/03/05 11:34:19 fetching corpus: 20650, signal 680145/946389 (executing program) 2023/03/05 11:34:20 fetching corpus: 20700, signal 680614/947091 (executing program) 2023/03/05 11:34:20 fetching corpus: 20750, signal 681077/947815 (executing program) 2023/03/05 11:34:20 fetching corpus: 20800, signal 681521/948525 (executing program) 2023/03/05 11:34:20 fetching corpus: 20850, signal 682120/949228 (executing program) 2023/03/05 11:34:20 fetching corpus: 20900, signal 682522/949936 (executing program) 2023/03/05 11:34:20 fetching corpus: 20950, signal 682896/950633 (executing program) 2023/03/05 11:34:21 fetching corpus: 21000, signal 683384/951283 (executing program) 2023/03/05 11:34:21 fetching corpus: 21050, signal 683791/951980 (executing program) 2023/03/05 11:34:21 fetching corpus: 21100, signal 684360/952745 (executing program) 2023/03/05 11:34:21 fetching corpus: 21150, signal 684696/953468 (executing program) 2023/03/05 11:34:21 fetching corpus: 21200, signal 685218/954183 (executing program) 2023/03/05 11:34:22 fetching corpus: 21250, signal 685657/954924 (executing program) 2023/03/05 11:34:22 fetching corpus: 21300, signal 686317/955623 (executing program) 2023/03/05 11:34:22 fetching corpus: 21350, signal 686710/956316 (executing program) 2023/03/05 11:34:22 fetching corpus: 21400, signal 687177/957033 (executing program) 2023/03/05 11:34:22 fetching corpus: 21450, signal 687572/957700 (executing program) 2023/03/05 11:34:22 fetching corpus: 21500, signal 688063/958355 (executing program) 2023/03/05 11:34:22 fetching corpus: 21550, signal 688745/959114 (executing program) 2023/03/05 11:34:23 fetching corpus: 21600, signal 689083/959781 (executing program) 2023/03/05 11:34:23 fetching corpus: 21650, signal 689461/960484 (executing program) 2023/03/05 11:34:23 fetching corpus: 21700, signal 689730/961141 (executing program) 2023/03/05 11:34:23 fetching corpus: 21750, signal 690146/961767 (executing program) 2023/03/05 11:34:23 fetching corpus: 21800, signal 690627/962461 (executing program) 2023/03/05 11:34:23 fetching corpus: 21850, signal 690981/963159 (executing program) 2023/03/05 11:34:24 fetching corpus: 21900, signal 691440/963837 (executing program) 2023/03/05 11:34:24 fetching corpus: 21950, signal 691927/964556 (executing program) 2023/03/05 11:34:24 fetching corpus: 22000, signal 692294/965205 (executing program) 2023/03/05 11:34:24 fetching corpus: 22050, signal 692738/965865 (executing program) 2023/03/05 11:34:24 fetching corpus: 22100, signal 693044/966505 (executing program) 2023/03/05 11:34:24 fetching corpus: 22150, signal 693676/967185 (executing program) 2023/03/05 11:34:25 fetching corpus: 22200, signal 693939/967839 (executing program) 2023/03/05 11:34:25 fetching corpus: 22250, signal 694296/968530 (executing program) 2023/03/05 11:34:25 fetching corpus: 22300, signal 694949/969230 (executing program) 2023/03/05 11:34:25 fetching corpus: 22350, signal 695322/969900 (executing program) 2023/03/05 11:34:25 fetching corpus: 22400, signal 695678/970531 (executing program) 2023/03/05 11:34:26 fetching corpus: 22450, signal 696075/971183 (executing program) 2023/03/05 11:34:26 fetching corpus: 22500, signal 696696/971857 (executing program) 2023/03/05 11:34:26 fetching corpus: 22550, signal 697151/972506 (executing program) 2023/03/05 11:34:26 fetching corpus: 22600, signal 697439/973123 (executing program) 2023/03/05 11:34:26 fetching corpus: 22650, signal 698030/973809 (executing program) 2023/03/05 11:34:26 fetching corpus: 22700, signal 698354/974433 (executing program) 2023/03/05 11:34:27 fetching corpus: 22750, signal 698780/975080 (executing program) 2023/03/05 11:34:27 fetching corpus: 22800, signal 699081/975692 (executing program) 2023/03/05 11:34:27 fetching corpus: 22850, signal 699488/976356 (executing program) 2023/03/05 11:34:27 fetching corpus: 22900, signal 699953/976967 (executing program) 2023/03/05 11:34:27 fetching corpus: 22950, signal 700317/977595 (executing program) 2023/03/05 11:34:27 fetching corpus: 23000, signal 700533/978176 (executing program) 2023/03/05 11:34:28 fetching corpus: 23050, signal 701020/978820 (executing program) 2023/03/05 11:34:28 fetching corpus: 23100, signal 701493/979456 (executing program) 2023/03/05 11:34:28 fetching corpus: 23150, signal 701812/980091 (executing program) 2023/03/05 11:34:28 fetching corpus: 23200, signal 702145/980704 (executing program) 2023/03/05 11:34:28 fetching corpus: 23250, signal 702363/981346 (executing program) 2023/03/05 11:34:29 fetching corpus: 23300, signal 702764/981933 (executing program) 2023/03/05 11:34:29 fetching corpus: 23350, signal 703103/982530 (executing program) 2023/03/05 11:34:29 fetching corpus: 23400, signal 703762/983174 (executing program) 2023/03/05 11:34:29 fetching corpus: 23450, signal 704160/983826 (executing program) 2023/03/05 11:34:29 fetching corpus: 23500, signal 704628/984471 (executing program) 2023/03/05 11:34:29 fetching corpus: 23550, signal 704942/985077 (executing program) 2023/03/05 11:34:29 fetching corpus: 23600, signal 705428/985723 (executing program) 2023/03/05 11:34:30 fetching corpus: 23650, signal 706033/986345 (executing program) 2023/03/05 11:34:30 fetching corpus: 23700, signal 706306/986904 (executing program) 2023/03/05 11:34:30 fetching corpus: 23750, signal 706618/987466 (executing program) 2023/03/05 11:34:30 fetching corpus: 23800, signal 706882/988083 (executing program) 2023/03/05 11:34:30 fetching corpus: 23850, signal 707415/988727 (executing program) 2023/03/05 11:34:31 fetching corpus: 23900, signal 707808/989334 (executing program) 2023/03/05 11:34:31 fetching corpus: 23950, signal 708355/989947 (executing program) 2023/03/05 11:34:31 fetching corpus: 24000, signal 708713/990555 (executing program) 2023/03/05 11:34:31 fetching corpus: 24050, signal 709170/991146 (executing program) 2023/03/05 11:34:31 fetching corpus: 24100, signal 709678/991742 (executing program) 2023/03/05 11:34:31 fetching corpus: 24150, signal 710035/992275 (executing program) 2023/03/05 11:34:32 fetching corpus: 24200, signal 710630/992863 (executing program) 2023/03/05 11:34:32 fetching corpus: 24250, signal 710959/993398 (executing program) 2023/03/05 11:34:32 fetching corpus: 24300, signal 711369/993980 (executing program) 2023/03/05 11:34:32 fetching corpus: 24350, signal 711852/994558 (executing program) 2023/03/05 11:34:32 fetching corpus: 24400, signal 712180/995164 (executing program) 2023/03/05 11:34:33 fetching corpus: 24450, signal 712491/995729 (executing program) 2023/03/05 11:34:33 fetching corpus: 24500, signal 712856/996332 (executing program) 2023/03/05 11:34:33 fetching corpus: 24550, signal 713230/996922 (executing program) 2023/03/05 11:34:33 fetching corpus: 24600, signal 713655/997549 (executing program) 2023/03/05 11:34:33 fetching corpus: 24650, signal 714168/998135 (executing program) 2023/03/05 11:34:34 fetching corpus: 24700, signal 714486/998700 (executing program) 2023/03/05 11:34:34 fetching corpus: 24750, signal 715087/999273 (executing program) 2023/03/05 11:34:34 fetching corpus: 24800, signal 715331/999879 (executing program) 2023/03/05 11:34:34 fetching corpus: 24850, signal 715706/1000488 (executing program) 2023/03/05 11:34:34 fetching corpus: 24900, signal 716036/1001040 (executing program) 2023/03/05 11:34:34 fetching corpus: 24950, signal 716305/1001607 (executing program) 2023/03/05 11:34:34 fetching corpus: 25000, signal 716582/1002051 (executing program) 2023/03/05 11:34:35 fetching corpus: 25050, signal 717028/1002051 (executing program) 2023/03/05 11:34:35 fetching corpus: 25100, signal 717354/1002051 (executing program) 2023/03/05 11:34:35 fetching corpus: 25150, signal 717592/1002051 (executing program) 2023/03/05 11:34:35 fetching corpus: 25200, signal 718088/1002051 (executing program) 2023/03/05 11:34:35 fetching corpus: 25250, signal 718425/1002051 (executing program) 2023/03/05 11:34:35 fetching corpus: 25300, signal 718698/1002051 (executing program) 2023/03/05 11:34:36 fetching corpus: 25350, signal 719237/1002051 (executing program) 2023/03/05 11:34:36 fetching corpus: 25400, signal 719560/1002052 (executing program) 2023/03/05 11:34:36 fetching corpus: 25450, signal 719959/1002052 (executing program) 2023/03/05 11:34:36 fetching corpus: 25500, signal 720233/1002052 (executing program) 2023/03/05 11:34:36 fetching corpus: 25550, signal 720633/1002052 (executing program) 2023/03/05 11:34:37 fetching corpus: 25600, signal 721119/1002052 (executing program) 2023/03/05 11:34:37 fetching corpus: 25650, signal 721365/1002052 (executing program) 2023/03/05 11:34:37 fetching corpus: 25700, signal 721648/1002053 (executing program) 2023/03/05 11:34:37 fetching corpus: 25750, signal 722018/1002053 (executing program) 2023/03/05 11:34:37 fetching corpus: 25800, signal 722446/1002053 (executing program) 2023/03/05 11:34:37 fetching corpus: 25850, signal 722855/1002053 (executing program) 2023/03/05 11:34:38 fetching corpus: 25900, signal 723252/1002053 (executing program) 2023/03/05 11:34:38 fetching corpus: 25950, signal 723597/1002053 (executing program) 2023/03/05 11:34:38 fetching corpus: 26000, signal 723895/1002054 (executing program) 2023/03/05 11:34:38 fetching corpus: 26050, signal 724163/1002054 (executing program) 2023/03/05 11:34:38 fetching corpus: 26100, signal 724419/1002054 (executing program) 2023/03/05 11:34:38 fetching corpus: 26150, signal 724718/1002054 (executing program) 2023/03/05 11:34:39 fetching corpus: 26200, signal 725170/1002054 (executing program) 2023/03/05 11:34:39 fetching corpus: 26250, signal 725414/1002054 (executing program) 2023/03/05 11:34:39 fetching corpus: 26300, signal 725761/1002054 (executing program) 2023/03/05 11:34:39 fetching corpus: 26350, signal 726200/1002054 (executing program) 2023/03/05 11:34:39 fetching corpus: 26400, signal 726503/1002054 (executing program) 2023/03/05 11:34:39 fetching corpus: 26450, signal 726951/1002054 (executing program) 2023/03/05 11:34:40 fetching corpus: 26500, signal 727226/1002054 (executing program) 2023/03/05 11:34:40 fetching corpus: 26550, signal 729174/1002054 (executing program) 2023/03/05 11:34:40 fetching corpus: 26600, signal 729628/1002054 (executing program) 2023/03/05 11:34:40 fetching corpus: 26650, signal 729972/1002054 (executing program) 2023/03/05 11:34:40 fetching corpus: 26700, signal 730237/1002054 (executing program) 2023/03/05 11:34:40 fetching corpus: 26750, signal 730528/1002054 (executing program) 2023/03/05 11:34:40 fetching corpus: 26800, signal 730832/1002062 (executing program) 2023/03/05 11:34:41 fetching corpus: 26850, signal 732137/1002062 (executing program) 2023/03/05 11:34:41 fetching corpus: 26900, signal 732557/1002062 (executing program) 2023/03/05 11:34:41 fetching corpus: 26950, signal 733017/1002062 (executing program) 2023/03/05 11:34:41 fetching corpus: 27000, signal 733245/1002063 (executing program) 2023/03/05 11:34:41 fetching corpus: 27050, signal 733474/1002063 (executing program) 2023/03/05 11:34:41 fetching corpus: 27100, signal 733770/1002063 (executing program) 2023/03/05 11:34:41 fetching corpus: 27150, signal 734246/1002064 (executing program) 2023/03/05 11:34:42 fetching corpus: 27200, signal 734736/1002064 (executing program) 2023/03/05 11:34:42 fetching corpus: 27250, signal 735090/1002064 (executing program) 2023/03/05 11:34:42 fetching corpus: 27300, signal 735411/1002065 (executing program) 2023/03/05 11:34:42 fetching corpus: 27350, signal 735662/1002065 (executing program) 2023/03/05 11:34:42 fetching corpus: 27400, signal 736178/1002065 (executing program) 2023/03/05 11:34:43 fetching corpus: 27450, signal 736420/1002065 (executing program) 2023/03/05 11:34:43 fetching corpus: 27500, signal 736698/1002065 (executing program) 2023/03/05 11:34:43 fetching corpus: 27550, signal 736902/1002065 (executing program) 2023/03/05 11:34:43 fetching corpus: 27600, signal 737208/1002065 (executing program) 2023/03/05 11:34:43 fetching corpus: 27650, signal 737615/1002065 (executing program) 2023/03/05 11:34:44 fetching corpus: 27700, signal 738153/1002065 (executing program) 2023/03/05 11:34:44 fetching corpus: 27750, signal 738425/1002065 (executing program) 2023/03/05 11:34:44 fetching corpus: 27800, signal 738775/1002065 (executing program) 2023/03/05 11:34:44 fetching corpus: 27850, signal 739180/1002070 (executing program) 2023/03/05 11:34:44 fetching corpus: 27900, signal 739531/1002070 (executing program) 2023/03/05 11:34:44 fetching corpus: 27950, signal 739966/1002070 (executing program) 2023/03/05 11:34:45 fetching corpus: 28000, signal 740221/1002070 (executing program) 2023/03/05 11:34:45 fetching corpus: 28050, signal 740526/1002070 (executing program) 2023/03/05 11:34:45 fetching corpus: 28100, signal 740866/1002070 (executing program) 2023/03/05 11:34:45 fetching corpus: 28150, signal 741190/1002075 (executing program) 2023/03/05 11:34:45 fetching corpus: 28200, signal 741538/1002075 (executing program) 2023/03/05 11:34:46 fetching corpus: 28250, signal 743952/1002075 (executing program) 2023/03/05 11:34:46 fetching corpus: 28300, signal 744311/1002075 (executing program) 2023/03/05 11:34:46 fetching corpus: 28350, signal 744708/1002075 (executing program) 2023/03/05 11:34:46 fetching corpus: 28400, signal 745132/1002076 (executing program) 2023/03/05 11:34:46 fetching corpus: 28450, signal 745360/1002076 (executing program) 2023/03/05 11:34:46 fetching corpus: 28500, signal 745711/1002076 (executing program) 2023/03/05 11:34:47 fetching corpus: 28550, signal 745922/1002076 (executing program) 2023/03/05 11:34:47 fetching corpus: 28600, signal 746183/1002076 (executing program) 2023/03/05 11:34:47 fetching corpus: 28650, signal 746601/1002077 (executing program) 2023/03/05 11:34:47 fetching corpus: 28700, signal 747018/1002079 (executing program) 2023/03/05 11:34:47 fetching corpus: 28750, signal 747326/1002079 (executing program) 2023/03/05 11:34:47 fetching corpus: 28800, signal 748216/1002079 (executing program) 2023/03/05 11:34:47 fetching corpus: 28850, signal 748537/1002079 (executing program) 2023/03/05 11:34:47 fetching corpus: 28900, signal 748854/1002079 (executing program) 2023/03/05 11:34:48 fetching corpus: 28950, signal 749231/1002079 (executing program) 2023/03/05 11:34:48 fetching corpus: 29000, signal 749637/1002079 (executing program) 2023/03/05 11:34:48 fetching corpus: 29050, signal 750050/1002092 (executing program) 2023/03/05 11:34:48 fetching corpus: 29100, signal 751182/1002093 (executing program) 2023/03/05 11:34:48 fetching corpus: 29150, signal 751505/1002099 (executing program) 2023/03/05 11:34:48 fetching corpus: 29200, signal 751797/1002100 (executing program) 2023/03/05 11:34:49 fetching corpus: 29250, signal 752114/1002102 (executing program) 2023/03/05 11:34:49 fetching corpus: 29300, signal 752382/1002102 (executing program) 2023/03/05 11:34:49 fetching corpus: 29350, signal 752800/1002104 (executing program) 2023/03/05 11:34:49 fetching corpus: 29400, signal 753229/1002104 (executing program) 2023/03/05 11:34:49 fetching corpus: 29450, signal 753544/1002104 (executing program) 2023/03/05 11:34:50 fetching corpus: 29500, signal 753796/1002104 (executing program) 2023/03/05 11:34:50 fetching corpus: 29550, signal 754308/1002104 (executing program) 2023/03/05 11:34:50 fetching corpus: 29600, signal 754605/1002105 (executing program) 2023/03/05 11:34:50 fetching corpus: 29650, signal 754794/1002105 (executing program) 2023/03/05 11:34:50 fetching corpus: 29700, signal 755125/1002105 (executing program) 2023/03/05 11:34:50 fetching corpus: 29750, signal 755461/1002105 (executing program) 2023/03/05 11:34:51 fetching corpus: 29800, signal 755716/1002105 (executing program) 2023/03/05 11:34:51 fetching corpus: 29850, signal 755936/1002106 (executing program) 2023/03/05 11:34:51 fetching corpus: 29900, signal 756179/1002106 (executing program) 2023/03/05 11:34:51 fetching corpus: 29950, signal 756638/1002106 (executing program) 2023/03/05 11:34:51 fetching corpus: 30000, signal 756955/1002106 (executing program) 2023/03/05 11:34:51 fetching corpus: 30050, signal 757362/1002106 (executing program) 2023/03/05 11:34:52 fetching corpus: 30100, signal 757681/1002106 (executing program) 2023/03/05 11:34:52 fetching corpus: 30150, signal 757894/1002107 (executing program) 2023/03/05 11:34:52 fetching corpus: 30200, signal 758182/1002107 (executing program) 2023/03/05 11:34:52 fetching corpus: 30250, signal 758462/1002107 (executing program) 2023/03/05 11:34:52 fetching corpus: 30300, signal 758767/1002107 (executing program) 2023/03/05 11:34:52 fetching corpus: 30350, signal 759019/1002107 (executing program) 2023/03/05 11:34:53 fetching corpus: 30400, signal 759411/1002107 (executing program) 2023/03/05 11:34:53 fetching corpus: 30450, signal 759713/1002107 (executing program) 2023/03/05 11:34:53 fetching corpus: 30500, signal 760084/1002108 (executing program) 2023/03/05 11:34:53 fetching corpus: 30550, signal 760358/1002110 (executing program) 2023/03/05 11:34:53 fetching corpus: 30600, signal 760733/1002111 (executing program) 2023/03/05 11:34:53 fetching corpus: 30650, signal 760989/1002111 (executing program) 2023/03/05 11:34:54 fetching corpus: 30700, signal 761343/1002111 (executing program) 2023/03/05 11:34:54 fetching corpus: 30750, signal 761816/1002117 (executing program) 2023/03/05 11:34:54 fetching corpus: 30800, signal 762090/1002117 (executing program) 2023/03/05 11:34:54 fetching corpus: 30850, signal 762417/1002117 (executing program) 2023/03/05 11:34:54 fetching corpus: 30900, signal 762647/1002117 (executing program) 2023/03/05 11:34:55 fetching corpus: 30950, signal 763022/1002118 (executing program) 2023/03/05 11:34:55 fetching corpus: 31000, signal 763216/1002119 (executing program) 2023/03/05 11:34:55 fetching corpus: 31050, signal 763609/1002119 (executing program) 2023/03/05 11:34:55 fetching corpus: 31100, signal 763821/1002119 (executing program) 2023/03/05 11:34:55 fetching corpus: 31150, signal 764081/1002119 (executing program) 2023/03/05 11:34:55 fetching corpus: 31200, signal 764434/1002139 (executing program) 2023/03/05 11:34:55 fetching corpus: 31250, signal 764827/1002139 (executing program) 2023/03/05 11:34:56 fetching corpus: 31300, signal 765216/1002139 (executing program) 2023/03/05 11:34:56 fetching corpus: 31350, signal 765525/1002139 (executing program) 2023/03/05 11:34:56 fetching corpus: 31400, signal 765958/1002139 (executing program) 2023/03/05 11:34:56 fetching corpus: 31450, signal 766363/1002139 (executing program) 2023/03/05 11:34:56 fetching corpus: 31500, signal 766680/1002139 (executing program) 2023/03/05 11:34:56 fetching corpus: 31550, signal 766924/1002139 (executing program) 2023/03/05 11:34:57 fetching corpus: 31600, signal 767228/1002139 (executing program) 2023/03/05 11:34:57 fetching corpus: 31650, signal 767688/1002139 (executing program) 2023/03/05 11:34:57 fetching corpus: 31700, signal 767912/1002139 (executing program) 2023/03/05 11:34:57 fetching corpus: 31750, signal 768153/1002139 (executing program) 2023/03/05 11:34:57 fetching corpus: 31800, signal 768308/1002139 (executing program) 2023/03/05 11:34:57 fetching corpus: 31850, signal 768568/1002139 (executing program) 2023/03/05 11:34:58 fetching corpus: 31900, signal 768922/1002139 (executing program) 2023/03/05 11:34:58 fetching corpus: 31950, signal 769294/1002139 (executing program) 2023/03/05 11:34:58 fetching corpus: 32000, signal 769668/1002139 (executing program) 2023/03/05 11:34:58 fetching corpus: 32050, signal 770058/1002139 (executing program) 2023/03/05 11:34:58 fetching corpus: 32100, signal 770222/1002139 (executing program) 2023/03/05 11:34:59 fetching corpus: 32150, signal 770495/1002139 (executing program) 2023/03/05 11:34:59 fetching corpus: 32200, signal 770879/1002139 (executing program) 2023/03/05 11:34:59 fetching corpus: 32250, signal 771182/1002140 (executing program) 2023/03/05 11:34:59 fetching corpus: 32300, signal 771676/1002140 (executing program) 2023/03/05 11:34:59 fetching corpus: 32350, signal 772097/1002140 (executing program) 2023/03/05 11:34:59 fetching corpus: 32400, signal 772335/1002140 (executing program) 2023/03/05 11:35:00 fetching corpus: 32450, signal 774557/1002140 (executing program) 2023/03/05 11:35:00 fetching corpus: 32500, signal 774820/1002140 (executing program) 2023/03/05 11:35:00 fetching corpus: 32550, signal 775128/1002140 (executing program) 2023/03/05 11:35:00 fetching corpus: 32600, signal 775389/1002140 (executing program) 2023/03/05 11:35:00 fetching corpus: 32650, signal 775718/1002141 (executing program) 2023/03/05 11:35:00 fetching corpus: 32700, signal 775990/1002141 (executing program) 2023/03/05 11:35:01 fetching corpus: 32750, signal 776214/1002141 (executing program) 2023/03/05 11:35:01 fetching corpus: 32800, signal 776580/1002141 (executing program) 2023/03/05 11:35:01 fetching corpus: 32850, signal 776865/1002141 (executing program) 2023/03/05 11:35:01 fetching corpus: 32900, signal 777168/1002141 (executing program) 2023/03/05 11:35:01 fetching corpus: 32950, signal 777462/1002141 (executing program) 2023/03/05 11:35:01 fetching corpus: 33000, signal 778018/1002145 (executing program) 2023/03/05 11:35:02 fetching corpus: 33050, signal 778437/1002145 (executing program) 2023/03/05 11:35:02 fetching corpus: 33100, signal 778695/1002145 (executing program) 2023/03/05 11:35:02 fetching corpus: 33150, signal 778948/1002145 (executing program) 2023/03/05 11:35:02 fetching corpus: 33200, signal 779160/1002145 (executing program) 2023/03/05 11:35:02 fetching corpus: 33250, signal 779499/1002145 (executing program) 2023/03/05 11:35:03 fetching corpus: 33300, signal 779823/1002145 (executing program) 2023/03/05 11:35:03 fetching corpus: 33350, signal 780084/1002145 (executing program) 2023/03/05 11:35:03 fetching corpus: 33400, signal 780405/1002145 (executing program) 2023/03/05 11:35:03 fetching corpus: 33450, signal 780823/1002145 (executing program) 2023/03/05 11:35:03 fetching corpus: 33500, signal 781248/1002145 (executing program) 2023/03/05 11:35:03 fetching corpus: 33550, signal 781474/1002145 (executing program) 2023/03/05 11:35:04 fetching corpus: 33600, signal 781734/1002155 (executing program) 2023/03/05 11:35:04 fetching corpus: 33650, signal 782001/1002155 (executing program) 2023/03/05 11:35:04 fetching corpus: 33700, signal 782266/1002155 (executing program) 2023/03/05 11:35:04 fetching corpus: 33750, signal 782467/1002155 (executing program) 2023/03/05 11:35:04 fetching corpus: 33800, signal 782794/1002161 (executing program) 2023/03/05 11:35:04 fetching corpus: 33850, signal 783033/1002161 (executing program) 2023/03/05 11:35:04 fetching corpus: 33900, signal 783287/1002161 (executing program) 2023/03/05 11:35:04 fetching corpus: 33950, signal 783626/1002161 (executing program) 2023/03/05 11:35:05 fetching corpus: 34000, signal 783875/1002161 (executing program) 2023/03/05 11:35:05 fetching corpus: 34050, signal 784142/1002161 (executing program) 2023/03/05 11:35:05 fetching corpus: 34100, signal 784417/1002161 (executing program) 2023/03/05 11:35:05 fetching corpus: 34150, signal 784653/1002161 (executing program) 2023/03/05 11:35:05 fetching corpus: 34200, signal 784895/1002161 (executing program) 2023/03/05 11:35:05 fetching corpus: 34250, signal 785109/1002186 (executing program) 2023/03/05 11:35:06 fetching corpus: 34300, signal 785420/1002187 (executing program) 2023/03/05 11:35:06 fetching corpus: 34350, signal 785623/1002187 (executing program) 2023/03/05 11:35:06 fetching corpus: 34400, signal 785995/1002189 (executing program) 2023/03/05 11:35:06 fetching corpus: 34450, signal 786367/1002189 (executing program) 2023/03/05 11:35:06 fetching corpus: 34500, signal 786629/1002189 (executing program) 2023/03/05 11:35:07 fetching corpus: 34550, signal 786875/1002189 (executing program) 2023/03/05 11:35:07 fetching corpus: 34600, signal 787125/1002189 (executing program) 2023/03/05 11:35:07 fetching corpus: 34650, signal 787490/1002189 (executing program) 2023/03/05 11:35:07 fetching corpus: 34700, signal 787850/1002189 (executing program) 2023/03/05 11:35:07 fetching corpus: 34750, signal 788134/1002189 (executing program) 2023/03/05 11:35:07 fetching corpus: 34800, signal 788395/1002189 (executing program) 2023/03/05 11:35:07 fetching corpus: 34850, signal 788647/1002190 (executing program) 2023/03/05 11:35:08 fetching corpus: 34900, signal 788875/1002190 (executing program) 2023/03/05 11:35:08 fetching corpus: 34950, signal 789209/1002192 (executing program) 2023/03/05 11:35:08 fetching corpus: 35000, signal 789881/1002192 (executing program) 2023/03/05 11:35:08 fetching corpus: 35050, signal 790168/1002192 (executing program) 2023/03/05 11:35:08 fetching corpus: 35100, signal 790537/1002192 (executing program) 2023/03/05 11:35:08 fetching corpus: 35150, signal 790761/1002192 (executing program) 2023/03/05 11:35:09 fetching corpus: 35200, signal 791028/1002193 (executing program) 2023/03/05 11:35:09 fetching corpus: 35250, signal 791286/1002193 (executing program) 2023/03/05 11:35:09 fetching corpus: 35300, signal 791570/1002193 (executing program) 2023/03/05 11:35:09 fetching corpus: 35350, signal 791811/1002195 (executing program) 2023/03/05 11:35:09 fetching corpus: 35400, signal 792039/1002196 (executing program) 2023/03/05 11:35:09 fetching corpus: 35450, signal 792400/1002196 (executing program) 2023/03/05 11:35:09 fetching corpus: 35500, signal 792639/1002196 (executing program) 2023/03/05 11:35:09 fetching corpus: 35550, signal 792947/1002198 (executing program) 2023/03/05 11:35:10 fetching corpus: 35600, signal 793332/1002198 (executing program) 2023/03/05 11:35:10 fetching corpus: 35650, signal 793571/1002198 (executing program) 2023/03/05 11:35:10 fetching corpus: 35700, signal 793891/1002204 (executing program) 2023/03/05 11:35:10 fetching corpus: 35750, signal 794138/1002204 (executing program) 2023/03/05 11:35:10 fetching corpus: 35800, signal 794479/1002204 (executing program) 2023/03/05 11:35:11 fetching corpus: 35850, signal 794763/1002204 (executing program) 2023/03/05 11:35:11 fetching corpus: 35900, signal 795013/1002204 (executing program) 2023/03/05 11:35:11 fetching corpus: 35950, signal 795271/1002204 (executing program) 2023/03/05 11:35:11 fetching corpus: 36000, signal 795563/1002204 (executing program) 2023/03/05 11:35:11 fetching corpus: 36050, signal 795920/1002204 (executing program) 2023/03/05 11:35:11 fetching corpus: 36100, signal 796217/1002209 (executing program) 2023/03/05 11:35:12 fetching corpus: 36150, signal 796521/1002210 (executing program) 2023/03/05 11:35:12 fetching corpus: 36200, signal 796837/1002210 (executing program) 2023/03/05 11:35:12 fetching corpus: 36250, signal 797258/1002210 (executing program) 2023/03/05 11:35:12 fetching corpus: 36300, signal 797466/1002210 (executing program) 2023/03/05 11:35:12 fetching corpus: 36350, signal 797710/1002210 (executing program) 2023/03/05 11:35:12 fetching corpus: 36400, signal 797954/1002210 (executing program) 2023/03/05 11:35:13 fetching corpus: 36450, signal 798332/1002210 (executing program) 2023/03/05 11:35:13 fetching corpus: 36500, signal 798640/1002211 (executing program) 2023/03/05 11:35:13 fetching corpus: 36550, signal 798916/1002211 (executing program) 2023/03/05 11:35:13 fetching corpus: 36600, signal 799171/1002211 (executing program) 2023/03/05 11:35:13 fetching corpus: 36650, signal 799472/1002211 (executing program) 2023/03/05 11:35:13 fetching corpus: 36700, signal 799743/1002211 (executing program) 2023/03/05 11:35:14 fetching corpus: 36750, signal 800018/1002211 (executing program) 2023/03/05 11:35:14 fetching corpus: 36800, signal 800333/1002211 (executing program) 2023/03/05 11:35:14 fetching corpus: 36850, signal 800599/1002211 (executing program) 2023/03/05 11:35:14 fetching corpus: 36900, signal 800895/1002211 (executing program) 2023/03/05 11:35:14 fetching corpus: 36950, signal 801175/1002211 (executing program) 2023/03/05 11:35:14 fetching corpus: 37000, signal 801506/1002211 (executing program) 2023/03/05 11:35:14 fetching corpus: 37050, signal 801755/1002211 (executing program) 2023/03/05 11:35:14 fetching corpus: 37100, signal 801980/1002211 (executing program) 2023/03/05 11:35:15 fetching corpus: 37150, signal 802188/1002211 (executing program) 2023/03/05 11:35:15 fetching corpus: 37200, signal 802427/1002213 (executing program) 2023/03/05 11:35:15 fetching corpus: 37250, signal 802624/1002213 (executing program) 2023/03/05 11:35:15 fetching corpus: 37300, signal 802813/1002213 (executing program) 2023/03/05 11:35:15 fetching corpus: 37350, signal 805117/1002213 (executing program) 2023/03/05 11:35:16 fetching corpus: 37400, signal 805450/1002216 (executing program) 2023/03/05 11:35:16 fetching corpus: 37450, signal 805708/1002219 (executing program) 2023/03/05 11:35:16 fetching corpus: 37500, signal 805931/1002219 (executing program) 2023/03/05 11:35:16 fetching corpus: 37550, signal 806270/1002219 (executing program) 2023/03/05 11:35:16 fetching corpus: 37600, signal 806558/1002220 (executing program) 2023/03/05 11:35:16 fetching corpus: 37650, signal 806823/1002220 (executing program) 2023/03/05 11:35:17 fetching corpus: 37700, signal 807093/1002220 (executing program) 2023/03/05 11:35:17 fetching corpus: 37750, signal 807333/1002220 (executing program) 2023/03/05 11:35:17 fetching corpus: 37800, signal 807600/1002220 (executing program) 2023/03/05 11:35:17 fetching corpus: 37850, signal 807809/1002220 (executing program) 2023/03/05 11:35:17 fetching corpus: 37900, signal 808049/1002220 (executing program) 2023/03/05 11:35:17 fetching corpus: 37950, signal 808296/1002220 (executing program) 2023/03/05 11:35:18 fetching corpus: 38000, signal 808598/1002222 (executing program) 2023/03/05 11:35:18 fetching corpus: 38050, signal 809086/1002223 (executing program) 2023/03/05 11:35:18 fetching corpus: 38100, signal 809277/1002223 (executing program) 2023/03/05 11:35:18 fetching corpus: 38150, signal 809601/1002223 (executing program) 2023/03/05 11:35:18 fetching corpus: 38200, signal 809801/1002224 (executing program) 2023/03/05 11:35:19 fetching corpus: 38250, signal 810012/1002224 (executing program) 2023/03/05 11:35:19 fetching corpus: 38300, signal 810261/1002224 (executing program) 2023/03/05 11:35:19 fetching corpus: 38350, signal 810495/1002224 (executing program) 2023/03/05 11:35:19 fetching corpus: 38400, signal 810693/1002224 (executing program) 2023/03/05 11:35:19 fetching corpus: 38450, signal 810860/1002224 (executing program) 2023/03/05 11:35:19 fetching corpus: 38500, signal 811138/1002224 (executing program) 2023/03/05 11:35:20 fetching corpus: 38550, signal 811361/1002224 (executing program) 2023/03/05 11:35:20 fetching corpus: 38600, signal 811632/1002225 (executing program) 2023/03/05 11:35:20 fetching corpus: 38650, signal 812038/1002225 (executing program) 2023/03/05 11:35:20 fetching corpus: 38700, signal 812326/1002227 (executing program) 2023/03/05 11:35:21 fetching corpus: 38750, signal 812800/1002229 (executing program) 2023/03/05 11:35:21 fetching corpus: 38800, signal 813145/1002229 (executing program) 2023/03/05 11:35:21 fetching corpus: 38850, signal 813445/1002229 (executing program) 2023/03/05 11:35:21 fetching corpus: 38900, signal 813690/1002230 (executing program) 2023/03/05 11:35:21 fetching corpus: 38950, signal 813941/1002230 (executing program) 2023/03/05 11:35:21 fetching corpus: 39000, signal 814154/1002230 (executing program) 2023/03/05 11:35:22 fetching corpus: 39050, signal 814459/1002230 (executing program) 2023/03/05 11:35:22 fetching corpus: 39100, signal 814742/1002230 (executing program) 2023/03/05 11:35:22 fetching corpus: 39150, signal 815039/1002230 (executing program) 2023/03/05 11:35:22 fetching corpus: 39200, signal 815254/1002230 (executing program) 2023/03/05 11:35:22 fetching corpus: 39250, signal 815474/1002230 (executing program) 2023/03/05 11:35:23 fetching corpus: 39300, signal 816234/1002230 (executing program) 2023/03/05 11:35:23 fetching corpus: 39350, signal 816483/1002230 (executing program) 2023/03/05 11:35:23 fetching corpus: 39400, signal 816636/1002230 (executing program) 2023/03/05 11:35:23 fetching corpus: 39450, signal 816873/1002230 (executing program) 2023/03/05 11:35:23 fetching corpus: 39500, signal 817221/1002231 (executing program) 2023/03/05 11:35:23 fetching corpus: 39550, signal 817517/1002231 (executing program) 2023/03/05 11:35:23 fetching corpus: 39600, signal 817658/1002232 (executing program) 2023/03/05 11:35:23 fetching corpus: 39650, signal 817887/1002232 (executing program) 2023/03/05 11:35:24 fetching corpus: 39700, signal 818072/1002232 (executing program) 2023/03/05 11:35:24 fetching corpus: 39750, signal 818348/1002233 (executing program) 2023/03/05 11:35:24 fetching corpus: 39800, signal 818609/1002233 (executing program) 2023/03/05 11:35:24 fetching corpus: 39850, signal 818778/1002233 (executing program) 2023/03/05 11:35:24 fetching corpus: 39900, signal 819019/1002234 (executing program) 2023/03/05 11:35:25 fetching corpus: 39950, signal 819404/1002235 (executing program) 2023/03/05 11:35:25 fetching corpus: 40000, signal 819798/1002236 (executing program) 2023/03/05 11:35:25 fetching corpus: 40050, signal 820027/1002236 (executing program) 2023/03/05 11:35:25 fetching corpus: 40100, signal 820259/1002236 (executing program) 2023/03/05 11:35:26 fetching corpus: 40150, signal 820647/1002236 (executing program) 2023/03/05 11:35:26 fetching corpus: 40200, signal 820890/1002240 (executing program) 2023/03/05 11:35:26 fetching corpus: 40250, signal 821291/1002240 (executing program) 2023/03/05 11:35:26 fetching corpus: 40300, signal 821454/1002240 (executing program) 2023/03/05 11:35:26 fetching corpus: 40350, signal 821653/1002240 (executing program) 2023/03/05 11:35:26 fetching corpus: 40400, signal 822054/1002241 (executing program) 2023/03/05 11:35:27 fetching corpus: 40450, signal 822276/1002241 (executing program) 2023/03/05 11:35:27 fetching corpus: 40500, signal 822522/1002241 (executing program) 2023/03/05 11:35:27 fetching corpus: 40550, signal 822867/1002241 (executing program) 2023/03/05 11:35:27 fetching corpus: 40600, signal 823293/1002241 (executing program) 2023/03/05 11:35:27 fetching corpus: 40650, signal 823535/1002241 (executing program) 2023/03/05 11:35:27 fetching corpus: 40700, signal 823771/1002241 (executing program) 2023/03/05 11:35:28 fetching corpus: 40750, signal 824129/1002241 (executing program) 2023/03/05 11:35:28 fetching corpus: 40800, signal 824383/1002241 (executing program) 2023/03/05 11:35:28 fetching corpus: 40850, signal 824628/1002241 (executing program) 2023/03/05 11:35:28 fetching corpus: 40900, signal 824877/1002241 (executing program) 2023/03/05 11:35:28 fetching corpus: 40950, signal 825091/1002241 (executing program) 2023/03/05 11:35:28 fetching corpus: 41000, signal 825409/1002241 (executing program) 2023/03/05 11:35:29 fetching corpus: 41050, signal 825691/1002241 (executing program) 2023/03/05 11:35:29 fetching corpus: 41100, signal 825933/1002241 (executing program) 2023/03/05 11:35:29 fetching corpus: 41150, signal 826109/1002241 (executing program) 2023/03/05 11:35:29 fetching corpus: 41200, signal 826391/1002246 (executing program) 2023/03/05 11:35:29 fetching corpus: 41250, signal 826650/1002253 (executing program) 2023/03/05 11:35:29 fetching corpus: 41300, signal 826864/1002253 (executing program) 2023/03/05 11:35:30 fetching corpus: 41350, signal 827060/1002253 (executing program) 2023/03/05 11:35:30 fetching corpus: 41400, signal 827262/1002253 (executing program) 2023/03/05 11:35:30 fetching corpus: 41450, signal 827612/1002255 (executing program) 2023/03/05 11:35:30 fetching corpus: 41500, signal 827769/1002255 (executing program) 2023/03/05 11:35:30 fetching corpus: 41550, signal 828061/1002255 (executing program) 2023/03/05 11:35:30 fetching corpus: 41600, signal 828391/1002255 (executing program) 2023/03/05 11:35:30 fetching corpus: 41650, signal 828685/1002255 (executing program) 2023/03/05 11:35:30 fetching corpus: 41700, signal 828863/1002255 (executing program) 2023/03/05 11:35:31 fetching corpus: 41750, signal 829122/1002255 (executing program) 2023/03/05 11:35:31 fetching corpus: 41800, signal 829354/1002255 (executing program) 2023/03/05 11:35:31 fetching corpus: 41850, signal 829646/1002255 (executing program) 2023/03/05 11:35:31 fetching corpus: 41900, signal 830479/1002255 (executing program) 2023/03/05 11:35:31 fetching corpus: 41950, signal 830733/1002255 (executing program) 2023/03/05 11:35:32 fetching corpus: 42000, signal 830914/1002256 (executing program) 2023/03/05 11:35:32 fetching corpus: 42050, signal 831104/1002256 (executing program) 2023/03/05 11:35:32 fetching corpus: 42100, signal 831368/1002256 (executing program) 2023/03/05 11:35:32 fetching corpus: 42150, signal 831627/1002256 (executing program) 2023/03/05 11:35:32 fetching corpus: 42200, signal 831900/1002256 (executing program) 2023/03/05 11:35:32 fetching corpus: 42250, signal 832306/1002256 (executing program) 2023/03/05 11:35:32 fetching corpus: 42300, signal 832557/1002260 (executing program) 2023/03/05 11:35:33 fetching corpus: 42350, signal 832750/1002260 (executing program) 2023/03/05 11:35:33 fetching corpus: 42400, signal 833443/1002260 (executing program) 2023/03/05 11:35:33 fetching corpus: 42450, signal 833691/1002260 (executing program) 2023/03/05 11:35:33 fetching corpus: 42500, signal 833895/1002260 (executing program) 2023/03/05 11:35:33 fetching corpus: 42550, signal 834080/1002260 (executing program) 2023/03/05 11:35:33 fetching corpus: 42600, signal 834345/1002260 (executing program) 2023/03/05 11:35:33 fetching corpus: 42650, signal 834615/1002261 (executing program) 2023/03/05 11:35:33 fetching corpus: 42700, signal 834876/1002261 (executing program) 2023/03/05 11:35:34 fetching corpus: 42750, signal 835112/1002261 (executing program) 2023/03/05 11:35:34 fetching corpus: 42800, signal 835360/1002261 (executing program) 2023/03/05 11:35:34 fetching corpus: 42850, signal 835620/1002262 (executing program) 2023/03/05 11:35:34 fetching corpus: 42900, signal 835895/1002262 (executing program) 2023/03/05 11:35:34 fetching corpus: 42950, signal 836173/1002262 (executing program) 2023/03/05 11:35:35 fetching corpus: 43000, signal 836398/1002262 (executing program) 2023/03/05 11:35:35 fetching corpus: 43050, signal 836731/1002262 (executing program) 2023/03/05 11:35:35 fetching corpus: 43100, signal 836950/1002262 (executing program) 2023/03/05 11:35:35 fetching corpus: 43150, signal 837264/1002262 (executing program) 2023/03/05 11:35:35 fetching corpus: 43200, signal 837455/1002262 (executing program) 2023/03/05 11:35:35 fetching corpus: 43250, signal 837781/1002262 (executing program) 2023/03/05 11:35:36 fetching corpus: 43300, signal 838115/1002263 (executing program) 2023/03/05 11:35:36 fetching corpus: 43350, signal 838405/1002263 (executing program) 2023/03/05 11:35:36 fetching corpus: 43400, signal 838856/1002264 (executing program) 2023/03/05 11:35:36 fetching corpus: 43450, signal 839120/1002264 (executing program) 2023/03/05 11:35:36 fetching corpus: 43500, signal 839310/1002264 (executing program) 2023/03/05 11:35:36 fetching corpus: 43550, signal 839540/1002264 (executing program) 2023/03/05 11:35:37 fetching corpus: 43600, signal 839749/1002264 (executing program) 2023/03/05 11:35:37 fetching corpus: 43650, signal 839978/1002264 (executing program) 2023/03/05 11:35:37 fetching corpus: 43700, signal 840287/1002264 (executing program) 2023/03/05 11:35:37 fetching corpus: 43750, signal 840455/1002265 (executing program) 2023/03/05 11:35:37 fetching corpus: 43800, signal 840698/1002265 (executing program) 2023/03/05 11:35:37 fetching corpus: 43850, signal 840875/1002265 (executing program) 2023/03/05 11:35:38 fetching corpus: 43900, signal 841418/1002265 (executing program) 2023/03/05 11:35:38 fetching corpus: 43950, signal 841615/1002265 (executing program) 2023/03/05 11:35:38 fetching corpus: 44000, signal 841907/1002266 (executing program) 2023/03/05 11:35:38 fetching corpus: 44050, signal 842104/1002266 (executing program) 2023/03/05 11:35:38 fetching corpus: 44100, signal 842285/1002266 (executing program) 2023/03/05 11:35:38 fetching corpus: 44150, signal 842453/1002270 (executing program) 2023/03/05 11:35:39 fetching corpus: 44200, signal 842644/1002270 (executing program) 2023/03/05 11:35:39 fetching corpus: 44250, signal 842801/1002270 (executing program) 2023/03/05 11:35:39 fetching corpus: 44300, signal 842965/1002270 (executing program) 2023/03/05 11:35:39 fetching corpus: 44350, signal 843190/1002270 (executing program) 2023/03/05 11:35:39 fetching corpus: 44400, signal 843411/1002270 (executing program) 2023/03/05 11:35:39 fetching corpus: 44450, signal 843606/1002270 (executing program) 2023/03/05 11:35:39 fetching corpus: 44500, signal 843814/1002271 (executing program) 2023/03/05 11:35:40 fetching corpus: 44550, signal 844083/1002271 (executing program) 2023/03/05 11:35:40 fetching corpus: 44600, signal 844337/1002271 (executing program) 2023/03/05 11:35:40 fetching corpus: 44650, signal 844518/1002271 (executing program) 2023/03/05 11:35:40 fetching corpus: 44700, signal 844770/1002271 (executing program) 2023/03/05 11:35:40 fetching corpus: 44750, signal 845064/1002271 (executing program) 2023/03/05 11:35:41 fetching corpus: 44800, signal 845316/1002271 (executing program) 2023/03/05 11:35:41 fetching corpus: 44850, signal 845489/1002271 (executing program) 2023/03/05 11:35:41 fetching corpus: 44900, signal 845727/1002271 (executing program) 2023/03/05 11:35:41 fetching corpus: 44950, signal 846073/1002272 (executing program) 2023/03/05 11:35:41 fetching corpus: 45000, signal 846304/1002272 (executing program) 2023/03/05 11:35:41 fetching corpus: 45050, signal 846497/1002272 (executing program) 2023/03/05 11:35:41 fetching corpus: 45100, signal 846680/1002272 (executing program) 2023/03/05 11:35:42 fetching corpus: 45150, signal 846906/1002272 (executing program) 2023/03/05 11:35:42 fetching corpus: 45200, signal 847173/1002272 (executing program) 2023/03/05 11:35:42 fetching corpus: 45250, signal 847351/1002272 (executing program) 2023/03/05 11:35:42 fetching corpus: 45300, signal 847499/1002272 (executing program) 2023/03/05 11:35:42 fetching corpus: 45350, signal 847760/1002272 (executing program) 2023/03/05 11:35:43 fetching corpus: 45400, signal 847954/1002272 (executing program) 2023/03/05 11:35:43 fetching corpus: 45450, signal 848239/1002274 (executing program) 2023/03/05 11:35:43 fetching corpus: 45500, signal 848378/1002275 (executing program) 2023/03/05 11:35:43 fetching corpus: 45550, signal 848587/1002275 (executing program) 2023/03/05 11:35:43 fetching corpus: 45600, signal 848757/1002275 (executing program) 2023/03/05 11:35:43 fetching corpus: 45650, signal 849063/1002275 (executing program) 2023/03/05 11:35:44 fetching corpus: 45700, signal 849259/1002275 (executing program) 2023/03/05 11:35:44 fetching corpus: 45750, signal 849384/1002275 (executing program) 2023/03/05 11:35:44 fetching corpus: 45800, signal 849599/1002275 (executing program) 2023/03/05 11:35:44 fetching corpus: 45850, signal 849899/1002275 (executing program) 2023/03/05 11:35:44 fetching corpus: 45900, signal 850069/1002275 (executing program) 2023/03/05 11:35:44 fetching corpus: 45950, signal 850225/1002275 (executing program) 2023/03/05 11:35:45 fetching corpus: 46000, signal 850459/1002275 (executing program) 2023/03/05 11:35:45 fetching corpus: 46050, signal 850709/1002275 (executing program) 2023/03/05 11:35:45 fetching corpus: 46100, signal 850881/1002275 (executing program) 2023/03/05 11:35:45 fetching corpus: 46150, signal 851134/1002275 (executing program) 2023/03/05 11:35:45 fetching corpus: 46200, signal 851510/1002275 (executing program) 2023/03/05 11:35:45 fetching corpus: 46250, signal 851636/1002275 (executing program) 2023/03/05 11:35:46 fetching corpus: 46300, signal 851874/1002275 (executing program) 2023/03/05 11:35:46 fetching corpus: 46350, signal 852145/1002275 (executing program) 2023/03/05 11:35:46 fetching corpus: 46400, signal 852357/1002275 (executing program) 2023/03/05 11:35:46 fetching corpus: 46450, signal 852623/1002275 (executing program) 2023/03/05 11:35:46 fetching corpus: 46500, signal 852887/1002275 (executing program) 2023/03/05 11:35:46 fetching corpus: 46550, signal 853084/1002275 (executing program) 2023/03/05 11:35:46 fetching corpus: 46600, signal 853320/1002275 (executing program) 2023/03/05 11:35:47 fetching corpus: 46650, signal 853563/1002275 (executing program) 2023/03/05 11:35:47 fetching corpus: 46700, signal 853773/1002275 (executing program) 2023/03/05 11:35:47 fetching corpus: 46750, signal 854039/1002275 (executing program) 2023/03/05 11:35:47 fetching corpus: 46800, signal 854246/1002275 (executing program) 2023/03/05 11:35:47 fetching corpus: 46850, signal 854378/1002275 (executing program) 2023/03/05 11:35:48 fetching corpus: 46900, signal 854536/1002275 (executing program) 2023/03/05 11:35:48 fetching corpus: 46950, signal 854797/1002275 (executing program) 2023/03/05 11:35:48 fetching corpus: 47000, signal 855001/1002275 (executing program) 2023/03/05 11:35:48 fetching corpus: 47050, signal 855144/1002275 (executing program) 2023/03/05 11:35:49 fetching corpus: 47100, signal 855463/1002275 (executing program) 2023/03/05 11:35:49 fetching corpus: 47150, signal 855717/1002276 (executing program) 2023/03/05 11:35:49 fetching corpus: 47200, signal 855891/1002276 (executing program) 2023/03/05 11:35:49 fetching corpus: 47250, signal 856079/1002276 (executing program) 2023/03/05 11:35:49 fetching corpus: 47300, signal 856354/1002276 (executing program) 2023/03/05 11:35:50 fetching corpus: 47350, signal 856636/1002276 (executing program) 2023/03/05 11:35:50 fetching corpus: 47400, signal 856842/1002276 (executing program) 2023/03/05 11:35:50 fetching corpus: 47450, signal 857029/1002276 (executing program) 2023/03/05 11:35:50 fetching corpus: 47500, signal 857771/1002276 (executing program) 2023/03/05 11:35:50 fetching corpus: 47550, signal 857934/1002276 (executing program) 2023/03/05 11:35:50 fetching corpus: 47600, signal 858154/1002276 (executing program) 2023/03/05 11:35:50 fetching corpus: 47650, signal 858395/1002276 (executing program) 2023/03/05 11:35:50 fetching corpus: 47700, signal 858661/1002276 (executing program) 2023/03/05 11:35:51 fetching corpus: 47750, signal 858963/1002276 (executing program) 2023/03/05 11:35:51 fetching corpus: 47800, signal 859203/1002276 (executing program) 2023/03/05 11:35:51 fetching corpus: 47850, signal 859489/1002276 (executing program) 2023/03/05 11:35:51 fetching corpus: 47900, signal 859616/1002276 (executing program) 2023/03/05 11:35:51 fetching corpus: 47950, signal 859812/1002276 (executing program) 2023/03/05 11:35:51 fetching corpus: 48000, signal 860002/1002276 (executing program) 2023/03/05 11:35:52 fetching corpus: 48050, signal 860271/1002276 (executing program) 2023/03/05 11:35:52 fetching corpus: 48100, signal 860510/1002276 (executing program) 2023/03/05 11:35:52 fetching corpus: 48150, signal 862422/1002276 (executing program) 2023/03/05 11:35:52 fetching corpus: 48200, signal 862658/1002277 (executing program) 2023/03/05 11:35:52 fetching corpus: 48250, signal 862866/1002277 (executing program) 2023/03/05 11:35:52 fetching corpus: 48300, signal 863112/1002277 (executing program) 2023/03/05 11:35:53 fetching corpus: 48350, signal 863277/1002277 (executing program) 2023/03/05 11:35:53 fetching corpus: 48400, signal 863464/1002277 (executing program) 2023/03/05 11:35:53 fetching corpus: 48450, signal 863658/1002277 (executing program) 2023/03/05 11:35:53 fetching corpus: 48500, signal 863888/1002277 (executing program) 2023/03/05 11:35:53 fetching corpus: 48550, signal 864105/1002277 (executing program) 2023/03/05 11:35:53 fetching corpus: 48600, signal 864271/1002277 (executing program) 2023/03/05 11:35:53 fetching corpus: 48650, signal 864628/1002277 (executing program) 2023/03/05 11:35:54 fetching corpus: 48700, signal 864785/1002277 (executing program) 2023/03/05 11:35:54 fetching corpus: 48750, signal 865000/1002277 (executing program) 2023/03/05 11:35:54 fetching corpus: 48800, signal 865259/1002277 (executing program) 2023/03/05 11:35:54 fetching corpus: 48850, signal 865488/1002277 (executing program) 2023/03/05 11:35:54 fetching corpus: 48900, signal 865763/1002277 (executing program) 2023/03/05 11:35:55 fetching corpus: 48950, signal 866001/1002277 (executing program) 2023/03/05 11:35:55 fetching corpus: 49000, signal 866209/1002277 (executing program) 2023/03/05 11:35:55 fetching corpus: 49050, signal 866409/1002277 (executing program) 2023/03/05 11:35:55 fetching corpus: 49100, signal 866569/1002277 (executing program) 2023/03/05 11:35:55 fetching corpus: 49150, signal 866732/1002277 (executing program) 2023/03/05 11:35:55 fetching corpus: 49200, signal 866886/1002277 (executing program) 2023/03/05 11:35:55 fetching corpus: 49250, signal 867238/1002277 (executing program) 2023/03/05 11:35:56 fetching corpus: 49300, signal 867401/1002277 (executing program) 2023/03/05 11:35:56 fetching corpus: 49350, signal 867552/1002285 (executing program) 2023/03/05 11:35:56 fetching corpus: 49400, signal 867813/1002285 (executing program) 2023/03/05 11:35:56 fetching corpus: 49450, signal 868062/1002287 (executing program) 2023/03/05 11:35:56 fetching corpus: 49500, signal 868250/1002287 (executing program) 2023/03/05 11:35:56 fetching corpus: 49550, signal 868423/1002287 (executing program) 2023/03/05 11:35:56 fetching corpus: 49600, signal 868608/1002287 (executing program) 2023/03/05 11:35:57 fetching corpus: 49650, signal 868813/1002287 (executing program) 2023/03/05 11:35:57 fetching corpus: 49700, signal 868959/1002287 (executing program) 2023/03/05 11:35:57 fetching corpus: 49750, signal 869120/1002291 (executing program) 2023/03/05 11:35:57 fetching corpus: 49800, signal 869343/1002292 (executing program) 2023/03/05 11:35:57 fetching corpus: 49850, signal 869535/1002292 (executing program) 2023/03/05 11:35:57 fetching corpus: 49900, signal 869749/1002292 (executing program) 2023/03/05 11:35:58 fetching corpus: 49950, signal 869965/1002292 (executing program) 2023/03/05 11:35:58 fetching corpus: 50000, signal 870214/1002292 (executing program) 2023/03/05 11:35:58 fetching corpus: 50050, signal 870447/1002292 (executing program) 2023/03/05 11:35:58 fetching corpus: 50100, signal 870726/1002293 (executing program) 2023/03/05 11:35:58 fetching corpus: 50150, signal 870917/1002293 (executing program) 2023/03/05 11:35:58 fetching corpus: 50200, signal 871192/1002293 (executing program) 2023/03/05 11:35:59 fetching corpus: 50250, signal 871322/1002293 (executing program) 2023/03/05 11:35:59 fetching corpus: 50300, signal 871599/1002293 (executing program) 2023/03/05 11:35:59 fetching corpus: 50350, signal 871829/1002293 (executing program) 2023/03/05 11:35:59 fetching corpus: 50400, signal 872057/1002295 (executing program) 2023/03/05 11:35:59 fetching corpus: 50450, signal 872318/1002295 (executing program) 2023/03/05 11:35:59 fetching corpus: 50500, signal 872517/1002295 (executing program) 2023/03/05 11:36:00 fetching corpus: 50550, signal 872775/1002295 (executing program) 2023/03/05 11:36:00 fetching corpus: 50600, signal 872990/1002295 (executing program) 2023/03/05 11:36:00 fetching corpus: 50650, signal 873218/1002295 (executing program) 2023/03/05 11:36:00 fetching corpus: 50700, signal 873360/1002295 (executing program) 2023/03/05 11:36:01 fetching corpus: 50750, signal 873511/1002295 (executing program) 2023/03/05 11:36:01 fetching corpus: 50800, signal 873750/1002295 (executing program) 2023/03/05 11:36:01 fetching corpus: 50850, signal 873942/1002295 (executing program) 2023/03/05 11:36:01 fetching corpus: 50900, signal 874476/1002295 (executing program) 2023/03/05 11:36:01 fetching corpus: 50950, signal 874638/1002295 (executing program) 2023/03/05 11:36:02 fetching corpus: 51000, signal 874851/1002295 (executing program) 2023/03/05 11:36:02 fetching corpus: 51050, signal 875099/1002295 (executing program) 2023/03/05 11:36:02 fetching corpus: 51100, signal 875358/1002295 (executing program) 2023/03/05 11:36:02 fetching corpus: 51150, signal 875657/1002295 (executing program) 2023/03/05 11:36:02 fetching corpus: 51200, signal 875790/1002295 (executing program) 2023/03/05 11:36:02 fetching corpus: 51250, signal 875937/1002295 (executing program) 2023/03/05 11:36:03 fetching corpus: 51300, signal 876190/1002295 (executing program) 2023/03/05 11:36:03 fetching corpus: 51350, signal 876384/1002296 (executing program) 2023/03/05 11:36:03 fetching corpus: 51400, signal 876525/1002296 (executing program) 2023/03/05 11:36:03 fetching corpus: 51450, signal 876725/1002296 (executing program) 2023/03/05 11:36:03 fetching corpus: 51500, signal 876941/1002296 (executing program) 2023/03/05 11:36:03 fetching corpus: 51550, signal 877209/1002296 (executing program) 2023/03/05 11:36:04 fetching corpus: 51600, signal 877359/1002296 (executing program) 2023/03/05 11:36:04 fetching corpus: 51650, signal 877541/1002296 (executing program) 2023/03/05 11:36:04 fetching corpus: 51700, signal 877751/1002296 (executing program) 2023/03/05 11:36:04 fetching corpus: 51750, signal 877914/1002297 (executing program) 2023/03/05 11:36:04 fetching corpus: 51800, signal 878116/1002299 (executing program) 2023/03/05 11:36:05 fetching corpus: 51850, signal 878320/1002300 (executing program) 2023/03/05 11:36:05 fetching corpus: 51900, signal 878523/1002300 (executing program) 2023/03/05 11:36:05 fetching corpus: 51950, signal 878716/1002321 (executing program) 2023/03/05 11:36:05 fetching corpus: 52000, signal 878902/1002321 (executing program) 2023/03/05 11:36:05 fetching corpus: 52050, signal 879134/1002321 (executing program) 2023/03/05 11:36:06 fetching corpus: 52100, signal 879270/1002322 (executing program) 2023/03/05 11:36:06 fetching corpus: 52150, signal 879404/1002322 (executing program) 2023/03/05 11:36:06 fetching corpus: 52200, signal 879622/1002322 (executing program) 2023/03/05 11:36:06 fetching corpus: 52250, signal 879779/1002322 (executing program) 2023/03/05 11:36:06 fetching corpus: 52300, signal 879952/1002322 (executing program) 2023/03/05 11:36:07 fetching corpus: 52350, signal 880116/1002324 (executing program) 2023/03/05 11:36:07 fetching corpus: 52400, signal 880308/1002325 (executing program) 2023/03/05 11:36:07 fetching corpus: 52450, signal 880567/1002325 (executing program) 2023/03/05 11:36:07 fetching corpus: 52500, signal 880762/1002325 (executing program) 2023/03/05 11:36:08 fetching corpus: 52550, signal 880973/1002330 (executing program) 2023/03/05 11:36:08 fetching corpus: 52600, signal 881132/1002330 (executing program) 2023/03/05 11:36:08 fetching corpus: 52650, signal 881361/1002330 (executing program) 2023/03/05 11:36:08 fetching corpus: 52700, signal 881583/1002350 (executing program) 2023/03/05 11:36:08 fetching corpus: 52750, signal 881834/1002350 (executing program) 2023/03/05 11:36:09 fetching corpus: 52800, signal 882024/1002350 (executing program) 2023/03/05 11:36:09 fetching corpus: 52850, signal 882339/1002350 (executing program) 2023/03/05 11:36:09 fetching corpus: 52900, signal 882506/1002350 (executing program) 2023/03/05 11:36:09 fetching corpus: 52950, signal 882720/1002350 (executing program) 2023/03/05 11:36:09 fetching corpus: 53000, signal 882925/1002350 (executing program) 2023/03/05 11:36:09 fetching corpus: 53050, signal 883115/1002350 (executing program) 2023/03/05 11:36:10 fetching corpus: 53100, signal 883300/1002350 (executing program) 2023/03/05 11:36:10 fetching corpus: 53150, signal 883452/1002350 (executing program) 2023/03/05 11:36:10 fetching corpus: 53200, signal 883605/1002350 (executing program) 2023/03/05 11:36:10 fetching corpus: 53250, signal 883769/1002350 (executing program) 2023/03/05 11:36:11 fetching corpus: 53300, signal 883959/1002350 (executing program) 2023/03/05 11:36:11 fetching corpus: 53350, signal 884217/1002350 (executing program) 2023/03/05 11:36:11 fetching corpus: 53400, signal 884435/1002350 (executing program) 2023/03/05 11:36:11 fetching corpus: 53450, signal 884682/1002350 (executing program) 2023/03/05 11:36:11 fetching corpus: 53500, signal 884857/1002350 (executing program) 2023/03/05 11:36:11 fetching corpus: 53550, signal 885107/1002350 (executing program) 2023/03/05 11:36:12 fetching corpus: 53600, signal 885325/1002350 (executing program) 2023/03/05 11:36:12 fetching corpus: 53650, signal 885530/1002350 (executing program) 2023/03/05 11:36:12 fetching corpus: 53700, signal 885725/1002350 (executing program) 2023/03/05 11:36:12 fetching corpus: 53750, signal 885937/1002350 (executing program) 2023/03/05 11:36:13 fetching corpus: 53800, signal 886187/1002350 (executing program) 2023/03/05 11:36:13 fetching corpus: 53850, signal 886363/1002350 (executing program) 2023/03/05 11:36:13 fetching corpus: 53900, signal 886519/1002350 (executing program) 2023/03/05 11:36:13 fetching corpus: 53950, signal 886704/1002350 (executing program) 2023/03/05 11:36:13 fetching corpus: 54000, signal 886886/1002350 (executing program) 2023/03/05 11:36:13 fetching corpus: 54050, signal 887102/1002350 (executing program) 2023/03/05 11:36:13 fetching corpus: 54100, signal 887299/1002350 (executing program) 2023/03/05 11:36:14 fetching corpus: 54150, signal 887496/1002350 (executing program) 2023/03/05 11:36:14 fetching corpus: 54200, signal 887735/1002350 (executing program) 2023/03/05 11:36:14 fetching corpus: 54250, signal 887932/1002350 (executing program) 2023/03/05 11:36:14 fetching corpus: 54300, signal 888086/1002351 (executing program) 2023/03/05 11:36:14 fetching corpus: 54350, signal 888314/1002351 (executing program) 2023/03/05 11:36:14 fetching corpus: 54400, signal 888457/1002351 (executing program) 2023/03/05 11:36:15 fetching corpus: 54450, signal 888845/1002351 (executing program) 2023/03/05 11:36:15 fetching corpus: 54500, signal 888990/1002351 (executing program) 2023/03/05 11:36:15 fetching corpus: 54550, signal 889180/1002351 (executing program) 2023/03/05 11:36:15 fetching corpus: 54600, signal 889394/1002351 (executing program) 2023/03/05 11:36:15 fetching corpus: 54650, signal 889593/1002351 (executing program) 2023/03/05 11:36:16 fetching corpus: 54700, signal 889803/1002353 (executing program) 2023/03/05 11:36:16 fetching corpus: 54750, signal 890003/1002353 (executing program) 2023/03/05 11:36:16 fetching corpus: 54800, signal 890239/1002353 (executing program) 2023/03/05 11:36:16 fetching corpus: 54850, signal 890496/1002353 (executing program) 2023/03/05 11:36:16 fetching corpus: 54900, signal 890681/1002353 (executing program) 2023/03/05 11:36:17 fetching corpus: 54950, signal 890980/1002353 (executing program) 2023/03/05 11:36:17 fetching corpus: 55000, signal 891192/1002353 (executing program) 2023/03/05 11:36:17 fetching corpus: 55050, signal 891349/1002353 (executing program) 2023/03/05 11:36:17 fetching corpus: 55100, signal 891509/1002353 (executing program) 2023/03/05 11:36:17 fetching corpus: 55150, signal 891628/1002353 (executing program) 2023/03/05 11:36:17 fetching corpus: 55200, signal 891882/1002353 (executing program) 2023/03/05 11:36:17 fetching corpus: 55250, signal 892044/1002353 (executing program) 2023/03/05 11:36:18 fetching corpus: 55300, signal 892247/1002354 (executing program) 2023/03/05 11:36:18 fetching corpus: 55350, signal 892534/1002354 (executing program) 2023/03/05 11:36:18 fetching corpus: 55400, signal 892700/1002354 (executing program) 2023/03/05 11:36:18 fetching corpus: 55450, signal 892904/1002354 (executing program) 2023/03/05 11:36:18 fetching corpus: 55500, signal 893127/1002354 (executing program) 2023/03/05 11:36:19 fetching corpus: 55550, signal 893558/1002354 (executing program) 2023/03/05 11:36:19 fetching corpus: 55600, signal 893709/1002355 (executing program) 2023/03/05 11:36:19 fetching corpus: 55650, signal 893855/1002355 (executing program) 2023/03/05 11:36:19 fetching corpus: 55700, signal 894092/1002355 (executing program) 2023/03/05 11:36:19 fetching corpus: 55750, signal 894271/1002355 (executing program) 2023/03/05 11:36:20 fetching corpus: 55800, signal 894506/1002355 (executing program) 2023/03/05 11:36:20 fetching corpus: 55850, signal 894710/1002355 (executing program) 2023/03/05 11:36:20 fetching corpus: 55900, signal 894924/1002360 (executing program) 2023/03/05 11:36:20 fetching corpus: 55950, signal 895093/1002360 (executing program) 2023/03/05 11:36:20 fetching corpus: 56000, signal 895287/1002360 (executing program) 2023/03/05 11:36:20 fetching corpus: 56050, signal 895440/1002368 (executing program) 2023/03/05 11:36:21 fetching corpus: 56100, signal 895656/1002368 (executing program) 2023/03/05 11:36:21 fetching corpus: 56150, signal 895809/1002368 (executing program) 2023/03/05 11:36:21 fetching corpus: 56200, signal 896050/1002368 (executing program) 2023/03/05 11:36:21 fetching corpus: 56250, signal 896222/1002368 (executing program) 2023/03/05 11:36:21 fetching corpus: 56300, signal 896384/1002371 (executing program) 2023/03/05 11:36:21 fetching corpus: 56350, signal 896565/1002371 (executing program) 2023/03/05 11:36:22 fetching corpus: 56400, signal 896794/1002374 (executing program) 2023/03/05 11:36:22 fetching corpus: 56450, signal 896979/1002374 (executing program) 2023/03/05 11:36:22 fetching corpus: 56500, signal 897237/1002375 (executing program) 2023/03/05 11:36:22 fetching corpus: 56550, signal 897407/1002375 (executing program) 2023/03/05 11:36:22 fetching corpus: 56600, signal 897586/1002375 (executing program) 2023/03/05 11:36:22 fetching corpus: 56650, signal 897781/1002375 (executing program) 2023/03/05 11:36:23 fetching corpus: 56700, signal 897951/1002375 (executing program) 2023/03/05 11:36:23 fetching corpus: 56750, signal 898113/1002375 (executing program) 2023/03/05 11:36:23 fetching corpus: 56800, signal 898297/1002375 (executing program) 2023/03/05 11:36:23 fetching corpus: 56850, signal 898539/1002375 (executing program) 2023/03/05 11:36:23 fetching corpus: 56900, signal 898785/1002375 (executing program) 2023/03/05 11:36:23 fetching corpus: 56950, signal 898974/1002375 (executing program) 2023/03/05 11:36:24 fetching corpus: 57000, signal 899135/1002375 (executing program) 2023/03/05 11:36:24 fetching corpus: 57050, signal 899284/1002376 (executing program) 2023/03/05 11:36:24 fetching corpus: 57100, signal 899509/1002379 (executing program) 2023/03/05 11:36:24 fetching corpus: 57150, signal 899661/1002379 (executing program) 2023/03/05 11:36:24 fetching corpus: 57200, signal 899886/1002379 (executing program) 2023/03/05 11:36:24 fetching corpus: 57250, signal 900100/1002379 (executing program) 2023/03/05 11:36:25 fetching corpus: 57300, signal 900301/1002379 (executing program) 2023/03/05 11:36:25 fetching corpus: 57350, signal 900495/1002379 (executing program) 2023/03/05 11:36:25 fetching corpus: 57400, signal 901546/1002379 (executing program) 2023/03/05 11:36:25 fetching corpus: 57450, signal 901662/1002379 (executing program) 2023/03/05 11:36:25 fetching corpus: 57500, signal 901904/1002379 (executing program) 2023/03/05 11:36:25 fetching corpus: 57550, signal 901996/1002379 (executing program) 2023/03/05 11:36:26 fetching corpus: 57600, signal 902220/1002379 (executing program) 2023/03/05 11:36:26 fetching corpus: 57650, signal 902609/1002379 (executing program) 2023/03/05 11:36:26 fetching corpus: 57700, signal 902813/1002379 (executing program) 2023/03/05 11:36:26 fetching corpus: 57750, signal 903008/1002379 (executing program) 2023/03/05 11:36:26 fetching corpus: 57800, signal 903229/1002379 (executing program) 2023/03/05 11:36:26 fetching corpus: 57850, signal 903355/1002379 (executing program) 2023/03/05 11:36:27 fetching corpus: 57900, signal 903504/1002379 (executing program) 2023/03/05 11:36:27 fetching corpus: 57950, signal 903708/1002379 (executing program) 2023/03/05 11:36:27 fetching corpus: 58000, signal 903868/1002379 (executing program) 2023/03/05 11:36:27 fetching corpus: 58050, signal 904023/1002379 (executing program) 2023/03/05 11:36:27 fetching corpus: 58100, signal 904278/1002379 (executing program) 2023/03/05 11:36:27 fetching corpus: 58150, signal 904489/1002379 (executing program) 2023/03/05 11:36:28 fetching corpus: 58200, signal 904636/1002379 (executing program) 2023/03/05 11:36:28 fetching corpus: 58250, signal 904791/1002380 (executing program) 2023/03/05 11:36:28 fetching corpus: 58300, signal 905055/1002381 (executing program) 2023/03/05 11:36:28 fetching corpus: 58350, signal 905198/1002381 (executing program) 2023/03/05 11:36:28 fetching corpus: 58400, signal 905407/1002381 (executing program) 2023/03/05 11:36:28 fetching corpus: 58450, signal 905625/1002381 (executing program) 2023/03/05 11:36:28 fetching corpus: 58500, signal 905759/1002381 (executing program) 2023/03/05 11:36:28 fetching corpus: 58550, signal 905942/1002383 (executing program) 2023/03/05 11:36:29 fetching corpus: 58600, signal 906097/1002383 (executing program) 2023/03/05 11:36:29 fetching corpus: 58650, signal 906309/1002383 (executing program) 2023/03/05 11:36:29 fetching corpus: 58700, signal 906490/1002383 (executing program) 2023/03/05 11:36:29 fetching corpus: 58750, signal 906730/1002383 (executing program) 2023/03/05 11:36:29 fetching corpus: 58800, signal 906897/1002383 (executing program) 2023/03/05 11:36:29 fetching corpus: 58850, signal 907171/1002383 (executing program) 2023/03/05 11:36:29 fetching corpus: 58900, signal 907352/1002384 (executing program) 2023/03/05 11:36:30 fetching corpus: 58950, signal 907483/1002384 (executing program) 2023/03/05 11:36:30 fetching corpus: 59000, signal 907667/1002384 (executing program) 2023/03/05 11:36:30 fetching corpus: 59050, signal 907812/1002384 (executing program) 2023/03/05 11:36:30 fetching corpus: 59100, signal 908003/1002384 (executing program) 2023/03/05 11:36:30 fetching corpus: 59150, signal 908235/1002384 (executing program) 2023/03/05 11:36:31 fetching corpus: 59200, signal 908367/1002384 (executing program) 2023/03/05 11:36:31 fetching corpus: 59250, signal 908628/1002385 (executing program) 2023/03/05 11:36:31 fetching corpus: 59300, signal 908874/1002385 (executing program) 2023/03/05 11:36:31 fetching corpus: 59350, signal 909011/1002385 (executing program) 2023/03/05 11:36:31 fetching corpus: 59400, signal 909126/1002385 (executing program) 2023/03/05 11:36:31 fetching corpus: 59450, signal 909270/1002385 (executing program) 2023/03/05 11:36:32 fetching corpus: 59500, signal 909363/1002385 (executing program) 2023/03/05 11:36:32 fetching corpus: 59550, signal 909487/1002385 (executing program) 2023/03/05 11:36:32 fetching corpus: 59600, signal 909635/1002385 (executing program) 2023/03/05 11:36:32 fetching corpus: 59650, signal 909798/1002385 (executing program) 2023/03/05 11:36:32 fetching corpus: 59700, signal 910018/1002385 (executing program) 2023/03/05 11:36:32 fetching corpus: 59750, signal 910284/1002388 (executing program) 2023/03/05 11:36:33 fetching corpus: 59800, signal 910444/1002388 (executing program) 2023/03/05 11:36:33 fetching corpus: 59850, signal 910674/1002388 (executing program) 2023/03/05 11:36:33 fetching corpus: 59900, signal 910872/1002388 (executing program) 2023/03/05 11:36:33 fetching corpus: 59950, signal 911014/1002388 (executing program) 2023/03/05 11:36:33 fetching corpus: 60000, signal 911131/1002388 (executing program) 2023/03/05 11:36:33 fetching corpus: 60050, signal 911318/1002393 (executing program) 2023/03/05 11:36:33 fetching corpus: 60100, signal 911468/1002401 (executing program) 2023/03/05 11:36:34 fetching corpus: 60150, signal 911614/1002401 (executing program) 2023/03/05 11:36:34 fetching corpus: 60200, signal 911742/1002401 (executing program) 2023/03/05 11:36:34 fetching corpus: 60250, signal 911874/1002401 (executing program) 2023/03/05 11:36:34 fetching corpus: 60300, signal 912052/1002401 (executing program) 2023/03/05 11:36:34 fetching corpus: 60350, signal 912282/1002401 (executing program) 2023/03/05 11:36:34 fetching corpus: 60400, signal 912431/1002403 (executing program) 2023/03/05 11:36:35 fetching corpus: 60450, signal 912629/1002403 (executing program) 2023/03/05 11:36:35 fetching corpus: 60500, signal 912806/1002403 (executing program) 2023/03/05 11:36:35 fetching corpus: 60550, signal 913897/1002403 (executing program) 2023/03/05 11:36:35 fetching corpus: 60600, signal 914075/1002404 (executing program) 2023/03/05 11:36:35 fetching corpus: 60650, signal 914286/1002404 (executing program) 2023/03/05 11:36:35 fetching corpus: 60700, signal 914546/1002404 (executing program) 2023/03/05 11:36:36 fetching corpus: 60750, signal 914745/1002404 (executing program) 2023/03/05 11:36:36 fetching corpus: 60800, signal 914887/1002404 (executing program) 2023/03/05 11:36:36 fetching corpus: 60850, signal 915091/1002405 (executing program) 2023/03/05 11:36:36 fetching corpus: 60900, signal 915269/1002405 (executing program) 2023/03/05 11:36:36 fetching corpus: 60950, signal 915475/1002405 (executing program) 2023/03/05 11:36:36 fetching corpus: 61000, signal 915639/1002406 (executing program) 2023/03/05 11:36:37 fetching corpus: 61050, signal 915798/1002406 (executing program) 2023/03/05 11:36:37 fetching corpus: 61100, signal 916040/1002406 (executing program) 2023/03/05 11:36:37 fetching corpus: 61150, signal 916204/1002406 (executing program) 2023/03/05 11:36:37 fetching corpus: 61200, signal 916386/1002406 (executing program) 2023/03/05 11:36:37 fetching corpus: 61250, signal 916523/1002406 (executing program) 2023/03/05 11:36:37 fetching corpus: 61300, signal 916696/1002406 (executing program) 2023/03/05 11:36:38 fetching corpus: 61350, signal 916958/1002406 (executing program) 2023/03/05 11:36:38 fetching corpus: 61400, signal 917135/1002406 (executing program) 2023/03/05 11:36:38 fetching corpus: 61450, signal 917291/1002406 (executing program) 2023/03/05 11:36:38 fetching corpus: 61500, signal 917425/1002406 (executing program) 2023/03/05 11:36:38 fetching corpus: 61550, signal 917539/1002408 (executing program) 2023/03/05 11:36:39 fetching corpus: 61600, signal 918237/1002408 (executing program) 2023/03/05 11:36:39 fetching corpus: 61650, signal 918432/1002408 (executing program) 2023/03/05 11:36:39 fetching corpus: 61700, signal 918603/1002408 (executing program) 2023/03/05 11:36:39 fetching corpus: 61750, signal 918763/1002408 (executing program) 2023/03/05 11:36:39 fetching corpus: 61800, signal 918920/1002408 (executing program) 2023/03/05 11:36:39 fetching corpus: 61850, signal 919045/1002408 (executing program) 2023/03/05 11:36:40 fetching corpus: 61900, signal 919161/1002408 (executing program) 2023/03/05 11:36:40 fetching corpus: 61950, signal 919317/1002408 (executing program) 2023/03/05 11:36:40 fetching corpus: 62000, signal 919466/1002408 (executing program) 2023/03/05 11:36:40 fetching corpus: 62050, signal 919679/1002408 (executing program) 2023/03/05 11:36:40 fetching corpus: 62100, signal 919866/1002408 (executing program) 2023/03/05 11:36:40 fetching corpus: 62150, signal 919990/1002408 (executing program) 2023/03/05 11:36:41 fetching corpus: 62200, signal 920139/1002408 (executing program) 2023/03/05 11:36:41 fetching corpus: 62250, signal 920324/1002408 (executing program) 2023/03/05 11:36:41 fetching corpus: 62300, signal 920620/1002408 (executing program) 2023/03/05 11:36:41 fetching corpus: 62350, signal 920957/1002408 (executing program) 2023/03/05 11:36:41 fetching corpus: 62400, signal 921177/1002408 (executing program) 2023/03/05 11:36:41 fetching corpus: 62450, signal 921383/1002409 (executing program) 2023/03/05 11:36:42 fetching corpus: 62500, signal 921546/1002409 (executing program) 2023/03/05 11:36:42 fetching corpus: 62550, signal 921737/1002410 (executing program) 2023/03/05 11:36:42 fetching corpus: 62600, signal 921908/1002410 (executing program) 2023/03/05 11:36:42 fetching corpus: 62650, signal 922050/1002410 (executing program) 2023/03/05 11:36:42 fetching corpus: 62700, signal 922158/1002410 (executing program) 2023/03/05 11:36:42 fetching corpus: 62750, signal 922332/1002412 (executing program) 2023/03/05 11:36:42 fetching corpus: 62800, signal 922502/1002412 (executing program) 2023/03/05 11:36:43 fetching corpus: 62850, signal 922704/1002412 (executing program) 2023/03/05 11:36:43 fetching corpus: 62900, signal 922874/1002412 (executing program) 2023/03/05 11:36:43 fetching corpus: 62950, signal 923077/1002412 (executing program) 2023/03/05 11:36:43 fetching corpus: 63000, signal 923328/1002412 (executing program) 2023/03/05 11:36:43 fetching corpus: 63050, signal 923556/1002412 (executing program) 2023/03/05 11:36:43 fetching corpus: 63100, signal 923766/1002412 (executing program) 2023/03/05 11:36:43 fetching corpus: 63150, signal 923962/1002412 (executing program) 2023/03/05 11:36:44 fetching corpus: 63200, signal 924164/1002412 (executing program) 2023/03/05 11:36:44 fetching corpus: 63250, signal 924283/1002412 (executing program) 2023/03/05 11:36:44 fetching corpus: 63300, signal 924533/1002412 (executing program) 2023/03/05 11:36:44 fetching corpus: 63350, signal 924655/1002412 (executing program) 2023/03/05 11:36:44 fetching corpus: 63400, signal 924848/1002412 (executing program) 2023/03/05 11:36:44 fetching corpus: 63450, signal 925061/1002412 (executing program) 2023/03/05 11:36:45 fetching corpus: 63500, signal 925255/1002413 (executing program) 2023/03/05 11:36:45 fetching corpus: 63550, signal 925393/1002413 (executing program) 2023/03/05 11:36:45 fetching corpus: 63600, signal 925525/1002413 (executing program) 2023/03/05 11:36:45 fetching corpus: 63650, signal 925616/1002413 (executing program) 2023/03/05 11:36:45 fetching corpus: 63700, signal 925764/1002413 (executing program) 2023/03/05 11:36:45 fetching corpus: 63750, signal 925870/1002413 (executing program) 2023/03/05 11:36:45 fetching corpus: 63800, signal 926011/1002413 (executing program) 2023/03/05 11:36:45 fetching corpus: 63850, signal 926243/1002414 (executing program) 2023/03/05 11:36:46 fetching corpus: 63900, signal 926451/1002414 (executing program) 2023/03/05 11:36:46 fetching corpus: 63950, signal 926616/1002417 (executing program) 2023/03/05 11:36:46 fetching corpus: 64000, signal 926846/1002417 (executing program) 2023/03/05 11:36:46 fetching corpus: 64050, signal 927097/1002419 (executing program) 2023/03/05 11:36:47 fetching corpus: 64100, signal 927267/1002419 (executing program) 2023/03/05 11:36:47 fetching corpus: 64150, signal 927435/1002419 (executing program) 2023/03/05 11:36:47 fetching corpus: 64200, signal 927612/1002419 (executing program) 2023/03/05 11:36:47 fetching corpus: 64250, signal 927762/1002419 (executing program) 2023/03/05 11:36:47 fetching corpus: 64300, signal 927916/1002419 (executing program) 2023/03/05 11:36:48 fetching corpus: 64350, signal 928026/1002420 (executing program) 2023/03/05 11:36:48 fetching corpus: 64400, signal 928223/1002420 (executing program) 2023/03/05 11:36:48 fetching corpus: 64450, signal 928435/1002420 (executing program) 2023/03/05 11:36:48 fetching corpus: 64454, signal 928448/1002420 (executing program) 2023/03/05 11:36:48 fetching corpus: 64454, signal 928448/1002420 (executing program) 2023/03/05 11:36:49 starting 6 fuzzer processes 11:36:49 executing program 5: timer_create(0x0, &(0x7f00000008c0)={0x0, 0x0, 0x2, @thr={0x0, 0x0}}, 0x0) 11:36:49 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x5, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x5, 0x5}}, @fwd={0x1}]}, {0x0, [0x61, 0x5f, 0x61]}}, &(0x7f0000000800)=""/238, 0x41, 0xee, 0x1}, 0x20) 11:36:49 executing program 4: syz_mount_image$ext4(&(0x7f0000000440)='ext4\x00', &(0x7f0000000480)='./file0\x00', 0x10, &(0x7f0000000040)={[{@block_validity}, {@journal_dev={'journal_dev', 0x3d, 0x1}}, {@grpjquota}, {@auto_da_alloc}, {@init_itable_val={'init_itable', 0x3d, 0x1}}, {@acl}]}, 0x0, 0x473, &(0x7f0000000940)="$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") 11:36:49 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000)=0x2, 0x4) 11:36:49 executing program 2: socketpair(0x1e, 0x4, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000500)={'tunl0\x00', &(0x7f0000000140)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @multicast2}}}}) 11:36:49 executing program 3: syz_mount_image$vfat(&(0x7f00000017c0), &(0x7f0000000100)='./bus\x00', 0x20004a, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x1, 0x21e, &(0x7f0000001b00)="$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") openat(0xffffffffffffff9c, &(0x7f00000020c0)='./file0/file0\x00', 0x0, 0x0) syzkaller login: [ 254.999638] IPVS: ftp: loaded support on port[0] = 21 [ 255.215953] IPVS: ftp: loaded support on port[0] = 21 [ 255.388493] IPVS: ftp: loaded support on port[0] = 21 [ 255.554418] chnl_net:caif_netlink_parms(): no params data found [ 255.578826] IPVS: ftp: loaded support on port[0] = 21 [ 255.680053] chnl_net:caif_netlink_parms(): no params data found [ 255.720096] IPVS: ftp: loaded support on port[0] = 21 [ 255.923081] chnl_net:caif_netlink_parms(): no params data found [ 255.971279] bridge0: port 1(bridge_slave_0) entered blocking state [ 255.979583] bridge0: port 1(bridge_slave_0) entered disabled state [ 255.989425] device bridge_slave_0 entered promiscuous mode [ 256.020652] bridge0: port 2(bridge_slave_1) entered blocking state [ 256.027766] bridge0: port 2(bridge_slave_1) entered disabled state [ 256.034631] device bridge_slave_1 entered promiscuous mode [ 256.051089] chnl_net:caif_netlink_parms(): no params data found [ 256.087215] IPVS: ftp: loaded support on port[0] = 21 [ 256.102636] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 256.110647] bridge0: port 1(bridge_slave_0) entered blocking state [ 256.118919] bridge0: port 1(bridge_slave_0) entered disabled state [ 256.125782] device bridge_slave_0 entered promiscuous mode [ 256.133135] bridge0: port 2(bridge_slave_1) entered blocking state [ 256.139608] bridge0: port 2(bridge_slave_1) entered disabled state [ 256.146436] device bridge_slave_1 entered promiscuous mode [ 256.172997] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 256.224362] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 256.233328] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 256.241768] team0: Port device team_slave_0 added [ 256.263750] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 256.271772] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 256.281203] team0: Port device team_slave_1 added [ 256.308323] bridge0: port 1(bridge_slave_0) entered blocking state [ 256.314688] bridge0: port 1(bridge_slave_0) entered disabled state [ 256.323316] device bridge_slave_0 entered promiscuous mode [ 256.335471] bridge0: port 2(bridge_slave_1) entered blocking state [ 256.342158] bridge0: port 2(bridge_slave_1) entered disabled state [ 256.349311] device bridge_slave_1 entered promiscuous mode [ 256.421492] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 256.428565] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 256.454643] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 256.474423] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 256.481583] team0: Port device team_slave_0 added [ 256.487433] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 256.494486] team0: Port device team_slave_1 added [ 256.500819] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 256.512427] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 256.521019] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 256.527615] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 256.553177] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 256.572298] bridge0: port 1(bridge_slave_0) entered blocking state [ 256.578828] bridge0: port 1(bridge_slave_0) entered disabled state [ 256.585692] device bridge_slave_0 entered promiscuous mode [ 256.608147] chnl_net:caif_netlink_parms(): no params data found [ 256.624210] bridge0: port 2(bridge_slave_1) entered blocking state [ 256.630698] bridge0: port 2(bridge_slave_1) entered disabled state [ 256.638306] device bridge_slave_1 entered promiscuous mode [ 256.673473] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 256.693882] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 256.700556] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 256.726036] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 256.737957] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 256.745841] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 256.753005] team0: Port device team_slave_0 added [ 256.758714] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 256.779890] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 256.786137] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 256.812350] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 256.823888] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 256.831905] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 256.839875] team0: Port device team_slave_1 added [ 256.855174] device hsr_slave_0 entered promiscuous mode [ 256.861006] device hsr_slave_1 entered promiscuous mode [ 256.876354] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 256.893993] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 256.900348] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 256.925626] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 256.937470] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 256.943701] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 256.968913] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 256.979586] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 256.992575] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 257.000006] Bluetooth: hci1 command 0x0409 tx timeout [ 257.001890] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 257.012166] Bluetooth: hci0 command 0x0409 tx timeout [ 257.021911] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 257.029058] team0: Port device team_slave_0 added [ 257.061914] bridge0: port 1(bridge_slave_0) entered blocking state [ 257.068457] bridge0: port 1(bridge_slave_0) entered disabled state [ 257.075394] device bridge_slave_0 entered promiscuous mode [ 257.081108] Bluetooth: hci2 command 0x0409 tx timeout [ 257.084733] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 257.094750] team0: Port device team_slave_1 added [ 257.108097] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 257.135044] bridge0: port 2(bridge_slave_1) entered blocking state [ 257.141899] bridge0: port 2(bridge_slave_1) entered disabled state [ 257.150548] device bridge_slave_1 entered promiscuous mode [ 257.157016] Bluetooth: hci5 command 0x0409 tx timeout [ 257.163761] Bluetooth: hci4 command 0x0409 tx timeout [ 257.170781] Bluetooth: hci3 command 0x0409 tx timeout [ 257.185043] device hsr_slave_0 entered promiscuous mode [ 257.191206] device hsr_slave_1 entered promiscuous mode [ 257.197877] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 257.236317] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 257.242709] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 257.267998] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 257.279245] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 257.292783] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 257.319600] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 257.325856] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 257.351093] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 257.369468] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 257.381515] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 257.399537] device hsr_slave_0 entered promiscuous mode [ 257.405252] device hsr_slave_1 entered promiscuous mode [ 257.440228] chnl_net:caif_netlink_parms(): no params data found [ 257.449415] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 257.466798] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 257.473912] team0: Port device team_slave_0 added [ 257.479619] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 257.487177] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 257.505575] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 257.520557] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 257.527860] team0: Port device team_slave_1 added [ 257.607027] device hsr_slave_0 entered promiscuous mode [ 257.612797] device hsr_slave_1 entered promiscuous mode [ 257.622839] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 257.633516] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 257.644932] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 257.651939] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 257.677773] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 257.725561] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 257.732058] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 257.757989] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 257.817463] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 257.825018] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 257.868427] bridge0: port 1(bridge_slave_0) entered blocking state [ 257.874802] bridge0: port 1(bridge_slave_0) entered disabled state [ 257.883221] device bridge_slave_0 entered promiscuous mode [ 257.891120] bridge0: port 2(bridge_slave_1) entered blocking state [ 257.897786] bridge0: port 2(bridge_slave_1) entered disabled state [ 257.904653] device bridge_slave_1 entered promiscuous mode [ 257.935649] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 257.964076] device hsr_slave_0 entered promiscuous mode [ 257.970482] device hsr_slave_1 entered promiscuous mode [ 257.976767] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 257.991230] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 257.999086] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 258.009243] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 258.023551] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 258.092051] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 258.099927] team0: Port device team_slave_0 added [ 258.105575] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 258.113918] team0: Port device team_slave_1 added [ 258.123025] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 258.171586] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 258.192235] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 258.198865] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 258.225230] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 258.239330] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 258.245610] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 258.272273] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 258.298242] 8021q: adding VLAN 0 to HW filter on device bond0 [ 258.315320] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 258.344239] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 258.362937] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 258.372324] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 258.396922] device hsr_slave_0 entered promiscuous mode [ 258.402523] device hsr_slave_1 entered promiscuous mode [ 258.411765] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 258.419535] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 258.429541] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 258.435600] 8021q: adding VLAN 0 to HW filter on device team0 [ 258.444048] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 258.452824] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 258.465698] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 258.486786] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 258.521821] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 258.529988] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 258.538392] bridge0: port 1(bridge_slave_0) entered blocking state [ 258.544774] bridge0: port 1(bridge_slave_0) entered forwarding state [ 258.554744] 8021q: adding VLAN 0 to HW filter on device bond0 [ 258.567771] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 258.575594] 8021q: adding VLAN 0 to HW filter on device bond0 [ 258.590152] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 258.599733] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 258.611590] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 258.637165] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 258.644995] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 258.654468] bridge0: port 2(bridge_slave_1) entered blocking state [ 258.660870] bridge0: port 2(bridge_slave_1) entered forwarding state [ 258.668910] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 258.675701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 258.687642] 8021q: adding VLAN 0 to HW filter on device bond0 [ 258.695165] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 258.704910] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 258.713439] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 258.721856] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 258.734642] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 258.740976] 8021q: adding VLAN 0 to HW filter on device team0 [ 258.750201] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 258.757502] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 258.765141] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 258.773212] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 258.780260] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 258.787230] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 258.797141] 8021q: adding VLAN 0 to HW filter on device bond0 [ 258.809069] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 258.817893] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 258.823952] 8021q: adding VLAN 0 to HW filter on device team0 [ 258.831901] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 258.841673] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 258.850293] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 258.856604] 8021q: adding VLAN 0 to HW filter on device team0 [ 258.868164] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 258.877251] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 258.885934] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 258.893881] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 258.901619] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 258.909978] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 258.917692] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 258.925417] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 258.933470] bridge0: port 1(bridge_slave_0) entered blocking state [ 258.939957] bridge0: port 1(bridge_slave_0) entered forwarding state [ 258.946960] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 258.954623] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 258.962325] bridge0: port 2(bridge_slave_1) entered blocking state [ 258.968710] bridge0: port 2(bridge_slave_1) entered forwarding state [ 258.975494] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 258.984489] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 258.991580] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 258.998641] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 259.007608] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 259.017360] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 259.024984] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 259.034480] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 259.044705] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 259.052916] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 259.063651] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 259.071946] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 259.078453] Bluetooth: hci0 command 0x041b tx timeout [ 259.081683] 8021q: adding VLAN 0 to HW filter on device team0 [ 259.083925] Bluetooth: hci1 command 0x041b tx timeout [ 259.095607] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 259.108877] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 259.115844] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 259.124021] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 259.132356] bridge0: port 1(bridge_slave_0) entered blocking state [ 259.138733] bridge0: port 1(bridge_slave_0) entered forwarding state [ 259.145730] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 259.154042] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 259.162025] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 259.169711] bridge0: port 1(bridge_slave_0) entered blocking state [ 259.176044] bridge0: port 1(bridge_slave_0) entered forwarding state [ 259.183171] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 259.191661] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 259.199340] bridge0: port 2(bridge_slave_1) entered blocking state [ 259.205674] bridge0: port 2(bridge_slave_1) entered forwarding state [ 259.212636] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 259.220746] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 259.228421] bridge0: port 1(bridge_slave_0) entered blocking state [ 259.234765] bridge0: port 1(bridge_slave_0) entered forwarding state [ 259.241709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 259.249270] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 259.259549] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 259.267079] Bluetooth: hci2 command 0x041b tx timeout [ 259.269261] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 259.272345] Bluetooth: hci3 command 0x041b tx timeout [ 259.285121] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 259.286434] Bluetooth: hci4 command 0x041b tx timeout [ 259.294465] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 259.298811] Bluetooth: hci5 command 0x041b tx timeout [ 259.306249] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 259.319306] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 259.326823] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 259.333810] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 259.341861] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 259.349237] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 259.357905] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 259.365602] bridge0: port 2(bridge_slave_1) entered blocking state [ 259.371981] bridge0: port 2(bridge_slave_1) entered forwarding state [ 259.379410] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 259.387317] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 259.394917] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 259.402745] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 259.410447] bridge0: port 2(bridge_slave_1) entered blocking state [ 259.416827] bridge0: port 2(bridge_slave_1) entered forwarding state [ 259.423604] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 259.431144] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 259.440411] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 259.450140] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 259.463931] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 259.471814] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 259.480841] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 259.492811] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 259.507495] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 259.514300] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 259.522633] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 259.532130] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 259.539976] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 259.548623] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 259.555655] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 259.563008] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 259.573795] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 259.581570] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 259.591607] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 259.602843] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 259.615207] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 259.623003] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 259.631037] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 259.639210] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 259.647153] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 259.655014] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 259.662551] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 259.682958] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 259.691705] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 259.703226] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 259.711475] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 259.721615] 8021q: adding VLAN 0 to HW filter on device bond0 [ 259.729809] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 259.737789] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 259.745358] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 259.753156] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 259.760979] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 259.769060] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 259.776877] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 259.784527] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 259.792772] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 259.802262] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 259.810564] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 259.819349] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 259.833332] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 259.841492] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 259.849988] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 259.857199] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 259.864600] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 259.872755] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 259.880524] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 259.889363] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 259.901426] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 259.909026] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 259.918102] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 259.925807] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 259.936990] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 259.943012] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 259.951994] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 259.960949] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 259.968215] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 259.975644] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 259.983250] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 259.990791] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 259.998295] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 260.005707] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 260.013221] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 260.020943] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 260.030238] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 260.036869] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 260.051730] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 260.061411] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 260.071160] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 260.079084] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 260.087880] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 260.094668] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 260.102270] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 260.109843] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 260.117943] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 260.128088] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 260.134187] 8021q: adding VLAN 0 to HW filter on device team0 [ 260.141939] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 260.148746] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 260.157502] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 260.164341] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 260.178972] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 260.189858] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 260.201538] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 260.211126] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 260.220154] bridge0: port 1(bridge_slave_0) entered blocking state [ 260.226562] bridge0: port 1(bridge_slave_0) entered forwarding state [ 260.234374] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 260.242726] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 260.250705] bridge0: port 2(bridge_slave_1) entered blocking state [ 260.257174] bridge0: port 2(bridge_slave_1) entered forwarding state [ 260.264513] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 260.273374] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 260.284135] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 260.292687] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 260.301923] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 260.315015] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 260.323122] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 260.330358] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 260.341134] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 260.349333] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 260.356028] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 260.362734] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 260.370113] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 260.383717] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 260.393579] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 260.403441] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 260.414364] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 260.425886] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 260.432709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 260.440692] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 260.449371] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 260.457679] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 260.465472] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 260.474989] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 260.483780] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 260.494029] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 260.501479] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 260.509562] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 260.518109] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 260.524837] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 260.534806] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 260.547496] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 260.554637] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 260.566015] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 260.573645] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 260.590319] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 260.598123] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 260.604664] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 260.613512] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 260.631554] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 260.642838] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 260.651639] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 260.660647] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 260.668569] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 260.674691] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 260.683391] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 260.690694] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 260.697755] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 260.705155] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 260.712944] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 260.720050] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 260.730986] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 260.743841] device veth0_vlan entered promiscuous mode [ 260.777253] device veth1_vlan entered promiscuous mode [ 260.785367] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 260.796891] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 260.809252] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 260.827903] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 260.838897] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 260.852673] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 260.860947] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 260.869476] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 260.879055] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 260.890140] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 260.900372] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 260.912429] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 260.924310] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 260.934318] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 260.941955] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 260.950890] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 260.958860] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 260.966828] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 260.979123] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 260.990442] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 260.997513] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 261.006929] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 261.015485] device veth0_macvtap entered promiscuous mode [ 261.026263] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 261.032989] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 261.041950] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 261.051064] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 261.063341] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 261.073535] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 261.085101] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 261.093756] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 261.103069] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 261.111833] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 261.118731] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 261.125973] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 261.156088] Bluetooth: hci1 command 0x040f tx timeout [ 261.162506] Bluetooth: hci0 command 0x040f tx timeout [ 261.170548] device veth1_macvtap entered promiscuous mode [ 261.177502] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 261.185813] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 261.202994] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 261.211960] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 261.221659] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 261.230560] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 261.239463] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 261.247490] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 261.255241] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 261.262883] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 261.273910] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 261.281308] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 261.288327] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 261.295326] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 261.304513] device veth0_vlan entered promiscuous mode [ 261.312532] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 261.316168] Bluetooth: hci5 command 0x040f tx timeout [ 261.326012] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 261.329561] Bluetooth: hci4 command 0x040f tx timeout [ 261.339760] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 261.342370] Bluetooth: hci3 command 0x040f tx timeout [ 261.352696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 261.352994] Bluetooth: hci2 command 0x040f tx timeout [ 261.362470] device veth0_vlan entered promiscuous mode [ 261.374783] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 261.383530] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 261.391933] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 261.400918] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 261.412568] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 261.419845] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 261.428314] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 261.437187] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 261.444475] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 261.453486] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 261.461073] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 261.470424] device veth1_vlan entered promiscuous mode [ 261.476757] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 261.485649] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 261.494181] device veth0_vlan entered promiscuous mode [ 261.503572] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 261.513891] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 261.520827] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 261.528089] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 261.534936] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 261.549543] device veth1_vlan entered promiscuous mode [ 261.555260] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 261.565272] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 261.575766] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 261.583105] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 261.590664] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 261.598249] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 261.605802] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 261.615256] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 261.628542] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 261.637680] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 261.672496] device veth1_vlan entered promiscuous mode [ 261.680178] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 261.688596] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 261.696482] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 261.704503] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 261.712419] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 261.720378] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 261.730486] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 261.741065] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 261.752525] device veth0_vlan entered promiscuous mode [ 261.767926] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 261.777394] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 261.785019] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 261.793653] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 261.801831] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 261.814456] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 261.824736] device veth0_macvtap entered promiscuous mode [ 261.831098] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 261.845455] device veth1_vlan entered promiscuous mode [ 261.852204] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 261.859533] device veth0_macvtap entered promiscuous mode [ 261.865539] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 261.877784] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 261.891159] device veth1_macvtap entered promiscuous mode [ 261.899418] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 261.909075] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 261.917974] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 261.925044] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 261.932283] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 261.939719] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 261.947128] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 261.954616] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 261.963888] device veth0_macvtap entered promiscuous mode [ 261.970442] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 261.979155] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 261.988095] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 261.996355] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 262.003352] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 262.010166] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 262.018351] device veth1_macvtap entered promiscuous mode [ 262.024349] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 262.033813] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 262.043058] device veth1_macvtap entered promiscuous mode [ 262.049353] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 262.058660] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 262.069328] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 262.080066] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 262.087253] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 262.096898] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 262.109803] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 262.119261] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 262.126344] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 262.134053] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 262.141259] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 262.148526] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 262.155524] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 262.163699] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 262.171691] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 262.179362] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 262.189154] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 262.203699] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 262.211338] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 262.221733] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 262.232089] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 262.239069] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 262.245662] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 262.252741] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 262.259906] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 262.267738] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 11:36:57 executing program 5: r0 = socket(0x18, 0x1, 0x0) getsockopt$sock_cred(r0, 0xffff, 0x1022, 0x0, 0x0) [ 262.275505] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 262.284563] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 262.292603] device veth0_vlan entered promiscuous mode [ 262.324986] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 262.340591] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 262.349847] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 262.360891] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 11:36:57 executing program 5: getgroups(0x7, &(0x7f00000027c0)=[0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0]) 11:36:57 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) fcntl$dupfd(r0, 0xa, 0xffffffffffffffff) [ 262.373599] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 262.384556] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 262.396416] device veth0_macvtap entered promiscuous mode [ 262.403443] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready 11:36:57 executing program 5: syz_emit_ethernet(0x12, &(0x7f0000000080)={@random="a74bed936a39"}, 0x0) [ 262.423389] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 262.433847] device veth1_vlan entered promiscuous mode [ 262.444464] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 262.459211] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready 11:36:57 executing program 5: r0 = socket(0x18, 0x1, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f00000001c0)={0x0, 0x2}, 0x10) 11:36:57 executing program 5: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = syz_open_pts(0xffffffffffffffff, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) fsync(r2) 11:36:57 executing program 5: linkat(0xffffffffffffffff, &(0x7f0000000840)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) [ 262.469988] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 262.486834] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 262.494672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 262.510234] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 262.534444] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 262.550244] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 262.563560] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 262.575051] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 262.582929] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 262.600362] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 262.607501] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 262.615099] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 262.623231] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 262.632625] device veth1_macvtap entered promiscuous mode [ 262.643713] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 262.656498] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 262.667295] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 262.677874] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 262.687729] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 262.697884] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 262.707145] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 262.717441] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 262.727567] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 262.734475] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 262.746212] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 262.754787] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 262.767084] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 262.776238] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 262.785976] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 262.795063] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 262.805018] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 262.814210] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 262.824078] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 262.834299] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 262.841785] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 262.848824] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 262.856904] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 262.864654] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 262.872400] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 262.887659] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 262.894877] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 262.905459] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 262.914832] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 262.924833] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 262.934004] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 262.943810] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 262.953816] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 262.960738] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 262.968970] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 262.981162] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 262.990502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 263.000515] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.009699] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 263.019441] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.028591] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 263.038322] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.048609] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 263.055468] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 263.063902] device veth0_macvtap entered promiscuous mode [ 263.070304] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 263.077497] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 263.085092] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 263.092805] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 263.100688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 263.108586] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 263.116493] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 263.124325] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 263.139054] device veth1_macvtap entered promiscuous mode [ 263.145326] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 263.164878] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 263.175384] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 263.196862] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 263.207276] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.217273] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 263.227360] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.237013] Bluetooth: hci0 command 0x0419 tx timeout [ 263.238181] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 263.242246] Bluetooth: hci1 command 0x0419 tx timeout [ 263.255156] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.266510] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 263.276242] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.285357] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 263.295096] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.305119] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 263.312491] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 263.329427] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 263.342024] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 263.360621] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 263.371516] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 263.387543] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.396578] Bluetooth: hci2 command 0x0419 tx timeout [ 263.397613] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 263.407409] Bluetooth: hci3 command 0x0419 tx timeout [ 263.413254] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.423913] Bluetooth: hci4 command 0x0419 tx timeout [ 263.426996] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 263.431138] Bluetooth: hci5 command 0x0419 tx timeout [ 263.442459] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.455791] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 263.465474] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.474826] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 263.484903] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 11:36:58 executing program 0: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$setstatus(r0, 0x4, 0x0) [ 263.495376] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 263.502741] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 263.516942] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 263.524712] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 263.825514] EXT4-fs (loop4): Unsupported blocksize for fs encryption 11:36:58 executing program 4: socket(0x20, 0x0, 0x1) 11:36:58 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x1006, 0x0, 0x0) 11:36:58 executing program 0: utimensat(0xffffffffffffffff, 0x0, &(0x7f0000000880)={{0x0, 0xffffffffffffff0b}}, 0x0) [ 263.899650] ====================================================== [ 263.899650] WARNING: the mand mount option is being deprecated and [ 263.899650] will be removed in v5.15! [ 263.899650] ====================================================== [ 263.937790] FAT-fs (loop3): mounting with "discard" option, but the device does not support discard 11:36:59 executing program 1: r0 = socket(0x2, 0x3, 0x0) bind$unix(r0, &(0x7f0000000040)=@abs={0x0, 0x0, 0x3}, 0x8) 11:36:59 executing program 2: socket(0x0, 0x0, 0x5) 11:36:59 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000002e00), 0x0, 0x0) sendmsg$unix(r0, &(0x7f0000003280)={0x0, 0x0, 0x0}, 0x0) 11:36:59 executing program 5: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000740)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 11:36:59 executing program 3: syz_mount_image$vfat(&(0x7f00000017c0), &(0x7f0000000100)='./bus\x00', 0x20004a, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x1, 0x21e, &(0x7f0000001b00)="$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") openat(0xffffffffffffff9c, &(0x7f00000020c0)='./file0/file0\x00', 0x0, 0x0) 11:36:59 executing program 0: recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000200)=@abs={0x0, 0x0, 0x2}, 0x8) 11:36:59 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x0) 11:36:59 executing program 4: r0 = socket(0x18, 0x1, 0x0) getsockname(r0, 0x0, &(0x7f0000000040)) 11:36:59 executing program 5: pipe2(&(0x7f0000000480)={0xffffffffffffffff}, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x1012, r0, 0x0) 11:36:59 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) fcntl$lock(r0, 0x7, 0x0) 11:36:59 executing program 1: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$KDDISABIO(r0, 0x20004b3d) 11:36:59 executing program 4: open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000900)) 11:36:59 executing program 5: dup(0xffffffffffffffff) pipe2(&(0x7f0000000000), 0x0) 11:36:59 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000980)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_timeval(r0, 0xffff, 0x1005, 0x0, 0x0) 11:36:59 executing program 2: getgroups(0x1, &(0x7f0000002b40)=[0x0]) 11:36:59 executing program 1: preadv(0xffffffffffffff9c, &(0x7f0000000140)=[{0x0}], 0x1, 0x0, 0x0) [ 264.110007] FAT-fs (loop3): mounting with "discard" option, but the device does not support discard 11:36:59 executing program 3: syz_mount_image$vfat(&(0x7f00000017c0), &(0x7f0000000100)='./bus\x00', 0x20004a, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x1, 0x21e, &(0x7f0000001b00)="$eJzs3bFrE20cB/Bf3+a1xSVFhII4HLg4lbbQPUUqiAGlJUhFxGpTKE0pWCgo2LoJDm6Ojm6i4OLmHyHoKjqIo8WlQyFizyZNjRoLlwvm81nuS+75cr9bcmTIczdOr64srq0vbW9/iuHhgSiUohQ7AzES/8VgpO4HAPAv2anX40s9lfcsAEB3eP4DQP/p8Pl/uYsjAQAZO/rv/8fzr98vVEtTWU0GAGRlbv7qxelyeWY2SYYjVh9sVDYq6TE9P70Uy1GLaoxHMXYj6g1pPn+hPDOe7BmJyurWj/7WRmWwtT8RxRhp359I+0lr//84frA/GcU42b4/2bZ/LM6eOdAfi2K8uRVrUYvF+N5t9jcnkuTcpfKh/tDeOgAAAAAAAAAAAAAAAAAAAAAAyEKyf/zF/j1jY8m+Q+fT3l/sD9TYX+fhXr8Qpwr53TcAAAAAAAAAAAAAAAAAAAD0kvU7d1cWarXq7Ua4Obt8ovWTDMNQRHTrWu3C7syj5/ldvYNQ6I0xfgovn1XfPr1+ba6jxV/f9cTMRw9X7v1mzYtemPDPYfRJaeHV5ofPnbby/mYCAAAAAAAAAAAAAAAAAID+0/zTb96TAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEB+mu//zyx8nBqdzPs2AQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADoc98CAAD//2QzsPo=") openat(0xffffffffffffff9c, &(0x7f00000020c0)='./file0/file0\x00', 0x0, 0x0) 11:36:59 executing program 4: open$dir(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) chmod(&(0x7f0000001240)='./file1\x00', 0x0) 11:36:59 executing program 5: readv(0xffffffffffffffff, &(0x7f0000001dc0)=[{0x0}], 0x1) 11:36:59 executing program 0: r0 = socket(0x18, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x8, 0x0, 0x0) 11:36:59 executing program 2: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) readlinkat(r0, &(0x7f0000000280)='./file0\x00', 0x0, 0x0) 11:36:59 executing program 1: open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x200, 0x0) 11:36:59 executing program 5: r0 = socket(0x18, 0x1, 0x0) getsockopt$sock_int(r0, 0xffff, 0x1003, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 11:36:59 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f00000001c0), 0x8311, 0x0) 11:36:59 executing program 0: pipe2(&(0x7f0000000480), 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x1012, 0xffffffffffffffff, 0x0) 11:36:59 executing program 4: r0 = socket(0x18, 0x1, 0x0) getsockopt$sock_int(r0, 0xffff, 0x4, &(0x7f0000000000), &(0x7f0000000040)=0x4) 11:36:59 executing program 1: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$dupfd(r0, 0xa, r1) 11:36:59 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000740), 0x0, 0x0) fcntl$setown(r0, 0x6, 0xffffffffffffffff) [ 264.259597] FAT-fs (loop3): mounting with "discard" option, but the device does not support discard 11:36:59 executing program 3: syz_mount_image$vfat(&(0x7f00000017c0), &(0x7f0000000100)='./bus\x00', 0x20004a, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x1, 0x21e, &(0x7f0000001b00)="$eJzs3bFrE20cB/Bf3+a1xSVFhII4HLg4lbbQPUUqiAGlJUhFxGpTKE0pWCgo2LoJDm6Ojm6i4OLmHyHoKjqIo8WlQyFizyZNjRoLlwvm81nuS+75cr9bcmTIczdOr64srq0vbW9/iuHhgSiUohQ7AzES/8VgpO4HAPAv2anX40s9lfcsAEB3eP4DQP/p8Pl/uYsjAQAZO/rv/8fzr98vVEtTWU0GAGRlbv7qxelyeWY2SYYjVh9sVDYq6TE9P70Uy1GLaoxHMXYj6g1pPn+hPDOe7BmJyurWj/7WRmWwtT8RxRhp359I+0lr//84frA/GcU42b4/2bZ/LM6eOdAfi2K8uRVrUYvF+N5t9jcnkuTcpfKh/tDeOgAAAAAAAAAAAAAAAAAAAAAAyEKyf/zF/j1jY8m+Q+fT3l/sD9TYX+fhXr8Qpwr53TcAAAAAAAAAAAAAAAAAAAD0kvU7d1cWarXq7Ua4Obt8ovWTDMNQRHTrWu3C7syj5/ldvYNQ6I0xfgovn1XfPr1+ba6jxV/f9cTMRw9X7v1mzYtemPDPYfRJaeHV5ofPnbby/mYCAAAAAAAAAAAAAAAAAID+0/zTb96TAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEB+mu//zyx8nBqdzPs2AQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADoc98CAAD//2QzsPo=") openat(0xffffffffffffff9c, &(0x7f00000020c0)='./file0/file0\x00', 0x0, 0x0) 11:36:59 executing program 4: writev(0xffffffffffffffff, &(0x7f00000019c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) 11:36:59 executing program 5: r0 = shmget$private(0x0, 0x8000, 0x0, &(0x7f0000ff8000/0x8000)=nil) shmctl$IPC_RMID(r0, 0x0) 11:36:59 executing program 1: faccessat(0xffffffffffffffff, 0x0, 0x19d) 11:36:59 executing program 0: mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x1012, 0xffffffffffffffff, 0x0) 11:36:59 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) 11:36:59 executing program 1: getsockopt$sock_cred(0xffffffffffffff9c, 0xffff, 0x1022, 0x0, 0x0) 11:36:59 executing program 5: pipe2(&(0x7f0000000480)={0xffffffffffffffff}, 0x0) pwritev(r0, &(0x7f0000000640)=[{0x0}], 0x1, 0x0, 0x0) 11:36:59 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) dup(r0) 11:36:59 executing program 2: pipe2(&(0x7f0000000040), 0x0) 11:36:59 executing program 0: r0 = socket$inet(0x2, 0x3, 0x0) getsockname$inet(r0, 0x0, 0x0) 11:36:59 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000000200)={@random="23996c5f0b52", @remote, @val, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @local, @rand_addr, @local}}}}, 0x0) [ 264.422070] FAT-fs (loop3): mounting with "discard" option, but the device does not support discard 11:36:59 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) poll(&(0x7f0000000340)=[{r1, 0x40}], 0x1, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) 11:36:59 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000000180)={@local, @broadcast, @val, {@ipv6}}, 0x0) 11:36:59 executing program 1: pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) accept$unix(r0, &(0x7f0000000400), &(0x7f0000000480)=0x50) 11:36:59 executing program 4: semctl$SETALL(0x0, 0x0, 0x9, &(0x7f0000001800)) 11:36:59 executing program 5: syz_emit_ethernet(0x4a, &(0x7f00000000c0)={@local, @random="00d3d0aba01e", @val, {@ipv6}}, 0x0) 11:36:59 executing program 3: r0 = semget(0x0, 0x4, 0x0) semop(r0, &(0x7f0000000000)=[{0x4}, {}, {}, {}, {}, {}, {}, {}, {}], 0x9) 11:36:59 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) fchown(r0, 0x0, 0x0) 11:36:59 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) flock(r0, 0x2) 11:36:59 executing program 1: r0 = semget(0x3, 0x2, 0x0) semctl$GETZCNT(r0, 0x0, 0x7, 0x0) 11:36:59 executing program 4: preadv(0xffffffffffffff9c, 0x0, 0x0, 0x0, 0x0) 11:36:59 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000000080)={@broadcast, @local, @val, {@ipv4}}, 0x0) 11:36:59 executing program 3: syz_emit_ethernet(0x13a, &(0x7f0000000200)={@local, @local, @val, {@ipv4}}, 0x0) 11:36:59 executing program 5: syz_emit_ethernet(0x142, &(0x7f0000000200)={@local, @local, @val, {@ipv4}}, 0x0) 11:36:59 executing program 1: syz_emit_ethernet(0x66, &(0x7f00000001c0)=ANY=[@ANYBLOB="85c4b20cb6a8aaaaaaaaaaaa86dd60e9f91b00300000fe800000000000000000000000a6681d48b8270000bb0000000000000000000000000000000003009078"], 0x0) 11:36:59 executing program 4: r0 = socket$inet(0x2, 0x3, 0x0) r1 = syz_open_pts(0xffffffffffffffff, 0x0) poll(&(0x7f00000004c0)=[{r1, 0x4}], 0x1, 0x0) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x0) 11:36:59 executing program 3: pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = getpgrp(0x0) fcntl$setown(r0, 0x6, r1) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r3 = getpgrp(0x0) fcntl$setown(r2, 0x6, r3) fcntl$setown(r2, 0x6, 0x0) 11:36:59 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) poll(&(0x7f0000003140)=[{}, {}, {}, {}, {r0}], 0x5, 0x6) 11:36:59 executing program 0: syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @local, @val, {@ipv6}}, 0x0) 11:36:59 executing program 1: syz_emit_ethernet(0x36, &(0x7f0000000000)={@random="852b85220f12", @random="46d9e01b8451", @val, {@ipv4}}, 0x0) 11:36:59 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup2(r0, r1) 11:36:59 executing program 2: r0 = semget(0x3, 0x0, 0x0) semop(r0, &(0x7f0000000040)=[{0x0, 0x9}, {0x4}], 0x2) 11:36:59 executing program 3: socketpair(0x1, 0x1, 0x1, 0x0) 11:36:59 executing program 1: r0 = socket$inet(0x2, 0x3, 0x0) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x0) close(r0) 11:36:59 executing program 0: syz_emit_ethernet(0x400e, &(0x7f0000003500)={@random="85c4b20cb6a8", @local, @val, {@ipv6}}, 0x0) 11:36:59 executing program 5: syz_emit_ethernet(0x66, &(0x7f0000003500)=ANY=[@ANYBLOB="85c4b20cb6a8aaaaaaaaaaaa86dd60e9f91b00300000fe8000000000000000000000000000bb0000000000000000000000d0"], 0x0) 11:36:59 executing program 2: syz_emit_ethernet(0x76, &(0x7f0000000400)={@random="85c4b20cb6a8", @local, @val, {@ipv6}}, 0x0) 11:36:59 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="3b833fcd84e0", @random="35367f2a3b3f", @val, {@ipv4}}, 0x0) 11:36:59 executing program 3: mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 11:36:59 executing program 0: pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$setown(r0, 0x6, 0x0) 11:36:59 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) poll(&(0x7f00000002c0)=[{r0}], 0x1, 0x0) 11:36:59 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup2(r0, r1) flock(r1, 0x6) 11:36:59 executing program 3: setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080)='\"', 0x1) clock_gettime(0x2, &(0x7f0000000040)) 11:36:59 executing program 4: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_opts(r0, 0x0, 0x1, &(0x7f0000000140)="d1e8d1e48ac561802d486c74593c51b629f1e8d32f0d20487165415a9c33fcde026c6458bbfc45f4fb3d3c76a8e11127f88fa3cb856362ba9271f8f6d9deb19fb8f4ca6d679eb0a1dfca6c4fbe2d6bff0e7572e55f341ab8fe834d28ffaad193796bd650e2cfd0330c58fa83adf564e61957887b5e13ff4e9a2ba9577cad349630076c595c534fa939822dc5b428ab8ef1ae69533bbdd045641122fed8046bd8c389e9560f178469b7f191a2054759ae37028d5d9bc810fd8a257133a350134be813bbda4764f8a83dfdad93fd2e98dbae1ae2b8a6c8cdc02d8c866715fa648fd4", 0xe1) 11:36:59 executing program 1: clock_gettime(0x4, &(0x7f0000000000)) clock_gettime(0x0, &(0x7f00000000c0)) 11:36:59 executing program 0: syz_emit_ethernet(0x5a, &(0x7f0000000080)={@broadcast, @local, @val, {@ipv4}}, 0x0) 11:36:59 executing program 2: r0 = shmget(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) shmctl$IPC_SET(r0, 0x1, &(0x7f00000011c0)={{}, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 11:36:59 executing program 3: clock_gettime(0x2, &(0x7f0000001080)) 11:36:59 executing program 5: syz_emit_ethernet(0x32, &(0x7f0000000000)={@local, @broadcast, @val, {@ipv4}}, 0x0) 11:36:59 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$sock_timeval(r0, 0xffff, 0x1005, &(0x7f00000000c0)={0x0, 0xef}, 0x10) 11:36:59 executing program 0: syz_emit_ethernet(0x66, &(0x7f0000003500)=ANY=[@ANYBLOB="85c4b24469f7b8e6a7e5faaa86dd60e9f91b08300000fe8007000000000000000000000000bb000000000d"], 0x0) 11:36:59 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001780)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000000), 0x10) 11:36:59 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[@cred], 0x20}, 0x0) 11:36:59 executing program 2: syz_emit_ethernet(0x26, &(0x7f0000000180)={@local, @local, @val, {@ipv4}}, 0x0) 11:36:59 executing program 1: syz_emit_ethernet(0x66, &(0x7f0000003500)={@random="85c4b20cb6a8", @local, @val, {@ipv6}}, 0x0) 11:36:59 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x0) 11:36:59 executing program 0: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) 11:36:59 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000080)=""/110}, {&(0x7f0000000140)=""/127}, {&(0x7f00000001c0)=""/148}], 0x357) 11:36:59 executing program 3: mlock(&(0x7f0000ff7000/0x9000)=nil, 0x9000) madvise(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x810, r0, 0x0) 11:37:00 executing program 2: accept$inet(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000040)=0xc) 11:37:00 executing program 1: syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random="00d3d0aba01e", @val, {@ipv4}}, 0x0) 11:37:00 executing program 5: writev(0xffffffffffffffff, &(0x7f0000003500)=[{0x0}], 0x1) 11:37:00 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) getsockname$inet(r0, 0x0, &(0x7f0000000040)=0xfffffffffffffdfa) 11:37:00 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001780)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f0000000040)=[{r0, 0x2}], 0x1, 0x0) 11:37:00 executing program 4: syz_emit_ethernet(0x3e, &(0x7f0000000080)={@broadcast, @local, @val, {@ipv4}}, 0x0) 11:37:00 executing program 2: pipe2(&(0x7f0000000080), 0x0) getitimer(0x0, &(0x7f00000000c0)) 11:37:00 executing program 1: socketpair(0x1, 0x2, 0x0, &(0x7f00000017c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setown(r0, 0x6, 0x0) 11:37:00 executing program 4: readlink(&(0x7f0000000040)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, 0x0) 11:37:00 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) poll(&(0x7f0000000040)=[{r0, 0x4c}], 0x1, 0x0) close(r0) 11:37:00 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) getsockopt(r0, 0x0, 0x0, &(0x7f0000002fc0)=""/89, &(0x7f0000003040)=0x59) 11:37:00 executing program 5: openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) msync(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x5) mlock(&(0x7f0000000000/0x1000)=nil, 0x1000) 11:37:00 executing program 2: mmap(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x0, 0x4010, 0xffffffffffffff9c, 0x0) 11:37:00 executing program 3: syz_emit_ethernet(0x82, &(0x7f0000000080)={@broadcast, @local, @val, {@ipv4}}, 0x0) 11:37:00 executing program 5: getsockname$inet(0xffffffffffffffff, 0x0, &(0x7f0000000040)=0xfffffffffffffdfa) mlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) mlock(&(0x7f0000ff7000/0x8000)=nil, 0x8000) 11:37:00 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{0x0}, {0x0}], 0x2}, 0x0) 11:37:00 executing program 2: linkat(0xffffffffffffff9c, &(0x7f0000000100)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0xffffffffffffffff, 0x0, 0x0) 11:37:00 executing program 3: r0 = semget(0x3, 0x0, 0x0) semop(r0, &(0x7f0000000040)=[{}], 0x1) 11:37:00 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) sendmsg$unix(r0, &(0x7f0000000880)={0x0, 0x0, 0x0}, 0x0) 11:37:00 executing program 0: clock_gettime(0x0, &(0x7f0000000000)) clock_gettime(0x4, &(0x7f0000000080)) 11:37:00 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000000), 0x8) 11:37:00 executing program 4: readv(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0xffffffffffffff21}], 0x9) 11:37:00 executing program 0: setitimer(0x0, &(0x7f00000006c0)={{}, {0x7fffffffffffffff}}, 0x0) 11:37:00 executing program 3: r0 = socket$inet6(0x18, 0x3, 0x0) getsockopt$sock_cred(r0, 0xffff, 0x1022, 0x0, 0x0) 11:37:00 executing program 1: syz_emit_ethernet(0x11a, &(0x7f0000000200)={@local, @local, @val, {@ipv4}}, 0x0) 11:37:00 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x1004, &(0x7f0000000080), 0x4) 11:37:00 executing program 5: socket(0x1, 0x3, 0x8) 11:37:00 executing program 2: syz_emit_ethernet(0x56, &(0x7f0000000180)={@local, @remote, @val, {@ipv6}}, 0x0) 11:37:00 executing program 1: r0 = socket$inet6(0x18, 0x3, 0x0) connect$inet6(r0, &(0x7f0000001640)={0x18}, 0xc) 11:37:00 executing program 0: syz_emit_ethernet(0x13a, &(0x7f0000000200)={@local, @local, @val, {@ipv4}}, 0x0) 11:37:00 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001780)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights], 0x10}, 0x0) 11:37:00 executing program 2: shmctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f0000000000)) 11:37:00 executing program 3: mlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) munlockall() 11:37:00 executing program 1: syz_emit_ethernet(0x400e, &(0x7f0000000240)=ANY=[@ANYBLOB="85c4b20cb6a8aaaaaaaaaaaa86dd60e9f91b00180000fe8000000000000000000000000000bb00000000000000e5"], 0x0) 11:37:00 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001dc0), 0x0, 0x0) preadv(r0, &(0x7f0000001300)=[{0x0}, {&(0x7f0000000100)=""/170, 0xaa}], 0x2, 0x0, 0x0) 11:37:00 executing program 5: syz_emit_ethernet(0x66, &(0x7f0000003500)=ANY=[@ANYBLOB="85c4b20cb6a8aaaaaaaaaaaa86dd60e9f91b003000000000bb00000000000000000000ffff7f000001"], 0x0) 11:37:00 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001dc0), 0x0, 0x0) dup2(r0, r0) 11:37:00 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f00000000c0), 0x5) 11:37:00 executing program 1: syz_emit_ethernet(0x46, &(0x7f0000000140)={@random="07d812b9a7bf", @local, @val, {@ipv6}}, 0x0) 11:37:00 executing program 0: syz_emit_ethernet(0x76, &(0x7f0000000400)={@random="85c4b20cb6a8", @local, @val, {@ipv6}}, 0x0) 11:37:00 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000001e00), 0x0, 0x0) getpeername$unix(r0, 0x0, 0x0) 11:37:00 executing program 5: syz_emit_ethernet(0x66, &(0x7f0000003500)=ANY=[@ANYBLOB="85c4b20cb6a8aaaaaaaaaaaa86dd60e9f91b003007fe8c0900000000000000000000000000aa000000001d"], 0x0) 11:37:00 executing program 4: syz_emit_ethernet(0x5a, &(0x7f0000000080)={@broadcast, @local, @val, {@ipv4}}, 0x0) 11:37:00 executing program 0: socket$inet6(0x1e, 0x0, 0xe6) 11:37:00 executing program 1: mknodat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x8000, 0x0) 11:37:00 executing program 2: socket$inet6(0x1e, 0x0, 0x0) 11:37:00 executing program 5: syz_emit_ethernet(0xfbf, &(0x7f0000000080)={@remote, @random="cdd9cb3607dd", @val, {@ipv6}}, 0x0) 11:37:00 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) linkat(r0, &(0x7f0000000180)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) 11:37:00 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000000180)={@local, @empty, @val, {@ipv4}}, 0x0) 11:37:00 executing program 2: munmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000) munlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) 11:37:00 executing program 0: syz_emit_ethernet(0x13e, &(0x7f0000000200)={@local, @local, @val, {@ipv4}}, 0x0) 11:37:00 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000080)={@broadcast, @local, @val, {@ipv4}}, 0x0) 11:37:00 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r1) sendmsg$unix(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) 11:37:00 executing program 3: syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @local, @val, {@ipv6}}, 0x0) 11:37:00 executing program 5: mlock(&(0x7f0000ff7000/0x9000)=nil, 0x9000) 11:37:00 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000080)={@broadcast, @local, @val, {@ipv4}}, 0x0) 11:37:00 executing program 0: syz_emit_ethernet(0xe, &(0x7f0000000000)={@local, @random="b0d73483e767"}, 0x0) 11:37:00 executing program 2: socket(0x1, 0x5, 0x1) 11:37:00 executing program 5: pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = getpgrp(0x0) fcntl$setown(r0, 0x6, r1) fcntl$getown(r0, 0x5) 11:37:00 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001dc0), 0x0, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 11:37:00 executing program 1: syz_emit_ethernet(0x56, &(0x7f0000000180)={@local, @remote, @val, {@ipv6}}, 0x0) 11:37:00 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000240)="bcfb624612bbe15863fb1e8f021cee7100c994632163142ab22ed2e2b3a3b496e3790458e89f54a7ff92911b20ab2d89425676f6d9b7eb", 0x37}], 0x2}, 0x0) 11:37:00 executing program 3: mmap(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x0, 0x6fb169eadf6ab972, 0xffffffffffffffff, 0x0) 11:37:00 executing program 4: munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) madvise(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1) 11:37:00 executing program 0: syz_emit_ethernet(0x22, &(0x7f0000000000)={@random="957425a69d5b", @random="2629de44d7c9", @val, {@ipv4}}, 0x0) 11:37:00 executing program 2: r0 = semget(0x0, 0x0, 0x0) semop(r0, &(0x7f0000000000)=[{0x0, 0x8, 0x1800}], 0x1) 11:37:00 executing program 1: munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0) 11:37:00 executing program 4: syz_emit_ethernet(0x2b5, &(0x7f0000000340)=ANY=[@ANYBLOB="ffffffffffff00000000000086dd6152265e027f00ff00000000000000000000000000000001ff"], 0x0) 11:37:00 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000000)={0x9}, 0x8) 11:37:00 executing program 2: syz_emit_ethernet(0x112, &(0x7f0000000200)={@local, @local, @val, {@ipv4}}, 0x0) 11:37:00 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg$unix(r0, &(0x7f0000000680)={&(0x7f0000000040)=@file={0x0, './file0\x00'}, 0xa, &(0x7f0000000480)=[{&(0x7f0000000140)="90cb2ca601cb44110cf5b3ce0db946392f922ab50d99342703e3c11e1b458ded0b92c45aae69d866e0441d6cc9181c79736ec075a2b6236378f18e645e1a21ef6ce0d2f7a286f777ef7308b8f068455459b8d4a8d6fc8a232c8d81233360dcc857e4f4421b09b16b9eb8dbf53d3a8dd32a61ec800d2f3a277bb218a725fb289c1ed2425bd8cf58c383c652c31673f91c5ec73f0f24", 0xfffffffffffffe9e}, {&(0x7f0000000080)="d05f3e520aa23e5ea6df14638b23631aa1cb54e21657bcaa517d5df9a915cb8f06983e1be12d8a00d71419ae43ae4197cfcef1e1b0023f6795ce0dbc80ecc1011b23adf22585f84bcf3e353957af5a5e0a2f29619887c8e2bb34dbfb850e26cf05231069b3bcda9846c57a58403e317ad7765fce989163d246687b63a6cd7a", 0x7f}, {&(0x7f0000000200)="179f4cd114c8f1754ff32e5798a57108458e469cfc46d2d8160869630d309327bd5a35a0e30ad6d82e4ea0d73b598f5f8d254916e0fa36448b664313fe98f94233f8cc828e95a5344daa33f050b16a5269569c4d24b50221fb8e9be02f32e64ce00c985b554c57baa605450a5c6c711707e0914cb4fe35f9c803b60847c7d42e48239e11c80204cce471d8d3001e", 0x8e}, {&(0x7f00000002c0)="611675d41da9e5b7d895b2be9d5c3e228434bec141f123288d32310e89fd86bfa097f9b8e55d27384b5a4889dabbb92245875c14c108c10d8ffe397c012cb1bcc03e02840344fd8b482ab47245809e96a810faa119f44f504bf631bdb88e972916a3df0d02ff617caaf20ddb9653493075b4bfe815709cd6a3cfd85b0037597228fd7afb50257819493c83670a", 0x8d}, {&(0x7f0000000380)="29381f2d6b35e228a709ad74311bd6b117315cacfe56de84cafc687f747df3de15e6b8ac70c662eb8c3287250b8eac1040b113", 0x33}, {&(0x7f00000003c0)="cfea5b44671754952c70849b293b2f48c77caaf87447107603b8a924b5d4c8ba173048bc696dd55e", 0x28}, {&(0x7f0000000400)="fbb33c21de08f06b89ae7f373bdce6398ce36521bad875ba6d62f72daba643c0c1f33d2b029d27d2e1471d5c55373460bfc192eca3dda435bd6d598a3c152ee59bc095d7b89f83111ab30c0ca00e7c38b88179738948d03179a5b94c616a03c6637d612be2", 0x65}], 0x7, &(0x7f0000000580)=[@cred, @rights, @cred, @rights, @cred, @rights, @rights, @rights], 0x100}, 0x0) 11:37:00 executing program 3: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) poll(&(0x7f0000000040)=[{r0, 0x4}], 0x1, 0x0) poll(&(0x7f0000000080)=[{r1}, {r0, 0x4}], 0x2, 0x0) 11:37:00 executing program 1: syz_emit_ethernet(0x76, &(0x7f00000000c0)={@random="957425a69d5b", @random="2629de44d7c9", @val, {@ipv4}}, 0x0) 11:37:00 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) flock(r0, 0x2) flock(r0, 0x2) 11:37:00 executing program 4: mlock(&(0x7f0000ff7000/0x9000)=nil, 0x9000) madvise(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) 11:37:00 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x8004741b, &(0x7f0000000100)=0x3) 11:37:00 executing program 5: syz_emit_ethernet(0x400e, &(0x7f0000000000)=ANY=[@ANYBLOB="85c45151b6a8aaaaaaaaaaaa86dd60e9f91b00300004000000000000000000000000000000bb75"], 0x0) 11:37:00 executing program 3: r0 = semget(0x3, 0x0, 0x0) semctl$SETALL(r0, 0x0, 0x9, &(0x7f0000000100)=[0x0, 0x0, 0xfffd]) 11:37:00 executing program 1: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) bind$inet(r0, 0x0, 0x0) 11:37:00 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSPGRP(r0, 0x40047477, &(0x7f0000000240)) 11:37:00 executing program 4: syz_emit_ethernet(0x13a, &(0x7f0000000200)={@local, @local, @val, {@ipv4}}, 0x0) 11:37:00 executing program 2: syz_emit_ethernet(0x66, &(0x7f0000003500)={@random="85c4b20cb6a8", @local, @val, {@ipv6}}, 0x0) 11:37:00 executing program 1: syz_emit_ethernet(0x52, &(0x7f0000000080)={@broadcast, @local, @val, {@ipv4}}, 0x0) 11:37:00 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000200)={@local, @local, @val, {@ipv4}}, 0x0) 11:37:00 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100), 0x1, 0x0) writev(r0, &(0x7f00000004c0)=[{&(0x7f0000000140)="9c", 0x1}, {&(0x7f0000000200)="cf", 0x1}], 0x2) 11:37:00 executing program 3: geteuid() getgroups(0x0, &(0x7f0000000000)) r0 = msgget(0x1, 0x0) geteuid() getegid() msgctl$IPC_SET(r0, 0x1, &(0x7f0000000080)={{}, 0x0, 0x0, 0xffffffffffffffff}) setsockopt$sock_cred(0xffffffffffffffff, 0xffff, 0x1022, 0x0, 0x0) socket$inet6(0x18, 0x0, 0x0) 11:37:00 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@random="85c4b20cb6a8", @local, @val, {@ipv6}}, 0x0) 11:37:00 executing program 0: syz_emit_ethernet(0x92, &(0x7f0000000080)={@broadcast, @local, @val, {@ipv4}}, 0x0) 11:37:00 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) 11:37:00 executing program 4: open(&(0x7f0000000040)='./file0\x00', 0x831af507587af79d, 0x0) 11:37:00 executing program 5: syz_emit_ethernet(0x400e, &(0x7f0000000000)=ANY=[@ANYBLOB="85c4b20cb6a8aaaaaaaaaaaa86dd6080000000000000cbb0813cee511446a841932a00000000000000bb"], 0x0) 11:37:00 executing program 3: r0 = semget(0x0, 0x0, 0x0) semop(r0, &(0x7f0000000000)=[{0x0, 0x8}, {}], 0x2) 11:37:00 executing program 2: pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = getpgrp(0x0) fcntl$setown(r0, 0x6, r1) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r3 = getpgrp(0x0) fcntl$setown(r2, 0x6, r3) r4 = getpgrp(0x0) fcntl$setown(r2, 0x6, r4) 11:37:00 executing program 1: setitimer(0x0, &(0x7f00000000c0)={{}, {0xffffffffffffffff}}, 0x0) 11:37:00 executing program 5: r0 = semget(0x0, 0x0, 0x0) semop(r0, &(0x7f0000000000)=[{}, {}], 0x2) 11:37:00 executing program 3: mlock(&(0x7f0000ff7000/0x9000)=nil, 0x9000) madvise(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) 11:37:00 executing program 4: pipe(&(0x7f00000001c0)) linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) 11:37:00 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001780)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FIONREAD(r0, 0x4004667f, &(0x7f0000000000)) 11:37:00 executing program 2: symlink(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='./file0\x00') fchownat(0xffffffffffffff9c, &(0x7f0000001140)='./file0\x00', 0x0, 0x0, 0x2) 11:37:00 executing program 1: syz_emit_ethernet(0x8a, &(0x7f0000000080)={@broadcast, @local, @val, {@ipv4}}, 0x0) 11:37:01 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) readv(r0, &(0x7f0000000440)=[{&(0x7f0000000100)=""/241, 0xf1}], 0x1) 11:37:01 executing program 5: symlink(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='./file0\x00') lchown(&(0x7f0000000980)='./file0\x00', 0x0, 0x0) 11:37:01 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @local, @val, {@ipv6}}, 0x0) 11:37:01 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000180)={0x0, @in, 0x4}, 0x98) 11:37:01 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000180)={0x0, @in, 0x4, 0x0, 0x5, 0x0, 0x4}, 0x98) 11:37:01 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f0000000100)={0x0, 0x1}, 0x8) 11:37:01 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0x73, &(0x7f0000000100), &(0x7f0000000140)=0x20) 11:37:01 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000002840)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB=','], 0x2c}, 0x0) 11:37:01 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000002840)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB=',\x00\x00\b'], 0x2c}, 0x0) 11:37:01 executing program 5: unlink(0x0) rename(0x0, 0x0) 11:37:01 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xe, &(0x7f00000003c0), &(0x7f0000000400)=0x8) 11:37:01 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000040), 0xc) 11:37:01 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000180)={0x0, @in, 0x0, 0x0, 0x5}, 0x98) 11:37:01 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f0000000080)={0x0, 0x2, "c07d"}, &(0x7f0000000180)=0xa) 11:37:01 executing program 0: syz_emit_ethernet(0xe, &(0x7f0000000040)=ANY=[], 0x0) getrusage(0xffffffffffffffff, &(0x7f0000000100)) 11:37:01 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000640)=ANY=[], &(0x7f0000000080)=0x8) 11:37:01 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x10, 0x2}, 0x10) 11:37:01 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x8}, 0x14) 11:37:01 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x107, &(0x7f0000000080), &(0x7f0000000100)=0x18) 11:37:01 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000), &(0x7f00000000c0)=0x98) 11:37:01 executing program 3: symlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') rename(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='./file0\x00') 11:37:01 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="180000000000000084000000070000ac"], 0x48}, 0x0) 11:37:01 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000000)={0x0, 0x40}, 0x8) 11:37:01 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000040), 0xc) 11:37:01 executing program 5: fchownat(0xffffffffffffff9c, &(0x7f0000000840)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, 0x0, 0x0) 11:37:01 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x108, &(0x7f0000000000), &(0x7f0000000040)=0x18) 11:37:01 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup(r0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x28, &(0x7f0000000280)={0x1, [0x0]}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x29, &(0x7f0000000100)={r3}, &(0x7f0000000140)=0x8) 11:37:01 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000002840)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[], 0x2c}, 0x0) 11:37:01 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000040), &(0x7f0000000080)=0x4) 11:37:01 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, 0x0, 0x0) 11:37:01 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000000)={0x8, 0x0, 0x6}, 0x8) 11:37:01 executing program 2: syz_emit_ethernet(0x179, &(0x7f00000006c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa85fb0c4eb0f986dd60fa5679014321fffe80000000000000000000000000003afc"], 0x0) 11:37:01 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}, 0x8) 11:37:01 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000000)={0x8, 0x40, 0x0, 0x9}, 0x8) 11:37:01 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket(0x1c, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) sendto$inet(r2, &(0x7f00000001c0)="e8", 0x1, 0x0, &(0x7f0000000300)={0x10, 0x2}, 0x10) 11:37:01 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000000)={0x8, 0x40, 0x6}, 0x8) 11:37:01 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001500)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001440)=[@sndinfo={0x1c}], 0x1c}, 0x0) 11:37:01 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x1f, &(0x7f0000000000), 0x4) 11:37:01 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in, 0x0, 0x0, 0x0, 0x0, 0x72}, 0x9c) 11:37:01 executing program 4: ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x801c5504, &(0x7f0000000000)) getresgid(&(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)) 11:37:01 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000002840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2c}, 0x0) 11:37:01 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x10, &(0x7f0000000040)=0x2, 0x4) 11:37:01 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000001c0), 0xc) 11:37:01 executing program 2: open(&(0x7f00000000c0)='./bus\x00', 0x14da42, 0x0) mount(&(0x7f0000000380), &(0x7f0000000180)='./bus\x00', 0x0, 0x0, 0x0) 11:37:01 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x28, &(0x7f0000000280)={0x1, [0x0]}, &(0x7f00000002c0)=0x8) 11:37:01 executing program 0: linkat(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) 11:37:01 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000040), &(0x7f0000000100)=0x90) 11:37:01 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) [ 266.425925] syz-executor.2 (10056) used greatest stack depth: 24512 bytes left 11:37:01 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup(r0) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) dup2(r1, r2) 11:37:01 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) 11:37:01 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) dup2(r1, r2) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x107, &(0x7f0000000080), &(0x7f0000000100)=0x18) r3 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r3, &(0x7f0000000140)={0x10, 0x2}, 0x10) 11:37:01 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000400)={&(0x7f0000000200)=@in={0x2, 0x4e24}, 0x10, &(0x7f0000000380)=[{&(0x7f0000000240)="7556bf4795f1fd0b13d94c20a32a1b51f00cf0003c9daef0a6d8d14810084281d4d700d5607299e0744ec0514204ec8a89b7ca9f163ad510860a6e2a05ce1c5478218928f7cf242c273dd035376553e14c937148ed3fc9acc12ec62dc176c6e6fd9fd8c095aa058487", 0x69}, {&(0x7f0000000340)="34fb29ded1", 0x5}], 0x2, &(0x7f00000003c0)=[@init={0x18, 0x84, 0x0, {0x4, 0x55f8, 0x1, 0x8001}}], 0x18, 0x8880}, 0x0) 11:37:01 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000002840)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f00000000c0)=ANY=[], 0x2c}, 0x0) 11:37:01 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000000)={0x8, 0x40, 0x6, 0x9}, 0x8) 11:37:01 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000), 0x4) [ 266.496274] audit: type=1800 audit(1678016221.535:2): pid=10087 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.2" name="bus" dev="sda1" ino=13936 res=0 11:37:01 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000002840)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB=',\x00\x00\b'], 0x2c}, 0x0) 11:37:01 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) setsockopt$inet6_int(r0, 0x29, 0x1b, &(0x7f00000001c0), 0x4) bind$inet6(r0, &(0x7f0000000040)={0x1c}, 0x1c) 11:37:01 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x28, &(0x7f0000000040)=ANY=[@ANYRES16], &(0x7f00000002c0)=0x8) 11:37:01 executing program 0: msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000580)) 11:37:01 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x50}, 0x0) 11:37:01 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x1d, &(0x7f0000000080)={0x0, 0xff00}, 0x8) 11:37:01 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000), &(0x7f00000000c0)=0x98) 11:37:01 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000080)={0x10, 0x2}, 0x10) 11:37:01 executing program 0: ioctl$TIOCOUTQ(0xffffffffffffffff, 0x40047473, &(0x7f0000000000)) mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) 11:37:01 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f0000000080), &(0x7f0000000180)=0x8) 11:37:01 executing program 4: r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x220, 0x0) readv(r0, &(0x7f0000003200)=[{&(0x7f0000001f40)=""/131, 0x83}], 0x1) 11:37:01 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f00000001c0), &(0x7f0000000200)=0x14) 11:37:01 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x29, &(0x7f00000013c0), &(0x7f0000001400)=0x8) 11:37:01 executing program 1: symlink(&(0x7f0000000a40)='./file0\x00', &(0x7f0000000140)='./file0\x00') rmdir(&(0x7f0000000040)='./file0\x00') 11:37:01 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x28, &(0x7f0000000280)={0x1, [0x0]}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000000)={r2}, 0x10) 11:37:01 executing program 2: symlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') rename(&(0x7f0000000180)='./file0\x00', 0x0) 11:37:01 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r1, r0) sendmsg$unix(r2, &(0x7f0000001840)={0x0, 0x0, 0x0, 0x0, &(0x7f00000017c0)=[@rights, @rights], 0x20}, 0x0) 11:37:01 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000040), 0xc) 11:37:01 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xb, &(0x7f0000000300), 0x20) 11:37:01 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000140), &(0x7f0000000200)=0x88) 11:37:01 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000040), 0xc) 11:37:01 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001500)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, &(0x7f0000001440)=[@sndinfo={0x1c}], 0x1c}, 0x0) 11:37:01 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f00000001c0)={@remote, @local}, &(0x7f0000000200)=0xc) 11:37:01 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x4, &(0x7f0000000400), 0x4) 11:37:01 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000140), 0x4) 11:37:01 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x28, &(0x7f0000000000)=ANY=[@ANYBLOB="01"], &(0x7f00000002c0)=0x8) 11:37:01 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x11, &(0x7f0000000080), &(0x7f0000000000)=0x33) 11:37:01 executing program 2: select(0xffcf, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x100}, &(0x7f00000003c0), 0x0, 0x0) 11:37:01 executing program 0: open$dir(&(0x7f0000000040)='./file0\x00', 0x7c9c1, 0x0) 11:37:01 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000002840)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, 0x0, 0x2c}, 0x0) 11:37:01 executing program 4: symlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') unlink(&(0x7f0000000000)='./file0\x00') 11:37:01 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x28, &(0x7f0000000280)={0x1, [0x0]}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f0000000000), &(0x7f0000000040)=0x8) 11:37:01 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000180)={0x0, @in, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x98) 11:37:01 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000000), &(0x7f00000000c0)=0x98) 11:37:01 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000014c0)={&(0x7f0000000000)=@in6, 0x1c, &(0x7f00000016c0)=[{&(0x7f0000000040)="dd", 0x1}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 11:37:01 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000000), 0x88) 11:37:01 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x8}, 0x14) 11:37:01 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x107, &(0x7f0000000040), &(0x7f00000000c0)=0x18) 11:37:01 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x28, &(0x7f0000000280)={0x1, [0x0]}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x900, &(0x7f0000000000)={r2}, &(0x7f0000000040)=0x8) 11:37:02 executing program 2: r0 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$restrict_keyring(0x1d, r0, 0x0, 0x0) 11:37:02 executing program 3: mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x1811, 0xffffffffffffffff, 0x0) 11:37:02 executing program 4: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$SYNC_IOC_MERGE(r0, 0xc0303e03, &(0x7f00000047c0)={"3b433070ecab87600267322f559bd6f2da5d881287b69ed28075116b034ab0c6"}) 11:37:02 executing program 5: mlock2(&(0x7f0000002000/0x800000)=nil, 0x800000, 0x0) munlock(&(0x7f0000727000/0x1000)=nil, 0x1000) 11:37:02 executing program 1: pipe2(&(0x7f0000000580), 0x0) munmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000) 11:37:02 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000)={0x1ff, 0x2, 0x0, 0x5}, 0x8) 11:37:02 executing program 3: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000080)='/proc/asound/card0/oss_mixer\x00', 0x0, 0x0) read$proc_mixer(r0, &(0x7f0000000240)=""/153, 0x99) read$proc_mixer(r0, 0x0, 0x0) 11:37:02 executing program 0: syz_open_dev$media(&(0x7f0000000000), 0x1000000000, 0x40) 11:37:02 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001900), 0x0, 0x0) ioctl$BTRFS_IOC_SPACE_INFO(0xffffffffffffffff, 0xc0109414, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 11:37:02 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) select(0x40, &(0x7f0000000100), 0x0, &(0x7f0000000240)={0x8}, 0x0) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "1cab7cda3f5a8826fb76b2459d37abf834544c"}) 11:37:02 executing program 3: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SOUND_MIXER_WRITE_RECSRC(r0, 0xc0044dff, &(0x7f0000000080)=0x9) 11:37:02 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0), 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x5452, &(0x7f0000000300)) 11:37:02 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000600), 0x800, 0x0) ioctl$BLKSECDISCARD(r0, 0x127d, 0x0) 11:37:02 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000000c0), 0x3, 0x2) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000180)={0x7}) 11:37:02 executing program 3: syz_open_dev$usbfs(&(0x7f0000000000), 0x200, 0x24040) 11:37:02 executing program 4: ioctl$RFKILL_IOCTL_NOINPUT(0xffffffffffffffff, 0x5201) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 11:37:02 executing program 3: syz_open_dev$usbfs(&(0x7f0000000000), 0x200, 0x24040) [ 267.492973] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 11:37:02 executing program 2: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$unlink(0xb, r0, r0) 11:37:02 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'\x00', 0x5}) ioctl$TUNSETSTEERINGEBPF(r0, 0x400454de, &(0x7f0000000100)) 11:37:02 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000000c0), 0x3, 0x2) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000180)={0x7}) 11:37:02 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="140000004f002d021e3482b619b1b2fbfa1a"], 0x14}}, 0x0) 11:37:03 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000000c0), 0x3, 0x2) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000180)={0x7}) 11:37:03 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @empty}}}, &(0x7f0000000040)=0x90) 11:37:03 executing program 1: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmsg$802154_dgram(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 11:37:03 executing program 4: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f0000000040)={0x0, "b5810f671df76d7f5726f534fa80e74a0f52b2d4fa910f53e010881c80ee9897"}) 11:37:03 executing program 5: openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) io_setup(0x5, &(0x7f0000000040)=0x0) io_submit(r0, 0x1, &(0x7f00000012c0)=[&(0x7f00000010c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 11:37:03 executing program 3: syz_open_dev$usbfs(&(0x7f0000000000), 0x200, 0x24040) 11:37:03 executing program 4: socket$rds(0x15, 0x5, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) r1 = socket$tipc(0x1e, 0x2, 0x0) connect$tipc(r1, &(0x7f0000003100)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x7}}, 0x10) sendmmsg$inet(r1, &(0x7f0000002f40)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f00000002c0)="91199893b794f675ec88239fef317c764ee3a8ecbdc2a8c32d46f77944d1de9f924d05d3566b8eb8f5750393c669559d05543efa2927ef0d2b10e3d4f8541f34e1c7c8ca2d1e811f67f3dc50fdd469af72a49e684e28a364f5da124dff2b55a5536aa670b82da70bf0f19cd420371848ddc41d65649fde307c1971599f2fec84845e32bb2b6ebda099de12e8b64842024389524a1c5a97608000d1030d99e2a6e23a0bc8", 0xa4}, {&(0x7f0000000380)="11a68683394e1541cc444dff7adf30f079408cb066a6f8f4d33c4f11850de78c586d1a2ccff92e8e83fb82e447d9b88de42182e9e8c97415f41ef8a504215a2b2fdb1404c9659fdb988d0f527c3675cf2b", 0x51}, {&(0x7f0000000400)="875ad17d55c11f1ea6ec6cd17661afc73209e32142961e4660591bf3ca40d05a507ac0b0e71f7ed4c63f52a003cc8102f20dc6e33b5dc6de64ac815cf87867507cc072f0cb762aa5deb8731a699d3c7c69f85266ba51eb244f20129de491adaeb0c2d2eb13c1f215ddff92b05148f0ad513018b14798e45e55ecb916d4dd89f2df7e33c470998f325bf453f929d86196", 0x90}, {&(0x7f00000004c0)="1273dd9951adeaefffe3c4957c86dbff8693adf2202b620b3aec000cf330bb7249", 0x21}, {&(0x7f0000000500)="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", 0xba7}], 0x5}}], 0x300, 0x0) accept(0xffffffffffffffff, &(0x7f0000000080)=@ethernet={0x0, @link_local}, &(0x7f0000000000)=0x80) 11:37:03 executing program 2: syz_open_dev$sndpcmp(&(0x7f0000000040), 0x0, 0x46341) 11:37:03 executing program 3: syz_open_dev$usbfs(&(0x7f0000000000), 0x200, 0x24040) 11:37:03 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000000c0), 0x3, 0x2) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000180)={0x7}) 11:37:03 executing program 1: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_WIPHY(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void, @void}}}, 0x1c}}, 0x0) 11:37:03 executing program 4: r0 = socket(0x18, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, 0x0) 11:37:03 executing program 5: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000700)) 11:37:03 executing program 2: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000001c0)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r2, 0x400000001ffffffd) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) accept4(r2, 0x0, 0x0, 0x0) 11:37:03 executing program 3: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) sched_rr_get_interval(0x0, &(0x7f0000000880)) 11:37:03 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000150a013dbdb3e0365f362931fa"], 0x14}}, 0x0) 11:37:03 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000180), r1) sendmsg$IEEE802154_LLSEC_SETPARAMS(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000280)={0x28, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_LLSEC_KEY_MODE={0x5}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan1\x00'}]}, 0x28}}, 0x0) 11:37:03 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) io_setup(0x5, &(0x7f0000000040)=0x0) io_submit(r0, 0x0, 0x0) io_submit(r0, 0x0, 0x0) 11:37:03 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000004c0), r0) sendmsg$IEEE802154_LLSEC_DEL_KEY(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000540)={0x20, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan1\x00'}]}, 0x20}}, 0x0) 11:37:03 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f0000000040)=0x7ff) 11:37:03 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}], 0x1c) 11:37:03 executing program 2: ioctl$KVM_SET_CLOCK(0xffffffffffffffff, 0x4030ae7b, &(0x7f00000005c0)={0x8, 0x2, 0x0, 0x0, 0x4}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x80000, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000b80)=@bloom_filter={0x1e, 0x0, 0x2, 0x9, 0x880, 0xffffffffffffffff, 0x5, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4, 0x3, 0xd}, 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x0) 11:37:03 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000180), r0) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r2, @ANYBLOB="0100000b5d8220e8a02c2d"], 0x1c}}, 0x0) 11:37:03 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_REGISTER_FRAME(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x24, r1, 0x72d091254e92f56f, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_FRAME_MATCH={0x4}]}, 0x24}}, 0x0) 11:37:03 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@newtclass={0x24}, 0x24}}, 0x20000080) 11:37:03 executing program 0: sched_getattr(0x0, &(0x7f00000018c0)={0x38}, 0x38, 0x0) 11:37:03 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) readv(r0, &(0x7f0000000840)=[{&(0x7f0000000580)=""/247, 0x18}], 0x28b) 11:37:03 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f00000000c0)="bc7bbb7ded5a449afce24cce9adc8fcb", 0x10) 11:37:03 executing program 5: gettid() syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 268.564037] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 11:37:03 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000400)={&(0x7f0000000200)=@in={0x2, 0x4e24, @remote}, 0x10, &(0x7f0000000380)=[{&(0x7f0000000240)='u', 0x1}], 0x1, &(0x7f00000003c0)=[@init={0x18, 0x84, 0x0, {0x4, 0x55f8, 0x1, 0x8001}}], 0x18, 0x8880}, 0x0) 11:37:03 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f00000000c0), 0x0, 0x2) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000000)={0x0, 0x0, 0x0, {0x8, @sliced}}) 11:37:03 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000100), 0x30, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000140)={0x2, @vbi={0x0, 0x0, 0x32315559}}) 11:37:03 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000040)={0x4, 0x5, 0x7f, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f0000000080)={r1}) 11:37:03 executing program 5: r0 = syz_open_dev$amidi(&(0x7f0000000080), 0x2, 0x80002) write$midi(r0, &(0x7f0000000b80), 0x0) write$midi(r0, &(0x7f0000000bc0)="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", 0x1000) 11:37:03 executing program 0: r0 = syz_open_dev$midi(&(0x7f0000000000), 0x2, 0xc0002) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x810c5701, &(0x7f0000000100)) [ 268.644101] input: syz0 as /devices/virtual/input/input5 11:37:03 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000000c0)=0x732921b8a7a229b3, 0x4) 11:37:03 executing program 4: msgget(0x2, 0x208) 11:37:03 executing program 2: ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000080)) mlock2(&(0x7f00006de000/0x800000)=nil, 0x800000, 0x0) mlock2(&(0x7f0000002000/0x800000)=nil, 0x800000, 0x0) 11:37:04 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000200), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f0000000000)) 11:37:04 executing program 1: syz_open_dev$sndmidi(&(0x7f0000000000), 0x0, 0x140) 11:37:04 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000001a40), 0x2, 0x0) ioctl$vim2m_VIDIOC_QUERYCAP(r0, 0x80685600, &(0x7f0000000140)) 11:37:04 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, 0x0, 0x0) 11:37:04 executing program 0: syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x10b802) 11:37:04 executing program 5: syz_emit_ethernet(0xe, &(0x7f0000000040)=ANY=[], 0x0) madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) mlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) 11:37:04 executing program 2: r0 = msgget(0x1, 0x0) msgsnd(r0, &(0x7f0000000380)={0x0, "041463693ca1487be440c802fa84ad48e4229a44ae029c658577d2cfe1882c7a19ebae2ceeeb9730d0379a42f8253d5f48772cf51cf6ff53b5fd7f69fe027dfccaf2d423c60d6895c4d9f3bfb2367741ddeeed208a25381b479018c675eac4318c"}, 0x69, 0x800) 11:37:04 executing program 4: mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0) mlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) munlock(&(0x7f0000400000/0xc00000)=nil, 0xc00000) 11:37:04 executing program 5: syz_emit_ethernet(0x4f, &(0x7f0000000400), 0x0) 11:37:04 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000012c0)=[@rights], 0x10}, 0x0) 11:37:04 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) faccessat(0xffffffffffffff9c, &(0x7f0000000280)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) 11:37:04 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) 11:37:04 executing program 2: socket(0x6, 0x0, 0x5) 11:37:04 executing program 4: r0 = semget$private(0x0, 0x3, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000000)=[0x7ff]) 11:37:04 executing program 5: open(&(0x7f0000000880)='./file0\x00', 0x200, 0x0) open(&(0x7f0000000a40)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000ac0)) 11:37:04 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000c00)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x8, 0x0, 0x0) 11:37:04 executing program 3: syz_emit_ethernet(0xae, &(0x7f0000000200), 0x0) 11:37:04 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000000180)='T', 0x1}], 0x2}, 0x0) 11:37:04 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x1, 0xff, 0x4, 0x7ff}, 0x48) bpf$MAP_UPDATE_BATCH(0x18, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x101, r0}, 0x38) 11:37:04 executing program 4: bind$inet6(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 11:37:04 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x18) 11:37:04 executing program 1: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt(r0, 0x0, 0x3, &(0x7f0000000000)="72640e8f", 0x4) 11:37:04 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000c00)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(0xffffffffffffffff, &(0x7f0000001680)=ANY=[@ANYBLOB="9f"], 0x9) recvmmsg(r0, &(0x7f0000001400), 0x10, 0x0, 0x0) 11:37:04 executing program 3: chown(&(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, 0xffffffffffffffff) 11:37:04 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000011c0), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_WPAN_PHY(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)={0x20, r1, 0xffffffffffffffff, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc}]}, 0x20}}, 0x0) 11:37:04 executing program 4: add_key$keyring(&(0x7f00000000c0), 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$clear(0x10, 0x0) 11:37:04 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x5e22, 0x0, @empty}}, 0x24) 11:37:04 executing program 5: r0 = socket(0xa, 0x2, 0x0) getsockname$packet(r0, 0x0, &(0x7f0000000080)) 11:37:04 executing program 4: socket(0x25, 0x1, 0xfffffff9) 11:37:04 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000440)={0x14, r1, 0x5}, 0x14}}, 0x0) 11:37:04 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x3) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) socket$unix(0x1, 0x2, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x28, 0x8, 0x6, 0x201, 0x0, 0x0, {0x7, 0x0, 0x4}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}, 0x1, 0x0, 0x0, 0x4000400}, 0x40800) connect$can_bcm(r1, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r1, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, 0x0, 0x3f420f00}, 0x10, &(0x7f0000000040)={0x0, 0x20000600}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/keys\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x20000000d09) 11:37:04 executing program 5: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto]}}, &(0x7f0000000440)=""/235, 0x26, 0xeb, 0x1}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000002c0)={0x6, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000005000000000000001af6ffff1855000008000000080000000000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000180)={0x1}, 0x10}, 0x80) 11:37:04 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x20, 0x1, 0x1, 0x101, 0x0, 0x0, {}, [@CTA_FILTER={0xc, 0x19, 0x0, 0x1, [@CTA_FILTER_ORIG_FLAGS={0x8, 0x1, 0xec0}]}]}, 0x20}}, 0x0) 11:37:04 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000003c0)={0x1, &(0x7f0000000380)=[{0x94}]}) [ 269.771509] hrtimer: interrupt took 42520 ns 11:37:05 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x3) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) socket$unix(0x1, 0x2, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x28, 0x8, 0x6, 0x201, 0x0, 0x0, {0x7, 0x0, 0x4}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}, 0x1, 0x0, 0x0, 0x4000400}, 0x40800) connect$can_bcm(r1, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r1, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, 0x0, 0x3f420f00}, 0x10, &(0x7f0000000040)={0x0, 0x20000600}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/keys\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x20000000d09) 11:37:05 executing program 3: r0 = socket(0xa, 0x3, 0x87) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x1) 11:37:05 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="2400000011000108000000000000000000000000fa"], 0x24}}, 0x0) 11:37:05 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)={0x20, r1, 0x8c0ee03906a609d5, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}]}, 0x20}}, 0x0) 11:37:05 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0x0, 0x0, 0x0, 0x0, 0x1206, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1}, 0x48) 11:37:05 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x3) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) socket$unix(0x1, 0x2, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x28, 0x8, 0x6, 0x201, 0x0, 0x0, {0x7, 0x0, 0x4}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}, 0x1, 0x0, 0x0, 0x4000400}, 0x40800) connect$can_bcm(r1, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r1, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, 0x0, 0x3f420f00}, 0x10, &(0x7f0000000040)={0x0, 0x20000600}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/keys\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x20000000d09) 11:37:05 executing program 0: unshare(0x8000600) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x1, 0xff, 0x4, 0x7ff}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000004c0), &(0x7f0000000040), 0x101, r0}, 0x38) 11:37:05 executing program 1: r0 = socket(0xa, 0x2, 0x0) getsockopt$WPAN_WANTACK(r0, 0x0, 0x22, 0x0, &(0x7f0000000040)) [ 270.541530] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 11:37:05 executing program 3: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_FLUSH(r0, 0x0, 0xd4, &(0x7f0000000000)=0xc, 0x4) 11:37:05 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x3) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) socket$unix(0x1, 0x2, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x28, 0x8, 0x6, 0x201, 0x0, 0x0, {0x7, 0x0, 0x4}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}, 0x1, 0x0, 0x0, 0x4000400}, 0x40800) connect$can_bcm(r1, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r1, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, 0x0, 0x3f420f00}, 0x10, &(0x7f0000000040)={0x0, 0x20000600}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/keys\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x20000000d09) 11:37:05 executing program 0: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r0, &(0x7f0000000000)='big_key\x00', &(0x7f0000000040)={'syz', 0x1}, 0xfffffffffffffffe) 11:37:05 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x3, &(0x7f00000002c0)=[{}, {0x5}, {}]}) 11:37:05 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x3) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) socket$unix(0x1, 0x2, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x28, 0x8, 0x6, 0x201, 0x0, 0x0, {0x7, 0x0, 0x4}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}, 0x1, 0x0, 0x0, 0x4000400}, 0x40800) connect$can_bcm(r1, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r1, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, 0x0, 0x3f420f00}, 0x10, &(0x7f0000000040)={0x0, 0x20000600}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/keys\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x20000000d09) 11:37:05 executing program 1: bpf$LINK_GET_NEXT_ID(0x9, 0x0, 0x0) 11:37:05 executing program 3: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_FLUSH(r0, 0x0, 0x23, 0x0, 0x0) 11:37:05 executing program 0: r0 = socket(0xa, 0x3, 0x3a) bind$can_raw(r0, 0x0, 0x0) 11:37:05 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={&(0x7f0000000200)={0x28, r1, 0x325, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}]}, 0x28}}, 0x0) 11:37:05 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x3) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) socket$unix(0x1, 0x2, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x28, 0x8, 0x6, 0x201, 0x0, 0x0, {0x7, 0x0, 0x4}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}, 0x1, 0x0, 0x0, 0x4000400}, 0x40800) connect$can_bcm(r1, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r1, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, 0x0, 0x3f420f00}, 0x10, &(0x7f0000000040)={0x0, 0x20000600}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/keys\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x20000000d09) 11:37:05 executing program 1: unshare(0x8000600) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000440)=@base={0x12, 0x21, 0x8, 0x2}, 0x48) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000280)={r0, &(0x7f00000004c0), &(0x7f0000000400)=@tcp6=r1}, 0x20) 11:37:05 executing program 3: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_FLUSH(r0, 0x2, 0xd4, 0x0, 0x0) 11:37:05 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x16, 0x0, 0x0, 0x3}, 0x48) 11:37:05 executing program 5: syz_emit_ethernet(0x36, &(0x7f0000000700)={@empty, @multicast, @void, {@ipv4={0x4305, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @loopback, @empty}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 11:37:05 executing program 3: select(0x40, &(0x7f0000000180), &(0x7f00000001c0), 0x0, &(0x7f0000000500)={0x77359400}) 11:37:05 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0x51}, 0x14}}, 0x0) 11:37:06 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x3) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) socket$unix(0x1, 0x2, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x28, 0x8, 0x6, 0x201, 0x0, 0x0, {0x7, 0x0, 0x4}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}, 0x1, 0x0, 0x0, 0x4000400}, 0x40800) connect$can_bcm(r1, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r1, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, 0x0, 0x3f420f00}, 0x10, &(0x7f0000000040)={0x0, 0x20000600}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/keys\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x20000000d09) 11:37:06 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f00000000c0)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, @in={0x2, 0x0, @local}}}, 0x7ffffffff000) 11:37:06 executing program 1: keyctl$clear(0x6, 0xfffffffffffffffe) 11:37:06 executing program 0: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_FLUSH(r0, 0x0, 0x32, &(0x7f0000000000)=0x5, 0x4) 11:37:06 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x3) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) r1 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r3 = socket$can_bcm(0x1d, 0x2, 0x2) sendmsg$IPSET_CMD_SAVE(r0, 0x0, 0x40800) connect$can_bcm(r3, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r3, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r2, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r1, @ANYBLOB="3bf81bb9f1"], 0x20000600}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/stat\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0xfffc) 11:37:06 executing program 4: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_INIT(r0, 0x0, 0xc8, &(0x7f0000000040), 0x4) setsockopt$MRT_FLUSH(r0, 0x0, 0xd4, &(0x7f0000000000)=0x5, 0x4) 11:37:06 executing program 0: socket(0x10, 0x3, 0x2) 11:37:06 executing program 5: bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000040)={0x80000000}, 0x8) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000000)={0x0, 0x0}, 0x8) r1 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='syzkaller\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, r1) keyctl$unlink(0x9, r1, 0xfffffffffffffffd) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000080)=r0, 0x4) 11:37:06 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r1, 0x103, 0x0, 0x0, {0x9}}, 0x14}}, 0x0) 11:37:06 executing program 4: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_FLUSH(r0, 0x0, 0x6, &(0x7f0000000000)=0x5, 0x4) 11:37:06 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0xa) sendto$rxrpc(r0, &(0x7f0000000080)="d1a840cc032f8b14d5a4527472ce4134d053ba5377f013b5b1cc0c77a40d1ebdbc81d7b4942f81a6266525e470e7331c3faedb1a27d28372361dc040b5244ce2932b10f53cc861d578b2f55d6254c4bc04439e6d0c33ed5ef2326b9cce1f3ab0c5cf2ce33a3b3e2af639ec4879b40a2d85f92b29e40cec8999be3c8d3cc9392fd42336154950382a70d89faa62227044c1dc9e4f116019396401890ebbe3ffeccf5f55ecbfec9f2d9153306304df6b6d7e9084c57847e5f0606ff94ef46ce66b9967e32d03c1b860ca4ecc3bf475ad26dd0a03f425c18532cd75ac5c1595e1032c3d86290dd95f0838efbaac8468ab5a1a88987b54a10d", 0xf7, 0x4048000, &(0x7f0000000200)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @local}}, 0xffffffffffffff9d) 11:37:06 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@getneigh={0x14, 0x1e, 0x1}, 0x14}}, 0x0) 11:37:06 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000500)=@newsa={0x138, 0x10, 0x633, 0x0, 0x0, {{@in6=@mcast1, @in=@remote}, {@in6=@private2, 0x0, 0x32}, @in6=@remote, {}, {}, {}, 0x0, 0x0, 0x2, 0x1}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) 11:37:06 executing program 0: bpf$LINK_GET_NEXT_ID(0x18, 0x0, 0x0) 11:37:06 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x3) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) r1 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r3 = socket$can_bcm(0x1d, 0x2, 0x2) sendmsg$IPSET_CMD_SAVE(r0, 0x0, 0x40800) connect$can_bcm(r3, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r3, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r2, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r1, @ANYBLOB="3bf81bb9f1"], 0x20000600}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/stat\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0xfffc) 11:37:06 executing program 2: request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0xfffffffffffffffb) 11:37:06 executing program 2: unshare(0x8000600) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipv6_getanyicast={0x14, 0x21, 0x1}, 0x14}}, 0x0) recvmsg(r0, &(0x7f0000001600)={0x0, 0x0, 0x0}, 0x0) 11:37:06 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0xa) connect$rxrpc(r0, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) 11:37:06 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000500)=@newsa={0x138, 0x10, 0x633, 0x0, 0x0, {{@in6=@mcast1, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {@in6=@private2, 0x0, 0x32}, @in6=@remote, {}, {}, {}, 0x0, 0x0, 0x2, 0x4}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) 11:37:06 executing program 5: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000001c0), 0x282, 0x0) write$rfkill(r0, &(0x7f00000000c0)={0x0, 0xfc}, 0x8) 11:37:06 executing program 3: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_VIF(r0, 0x0, 0xca, &(0x7f0000000000)={0x1, 0x0, 0x7, 0x6, @vifc_lcl_addr=@local, @local}, 0x10) setsockopt$MRT_FLUSH(r0, 0x0, 0x4, 0x0, 0xc) 11:37:06 executing program 2: r0 = socket(0x2, 0x3, 0x4) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000200)={'ip6_vti0\x00', &(0x7f0000000000)={'syztnl2\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @remote, @dev}}) 11:37:06 executing program 3: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000140), &(0x7f00000001c0)={&(0x7f0000000180), 0x8}) 11:37:06 executing program 0: r0 = socket$inet(0xa, 0x801, 0x0) getpeername$l2tp(r0, 0x0, 0x0) 11:37:06 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={&(0x7f0000000200)={0x18, r1, 0x325, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x4}]}, 0x18}}, 0x0) 11:37:06 executing program 3: pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RREAD(r0, 0x0, 0x0) 11:37:07 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x3) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) r1 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r3 = socket$can_bcm(0x1d, 0x2, 0x2) sendmsg$IPSET_CMD_SAVE(r0, 0x0, 0x40800) connect$can_bcm(r3, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r3, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r2, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r1, @ANYBLOB="3bf81bb9f1"], 0x20000600}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/stat\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0xfffc) 11:37:07 executing program 5: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) connect$caif(r0, &(0x7f0000000000), 0xffffffffffffffac) 11:37:07 executing program 2: request_key(&(0x7f0000000200)='keyring\x00', &(0x7f0000000000)={'syz', 0x3}, 0x0, 0x0) 11:37:07 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) 11:37:07 executing program 0: syz_emit_ethernet(0x62, &(0x7f0000000700)={@empty, @multicast, @void, {@ipv4={0x800, @tcp={{0x10, 0x4, 0x0, 0x0, 0x54, 0x0, 0x0, 0x0, 0x6, 0x0, @loopback, @empty, {[@generic={0x0, 0x5, '])j'}, @ra={0x94, 0x4}, @generic={0x0, 0xd, "41b6e503686cc51537ac4f"}, @lsrr={0x83, 0x7, 0x0, [@private]}, @timestamp_prespec={0x44, 0xc, 0x0, 0x3, 0x0, [{@local}]}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 11:37:07 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000001040), 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, 0x0) 11:37:07 executing program 0: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$clear(0x10, r0) 11:37:07 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000800)=@getaddr={0x14, 0x16, 0x9}, 0x14}}, 0x0) 11:37:07 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000000), 0x90) 11:37:07 executing program 4: syz_emit_ethernet(0xe, &(0x7f0000000040)=ANY=[], 0x0) madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) mlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) 11:37:07 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@bloom_filter={0x1e, 0x0, 0xae2, 0x4, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x3, 0x0, 0xe}, 0x48) 11:37:07 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000500)=@newsa={0x138, 0x10, 0x633, 0x0, 0x0, {{@in6=@mcast1, @in6=@loopback}, {@in6=@private2, 0x0, 0x32}, @in6=@remote, {}, {}, {}, 0x0, 0x0, 0xa, 0x4}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) 11:37:07 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x3) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) r1 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r3 = socket$can_bcm(0x1d, 0x2, 0x2) sendmsg$IPSET_CMD_SAVE(r0, 0x0, 0x40800) connect$can_bcm(r3, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r3, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r2, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r1, @ANYBLOB="3bf81bb9f1"], 0x20000600}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/stat\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0xfffc) 11:37:07 executing program 0: r0 = socket(0xa, 0x2, 0x3a) setsockopt$MRT_ADD_VIF(r0, 0x0, 0xca, 0x0, 0x0) 11:37:07 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$inet_mreqn(r0, 0x0, 0x0, &(0x7f0000000000)={@remote, @broadcast}, &(0x7f0000000040)=0xffffffffffffffb8) 11:37:07 executing program 2: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_FLUSH(r0, 0x0, 0xd4, &(0x7f0000000180)=0x1c, 0x4) r1 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_VIF(r1, 0x0, 0xca, &(0x7f0000000000)={0x0, 0x1, 0x1, 0x0, @vifc_lcl_addr=@multicast1, @broadcast}, 0x10) 11:37:07 executing program 5: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_FLUSH(r0, 0x0, 0x18, &(0x7f0000000000), 0x4) 11:37:07 executing program 3: r0 = socket$inet(0xa, 0x801, 0x0) bind$l2tp(r0, &(0x7f0000002580)={0x2, 0x0, @dev}, 0x10) 11:37:07 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={&(0x7f0000000200)={0x30, r1, 0x325, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}, @WGDEVICE_A_PEERS={0x8, 0x8, 0x0, 0x1, [{0x4}]}]}, 0x30}}, 0x0) 11:37:07 executing program 3: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_FLUSH(r0, 0x0, 0x30, 0x0, 0x0) 11:37:07 executing program 4: openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040), 0x2002, 0x0) 11:37:07 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="240000001800010029bd7000fedbdf251c"], 0x24}}, 0x0) 11:37:07 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@mpls_delroute={0x1c, 0x19, 0x11f}, 0x1c}}, 0x0) 11:37:07 executing program 4: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r0, &(0x7f0000000340)='asymmetric\x00', &(0x7f0000000380)={'syz', 0x1}, 0x0) [ 272.329767] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 11:37:07 executing program 0: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_FLUSH(r0, 0x0, 0x22, &(0x7f0000000000), 0x4) 11:37:07 executing program 5: bpf$LINK_GET_NEXT_ID(0x3, &(0x7f0000000040)={0x80000000}, 0x8) 11:37:07 executing program 4: r0 = add_key$fscrypt_v1(&(0x7f00000000c0), &(0x7f0000000100)={'fscrypt:', @desc4}, &(0x7f0000000140)={0x0, "c688a5001a6a1be0c69b40712cfff1aa061f9aa047f58204d3a0089d6f5914333361a2792aa54220f504402eafdef2a4da6a47c25509bf80195239d36eac6c02"}, 0x48, 0xfffffffffffffffb) keyctl$restrict_keyring(0x1d, r0, 0x0, 0x0) 11:37:07 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000001c0), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x14, r2, 0x1}, 0x14}}, 0x0) 11:37:07 executing program 2: bpf$LINK_GET_NEXT_ID(0xf, &(0x7f0000000040)={0x80000000}, 0x8) 11:37:07 executing program 1: syz_emit_ethernet(0xe, &(0x7f0000000700)={@empty, @multicast, @void, {@ipv4={0x8864, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @loopback, @empty}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 11:37:07 executing program 4: socket(0x10, 0x0, 0x12) 11:37:07 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x3) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) r1 = socket$can_bcm(0x1d, 0x2, 0x2) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f0000000200)={&(0x7f0000000140), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x28, 0x8, 0x6, 0x201, 0x0, 0x0, {0x7}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}, 0x1, 0x0, 0x0, 0x4000400}, 0x40800) sendmsg$can_bcm(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca", @ANYRES64=0x0, @ANYBLOB="3bf81bb9"], 0x20000600}}, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/keys\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x20000000d09) 11:37:07 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x12, 0xac, 0x0, 0x3ff, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x3}, 0x48) 11:37:07 executing program 1: r0 = socket(0x23, 0x5, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) 11:37:07 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@bloom_filter={0x1e, 0x0, 0xae2, 0x4}, 0x48) 11:37:07 executing program 3: unshare(0x8000600) r0 = socket$nl_route(0x10, 0x3, 0x0) fgetxattr(r0, &(0x7f00000017c0)=@random={'os2.', '-\x00'}, 0x0, 0x0) 11:37:07 executing program 4: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_FLUSH(r0, 0x0, 0xd4, &(0x7f0000000180)=0x1c, 0x4) mremap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) socket$igmp(0x2, 0x3, 0x2) 11:37:07 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x8, 0x0, 0x300) 11:37:07 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000004480)={@loopback, 0x0, 0x0, 0xff}, 0x20) 11:37:07 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0xa) recvfrom$rxrpc(r0, 0x0, 0x0, 0x10120, 0x0, 0x0) 11:37:07 executing program 1: ppoll(&(0x7f00000000c0)=[{}, {}, {}, {}], 0x58, &(0x7f0000000380), 0x0, 0x0) 11:37:07 executing program 4: r0 = socket(0xa, 0x2, 0x0) getsockopt$WPAN_WANTACK(r0, 0x0, 0x50, 0x0, &(0x7f0000000040)) 11:37:07 executing program 0: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000140), &(0x7f0000000200)={'syz', 0x0}, 0x0, 0x0, r0) add_key$keyring(&(0x7f0000000380), &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, r1) 11:37:07 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x3) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) r1 = socket$can_bcm(0x1d, 0x2, 0x2) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f0000000200)={&(0x7f0000000140), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x28, 0x8, 0x6, 0x201, 0x0, 0x0, {0x7}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}, 0x1, 0x0, 0x0, 0x4000400}, 0x40800) sendmsg$can_bcm(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca", @ANYRES64=0x0, @ANYBLOB="3bf81bb9"], 0x20000600}}, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/keys\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x20000000d09) 11:37:07 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:37:07 executing program 1: io_setup(0x10000, &(0x7f0000000000)) io_setup(0x31, &(0x7f0000000040)) 11:37:07 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000001c80)=@base={0xb}, 0x48) 11:37:07 executing program 4: keyctl$clear(0x15, 0xfffffffffffffffe) 11:37:07 executing program 0: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$unlink(0x9, r0, 0xfffffffffffffffd) 11:37:07 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000300)={'ip6_vti0\x00', &(0x7f0000000280)={'syztnl1\x00', 0x0, 0x2f, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}) 11:37:07 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f00000000c0)={0xd, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, @in={0x2, 0x0, @local}}}, 0xa0) 11:37:07 executing program 4: r0 = socket$igmp(0x2, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000001540)={'wg1\x00', 0x0}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000500)={0x3, 0x3, &(0x7f0000000580)=@framed, &(0x7f00000003c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', r1, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:37:07 executing program 2: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_MOVE(0x1e, 0x0, r1, 0xfffffffffffffff9, 0x1) socket(0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) keyctl$clear(0x2, r0) 11:37:07 executing program 3: keyctl$clear(0x19, 0xfffffffffffffffe) 11:37:07 executing program 3: sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) socketpair(0x1, 0x2, 0x0, &(0x7f0000000180)) 11:37:08 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x3) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) r1 = socket$can_bcm(0x1d, 0x2, 0x2) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f0000000200)={&(0x7f0000000140), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x28, 0x8, 0x6, 0x201, 0x0, 0x0, {0x7}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}, 0x1, 0x0, 0x0, 0x4000400}, 0x40800) sendmsg$can_bcm(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca", @ANYRES64=0x0, @ANYBLOB="3bf81bb9"], 0x20000600}}, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/keys\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x20000000d09) 11:37:08 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=@ipv4_delrule={0x24, 0x21, 0x1, 0x0, 0x0, {}, [@FRA_GENERIC_POLICY=@FRA_SUPPRESS_PREFIXLEN={0x8, 0xe, 0xffff}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x40) 11:37:08 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x12, &(0x7f0000000480)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 11:37:08 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) inotify_rm_watch(r0, 0x0) 11:37:08 executing program 2: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc2}, &(0x7f0000000080)={0x0, "78d9bb458b34aa072c15a31f00f75af55930b70724729dadee18103c76c565e3724d29b26588b1a87d93ed5fa00ea13d1771f98d5c02123c20bdaf2e7dab0d55"}, 0x48, 0xfffffffffffffffd) keyctl$restrict_keyring(0x1d, r0, 0x0, 0x0) 11:37:08 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000500)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f8, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:37:08 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000001300)={&(0x7f0000000000)={0xa, 0x4e20, 0x0, @dev}, 0x1c, &(0x7f0000001280)=[{&(0x7f0000000040)="9e82ddff5bfeb9686df87c188aca14cb91e0e889a74e990cd8c7fa1e6103c7679d8159240808542f7751db8577640209fc9c1cb8a3697fdb7ff3b73aa9c3b1ec11c330341e195c1c2f18127e3a187051fd6d51a0af24a14ec382e944e12945152819060ba447efbb701b60f358f70c1ba631f27dd11f312586e034eb9e43adb4f7cdb196d2f302aa931603a792c1a166d0f6158fcf1c9790652e3ec9f7a5facd0df88a0c67213480917af910200b26c6a99ca3f3f6074a16ece0eae3e2", 0x200000fd}, {&(0x7f0000000240)="27a64c40ae691d29f1371e8e4ff5c342406f1f41b3878176f13bb585d3dc2e262607305ee7b3e0becd7946d3e74201cb0a29af9105819433ad540a4bbf6c53034fcbc1fddf235df58081b7a766feaa2b95e5fb40fe891fe831f9be623afbf36b6912644134199d6de74444fb534070e306efde183f75fa7baa087a166dcf6dd7775ec3191cb80e0b822c2e661348dec22b1d5eb6b93c3127a3bdffda643738b7079080ceddea43ab2ff0c693eda8a5af7a5b215f1a267a3660676eab4a09a5aa6f9db55a3121a92eafd23363c50c452142822515c78affe40d51cf7f3afc20501da860e29b2f5793a172318037ee69cb2b6f3f0ca0b27fb748206a45ca24917d0e1f2e1789b80ded7180a80d27d7523532a05b76546a3475a1b2e4677d21d1ea7b3e72b38947e0c2c821917deb08c258264c6b112bc93f1a2ef9e83788eb6dcf85bb97f5fa63aff035b3fb8a6157ae7c76652651a39378c4849cf06d0a39acf998285f2b739236032e295b2b1ea57b8e69f8e348f1583f93df7629072b42d691ed804129d924a99fd2097d545ef43bdb39839e3c3122f9d702fdafd5f0ab057c44081db9b473a59f1f20d58aa57902ca97f019281d77f71b722a0e2896b50f4331d47f2a686e55f2883cede60f4d12a1478c5658c4b0fd2922660cdd2676f856e472b7432f24a72ffd20d00998aa4d1ebd6f4910063c7e1a158bb713aa7c0392e4327be454906eefd2a814c33dd63f37af009c0037bbde93cda56c4751d48c4902e4372e6a5615c88ca45a77281f88a1e191cd41d020d845f106eb8923e5d5d050b058d333604ad19427090943afb1176b29af8efc447a9cd01f96dea93c08d622c2a6d5bac1bd6afca32b4063ce7bed69b76a12b3f409283ee3ae2f084ccca1959a57cbfbd1160c0c264a10492d0ee1bb9c1147aa6d5856f3dc553dc1b1f78ba7fa807e608f177a58b9a515d49bd79a6140491b43d45bd698de820f8699e46cdcfc324e41bbe4de60b7266268079815320fedbea062ea00fa02525ab57c2489ff0ba67311d3bc7f5551cd20250538247443297180604c4bedfcfb3441d16255ae3e3e26fa4ae7ad0adc1ea4bb502c7eed0691960acec7ce5741545ecce281afd5645bcd21e0ea8e650109315396f5cecc28f9ffb9693b231a5c249473496fa5494273697027b47ab8228722778db1014090bdf985b21792f1ff6dd42dd42cc0369a4038460931ec1d792dbdb6fb713a777e39fa3fef375e1ce10ba86134b9f72bdc6bf35a93b6d149d0619a37cba4f2ed01ab83943bec4506f55dd2fcb7fc939d52910bab5a5d8d09ef66b7956f2d6df0cd4b2312d9549c164927af4f81956fc3c16bbcad79d789fff40aa0b501274e65bf4423a6804ec4558abe52a53f9885967438c6e34a02bc0a7857b04ef0585e0c9e47d8950baabe7d0527bdcc2b817d2d91fddee425ff6c6bc286a0ae439bf946c7665b9df26559d81904b559ca935d526d31fa0560c04f0a442763abde84c83c2cbd1f7e1e090df572df30a84cedda41836b282360993843ea65bd3fc1672d1592527aa5ee42c9057036319e7a1f9633bb74118af3a2ea3b05c2aaaa6d0cdcc1d39a78f4259dff9189c07e914244741faeada35055b7c303765834c8e9d69a89f91d3b1332d8a7d7355985800c9bf4a246d4dfe3de0d816c0ffea181aece68bc4ce18e4f25f62dada0cd10f39d45503097", 0x4c2}], 0x2, &(0x7f0000001340)=ANY=[@ANYBLOB="18000000000000002900000036"], 0x18}, 0x40) 11:37:08 executing program 4: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_FLUSH(r0, 0x0, 0xd4, &(0x7f0000000180)=0x1c, 0x4) r1 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_VIF(r1, 0x0, 0xca, &(0x7f0000000000)={0x1, 0x1, 0x1, 0x8, @vifc_lcl_addr=@multicast1, @broadcast}, 0x10) 11:37:08 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="74000000040a01"], 0x74}}, 0x0) 11:37:08 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x3, 0x0, &(0x7f00000003c0)={0x0, 0x0}) 11:37:08 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000003c0)={0x6, 0x2, &(0x7f00000002c0)=@framed={{}, [@map_idx_val]}, &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0xde) 11:37:08 executing program 0: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_FLUSH(r0, 0x0, 0x7, &(0x7f0000000000)=0x5, 0x4) [ 273.153033] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.1'. 11:37:08 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x3) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) r1 = socket$can_bcm(0x1d, 0x2, 0x2) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f0000000200)={&(0x7f0000000140), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x28, 0x8, 0x6, 0x201, 0x0, 0x0, {0x7}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}, 0x1, 0x0, 0x0, 0x4000400}, 0x40800) sendmsg$can_bcm(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca", @ANYRES64=0x0, @ANYBLOB="3bf81bb9"], 0x20000600}}, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/keys\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x20000000d09) 11:37:08 executing program 3: mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x4000, 0x7, &(0x7f0000ffb000/0x4000)=nil) 11:37:08 executing program 2: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_FLUSH(r0, 0x0, 0x14, &(0x7f0000000000)=0x5, 0x4) 11:37:08 executing program 4: r0 = socket(0xa, 0x2, 0x0) getsockopt$WPAN_WANTACK(r0, 0x0, 0x18, 0x0, &(0x7f0000000040)) 11:37:08 executing program 0: r0 = socket(0xa, 0x3, 0x3a) bind$can_raw(r0, &(0x7f0000000080), 0x10) 11:37:08 executing program 1: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000001c0), 0x282, 0x0) write$rfkill(r0, &(0x7f0000000200)={0x0, 0x0, 0x3, 0x1}, 0x8) 11:37:08 executing program 2: r0 = socket(0xa, 0x2, 0x0) getsockopt$WPAN_WANTACK(r0, 0x0, 0x31, 0x0, &(0x7f0000000040)) 11:37:08 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x1c, &(0x7f0000000480)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 11:37:08 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000500)=@newsa={0x138, 0x10, 0x633, 0x0, 0x0, {{@in6=@mcast1, @in6=@loopback}, {@in6=@private2, 0x0, 0x32}, @in6=@remote, {}, {}, {}, 0x0, 0x0, 0x2, 0x4}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) 11:37:08 executing program 4: add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) 11:37:08 executing program 2: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_VIF(r0, 0x0, 0xa, &(0x7f0000000000)={0x0, 0x0, 0x1, 0x0, @vifc_lcl_addr=@multicast1, @broadcast}, 0x10) 11:37:08 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 11:37:08 executing program 2: keyctl$clear(0x4, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$unlink(0x9, r0, 0xfffffffffffffffd) 11:37:08 executing program 3: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_VIF(r0, 0x0, 0x4, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, @vifc_lcl_addr=@multicast1, @broadcast}, 0x28) 11:37:08 executing program 0: syz_open_dev$evdev(&(0x7f0000000000), 0x9, 0x2a00) 11:37:08 executing program 4: pselect6(0x40, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000180), &(0x7f0000000200)={&(0x7f00000001c0)}) 11:37:08 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000000)={'syztnl2\x00', &(0x7f0000000080)={'syztnl2\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @private2, @remote}}) 11:37:08 executing program 5: perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/keys\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x20000000d09) 11:37:08 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000500)={0x8, 0x3, &(0x7f0000000580)=@framed, &(0x7f00000003c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:37:08 executing program 3: r0 = socket(0xa, 0x2, 0x0) getsockopt$WPAN_WANTACK(r0, 0x0, 0x2, 0x0, &(0x7f0000000040)) 11:37:08 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000440)={0x14, 0x0, 0x5}, 0x14}}, 0x0) 11:37:08 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000012c0)={'ip6gre0\x00', 0x0}) 11:37:08 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x24) r1 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r1, &(0x7f0000000240)=@in4={0x21, 0x2, 0x2, 0x10, {0x2, 0x4e20, @multicast1}}, 0x24) 11:37:08 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000500)=@base={0x1a, 0x0, 0x0, 0x0, 0x4, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x0, 0x5}, 0x48) 11:37:08 executing program 4: request_key(&(0x7f0000000200)='dns_resolver\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0) 11:37:08 executing program 0: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$link(0x8, r0, r1) 11:37:08 executing program 2: capset(&(0x7f0000000000)={0x20080522}, &(0x7f0000000280)) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000340), 0xfffffffffffffe19}, 0x42) 11:37:08 executing program 3: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_FLUSH(r0, 0x0, 0xc, 0x0, 0x2) 11:37:08 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)=@ipv6_getnexthop={0x2c, 0x6a, 0x303, 0x0, 0x0, {}, [@NHA_MASTER={0x8}, @NHA_OIF={0x8}, @NHA_GROUPS={0x4}]}, 0x2c}}, 0x0) 11:37:08 executing program 3: r0 = request_key(&(0x7f0000000200)='keyring\x00', &(0x7f0000000000)={'syz', 0x3}, 0x0, 0x0) r1 = add_key$keyring(&(0x7f0000000080), &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$restrict_keyring(0x1d, r1, 0x0, 0x0) 11:37:08 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x1, 0xff, 0x4, 0x7ff, 0x81, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x48) 11:37:08 executing program 2: syz_emit_ethernet(0x4a, &(0x7f0000000000)={@empty, @broadcast, @val={@void}, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "abe7f8", 0x10, 0x21, 0x0, @dev, @loopback, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "91c9bd", 0x0, "2fbf15"}}}}}}}, 0x0) 11:37:08 executing program 1: sigaltstack(&(0x7f0000001000)={&(0x7f0000000000)=""/4084, 0x0, 0xff4}, 0x0) sigaltstack(&(0x7f0000001300)={0x0, 0x80000002}, &(0x7f0000001400)={0x0}) 11:37:08 executing program 5: keyctl$clear(0x7, 0xfffffffffffffffe) request_key(&(0x7f00000000c0)='blacklist\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0xffffffffffffffff) keyctl$clear(0x7, 0xfffffffffffffffd) 11:37:08 executing program 0: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$unlink(0x9, r0, 0xffffffffffffffff) 11:37:08 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000140), 0x0, 0x0) ioctl$EVIOCGSW(r0, 0x8040451b, &(0x7f0000000180)=""/104) 11:37:08 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x2, &(0x7f0000000180)=@raw=[@alu={0x4}, @jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff0}], &(0x7f00000001c0)='GPL\x00', 0x2, 0xb4, &(0x7f0000000200)=""/180, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:37:08 executing program 4: r0 = socket(0x2, 0x3, 0x4) recvfrom$l2tp(r0, 0x0, 0x0, 0x2041, 0x0, 0x0) 11:37:08 executing program 0: mbind(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, &(0x7f0000000200), 0xcc, 0x0) 11:37:08 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000500)=@newsa={0xf0, 0x12, 0x633, 0x0, 0x0, {{@in6=@mcast1, @in6=@loopback}, {@in6=@private2}, @in6=@remote}}, 0xf0}}, 0x0) 11:37:08 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000500)=@newsa={0x138, 0x10, 0x633, 0x0, 0x0, {{@in6=@mcast1, @in6=@loopback}, {@in6=@private2, 0x0, 0x32}, @in6=@remote, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) 11:37:08 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCGBITSND(r0, 0x80404532, &(0x7f00000010c0)=""/4096) 11:37:08 executing program 1: sigaltstack(&(0x7f0000001000)={&(0x7f0000000000)=""/4084, 0x80000000, 0xff4}, 0x0) sigaltstack(&(0x7f00000013c0)={0x0}, &(0x7f0000001500)={0x0}) 11:37:08 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000001040)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e23, 0x0, @empty}}, 0x24) 11:37:08 executing program 0: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_FLUSH(r0, 0x0, 0x24, 0x0, 0x8) 11:37:08 executing program 2: keyctl$clear(0x7, 0xfffffffffffffffe) request_key(&(0x7f0000000080)='logon\x00', &(0x7f0000000140)={'syz', 0x2}, &(0x7f0000000180)='syz', 0x0) 11:37:08 executing program 4: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_FLUSH(r0, 0x0, 0x4, 0x0, 0x29) 11:37:08 executing program 3: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_FLUSH(r0, 0x0, 0x2b, 0x0, 0x0) 11:37:08 executing program 2: r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)={0x14, r0, 0xb09}, 0x14}}, 0x0) 11:37:09 executing program 1: bpf$LINK_GET_NEXT_ID(0x2, 0x0, 0x0) [ 273.898584] netlink: 224 bytes leftover after parsing attributes in process `syz-executor.5'. 11:37:09 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000500)=@newsa={0x138, 0x10, 0x633, 0x0, 0x0, {{@in6=@mcast1, @in6=@loopback}, {@in6=@private2, 0x0, 0x32}, @in6=@remote, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) 11:37:09 executing program 4: r0 = socket(0xa, 0x2, 0x0) getsockopt$WPAN_WANTACK(r0, 0x0, 0xd, 0x0, &(0x7f0000000040)) 11:37:09 executing program 3: r0 = socket$inet(0xa, 0x801, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x20, 0x0, &(0x7f0000000040)) 11:37:09 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000700)={@empty, @multicast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x3c, 0x0, @loopback, @empty}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 11:37:09 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000500)={0x12, 0x3, &(0x7f0000000580)=@framed, &(0x7f00000003c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:37:09 executing program 1: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, r0) 11:37:09 executing program 3: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmctl$SHM_STAT_ANY(r0, 0xf, &(0x7f0000000080)=""/4096) 11:37:09 executing program 2: keyctl$clear(0x1b, 0xfffffffffffffffe) 11:37:09 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4, @dev}}, 0x24) 11:37:09 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0xa, &(0x7f0000000480)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 11:37:09 executing program 5: r0 = socket(0x22, 0x3, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040), r0) 11:37:09 executing program 2: r0 = socket(0xa, 0x2, 0x0) getsockopt$WPAN_WANTACK(r0, 0x0, 0x480, 0x0, &(0x7f0000000040)) 11:37:09 executing program 1: mremap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) 11:37:09 executing program 3: r0 = socket(0xa, 0x2, 0x0) getsockopt$WPAN_WANTACK(r0, 0x11, 0x0, 0x0, 0x0) 11:37:09 executing program 0: add_key$keyring(&(0x7f00000002c0), 0xfffffffffffffffc, 0x0, 0x0, 0x0) 11:37:09 executing program 4: r0 = socket(0xa, 0x2, 0x0) getsockopt$WPAN_WANTACK(r0, 0x0, 0x29, 0x0, &(0x7f0000000040)) 11:37:09 executing program 5: r0 = socket(0xa, 0x2, 0x0) getsockopt$WPAN_WANTACK(r0, 0x0, 0x7, 0x0, &(0x7f0000000040)) 11:37:09 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x3) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) r1 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r3 = socket$can_bcm(0x1d, 0x2, 0x2) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x28, 0x8, 0x6, 0x201, 0x0, 0x0, {0x7, 0x0, 0x4}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}, 0x1, 0x0, 0x0, 0x4000400}, 0x40800) connect$can_bcm(r3, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r3, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r2, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r1, @ANYBLOB="3bf81bb9f1"], 0x20000600}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r4, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c00fe00", @ANYRES16=0x0, @ANYBLOB="01000004646300edffffffffffffff0000096e65747cd8314875366465f6737c6d0000000f00070000000000d99b6ac167000073696d3000f407000b000b742a0400000068e4c3bb0261885af679ffff4078eb9d9a6225b7a7a79d9da9a8675378485fcc7500ac5676b4bde142d0f8df00"/122], 0x3c}}, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/keys\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x20000000d09) 11:37:09 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x3) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vcan0\x00'}) socket$can_bcm(0x1d, 0x2, 0x2) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/keys\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x20000000d09) 11:37:09 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) getsockname$packet(r0, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0xfffffffffffffe79) 11:37:09 executing program 4: r0 = socket(0x18, 0x0, 0x0) recvmsg$can_raw(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x40) 11:37:09 executing program 1: sigaltstack(&(0x7f00000013c0)={0x0, 0x3}, 0x0) 11:37:09 executing program 4: r0 = socket(0xa, 0x2, 0x0) getsockopt$WPAN_WANTACK(r0, 0x0, 0x15, 0x0, &(0x7f0000000040)) 11:37:09 executing program 1: openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000180)={0xffffffffffffffff, 0x58, &(0x7f0000000100)}, 0x10) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000240)={0xffffffffffffffff, 0x22, 0x0, 0x0, 0x0}, 0x20) bpf$ITER_CREATE(0x21, 0x0, 0x0) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000340)='syz1\x00', 0x200002, 0x0) r0 = openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000380), 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000400)='devices.allow\x00', 0x2, 0x0) r1 = bpf$ITER_CREATE(0x21, 0x0, 0x0) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000480), 0x2, 0x0) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000540)='cpuset.mem_exclusive\x00', 0x2, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000780)={&(0x7f0000000680)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x3, [@const={0x0, 0x0, 0x0, 0xa, 0x2}, @fwd]}, {0x0, [0x0]}}, 0x0, 0x33, 0x0, 0x1}, 0x20) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000880)=@bpf_lsm={0x1d, 0x1, &(0x7f0000000600)=@raw=[@func], &(0x7f0000000640)='GPL\x00', 0x0, 0x0, 0x0, 0x20780, 0x4, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f00000007c0)={0x6, 0x4}, 0x8, 0x10, &(0x7f0000000800)={0x2, 0x8}, 0x10, 0xffffffffffffffff}, 0x80) bpf$ITER_CREATE(0x21, &(0x7f0000000900)={r1}, 0x8) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000c80)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001380)={0x6, 0xb, &(0x7f0000000ec0)=@framed={{}, [@map_val, @func={0x85, 0x0, 0x1, 0x0, 0xffffffffffffffff}, @map_val={0x18, 0x7, 0x2, 0x0, r0}, @alu={0x4, 0x0, 0xb, 0x0, 0xb, 0x100}, @ldst, @func={0x85, 0x0, 0x1, 0x0, 0x3}]}, &(0x7f0000000f40)='GPL\x00', 0x5, 0xed, &(0x7f0000000f80)=""/237, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:37:09 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x0) bind$rxrpc(r0, 0x0, 0x0) syz_clone(0x40020000, &(0x7f00000002c0), 0x0, &(0x7f0000000140), &(0x7f0000000180), 0x0) 11:37:09 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) accept4$vsock_stream(r0, 0x0, 0x0, 0x0) 11:37:09 executing program 1: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_VIF(r0, 0x0, 0x23, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, @vifc_lcl_addr=@multicast1, @broadcast}, 0x10) 11:37:09 executing program 1: sigaltstack(&(0x7f0000001040)={0x0, 0x0, 0xffffffffffffff8b}, 0x0) sigaltstack(&(0x7f0000001400)={0x0}, &(0x7f0000002440)={0x0}) 11:37:09 executing program 5: syz_emit_ethernet(0x36, &(0x7f0000000700)={@empty, @multicast, @void, {@ipv4={0x6000, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @loopback, @empty}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) [ 274.286095] IPVS: ftp: loaded support on port[0] = 21 11:37:09 executing program 2: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) sendmsg$IPSET_CMD_SAVE(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000140), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x28, 0x8, 0x6, 0x201, 0x0, 0x0, {0x0, 0x0, 0x4}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}}, 0x40800) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3bf81bb9f1"], 0x20000600}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r3, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=ANY=[@ANYBLOB='<\x00', @ANYRES16=0x0, @ANYBLOB="01000004646300edffffffffffffff0000096e65747cd8314875366465f6737c6d0000000f00070000000000d99b6ac167000073696d3000f407000b000b742a0400000068e4c3bb0261885af679ffff4078eb9d9a6225b7a7a79d9da9a8675378485fcc7500ac5676b4bde142d0f8df00"/122], 0x3c}}, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/keys\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x20000000d09) 11:37:09 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x3) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vcan0\x00'}) socket$can_bcm(0x1d, 0x2, 0x2) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/keys\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x20000000d09) 11:37:09 executing program 5: r0 = socket(0xa, 0x2, 0x3a) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000080)={'wg1\x00'}) 11:37:09 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$sock_timeval(r0, 0x1, 0x0, 0x0, &(0x7f00000001c0)=0xfffffd0e) 11:37:09 executing program 1: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$clear(0x15, r0) 11:37:09 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x1, &(0x7f0000000180)=@raw=[@alu={0x4}], &(0x7f00000001c0)='GPL\x00', 0x2, 0xb4, &(0x7f0000000200)=""/180, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:37:09 executing program 1: keyctl$clear(0x1c, 0xfffffffffffffffe) 11:37:09 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)=@ipv6_getnexthop={0x18, 0x6a, 0x303}, 0x18}}, 0x0) 11:37:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000e00)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010900000000000000001300000008"], 0x48}}, 0x0) 11:37:09 executing program 5: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x24) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r0, 0x110, 0x4, &(0x7f0000000080), 0x4) 11:37:09 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}, 0x300}, 0x0) [ 274.649446] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. 11:37:09 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000500)=@newsa={0x138, 0x10, 0x633, 0x0, 0x0, {{@in6=@mcast1, @in6=@loopback}, {@in6=@private2, 0x0, 0x32}, @in6=@remote, {}, {}, {}, 0x0, 0x0, 0x2, 0x4, 0x0, 0x60}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) 11:37:10 executing program 2: r0 = socket(0x10, 0x2, 0x0) getsockopt$WPAN_SECURITY(r0, 0x0, 0x1, 0x0, 0x0) 11:37:10 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x3) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vcan0\x00'}) socket$can_bcm(0x1d, 0x2, 0x2) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/keys\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x20000000d09) 11:37:10 executing program 0: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r0, &(0x7f0000000000)='rxrpc\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0) 11:37:10 executing program 5: ustat(0x6, &(0x7f0000000180)) 11:37:10 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000480)=@bpf_lsm={0x17, 0x3, &(0x7f00000001c0)=@framed, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 11:37:10 executing program 4: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_FLUSH(r0, 0x0, 0x27, 0x0, 0xc) 11:37:10 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000040)) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f0000000240)={0x1, &(0x7f0000000200)=[{0x9}]}) 11:37:10 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_aout(r0, &(0x7f0000000040)=ANY=[], 0x5c1) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:37:10 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x16, 0x9, 0x0, 0x3}, 0x48) 11:37:10 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETRULE(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x20, 0x7, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}, 0x20}}, 0x0) 11:37:10 executing program 1: socket$igmp(0x2, 0x3, 0x2) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x8}, 0x0, &(0x7f00000000c0)) 11:37:10 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x16, &(0x7f0000000480)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 11:37:10 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0x2) sendto$rxrpc(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r1, &(0x7f0000000000)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @loopback}}, 0x24) 11:37:10 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x3) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vcan0\x00'}) socket$can_bcm(0x1d, 0x2, 0x2) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/keys\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x20000000d09) 11:37:10 executing program 0: bpf$LINK_GET_NEXT_ID(0x4, 0x0, 0x2) 11:37:10 executing program 5: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_FLUSH(r0, 0x0, 0x19, &(0x7f0000000000)=0x5, 0x4) 11:37:10 executing program 1: openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0x801) 11:37:10 executing program 4: r0 = socket(0xa, 0x2, 0x0) getsockopt$WPAN_WANTACK(r0, 0x0, 0x60, 0x0, &(0x7f0000000040)) 11:37:10 executing program 2: keyctl$clear(0x7, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$KEYCTL_MOVE(0x1e, r0, r1, 0x0, 0x0) 11:37:10 executing program 2: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_VIF(r0, 0x0, 0x4, &(0x7f0000000000)={0x300, 0x0, 0x0, 0x0, @vifc_lcl_addr=@multicast1, @broadcast}, 0x10) 11:37:10 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x6, 0xa, &(0x7f0000000000)=@framed={{}, [@cb_func={0x18, 0x0, 0x4, 0x0, 0x5}, @func, @call, @map_idx_val, @func]}, &(0x7f0000000080)='GPL\x00', 0x1, 0xda, &(0x7f0000000180)=""/218, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:37:10 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000300)=0x2, 0x4) 11:37:10 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000001c0), 0x282, 0x0) write$rfkill(r0, &(0x7f0000000200)={0x0, 0x0, 0x3, 0x1, 0x1}, 0x8) 11:37:10 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x6, 0x1000, &(0x7f00000005c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:37:10 executing program 0: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_FLUSH(r0, 0x0, 0x24, 0x0, 0x29) r1 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_VIF(r1, 0x0, 0xca, &(0x7f0000000040)={0x0, 0x1, 0x8, 0x1000, @vifc_lcl_addr=@multicast1, @empty}, 0x10) 11:37:10 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x2, 0x0, &(0x7f00000003c0)={0x1, &(0x7f0000000380)=[{}]}) 11:37:10 executing program 5: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_FLUSH(r0, 0x0, 0x12, &(0x7f0000000000)=0x5, 0x4) 11:37:10 executing program 2: request_key(&(0x7f0000000000)='rxrpc_s\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f00000000c0)='&\x84\x00', 0xfffffffffffffffe) 11:37:10 executing program 0: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$clear(0x3, r0) 11:37:10 executing program 1: r0 = socket(0x2, 0x3, 0x4) getsockname$packet(r0, 0x0, &(0x7f0000000200)) 11:37:10 executing program 3: mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x4000, 0x7839bfeb8c1d0de3, &(0x7f0000ffb000/0x4000)=nil) 11:37:10 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000500)=@newsa={0x138, 0x10, 0x633, 0x0, 0x0, {{@in6=@mcast1, @in=@remote}, {@in6=@private2, 0x0, 0x32}, @in6=@remote, {}, {}, {}, 0x0, 0x0, 0xa, 0x1}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) 11:37:10 executing program 5: socket$nl_route(0x10, 0x3, 0x0) syz_clone(0x8222000, 0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)) getuid() getuid() syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) 11:37:10 executing program 2: socket$inet6(0xa, 0x80402, 0x0) 11:37:10 executing program 0: bpf$LINK_GET_NEXT_ID(0x13, &(0x7f0000000040)={0x80000000}, 0x8) 11:37:10 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in6=@remote, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {{@in=@loopback, 0x0, 0x2b}, 0x0, @in=@broadcast, 0x0, 0x1}}, 0xe8) 11:37:10 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000300), 0x4) 11:37:10 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x20, 0x1, 0x1, 0x101, 0x0, 0x0, {}, [@CTA_FILTER={0xc, 0x19, 0x0, 0x1, [@CTA_FILTER_ORIG_FLAGS={0x8, 0x1, 0xd5ba27936c49df8}]}]}, 0x20}}, 0x0) 11:37:10 executing program 0: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_VIF(r0, 0x0, 0x24, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, @vifc_lcl_addr=@multicast1, @broadcast}, 0x10) 11:37:10 executing program 5: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_FLUSH(r0, 0x0, 0xb, &(0x7f0000000000)=0x5, 0x4) 11:37:10 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000500)=@newsa={0x138, 0x10, 0x633, 0x0, 0x0, {{@in6=@mcast1, @in=@remote}, {@in6=@private2, 0x0, 0x32}, @in6=@remote, {}, {}, {}, 0x0, 0x0, 0xa, 0x1}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) 11:37:10 executing program 1: pselect6(0x40, &(0x7f0000000080), &(0x7f00000000c0)={0x4}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180), 0x8}) 11:37:10 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x12, 0x0, 0x0, 0x3ff}, 0x48) 11:37:10 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000500)=@newsa={0x138, 0x10, 0x633, 0x0, 0x0, {{@in6=@mcast1, @in=@remote}, {@in6=@private2, 0x0, 0x32}, @in6=@remote, {}, {}, {}, 0x0, 0x0, 0xa, 0x1}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) 11:37:10 executing program 0: mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000000040), 0x5, 0x7) 11:37:10 executing program 5: bpf$LINK_GET_NEXT_ID(0x15, 0x0, 0x0) 11:37:10 executing program 1: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs$userns(r0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x35, 0x0, @tid=r0}, 0x0) socket$inet(0xa, 0x801, 0xff) r1 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r2 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs$userns(r2, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000680)) request_key(&(0x7f0000000000)='syzkaller\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, r1) r3 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(0x0, 0xffffffffffffffff) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGID(0xffffffffffffffff, 0x80084502, 0x0) request_key(&(0x7f0000000000)='syzkaller\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, r3) request_key(0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$reject(0x13, 0x0, 0x0, 0x0, 0x0) request_key(0x0, &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) 11:37:10 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) bind$l2tp(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) 11:37:10 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000012c0)={'ip6gre0\x00', &(0x7f0000001240)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @private2}}) 11:37:10 executing program 0: bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x1c, &(0x7f00000001c0)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 11:37:10 executing program 5: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000440)=@base={0x12, 0x21, 0x8, 0x2}, 0x48) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000280)={r0, &(0x7f00000004c0), &(0x7f0000000400)=@tcp6=r1}, 0x20) r2 = socket$netlink(0x10, 0x3, 0x0) dup3(r2, r1, 0x0) 11:37:11 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000500)=@newsa={0x138, 0x10, 0x633, 0x0, 0x0, {{@in6=@mcast1, @in=@remote}, {@in6=@private2, 0x0, 0x32}, @in6=@remote, {}, {}, {}, 0x0, 0x0, 0xa, 0x1}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) 11:37:11 executing program 3: r0 = socket(0x2, 0x3, 0x4) setsockopt$MRT_DEL_MFC_PROXY(r0, 0x0, 0xd3, 0x0, 0x0) 11:37:11 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r1, 0x103, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) 11:37:11 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0xf, &(0x7f0000000480)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 11:37:11 executing program 2: r0 = socket(0x11, 0x2, 0x0) getsockopt$CAN_RAW_RECV_OWN_MSGS(r0, 0x65, 0x4, 0x0, 0x0) 11:37:11 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000001c0), 0x282, 0x0) write$rfkill(r0, &(0x7f0000000200)={0x0, 0x8, 0x3}, 0x8) 11:37:11 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CHANNEL(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_CHANNEL={0x5, 0x8, 0x16}, @NL802154_ATTR_PAGE={0x5, 0x7, 0x3}, @NL802154_ATTR_WPAN_PHY={0x8}]}, 0x2c}}, 0x0) 11:37:11 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 11:37:11 executing program 0: mmap$snddsp_status(&(0x7f0000ffe000/0x2000)=nil, 0x1000, 0x2800006, 0xcd00d0eb781e8eb4, 0xffffffffffffffff, 0x82000000) 11:37:11 executing program 5: socketpair(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$rds(r0, &(0x7f0000000fc0)={0x0, 0x0, 0x0}, 0x0) 11:37:11 executing program 2: r0 = syz_open_dev$sndpcmp(&(0x7f0000000040), 0x6, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f00000005c0), 0x0, 0x0) mmap$snddsp_status(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x12, r1, 0x82000000) mmap$snddsp_status(&(0x7f0000ffe000/0x2000)=nil, 0x1000, 0x0, 0x6580c1bb078ea92, r0, 0x82000000) 11:37:11 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000001140)={0x0, 0x0, 0x4, r2}) 11:37:11 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) getpriority(0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000500)=0xd) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) timer_create(0x2, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000080), 0xc, 0x0}, 0x18004841) ioctl$VHOST_VDPA_SET_STATUS(0xffffffffffffffff, 0x4001af72, &(0x7f0000000100)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='cpu.stat\x00', 0x275a, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, 0x0) syz_open_procfs(0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, 0x0, 0x0) write$binfmt_script(r3, &(0x7f00000009c0)=ANY=[@ANYRESOCT], 0xfffffd9d) sendfile(r2, r3, 0x0, 0x80000022) 11:37:11 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001980)={0x18, 0x3, &(0x7f0000001740)=@framed, &(0x7f00000017c0)='syzkaller\x00', 0x2, 0x88, &(0x7f0000001800)=""/136, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:37:11 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0xa, 0x4e23, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000000500)=[@dstopts_2292={{0x18}}], 0x18}, 0x0) 11:37:11 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, &(0x7f00000002c0)) syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) dup(0xffffffffffffffff) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000040)='devtmpfs\x00', 0x0, 0x0) mount$overlay(0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/241, 0xffd1) 11:37:11 executing program 1: r0 = open(&(0x7f0000000180)='./bus\x00', 0x14d27e, 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) preadv2(r0, &(0x7f0000000100)=[{&(0x7f0000004540)=""/106, 0x7ffff0b4}], 0x1, 0x0, 0x0, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000003c0)='io\x00') read$FUSE(r1, &(0x7f00000030c0)={0x2020}, 0x2020) 11:37:11 executing program 5: syz_mount_image$bfs(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x1800800, &(0x7f00000003c0)=ANY=[@ANYRES8, @ANYRES16=0x0], 0x1, 0x95, &(0x7f0000000400)="$eJzs0qGtAkEYBOB5Z14w1wA9XA1QCkGCQ0FIqIhWKOE6QJyFhEWsW4k5SL5P7GZGjfhvj+syfVIuSWkcjqfdZl/fNBZtwU/q/uu/SlL6pEtyX9fuLzWP03k7TnnVq0ieZdbJAADAh7oMbR5mGwMAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADwhd4BAAD//wkAKdg=") open(&(0x7f0000000240)='./bus\x00', 0x143142, 0x0) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000000)='./bus\x00', 0x0, 0x1000, 0x0) r0 = open(&(0x7f0000000180)='./bus\x00', 0x14d27e, 0x0) write(r0, &(0x7f0000000580)="3551530a0606e1cdf354de1c1b013dd635d12010a1f67c73da57a976b7a745bb02f53a5155fb8b15c6fcfd55a142f9872fb32ee53645ef3415426466de46a9e34fe80ad02b0a4f53329fb15ba68599f954a3f5605f192aa06ebb4ee8cbf8d93337c75cf7e462f0e671a1356ec14c216993f84fd1ac2e3659a7ab61923a791e280c65120ec10d2639ac17823a6d8b597810b096b307108cb08b80606460d34a21fdbb53e2498a1f5b4ab44f7cc261146b141039990be6a9329d1e1fc83954852fdd15d71bb6b4b11a6776fa4e349598f5b38e3d9d6b1549014de7fadbd7a78f15d63c6d6b03b9f17406df6442f889bbe8c407a8bd238d8a8e8d42c0195844bd7ada76b65cb65c45cfba95becda7e628bb7efc1b89b9f5d4cb2e379915de27fdca28ecd89061996c7a546a29e9b8ced9967ee40c13ba25f1c198716533f8a6bbe1c3baa8beb44412ebc7a59fe82c42d2b94145b82fde4fbfc06446ed218703facf2bfc6ccf755a824beab3e8167f7cabf863", 0x171) creat(&(0x7f0000000540)='./file0\x00', 0x0) 11:37:11 executing program 2: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) sched_setaffinity(0x0, 0x8, &(0x7f0000000500)=0xd) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) timer_create(0x2, 0x0, 0x0) ioctl$VHOST_VDPA_SET_STATUS(0xffffffffffffffff, 0x4001af72, &(0x7f0000000100)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='cpu.stat\x00', 0x275a, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'wlan1\x00'}) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, 0x0, 0x0) write$binfmt_script(r3, &(0x7f00000009c0)=ANY=[@ANYRESOCT], 0xfffffd9d) ioctl$EXT4_IOC_GET_ES_CACHE(0xffffffffffffffff, 0xc020662a, &(0x7f0000000a00)=ANY=[]) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup/syz0\x00', 0x200002, 0x0) sendfile(r2, r3, 0x0, 0x80000022) [ 276.211038] audit: type=1800 audit(1678016231.246:3): pid=11312 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.1" name="bus" dev="sda1" ino=14098 res=0 [ 276.254879] audit: type=1804 audit(1678016231.246:4): pid=11312 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir3544408043/syzkaller.JQimxC/108/bus" dev="sda1" ino=14098 res=1 [ 276.310801] ================================================================== [ 276.318271] BUG: KASAN: slab-out-of-bounds in find_first_zero_bit+0x84/0x90 [ 276.325369] Read of size 8 at addr ffff8880b53c0b40 by task syz-executor.5/11318 [ 276.332897] [ 276.334522] CPU: 1 PID: 11318 Comm: syz-executor.5 Not tainted 4.14.307-syzkaller #0 [ 276.342387] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 276.351732] Call Trace: [ 276.354317] dump_stack+0x1b2/0x281 [ 276.357948] print_address_description.cold+0x54/0x1d3 [ 276.363228] kasan_report_error.cold+0x8a/0x191 [ 276.367900] ? find_first_zero_bit+0x84/0x90 [ 276.372310] __asan_report_load8_noabort+0x68/0x70 [ 276.377229] ? do_raw_spin_unlock+0x140/0x220 [ 276.381719] ? find_first_zero_bit+0x84/0x90 [ 276.386123] find_first_zero_bit+0x84/0x90 [ 276.390354] bfs_create+0xfb/0x620 [ 276.393888] ? bfs_find_entry.part.0.constprop.0+0x370/0x370 [ 276.399677] ? bfs_link+0x220/0x220 [ 276.403298] lookup_open+0x77a/0x1750 [ 276.407106] ? vfs_mkdir+0x6e0/0x6e0 [ 276.410827] path_openat+0xe08/0x2970 [ 276.414627] ? path_lookupat+0x780/0x780 [ 276.418774] ? trace_hardirqs_on+0x10/0x10 [ 276.423005] ? trace_hardirqs_on+0x10/0x10 [ 276.427238] do_filp_open+0x179/0x3c0 [ 276.431036] ? may_open_dev+0xe0/0xe0 [ 276.434840] ? lock_downgrade+0x740/0x740 [ 276.438982] ? do_raw_spin_unlock+0x164/0x220 [ 276.443473] ? _raw_spin_unlock+0x29/0x40 [ 276.447612] ? __alloc_fd+0x1be/0x490 [ 276.451421] do_sys_open+0x296/0x410 [ 276.455135] ? filp_open+0x60/0x60 [ 276.458675] ? do_syscall_64+0x4c/0x640 [ 276.462639] ? do_sys_open+0x410/0x410 [ 276.466528] do_syscall_64+0x1d5/0x640 [ 276.470424] entry_SYSCALL_64_after_hwframe+0x5e/0xd3 [ 276.475606] RIP: 0033:0x7f0f2cda60f9 [ 276.479305] RSP: 002b:00007f0f2b318168 EFLAGS: 00000246 ORIG_RAX: 0000000000000002 [ 276.487009] RAX: ffffffffffffffda RBX: 00007f0f2cec5f80 RCX: 00007f0f2cda60f9 [ 276.494273] RDX: 0000000000000000 RSI: 0000000000143142 RDI: 0000000020000240 [ 276.501540] RBP: 00007f0f2ce01ae9 R08: 0000000000000000 R09: 0000000000000000 [ 276.508803] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 276.516065] R13: 00007ffc5b3dda1f R14: 00007f0f2b318300 R15: 0000000000022000 [ 276.523334] [ 276.524952] Allocated by task 11318: [ 276.528661] kasan_kmalloc+0xeb/0x160 [ 276.532458] __kmalloc+0x15a/0x400 [ 276.535996] bfs_fill_super+0x3d5/0xd80 [ 276.539965] mount_bdev+0x2b3/0x360 [ 276.543581] mount_fs+0x92/0x2a0 [ 276.546944] vfs_kern_mount.part.0+0x5b/0x470 [ 276.551429] do_mount+0xe65/0x2a30 [ 276.554963] SyS_mount+0xa8/0x120 [ 276.558416] do_syscall_64+0x1d5/0x640 [ 276.562294] entry_SYSCALL_64_after_hwframe+0x5e/0xd3 [ 276.567469] [ 276.569082] Freed by task 7990: [ 276.572350] kasan_slab_free+0xc3/0x1a0 [ 276.576318] kfree+0xc9/0x250 [ 276.579416] kvfree+0x45/0x50 [ 276.582513] translate_table+0xa3b/0x14a0 [ 276.586654] do_ip6t_set_ctl+0x228/0x3b0 [ 276.590709] nf_setsockopt+0x5f/0xb0 [ 276.594418] ipv6_setsockopt+0xc0/0x120 [ 276.598392] tcp_setsockopt+0x7b/0xc0 [ 276.602269] SyS_setsockopt+0x110/0x1e0 [ 276.606236] do_syscall_64+0x1d5/0x640 [ 276.610117] entry_SYSCALL_64_after_hwframe+0x5e/0xd3 [ 276.615292] [ 276.616912] The buggy address belongs to the object at ffff8880b53c0b40 [ 276.616912] which belongs to the cache kmalloc-32 of size 32 [ 276.629393] The buggy address is located 0 bytes inside of [ 276.629393] 32-byte region [ffff8880b53c0b40, ffff8880b53c0b60) [ 276.640998] The buggy address belongs to the page: [ 276.645952] page:ffffea0002d4f000 count:1 mapcount:0 mapping:ffff8880b53c0000 index:0xffff8880b53c0fc1 [ 276.655399] flags: 0xfff00000000100(slab) [ 276.659549] raw: 00fff00000000100 ffff8880b53c0000 ffff8880b53c0fc1 000000010000003f [ 276.667427] raw: ffffea0002a44260 ffffea0002c184e0 ffff88813fe741c0 0000000000000000 [ 276.675299] page dumped because: kasan: bad access detected [ 276.681003] [ 276.682617] Memory state around the buggy address: [ 276.687540] ffff8880b53c0a00: fb fb fb fb fc fc fc fc fb fb fb fb fc fc fc fc [ 276.694914] ffff8880b53c0a80: fb fb fb fb fc fc fc fc fb fb fb fb fc fc fc fc [ 276.702354] >ffff8880b53c0b00: fb fb fb fb fc fc fc fc 07 fc fc fc fc fc fc fc 11:37:11 executing program 1: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000004c0)={0x44, 0x0, &(0x7f00000003c0)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) [ 276.709703] ^ [ 276.715146] ffff8880b53c0b80: 00 03 fc fc fc fc fc fc 00 01 fc fc fc fc fc fc [ 276.722500] ffff8880b53c0c00: fb fb fb fb fc fc fc fc 00 01 fc fc fc fc fc fc [ 276.729850] ================================================================== [ 276.737206] Disabling lock debugging due to kernel taint [ 276.809957] Kernel panic - not syncing: KASAN: panic_on_warn set ... [ 276.809957] [ 276.817969] CPU: 1 PID: 11318 Comm: syz-executor.5 Tainted: G B 4.14.307-syzkaller #0 [ 276.827058] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 276.836404] Call Trace: [ 276.838988] dump_stack+0x1b2/0x281 [ 276.842612] panic+0x21d/0x451 [ 276.845803] ? add_taint.cold+0x16/0x16 [ 276.849772] ? ___preempt_schedule+0x16/0x18 [ 276.854184] ? preempt_schedule_common+0x45/0xc0 [ 276.858937] ? ___preempt_schedule+0x16/0x18 [ 276.863345] check_panic_on_warn.cold+0x19/0x35 [ 276.868008] kasan_end_report+0x3a/0x40 [ 276.871977] kasan_report_error.cold+0xa7/0x191 [ 276.876642] ? find_first_zero_bit+0x84/0x90 [ 276.881042] __asan_report_load8_noabort+0x68/0x70 [ 276.885962] ? do_raw_spin_unlock+0x140/0x220 [ 276.890455] ? find_first_zero_bit+0x84/0x90 [ 276.894853] find_first_zero_bit+0x84/0x90 [ 276.899080] bfs_create+0xfb/0x620 [ 276.902614] ? bfs_find_entry.part.0.constprop.0+0x370/0x370 [ 276.908400] ? bfs_link+0x220/0x220 [ 276.912022] lookup_open+0x77a/0x1750 [ 276.915823] ? vfs_mkdir+0x6e0/0x6e0 [ 276.919534] path_openat+0xe08/0x2970 [ 276.923340] ? path_lookupat+0x780/0x780 [ 276.926305] syz-executor.2 (11327) used greatest stack depth: 24496 bytes left [ 276.927413] ? trace_hardirqs_on+0x10/0x10 [ 276.927423] ? trace_hardirqs_on+0x10/0x10 [ 276.927437] do_filp_open+0x179/0x3c0 [ 276.946989] ? may_open_dev+0xe0/0xe0 [ 276.951046] ? lock_downgrade+0x740/0x740 [ 276.955180] ? do_raw_spin_unlock+0x164/0x220 [ 276.959662] ? _raw_spin_unlock+0x29/0x40 [ 276.963794] ? __alloc_fd+0x1be/0x490 [ 276.967582] do_sys_open+0x296/0x410 [ 276.971284] ? filp_open+0x60/0x60 [ 276.974818] ? do_syscall_64+0x4c/0x640 [ 276.978782] ? do_sys_open+0x410/0x410 [ 276.982661] do_syscall_64+0x1d5/0x640 [ 276.986544] entry_SYSCALL_64_after_hwframe+0x5e/0xd3 [ 276.991728] RIP: 0033:0x7f0f2cda60f9 [ 276.995429] RSP: 002b:00007f0f2b318168 EFLAGS: 00000246 ORIG_RAX: 0000000000000002 [ 277.003123] RAX: ffffffffffffffda RBX: 00007f0f2cec5f80 RCX: 00007f0f2cda60f9 [ 277.010380] RDX: 0000000000000000 RSI: 0000000000143142 RDI: 0000000020000240 [ 277.017637] RBP: 00007f0f2ce01ae9 R08: 0000000000000000 R09: 0000000000000000 [ 277.024892] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 277.032148] R13: 00007ffc5b3dda1f R14: 00007f0f2b318300 R15: 0000000000022000 [ 277.039579] Kernel Offset: disabled [ 277.043187] Rebooting in 86400 seconds..