[ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Starting Load/Save RF Kill Switch Status... [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.133' (ECDSA) to the list of known hosts. 2021/02/14 01:45:04 fuzzer started 2021/02/14 01:45:04 dialing manager at 10.128.0.163:44929 2021/02/14 01:45:04 syscalls: 3381 2021/02/14 01:45:04 code coverage: enabled 2021/02/14 01:45:04 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2021/02/14 01:45:04 extra coverage: extra coverage is not supported by the kernel 2021/02/14 01:45:04 setuid sandbox: enabled 2021/02/14 01:45:04 namespace sandbox: enabled 2021/02/14 01:45:04 Android sandbox: /sys/fs/selinux/policy does not exist 2021/02/14 01:45:04 fault injection: enabled 2021/02/14 01:45:04 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/02/14 01:45:04 net packet injection: enabled 2021/02/14 01:45:04 net device setup: enabled 2021/02/14 01:45:04 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/02/14 01:45:04 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/02/14 01:45:04 USB emulation: /dev/raw-gadget does not exist 2021/02/14 01:45:04 hci packet injection: enabled 2021/02/14 01:45:04 wifi device emulation: kernel 4.17 required (have 4.14.218-syzkaller) 2021/02/14 01:45:04 802.15.4 emulation: /sys/bus/platform/devices/mac802154_hwsim does not exist 2021/02/14 01:45:04 fetching corpus: 0, signal 0/2000 (executing program) 2021/02/14 01:45:04 fetching corpus: 50, signal 46816/50615 (executing program) 2021/02/14 01:45:04 fetching corpus: 100, signal 72254/77796 (executing program) 2021/02/14 01:45:05 fetching corpus: 150, signal 90182/97406 (executing program) 2021/02/14 01:45:05 fetching corpus: 200, signal 107668/116527 (executing program) 2021/02/14 01:45:05 fetching corpus: 250, signal 122381/132762 (executing program) 2021/02/14 01:45:05 fetching corpus: 300, signal 132015/143988 (executing program) 2021/02/14 01:45:05 fetching corpus: 350, signal 140546/154093 (executing program) 2021/02/14 01:45:05 fetching corpus: 400, signal 148875/163960 (executing program) 2021/02/14 01:45:05 fetching corpus: 450, signal 158817/175367 (executing program) 2021/02/14 01:45:05 fetching corpus: 500, signal 167219/185231 (executing program) 2021/02/14 01:45:05 fetching corpus: 550, signal 173627/193104 (executing program) 2021/02/14 01:45:05 fetching corpus: 600, signal 178469/199452 (executing program) 2021/02/14 01:45:06 fetching corpus: 650, signal 184194/206599 (executing program) 2021/02/14 01:45:06 fetching corpus: 700, signal 189072/212905 (executing program) 2021/02/14 01:45:06 fetching corpus: 750, signal 195227/220444 (executing program) 2021/02/14 01:45:06 fetching corpus: 800, signal 200261/226850 (executing program) 2021/02/14 01:45:06 fetching corpus: 850, signal 205270/233257 (executing program) 2021/02/14 01:45:06 fetching corpus: 900, signal 210897/240214 (executing program) 2021/02/14 01:45:06 fetching corpus: 950, signal 215406/246060 (executing program) 2021/02/14 01:45:06 fetching corpus: 1000, signal 219900/251915 (executing program) 2021/02/14 01:45:06 fetching corpus: 1050, signal 223487/256859 (executing program) 2021/02/14 01:45:07 fetching corpus: 1100, signal 228438/263104 (executing program) 2021/02/14 01:45:07 fetching corpus: 1150, signal 232916/268881 (executing program) 2021/02/14 01:45:07 fetching corpus: 1200, signal 236771/273991 (executing program) 2021/02/14 01:45:07 fetching corpus: 1250, signal 241799/280252 (executing program) 2021/02/14 01:45:07 fetching corpus: 1300, signal 245851/285567 (executing program) 2021/02/14 01:45:07 fetching corpus: 1350, signal 248802/289834 (executing program) 2021/02/14 01:45:07 fetching corpus: 1400, signal 251984/294260 (executing program) 2021/02/14 01:45:07 fetching corpus: 1450, signal 255004/298544 (executing program) 2021/02/14 01:45:07 fetching corpus: 1500, signal 257980/302743 (executing program) 2021/02/14 01:45:07 fetching corpus: 1550, signal 261544/307517 (executing program) 2021/02/14 01:45:08 fetching corpus: 1600, signal 264206/311468 (executing program) 2021/02/14 01:45:08 fetching corpus: 1650, signal 267406/315865 (executing program) 2021/02/14 01:45:08 fetching corpus: 1700, signal 270462/320066 (executing program) 2021/02/14 01:45:08 fetching corpus: 1750, signal 273782/324523 (executing program) 2021/02/14 01:45:08 fetching corpus: 1800, signal 277009/328896 (executing program) 2021/02/14 01:45:08 fetching corpus: 1850, signal 279774/332807 (executing program) 2021/02/14 01:45:08 fetching corpus: 1900, signal 282247/336418 (executing program) 2021/02/14 01:45:08 fetching corpus: 1950, signal 284385/339750 (executing program) 2021/02/14 01:45:08 fetching corpus: 2000, signal 287081/343598 (executing program) 2021/02/14 01:45:09 fetching corpus: 2050, signal 289458/347132 (executing program) 2021/02/14 01:45:09 fetching corpus: 2100, signal 292289/351072 (executing program) 2021/02/14 01:45:09 fetching corpus: 2150, signal 294889/354783 (executing program) 2021/02/14 01:45:09 fetching corpus: 2200, signal 297647/358659 (executing program) 2021/02/14 01:45:09 fetching corpus: 2250, signal 300340/362420 (executing program) 2021/02/14 01:45:09 fetching corpus: 2300, signal 302033/365276 (executing program) 2021/02/14 01:45:09 fetching corpus: 2350, signal 304395/368743 (executing program) 2021/02/14 01:45:09 fetching corpus: 2400, signal 307050/372478 (executing program) 2021/02/14 01:45:09 fetching corpus: 2450, signal 309834/376251 (executing program) 2021/02/14 01:45:09 fetching corpus: 2500, signal 311908/379418 (executing program) 2021/02/14 01:45:10 fetching corpus: 2550, signal 313612/382279 (executing program) 2021/02/14 01:45:10 fetching corpus: 2600, signal 314965/384814 (executing program) 2021/02/14 01:45:10 fetching corpus: 2650, signal 317172/388093 (executing program) 2021/02/14 01:45:10 fetching corpus: 2700, signal 319448/391442 (executing program) 2021/02/14 01:45:10 fetching corpus: 2750, signal 322195/395144 (executing program) 2021/02/14 01:45:10 fetching corpus: 2800, signal 325278/399153 (executing program) 2021/02/14 01:45:10 fetching corpus: 2850, signal 327229/402185 (executing program) 2021/02/14 01:45:10 fetching corpus: 2900, signal 328828/404896 (executing program) 2021/02/14 01:45:10 fetching corpus: 2950, signal 330700/407844 (executing program) 2021/02/14 01:45:10 fetching corpus: 3000, signal 332118/410358 (executing program) 2021/02/14 01:45:11 fetching corpus: 3050, signal 334543/413705 (executing program) 2021/02/14 01:45:11 fetching corpus: 3100, signal 336056/416322 (executing program) 2021/02/14 01:45:11 fetching corpus: 3150, signal 337644/418975 (executing program) 2021/02/14 01:45:11 fetching corpus: 3200, signal 339554/421876 (executing program) 2021/02/14 01:45:11 fetching corpus: 3250, signal 342073/425294 (executing program) 2021/02/14 01:45:11 fetching corpus: 3300, signal 343465/427755 (executing program) 2021/02/14 01:45:11 fetching corpus: 3350, signal 344691/430080 (executing program) 2021/02/14 01:45:11 fetching corpus: 3400, signal 347125/433447 (executing program) 2021/02/14 01:45:11 fetching corpus: 3450, signal 348680/436050 (executing program) 2021/02/14 01:45:11 fetching corpus: 3500, signal 350265/438621 (executing program) 2021/02/14 01:45:12 fetching corpus: 3550, signal 352091/441368 (executing program) 2021/02/14 01:45:12 fetching corpus: 3600, signal 353262/443614 (executing program) 2021/02/14 01:45:12 fetching corpus: 3650, signal 355488/446757 (executing program) 2021/02/14 01:45:12 fetching corpus: 3700, signal 357048/449303 (executing program) 2021/02/14 01:45:12 fetching corpus: 3750, signal 358537/451792 (executing program) 2021/02/14 01:45:12 fetching corpus: 3800, signal 359854/454168 (executing program) 2021/02/14 01:45:12 fetching corpus: 3850, signal 361251/456530 (executing program) 2021/02/14 01:45:12 fetching corpus: 3900, signal 362862/459081 (executing program) 2021/02/14 01:45:12 fetching corpus: 3950, signal 364536/461690 (executing program) 2021/02/14 01:45:12 fetching corpus: 4000, signal 366166/464246 (executing program) 2021/02/14 01:45:13 fetching corpus: 4050, signal 367659/466686 (executing program) 2021/02/14 01:45:13 fetching corpus: 4100, signal 369506/469420 (executing program) 2021/02/14 01:45:13 fetching corpus: 4150, signal 370605/471522 (executing program) 2021/02/14 01:45:13 fetching corpus: 4200, signal 372617/474425 (executing program) 2021/02/14 01:45:13 fetching corpus: 4250, signal 373950/476692 (executing program) 2021/02/14 01:45:13 fetching corpus: 4300, signal 375269/478983 (executing program) 2021/02/14 01:45:13 fetching corpus: 4350, signal 376224/480967 (executing program) 2021/02/14 01:45:13 fetching corpus: 4400, signal 377282/483014 (executing program) 2021/02/14 01:45:13 fetching corpus: 4450, signal 378615/485297 (executing program) 2021/02/14 01:45:14 fetching corpus: 4500, signal 380343/487909 (executing program) 2021/02/14 01:45:14 fetching corpus: 4550, signal 381874/490297 (executing program) 2021/02/14 01:45:14 fetching corpus: 4600, signal 383263/492585 (executing program) 2021/02/14 01:45:14 fetching corpus: 4650, signal 384531/494779 (executing program) 2021/02/14 01:45:14 fetching corpus: 4700, signal 385947/497043 (executing program) 2021/02/14 01:45:14 fetching corpus: 4750, signal 387128/499084 (executing program) 2021/02/14 01:45:14 fetching corpus: 4800, signal 388323/501147 (executing program) 2021/02/14 01:45:14 fetching corpus: 4850, signal 389532/503283 (executing program) 2021/02/14 01:45:14 fetching corpus: 4900, signal 391050/505641 (executing program) 2021/02/14 01:45:14 fetching corpus: 4950, signal 392093/507595 (executing program) 2021/02/14 01:45:14 fetching corpus: 5000, signal 393379/509740 (executing program) 2021/02/14 01:45:15 fetching corpus: 5050, signal 394608/511886 (executing program) 2021/02/14 01:45:15 fetching corpus: 5100, signal 395902/514010 (executing program) 2021/02/14 01:45:15 fetching corpus: 5150, signal 397440/516327 (executing program) 2021/02/14 01:45:15 fetching corpus: 5200, signal 398938/518616 (executing program) 2021/02/14 01:45:15 fetching corpus: 5250, signal 399935/520569 (executing program) 2021/02/14 01:45:15 fetching corpus: 5300, signal 400905/522448 (executing program) 2021/02/14 01:45:15 fetching corpus: 5350, signal 402382/524756 (executing program) 2021/02/14 01:45:15 fetching corpus: 5400, signal 403629/526840 (executing program) 2021/02/14 01:45:15 fetching corpus: 5450, signal 405391/529336 (executing program) 2021/02/14 01:45:16 fetching corpus: 5500, signal 406396/531239 (executing program) 2021/02/14 01:45:16 fetching corpus: 5550, signal 407744/533428 (executing program) 2021/02/14 01:45:16 fetching corpus: 5600, signal 408671/535264 (executing program) 2021/02/14 01:45:16 fetching corpus: 5650, signal 409815/537251 (executing program) 2021/02/14 01:45:16 fetching corpus: 5700, signal 411225/539450 (executing program) 2021/02/14 01:45:16 fetching corpus: 5750, signal 411967/541079 (executing program) 2021/02/14 01:45:16 fetching corpus: 5800, signal 412997/542974 (executing program) 2021/02/14 01:45:16 fetching corpus: 5850, signal 414273/545050 (executing program) 2021/02/14 01:45:16 fetching corpus: 5900, signal 416232/547635 (executing program) 2021/02/14 01:45:17 fetching corpus: 5950, signal 417636/549810 (executing program) 2021/02/14 01:45:17 fetching corpus: 6000, signal 418600/551580 (executing program) 2021/02/14 01:45:17 fetching corpus: 6050, signal 420180/553826 (executing program) 2021/02/14 01:45:17 fetching corpus: 6100, signal 421558/555869 (executing program) 2021/02/14 01:45:17 fetching corpus: 6150, signal 422752/557832 (executing program) 2021/02/14 01:45:17 fetching corpus: 6200, signal 424088/559932 (executing program) 2021/02/14 01:45:17 fetching corpus: 6250, signal 425105/561821 (executing program) 2021/02/14 01:45:17 fetching corpus: 6300, signal 426065/563626 (executing program) 2021/02/14 01:45:17 fetching corpus: 6350, signal 427013/565338 (executing program) 2021/02/14 01:45:17 fetching corpus: 6400, signal 428033/567187 (executing program) 2021/02/14 01:45:18 fetching corpus: 6450, signal 429071/569042 (executing program) 2021/02/14 01:45:18 fetching corpus: 6500, signal 430629/571208 (executing program) 2021/02/14 01:45:18 fetching corpus: 6550, signal 431492/572890 (executing program) 2021/02/14 01:45:18 fetching corpus: 6600, signal 432383/574609 (executing program) 2021/02/14 01:45:18 fetching corpus: 6650, signal 433496/576484 (executing program) 2021/02/14 01:45:18 fetching corpus: 6700, signal 434333/578142 (executing program) 2021/02/14 01:45:18 fetching corpus: 6750, signal 435220/579820 (executing program) 2021/02/14 01:45:18 fetching corpus: 6800, signal 436131/581508 (executing program) 2021/02/14 01:45:18 fetching corpus: 6850, signal 437308/583419 (executing program) 2021/02/14 01:45:19 fetching corpus: 6900, signal 438581/585397 (executing program) 2021/02/14 01:45:19 fetching corpus: 6950, signal 439445/587074 (executing program) 2021/02/14 01:45:19 fetching corpus: 7000, signal 440517/588872 (executing program) 2021/02/14 01:45:19 fetching corpus: 7050, signal 441595/590723 (executing program) 2021/02/14 01:45:19 fetching corpus: 7100, signal 442522/592464 (executing program) 2021/02/14 01:45:19 fetching corpus: 7150, signal 443438/594225 (executing program) 2021/02/14 01:45:19 fetching corpus: 7200, signal 444300/595902 (executing program) 2021/02/14 01:45:19 fetching corpus: 7250, signal 445307/597629 (executing program) 2021/02/14 01:45:19 fetching corpus: 7300, signal 446114/599208 (executing program) 2021/02/14 01:45:20 fetching corpus: 7350, signal 446861/600763 (executing program) 2021/02/14 01:45:20 fetching corpus: 7400, signal 447589/602281 (executing program) 2021/02/14 01:45:20 fetching corpus: 7450, signal 448530/603952 (executing program) 2021/02/14 01:45:20 fetching corpus: 7500, signal 449589/605652 (executing program) 2021/02/14 01:45:20 fetching corpus: 7550, signal 450427/607247 (executing program) 2021/02/14 01:45:20 fetching corpus: 7600, signal 451120/608761 (executing program) 2021/02/14 01:45:20 fetching corpus: 7650, signal 451978/610321 (executing program) 2021/02/14 01:45:20 fetching corpus: 7700, signal 452691/611873 (executing program) 2021/02/14 01:45:20 fetching corpus: 7750, signal 453545/613471 (executing program) 2021/02/14 01:45:20 fetching corpus: 7800, signal 454359/615020 (executing program) 2021/02/14 01:45:20 fetching corpus: 7850, signal 455657/616882 (executing program) 2021/02/14 01:45:21 fetching corpus: 7900, signal 456898/618769 (executing program) 2021/02/14 01:45:21 fetching corpus: 7950, signal 457624/620258 (executing program) 2021/02/14 01:45:21 fetching corpus: 8000, signal 458442/621806 (executing program) 2021/02/14 01:45:21 fetching corpus: 8050, signal 459354/623400 (executing program) 2021/02/14 01:45:21 fetching corpus: 8100, signal 460132/624921 (executing program) 2021/02/14 01:45:21 fetching corpus: 8150, signal 461113/626549 (executing program) 2021/02/14 01:45:21 fetching corpus: 8200, signal 462034/628158 (executing program) 2021/02/14 01:45:21 fetching corpus: 8250, signal 462842/629745 (executing program) 2021/02/14 01:45:21 fetching corpus: 8300, signal 463844/631387 (executing program) 2021/02/14 01:45:22 fetching corpus: 8350, signal 464440/632746 (executing program) 2021/02/14 01:45:22 fetching corpus: 8400, signal 465180/634168 (executing program) 2021/02/14 01:45:22 fetching corpus: 8450, signal 466287/635854 (executing program) 2021/02/14 01:45:22 fetching corpus: 8500, signal 466931/637259 (executing program) 2021/02/14 01:45:22 fetching corpus: 8550, signal 467823/638834 (executing program) 2021/02/14 01:45:22 fetching corpus: 8600, signal 468667/640345 (executing program) 2021/02/14 01:45:22 fetching corpus: 8650, signal 469358/641789 (executing program) 2021/02/14 01:45:22 fetching corpus: 8700, signal 470367/643383 (executing program) 2021/02/14 01:45:22 fetching corpus: 8750, signal 471266/644951 (executing program) 2021/02/14 01:45:22 fetching corpus: 8800, signal 471988/646403 (executing program) 2021/02/14 01:45:22 fetching corpus: 8850, signal 472625/647752 (executing program) 2021/02/14 01:45:23 fetching corpus: 8900, signal 473632/649326 (executing program) 2021/02/14 01:45:23 fetching corpus: 8950, signal 474396/650769 (executing program) 2021/02/14 01:45:23 fetching corpus: 9000, signal 475126/652195 (executing program) 2021/02/14 01:45:23 fetching corpus: 9050, signal 475784/653596 (executing program) 2021/02/14 01:45:23 fetching corpus: 9100, signal 476352/654910 (executing program) 2021/02/14 01:45:23 fetching corpus: 9150, signal 477210/656394 (executing program) 2021/02/14 01:45:23 fetching corpus: 9200, signal 478208/657983 (executing program) 2021/02/14 01:45:23 fetching corpus: 9250, signal 478763/659285 (executing program) 2021/02/14 01:45:23 fetching corpus: 9300, signal 479460/660710 (executing program) 2021/02/14 01:45:23 fetching corpus: 9350, signal 480159/662115 (executing program) 2021/02/14 01:45:24 fetching corpus: 9400, signal 480613/663352 (executing program) 2021/02/14 01:45:24 fetching corpus: 9450, signal 481443/664824 (executing program) 2021/02/14 01:45:24 fetching corpus: 9500, signal 482382/666338 (executing program) 2021/02/14 01:45:24 fetching corpus: 9550, signal 483186/667699 (executing program) 2021/02/14 01:45:24 fetching corpus: 9600, signal 483883/669030 (executing program) 2021/02/14 01:45:24 fetching corpus: 9650, signal 484738/670456 (executing program) 2021/02/14 01:45:24 fetching corpus: 9700, signal 485832/672017 (executing program) 2021/02/14 01:45:24 fetching corpus: 9750, signal 486533/673383 (executing program) 2021/02/14 01:45:25 fetching corpus: 9800, signal 487314/674801 (executing program) 2021/02/14 01:45:25 fetching corpus: 9850, signal 488259/676303 (executing program) 2021/02/14 01:45:25 fetching corpus: 9900, signal 488867/677593 (executing program) 2021/02/14 01:45:25 fetching corpus: 9950, signal 489494/678897 (executing program) 2021/02/14 01:45:25 fetching corpus: 10000, signal 490120/680178 (executing program) 2021/02/14 01:45:25 fetching corpus: 10050, signal 490813/681507 (executing program) 2021/02/14 01:45:25 fetching corpus: 10100, signal 491457/682831 (executing program) 2021/02/14 01:45:25 fetching corpus: 10150, signal 492122/684131 (executing program) 2021/02/14 01:45:25 fetching corpus: 10200, signal 492766/685410 (executing program) 2021/02/14 01:45:25 fetching corpus: 10250, signal 493276/686619 (executing program) 2021/02/14 01:45:26 fetching corpus: 10300, signal 493983/687915 (executing program) 2021/02/14 01:45:26 fetching corpus: 10350, signal 494671/689237 (executing program) 2021/02/14 01:45:26 fetching corpus: 10400, signal 495777/690771 (executing program) 2021/02/14 01:45:26 fetching corpus: 10450, signal 496267/691992 (executing program) 2021/02/14 01:45:26 fetching corpus: 10500, signal 496938/693309 (executing program) 2021/02/14 01:45:26 fetching corpus: 10550, signal 497514/694554 (executing program) 2021/02/14 01:45:26 fetching corpus: 10600, signal 498205/695899 (executing program) 2021/02/14 01:45:26 fetching corpus: 10650, signal 498898/697160 (executing program) 2021/02/14 01:45:26 fetching corpus: 10700, signal 499541/698467 (executing program) 2021/02/14 01:45:26 fetching corpus: 10750, signal 500091/699672 (executing program) 2021/02/14 01:45:27 fetching corpus: 10800, signal 500750/700955 (executing program) 2021/02/14 01:45:27 fetching corpus: 10850, signal 501235/702137 (executing program) 2021/02/14 01:45:27 fetching corpus: 10900, signal 501697/703325 (executing program) 2021/02/14 01:45:27 fetching corpus: 10950, signal 502558/704700 (executing program) 2021/02/14 01:45:27 fetching corpus: 11000, signal 503164/705926 (executing program) 2021/02/14 01:45:27 fetching corpus: 11050, signal 503795/707176 (executing program) 2021/02/14 01:45:27 fetching corpus: 11100, signal 504313/708388 (executing program) 2021/02/14 01:45:27 fetching corpus: 11150, signal 505085/709671 (executing program) 2021/02/14 01:45:27 fetching corpus: 11200, signal 505814/710953 (executing program) 2021/02/14 01:45:27 fetching corpus: 11250, signal 506752/712355 (executing program) 2021/02/14 01:45:28 fetching corpus: 11300, signal 507688/713723 (executing program) 2021/02/14 01:45:28 fetching corpus: 11350, signal 508208/714867 (executing program) 2021/02/14 01:45:28 fetching corpus: 11400, signal 508820/716074 (executing program) 2021/02/14 01:45:28 fetching corpus: 11450, signal 509511/717316 (executing program) 2021/02/14 01:45:28 fetching corpus: 11500, signal 510036/718462 (executing program) 2021/02/14 01:45:28 fetching corpus: 11550, signal 510776/719700 (executing program) 2021/02/14 01:45:28 fetching corpus: 11600, signal 511431/720971 (executing program) 2021/02/14 01:45:28 fetching corpus: 11650, signal 512050/722172 (executing program) 2021/02/14 01:45:28 fetching corpus: 11700, signal 512641/723359 (executing program) 2021/02/14 01:45:28 fetching corpus: 11750, signal 513578/724737 (executing program) 2021/02/14 01:45:29 fetching corpus: 11800, signal 514433/726043 (executing program) 2021/02/14 01:45:29 fetching corpus: 11850, signal 515100/727253 (executing program) 2021/02/14 01:45:29 fetching corpus: 11900, signal 515740/728423 (executing program) 2021/02/14 01:45:29 fetching corpus: 11950, signal 516425/729664 (executing program) 2021/02/14 01:45:29 fetching corpus: 12000, signal 516979/730826 (executing program) 2021/02/14 01:45:29 fetching corpus: 12050, signal 517764/732100 (executing program) 2021/02/14 01:45:29 fetching corpus: 12100, signal 518465/733324 (executing program) 2021/02/14 01:45:29 fetching corpus: 12150, signal 519006/734454 (executing program) 2021/02/14 01:45:29 fetching corpus: 12200, signal 519541/735594 (executing program) 2021/02/14 01:45:30 fetching corpus: 12250, signal 520709/737007 (executing program) 2021/02/14 01:45:30 fetching corpus: 12300, signal 521429/738262 (executing program) 2021/02/14 01:45:30 fetching corpus: 12350, signal 521766/739323 (executing program) 2021/02/14 01:45:30 fetching corpus: 12400, signal 522310/740420 (executing program) 2021/02/14 01:45:30 fetching corpus: 12450, signal 522936/741597 (executing program) 2021/02/14 01:45:30 fetching corpus: 12500, signal 523347/742655 (executing program) 2021/02/14 01:45:30 fetching corpus: 12550, signal 523931/743794 (executing program) 2021/02/14 01:45:30 fetching corpus: 12600, signal 524453/744879 (executing program) 2021/02/14 01:45:30 fetching corpus: 12650, signal 525009/745989 (executing program) 2021/02/14 01:45:30 fetching corpus: 12700, signal 525435/747054 (executing program) 2021/02/14 01:45:31 fetching corpus: 12750, signal 526122/748229 (executing program) 2021/02/14 01:45:31 fetching corpus: 12800, signal 526491/749260 (executing program) 2021/02/14 01:45:31 fetching corpus: 12850, signal 526946/750324 (executing program) 2021/02/14 01:45:31 fetching corpus: 12900, signal 527766/751576 (executing program) 2021/02/14 01:45:31 fetching corpus: 12950, signal 528278/752685 (executing program) 2021/02/14 01:45:31 fetching corpus: 13000, signal 528866/753812 (executing program) 2021/02/14 01:45:31 fetching corpus: 13050, signal 529433/754958 (executing program) 2021/02/14 01:45:31 fetching corpus: 13100, signal 529937/756032 (executing program) 2021/02/14 01:45:31 fetching corpus: 13150, signal 530508/757150 (executing program) 2021/02/14 01:45:31 fetching corpus: 13200, signal 531005/758223 (executing program) 2021/02/14 01:45:32 fetching corpus: 13250, signal 531394/759278 (executing program) 2021/02/14 01:45:32 fetching corpus: 13300, signal 531935/760329 (executing program) 2021/02/14 01:45:32 fetching corpus: 13350, signal 532443/761426 (executing program) 2021/02/14 01:45:32 fetching corpus: 13400, signal 533039/762528 (executing program) 2021/02/14 01:45:32 fetching corpus: 13450, signal 533707/763684 (executing program) 2021/02/14 01:45:32 fetching corpus: 13500, signal 534185/764744 (executing program) 2021/02/14 01:45:32 fetching corpus: 13550, signal 534752/765793 (executing program) 2021/02/14 01:45:32 fetching corpus: 13600, signal 535343/766885 (executing program) 2021/02/14 01:45:32 fetching corpus: 13650, signal 535955/768013 (executing program) 2021/02/14 01:45:32 fetching corpus: 13700, signal 536640/769113 (executing program) 2021/02/14 01:45:33 fetching corpus: 13750, signal 537468/770340 (executing program) 2021/02/14 01:45:33 fetching corpus: 13800, signal 537977/771356 (executing program) 2021/02/14 01:45:33 fetching corpus: 13850, signal 538498/772485 (executing program) 2021/02/14 01:45:33 fetching corpus: 13900, signal 539261/773610 (executing program) 2021/02/14 01:45:33 fetching corpus: 13950, signal 539855/774646 (executing program) 2021/02/14 01:45:33 fetching corpus: 14000, signal 540587/775766 (executing program) 2021/02/14 01:45:33 fetching corpus: 14050, signal 541054/776805 (executing program) 2021/02/14 01:45:33 fetching corpus: 14100, signal 541567/777855 (executing program) 2021/02/14 01:45:34 fetching corpus: 14150, signal 542020/778870 (executing program) 2021/02/14 01:45:34 fetching corpus: 14200, signal 542645/779944 (executing program) 2021/02/14 01:45:34 fetching corpus: 14250, signal 543126/780927 (executing program) 2021/02/14 01:45:34 fetching corpus: 14300, signal 543690/782005 (executing program) 2021/02/14 01:45:34 fetching corpus: 14350, signal 544163/783034 (executing program) 2021/02/14 01:45:34 fetching corpus: 14400, signal 544677/784095 (executing program) 2021/02/14 01:45:34 fetching corpus: 14450, signal 545215/785086 (executing program) 2021/02/14 01:45:34 fetching corpus: 14500, signal 545594/786010 (executing program) 2021/02/14 01:45:34 fetching corpus: 14550, signal 546031/786972 (executing program) 2021/02/14 01:45:34 fetching corpus: 14600, signal 546540/788019 (executing program) 2021/02/14 01:45:34 fetching corpus: 14650, signal 547003/788992 (executing program) 2021/02/14 01:45:35 fetching corpus: 14700, signal 547529/790047 (executing program) 2021/02/14 01:45:35 fetching corpus: 14750, signal 547940/791048 (executing program) 2021/02/14 01:45:35 fetching corpus: 14800, signal 548398/792039 (executing program) 2021/02/14 01:45:35 fetching corpus: 14850, signal 548801/793027 (executing program) 2021/02/14 01:45:35 fetching corpus: 14900, signal 549297/793963 (executing program) 2021/02/14 01:45:35 fetching corpus: 14950, signal 549893/794996 (executing program) 2021/02/14 01:45:35 fetching corpus: 15000, signal 550387/795999 (executing program) 2021/02/14 01:45:35 fetching corpus: 15050, signal 550823/796970 (executing program) 2021/02/14 01:45:35 fetching corpus: 15100, signal 551278/797907 (executing program) 2021/02/14 01:45:35 fetching corpus: 15150, signal 551830/798875 (executing program) 2021/02/14 01:45:36 fetching corpus: 15200, signal 552265/799857 (executing program) 2021/02/14 01:45:36 fetching corpus: 15250, signal 552665/800800 (executing program) 2021/02/14 01:45:36 fetching corpus: 15300, signal 553055/801713 (executing program) 2021/02/14 01:45:36 fetching corpus: 15350, signal 553431/802651 (executing program) 2021/02/14 01:45:36 fetching corpus: 15400, signal 553900/803616 (executing program) 2021/02/14 01:45:36 fetching corpus: 15450, signal 554343/804581 (executing program) 2021/02/14 01:45:36 fetching corpus: 15500, signal 555039/805635 (executing program) 2021/02/14 01:45:36 fetching corpus: 15550, signal 555426/806557 (executing program) 2021/02/14 01:45:36 fetching corpus: 15600, signal 555765/807499 (executing program) 2021/02/14 01:45:36 fetching corpus: 15650, signal 556229/808462 (executing program) 2021/02/14 01:45:36 fetching corpus: 15700, signal 556837/809486 (executing program) 2021/02/14 01:45:37 fetching corpus: 15750, signal 557305/810416 (executing program) 2021/02/14 01:45:37 fetching corpus: 15800, signal 557791/811389 (executing program) 2021/02/14 01:45:37 fetching corpus: 15850, signal 558155/812325 (executing program) 2021/02/14 01:45:37 fetching corpus: 15900, signal 558764/813341 (executing program) 2021/02/14 01:45:37 fetching corpus: 15950, signal 559109/814276 (executing program) 2021/02/14 01:45:37 fetching corpus: 16000, signal 559618/815206 (executing program) 2021/02/14 01:45:37 fetching corpus: 16050, signal 559970/816145 (executing program) 2021/02/14 01:45:37 fetching corpus: 16100, signal 560369/817059 (executing program) 2021/02/14 01:45:37 fetching corpus: 16150, signal 560814/818004 (executing program) 2021/02/14 01:45:38 fetching corpus: 16200, signal 561169/818888 (executing program) 2021/02/14 01:45:38 fetching corpus: 16250, signal 561556/819743 (executing program) 2021/02/14 01:45:38 fetching corpus: 16300, signal 562003/820611 (executing program) 2021/02/14 01:45:38 fetching corpus: 16350, signal 562437/821525 (executing program) 2021/02/14 01:45:38 fetching corpus: 16400, signal 562965/822449 (executing program) 2021/02/14 01:45:38 fetching corpus: 16450, signal 563341/823333 (executing program) 2021/02/14 01:45:38 fetching corpus: 16500, signal 563740/824260 (executing program) 2021/02/14 01:45:38 fetching corpus: 16550, signal 564151/825140 (executing program) 2021/02/14 01:45:38 fetching corpus: 16600, signal 564685/826042 (executing program) 2021/02/14 01:45:38 fetching corpus: 16650, signal 565147/826916 (executing program) 2021/02/14 01:45:39 fetching corpus: 16700, signal 565656/827888 (executing program) 2021/02/14 01:45:39 fetching corpus: 16750, signal 566147/828793 (executing program) 2021/02/14 01:45:39 fetching corpus: 16800, signal 566668/829702 (executing program) 2021/02/14 01:45:39 fetching corpus: 16850, signal 567142/830643 (executing program) 2021/02/14 01:45:39 fetching corpus: 16900, signal 567593/831531 (executing program) 2021/02/14 01:45:39 fetching corpus: 16950, signal 568010/832412 (executing program) 2021/02/14 01:45:39 fetching corpus: 17000, signal 568491/833313 (executing program) 2021/02/14 01:45:39 fetching corpus: 17050, signal 568834/834197 (executing program) 2021/02/14 01:45:40 fetching corpus: 17100, signal 569252/835082 (executing program) 2021/02/14 01:45:40 fetching corpus: 17150, signal 569932/836019 (executing program) 2021/02/14 01:45:40 fetching corpus: 17200, signal 570366/836933 (executing program) 2021/02/14 01:45:40 fetching corpus: 17250, signal 570783/837830 (executing program) 2021/02/14 01:45:40 fetching corpus: 17300, signal 571395/838775 (executing program) 2021/02/14 01:45:40 fetching corpus: 17350, signal 571812/839644 (executing program) 2021/02/14 01:45:40 fetching corpus: 17400, signal 572284/840545 (executing program) 2021/02/14 01:45:40 fetching corpus: 17450, signal 572715/841409 (executing program) 2021/02/14 01:45:40 fetching corpus: 17500, signal 573129/842299 (executing program) 2021/02/14 01:45:41 fetching corpus: 17550, signal 573539/843140 (executing program) 2021/02/14 01:45:41 fetching corpus: 17600, signal 573936/843971 (executing program) 2021/02/14 01:45:41 fetching corpus: 17650, signal 574490/844874 (executing program) 2021/02/14 01:45:41 fetching corpus: 17700, signal 574813/845749 (executing program) 2021/02/14 01:45:41 fetching corpus: 17750, signal 575280/846579 (executing program) 2021/02/14 01:45:41 fetching corpus: 17800, signal 575682/847454 (executing program) 2021/02/14 01:45:41 fetching corpus: 17850, signal 576128/848319 (executing program) 2021/02/14 01:45:41 fetching corpus: 17900, signal 576552/849106 (executing program) 2021/02/14 01:45:41 fetching corpus: 17950, signal 576955/849963 (executing program) 2021/02/14 01:45:41 fetching corpus: 18000, signal 577399/850796 (executing program) 2021/02/14 01:45:42 fetching corpus: 18050, signal 577795/851664 (executing program) 2021/02/14 01:45:42 fetching corpus: 18100, signal 578425/852573 (executing program) 2021/02/14 01:45:42 fetching corpus: 18150, signal 578768/853421 (executing program) 2021/02/14 01:45:42 fetching corpus: 18200, signal 579152/854253 (executing program) 2021/02/14 01:45:42 fetching corpus: 18250, signal 579462/855071 (executing program) 2021/02/14 01:45:42 fetching corpus: 18300, signal 579902/855916 (executing program) 2021/02/14 01:45:42 fetching corpus: 18350, signal 580611/856836 (executing program) 2021/02/14 01:45:42 fetching corpus: 18400, signal 580984/857693 (executing program) 2021/02/14 01:45:42 fetching corpus: 18450, signal 581310/858500 (executing program) 2021/02/14 01:45:42 fetching corpus: 18500, signal 581886/859399 (executing program) 2021/02/14 01:45:43 fetching corpus: 18550, signal 582255/860230 (executing program) 2021/02/14 01:45:43 fetching corpus: 18600, signal 582796/861109 (executing program) 2021/02/14 01:45:43 fetching corpus: 18650, signal 583314/861976 (executing program) 2021/02/14 01:45:43 fetching corpus: 18700, signal 583683/862805 (executing program) 2021/02/14 01:45:43 fetching corpus: 18750, signal 584276/863673 (executing program) 2021/02/14 01:45:43 fetching corpus: 18800, signal 584615/864461 (executing program) 2021/02/14 01:45:43 fetching corpus: 18850, signal 585070/865265 (executing program) 2021/02/14 01:45:43 fetching corpus: 18900, signal 585416/866096 (executing program) 2021/02/14 01:45:44 fetching corpus: 18950, signal 585883/866915 (executing program) 2021/02/14 01:45:44 fetching corpus: 19000, signal 586256/867730 (executing program) 2021/02/14 01:45:44 fetching corpus: 19050, signal 586672/868572 (executing program) 2021/02/14 01:45:44 fetching corpus: 19100, signal 587147/869411 (executing program) 2021/02/14 01:45:44 fetching corpus: 19150, signal 587582/870182 (executing program) 2021/02/14 01:45:44 fetching corpus: 19200, signal 588109/871016 (executing program) 2021/02/14 01:45:44 fetching corpus: 19250, signal 588586/871851 (executing program) 2021/02/14 01:45:44 fetching corpus: 19300, signal 589011/872613 (executing program) 2021/02/14 01:45:44 fetching corpus: 19350, signal 589383/873407 (executing program) 2021/02/14 01:45:44 fetching corpus: 19400, signal 589994/874216 (executing program) 2021/02/14 01:45:45 fetching corpus: 19450, signal 590282/874957 (executing program) 2021/02/14 01:45:45 fetching corpus: 19500, signal 590673/875761 (executing program) 2021/02/14 01:45:45 fetching corpus: 19550, signal 591124/876562 (executing program) 2021/02/14 01:45:45 fetching corpus: 19600, signal 591544/877347 (executing program) 2021/02/14 01:45:45 fetching corpus: 19650, signal 591911/878153 (executing program) 2021/02/14 01:45:45 fetching corpus: 19700, signal 592371/878924 (executing program) 2021/02/14 01:45:45 fetching corpus: 19750, signal 592959/879744 (executing program) 2021/02/14 01:45:45 fetching corpus: 19800, signal 593280/880499 (executing program) 2021/02/14 01:45:45 fetching corpus: 19850, signal 593649/881273 (executing program) 2021/02/14 01:45:45 fetching corpus: 19900, signal 593981/882055 (executing program) 2021/02/14 01:45:45 fetching corpus: 19950, signal 595160/882947 (executing program) 2021/02/14 01:45:46 fetching corpus: 20000, signal 595596/883718 (executing program) 2021/02/14 01:45:46 fetching corpus: 20050, signal 596058/884501 (executing program) 2021/02/14 01:45:46 fetching corpus: 20100, signal 596462/885264 (executing program) 2021/02/14 01:45:46 fetching corpus: 20150, signal 596867/886032 (executing program) 2021/02/14 01:45:46 fetching corpus: 20200, signal 597214/886774 (executing program) 2021/02/14 01:45:46 fetching corpus: 20250, signal 597523/887566 (executing program) 2021/02/14 01:45:46 fetching corpus: 20300, signal 597911/888327 (executing program) 2021/02/14 01:45:46 fetching corpus: 20350, signal 598246/889078 (executing program) 2021/02/14 01:45:47 fetching corpus: 20400, signal 598672/889812 (executing program) 2021/02/14 01:45:47 fetching corpus: 20450, signal 599011/890557 (executing program) 2021/02/14 01:45:47 fetching corpus: 20500, signal 599487/891333 (executing program) 2021/02/14 01:45:47 fetching corpus: 20550, signal 599902/892102 (executing program) 2021/02/14 01:45:47 fetching corpus: 20600, signal 600245/892813 (executing program) 2021/02/14 01:45:47 fetching corpus: 20650, signal 600735/893541 (executing program) 2021/02/14 01:45:47 fetching corpus: 20700, signal 601108/894275 (executing program) 2021/02/14 01:45:47 fetching corpus: 20750, signal 601433/895009 (executing program) 2021/02/14 01:45:47 fetching corpus: 20800, signal 601955/895792 (executing program) 2021/02/14 01:45:48 fetching corpus: 20850, signal 602337/896573 (executing program) 2021/02/14 01:45:48 fetching corpus: 20900, signal 602731/897328 (executing program) 2021/02/14 01:45:48 fetching corpus: 20950, signal 603100/898086 (executing program) 2021/02/14 01:45:48 fetching corpus: 21000, signal 603367/898842 (executing program) 2021/02/14 01:45:48 fetching corpus: 21050, signal 603805/899589 (executing program) 2021/02/14 01:45:48 fetching corpus: 21100, signal 604165/900314 (executing program) 2021/02/14 01:45:48 fetching corpus: 21150, signal 604567/901057 (executing program) 2021/02/14 01:45:48 fetching corpus: 21200, signal 604931/901807 (executing program) 2021/02/14 01:45:49 fetching corpus: 21250, signal 605382/902526 (executing program) 2021/02/14 01:45:49 fetching corpus: 21300, signal 605801/903274 (executing program) 2021/02/14 01:45:49 fetching corpus: 21350, signal 606188/904000 (executing program) 2021/02/14 01:45:49 fetching corpus: 21400, signal 606541/904717 (executing program) 2021/02/14 01:45:49 fetching corpus: 21450, signal 606930/905426 (executing program) 2021/02/14 01:45:49 fetching corpus: 21500, signal 607339/906163 (executing program) 2021/02/14 01:45:49 fetching corpus: 21550, signal 607887/906905 (executing program) 2021/02/14 01:45:50 fetching corpus: 21600, signal 608328/907617 (executing program) 2021/02/14 01:45:50 fetching corpus: 21650, signal 608652/908342 (executing program) 2021/02/14 01:45:50 fetching corpus: 21700, signal 608921/909042 (executing program) 2021/02/14 01:45:50 fetching corpus: 21750, signal 609335/909754 (executing program) 2021/02/14 01:45:50 fetching corpus: 21800, signal 609952/910465 (executing program) 2021/02/14 01:45:50 fetching corpus: 21850, signal 610272/911150 (executing program) 2021/02/14 01:45:50 fetching corpus: 21900, signal 610868/911870 (executing program) 2021/02/14 01:45:50 fetching corpus: 21950, signal 611224/912587 (executing program) 2021/02/14 01:45:50 fetching corpus: 22000, signal 611509/913291 (executing program) 2021/02/14 01:45:50 fetching corpus: 22050, signal 611879/914005 (executing program) 2021/02/14 01:45:50 fetching corpus: 22100, signal 612276/914720 (executing program) 2021/02/14 01:45:51 fetching corpus: 22150, signal 612744/915425 (executing program) 2021/02/14 01:45:51 fetching corpus: 22200, signal 613016/916155 (executing program) 2021/02/14 01:45:51 fetching corpus: 22250, signal 613332/916856 (executing program) 2021/02/14 01:45:51 fetching corpus: 22300, signal 613765/917545 (executing program) 2021/02/14 01:45:51 fetching corpus: 22350, signal 614081/918245 (executing program) 2021/02/14 01:45:51 fetching corpus: 22400, signal 614326/918924 (executing program) 2021/02/14 01:45:51 fetching corpus: 22450, signal 614703/919608 (executing program) 2021/02/14 01:45:51 fetching corpus: 22500, signal 615144/920323 (executing program) 2021/02/14 01:45:52 fetching corpus: 22550, signal 615514/920989 (executing program) 2021/02/14 01:45:52 fetching corpus: 22600, signal 615889/921665 (executing program) 2021/02/14 01:45:52 fetching corpus: 22650, signal 616390/922338 (executing program) 2021/02/14 01:45:52 fetching corpus: 22700, signal 616718/923024 (executing program) 2021/02/14 01:45:52 fetching corpus: 22750, signal 617065/923707 (executing program) 2021/02/14 01:45:52 fetching corpus: 22800, signal 617448/924374 (executing program) 2021/02/14 01:45:52 fetching corpus: 22850, signal 617850/925068 (executing program) 2021/02/14 01:45:52 fetching corpus: 22900, signal 618135/925718 (executing program) 2021/02/14 01:45:52 fetching corpus: 22950, signal 618475/926371 (executing program) 2021/02/14 01:45:52 fetching corpus: 23000, signal 618948/927065 (executing program) 2021/02/14 01:45:53 fetching corpus: 23050, signal 619325/927779 (executing program) 2021/02/14 01:45:53 fetching corpus: 23100, signal 619594/928465 (executing program) 2021/02/14 01:45:53 fetching corpus: 23150, signal 619904/929119 (executing program) 2021/02/14 01:45:53 fetching corpus: 23200, signal 620164/929563 (executing program) 2021/02/14 01:45:53 fetching corpus: 23250, signal 620500/929563 (executing program) 2021/02/14 01:45:53 fetching corpus: 23300, signal 620905/929574 (executing program) 2021/02/14 01:45:53 fetching corpus: 23350, signal 621284/929574 (executing program) 2021/02/14 01:45:53 fetching corpus: 23400, signal 621608/929576 (executing program) 2021/02/14 01:45:53 fetching corpus: 23450, signal 621983/929576 (executing program) 2021/02/14 01:45:53 fetching corpus: 23500, signal 622310/929576 (executing program) 2021/02/14 01:45:54 fetching corpus: 23550, signal 622789/929576 (executing program) 2021/02/14 01:45:54 fetching corpus: 23600, signal 623125/929576 (executing program) 2021/02/14 01:45:54 fetching corpus: 23650, signal 623473/929576 (executing program) 2021/02/14 01:45:54 fetching corpus: 23700, signal 623954/929576 (executing program) 2021/02/14 01:45:54 fetching corpus: 23750, signal 624307/929576 (executing program) 2021/02/14 01:45:54 fetching corpus: 23800, signal 624615/929591 (executing program) 2021/02/14 01:45:54 fetching corpus: 23850, signal 624893/929591 (executing program) 2021/02/14 01:45:54 fetching corpus: 23900, signal 625216/929591 (executing program) 2021/02/14 01:45:55 fetching corpus: 23950, signal 625543/929591 (executing program) 2021/02/14 01:45:55 fetching corpus: 24000, signal 625797/929591 (executing program) 2021/02/14 01:45:55 fetching corpus: 24050, signal 626240/929592 (executing program) 2021/02/14 01:45:55 fetching corpus: 24100, signal 626627/929592 (executing program) 2021/02/14 01:45:55 fetching corpus: 24150, signal 627047/929592 (executing program) 2021/02/14 01:45:55 fetching corpus: 24200, signal 627386/929592 (executing program) 2021/02/14 01:45:55 fetching corpus: 24250, signal 627807/929592 (executing program) 2021/02/14 01:45:55 fetching corpus: 24300, signal 628199/929592 (executing program) 2021/02/14 01:45:55 fetching corpus: 24350, signal 628654/929592 (executing program) 2021/02/14 01:45:55 fetching corpus: 24400, signal 628930/929592 (executing program) 2021/02/14 01:45:56 fetching corpus: 24450, signal 629230/929592 (executing program) 2021/02/14 01:45:56 fetching corpus: 24500, signal 629695/929592 (executing program) 2021/02/14 01:45:56 fetching corpus: 24550, signal 629952/929592 (executing program) 2021/02/14 01:45:56 fetching corpus: 24600, signal 630349/929592 (executing program) 2021/02/14 01:45:56 fetching corpus: 24650, signal 630676/929592 (executing program) 2021/02/14 01:45:56 fetching corpus: 24700, signal 631135/929592 (executing program) 2021/02/14 01:45:56 fetching corpus: 24750, signal 631517/929592 (executing program) 2021/02/14 01:45:56 fetching corpus: 24800, signal 631858/929592 (executing program) 2021/02/14 01:45:57 fetching corpus: 24850, signal 632277/929592 (executing program) 2021/02/14 01:45:57 fetching corpus: 24900, signal 632594/929592 (executing program) 2021/02/14 01:45:57 fetching corpus: 24950, signal 632932/929592 (executing program) 2021/02/14 01:45:57 fetching corpus: 25000, signal 633239/929592 (executing program) 2021/02/14 01:45:57 fetching corpus: 25050, signal 633673/929593 (executing program) 2021/02/14 01:45:57 fetching corpus: 25100, signal 633956/929596 (executing program) 2021/02/14 01:45:57 fetching corpus: 25150, signal 634237/929596 (executing program) 2021/02/14 01:45:57 fetching corpus: 25200, signal 634499/929596 (executing program) 2021/02/14 01:45:57 fetching corpus: 25250, signal 634755/929596 (executing program) 2021/02/14 01:45:58 fetching corpus: 25300, signal 635244/929596 (executing program) 2021/02/14 01:45:58 fetching corpus: 25350, signal 635692/929596 (executing program) 2021/02/14 01:45:58 fetching corpus: 25400, signal 635957/929596 (executing program) 2021/02/14 01:45:58 fetching corpus: 25450, signal 636257/929596 (executing program) 2021/02/14 01:45:58 fetching corpus: 25500, signal 636468/929596 (executing program) 2021/02/14 01:45:58 fetching corpus: 25550, signal 636917/929596 (executing program) 2021/02/14 01:45:58 fetching corpus: 25600, signal 637210/929596 (executing program) 2021/02/14 01:45:58 fetching corpus: 25650, signal 637454/929596 (executing program) 2021/02/14 01:45:58 fetching corpus: 25700, signal 637630/929596 (executing program) 2021/02/14 01:45:58 fetching corpus: 25750, signal 638075/929596 (executing program) 2021/02/14 01:45:59 fetching corpus: 25800, signal 638329/929598 (executing program) 2021/02/14 01:45:59 fetching corpus: 25850, signal 638810/929598 (executing program) 2021/02/14 01:45:59 fetching corpus: 25900, signal 639166/929598 (executing program) 2021/02/14 01:45:59 fetching corpus: 25950, signal 639486/929598 (executing program) 2021/02/14 01:45:59 fetching corpus: 26000, signal 639780/929598 (executing program) 2021/02/14 01:45:59 fetching corpus: 26050, signal 640214/929598 (executing program) 2021/02/14 01:45:59 fetching corpus: 26100, signal 640564/929598 (executing program) 2021/02/14 01:45:59 fetching corpus: 26150, signal 640850/929598 (executing program) 2021/02/14 01:45:59 fetching corpus: 26200, signal 641103/929598 (executing program) 2021/02/14 01:46:00 fetching corpus: 26250, signal 641342/929598 (executing program) 2021/02/14 01:46:00 fetching corpus: 26300, signal 641759/929598 (executing program) 2021/02/14 01:46:00 fetching corpus: 26350, signal 641983/929598 (executing program) 2021/02/14 01:46:00 fetching corpus: 26400, signal 642276/929598 (executing program) 2021/02/14 01:46:00 fetching corpus: 26450, signal 642564/929598 (executing program) 2021/02/14 01:46:00 fetching corpus: 26500, signal 642798/929598 (executing program) 2021/02/14 01:46:00 fetching corpus: 26550, signal 643099/929598 (executing program) 2021/02/14 01:46:01 fetching corpus: 26600, signal 643516/929598 (executing program) 2021/02/14 01:46:01 fetching corpus: 26650, signal 643824/929598 (executing program) 2021/02/14 01:46:01 fetching corpus: 26700, signal 644136/929598 (executing program) 2021/02/14 01:46:01 fetching corpus: 26750, signal 644393/929598 (executing program) 2021/02/14 01:46:01 fetching corpus: 26800, signal 644738/929598 (executing program) 2021/02/14 01:46:01 fetching corpus: 26850, signal 645086/929598 (executing program) 2021/02/14 01:46:01 fetching corpus: 26900, signal 645462/929598 (executing program) 2021/02/14 01:46:01 fetching corpus: 26950, signal 645782/929598 (executing program) 2021/02/14 01:46:01 fetching corpus: 27000, signal 646047/929609 (executing program) 2021/02/14 01:46:01 fetching corpus: 27050, signal 646389/929611 (executing program) 2021/02/14 01:46:02 fetching corpus: 27100, signal 646637/929611 (executing program) 2021/02/14 01:46:02 fetching corpus: 27150, signal 647003/929611 (executing program) 2021/02/14 01:46:02 fetching corpus: 27200, signal 647317/929611 (executing program) 2021/02/14 01:46:02 fetching corpus: 27250, signal 647560/929611 (executing program) 2021/02/14 01:46:02 fetching corpus: 27300, signal 647941/929611 (executing program) 2021/02/14 01:46:02 fetching corpus: 27350, signal 648198/929611 (executing program) 2021/02/14 01:46:02 fetching corpus: 27400, signal 648442/929611 (executing program) 2021/02/14 01:46:02 fetching corpus: 27450, signal 648733/929611 (executing program) 2021/02/14 01:46:02 fetching corpus: 27500, signal 648982/929611 (executing program) 2021/02/14 01:46:03 fetching corpus: 27550, signal 649232/929611 (executing program) 2021/02/14 01:46:03 fetching corpus: 27600, signal 649549/929611 (executing program) 2021/02/14 01:46:03 fetching corpus: 27650, signal 649946/929611 (executing program) 2021/02/14 01:46:03 fetching corpus: 27700, signal 650225/929621 (executing program) 2021/02/14 01:46:03 fetching corpus: 27750, signal 650467/929621 (executing program) 2021/02/14 01:46:03 fetching corpus: 27800, signal 650793/929621 (executing program) 2021/02/14 01:46:03 fetching corpus: 27850, signal 651092/929621 (executing program) 2021/02/14 01:46:03 fetching corpus: 27900, signal 651398/929621 (executing program) 2021/02/14 01:46:03 fetching corpus: 27950, signal 651631/929621 (executing program) 2021/02/14 01:46:03 fetching corpus: 28000, signal 651904/929621 (executing program) 2021/02/14 01:46:04 fetching corpus: 28050, signal 652201/929623 (executing program) 2021/02/14 01:46:04 fetching corpus: 28100, signal 652566/929623 (executing program) 2021/02/14 01:46:04 fetching corpus: 28150, signal 652803/929628 (executing program) 2021/02/14 01:46:04 fetching corpus: 28200, signal 653060/929628 (executing program) 2021/02/14 01:46:04 fetching corpus: 28250, signal 653294/929628 (executing program) 2021/02/14 01:46:04 fetching corpus: 28300, signal 653599/929628 (executing program) 2021/02/14 01:46:04 fetching corpus: 28350, signal 653832/929628 (executing program) 2021/02/14 01:46:04 fetching corpus: 28400, signal 654126/929628 (executing program) 2021/02/14 01:46:05 fetching corpus: 28450, signal 654434/929628 (executing program) 2021/02/14 01:46:05 fetching corpus: 28500, signal 654800/929628 (executing program) 2021/02/14 01:46:05 fetching corpus: 28550, signal 655077/929628 (executing program) 2021/02/14 01:46:05 fetching corpus: 28600, signal 655280/929628 (executing program) 2021/02/14 01:46:05 fetching corpus: 28650, signal 655584/929628 (executing program) 2021/02/14 01:46:05 fetching corpus: 28700, signal 655826/929628 (executing program) 2021/02/14 01:46:05 fetching corpus: 28750, signal 656384/929628 (executing program) 2021/02/14 01:46:05 fetching corpus: 28800, signal 656704/929628 (executing program) 2021/02/14 01:46:05 fetching corpus: 28850, signal 657062/929628 (executing program) 2021/02/14 01:46:05 fetching corpus: 28900, signal 657341/929628 (executing program) 2021/02/14 01:46:06 fetching corpus: 28950, signal 657625/929628 (executing program) 2021/02/14 01:46:06 fetching corpus: 29000, signal 657874/929628 (executing program) 2021/02/14 01:46:06 fetching corpus: 29050, signal 658138/929636 (executing program) 2021/02/14 01:46:06 fetching corpus: 29100, signal 658318/929636 (executing program) 2021/02/14 01:46:06 fetching corpus: 29150, signal 658620/929636 (executing program) 2021/02/14 01:46:06 fetching corpus: 29200, signal 658875/929636 (executing program) 2021/02/14 01:46:06 fetching corpus: 29250, signal 659215/929636 (executing program) 2021/02/14 01:46:06 fetching corpus: 29300, signal 659479/929636 (executing program) 2021/02/14 01:46:06 fetching corpus: 29350, signal 659727/929636 (executing program) 2021/02/14 01:46:06 fetching corpus: 29400, signal 659925/929636 (executing program) 2021/02/14 01:46:07 fetching corpus: 29450, signal 660190/929636 (executing program) 2021/02/14 01:46:07 fetching corpus: 29500, signal 660545/929636 (executing program) 2021/02/14 01:46:07 fetching corpus: 29550, signal 660890/929636 (executing program) 2021/02/14 01:46:07 fetching corpus: 29600, signal 661112/929636 (executing program) 2021/02/14 01:46:07 fetching corpus: 29650, signal 661370/929636 (executing program) 2021/02/14 01:46:07 fetching corpus: 29700, signal 661610/929636 (executing program) 2021/02/14 01:46:07 fetching corpus: 29750, signal 661860/929636 (executing program) 2021/02/14 01:46:07 fetching corpus: 29800, signal 662205/929636 (executing program) 2021/02/14 01:46:07 fetching corpus: 29850, signal 662521/929636 (executing program) 2021/02/14 01:46:07 fetching corpus: 29900, signal 662853/929636 (executing program) 2021/02/14 01:46:08 fetching corpus: 29950, signal 663212/929636 (executing program) 2021/02/14 01:46:08 fetching corpus: 30000, signal 663475/929636 (executing program) 2021/02/14 01:46:08 fetching corpus: 30050, signal 663703/929636 (executing program) 2021/02/14 01:46:08 fetching corpus: 30100, signal 664033/929636 (executing program) 2021/02/14 01:46:08 fetching corpus: 30150, signal 664347/929636 (executing program) 2021/02/14 01:46:08 fetching corpus: 30200, signal 664641/929636 (executing program) 2021/02/14 01:46:14 fetching corpus: 30250, signal 664941/929636 (executing program) 2021/02/14 01:46:14 fetching corpus: 30300, signal 665288/929641 (executing program) 2021/02/14 01:46:14 fetching corpus: 30350, signal 665624/929641 (executing program) 2021/02/14 01:46:14 fetching corpus: 30400, signal 665910/929641 (executing program) 2021/02/14 01:46:14 fetching corpus: 30450, signal 666150/929641 (executing program) 2021/02/14 01:46:14 fetching corpus: 30500, signal 666521/929641 (executing program) 2021/02/14 01:46:15 fetching corpus: 30550, signal 666765/929641 (executing program) 2021/02/14 01:46:15 fetching corpus: 30600, signal 667095/929647 (executing program) 2021/02/14 01:46:15 fetching corpus: 30650, signal 667399/929647 (executing program) 2021/02/14 01:46:15 fetching corpus: 30700, signal 667668/929647 (executing program) 2021/02/14 01:46:15 fetching corpus: 30750, signal 667913/929647 (executing program) 2021/02/14 01:46:15 fetching corpus: 30800, signal 668207/929647 (executing program) 2021/02/14 01:46:15 fetching corpus: 30850, signal 668486/929647 (executing program) 2021/02/14 01:46:16 fetching corpus: 30900, signal 668690/929647 (executing program) 2021/02/14 01:46:16 fetching corpus: 30950, signal 669015/929647 (executing program) 2021/02/14 01:46:16 fetching corpus: 31000, signal 669311/929648 (executing program) 2021/02/14 01:46:16 fetching corpus: 31050, signal 669750/929648 (executing program) 2021/02/14 01:46:16 fetching corpus: 31100, signal 670029/929648 (executing program) 2021/02/14 01:46:16 fetching corpus: 31150, signal 670331/929648 (executing program) 2021/02/14 01:46:16 fetching corpus: 31200, signal 670623/929648 (executing program) 2021/02/14 01:46:16 fetching corpus: 31250, signal 670837/929648 (executing program) 2021/02/14 01:46:17 fetching corpus: 31300, signal 671165/929648 (executing program) 2021/02/14 01:46:17 fetching corpus: 31350, signal 671403/929648 (executing program) 2021/02/14 01:46:17 fetching corpus: 31400, signal 671681/929648 (executing program) 2021/02/14 01:46:17 fetching corpus: 31450, signal 671958/929648 (executing program) 2021/02/14 01:46:17 fetching corpus: 31500, signal 672234/929648 (executing program) 2021/02/14 01:46:17 fetching corpus: 31550, signal 672587/929648 (executing program) 2021/02/14 01:46:17 fetching corpus: 31600, signal 672843/929648 (executing program) 2021/02/14 01:46:17 fetching corpus: 31650, signal 673074/929648 (executing program) 2021/02/14 01:46:17 fetching corpus: 31700, signal 673268/929648 (executing program) 2021/02/14 01:46:17 fetching corpus: 31750, signal 673564/929648 (executing program) 2021/02/14 01:46:18 fetching corpus: 31800, signal 673839/929648 (executing program) 2021/02/14 01:46:18 fetching corpus: 31850, signal 674106/929649 (executing program) 2021/02/14 01:46:18 fetching corpus: 31900, signal 674413/929665 (executing program) 2021/02/14 01:46:18 fetching corpus: 31950, signal 674677/929665 (executing program) 2021/02/14 01:46:18 fetching corpus: 32000, signal 674989/929665 (executing program) 2021/02/14 01:46:18 fetching corpus: 32050, signal 675244/929665 (executing program) 2021/02/14 01:46:18 fetching corpus: 32100, signal 675565/929671 (executing program) 2021/02/14 01:46:18 fetching corpus: 32150, signal 675976/929671 (executing program) 2021/02/14 01:46:18 fetching corpus: 32200, signal 676196/929671 (executing program) 2021/02/14 01:46:19 fetching corpus: 32250, signal 676476/929671 (executing program) 2021/02/14 01:46:19 fetching corpus: 32300, signal 676680/929671 (executing program) 2021/02/14 01:46:19 fetching corpus: 32350, signal 676927/929673 (executing program) 2021/02/14 01:46:19 fetching corpus: 32400, signal 677137/929673 (executing program) 2021/02/14 01:46:19 fetching corpus: 32450, signal 677351/929673 (executing program) 2021/02/14 01:46:19 fetching corpus: 32500, signal 677609/929673 (executing program) 2021/02/14 01:46:19 fetching corpus: 32550, signal 677870/929673 (executing program) 2021/02/14 01:46:19 fetching corpus: 32600, signal 678123/929674 (executing program) 2021/02/14 01:46:20 fetching corpus: 32650, signal 678303/929674 (executing program) 2021/02/14 01:46:20 fetching corpus: 32700, signal 678556/929674 (executing program) 2021/02/14 01:46:20 fetching corpus: 32750, signal 678851/929674 (executing program) 2021/02/14 01:46:20 fetching corpus: 32800, signal 679061/929674 (executing program) 2021/02/14 01:46:20 fetching corpus: 32850, signal 679339/929674 (executing program) 2021/02/14 01:46:20 fetching corpus: 32900, signal 679563/929674 (executing program) 2021/02/14 01:46:20 fetching corpus: 32950, signal 679785/929674 (executing program) 2021/02/14 01:46:20 fetching corpus: 33000, signal 680035/929674 (executing program) 2021/02/14 01:46:20 fetching corpus: 33050, signal 680200/929675 (executing program) 2021/02/14 01:46:20 fetching corpus: 33100, signal 680482/929675 (executing program) 2021/02/14 01:46:20 fetching corpus: 33150, signal 680646/929675 (executing program) 2021/02/14 01:46:21 fetching corpus: 33200, signal 680850/929675 (executing program) 2021/02/14 01:46:21 fetching corpus: 33250, signal 681124/929675 (executing program) 2021/02/14 01:46:21 fetching corpus: 33300, signal 681329/929675 (executing program) 2021/02/14 01:46:21 fetching corpus: 33350, signal 681552/929675 (executing program) 2021/02/14 01:46:21 fetching corpus: 33400, signal 681799/929676 (executing program) 2021/02/14 01:46:21 fetching corpus: 33450, signal 682073/929676 (executing program) 2021/02/14 01:46:21 fetching corpus: 33500, signal 682327/929676 (executing program) 2021/02/14 01:46:21 fetching corpus: 33550, signal 682555/929676 (executing program) 2021/02/14 01:46:21 fetching corpus: 33600, signal 682757/929676 (executing program) 2021/02/14 01:46:22 fetching corpus: 33650, signal 683009/929676 (executing program) 2021/02/14 01:46:22 fetching corpus: 33700, signal 683326/929676 (executing program) 2021/02/14 01:46:22 fetching corpus: 33750, signal 683628/929676 (executing program) 2021/02/14 01:46:22 fetching corpus: 33800, signal 683825/929676 (executing program) 2021/02/14 01:46:22 fetching corpus: 33850, signal 684052/929676 (executing program) 2021/02/14 01:46:22 fetching corpus: 33900, signal 684288/929676 (executing program) 2021/02/14 01:46:22 fetching corpus: 33950, signal 684582/929676 (executing program) 2021/02/14 01:46:22 fetching corpus: 34000, signal 684765/929676 (executing program) 2021/02/14 01:46:22 fetching corpus: 34050, signal 685079/929676 (executing program) 2021/02/14 01:46:23 fetching corpus: 34100, signal 685367/929676 (executing program) 2021/02/14 01:46:23 fetching corpus: 34150, signal 685604/929680 (executing program) 2021/02/14 01:46:23 fetching corpus: 34200, signal 685865/929680 (executing program) 2021/02/14 01:46:23 fetching corpus: 34250, signal 686146/929680 (executing program) 2021/02/14 01:46:23 fetching corpus: 34300, signal 686378/929680 (executing program) 2021/02/14 01:46:23 fetching corpus: 34350, signal 686668/929680 (executing program) 2021/02/14 01:46:23 fetching corpus: 34400, signal 686957/929680 (executing program) 2021/02/14 01:46:23 fetching corpus: 34450, signal 687188/929683 (executing program) 2021/02/14 01:46:23 fetching corpus: 34500, signal 687415/929683 (executing program) 2021/02/14 01:46:24 fetching corpus: 34550, signal 687717/929683 (executing program) 2021/02/14 01:46:24 fetching corpus: 34600, signal 687975/929683 (executing program) 2021/02/14 01:46:24 fetching corpus: 34650, signal 688178/929685 (executing program) 2021/02/14 01:46:24 fetching corpus: 34700, signal 688360/929685 (executing program) 2021/02/14 01:46:24 fetching corpus: 34750, signal 688666/929685 (executing program) 2021/02/14 01:46:24 fetching corpus: 34800, signal 688931/929685 (executing program) 2021/02/14 01:46:24 fetching corpus: 34850, signal 689148/929687 (executing program) 2021/02/14 01:46:24 fetching corpus: 34900, signal 689432/929688 (executing program) 2021/02/14 01:46:25 fetching corpus: 34950, signal 689620/929688 (executing program) 2021/02/14 01:46:25 fetching corpus: 35000, signal 689871/929688 (executing program) 2021/02/14 01:46:25 fetching corpus: 35050, signal 690029/929689 (executing program) 2021/02/14 01:46:25 fetching corpus: 35100, signal 690320/929689 (executing program) 2021/02/14 01:46:25 fetching corpus: 35150, signal 690544/929689 (executing program) 2021/02/14 01:46:25 fetching corpus: 35200, signal 690777/929689 (executing program) 2021/02/14 01:46:25 fetching corpus: 35250, signal 691049/929689 (executing program) 2021/02/14 01:46:25 fetching corpus: 35300, signal 691313/929689 (executing program) 2021/02/14 01:46:25 fetching corpus: 35350, signal 691515/929689 (executing program) 2021/02/14 01:46:26 fetching corpus: 35400, signal 691804/929689 (executing program) 2021/02/14 01:46:26 fetching corpus: 35450, signal 692001/929689 (executing program) 2021/02/14 01:46:26 fetching corpus: 35500, signal 692191/929689 (executing program) 2021/02/14 01:46:26 fetching corpus: 35550, signal 692425/929689 (executing program) 2021/02/14 01:46:26 fetching corpus: 35600, signal 692655/929689 (executing program) 2021/02/14 01:46:26 fetching corpus: 35650, signal 692940/929689 (executing program) 2021/02/14 01:46:26 fetching corpus: 35700, signal 693158/929689 (executing program) 2021/02/14 01:46:26 fetching corpus: 35750, signal 693460/929689 (executing program) 2021/02/14 01:46:26 fetching corpus: 35800, signal 693714/929689 (executing program) 2021/02/14 01:46:26 fetching corpus: 35850, signal 693978/929691 (executing program) 2021/02/14 01:46:26 fetching corpus: 35900, signal 694272/929691 (executing program) 2021/02/14 01:46:27 fetching corpus: 35950, signal 694455/929691 (executing program) 2021/02/14 01:46:27 fetching corpus: 36000, signal 694716/929691 (executing program) 2021/02/14 01:46:27 fetching corpus: 36050, signal 694976/929691 (executing program) 2021/02/14 01:46:27 fetching corpus: 36100, signal 695199/929691 (executing program) 2021/02/14 01:46:27 fetching corpus: 36150, signal 695387/929691 (executing program) 2021/02/14 01:46:27 fetching corpus: 36200, signal 695726/929691 (executing program) 2021/02/14 01:46:28 fetching corpus: 36250, signal 696217/929691 (executing program) 2021/02/14 01:46:28 fetching corpus: 36300, signal 696424/929691 (executing program) 2021/02/14 01:46:28 fetching corpus: 36350, signal 696682/929691 (executing program) 2021/02/14 01:46:28 fetching corpus: 36400, signal 696901/929691 (executing program) 2021/02/14 01:46:28 fetching corpus: 36450, signal 697063/929691 (executing program) 2021/02/14 01:46:28 fetching corpus: 36500, signal 697323/929691 (executing program) 2021/02/14 01:46:28 fetching corpus: 36550, signal 697507/929691 (executing program) 2021/02/14 01:46:28 fetching corpus: 36600, signal 697787/929691 (executing program) 2021/02/14 01:46:28 fetching corpus: 36650, signal 698025/929691 (executing program) 2021/02/14 01:46:28 fetching corpus: 36700, signal 698175/929691 (executing program) 2021/02/14 01:46:29 fetching corpus: 36750, signal 698368/929691 (executing program) 2021/02/14 01:46:29 fetching corpus: 36800, signal 698561/929691 (executing program) 2021/02/14 01:46:29 fetching corpus: 36850, signal 698781/929691 (executing program) 2021/02/14 01:46:29 fetching corpus: 36900, signal 699065/929691 (executing program) 2021/02/14 01:46:29 fetching corpus: 36950, signal 699275/929691 (executing program) 2021/02/14 01:46:29 fetching corpus: 37000, signal 699493/929691 (executing program) 2021/02/14 01:46:29 fetching corpus: 37050, signal 699742/929691 (executing program) 2021/02/14 01:46:29 fetching corpus: 37100, signal 699987/929695 (executing program) 2021/02/14 01:46:29 fetching corpus: 37150, signal 700189/929695 (executing program) 2021/02/14 01:46:30 fetching corpus: 37200, signal 700396/929695 (executing program) 2021/02/14 01:46:30 fetching corpus: 37250, signal 700687/929725 (executing program) 2021/02/14 01:46:30 fetching corpus: 37300, signal 700876/929725 (executing program) 2021/02/14 01:46:30 fetching corpus: 37350, signal 701047/929725 (executing program) 2021/02/14 01:46:30 fetching corpus: 37400, signal 701318/929727 (executing program) 2021/02/14 01:46:30 fetching corpus: 37450, signal 701515/929727 (executing program) 2021/02/14 01:46:30 fetching corpus: 37500, signal 701784/929727 (executing program) 2021/02/14 01:46:31 fetching corpus: 37550, signal 701994/929727 (executing program) 2021/02/14 01:46:31 fetching corpus: 37600, signal 702214/929727 (executing program) 2021/02/14 01:46:31 fetching corpus: 37650, signal 702414/929727 (executing program) 2021/02/14 01:46:31 fetching corpus: 37700, signal 702766/929727 (executing program) 2021/02/14 01:46:31 fetching corpus: 37750, signal 702957/929727 (executing program) 2021/02/14 01:46:31 fetching corpus: 37800, signal 703219/929727 (executing program) 2021/02/14 01:46:31 fetching corpus: 37850, signal 703382/929727 (executing program) 2021/02/14 01:46:31 fetching corpus: 37900, signal 703594/929727 (executing program) 2021/02/14 01:46:31 fetching corpus: 37950, signal 703806/929727 (executing program) 2021/02/14 01:46:31 fetching corpus: 38000, signal 704045/929727 (executing program) 2021/02/14 01:46:32 fetching corpus: 38050, signal 704320/929731 (executing program) 2021/02/14 01:46:32 fetching corpus: 38100, signal 704567/929731 (executing program) 2021/02/14 01:46:32 fetching corpus: 38150, signal 704782/929731 (executing program) 2021/02/14 01:46:32 fetching corpus: 38200, signal 705119/929731 (executing program) 2021/02/14 01:46:32 fetching corpus: 38250, signal 705358/929731 (executing program) 2021/02/14 01:46:32 fetching corpus: 38300, signal 705721/929731 (executing program) 2021/02/14 01:46:32 fetching corpus: 38350, signal 705955/929731 (executing program) 2021/02/14 01:46:32 fetching corpus: 38400, signal 706105/929731 (executing program) 2021/02/14 01:46:32 fetching corpus: 38450, signal 706227/929731 (executing program) 2021/02/14 01:46:32 fetching corpus: 38500, signal 706460/929731 (executing program) 2021/02/14 01:46:33 fetching corpus: 38550, signal 706639/929731 (executing program) 2021/02/14 01:46:33 fetching corpus: 38600, signal 706881/929731 (executing program) 2021/02/14 01:46:33 fetching corpus: 38650, signal 707095/929731 (executing program) 2021/02/14 01:46:33 fetching corpus: 38700, signal 707323/929731 (executing program) 2021/02/14 01:46:33 fetching corpus: 38750, signal 707496/929731 (executing program) 2021/02/14 01:46:33 fetching corpus: 38800, signal 707687/929731 (executing program) 2021/02/14 01:46:33 fetching corpus: 38850, signal 707924/929731 (executing program) 2021/02/14 01:46:33 fetching corpus: 38900, signal 708152/929731 (executing program) 2021/02/14 01:46:33 fetching corpus: 38950, signal 708467/929731 (executing program) 2021/02/14 01:46:34 fetching corpus: 39000, signal 708593/929731 (executing program) 2021/02/14 01:46:34 fetching corpus: 39050, signal 708774/929731 (executing program) 2021/02/14 01:46:34 fetching corpus: 39100, signal 708994/929731 (executing program) 2021/02/14 01:46:34 fetching corpus: 39150, signal 709215/929737 (executing program) 2021/02/14 01:46:34 fetching corpus: 39200, signal 709438/929737 (executing program) 2021/02/14 01:46:34 fetching corpus: 39250, signal 709649/929737 (executing program) 2021/02/14 01:46:34 fetching corpus: 39300, signal 709899/929737 (executing program) 2021/02/14 01:46:34 fetching corpus: 39350, signal 710069/929737 (executing program) 2021/02/14 01:46:34 fetching corpus: 39400, signal 710226/929737 (executing program) 2021/02/14 01:46:35 fetching corpus: 39450, signal 710599/929737 (executing program) 2021/02/14 01:46:35 fetching corpus: 39500, signal 710826/929737 (executing program) 2021/02/14 01:46:35 fetching corpus: 39550, signal 711052/929737 (executing program) 2021/02/14 01:46:35 fetching corpus: 39600, signal 711258/929737 (executing program) 2021/02/14 01:46:35 fetching corpus: 39650, signal 711500/929738 (executing program) 2021/02/14 01:46:35 fetching corpus: 39700, signal 711753/929738 (executing program) 2021/02/14 01:46:35 fetching corpus: 39750, signal 711987/929738 (executing program) 2021/02/14 01:46:35 fetching corpus: 39800, signal 712224/929738 (executing program) 2021/02/14 01:46:36 fetching corpus: 39850, signal 712440/929739 (executing program) 2021/02/14 01:46:36 fetching corpus: 39900, signal 713305/929739 (executing program) 2021/02/14 01:46:36 fetching corpus: 39950, signal 713491/929739 (executing program) 2021/02/14 01:46:36 fetching corpus: 40000, signal 713659/929739 (executing program) 2021/02/14 01:46:36 fetching corpus: 40050, signal 713899/929739 (executing program) 2021/02/14 01:46:36 fetching corpus: 40100, signal 714053/929739 (executing program) 2021/02/14 01:46:36 fetching corpus: 40150, signal 714265/929739 (executing program) 2021/02/14 01:46:36 fetching corpus: 40200, signal 714531/929739 (executing program) 2021/02/14 01:46:36 fetching corpus: 40250, signal 714725/929739 (executing program) 2021/02/14 01:46:37 fetching corpus: 40300, signal 715016/929739 (executing program) 2021/02/14 01:46:37 fetching corpus: 40350, signal 715214/929739 (executing program) 2021/02/14 01:46:37 fetching corpus: 40400, signal 715410/929739 (executing program) 2021/02/14 01:46:37 fetching corpus: 40450, signal 715649/929739 (executing program) 2021/02/14 01:46:37 fetching corpus: 40500, signal 715876/929739 (executing program) 2021/02/14 01:46:37 fetching corpus: 40550, signal 716042/929739 (executing program) 2021/02/14 01:46:37 fetching corpus: 40600, signal 716237/929739 (executing program) 2021/02/14 01:46:37 fetching corpus: 40650, signal 716481/929739 (executing program) 2021/02/14 01:46:37 fetching corpus: 40700, signal 716638/929739 (executing program) 2021/02/14 01:46:37 fetching corpus: 40750, signal 716821/929740 (executing program) 2021/02/14 01:46:37 fetching corpus: 40800, signal 717087/929740 (executing program) 2021/02/14 01:46:38 fetching corpus: 40850, signal 717441/929740 (executing program) 2021/02/14 01:46:38 fetching corpus: 40900, signal 717623/929740 (executing program) 2021/02/14 01:46:38 fetching corpus: 40950, signal 717836/929740 (executing program) 2021/02/14 01:46:38 fetching corpus: 41000, signal 718048/929740 (executing program) 2021/02/14 01:46:38 fetching corpus: 41050, signal 718206/929740 (executing program) 2021/02/14 01:46:38 fetching corpus: 41100, signal 718416/929740 (executing program) 2021/02/14 01:46:38 fetching corpus: 41150, signal 718633/929740 (executing program) 2021/02/14 01:46:38 fetching corpus: 41200, signal 718888/929740 (executing program) 2021/02/14 01:46:38 fetching corpus: 41250, signal 719052/929740 (executing program) 2021/02/14 01:46:39 fetching corpus: 41300, signal 719251/929740 (executing program) 2021/02/14 01:46:39 fetching corpus: 41350, signal 719475/929743 (executing program) 2021/02/14 01:46:39 fetching corpus: 41400, signal 719680/929743 (executing program) 2021/02/14 01:46:39 fetching corpus: 41450, signal 719862/929743 (executing program) 2021/02/14 01:46:39 fetching corpus: 41500, signal 720107/929744 (executing program) 2021/02/14 01:46:39 fetching corpus: 41550, signal 720249/929744 (executing program) 2021/02/14 01:46:39 fetching corpus: 41600, signal 720428/929744 (executing program) 2021/02/14 01:46:39 fetching corpus: 41650, signal 720609/929744 (executing program) 2021/02/14 01:46:39 fetching corpus: 41700, signal 720817/929750 (executing program) 2021/02/14 01:46:39 fetching corpus: 41750, signal 721041/929750 (executing program) 2021/02/14 01:46:39 fetching corpus: 41800, signal 721217/929750 (executing program) 2021/02/14 01:46:40 fetching corpus: 41850, signal 721416/929750 (executing program) 2021/02/14 01:46:40 fetching corpus: 41900, signal 721666/929755 (executing program) 2021/02/14 01:46:40 fetching corpus: 41950, signal 721868/929755 (executing program) 2021/02/14 01:46:40 fetching corpus: 42000, signal 722097/929756 (executing program) 2021/02/14 01:46:40 fetching corpus: 42050, signal 722279/929756 (executing program) 2021/02/14 01:46:40 fetching corpus: 42100, signal 722475/929756 (executing program) 2021/02/14 01:46:40 fetching corpus: 42150, signal 722644/929756 (executing program) 2021/02/14 01:46:40 fetching corpus: 42200, signal 722792/929756 (executing program) 2021/02/14 01:46:40 fetching corpus: 42250, signal 722982/929756 (executing program) 2021/02/14 01:46:41 fetching corpus: 42300, signal 723271/929756 (executing program) 2021/02/14 01:46:41 fetching corpus: 42350, signal 723497/929756 (executing program) 2021/02/14 01:46:41 fetching corpus: 42400, signal 723663/929756 (executing program) 2021/02/14 01:46:41 fetching corpus: 42450, signal 723834/929756 (executing program) 2021/02/14 01:46:41 fetching corpus: 42500, signal 724075/929756 (executing program) 2021/02/14 01:46:41 fetching corpus: 42550, signal 724284/929756 (executing program) 2021/02/14 01:46:42 fetching corpus: 42600, signal 724543/929756 (executing program) 2021/02/14 01:46:42 fetching corpus: 42650, signal 724759/929756 (executing program) 2021/02/14 01:46:42 fetching corpus: 42700, signal 724993/929756 (executing program) 2021/02/14 01:46:42 fetching corpus: 42750, signal 725167/929760 (executing program) 2021/02/14 01:46:42 fetching corpus: 42800, signal 725414/929760 (executing program) 2021/02/14 01:46:42 fetching corpus: 42850, signal 725558/929760 (executing program) 2021/02/14 01:46:42 fetching corpus: 42900, signal 725716/929766 (executing program) 2021/02/14 01:46:42 fetching corpus: 42950, signal 725923/929766 (executing program) 2021/02/14 01:46:42 fetching corpus: 43000, signal 726120/929767 (executing program) 2021/02/14 01:46:42 fetching corpus: 43050, signal 726340/929767 (executing program) 2021/02/14 01:46:43 fetching corpus: 43100, signal 726582/929767 (executing program) 2021/02/14 01:46:43 fetching corpus: 43150, signal 726836/929767 (executing program) 2021/02/14 01:46:43 fetching corpus: 43200, signal 727088/929767 (executing program) 2021/02/14 01:46:43 fetching corpus: 43250, signal 727323/929770 (executing program) 2021/02/14 01:46:43 fetching corpus: 43300, signal 727494/929770 (executing program) 2021/02/14 01:46:43 fetching corpus: 43350, signal 727682/929770 (executing program) 2021/02/14 01:46:43 fetching corpus: 43400, signal 727961/929770 (executing program) 2021/02/14 01:46:43 fetching corpus: 43450, signal 728135/929770 (executing program) 2021/02/14 01:46:43 fetching corpus: 43500, signal 728368/929770 (executing program) 2021/02/14 01:46:43 fetching corpus: 43550, signal 728569/929770 (executing program) 2021/02/14 01:46:44 fetching corpus: 43600, signal 728840/929770 (executing program) 2021/02/14 01:46:44 fetching corpus: 43650, signal 729017/929777 (executing program) 2021/02/14 01:46:44 fetching corpus: 43700, signal 729173/929777 (executing program) 2021/02/14 01:46:44 fetching corpus: 43750, signal 729335/929777 (executing program) 2021/02/14 01:46:44 fetching corpus: 43800, signal 729509/929777 (executing program) 2021/02/14 01:46:44 fetching corpus: 43850, signal 729674/929777 (executing program) 2021/02/14 01:46:44 fetching corpus: 43900, signal 729893/929777 (executing program) 2021/02/14 01:46:44 fetching corpus: 43950, signal 730098/929777 (executing program) 2021/02/14 01:46:44 fetching corpus: 44000, signal 730292/929777 (executing program) 2021/02/14 01:46:44 fetching corpus: 44050, signal 730435/929777 (executing program) 2021/02/14 01:46:45 fetching corpus: 44100, signal 730646/929780 (executing program) 2021/02/14 01:46:45 fetching corpus: 44150, signal 730884/929780 (executing program) 2021/02/14 01:46:45 fetching corpus: 44200, signal 731169/929780 (executing program) 2021/02/14 01:46:45 fetching corpus: 44250, signal 731371/929780 (executing program) 2021/02/14 01:46:45 fetching corpus: 44300, signal 731551/929780 (executing program) 2021/02/14 01:46:45 fetching corpus: 44350, signal 731832/929780 (executing program) 2021/02/14 01:46:45 fetching corpus: 44400, signal 731980/929780 (executing program) 2021/02/14 01:46:45 fetching corpus: 44450, signal 732158/929780 (executing program) 2021/02/14 01:46:46 fetching corpus: 44500, signal 732474/929780 (executing program) 2021/02/14 01:46:46 fetching corpus: 44550, signal 732664/929780 (executing program) 2021/02/14 01:46:46 fetching corpus: 44600, signal 732834/929780 (executing program) 2021/02/14 01:46:46 fetching corpus: 44650, signal 732973/929781 (executing program) 2021/02/14 01:46:46 fetching corpus: 44700, signal 733161/929805 (executing program) 2021/02/14 01:46:46 fetching corpus: 44750, signal 733379/929805 (executing program) 2021/02/14 01:46:46 fetching corpus: 44800, signal 733578/929805 (executing program) 2021/02/14 01:46:46 fetching corpus: 44850, signal 733783/929805 (executing program) 2021/02/14 01:46:46 fetching corpus: 44900, signal 733938/929805 (executing program) 2021/02/14 01:46:46 fetching corpus: 44950, signal 734119/929805 (executing program) 2021/02/14 01:46:46 fetching corpus: 45000, signal 734272/929805 (executing program) 2021/02/14 01:46:47 fetching corpus: 45050, signal 734508/929807 (executing program) 2021/02/14 01:46:47 fetching corpus: 45100, signal 734673/929807 (executing program) 2021/02/14 01:46:47 fetching corpus: 45150, signal 734975/929807 (executing program) 2021/02/14 01:46:47 fetching corpus: 45200, signal 735148/929807 (executing program) 2021/02/14 01:46:47 fetching corpus: 45250, signal 735335/929815 (executing program) 2021/02/14 01:46:47 fetching corpus: 45300, signal 735526/929826 (executing program) 2021/02/14 01:46:47 fetching corpus: 45350, signal 735712/929826 (executing program) 2021/02/14 01:46:47 fetching corpus: 45400, signal 735911/929826 (executing program) 2021/02/14 01:46:47 fetching corpus: 45450, signal 736179/929826 (executing program) 2021/02/14 01:46:48 fetching corpus: 45500, signal 736387/929826 (executing program) 2021/02/14 01:46:48 fetching corpus: 45550, signal 736564/929826 (executing program) 2021/02/14 01:46:48 fetching corpus: 45600, signal 736731/929826 (executing program) 2021/02/14 01:46:48 fetching corpus: 45650, signal 736923/929826 (executing program) 2021/02/14 01:46:48 fetching corpus: 45700, signal 737170/929826 (executing program) 2021/02/14 01:46:48 fetching corpus: 45750, signal 737301/929826 (executing program) 2021/02/14 01:46:49 fetching corpus: 45800, signal 737536/929826 (executing program) 2021/02/14 01:46:49 fetching corpus: 45850, signal 737881/929826 (executing program) 2021/02/14 01:46:49 fetching corpus: 45900, signal 738070/929826 (executing program) 2021/02/14 01:46:49 fetching corpus: 45950, signal 738238/929834 (executing program) 2021/02/14 01:46:49 fetching corpus: 46000, signal 738407/929834 (executing program) 2021/02/14 01:46:49 fetching corpus: 46050, signal 738597/929834 (executing program) 2021/02/14 01:46:49 fetching corpus: 46100, signal 738845/929834 (executing program) 2021/02/14 01:46:49 fetching corpus: 46150, signal 739000/929834 (executing program) 2021/02/14 01:46:49 fetching corpus: 46200, signal 739188/929834 (executing program) 2021/02/14 01:46:50 fetching corpus: 46250, signal 739435/929852 (executing program) 2021/02/14 01:46:50 fetching corpus: 46300, signal 739658/929852 (executing program) 2021/02/14 01:46:50 fetching corpus: 46350, signal 739951/929852 (executing program) 2021/02/14 01:46:50 fetching corpus: 46400, signal 740133/929852 (executing program) 2021/02/14 01:46:50 fetching corpus: 46450, signal 740342/929852 (executing program) 2021/02/14 01:46:50 fetching corpus: 46500, signal 740525/929852 (executing program) 2021/02/14 01:46:50 fetching corpus: 46550, signal 740749/929852 (executing program) 2021/02/14 01:46:50 fetching corpus: 46600, signal 740891/929852 (executing program) 2021/02/14 01:46:50 fetching corpus: 46650, signal 741121/929852 (executing program) 2021/02/14 01:46:50 fetching corpus: 46700, signal 741306/929853 (executing program) 2021/02/14 01:46:51 fetching corpus: 46750, signal 741529/929853 (executing program) 2021/02/14 01:46:51 fetching corpus: 46800, signal 741779/929853 (executing program) 2021/02/14 01:46:51 fetching corpus: 46850, signal 741982/929854 (executing program) 2021/02/14 01:46:51 fetching corpus: 46900, signal 742163/929854 (executing program) 2021/02/14 01:46:51 fetching corpus: 46950, signal 742317/929854 (executing program) 2021/02/14 01:46:51 fetching corpus: 47000, signal 742538/929854 (executing program) 2021/02/14 01:46:51 fetching corpus: 47050, signal 742737/929854 (executing program) 2021/02/14 01:46:51 fetching corpus: 47100, signal 742947/929854 (executing program) 2021/02/14 01:46:51 fetching corpus: 47150, signal 743111/929854 (executing program) 2021/02/14 01:46:51 fetching corpus: 47200, signal 743271/929854 (executing program) 2021/02/14 01:46:52 fetching corpus: 47250, signal 743503/929854 (executing program) 2021/02/14 01:46:52 fetching corpus: 47300, signal 743754/929854 (executing program) 2021/02/14 01:46:52 fetching corpus: 47350, signal 743963/929854 (executing program) 2021/02/14 01:46:52 fetching corpus: 47400, signal 744157/929854 (executing program) 2021/02/14 01:46:52 fetching corpus: 47450, signal 744306/929857 (executing program) 2021/02/14 01:46:52 fetching corpus: 47500, signal 744496/929857 (executing program) 2021/02/14 01:46:52 fetching corpus: 47550, signal 744750/929857 (executing program) 2021/02/14 01:46:52 fetching corpus: 47600, signal 744886/929857 (executing program) 2021/02/14 01:46:52 fetching corpus: 47650, signal 745052/929857 (executing program) 2021/02/14 01:46:52 fetching corpus: 47700, signal 745244/929857 (executing program) 2021/02/14 01:46:53 fetching corpus: 47750, signal 745349/929857 (executing program) 2021/02/14 01:46:53 fetching corpus: 47800, signal 745503/929857 (executing program) 2021/02/14 01:46:53 fetching corpus: 47850, signal 745743/929857 (executing program) 2021/02/14 01:46:53 fetching corpus: 47900, signal 745927/929857 (executing program) 2021/02/14 01:46:53 fetching corpus: 47950, signal 746085/929858 (executing program) 2021/02/14 01:46:53 fetching corpus: 48000, signal 746235/929858 (executing program) 2021/02/14 01:46:53 fetching corpus: 48050, signal 746365/929858 (executing program) 2021/02/14 01:46:53 fetching corpus: 48100, signal 746678/929858 (executing program) 2021/02/14 01:46:53 fetching corpus: 48150, signal 746934/929858 (executing program) 2021/02/14 01:46:54 fetching corpus: 48200, signal 747100/929860 (executing program) 2021/02/14 01:46:54 fetching corpus: 48250, signal 747279/929860 (executing program) 2021/02/14 01:46:54 fetching corpus: 48300, signal 747465/929860 (executing program) 2021/02/14 01:46:54 fetching corpus: 48350, signal 747626/929863 (executing program) 2021/02/14 01:46:54 fetching corpus: 48400, signal 747780/929863 (executing program) 2021/02/14 01:46:54 fetching corpus: 48450, signal 747926/929864 (executing program) 2021/02/14 01:46:54 fetching corpus: 48500, signal 748172/929864 (executing program) 2021/02/14 01:46:54 fetching corpus: 48550, signal 748368/929864 (executing program) 2021/02/14 01:46:55 fetching corpus: 48600, signal 748593/929864 (executing program) 2021/02/14 01:46:55 fetching corpus: 48650, signal 748752/929864 (executing program) 2021/02/14 01:46:55 fetching corpus: 48700, signal 748935/929864 (executing program) 2021/02/14 01:46:55 fetching corpus: 48750, signal 749129/929864 (executing program) 2021/02/14 01:46:55 fetching corpus: 48800, signal 749446/929864 (executing program) 2021/02/14 01:46:55 fetching corpus: 48850, signal 749693/929864 (executing program) 2021/02/14 01:46:55 fetching corpus: 48900, signal 749857/929864 (executing program) 2021/02/14 01:46:56 fetching corpus: 48950, signal 750064/929864 (executing program) 2021/02/14 01:46:56 fetching corpus: 49000, signal 750228/929864 (executing program) 2021/02/14 01:46:56 fetching corpus: 49050, signal 750408/929864 (executing program) 2021/02/14 01:46:56 fetching corpus: 49100, signal 750595/929864 (executing program) 2021/02/14 01:46:56 fetching corpus: 49150, signal 750783/929864 (executing program) 2021/02/14 01:46:56 fetching corpus: 49200, signal 750935/929866 (executing program) 2021/02/14 01:46:56 fetching corpus: 49250, signal 751124/929866 (executing program) 2021/02/14 01:46:56 fetching corpus: 49300, signal 751353/929884 (executing program) 2021/02/14 01:46:56 fetching corpus: 49350, signal 751532/929884 (executing program) 2021/02/14 01:46:56 fetching corpus: 49400, signal 751707/929887 (executing program) 2021/02/14 01:46:57 fetching corpus: 49450, signal 751896/929887 (executing program) 2021/02/14 01:46:57 fetching corpus: 49500, signal 752062/929887 (executing program) 2021/02/14 01:46:57 fetching corpus: 49550, signal 752227/929887 (executing program) 2021/02/14 01:46:57 fetching corpus: 49600, signal 752385/929887 (executing program) 2021/02/14 01:46:57 fetching corpus: 49650, signal 752548/929887 (executing program) 2021/02/14 01:46:57 fetching corpus: 49700, signal 752683/929887 (executing program) 2021/02/14 01:46:57 fetching corpus: 49750, signal 752830/929887 (executing program) 2021/02/14 01:46:57 fetching corpus: 49800, signal 753048/929887 (executing program) 2021/02/14 01:46:57 fetching corpus: 49850, signal 753258/929887 (executing program) 2021/02/14 01:46:57 fetching corpus: 49900, signal 753420/929887 (executing program) 2021/02/14 01:46:58 fetching corpus: 49950, signal 753593/929887 (executing program) 2021/02/14 01:46:58 fetching corpus: 50000, signal 753759/929892 (executing program) 2021/02/14 01:46:58 fetching corpus: 50050, signal 753940/929892 (executing program) 2021/02/14 01:46:58 fetching corpus: 50100, signal 754097/929892 (executing program) 2021/02/14 01:46:58 fetching corpus: 50150, signal 754264/929892 (executing program) 2021/02/14 01:46:58 fetching corpus: 50200, signal 754462/929892 (executing program) 2021/02/14 01:46:58 fetching corpus: 50250, signal 754610/929892 (executing program) 2021/02/14 01:46:58 fetching corpus: 50300, signal 754800/929895 (executing program) 2021/02/14 01:46:59 fetching corpus: 50350, signal 755038/929895 (executing program) 2021/02/14 01:46:59 fetching corpus: 50400, signal 755183/929903 (executing program) 2021/02/14 01:46:59 fetching corpus: 50450, signal 755356/929903 (executing program) 2021/02/14 01:46:59 fetching corpus: 50500, signal 755559/929903 (executing program) 2021/02/14 01:46:59 fetching corpus: 50550, signal 755820/929903 (executing program) 2021/02/14 01:46:59 fetching corpus: 50600, signal 756053/929903 (executing program) 2021/02/14 01:46:59 fetching corpus: 50650, signal 756253/929905 (executing program) 2021/02/14 01:46:59 fetching corpus: 50700, signal 756424/929905 (executing program) 2021/02/14 01:46:59 fetching corpus: 50750, signal 756663/929935 (executing program) 2021/02/14 01:47:00 fetching corpus: 50800, signal 756862/929935 (executing program) 2021/02/14 01:47:00 fetching corpus: 50850, signal 757112/929935 (executing program) 2021/02/14 01:47:00 fetching corpus: 50900, signal 757334/929935 (executing program) 2021/02/14 01:47:00 fetching corpus: 50950, signal 757475/929935 (executing program) 2021/02/14 01:47:00 fetching corpus: 51000, signal 757632/929935 (executing program) 2021/02/14 01:47:00 fetching corpus: 51050, signal 757837/929936 (executing program) 2021/02/14 01:47:00 fetching corpus: 51100, signal 758019/929936 (executing program) 2021/02/14 01:47:00 fetching corpus: 51150, signal 758166/929939 (executing program) 2021/02/14 01:47:00 fetching corpus: 51200, signal 758381/929939 (executing program) 2021/02/14 01:47:00 fetching corpus: 51250, signal 758507/929939 (executing program) 2021/02/14 01:47:01 fetching corpus: 51300, signal 758696/929939 (executing program) 2021/02/14 01:47:01 fetching corpus: 51350, signal 758854/929939 (executing program) 2021/02/14 01:47:01 fetching corpus: 51400, signal 759002/929939 (executing program) 2021/02/14 01:47:01 fetching corpus: 51450, signal 759255/929939 (executing program) 2021/02/14 01:47:01 fetching corpus: 51500, signal 759367/929939 (executing program) 2021/02/14 01:47:01 fetching corpus: 51550, signal 759507/929939 (executing program) 2021/02/14 01:47:01 fetching corpus: 51600, signal 759634/929939 (executing program) 2021/02/14 01:47:01 fetching corpus: 51650, signal 759793/929939 (executing program) 2021/02/14 01:47:01 fetching corpus: 51700, signal 759955/929939 (executing program) 2021/02/14 01:47:02 fetching corpus: 51750, signal 760160/929939 (executing program) 2021/02/14 01:47:02 fetching corpus: 51800, signal 760323/929939 (executing program) 2021/02/14 01:47:02 fetching corpus: 51850, signal 760536/929939 (executing program) 2021/02/14 01:47:02 fetching corpus: 51900, signal 760709/929939 (executing program) 2021/02/14 01:47:02 fetching corpus: 51950, signal 760854/929939 (executing program) 2021/02/14 01:47:02 fetching corpus: 52000, signal 760995/929939 (executing program) 2021/02/14 01:47:02 fetching corpus: 52050, signal 761167/929939 (executing program) 2021/02/14 01:47:02 fetching corpus: 52100, signal 761332/929939 (executing program) 2021/02/14 01:47:03 fetching corpus: 52150, signal 761506/929939 (executing program) 2021/02/14 01:47:03 fetching corpus: 52200, signal 761719/929939 (executing program) 2021/02/14 01:47:03 fetching corpus: 52250, signal 761861/929939 (executing program) 2021/02/14 01:47:03 fetching corpus: 52300, signal 762118/929939 (executing program) 2021/02/14 01:47:03 fetching corpus: 52350, signal 762276/929939 (executing program) 2021/02/14 01:47:03 fetching corpus: 52400, signal 762482/929939 (executing program) 2021/02/14 01:47:03 fetching corpus: 52450, signal 762625/929939 (executing program) 2021/02/14 01:47:03 fetching corpus: 52500, signal 762822/929939 (executing program) 2021/02/14 01:47:03 fetching corpus: 52550, signal 763021/929939 (executing program) 2021/02/14 01:47:04 fetching corpus: 52600, signal 763199/929939 (executing program) 2021/02/14 01:47:04 fetching corpus: 52650, signal 763362/929939 (executing program) 2021/02/14 01:47:04 fetching corpus: 52700, signal 763523/929939 (executing program) 2021/02/14 01:47:04 fetching corpus: 52750, signal 763690/929939 (executing program) 2021/02/14 01:47:04 fetching corpus: 52800, signal 763827/929939 (executing program) 2021/02/14 01:47:04 fetching corpus: 52850, signal 763975/929939 (executing program) 2021/02/14 01:47:04 fetching corpus: 52900, signal 764106/929939 (executing program) 2021/02/14 01:47:04 fetching corpus: 52950, signal 764240/929939 (executing program) 2021/02/14 01:47:04 fetching corpus: 53000, signal 764354/929939 (executing program) 2021/02/14 01:47:04 fetching corpus: 53041, signal 764517/929939 (executing program) 2021/02/14 01:47:04 fetching corpus: 53041, signal 764517/929939 (executing program) 2021/02/14 01:47:06 starting 6 fuzzer processes 01:47:06 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000080)={@broadcast, @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x11, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote}, @time_exceeded={0xb, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @empty}}}}}}, 0x0) 01:47:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'ip_vti0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast, @private}}}}) 01:47:06 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8910, &(0x7f00000022c0)={'gretap0\x00', 0x0}) 01:47:06 executing program 0: syz_emit_ethernet(0x32, &(0x7f0000000380)={@local, @multicast, @void, {@ipv4={0x800, @dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x2100, 0x0, 0x21, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "70a503", 0x0, "65c79f"}}}}}}, 0x0) 01:47:06 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8906, 0x0) 01:47:06 executing program 4: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x11, 0x0, @private=0xa010100, @remote}, @redirect={0x5, 0x0, 0x0, @local, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @private}}}}}}, 0x0) syzkaller login: [ 152.102291] IPVS: ftp: loaded support on port[0] = 21 [ 152.255266] IPVS: ftp: loaded support on port[0] = 21 [ 152.375618] IPVS: ftp: loaded support on port[0] = 21 [ 152.395261] chnl_net:caif_netlink_parms(): no params data found [ 152.458809] chnl_net:caif_netlink_parms(): no params data found [ 152.504309] IPVS: ftp: loaded support on port[0] = 21 [ 152.609757] chnl_net:caif_netlink_parms(): no params data found [ 152.664966] IPVS: ftp: loaded support on port[0] = 21 [ 152.721475] bridge0: port 1(bridge_slave_0) entered blocking state [ 152.728460] bridge0: port 1(bridge_slave_0) entered disabled state [ 152.736142] device bridge_slave_0 entered promiscuous mode [ 152.745241] bridge0: port 2(bridge_slave_1) entered blocking state [ 152.751581] bridge0: port 2(bridge_slave_1) entered disabled state [ 152.759027] device bridge_slave_1 entered promiscuous mode [ 152.773802] bridge0: port 1(bridge_slave_0) entered blocking state [ 152.780193] bridge0: port 1(bridge_slave_0) entered disabled state [ 152.788529] device bridge_slave_0 entered promiscuous mode [ 152.797904] bridge0: port 2(bridge_slave_1) entered blocking state [ 152.804851] bridge0: port 2(bridge_slave_1) entered disabled state [ 152.811906] device bridge_slave_1 entered promiscuous mode [ 152.883744] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 152.904197] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 152.917518] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 152.948097] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 152.978042] IPVS: ftp: loaded support on port[0] = 21 [ 152.979206] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 152.995026] team0: Port device team_slave_0 added [ 153.000129] chnl_net:caif_netlink_parms(): no params data found [ 153.017534] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 153.024692] team0: Port device team_slave_0 added [ 153.030240] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 153.038756] team0: Port device team_slave_1 added [ 153.056118] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 153.063948] team0: Port device team_slave_1 added [ 153.097763] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 153.104372] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 153.131139] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 153.151603] bridge0: port 1(bridge_slave_0) entered blocking state [ 153.158270] bridge0: port 1(bridge_slave_0) entered disabled state [ 153.165958] device bridge_slave_0 entered promiscuous mode [ 153.183482] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 153.189742] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 153.216215] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 153.230787] bridge0: port 2(bridge_slave_1) entered blocking state [ 153.237624] bridge0: port 2(bridge_slave_1) entered disabled state [ 153.245503] device bridge_slave_1 entered promiscuous mode [ 153.258151] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 153.265111] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 153.291476] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 153.302197] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 153.366208] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 153.372590] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 153.399817] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 153.410777] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 153.458858] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 153.468377] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 153.477190] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 153.485143] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 153.507415] device hsr_slave_0 entered promiscuous mode [ 153.513312] device hsr_slave_1 entered promiscuous mode [ 153.521699] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 153.551963] chnl_net:caif_netlink_parms(): no params data found [ 153.561026] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 153.578070] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 153.586028] team0: Port device team_slave_0 added [ 153.611179] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 153.618742] team0: Port device team_slave_1 added [ 153.629238] device hsr_slave_0 entered promiscuous mode [ 153.635536] device hsr_slave_1 entered promiscuous mode [ 153.659728] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 153.689375] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 153.695923] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 153.721461] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 153.732286] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 153.769573] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 153.776358] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 153.802446] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 153.814050] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 153.827119] bridge0: port 1(bridge_slave_0) entered blocking state [ 153.834357] bridge0: port 1(bridge_slave_0) entered disabled state [ 153.841390] device bridge_slave_0 entered promiscuous mode [ 153.855093] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 153.882788] bridge0: port 2(bridge_slave_1) entered blocking state [ 153.889426] bridge0: port 2(bridge_slave_1) entered disabled state [ 153.897531] device bridge_slave_1 entered promiscuous mode [ 153.998222] device hsr_slave_0 entered promiscuous mode [ 154.004046] device hsr_slave_1 entered promiscuous mode [ 154.012870] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 154.028107] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 154.047361] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 154.064615] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 154.090339] chnl_net:caif_netlink_parms(): no params data found [ 154.124107] Bluetooth: hci0 command 0x0409 tx timeout [ 154.161085] bridge0: port 1(bridge_slave_0) entered blocking state [ 154.168006] bridge0: port 1(bridge_slave_0) entered disabled state [ 154.175755] device bridge_slave_0 entered promiscuous mode [ 154.182549] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 154.190116] team0: Port device team_slave_0 added [ 154.195606] Bluetooth: hci5 command 0x0409 tx timeout [ 154.206842] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 154.214174] team0: Port device team_slave_1 added [ 154.227840] bridge0: port 2(bridge_slave_1) entered blocking state [ 154.234381] bridge0: port 2(bridge_slave_1) entered disabled state [ 154.241521] device bridge_slave_1 entered promiscuous mode [ 154.256678] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 154.274190] Bluetooth: hci2 command 0x0409 tx timeout [ 154.279447] Bluetooth: hci1 command 0x0409 tx timeout [ 154.286428] Bluetooth: hci4 command 0x0409 tx timeout [ 154.291670] Bluetooth: hci3 command 0x0409 tx timeout [ 154.329391] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 154.343798] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 154.350063] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 154.376710] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 154.408634] bridge0: port 1(bridge_slave_0) entered blocking state [ 154.415881] bridge0: port 1(bridge_slave_0) entered disabled state [ 154.422847] device bridge_slave_0 entered promiscuous mode [ 154.441699] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 154.457210] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 154.466335] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 154.493318] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 154.505531] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 154.514555] bridge0: port 2(bridge_slave_1) entered blocking state [ 154.520903] bridge0: port 2(bridge_slave_1) entered disabled state [ 154.529165] device bridge_slave_1 entered promiscuous mode [ 154.559502] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 154.567409] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 154.585684] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 154.595006] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 154.608360] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 154.617696] team0: Port device team_slave_0 added [ 154.624241] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 154.631321] team0: Port device team_slave_1 added [ 154.658191] device hsr_slave_0 entered promiscuous mode [ 154.663965] device hsr_slave_1 entered promiscuous mode [ 154.670046] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 154.698295] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 154.709375] team0: Port device team_slave_0 added [ 154.715620] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 154.722498] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 154.732036] team0: Port device team_slave_1 added [ 154.739558] 8021q: adding VLAN 0 to HW filter on device bond0 [ 154.777480] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 154.785710] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 154.812887] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 154.827575] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 154.836204] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 154.862655] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 154.874949] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 154.897603] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 154.904189] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 154.929577] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 154.940524] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 154.948919] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 154.955505] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 154.980990] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 154.991910] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 155.000100] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 155.010614] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 155.025127] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 155.044045] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 155.051626] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 155.062343] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 155.071192] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 155.077976] 8021q: adding VLAN 0 to HW filter on device team0 [ 155.093985] 8021q: adding VLAN 0 to HW filter on device bond0 [ 155.117130] device hsr_slave_0 entered promiscuous mode [ 155.122792] device hsr_slave_1 entered promiscuous mode [ 155.129511] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 155.139662] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 155.158993] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 155.172042] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 155.186019] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 155.205328] device hsr_slave_0 entered promiscuous mode [ 155.210977] device hsr_slave_1 entered promiscuous mode [ 155.217999] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 155.226646] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 155.234899] bridge0: port 1(bridge_slave_0) entered blocking state [ 155.241317] bridge0: port 1(bridge_slave_0) entered forwarding state [ 155.248697] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 155.256788] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 155.263990] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 155.273540] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 155.282534] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 155.289816] 8021q: adding VLAN 0 to HW filter on device team0 [ 155.314764] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 155.328877] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 155.337312] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 155.345033] bridge0: port 2(bridge_slave_1) entered blocking state [ 155.351373] bridge0: port 2(bridge_slave_1) entered forwarding state [ 155.359237] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 155.369672] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 155.378164] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 155.386036] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 155.406050] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 155.415369] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 155.424196] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 155.431924] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 155.440195] bridge0: port 1(bridge_slave_0) entered blocking state [ 155.446613] bridge0: port 1(bridge_slave_0) entered forwarding state [ 155.456787] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 155.487429] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 155.498118] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 155.506414] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 155.517940] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 155.527990] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 155.551191] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 155.560813] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 155.569196] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 155.577415] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 155.585745] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 155.593887] bridge0: port 2(bridge_slave_1) entered blocking state [ 155.600227] bridge0: port 2(bridge_slave_1) entered forwarding state [ 155.609332] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 155.631141] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 155.640849] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 155.648788] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 155.657258] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 155.665153] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 155.672766] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 155.683427] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 155.691172] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 155.713155] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 155.722014] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 155.738132] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 155.746031] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 155.753741] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 155.761293] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 155.769337] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 155.777494] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 155.792704] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 155.818514] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 155.825434] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 155.848446] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 155.864695] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 155.875630] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 155.884090] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 155.893563] 8021q: adding VLAN 0 to HW filter on device bond0 [ 155.899625] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 155.907254] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 155.915134] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 155.921829] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 155.947446] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 155.959526] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 155.974081] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 155.981568] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 155.991886] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 156.002861] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 156.010230] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 156.021930] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 156.028985] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 156.038793] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 156.045474] 8021q: adding VLAN 0 to HW filter on device team0 [ 156.054027] 8021q: adding VLAN 0 to HW filter on device bond0 [ 156.065872] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 156.077074] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 156.090540] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 156.099653] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 156.107782] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 156.115845] bridge0: port 1(bridge_slave_0) entered blocking state [ 156.122205] bridge0: port 1(bridge_slave_0) entered forwarding state [ 156.130840] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 156.143431] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 156.155797] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 156.165403] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 156.173702] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 156.180330] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 156.192070] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 156.201021] bridge0: port 2(bridge_slave_1) entered blocking state [ 156.203094] Bluetooth: hci0 command 0x041b tx timeout [ 156.207456] bridge0: port 2(bridge_slave_1) entered forwarding state [ 156.219476] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 156.227113] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 156.238613] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 156.248457] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 156.260848] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 156.269682] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 156.277288] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 156.283293] Bluetooth: hci5 command 0x041b tx timeout [ 156.294956] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 156.301016] 8021q: adding VLAN 0 to HW filter on device team0 [ 156.309227] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 156.320534] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 156.336498] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 156.346110] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 156.354465] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 156.362068] Bluetooth: hci3 command 0x041b tx timeout [ 156.363303] Bluetooth: hci2 command 0x041b tx timeout [ 156.367400] Bluetooth: hci4 command 0x041b tx timeout [ 156.378045] Bluetooth: hci1 command 0x041b tx timeout [ 156.385939] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 156.398507] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 156.405804] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 156.413717] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 156.421426] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 156.429420] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 156.437717] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 156.445440] bridge0: port 1(bridge_slave_0) entered blocking state [ 156.451778] bridge0: port 1(bridge_slave_0) entered forwarding state [ 156.460857] 8021q: adding VLAN 0 to HW filter on device bond0 [ 156.471683] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 156.480222] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 156.489655] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 156.501395] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 156.509025] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 156.516724] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 156.524498] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 156.534126] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 156.541696] bridge0: port 2(bridge_slave_1) entered blocking state [ 156.548096] bridge0: port 2(bridge_slave_1) entered forwarding state [ 156.558005] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 156.567119] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 156.576024] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 156.586833] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 156.593995] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 156.611768] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 156.619710] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 156.629674] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 156.640598] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 156.649695] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 156.663952] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 156.671782] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 156.679627] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 156.689355] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 156.703511] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 156.709913] 8021q: adding VLAN 0 to HW filter on device team0 [ 156.717319] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 156.726949] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 156.737245] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 156.748546] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 156.761173] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 156.771568] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 156.779880] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 156.791241] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 156.799367] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 156.807258] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 156.814078] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 156.821154] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 156.830023] 8021q: adding VLAN 0 to HW filter on device bond0 [ 156.838272] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 156.848365] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 156.856624] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 156.864646] bridge0: port 1(bridge_slave_0) entered blocking state [ 156.870999] bridge0: port 1(bridge_slave_0) entered forwarding state [ 156.882643] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 156.896464] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 156.905201] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 156.914245] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 156.923912] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 156.932620] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 156.942328] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 156.950620] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 156.958875] bridge0: port 2(bridge_slave_1) entered blocking state [ 156.965277] bridge0: port 2(bridge_slave_1) entered forwarding state [ 156.972301] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 156.980163] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 156.987842] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 156.994886] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 157.003836] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 157.010878] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 157.019015] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 157.028578] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 157.037212] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 157.043589] 8021q: adding VLAN 0 to HW filter on device team0 [ 157.054882] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 157.064879] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 157.072220] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 157.085368] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 157.092743] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 157.100731] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 157.109148] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 157.117714] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 157.124745] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 157.136827] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 157.145461] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 157.152252] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 157.160107] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 157.171025] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.177444] bridge0: port 1(bridge_slave_0) entered forwarding state [ 157.185096] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 157.195066] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 157.203444] device veth0_vlan entered promiscuous mode [ 157.212213] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 157.224341] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 157.232184] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 157.243843] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 157.251773] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 157.279381] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 157.287312] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 157.296205] bridge0: port 2(bridge_slave_1) entered blocking state [ 157.302603] bridge0: port 2(bridge_slave_1) entered forwarding state [ 157.316763] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 157.326082] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 157.338469] device veth1_vlan entered promiscuous mode [ 157.349697] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 157.356909] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 157.368994] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 157.376872] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 157.384613] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 157.392323] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 157.402072] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 157.408860] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 157.418021] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 157.426410] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 157.439517] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 157.450410] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 157.460490] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 157.468567] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 157.476886] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 157.485168] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 157.492682] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 157.507139] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 157.516420] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 157.526740] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 157.536011] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 157.546475] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 157.554983] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 157.562213] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 157.571221] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 157.579019] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 157.587593] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 157.599939] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 157.610073] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 157.620649] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 157.628826] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 157.636956] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 157.646138] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 157.653786] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 157.660552] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 157.668087] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 157.677365] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 157.685609] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 157.694836] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 157.702309] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 157.711037] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 157.723785] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 157.736036] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 157.750298] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 157.758335] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 157.766686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 157.774780] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 157.788450] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 157.799919] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 157.809914] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 157.820936] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 157.840645] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 157.848390] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 157.857886] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 157.865743] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 157.873253] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 157.880784] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 157.890675] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 157.898234] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 157.906954] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 157.919226] device veth0_macvtap entered promiscuous mode [ 157.926397] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 157.935882] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 157.944132] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 157.950847] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 157.960681] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 157.967220] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 157.977161] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 157.985011] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 157.991772] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 158.002373] device veth1_macvtap entered promiscuous mode [ 158.009608] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 158.021753] device veth0_vlan entered promiscuous mode [ 158.030018] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 158.040807] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 158.055976] device veth1_vlan entered promiscuous mode [ 158.062018] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 158.075236] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 158.087408] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 158.095154] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 158.102270] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 158.111777] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 158.122449] device veth0_vlan entered promiscuous mode [ 158.127688] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 158.128975] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 158.137279] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 158.162246] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 158.170640] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 158.186789] device veth1_vlan entered promiscuous mode [ 158.192642] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 158.203996] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 158.211285] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 158.219282] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 158.226994] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 158.234072] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 158.241225] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 158.248156] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 158.259436] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 158.267197] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 158.274298] Bluetooth: hci0 command 0x040f tx timeout [ 158.282258] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 158.290210] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 158.331492] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 158.340420] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 158.348472] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 158.357482] Bluetooth: hci5 command 0x040f tx timeout [ 158.364417] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 158.383061] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 158.399096] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 158.411460] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 158.419659] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 158.427586] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 158.437926] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 158.443609] Bluetooth: hci1 command 0x040f tx timeout [ 158.450176] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 158.455305] Bluetooth: hci2 command 0x040f tx timeout [ 158.464258] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 158.471023] Bluetooth: hci4 command 0x040f tx timeout [ 158.475625] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 158.485079] Bluetooth: hci3 command 0x040f tx timeout [ 158.491660] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 158.507051] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 158.516474] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 158.526497] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 158.537055] device veth0_macvtap entered promiscuous mode [ 158.547097] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 158.556892] device veth1_macvtap entered promiscuous mode [ 158.564697] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 158.574000] device veth0_macvtap entered promiscuous mode [ 158.580095] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 158.603411] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 158.627151] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 158.637198] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 158.647061] device veth1_macvtap entered promiscuous mode [ 158.654503] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 158.663823] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 158.671147] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 158.679386] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 158.687295] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 158.697619] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 158.708450] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.718996] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 158.727109] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 158.736185] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 158.745514] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 158.752699] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 158.761696] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 158.770644] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 158.783669] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 158.791498] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 158.800850] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 158.811711] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 158.821024] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 158.829897] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 158.842439] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 158.857602] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.868058] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 158.875883] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 158.885410] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 158.892634] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 158.900716] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 158.909246] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 158.918001] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 158.926739] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 158.934722] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 158.943506] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 158.950463] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 158.964684] device veth0_vlan entered promiscuous mode [ 158.992063] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 159.006472] device veth1_vlan entered promiscuous mode [ 159.012407] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 159.029861] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 159.039050] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 159.051866] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.063117] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 159.074073] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.084515] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 159.091509] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 159.100094] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 159.108370] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 159.115267] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 159.124978] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 159.132836] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 159.140140] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 159.160744] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 159.170109] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 159.178435] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 159.186538] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 159.195202] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 159.202163] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 159.212484] device veth0_vlan entered promiscuous mode [ 159.222822] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 159.230453] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 159.242351] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 159.256392] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 159.266689] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.276214] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 159.286066] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.296617] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 159.303786] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 159.326101] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 159.333802] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 159.341602] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 159.352320] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 159.360315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 159.368251] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 159.375926] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 159.392389] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 159.409345] device veth1_vlan entered promiscuous mode [ 159.410024] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 159.428134] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 159.445157] device veth0_vlan entered promiscuous mode [ 159.455429] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 159.463872] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 159.472336] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 01:47:15 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000f80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x100300, 0x0) sendmsg$kcm(r1, &(0x7f00000007c0)={&(0x7f0000000100)=@l2tp={0x2, 0x0, @local, 0x1}, 0x80, &(0x7f0000000680)=[{&(0x7f0000000280)="703869661119d7b47835c92b64bb324ef57a15587a298bb0d013c4eaa8b8e3ca2fab9679d7ba8096a91313b82721f298bd7d79a1aac55d9991c6bad3775995d9c309241cb8013d4e9d27fd3f20391d41141b3d966b5677a1d7de7e71cf7725830fad", 0x62}, {&(0x7f0000000380)="f7aa1bf40176703eac2a30ab052376f1d23f26964b51e5eb3c3725adfc3a1ff9c0e52acbffafc0032922e6d79610ec8e40621b11373201aa005de8fd6d6a11599c5d887263a75a57fe4c88aff2318a1209e9cdb235930b76a4f7071b5026315b540a20bf0e7deb37ed38350a575ef388daeded53fd6e8fa4f4b205caf3590c33bb4b0dcf65ce154bf829562c6c3c1a8b60f01b229c193b5497b54220f43310edb5a17f69845f92981ab8a03144", 0xad}, {&(0x7f0000000300)="670b76bb6b1b818e226e581479fd3f8cda70d46b2e308a775fec6a570bd5a25bb02371bffd487a606a9a3c7cd6f81a8f6b0b2d73b1b73e6e437ce9e4142b53", 0x3f}, {&(0x7f0000000440)="949d71fa7aece2b0796f6310ea25852a895f5dcf9b493f3244a8d82c6d4c8b98775ed3e0305ce0579902d46c3b94654ae5df126fc8a6933657e19a8f92858c929739ddca898507b0a88ed7f2e732b4f0d5049419fc9755", 0x57}, {&(0x7f00000004c0)="80ac590e4eb5136da3c3c1992b5f0ecf4beeeb090f976271137c39e53fdbfdf2ef472dbf8ad7777da937c93391b6f4a02350a01fd401df68fc1e266591252ea9012c45ef509f39e99f23b76417e1edd1fa3cb2f34f94ffc97565b882d42ab7241dee7c4c362f061c122d1da798babd1b9083bb077d4e14efcfbe8aa59913a96339afa5dc687a35da003b8bedb0ff7a587ba3702738c15746048f9d31871143ca81781f", 0xa3}, {&(0x7f0000000580)="3b8858928581a8a5ec224d7b3d6dc63fd0c9679c5f361e30a5f484bc8a14b036fb9c234778532d0961f03f510427cd22428a718c08514f7815177c751700f2ffdbac9ae6e7213c6dfa6005b74793c2db2fbe371ceac3a349c5c4cc6d5e3ea955c8b48306e974bdd93c0e65695951b96aaa", 0x71}, {&(0x7f0000000800)="016ec35c0a14f3c2e0be49352dadc3f967751d64", 0x14}, {&(0x7f0000000640)="9641eea5b5a2762c6a3af256788d8bb1", 0x10}], 0x8, &(0x7f0000000840)=ANY=[@ANYBLOB="b00000000000000002010000ffff0000131286e14cd8119d90fa7ab5b19f91e003c55c844ebbdc1c47355d80dc5c7adb45074a4e4ad15756ef149afe650ae0cec51479840b46092f15401d8b9ffaac74456cbda296f56aa2115e5f627f589edd9dbc46e2612775499aa816878417062be694952ed01853e3f35f40e334e7c93138fe9266d488fadbbfe8ea2b9f3a48d63087e6baa4783dfb3be5e82b82a477441ff1c449648585a129ccaebfd74097616dc5e2adb44b3ee240d3ecec0000000000"], 0xb0}, 0x4000005) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x1f, 0x0, &(0x7f00000000c0)="b9fe03c6630d698cb89e0bf088ca1f1500ff0e000000028477fbac141424e0", 0x0, 0x2f, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) [ 159.499089] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 159.517624] device veth0_macvtap entered promiscuous mode [ 159.527302] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 159.529616] hrtimer: interrupt took 25119 ns [ 159.555552] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 159.565740] device veth1_vlan entered promiscuous mode [ 159.578296] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 159.588871] device veth1_macvtap entered promiscuous mode [ 159.597283] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 159.617347] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 159.627835] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 159.642846] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 159.650105] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready 01:47:15 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000f80)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000008009500f10100000000487591731cba12c07d57d995b61e89a4530f92304f242b416ae9eeefc0e9c60edd309df5028464dae984510c82dc2b9381b72b100d0682fd0a0c4a06b29e220dc28dac72599456d4c4e6f3fe2d1dee18f638ac947b5e026a3287c84ccc727d6ef3834293812e927c01c7da1322da44c7f2ed1084a12f56d1cb398dff1db3df9858837458050000007c69cee1b6be484e4c9507af216bd8ed42f7dd5adb8e49f4a94615e49c08c9a20819e02cc22e6be4557cd4ed88b37ab8d7674c644dca2f1b4d745fd95c41f9d441d42f49db6d4a4762e5cc23dfc1adafd1e5a3e7f2e898961cb43e438c4e41ae43ea118e1407a601dae4b8b99bffffb1ac006c67767b03b95151aeb89e6d4a43c625aa2285b6e4afd8c1cc3eb215ba22f53115f4d31dc7beedb130d9f2be90133a0e3ed34258b8c9370634060105baa664953514605fba396b09021945b985a8a66e9cfa9d9e57033815717b4fdbe55b37cb8d7f41aacfbd4089ea1bd22440f64909a09b5a759a703e71f358e11ac8e13db15d792e604a4f279b3bd6621bdf2c17bc0400000000000000ff8dc4006200607a9a76e5d9656a7154c75773902a1bdf39f3925130312d095e9c1f973d091c198c1a11a755761fe46169b2b5b8cdedb695cc425fe203d2f2655a76865c2cb4e2470fcfff248c0add5431a7fbcb0ef4f66a09af93a09fab1daae4b518d7a5d95a017864487366d6d7ee7bb0749cacf56cf27409c60fca2e2981b22d08f874e0a9cb6fca7844f9dab530388eb1f43d4abbfc59d6f1b18fe380df4bf024f120bd715d82033f2fb7d8fc9e0d77b294e097e293db58992c0024ab2fd8e5e7002ef92d11de48e8b4d32972cba6f49051ce791f2ac1060000001bbb90a2d201e5a47811a2278a03bf7700b06fa191ebd3a0c2ef0058ffebd7ccde2480ae40d6156edc4ef81f74a7cdac01d998c24f34a5ba9a4a2039d0416e3f83074192c48c63384f52b8eeb805ffe5bbb3e6d2b5eba52bee6f81968981811f832d064048c0e0bbe46984b2f0d0504255c22ee8674053d0e160e525536edf56a93d0a7a6f0889f4ee8964875fea6ff57ba6ae25c5e8ca4f78d5a01308243b08f1caa46be5244d64f8e875858e083144c642f71cdc8e5634c1360c056430f677ee7ed7ac1f9743786b2fb8d0fcfcc3d36c930c0b7b059bc295aa0e38b1c3edc349ab96e73d2060acfd8145e4a5851bc4d6fdc5ad939d7795f3879baa88bd0c84892c97c80987e5c7954e9f3694d116b01ce0b8ef953d000e7ce0311c8b018956f8a42ca26ab295f1ecf617a8dc38e525f415a1bd46b38845ebca04061bacbf627f798a7f520078fee48f83b5989543729e57a9e1d686bc86cd51704f309130f5347413776a7b7bea3c46c0c4c4b7c27c45057d95ac85ac1cdcee8e6fa31fc02137ed1fb4b21c13b9a2c5e3f7c9ef9c45a314a6f0b9352be92986d63263b1aa5264cb4a82cf080de1f87808d0711dd76f35957305354b598597cac4421bb0c62254b74a8cde691d6915ee8051f9be18f6be67820a287fa18c156ae3d10dce480a555510e5cacf8b01f043e3c405357c210362408ee3c6a60ac24623a4ffc5fe920890c687160b13e32dd7394c8936d956d1e1652ee9880b5104d49ae69b279afd4efd1b38e4ab922f29722ec4ec1ee556dcdb01ac6383c536c39b5afdc69292083f8868def2bc571bc3588ecf000000000000862158dea138f46bb027db8bf6216e8611b0e0c35eb69ae3da32125cc5628425c12a5b64b2829b76cccaa8d52169ef95a362159abc1f2c6154471119f71acef17a6b710ef6945dc9cfdf8fde7e2cc3b9e6d30606a1031849d984be985e29cf88241f6932f98f08ca76c8eea0b4ed45c2f6075ae50768837f5ec2f51035614d163980ad8da179739ad5ccb9fb33f0898114c852f41886b5d5ac01e386a23b673e3c8921a055375bf40b072b65e2d5c352be12a8c5f8399cdcc43523ed10639cde40d169ea05d2446a908b7b6be3d4aa90beba5ad6db8593c556e472c7785a6389ea55a7d2dca60f254fd341fe42758706cf0f8a2b6ca85dcdd275676481d008a13ea018eaac83608c60655bb1648654c2a511635c9e9d813addb6698662aa43dbaa65c6a21d7d93885031fd79e49dd105e9a7d53b3ad35b3d5232dae1c30a3197b1ee3c451df7dd68172781161971bb8bbd52910aa27782e4582cecf6345218a30e22d9f2e83a0f00d5549a2fb927fefec0620021358de68332d0677f7e44b95b5cfefc19178d9fe04a497ca906ae9baf5c97fb1facfbcb094cb76f20e7f290f4f22d008b9dd99708ea7f42af6366715d2aef8f5e144736903e687b83cb0741660f6a8173507789e5d529a91b3cc18683d9ee729423c3c99867c4077b23ef958ecbb40dba82a03ea85fd21401b7ab026969385b3f64397d7b2df6fb0a91ebbd37430bc78a4b9e3d9d7933353af78a48e2e7e198c38571b8437ab6062abebcc476fa589f203c31002045939de3eebbdb96cec6b02dbb32f6b4c0a4b821789c9e2fac74a1f10ede999bd99b6adcd05c9e9bd39b609105716d1abd3c8526bd662698e0dae7be054f8475718f96a6dde56e93ac0888ff308f65b4f8705ae4ea9eca4d2f00c49bd1cb437583af820c5380eb13533463efd8ae70a43a2506993c5a44a1d3d7806b858c5a0e48ac322734d5ac229dcced9af3637e0bf1fdb25cb559d01ef99476051c4df093a581e59abd9477a0bf3051e81095b597833964393602b620738c4d461e70b746485296f9e66ecaa568a43f5c67b7151d239fdbf349d7276bd3ea8c807a18affab47048794e3501baf843b3eecf6927a3b8b9481bbd8aed1d268c684a63c54f292c1fbe66bcbf556011873ce09eb2b040067dab59ef04726c118bf77fe43357f1ddf460225feda5d4799c77043e95f967898f271d51450d7d35000fa3ca922dc339be792235958701e21849d3146504998a41c9ec399c37ff40148df56a7baef5e0db367c3be6b1c5ea921e9b20ebbd9ec6ea5374bd2ee1f20561ac98124ce53220b94773c32785f4039b72993b502b40315201bb6336a34e025f53a90a22dcdfc119df3f58eed74e04f715ae2c27fe4d42694946ca3bc44a8d30f1528b88ac308dfbcb6999745341ed34c40902c4ac98399a4d1b0827a7dcf3684a69fac674a6e8821c575fae67fcd5871b27626549061e616fc40569b39bd4ec6bb991527e6895ecba6551be7aa1c3564782dc21a4028a2069fab9f25f3f2991cf3005b52dd62e35450e3ba1c977f545817e8d95e40ae0d9653760c1845a4da91e41fdc17064b09c7177c32012526378fef57eb3521b68e4ea236167a6cbff222290122235764e046b89f3bcf8c08b2f60c8ed4d19d962cb8002766fcd75fc69e5370a604855192f75aad2d72897c4c3a62364e96eabe6bddc3459b039f106cce3f04fb4d40c7d77d5ee942fc6ae1ac0eeb6de7136bebbee5ccd6babebebe807012c414c3fc7338a7598ca0b6ca0369de3d45fb5a8f28a0d59ebe117e57bd25668ce3707a696075c958df166d4df462ed30f53c9e45a2bf57e7644067036"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x100300, 0x0) sendmsg$kcm(r1, &(0x7f00000007c0)={&(0x7f0000000100)=@l2tp={0x2, 0x0, @local, 0x1}, 0x80, &(0x7f0000000680)=[{&(0x7f0000000280)="703869661119d7b47835c92b64bb324ef57a15587a298bb0d013c4eaa8b8e3ca2fab9679d7ba8096a91313b82721f298bd7d79a1aac55d9991c6bad3775995d9c309241cb8013d4e9d27fd3f20391d41141b3d966b5677a1d7de7e71cf7725830fad", 0x62}, {&(0x7f0000000380)="f7aa1bf40176703eac2a30ab052376f1d23f26964b51e5eb3c3725adfc3a1ff9c0e52acbffafc0032922e6d79610ec8e40621b11373201aa005de8fd6d6a11599c5d887263a75a57fe4c88aff2318a1209e9cdb235930b76a4f7071b5026315b540a20bf0e7deb37ed38350a575ef388daeded53fd6e8fa4f4b205caf3590c33bb4b0dcf65ce154bf829562c6c3c1a8b60f01b229c193b5497b54220f43310edb5a17f69845f92981ab8a03144", 0xad}, {&(0x7f0000000300)="670b76bb6b1b818e226e581479fd3f8cda70d46b2e308a775fec6a570bd5a25bb02371bffd487a606a9a3c7cd6f81a8f6b0b2d73b1b73e6e437ce9e4142b53", 0x3f}, {&(0x7f0000000440)="949d71fa7aece2b0796f6310ea25852a895f5dcf9b493f3244a8d82c6d4c8b98775ed3e0305ce0579902d46c3b94654ae5df126fc8a6933657e19a8f92858c929739ddca898507b0a88ed7f2e732b4f0d5049419fc9755", 0x57}, {&(0x7f00000004c0)="80ac590e4eb5136da3c3c1992b5f0ecf4beeeb090f976271137c39e53fdbfdf2ef472dbf8ad7777da937c93391b6f4a02350a01fd401df68fc1e266591252ea9012c45ef509f39e99f23b76417e1edd1fa3cb2f34f94ffc97565b882d42ab7241dee7c4c362f061c122d1da798babd1b9083bb077d4e14efcfbe8aa59913a96339afa5dc687a35da003b8bedb0ff7a587ba3702738c15746048f9d31871143ca81781f", 0xa3}, {&(0x7f0000000580)="3b8858928581a8a5ec224d7b3d6dc63fd0c9679c5f361e30a5f484bc8a14b036fb9c234778532d0961f03f510427cd22428a718c08514f7815177c751700f2ffdbac9ae6e7213c6dfa6005b74793c2db2fbe371ceac3a349c5c4cc6d5e3ea955c8b48306e974bdd93c0e65695951b96aaa", 0x71}, {&(0x7f0000000800)="016ec35c0a14f3c2e0be49352dadc3f967751d64", 0x14}, {&(0x7f0000000640)="9641eea5b5a2762c6a3af256788d8bb1", 0x10}], 0x8, &(0x7f0000000840)=ANY=[@ANYBLOB="b00000000000000002010000ffff0000131286e14cd8119d90fa7ab5b19f91e003c55c844ebbdc1c47355d80dc5c7adb45074a4e4ad15756ef149afe650ae0cec51479840b46092f15401d8b9ffaac74456cbda296f56aa2115e5f627f589edd9dbc46e2612775499aa816878417062be694952ed01853e3f35f40e334e7c93138fe9266d488fadbbfe8ea2b9f3a48d63087e6baa4783dfb3be5e82b82a477441ff1c449648585a129ccaebfd74097616dc5e2adb44b3ee240d3ecec0000000000"], 0xb0}, 0x4000005) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x1f, 0x0, &(0x7f00000000c0)="b9fe03c6630d698cb89e0bf088ca1f1500ff0e000000028477fbac141424e0", 0x0, 0x2f, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) [ 159.668434] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 159.680705] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 159.688242] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 159.718437] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 159.740357] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 159.755280] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 159.769418] device veth0_macvtap entered promiscuous mode [ 159.780011] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 159.796288] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 159.810663] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready 01:47:15 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000f80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x100300, 0x0) sendmsg$kcm(r1, &(0x7f00000007c0)={&(0x7f0000000100)=@l2tp={0x2, 0x0, @local, 0x1}, 0x80, &(0x7f0000000680)=[{&(0x7f0000000280)="703869661119d7b47835c92b64bb324ef57a15587a298bb0d013c4eaa8b8e3ca2fab9679d7ba8096a91313b82721f298bd7d79a1aac55d9991c6bad3775995d9c309241cb8013d4e9d27fd3f20391d41141b3d966b5677a1d7de7e71cf7725830fad", 0x62}, {&(0x7f0000000380)="f7aa1bf40176703eac2a30ab052376f1d23f26964b51e5eb3c3725adfc3a1ff9c0e52acbffafc0032922e6d79610ec8e40621b11373201aa005de8fd6d6a11599c5d887263a75a57fe4c88aff2318a1209e9cdb235930b76a4f7071b5026315b540a20bf0e7deb37ed38350a575ef388daeded53fd6e8fa4f4b205caf3590c33bb4b0dcf65ce154bf829562c6c3c1a8b60f01b229c193b5497b54220f43310edb5a17f69845f92981ab8a03144", 0xad}, {&(0x7f0000000300)="670b76bb6b1b818e226e581479fd3f8cda70d46b2e308a775fec6a570bd5a25bb02371bffd487a606a9a3c7cd6f81a8f6b0b2d73b1b73e6e437ce9e4142b53", 0x3f}, {&(0x7f0000000440)="949d71fa7aece2b0796f6310ea25852a895f5dcf9b493f3244a8d82c6d4c8b98775ed3e0305ce0579902d46c3b94654ae5df126fc8a6933657e19a8f92858c929739ddca898507b0a88ed7f2e732b4f0d5049419fc9755", 0x57}, {&(0x7f00000004c0)="80ac590e4eb5136da3c3c1992b5f0ecf4beeeb090f976271137c39e53fdbfdf2ef472dbf8ad7777da937c93391b6f4a02350a01fd401df68fc1e266591252ea9012c45ef509f39e99f23b76417e1edd1fa3cb2f34f94ffc97565b882d42ab7241dee7c4c362f061c122d1da798babd1b9083bb077d4e14efcfbe8aa59913a96339afa5dc687a35da003b8bedb0ff7a587ba3702738c15746048f9d31871143ca81781f", 0xa3}, {&(0x7f0000000580)="3b8858928581a8a5ec224d7b3d6dc63fd0c9679c5f361e30a5f484bc8a14b036fb9c234778532d0961f03f510427cd22428a718c08514f7815177c751700f2ffdbac9ae6e7213c6dfa6005b74793c2db2fbe371ceac3a349c5c4cc6d5e3ea955c8b48306e974bdd93c0e65695951b96aaa", 0x71}, {&(0x7f0000000800)="016ec35c0a14f3c2e0be49352dadc3f967751d64", 0x14}, {&(0x7f0000000640)="9641eea5b5a2762c6a3af256788d8bb1", 0x10}], 0x8, &(0x7f0000000840)=ANY=[@ANYBLOB="b00000000000000002010000ffff0000131286e14cd8119d90fa7ab5b19f91e003c55c844ebbdc1c47355d80dc5c7adb45074a4e4ad15756ef149afe650ae0cec51479840b46092f15401d8b9ffaac74456cbda296f56aa2115e5f627f589edd9dbc46e2612775499aa816878417062be694952ed01853e3f35f40e334e7c93138fe9266d488fadbbfe8ea2b9f3a48d63087e6baa4783dfb3be5e82b82a477441ff1c449648585a129ccaebfd74097616dc5e2adb44b3ee240d3ecec0000000000"], 0xb0}, 0x4000005) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x1f, 0x0, &(0x7f00000000c0)="b9fe03c6630d698cb89e0bf088ca1f1500ff0e000000028477fbac141424e0", 0x0, 0x2f, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) [ 159.824247] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 159.834668] device veth1_macvtap entered promiscuous mode [ 159.875973] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 159.885059] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 159.896617] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 159.911718] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready 01:47:15 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000f80)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000008009500f10100000000487591731cba12c07d57d995b61e89a4530f92304f242b416ae9eeefc0e9c60edd309df5028464dae984510c82dc2b9381b72b100d0682fd0a0c4a06b29e220dc28dac72599456d4c4e6f3fe2d1dee18f638ac947b5e026a3287c84ccc727d6ef3834293812e927c01c7da1322da44c7f2ed1084a12f56d1cb398dff1db3df9858837458050000007c69cee1b6be484e4c9507af216bd8ed42f7dd5adb8e49f4a94615e49c08c9a20819e02cc22e6be4557cd4ed88b37ab8d7674c644dca2f1b4d745fd95c41f9d441d42f49db6d4a4762e5cc23dfc1adafd1e5a3e7f2e898961cb43e438c4e41ae43ea118e1407a601dae4b8b99bffffb1ac006c67767b03b95151aeb89e6d4a43c625aa2285b6e4afd8c1cc3eb215ba22f53115f4d31dc7beedb130d9f2be90133a0e3ed34258b8c9370634060105baa664953514605fba396b09021945b985a8a66e9cfa9d9e57033815717b4fdbe55b37cb8d7f41aacfbd4089ea1bd22440f64909a09b5a759a703e71f358e11ac8e13db15d792e604a4f279b3bd6621bdf2c17bc0400000000000000ff8dc4006200607a9a76e5d9656a7154c75773902a1bdf39f3925130312d095e9c1f973d091c198c1a11a755761fe46169b2b5b8cdedb695cc425fe203d2f2655a76865c2cb4e2470fcfff248c0add5431a7fbcb0ef4f66a09af93a09fab1daae4b518d7a5d95a017864487366d6d7ee7bb0749cacf56cf27409c60fca2e2981b22d08f874e0a9cb6fca7844f9dab530388eb1f43d4abbfc59d6f1b18fe380df4bf024f120bd715d82033f2fb7d8fc9e0d77b294e097e293db58992c0024ab2fd8e5e7002ef92d11de48e8b4d32972cba6f49051ce791f2ac1060000001bbb90a2d201e5a47811a2278a03bf7700b06fa191ebd3a0c2ef0058ffebd7ccde2480ae40d6156edc4ef81f74a7cdac01d998c24f34a5ba9a4a2039d0416e3f83074192c48c63384f52b8eeb805ffe5bbb3e6d2b5eba52bee6f81968981811f832d064048c0e0bbe46984b2f0d0504255c22ee8674053d0e160e525536edf56a93d0a7a6f0889f4ee8964875fea6ff57ba6ae25c5e8ca4f78d5a01308243b08f1caa46be5244d64f8e875858e083144c642f71cdc8e5634c1360c056430f677ee7ed7ac1f9743786b2fb8d0fcfcc3d36c930c0b7b059bc295aa0e38b1c3edc349ab96e73d2060acfd8145e4a5851bc4d6fdc5ad939d7795f3879baa88bd0c84892c97c80987e5c7954e9f3694d116b01ce0b8ef953d000e7ce0311c8b018956f8a42ca26ab295f1ecf617a8dc38e525f415a1bd46b38845ebca04061bacbf627f798a7f520078fee48f83b5989543729e57a9e1d686bc86cd51704f309130f5347413776a7b7bea3c46c0c4c4b7c27c45057d95ac85ac1cdcee8e6fa31fc02137ed1fb4b21c13b9a2c5e3f7c9ef9c45a314a6f0b9352be92986d63263b1aa5264cb4a82cf080de1f87808d0711dd76f35957305354b598597cac4421bb0c62254b74a8cde691d6915ee8051f9be18f6be67820a287fa18c156ae3d10dce480a555510e5cacf8b01f043e3c405357c210362408ee3c6a60ac24623a4ffc5fe920890c687160b13e32dd7394c8936d956d1e1652ee9880b5104d49ae69b279afd4efd1b38e4ab922f29722ec4ec1ee556dcdb01ac6383c536c39b5afdc69292083f8868def2bc571bc3588ecf000000000000862158dea138f46bb027db8bf6216e8611b0e0c35eb69ae3da32125cc5628425c12a5b64b2829b76cccaa8d52169ef95a362159abc1f2c6154471119f71acef17a6b710ef6945dc9cfdf8fde7e2cc3b9e6d30606a1031849d984be985e29cf88241f6932f98f08ca76c8eea0b4ed45c2f6075ae50768837f5ec2f51035614d163980ad8da179739ad5ccb9fb33f0898114c852f41886b5d5ac01e386a23b673e3c8921a055375bf40b072b65e2d5c352be12a8c5f8399cdcc43523ed10639cde40d169ea05d2446a908b7b6be3d4aa90beba5ad6db8593c556e472c7785a6389ea55a7d2dca60f254fd341fe42758706cf0f8a2b6ca85dcdd275676481d008a13ea018eaac83608c60655bb1648654c2a511635c9e9d813addb6698662aa43dbaa65c6a21d7d93885031fd79e49dd105e9a7d53b3ad35b3d5232dae1c30a3197b1ee3c451df7dd68172781161971bb8bbd52910aa27782e4582cecf6345218a30e22d9f2e83a0f00d5549a2fb927fefec0620021358de68332d0677f7e44b95b5cfefc19178d9fe04a497ca906ae9baf5c97fb1facfbcb094cb76f20e7f290f4f22d008b9dd99708ea7f42af6366715d2aef8f5e144736903e687b83cb0741660f6a8173507789e5d529a91b3cc18683d9ee729423c3c99867c4077b23ef958ecbb40dba82a03ea85fd21401b7ab026969385b3f64397d7b2df6fb0a91ebbd37430bc78a4b9e3d9d7933353af78a48e2e7e198c38571b8437ab6062abebcc476fa589f203c31002045939de3eebbdb96cec6b02dbb32f6b4c0a4b821789c9e2fac74a1f10ede999bd99b6adcd05c9e9bd39b609105716d1abd3c8526bd662698e0dae7be054f8475718f96a6dde56e93ac0888ff308f65b4f8705ae4ea9eca4d2f00c49bd1cb437583af820c5380eb13533463efd8ae70a43a2506993c5a44a1d3d7806b858c5a0e48ac322734d5ac229dcced9af3637e0bf1fdb25cb559d01ef99476051c4df093a581e59abd9477a0bf3051e81095b597833964393602b620738c4d461e70b746485296f9e66ecaa568a43f5c67b7151d239fdbf349d7276bd3ea8c807a18affab47048794e3501baf843b3eecf6927a3b8b9481bbd8aed1d268c684a63c54f292c1fbe66bcbf556011873ce09eb2b040067dab59ef04726c118bf77fe43357f1ddf460225feda5d4799c77043e95f967898f271d51450d7d35000fa3ca922dc339be792235958701e21849d3146504998a41c9ec399c37ff40148df56a7baef5e0db367c3be6b1c5ea921e9b20ebbd9ec6ea5374bd2ee1f20561ac98124ce53220b94773c32785f4039b72993b502b40315201bb6336a34e025f53a90a22dcdfc119df3f58eed74e04f715ae2c27fe4d42694946ca3bc44a8d30f1528b88ac308dfbcb6999745341ed34c40902c4ac98399a4d1b0827a7dcf3684a69fac674a6e8821c575fae67fcd5871b27626549061e616fc40569b39bd4ec6bb991527e6895ecba6551be7aa1c3564782dc21a4028a2069fab9f25f3f2991cf3005b52dd62e35450e3ba1c977f545817e8d95e40ae0d9653760c1845a4da91e41fdc17064b09c7177c32012526378fef57eb3521b68e4ea236167a6cbff222290122235764e046b89f3bcf8c08b2f60c8ed4d19d962cb8002766fcd75fc69e5370a604855192f75aad2d72897c4c3a62364e96eabe6bddc3459b039f106cce3f04fb4d40c7d77d5ee942fc6ae1ac0eeb6de7136bebbee5ccd6babebebe807012c414c3fc7338a7598ca0b6ca0369de3d45fb5a8f28a0d59ebe117e57bd25668ce3707a696075c958df166d4df462ed30f53c9e45a2bf57e7644067036"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x100300, 0x0) sendmsg$kcm(r1, &(0x7f00000007c0)={&(0x7f0000000100)=@l2tp={0x2, 0x0, @local, 0x1}, 0x80, &(0x7f0000000680)=[{&(0x7f0000000280)="703869661119d7b47835c92b64bb324ef57a15587a298bb0d013c4eaa8b8e3ca2fab9679d7ba8096a91313b82721f298bd7d79a1aac55d9991c6bad3775995d9c309241cb8013d4e9d27fd3f20391d41141b3d966b5677a1d7de7e71cf7725830fad", 0x62}, {&(0x7f0000000380)="f7aa1bf40176703eac2a30ab052376f1d23f26964b51e5eb3c3725adfc3a1ff9c0e52acbffafc0032922e6d79610ec8e40621b11373201aa005de8fd6d6a11599c5d887263a75a57fe4c88aff2318a1209e9cdb235930b76a4f7071b5026315b540a20bf0e7deb37ed38350a575ef388daeded53fd6e8fa4f4b205caf3590c33bb4b0dcf65ce154bf829562c6c3c1a8b60f01b229c193b5497b54220f43310edb5a17f69845f92981ab8a03144", 0xad}, {&(0x7f0000000300)="670b76bb6b1b818e226e581479fd3f8cda70d46b2e308a775fec6a570bd5a25bb02371bffd487a606a9a3c7cd6f81a8f6b0b2d73b1b73e6e437ce9e4142b53", 0x3f}, {&(0x7f0000000440)="949d71fa7aece2b0796f6310ea25852a895f5dcf9b493f3244a8d82c6d4c8b98775ed3e0305ce0579902d46c3b94654ae5df126fc8a6933657e19a8f92858c929739ddca898507b0a88ed7f2e732b4f0d5049419fc9755", 0x57}, {&(0x7f00000004c0)="80ac590e4eb5136da3c3c1992b5f0ecf4beeeb090f976271137c39e53fdbfdf2ef472dbf8ad7777da937c93391b6f4a02350a01fd401df68fc1e266591252ea9012c45ef509f39e99f23b76417e1edd1fa3cb2f34f94ffc97565b882d42ab7241dee7c4c362f061c122d1da798babd1b9083bb077d4e14efcfbe8aa59913a96339afa5dc687a35da003b8bedb0ff7a587ba3702738c15746048f9d31871143ca81781f", 0xa3}, {&(0x7f0000000580)="3b8858928581a8a5ec224d7b3d6dc63fd0c9679c5f361e30a5f484bc8a14b036fb9c234778532d0961f03f510427cd22428a718c08514f7815177c751700f2ffdbac9ae6e7213c6dfa6005b74793c2db2fbe371ceac3a349c5c4cc6d5e3ea955c8b48306e974bdd93c0e65695951b96aaa", 0x71}, {&(0x7f0000000800)="016ec35c0a14f3c2e0be49352dadc3f967751d64", 0x14}, {&(0x7f0000000640)="9641eea5b5a2762c6a3af256788d8bb1", 0x10}], 0x8, &(0x7f0000000840)=ANY=[@ANYBLOB="b00000000000000002010000ffff0000131286e14cd8119d90fa7ab5b19f91e003c55c844ebbdc1c47355d80dc5c7adb45074a4e4ad15756ef149afe650ae0cec51479840b46092f15401d8b9ffaac74456cbda296f56aa2115e5f627f589edd9dbc46e2612775499aa816878417062be694952ed01853e3f35f40e334e7c93138fe9266d488fadbbfe8ea2b9f3a48d63087e6baa4783dfb3be5e82b82a477441ff1c449648585a129ccaebfd74097616dc5e2adb44b3ee240d3ecec0000000000"], 0xb0}, 0x4000005) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x1f, 0x0, &(0x7f00000000c0)="b9fe03c6630d698cb89e0bf088ca1f1500ff0e000000028477fbac141424e0", 0x0, 0x2f, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) [ 159.947300] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 159.964121] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.993137] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 160.020657] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.030746] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 01:47:16 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f0000000d00)={0xffffffffffffffff}) io_submit(0x0, 0x2, &(0x7f0000000000)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x3, 0x0, r1, 0x0, 0x0, 0x2006}, 0x0]) r2 = getpid() io_setup(0x1096, &(0x7f0000000140)) r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000040)=0x0) io_submit(r4, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x600000000000000, 0x400000000000, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r5 = syz_mount_image$reiserfs(&(0x7f0000000100)='reiserfs\x00', &(0x7f00000001c0)='./file0\x00', 0x10000, 0x5, &(0x7f0000000400)=[{&(0x7f0000000200)="85ba92f67f1e21b177d8d3967d9ba157007f2f09a6bf41a603b9f42f22417d116cce33bb335bb3239cbc5adffd710c9c224b922cd68b35bc6b24111f29a555ddc51c8eee2c78e3636f4cb9f441", 0x4d}, {&(0x7f0000000d40)="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", 0x1000, 0x5}, {&(0x7f0000000280)="59950f337d30b992f9", 0x9, 0x6}, {&(0x7f00000002c0)="ca4d095e036a5dbfd3f94b3ce63e323be336e3d5ac20877fc780f3efe871d3f6dcf666c193f2caea1327f5561c7aee18d835eae1d2e9613c68888301dbb55a97f69531074e842d6d0f9ebdf7feae1876a09bb532bca87c4bf8319871ada67b4259611d442d96c0757b5166194d7e44b03cd48666411d2cbadaf6c1702883a761548022d0e63c8c3bdd7bf2691b8f47ba43156faea14ba373ecf1a096f70ce036be2fe47547bcbc64c37da118867405", 0xaf, 0x80}, {&(0x7f0000000380)="95e663d062d6aeb1b13adff7444b642c6f544049db9ba33f07b9e31ee50234d7093ee30ff4b8ec95dc6d85cf0b276c7639af5e8c582c4649d7a3042182ca7124cf180a10d50fb5845addad2dc06d0e3af9a787c6ec33b5c7214d15a44cfbeb18", 0x60, 0x3f}], 0x28002, &(0x7f0000000800)=ANY=[@ANYBLOB="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"/393]) r6 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/hwrng\x00', 0x400, 0x0) r7 = openat$ion(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ion\x00', 0x101000, 0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r8, &(0x7f0000000040)=ANY=[], 0x208e24b) ioctl$FS_IOC_RESVSP(r7, 0x40305828, &(0x7f00000007c0)={0x0, 0x4, 0x2}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r8, 0x0) io_submit(r4, 0x2, &(0x7f0000000780)=[&(0x7f0000000600)={0x0, 0x0, 0x0, 0x7, 0xb1ac, r5, &(0x7f0000000540)="3c39bb7efeac7aa7dd42483a0e3a304bd91787763babe6befc25f6889f87ff0a51022c4196fa3c7ab456d9b1ec1c9146780ececef3344e031be9ebe0397d55445df51c347076cb7b8f9f5bf88863f07e66c0747c3f4c528bb7b3ba1694afb1256df3", 0x62, 0xf06, 0x0, 0x2, r6}, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x7, 0x595, r7, &(0x7f0000000680)="fa48149f259b90d5927f77b74e4d7562d90afdba2a90cfa56208ab2faeb3b41a3292aacaf16ce4bb8c7bbc93565678db62b3552a0530517ada9d1ddfe9a934afca694b014d9a1c225b49a8a06685e488e45cda3383675d90db535a02afdef94a5c330cec34a6f7c33308a112aebf653796738ff613b1406ed5fe4e3e96c85cde206dd814f40269a5c77606b6690bf84d284aaec4ef1de22df2495aea", 0x9c, 0x5, 0x0, 0x3, r8}]) r9 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r9, r1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x20b76, &(0x7f0000000080)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x0, 0x2, 0x0, 0x1, @void}}}, @IFLA_NET_NS_PID={0x8, 0x13, r2}]}, 0x3c}}, 0x0) [ 160.042151] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.060525] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 160.067941] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 160.078285] device veth0_macvtap entered promiscuous mode [ 160.085562] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 160.106332] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 160.139128] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 160.160052] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 160.168497] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 160.186719] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 160.198020] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 01:47:16 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000500)='/dev/vcsa#\x00', 0x7fff, 0x204700) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4}, 0x0, 0xffffffffffffffff, r0, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f0000000740)=[{0x0, 0x0, 0x3}], 0x0, 0x0) utime(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)={0x899, 0x7}) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x43, 0x63, 0x0, 0x0, 0x0, 0x718, 0x40000, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000080), 0x4}, 0x8000, 0x8, 0xffff, 0x9, 0x3, 0x71d9, 0x9}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x1) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000000)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f00000004c0)='asymmetric\x00', 0x0, &(0x7f0000000040)="80d8737a6c", 0x5, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) keyctl$reject(0x13, r1, 0x8, 0x9, r1) add_key(0x0, &(0x7f0000000200)={'syz', 0x0}, 0x0, 0x0, 0x0) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000480)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x41}}, 0x10) sendto$inet(r2, &(0x7f0000000240)="73fa", 0x2, 0x4008800, &(0x7f0000000000)={0x2, 0x4e21, @remote}, 0x10) open(&(0x7f00000000c0)='./file0\x00', 0xc4240, 0x18e) connect$inet(0xffffffffffffffff, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r2, &(0x7f0000002640), 0x0, 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000400)=0x19) syz_mount_image$tmpfs(&(0x7f0000000380)='tmpfs\x00', &(0x7f00000003c0)='./file0\x00', 0x5, 0x0, &(0x7f0000000440), 0x0, 0x0) [ 160.207798] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 160.218481] print_req_error: I/O error, dev loop3, sector 0 [ 160.249502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.269461] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 160.280418] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.307891] audit: type=1800 audit(1613267236.230:2): pid=9387 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.5" name="file0" dev="sda1" ino=15754 res=0 [ 160.327708] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 160.335102] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 160.344769] device veth1_macvtap entered promiscuous mode [ 160.350953] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 160.374807] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 160.378515] Bluetooth: hci0 command 0x0419 tx timeout [ 160.385449] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.408498] audit: type=1800 audit(1613267236.330:3): pid=9393 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.5" name="file0" dev="sda1" ino=15754 res=0 [ 160.423305] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 160.437469] Bluetooth: hci5 command 0x0419 tx timeout [ 160.437708] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.454423] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 160.464240] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 01:47:16 executing program 5: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2fa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) unshare(0x400) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000440)='./bus\x00') ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, &(0x7f0000000800)={{0x0, 0x6, 0xfffffffffffffffa, 0x3, 0x0, 0x4, 0x6, 0x4, 0x7da, 0x2, 0x8, 0x6, 0x3, 0x6, 0x6}}) fchmodat(0xffffffffffffff9c, &(0x7f0000000140)='./file1\x00', 0x82) creat(&(0x7f00000007c0)='./file0\x00', 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f00000001c0)=ANY=[@ANYBLOB="0000000000000000000046897d65171d5900000000001463d5ca981c644b00", @ANYRES32, @ANYBLOB="000000000000000000000000000002a0ffffffff0000000000000000"]) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x1cb) [ 160.474213] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 160.484757] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.496114] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 160.504305] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 160.511944] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 160.523205] Bluetooth: hci3 command 0x0419 tx timeout [ 160.523232] Bluetooth: hci4 command 0x0419 tx timeout [ 160.523245] Bluetooth: hci2 command 0x0419 tx timeout [ 160.523258] Bluetooth: hci1 command 0x0419 tx timeout [ 160.581812] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 160.589692] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 160.605570] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 160.621764] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 160.659531] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 160.697150] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 160.710207] print_req_error: I/O error, dev loop3, sector 0 [ 160.713821] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 160.728220] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.737920] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 160.748229] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.760586] audit: type=1804 audit(1613267236.680:4): pid=9422 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir952586993/syzkaller.zfIUvX/6/bus/file0" dev="sda1" ino=15758 res=1 [ 160.784973] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 160.796865] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.801257] overlayfs: './file0' not a directory [ 160.806925] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 160.821511] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.834027] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 160.840961] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 160.862950] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 160.870826] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 160.884251] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 160.930423] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 160.961376] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.974392] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 160.984201] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.993997] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 161.003797] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.013050] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 161.022824] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.031922] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 161.041723] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.052134] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 161.059564] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 161.071683] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 161.087478] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 161.099125] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 161.110714] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.120241] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 161.130315] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.139744] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 161.149515] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.159549] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 161.169339] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.178620] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 161.188650] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.200101] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 161.208466] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 161.217287] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 161.225760] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 01:47:17 executing program 2: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r0, 0x1) lseek(r0, 0x1200, 0x0) getpgid(0x0) read$FUSE(r0, &(0x7f0000000780)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, r1, 0x6, 0xffffffffffffffff, 0x2) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) gettid() sendfile(r0, r2, 0x0, 0x8400fffffffa) r3 = socket$inet6(0xa, 0x0, 0x0) dup(0xffffffffffffffff) ftruncate(r3, 0x0) open(0x0, 0x0, 0x0) fallocate(r0, 0x3, 0x0, 0x100000ff) 01:47:17 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x10, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xfffffffffffffff5, &(0x7f0000000980)="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", 0x0, 0x2f, 0xe8030000, 0x700, 0xfffffffffffffe2a, &(0x7f0000000000), &(0x7f00000000c0)="c6769e45b7c61302926682c7f9e9bb5ba2b3cdf023e8da0392a4cd62e2370f25ae5ba0dab896bcf5b774cd28bebbde39f796ae27d04582bb7c03e9fe830ea22c9fd03f6d2779515fdad3f5d0de07b7b70996102fdb67b1e77a34a5b7136a212fa2c0ea502588309dc3e42c55a6f93e6ba5e1b492f9db48f0fdd2f9fb937b3e8a63dcf9dd855837433998ba579da27559"}, 0x28) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x24, &(0x7f00000000c0), 0x4) 01:47:17 executing program 5: mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x0, 0x0, 0x0) remap_file_pages(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2000003, 0x6, 0x20000) mlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) [ 161.503745] mmap: syz-executor.5 (9506) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.txt. [ 161.548783] audit: type=1804 audit(1613267237.470:5): pid=9509 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir214279755/syzkaller.QSZzXc/1/bus" dev="sda1" ino=15771 res=1 01:47:17 executing program 1: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x18100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x80, 0x2) ioctl$FS_IOC_GETFSLABEL(r1, 0x81009431, &(0x7f0000000600)) fcntl$addseals(r2, 0x409, 0x6) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000340)={0x750, {}, {0x2, 0x0, @dev}, {0x2, 0x0, @multicast2}, 0x45, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x6, 0x4000000000000000}) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) unshare(0x60000000) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00', 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TRIGGER_SCAN(r4, &(0x7f0000000400)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000100)={&(0x7f0000001200)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="01002abd8747a5d6b7a18f170000"], 0x14}, 0x1, 0x0, 0x0, 0x20000054}, 0x4c811) pipe(&(0x7f0000000180)) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000580)={'wlan1\x00'}) sendmsg$NL80211_CMD_DEL_PMK(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x74, r3, 0x2, 0x70bd2a, 0x25dfdbfc, {{}, {@void, @void}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa}]}, 0x74}, 0x1, 0x0, 0x0, 0x10}, 0x24044010) open(&(0x7f00000002c0)='./file0\x00', 0x200980, 0x0) socket$inet_icmp(0x2, 0x2, 0x1) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r5, &(0x7f00000005c0)=[{&(0x7f0000000140)=""/68, 0x44}, {&(0x7f00000001c0)=""/44, 0x2c}], 0x2, 0x48, 0xfffffffe) 01:47:17 executing program 4: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x11, 0x0, @private=0xa010100, @remote}, @redirect={0x5, 0x0, 0x0, @local, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @private}}}}}}, 0x0) 01:47:17 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) connect$can_bcm(r1, &(0x7f0000001ff0)={0x1d, r2}, 0x10) sendmsg$can_raw(r1, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f000000a000)=@canfd={{0x1}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b5fcef7739c699f5ff986ca08990039576a7d5cb2bdac3fa80acf584ecb5fee496e6866856b76b5ee00000000000000004e2f9663a918fa1efd9b0b"}, 0xfe68}}, 0x0) r3 = dup3(0xffffffffffffffff, r0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(r3, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0xef5a6105ce2331be}, 0x20044800) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000240)=ANY=[@ANYBLOB="f8f774e8e121a43ce19543da3eec4f54654cf938c22a0d3a1baa741084d1667451ba3440cdc64fa7750b01988ca5e5a95160857e1ac6dea592f9d76de5d15d98d2905f8839c31c0100eb1db89eecaefd3de9c32b10c5efec1068bf27e92cc5a31bfe3403a17da73354d8d5a9d76d4d87c1b5158997c742a0efbcd4462956ce52f8f266d5c0e71cf8f3c733d6340700000085acf0cd3be03f6d98d80d7212f5ae"]) memfd_create(&(0x7f00000007c0)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@N\xff\x03\x00\x00\x00\x00\x00\x00\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\xf2\aw\xa8\x91\xc5\xb1\xab\x1a\xd8a\xb6=\xee\x16\x9b\x8c\xa7k\n\x86\xc3.\xd5\x9a\xaa\xcd(ovjd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&#FX\xb1\xb6V\x843\b\xb2\xeblh\x99\xd3\xec\xa6\xf7\x91\x9c\x85\xbb\xc3T\xb7\x98\x11\x0f\xa7\x7f\xdf=\x96C\xc8\x84\xf3\xf9\x19\x83\xe31\x90\xd1w2\x12\xf1\xc7\xab)\x80E\xc9\x0f\xc8\aD\x93Xb-?0\x12\x8b\x99+\xec\xca\x9e\xf6\xb2\xcc@\xe6A\xaa\xae\x8a\xc8\x99\x81\x80\xe6\xbc\x1fB\x96\xf1x\xadj\xab\xc0\xf8\x7f&\x13\xf1\x96\x00\x8fS\x8d\xfd\xcad\x19\x03\x91L\x1e\xe9\xd7\x8b\xdd\x8b:\xd3\x97\xa3\x15\x8bH\xf3M\f\x1b4\xc3\xa0\xe6l\xde\xd0\xca*(\x00\x00\x00', 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x0) clone(0x4c20a700, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 01:47:17 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="340000001000f1ff080000c38916fb79ade46900936d360d93a9ea22d01b3da6a36864b62156b3973db169b472339c4210ca1a7d15380143a5eedafd6155e8ccf6d38325d1c0a682202448d90647021a05b61e00b892d1c9c5e9674eba70acec96540411aebd14aaf7576c19a15b30ae", @ANYRES32=0x0, @ANYBLOB="00000000000000000c002b8008000100", @ANYRES32=r2, @ANYBLOB="08001b"], 0x34}}, 0x0) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @dev={0xac, 0x14, 0x14, 0x3c}}, 0xc) setsockopt$inet_MCAST_JOIN_GROUP(r3, 0x0, 0x2a, &(0x7f0000000280)={0x1, {{0x2, 0x0, @multicast1}}}, 0x88) getsockopt$inet_buf(r3, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x91) fallocate(r3, 0x40, 0x60, 0x8001) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000400), 0x4) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$ETHTOOL_MSG_EEE_GET(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000002440)='./file0\x00', 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0xc, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x41100, 0x10, [], 0x0, 0x22, 0xffffffffffffffff, 0x8, &(0x7f0000000780)={0xa}, 0x8, 0x10, &(0x7f00000007c0)={0x2, 0x0, 0x0, 0x6}, 0x10, 0x0, r2}, 0x78) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0xa00, 0x0, 0x2000000}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 01:47:17 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)) dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdcd, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) sigaltstack(&(0x7f0000455000/0x2000)=nil, 0x0) mremap(&(0x7f0000331000/0x3000)=nil, 0x4cb000, 0x600000, 0x3, &(0x7f00007fc000/0x600000)=nil) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000001c0)='msdos\x00') pkey_mprotect(&(0x7f0000c4f000/0x3000)=nil, 0x3000, 0x1, 0xffffffffffffffff) r1 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc0000b, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000540)=ANY=[]) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, 0x0) dup(0xffffffffffffffff) mkdirat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0) creat(0x0, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, &(0x7f0000000200)) fstatfs(r1, &(0x7f0000000200)=""/131) unlinkat(r1, &(0x7f0000001580)='./file0\x00', 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0xc001fe) lsetxattr$security_ima(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='security.ima\x00', &(0x7f0000000380)=@md5={0x1, "78d00791b54b889545a7bbd085446e3e"}, 0x11, 0x0) [ 161.682257] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 01:47:17 executing program 4: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x11, 0x0, @private=0xa010100, @remote}, @redirect={0x5, 0x0, 0x0, @local, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @private}}}}}}, 0x0) 01:47:17 executing program 4: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x11, 0x0, @private=0xa010100, @remote}, @redirect={0x5, 0x0, 0x0, @local, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @private}}}}}}, 0x0) [ 161.932238] IPVS: ftp: loaded support on port[0] = 21 [ 161.937174] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 01:47:18 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000200)={0x78, r1, 0x301, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x6}]}, @HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'xfrm0\x00'}]}, @HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}]}, 0x78}}, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f000000c380)='./file0\x00', 0x84842, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x5450, 0x0) r3 = socket(0x11, 0x800000003, 0x8) bind(r3, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x400, 0x0) recvfrom$inet(r5, 0x0, 0x0, 0x100, 0x0, 0x0) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) ppoll(&(0x7f0000000380)=[{}], 0x3d, &(0x7f0000000040), 0x0, 0x0) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x44091, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r4, &(0x7f0000000140)="0919942f2c5f35ce00222134f0073cf1b9482759931f10c547fd007f3d6000f17869e8a8e6cbf973dc134ff6db32e2254f8b2b846aae6a7c3278fa6b2993e56c4642b2a88e432729fa6980a53780167277145fcaa78c33fc6bfb393f8bfe81e3c9f6a0c604feb841145a084b1e3122acae5eeef635db1349e03e917130a56987b913a2162d28b162b0af9653ecabfa904f858a492d3245209caca3076550ca7500896102d01ad3", 0xa7, 0x4804, 0x0, 0x0) sendto$inet(r4, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) r6 = accept$alg(r2, 0x0, 0x0) ioctl$FS_IOC_GETFLAGS(r6, 0x80086601, &(0x7f0000000040)) [ 162.352754] audit: type=1804 audit(1613267238.270:6): pid=9515 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="ToMToU" comm="syz-executor.2" name="/root/syzkaller-testdir214279755/syzkaller.QSZzXc/1/bus" dev="sda1" ino=15771 res=1 01:47:18 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0), 0x2}, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x3ff) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000300)='trusted.overlay.opaque\x00', &(0x7f0000000340)='y\x00', 0x2, 0x1) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x1, 0xc2, 0x9, 0x5, 0x0, 0x3f, 0x10800, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x6, 0x2, @perf_bp={&(0x7f0000000040), 0x3}, 0x20c0, 0xc000000000000000, 0x401, 0x2, 0x2, 0x1000, 0x800}, 0xffffffffffffffff, 0x8, r0, 0x1) open_by_handle_at(0xffffffffffffff9c, &(0x7f00000000c0)=ANY=[@ANYBLOB="095ddaa6cbba1b292ff1c9599df0230000001194c7000b"], 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='memory.stat\x00', 0xb00000000065808, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x100000002) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000440)=ANY=[@ANYRES32, @ANYBLOB="f438236d9e44955b56a6c6575bb48cb632eb17f63a344d5fa5c68ab497abd761e358d636d9f66b33aa6ac10353e7377d21094e701b6d4c385a80b4e7be8559d03915b9d620c933a9cc7400abbb9fd4f62adc70b58017b1952dfa03d0d37af34c05fa70581ca3171620c8fcc2657b4cc283906a4b0b459502", @ANYRES16, @ANYRESOCT, @ANYRES16], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) perf_event_open$cgroup(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x9, 0x80, 0x81, 0x0, 0x1f, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x6, 0x1, @perf_config_ext={0x7ff}, 0x2a25, 0x200, 0x9, 0x6, 0x7, 0x6, 0x2}, r1, 0x5, r2, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(r1, 0xc0106403, &(0x7f0000000280)={0x9, 0x9, 0x0, 0x529b}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000080)) socket$kcm(0x29, 0x7, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000000280)={0x1, {{0x2, 0x0, @multicast1}}}, 0x88) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x91) ioctl$BTRFS_IOC_DEFRAG(0xffffffffffffffff, 0x50009402, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000001780)='/dev/null\x00', 0x80, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r3, 0x119, 0x1, &(0x7f00000017c0)=0x8, 0x4) syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x4, 0x100) [ 162.497133] audit: type=1804 audit(1613267238.420:7): pid=9557 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir214279755/syzkaller.QSZzXc/1/bus" dev="sda1" ino=15771 res=1 01:47:18 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000400)={0xa, 0x4e23, 0x0, @mcast1}, 0x1c) r1 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x1496d, 0x0, 0x0, 0x4}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000480)=0xd1, 0x4) r2 = signalfd4(r1, &(0x7f0000000300)={[0x5]}, 0x8, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0xff, 0xf9, 0x6, 0x0, 0x0, 0x71f2, 0x34002, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x81b, 0x2, @perf_bp={&(0x7f0000000100), 0xc}, 0x4cc08, 0x101, 0x2, 0x0, 0x7}, 0x0, 0x0, r1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x6, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)) ioctl$F2FS_IOC_MOVE_RANGE(r2, 0xc020f509, 0x0) rt_sigtimedwait(&(0x7f00000001c0)={[0xffff]}, &(0x7f00000004c0), &(0x7f0000000440)={0x77359400}, 0x8) perf_event_open(&(0x7f0000000380)={0x4, 0x70, 0x7f, 0x7f, 0x6, 0x0, 0x0, 0x2, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000340), 0x2}, 0x200, 0x1, 0x3, 0x4, 0x7, 0x9, 0x7f}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x2, &(0x7f0000000240)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x205}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) write$cgroup_subtree(r3, &(0x7f0000000240)=ANY=[], 0xfd45) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x200002, 0x0) r5 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000080)='/dev/bsg\x00', 0x181040, 0x0) ioctl$TUNGETVNETHDRSZ(r5, 0x800454d7, &(0x7f0000000200)) 01:47:18 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xe, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x6f}, [@call={0x3c}]}, &(0x7f0000000180)='syzkaller\x00', 0x4, 0xa4, &(0x7f00000007c0)=""/164, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1a, 0x1, 0x8001, 0x2, 0x1000, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x5, 0x2, 0x4}, 0x40) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) connect$x25(r1, &(0x7f0000000180)={0x9, @remote={[], 0x1}}, 0x12) perf_event_open(&(0x7f0000000880)={0x4, 0x70, 0x2e, 0xca, 0x28, 0x1, 0x0, 0x2, 0x41000, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0xd3ad, 0x2, @perf_bp={&(0x7f00000001c0), 0xc}, 0x0, 0x6, 0x0, 0x5, 0x7, 0x7ff, 0x8}, 0x0, 0x6, 0xffffffffffffffff, 0x0) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000740)={0x0, 0x0, 0x18}, 0xc) bpf$MAP_CREATE(0x0, &(0x7f0000fe1000)={0x5, 0x83, 0x80, 0xf}, 0x1c) bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x9, 0x1, 0x0, 0x100000001}, 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000fed000)={0x7, 0x9, 0x0, &(0x7f0000919ff6)='syzkaller\x00', 0x0, 0xe1, &(0x7f0000000000)=""/225, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) r3 = socket$kcm(0xa, 0x2, 0x11) r4 = socket$kcm(0x11, 0x200000000000002, 0x300) recvmsg$kcm(r4, &(0x7f0000001cc0)={&(0x7f00000004c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, 0x0}, 0x0) sendmsg$inet(r3, &(0x7f0000000780)={&(0x7f0000000080)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000340)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r5, @empty, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, @ip_tos_int={{0x14}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x4}}], 0x50}, 0xbb8) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x7, 0x4, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7}, [@alu={0x7, 0x1, 0x3, 0xa, 0xa, 0xfffffffffffffff8, 0xffffffffffffffff}]}, &(0x7f0000000400)='syzkaller\x00', 0xfff, 0xde, &(0x7f0000000540)=""/222, 0x0, 0x19, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000440)={0x7, 0x2}, 0x8, 0x10, &(0x7f0000000480)={0x0, 0x0, 0x200}, 0x10, 0x0, r0}, 0x78) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r6 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000280)=0xffffffffffffffff, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x18, 0x6, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xb207}, [@generic={0xa6, 0xf, 0x2}, @map={0x18, 0x0, 0x1, 0x0, r2}]}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x14, [], r5, 0x33, r6, 0x8, &(0x7f00000002c0)={0x8, 0x3}, 0x8, 0x10, &(0x7f0000000300)={0x2, 0x4, 0x0, 0x1}, 0x10, 0x0, r0}, 0x78) 01:47:18 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xe, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x6f}, [@call={0x3c}]}, &(0x7f0000000180)='syzkaller\x00', 0x4, 0xa4, &(0x7f00000007c0)=""/164, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1a, 0x1, 0x8001, 0x2, 0x1000, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x5, 0x2, 0x4}, 0x40) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) connect$x25(r1, &(0x7f0000000180)={0x9, @remote={[], 0x1}}, 0x12) perf_event_open(&(0x7f0000000880)={0x4, 0x70, 0x2e, 0xca, 0x28, 0x1, 0x0, 0x2, 0x41000, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0xd3ad, 0x2, @perf_bp={&(0x7f00000001c0), 0xc}, 0x0, 0x6, 0x0, 0x5, 0x7, 0x7ff, 0x8}, 0x0, 0x6, 0xffffffffffffffff, 0x0) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000740)={0x0, 0x0, 0x18}, 0xc) bpf$MAP_CREATE(0x0, &(0x7f0000fe1000)={0x5, 0x83, 0x80, 0xf}, 0x1c) bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x9, 0x1, 0x0, 0x100000001}, 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000fed000)={0x7, 0x9, 0x0, &(0x7f0000919ff6)='syzkaller\x00', 0x0, 0xe1, &(0x7f0000000000)=""/225, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) r3 = socket$kcm(0xa, 0x2, 0x11) r4 = socket$kcm(0x11, 0x200000000000002, 0x300) recvmsg$kcm(r4, &(0x7f0000001cc0)={&(0x7f00000004c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, 0x0}, 0x0) sendmsg$inet(r3, &(0x7f0000000780)={&(0x7f0000000080)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000340)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r5, @empty, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, @ip_tos_int={{0x14}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x4}}], 0x50}, 0xbb8) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x7, 0x4, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7}, [@alu={0x7, 0x1, 0x3, 0xa, 0xa, 0xfffffffffffffff8, 0xffffffffffffffff}]}, &(0x7f0000000400)='syzkaller\x00', 0xfff, 0xde, &(0x7f0000000540)=""/222, 0x0, 0x19, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000440)={0x7, 0x2}, 0x8, 0x10, &(0x7f0000000480)={0x0, 0x0, 0x200}, 0x10, 0x0, r0}, 0x78) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r6 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000280)=0xffffffffffffffff, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x18, 0x6, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xb207}, [@generic={0xa6, 0xf, 0x2}, @map={0x18, 0x0, 0x1, 0x0, r2}]}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x14, [], r5, 0x33, r6, 0x8, &(0x7f00000002c0)={0x8, 0x3}, 0x8, 0x10, &(0x7f0000000300)={0x2, 0x4, 0x0, 0x1}, 0x10, 0x0, r0}, 0x78) [ 162.910190] bridge0: port 2(bridge_slave_1) entered disabled state [ 162.921860] bridge0: port 1(bridge_slave_0) entered disabled state [ 163.340936] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 163.380328] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 163.774824] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 163.781517] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 163.791169] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 163.817480] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 163.824994] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 163.846053] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 163.857924] syz-executor.3 (9527) used greatest stack depth: 24096 bytes left 01:47:19 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xe, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x6f}, [@call={0x3c}]}, &(0x7f0000000180)='syzkaller\x00', 0x4, 0xa4, &(0x7f00000007c0)=""/164, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1a, 0x1, 0x8001, 0x2, 0x1000, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x5, 0x2, 0x4}, 0x40) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) connect$x25(r1, &(0x7f0000000180)={0x9, @remote={[], 0x1}}, 0x12) perf_event_open(&(0x7f0000000880)={0x4, 0x70, 0x2e, 0xca, 0x28, 0x1, 0x0, 0x2, 0x41000, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0xd3ad, 0x2, @perf_bp={&(0x7f00000001c0), 0xc}, 0x0, 0x6, 0x0, 0x5, 0x7, 0x7ff, 0x8}, 0x0, 0x6, 0xffffffffffffffff, 0x0) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000740)={0x0, 0x0, 0x18}, 0xc) bpf$MAP_CREATE(0x0, &(0x7f0000fe1000)={0x5, 0x83, 0x80, 0xf}, 0x1c) bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x9, 0x1, 0x0, 0x100000001}, 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000fed000)={0x7, 0x9, 0x0, &(0x7f0000919ff6)='syzkaller\x00', 0x0, 0xe1, &(0x7f0000000000)=""/225, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) r3 = socket$kcm(0xa, 0x2, 0x11) r4 = socket$kcm(0x11, 0x200000000000002, 0x300) recvmsg$kcm(r4, &(0x7f0000001cc0)={&(0x7f00000004c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, 0x0}, 0x0) sendmsg$inet(r3, &(0x7f0000000780)={&(0x7f0000000080)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000340)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r5, @empty, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, @ip_tos_int={{0x14}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x4}}], 0x50}, 0xbb8) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x7, 0x4, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7}, [@alu={0x7, 0x1, 0x3, 0xa, 0xa, 0xfffffffffffffff8, 0xffffffffffffffff}]}, &(0x7f0000000400)='syzkaller\x00', 0xfff, 0xde, &(0x7f0000000540)=""/222, 0x0, 0x19, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000440)={0x7, 0x2}, 0x8, 0x10, &(0x7f0000000480)={0x0, 0x0, 0x200}, 0x10, 0x0, r0}, 0x78) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r6 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000280)=0xffffffffffffffff, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x18, 0x6, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xb207}, [@generic={0xa6, 0xf, 0x2}, @map={0x18, 0x0, 0x1, 0x0, r2}]}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x14, [], r5, 0x33, r6, 0x8, &(0x7f00000002c0)={0x8, 0x3}, 0x8, 0x10, &(0x7f0000000300)={0x2, 0x4, 0x0, 0x1}, 0x10, 0x0, r0}, 0x78) 01:47:19 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xe, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x6f}, [@call={0x3c}]}, &(0x7f0000000180)='syzkaller\x00', 0x4, 0xa4, &(0x7f00000007c0)=""/164, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1a, 0x1, 0x8001, 0x2, 0x1000, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x5, 0x2, 0x4}, 0x40) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) connect$x25(r1, &(0x7f0000000180)={0x9, @remote={[], 0x1}}, 0x12) perf_event_open(&(0x7f0000000880)={0x4, 0x70, 0x2e, 0xca, 0x28, 0x1, 0x0, 0x2, 0x41000, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0xd3ad, 0x2, @perf_bp={&(0x7f00000001c0), 0xc}, 0x0, 0x6, 0x0, 0x5, 0x7, 0x7ff, 0x8}, 0x0, 0x6, 0xffffffffffffffff, 0x0) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000740)={0x0, 0x0, 0x18}, 0xc) bpf$MAP_CREATE(0x0, &(0x7f0000fe1000)={0x5, 0x83, 0x80, 0xf}, 0x1c) bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x9, 0x1, 0x0, 0x100000001}, 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000fed000)={0x7, 0x9, 0x0, &(0x7f0000919ff6)='syzkaller\x00', 0x0, 0xe1, &(0x7f0000000000)=""/225, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) r3 = socket$kcm(0xa, 0x2, 0x11) r4 = socket$kcm(0x11, 0x200000000000002, 0x300) recvmsg$kcm(r4, &(0x7f0000001cc0)={&(0x7f00000004c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, 0x0}, 0x0) sendmsg$inet(r3, &(0x7f0000000780)={&(0x7f0000000080)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000340)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r5, @empty, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, @ip_tos_int={{0x14}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x4}}], 0x50}, 0xbb8) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x7, 0x4, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7}, [@alu={0x7, 0x1, 0x3, 0xa, 0xa, 0xfffffffffffffff8, 0xffffffffffffffff}]}, &(0x7f0000000400)='syzkaller\x00', 0xfff, 0xde, &(0x7f0000000540)=""/222, 0x0, 0x19, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000440)={0x7, 0x2}, 0x8, 0x10, &(0x7f0000000480)={0x0, 0x0, 0x200}, 0x10, 0x0, r0}, 0x78) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r6 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000280)=0xffffffffffffffff, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x18, 0x6, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xb207}, [@generic={0xa6, 0xf, 0x2}, @map={0x18, 0x0, 0x1, 0x0, r2}]}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x14, [], r5, 0x33, r6, 0x8, &(0x7f00000002c0)={0x8, 0x3}, 0x8, 0x10, &(0x7f0000000300)={0x2, 0x4, 0x0, 0x1}, 0x10, 0x0, r0}, 0x78) 01:47:19 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) connect$can_bcm(r1, &(0x7f0000001ff0)={0x1d, r2}, 0x10) sendmsg$can_raw(r1, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f000000a000)=@canfd={{0x1}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b5fcef7739c699f5ff986ca08990039576a7d5cb2bdac3fa80acf584ecb5fee496e6866856b76b5ee00000000000000004e2f9663a918fa1efd9b0b"}, 0xfe68}}, 0x0) r3 = dup3(0xffffffffffffffff, r0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(r3, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0xef5a6105ce2331be}, 0x20044800) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000240)=ANY=[@ANYBLOB="f8f774e8e121a43ce19543da3eec4f54654cf938c22a0d3a1baa741084d1667451ba3440cdc64fa7750b01988ca5e5a95160857e1ac6dea592f9d76de5d15d98d2905f8839c31c0100eb1db89eecaefd3de9c32b10c5efec1068bf27e92cc5a31bfe3403a17da73354d8d5a9d76d4d87c1b5158997c742a0efbcd4462956ce52f8f266d5c0e71cf8f3c733d6340700000085acf0cd3be03f6d98d80d7212f5ae"]) memfd_create(&(0x7f00000007c0)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@N\xff\x03\x00\x00\x00\x00\x00\x00\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\xf2\aw\xa8\x91\xc5\xb1\xab\x1a\xd8a\xb6=\xee\x16\x9b\x8c\xa7k\n\x86\xc3.\xd5\x9a\xaa\xcd(ovjd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&#FX\xb1\xb6V\x843\b\xb2\xeblh\x99\xd3\xec\xa6\xf7\x91\x9c\x85\xbb\xc3T\xb7\x98\x11\x0f\xa7\x7f\xdf=\x96C\xc8\x84\xf3\xf9\x19\x83\xe31\x90\xd1w2\x12\xf1\xc7\xab)\x80E\xc9\x0f\xc8\aD\x93Xb-?0\x12\x8b\x99+\xec\xca\x9e\xf6\xb2\xcc@\xe6A\xaa\xae\x8a\xc8\x99\x81\x80\xe6\xbc\x1fB\x96\xf1x\xadj\xab\xc0\xf8\x7f&\x13\xf1\x96\x00\x8fS\x8d\xfd\xcad\x19\x03\x91L\x1e\xe9\xd7\x8b\xdd\x8b:\xd3\x97\xa3\x15\x8bH\xf3M\f\x1b4\xc3\xa0\xe6l\xde\xd0\xca*(\x00\x00\x00', 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x0) clone(0x4c20a700, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 01:47:19 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="340000001000f1ff080000c38916fb79ade46900936d360d93a9ea22d01b3da6a36864b62156b3973db169b472339c4210ca1a7d15380143a5eedafd6155e8ccf6d38325d1c0a682202448d90647021a05b61e00b892d1c9c5e9674eba70acec96540411aebd14aaf7576c19a15b30ae", @ANYRES32=0x0, @ANYBLOB="00000000000000000c002b8008000100", @ANYRES32=r2, @ANYBLOB="08001b"], 0x34}}, 0x0) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @dev={0xac, 0x14, 0x14, 0x3c}}, 0xc) setsockopt$inet_MCAST_JOIN_GROUP(r3, 0x0, 0x2a, &(0x7f0000000280)={0x1, {{0x2, 0x0, @multicast1}}}, 0x88) getsockopt$inet_buf(r3, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x91) fallocate(r3, 0x40, 0x60, 0x8001) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000400), 0x4) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$ETHTOOL_MSG_EEE_GET(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000002440)='./file0\x00', 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0xc, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x41100, 0x10, [], 0x0, 0x22, 0xffffffffffffffff, 0x8, &(0x7f0000000780)={0xa}, 0x8, 0x10, &(0x7f00000007c0)={0x2, 0x0, 0x0, 0x6}, 0x10, 0x0, r2}, 0x78) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0xa00, 0x0, 0x2000000}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 01:47:19 executing program 1: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x18100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x80, 0x2) ioctl$FS_IOC_GETFSLABEL(r1, 0x81009431, &(0x7f0000000600)) fcntl$addseals(r2, 0x409, 0x6) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000340)={0x750, {}, {0x2, 0x0, @dev}, {0x2, 0x0, @multicast2}, 0x45, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x6, 0x4000000000000000}) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) unshare(0x60000000) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00', 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TRIGGER_SCAN(r4, &(0x7f0000000400)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000100)={&(0x7f0000001200)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="01002abd8747a5d6b7a18f170000"], 0x14}, 0x1, 0x0, 0x0, 0x20000054}, 0x4c811) pipe(&(0x7f0000000180)) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000580)={'wlan1\x00'}) sendmsg$NL80211_CMD_DEL_PMK(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x74, r3, 0x2, 0x70bd2a, 0x25dfdbfc, {{}, {@void, @void}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa}]}, 0x74}, 0x1, 0x0, 0x0, 0x10}, 0x24044010) open(&(0x7f00000002c0)='./file0\x00', 0x200980, 0x0) socket$inet_icmp(0x2, 0x2, 0x1) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r5, &(0x7f00000005c0)=[{&(0x7f0000000140)=""/68, 0x44}, {&(0x7f00000001c0)=""/44, 0x2c}], 0x2, 0x48, 0xfffffffe) 01:47:19 executing program 4: r0 = getpid() sched_setscheduler(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x3, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x41000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, 0x0}], 0x1, 0x1fe, 0x0, 0x0) read$eventfd(0xffffffffffffffff, 0x0, 0x0) r5 = syz_open_dev$vcsn(0x0, 0x30000, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40082404, &(0x7f0000000180)=0x8e) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(0xffffffffffffffff, 0x40405514, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, '\x00', 0xffff}) dup3(r2, r3, 0x0) dup2(r1, r4) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r6 = dup3(r5, 0xffffffffffffffff, 0x80000) ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x200002, 0x0) 01:47:19 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000400)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/timer_list\x00', 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) connect$inet(r2, &(0x7f0000000300)={0x2, 0x0, @loopback}, 0x10) dup(r0) sendmmsg(r2, &(0x7f0000007fc0), 0x800001d, 0x1c) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r2, 0x84009422, &(0x7f0000000480)={0x0, 0x0, {0x0, @struct}}) sendfile(r1, 0xffffffffffffffff, 0x0, 0x4000000000010046) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000000880)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) [ 163.989965] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 164.015711] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 01:47:20 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0}, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getpid() connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) shmctl$IPC_SET(0x0, 0x1, 0x0) ftruncate(r2, 0x200004) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x100}, 0x1c) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={r3, 0x1}, 0x8) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 01:47:20 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xe, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x6f}, [@call={0x3c}]}, &(0x7f0000000180)='syzkaller\x00', 0x4, 0xa4, &(0x7f00000007c0)=""/164, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1a, 0x1, 0x8001, 0x2, 0x1000, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x5, 0x2, 0x4}, 0x40) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) connect$x25(r1, &(0x7f0000000180)={0x9, @remote={[], 0x1}}, 0x12) perf_event_open(&(0x7f0000000880)={0x4, 0x70, 0x2e, 0xca, 0x28, 0x1, 0x0, 0x2, 0x41000, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0xd3ad, 0x2, @perf_bp={&(0x7f00000001c0), 0xc}, 0x0, 0x6, 0x0, 0x5, 0x7, 0x7ff, 0x8}, 0x0, 0x6, 0xffffffffffffffff, 0x0) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000740)={0x0, 0x0, 0x18}, 0xc) bpf$MAP_CREATE(0x0, &(0x7f0000fe1000)={0x5, 0x83, 0x80, 0xf}, 0x1c) bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x9, 0x1, 0x0, 0x100000001}, 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000fed000)={0x7, 0x9, 0x0, &(0x7f0000919ff6)='syzkaller\x00', 0x0, 0xe1, &(0x7f0000000000)=""/225, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) r3 = socket$kcm(0xa, 0x2, 0x11) r4 = socket$kcm(0x11, 0x200000000000002, 0x300) recvmsg$kcm(r4, &(0x7f0000001cc0)={&(0x7f00000004c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, 0x0}, 0x0) sendmsg$inet(r3, &(0x7f0000000780)={&(0x7f0000000080)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000340)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r5, @empty, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, @ip_tos_int={{0x14}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x4}}], 0x50}, 0xbb8) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x7, 0x4, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7}, [@alu={0x7, 0x1, 0x3, 0xa, 0xa, 0xfffffffffffffff8, 0xffffffffffffffff}]}, &(0x7f0000000400)='syzkaller\x00', 0xfff, 0xde, &(0x7f0000000540)=""/222, 0x0, 0x19, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000440)={0x7, 0x2}, 0x8, 0x10, &(0x7f0000000480)={0x0, 0x0, 0x200}, 0x10, 0x0, r0}, 0x78) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r6 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000280)=0xffffffffffffffff, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x18, 0x6, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xb207}, [@generic={0xa6, 0xf, 0x2}, @map={0x18, 0x0, 0x1, 0x0, r2}]}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x14, [], r5, 0x33, r6, 0x8, &(0x7f00000002c0)={0x8, 0x3}, 0x8, 0x10, &(0x7f0000000300)={0x2, 0x4, 0x0, 0x1}, 0x10, 0x0, r0}, 0x78) 01:47:20 executing program 2: sendto$inet6(0xffffffffffffffff, &(0x7f0000000040)="284a77001ea71706b83f83ff731a2e85b7e96581669c4c2cf87ae2878867d91a4fec11d5ab7c128cebe3826346a2a296d9514e30f830c7b93c4b2ac87c56f97f55f431da1defd0cb5ee4a8911887a821c4cf179f70f1ceb8e7e489a647db6653e3a8884f9ef13f37635a3363a55e7c029cd8e15e4940d03acc096612c74421749e55ac8fa38400900d47083d807217903d4dc5e4b90f3b2677a699b113f59c2f5d5acaf5", 0xa4, 0x90e8c40fb539553d, 0x0, 0x0) r0 = syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x1000000, 0x34, &(0x7f0000000200)=[{&(0x7f0000010000)="1055bb5500000000000000000000000000000000000000000000000000000000d681b030ddfd468cbf7e7a9b9838e384000001000000000001000000000000005f42485266535f4d07000000000000000000500000000000001010000000000000000000000000000000000000000000000000010000000000d000000000000006000000000000000100000000000000001000000010000000100000001000006100000004000000000000000000000000000000000000000000000045010000000000000000000000010000000000000000000001000000000000720000000000001000000010000000100000000000000000000000000000000000000000000000000000000000000000c430e2c23c96488e96a0c3fc74794c01d681b030ddfd468cbf7e7a9b9838e38400"/320, 0x140, 0x10000}, {&(0x7f0000010200)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\a\x00'/32, 0x20, 0x10220}, {&(0x7f0000010300)="00000000000000000000000001000000000000e4000010000000000000004000000000000200000000000000000001000000000002000000000000000010000000100000001000000100000001000000000000000000100000000000c430e2c23c96488e96a0c3fc74794c0100"/128, 0x80, 0x10320}, {&(0x7f0000010400)="000000000000000000000000105000000000000500000000000000001010000000000004000000000000000020500000000000050000000000000000005000000000000400000000000000007050000000000004000000000000000080500000000000040000000000000000000001000000000080000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f050000000000006000000000000000010100000000000040000000000000000c0500000000000060000000000000000d050000000000006000000000000000000510000000000060000000000000000b05000000000000600000000000000000000010000000000d0000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000005000000000000700000000000000001010000000000004000000000000000010500000000000070000000000000000d050000000000006000000000000000000510000000000060000000000000000b05000000000000600000000000000000000010000000000d00000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000005050000000000004000000000000000010100000000000040000000000000000605000000000000400000000000000000050000000000004000000000000000070500000000000040000000000000000805000000000000400000000000000000000010000000000800000000000000100"/640, 0x280, 0x10b20}, {&(0x7f0000010700)="f4ac695800000000000000000000000000000000000000000000000000000000d681b030ddfd468cbf7e7a9b9838e38400001000000000000100000000000001bd6f9831b2ab44c49bdc9ef8a3a73c2e0300000000000000030000000000000004000000000100000000000000d80100000000000000390f0000620000000001000000000000e40000100000000000e90e0000500000000001000000000000e40000500000000000990e0000500000000001000000000000e40000690000000000490e00005000"/224, 0xe0, 0x100000}, {&(0x7f0000010800)="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"/576, 0x240, 0x100ea0}, {&(0x7f0000010b00)="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"/512, 0x200, 0x101ea0}, {&(0x7f0000010d00)="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", 0x140, 0x102f40}, {&(0x7f0000010f00)="000000000000000000000000000000000300000000000000000100000000000000001000000000000000400000000000bd6f9831b2ab44c49bdc9ef8a3a73c2e492a445300000000000000000000000000000000000000000000000000000000d681b030ddfd468cbf7e7a9b9838e38400401000000000000000000000000001bd6f9831b2ab44c49bdc9ef8a3a73c2e01000000000000000500000000000000", 0xa0, 0x103fc0}, {&(0x7f0000011000)="d49892a900000000000000000000000000000000000000000000000000000000d681b030ddfd468cbf7e7a9b9838e38400501000000000000000000000000001bd6f9831b2ab44c49bdc9ef8a3a73c2e01000000000000000700000000000000", 0x60, 0x105000}, {&(0x7f0000011100)="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", 0x1c0, 0x106000}, {&(0x7f0000011300)="00000000000000000000000000000000000000000000000000000000001000000000000000010000000000000500000000000000010000000000000002000000000000000200000000000000b00100000000000000010000000000000002000000000000000200000000000000b00300000000000000010000000000000002000000000000000200000000000000b00400000000000000010000000000000002000000000000000200000000000000b0020000000000000001000000000000000100000000000000020000000000000001000000000000000100000000000000020000000000000000500000000000000001000000000000020000000000000093ae997b00000000000000000000000000000000000000000000000000000000d681b030ddfd468cbf7e7a9b9838e38400701000000000000100000000000001bd6f9831b2ab44c49bdc9ef8a3a73c2e0200000000000000040000000000000002000000000100000000000000cc00001000000000006b0f0000300000000100000000000000cc00005000000000003b0f00003000"/416, 0x1a0, 0x106f00}, {&(0x7f0000011500)="0300000000000000000100000000000000005000000000000000190000000000bd6f9831b2ab44c49bdc9ef8a3a73c2e0300000000000000000100000000000000001000000000000000400000000000bd6f9831b2ab44c49bdc9ef8a3a73c2e19df17b400000000000000000000000000000000000000000000000000000000d681b030ddfd468cbf7e7a9b9838e38400801000000000000100000000000001bd6f9831b2ab44c49bdc9ef8a3a73c2e0200000000000000030000000000000003000000000100000000000000d80100000000000000390f0000620000000001000000000000e40000100000000000e90e0000500000000001000000000000e40000500000000000990e00005000"/288, 0x120, 0x107fa0}, {&(0x7f0000011700)="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", 0x100, 0x108f00}, {&(0x7f0000011800)="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", 0x160, 0x500000}, {&(0x7f0000011a00)="0000000000000000000000000000000000000000040000000000000000010000000000000090500000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000400"/128, 0x80, 0x500560}, {&(0x7f0000011b00)="00000000000000000000000400000000000000000000000000000000a050000000000000000000000000000010000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000040000000000", 0x60, 0x500720}, {&(0x7f0000011c00)="000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed410000000000000000", 0x40, 0x500840}, {&(0x7f0000011d00)="00000600000000000000000000000000000000b0500000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000600"/96, 0x60, 0x5008e0}, {&(0x7f0000011e00)="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"/320, 0x140, 0x5009e0}, {&(0x7f0000012000)="000000000000000000000600000000000000000100000000000000d0500000000000000000000000000000300000000000000000000000000000000000000000000001000000000000000000000000000000000000000000010600000000000000ab5963cb4290491094d6f2025d34bbcc000000000000000000000000000000000000000000000000000000000000000006000000000000000000000000000000000000000000000000000000000000005bbc645f000000006e163b2b5abc645f00"/224, 0xe0, 0x500b60}, {&(0x7f0000012100)="000000000000000000070064656661756c7401000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed4100"/96, 0x60, 0x500c80}, {&(0x7f0000012200)="000000000000000000000000000000000000060000000000000000000000000000000000510000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000600"/128, 0x80, 0x500d20}, {&(0x7f0000012300)="00000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed4100", 0x40, 0x500e40}, {&(0x7f0000012400)="000000000000000000070000000000000000000000000000000010500000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000700000000000000", 0x60, 0x500ee0}, {&(0x7f0000012500)="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", 0x1c0, 0x501000}, {&(0x7f0000012700)="0000010000000000000500000000000000010000000000000006000000000000000200000000000000b00400000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000006000000000000000200000000000000b00700000000000000010000000000000004000000000000000200000000000000b00900000000000000010000000000000004000000000000000200000000000000b0f7ffffffffffffff010000000000000006000000000000000200000000000000b00500000000000000010000000000000006000000000000000100000000000000b205000000000000000501000000000000000000000000000001000000010000000000000007000000000000000200000000000000b0020000000000000000c000000000000000010000000000000500000000000000010000000000000007000000000000000200000000000000b00100000000000000010000000000000004000000000000000200000000000000b003000000000000000010000000000000000100000000000002000000000000008827980500000000000000000000000000000000000000000000000000000000d681b030ddfd468cbf7e7a9b9838e38400205000000000000100000000000001bd6f9831b2ab44c49bdc9ef8a3a73c2e050000000000000002000000000000000b000000000000100000000000c00000400000000000830f0000180000000010100000000000a90000000000000000620f0000210000000000500000000000a90000000000000000410f0000210000000000500000000000c00000190000000000290f0000180000000010500000000000a90000000000000000080f0000210000000020500000000000a90000000000000000e70e0000210000000070500000000000a90000000000000000c60e0000210000000080500000000000a90000000000000000a50e0000210000000090500000000000a90000000000000000840e00002100000000a0500000000000a90000000000000000630e0000210000000000690000000000c000001900000000004b0e0000180000000000690000000000c000001900000000004b0e0000180000000000690000000000c000001900000000002a0e0000180000000000500000000000c00000190000000000f30e000018", 0x380, 0x501e40}, {&(0x7f0000012b00)="0000000000000000000000000000000000000000000000010000000000000500000000000000010000000000000004000000000000000000010000000000000500000000000000010000000000000004000000000000000000010000000000000500000000000000010000000000000004000000000000000200000000000000b00900000000000000010000000000000004000000000000000200000000000000b0f7ffffffffffffff010000000000000004000000000000000200000000000000b00700000000000000010000000000000004000000000000000200000000000000b00400000000000000010000000000000005000000000000000200000000000000b00200000000000000010000000000000005000000000000000200000000000000b00100000000000000007000000000000000010000000000000500000000000000010000000000000004000000000000000200000000000000b00500000000000000010000000000000004000000000000000200000000000000b00300000000000000001000000000000000010000000000000200000000000000", 0x1a0, 0x502e60}, {&(0x7f0000012d00)="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"/576, 0x240, 0x506000}, {&(0x7f0000013000)="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"/1056, 0x420, 0x506ca0}, {&(0x7f0000013500)="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", 0x100, 0x507f60}, {&(0x7f0000013600)="7542746d00000000000000000000000000000000000000000000000000000000d681b030ddfd468cbf7e7a9b9838e38400905000000000000100000000000001bd6f9831b2ab44c49bdc9ef8a3a73c2e0400000000000000f7ffffffffffffff02000000000001000000000000010000000000000000fb0e0000a000000000010000000000000c0001000000000000ef0e00000c00"/160, 0xa0, 0x509000}, {&(0x7f0000013700)="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", 0x140, 0x509f40}, {&(0x7f0000013900)="0000000000000000000000000000000000000000000000000500000000000000204e6f1700000000000000000000000000000000000000000000000000000000d681b030ddfd468cbf7e7a9b9838e38400b05000000000000100000000000001bd6f9831b2ab44c49bdc9ef8a3a73c2e060000000000000007000000000000000100000000f6ffffffffffffff8000305000000000008f0f00000c0000000000", 0xa0, 0x50afe0}, {&(0x7f0000013a00)="00000000000000000000000000000000000000008941f9988941f9988941f998e2be00f900000000000000000000000000000000000000000000000000000000d681b030ddfd468cbf7e7a9b9838e38400c05000000000000100000000000001bd6f9831b2ab44c49bdc9ef8a3a73c2e060000000000000002000000000000000e000000000000100000000000c00000400000000000830f0000180000000010100000000000a90000000000000000620f0000210000000000500000000000c000001900000000004a0f0000180000000030500000000000a80030000000000000150f0000350000000060500000000000a90000000000000000f40e0000210000000090500000000000a90000000000000000d30e00002100000000a0500000000000a90000000000000000b20e00002100000000b0500000000000a90000000000000000910e00002100000000c0500000000000a90000000000000000700e00002100000000d0500000000000a901000000000000004f0e00002100000000e0500000000000a900000000000000002e0e00002100000000f0500000000000a900000000000000000d0e0000210000000000510000000000a90000000000000000ec0d0000210000000000690000000000c00000190000000000d40d000018", 0x1e0, 0x50bfe0}, {&(0x7f0000013c00)="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", 0x260, 0x50ce40}, {&(0x7f0000013f00)="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"/544, 0x220, 0x50e000}, {&(0x7f0000014200)="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", 0xa80, 0x50e6e0}, {&(0x7f0000014d00)="0000000000000000000000000000000000000000040000000000000000010000000000000090500000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000400"/128, 0x80, 0x50f560}, {&(0x7f0000014e00)="00000000000000000000000400000000000000000000000000000000a050000000000000000000000000000010000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000040000000000", 0x60, 0x50f720}, {&(0x7f0000014f00)="000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed410000000000000000", 0x40, 0x50f840}, {&(0x7f0000015000)="00000600000000000000000000000000000000b0500000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000600"/96, 0x60, 0x50f8e0}, {&(0x7f0000015100)="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"/320, 0x140, 0x50f9e0}, {&(0x7f0000015300)="000000000000000000000600000000000000000100000000000000d0500000000000000000000000000000300000000000000000000000000000000000000000000001000000000000000000000000000000000000000000010600000000000000ab5963cb4290491094d6f2025d34bbcc000000000000000000000000000000000000000000000000000000000000000006000000000000000000000000000000000000000000000000000000000000005bbc645f000000006e163b2b5abc645f00"/224, 0xe0, 0x50fb60}, {&(0x7f0000015400)="000000000000000000070064656661756c7401000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed4100"/96, 0x60, 0x50fc80}, {&(0x7f0000015500)="000000000000000000000000000000000000060000000000000000000000000000000000510000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000600"/128, 0x80, 0x50fd20}, {&(0x7f0000015600)="00000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed4100", 0x40, 0x50fe40}, {&(0x7f0000015700)="0000000000000000000600000000000000000000000000000000c0500000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000600000000000000", 0x60, 0x50fee0}, {&(0x7f0000015800)="668240a300000000000000000000000000000000000000000000000000000000d681b030ddfd468cbf7e7a9b9838e38400005100000000000100000000000001bd6f9831b2ab44c49bdc9ef8a3a73c2e0600000000000000040000000000000004000000000000000000000000f90100000000000000730f0000280000000100000000000000cc0000100000000000430f0000300000000100000000000000cc0000500000000000130f0000300000000100000000000000cc0000690000000000e30e00003000"/224, 0xe0, 0x510000}, {&(0x7f0000015900)="00000000000000000300000000000000000100000000000000006900000000000000190000000000bd6f9831b2ab44c49bdc9ef8a3a73c2e0300000000000000000100000000000000005000000000000000190000000000bd6f9831b2ab44c49bdc9ef8a3a73c2e0300000000000000000100000000000000001000000000000000400000000000bd6f9831b2ab44c49bdc9ef8a3a73c2e0000000000000000", 0xa0, 0x510f40}, {&(0x7f0000015a00)="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"/800, 0x320, 0x690000}, {&(0x7f0000015e00)="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", 0xb40, 0x6904c0}], 0x0, &(0x7f0000016a00)) statx(r0, &(0x7f0000000140)='./file0\x00', 0x4000, 0x48, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0}) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) setsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) fstat(r2, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000840)={{0x0, 0x0, r4, 0x0, r4, 0x0, 0xb}, 0xb8fb, 0xffc, 0x3, 0x8000, 0x0, 0x0, 0x81}) lsetxattr$system_posix_acl(&(0x7f0000000040)='./bus\x00', &(0x7f00000000c0)='system.posix_acl_default\x00', &(0x7f0000000300)=ANY=[@ANYBLOB="02000000010004000000000002000400", @ANYRES32=0x0, @ANYBLOB="0200dd5a939c92bd5c4a0600", @ANYRES32=0x0, @ANYBLOB="040001000000000008000700", @ANYRESHEX=r3, @ANYBLOB="08000300", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="08000400", @ANYRES32=0x0, @ANYBLOB="08000200", @ANYRES32=r4, @ANYBLOB="100000002000bde4a89ee567d18b50f1aedaa35c7cdd33f0d73bc68800000000000000000000000000c0c28e350d7eb0e768b8b339179fc79be07c196a4d52ef1646a974a91ebb1c286f6258947392a717e8db9d676c51215d884de5aebbc6c8a279a2787b646f09cc6092f70054df0992b24f98f93895048f29af5b"], 0x5c, 0x2) syz_mount_image$hfsplus(&(0x7f0000000180)='hfsplus\x00', &(0x7f00000001c0)='./file0/file0\x00', 0x0, 0x8, &(0x7f0000001c80)=[{&(0x7f0000000800)="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", 0x1000, 0x20}, {&(0x7f0000001800)="2f7d4365a80844ef8bc9a3b3b2fec38cae797f81d4c26a3ee8465ddc7790416457926baa6edf678aa5207c191d38b5153b84c6ee23c379112446d0818396aca49fbdd1b832ebcdac8a0fa7525ead03eab0b36f0c6cc563497701f2ee85abc1a1d735c3e2e7d5331f03d3c5bdb870450fd5720263393a802d2c5f16a6654998e509984b254450e6fa5650e6066d0d132c6e5595fb0a99e9dd7a24433c77ed72656343995c9e9b5cab8c4f1f8f9cc78061015ce3c57da4f3971639f42cd03e57472d163d96a016d5a01925bf5ec874d71191240095bee16c3b1407ad375c12da56a3734e14c9ee2106", 0xe8, 0x9}, {&(0x7f0000001900)="871352ddfbadef66a0548c2373f7091bd822a8dcfd119ff5e537914973fbbe2a7d032896588cf9737f38395145", 0x2d}, {&(0x7f0000001940)="4e4536cec46b70603631c7f83f9fcd694b9f0647348e520aa962d79abb7e4c1ede9543b092171b0e78f735869f5b55d7f922c834960e58c38edb97ccb5b5f3937dda0d921b156ebe68edef20a208ca13248c", 0x52, 0xfffffffffffffc00}, {&(0x7f00000019c0)="1c6ed38bfdb234cf9a83c8b9eafb8fee8151e077b52ab11fe468d62d2a1fe48264ec6cd3a9d27ba412de9c845670114f400c42638f6b51303be21b5895f410e2669055f7a9eb9b", 0x47, 0x1ff}, {&(0x7f0000001a40)="354d9bcdf8ec26305c4590320413d6adab61ea51cf90916e25c9b22faedb776275671871e40fae5d404b25d578259eb12f7d8d1df1025d48bb90cab509513d32b63a297e66fabf911791f45dc239e40f84be95be85b8f2e967cc9fba510aef128119e03bc046b10d469d7308b19161ab7cf18a2a5529c6b2f802b560f86c1bbaabfa9e7f03cb4b3442fade25ed04881db51c9ebb7f0267b8c05fb20b758d9e247a2e35746740444b7a62724b36f8", 0xae}, {&(0x7f0000001b00)="03f38d964b0c04ad8db54d83a034c2afc12c45f4e053493c80a8338e3f2399a9a1f75da9f40f298bd722cf33175b78406e35c51b14d08a090232b22675cf254a659f70330ea7d911063a1fb8d893b830e46bc942286cb284dd26a0b7ce99c01249d22086ac2c97a01226021c01f7e65c69796fe84a0defa69b4ddcc6b901740f7f", 0x81, 0xe9a3}, {&(0x7f0000001bc0)="8c61539a96f6f55ef485f78647a8855fcd78c01f7dcf60aa3c5153263711f5a0a9bf2b7c67242dfd6f79d71763e446b5f468f505af68b8a76aff0aa84ebfe9bfcfce85d844906607852628580187f3dc54d69b91a2c0316bd4435121ab2f0521deb3f7477876e6f0fab0f79f7e5bc40e438183ba9e0e09b6ebc2a97cfef16ef3459dbf14874a281ce856b667842871cccfbf1357f371be5c10efcc417206488fe3161cbb72d68d6c02b79e0423a3d78426abd9", 0xb3, 0x1000}], 0x828000, &(0x7f0000001d40)={[{@uid={'uid', 0x3d, r1}}, {@gid={'gid', 0x3d, r4}}, {@type={'type', 0x3d, "6de94c05"}}], [{@dont_hash='dont_hash'}, {@dont_measure='dont_measure'}, {@obj_type={'obj_type', 0x3d, 'btrfs\x00'}}, {@func={'func', 0x3d, 'KEXEC_INITRAMFS_CHECK'}}, {@obj_type={'obj_type'}}]}) [ 164.386204] BTRFS: device fsid d681b030-ddfd-468c-bf7e-7a9b9838e384 devid 1 transid 7 /dev/loop2 [ 164.412755] BTRFS info (device loop2): disk space caching is enabled [ 164.423403] BTRFS info (device loop2): has skinny extents 01:47:20 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="d2", 0x1}], 0x1) r1 = syz_mount_image$omfs(&(0x7f0000000080)='omfs\x00', &(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x1, 0x4, &(0x7f0000000500)=[{&(0x7f0000000200)="c5878c1e99b9e3821586c429cfe4a0c22bd85ab5ad63a358a506027b311a391aae1a395b202f99abf5439eb49ef24dd89be6810d2af37184bd5f50de5b981d07ac7995ec56b4d281a89d5b3bfe2b3db9ec8791df95abeab143e40bd84986fc819657b1cb16620669721da3bd6fe5a09f8882753ef4c1c8a51dd584d75e927fb5e19e41e1a829f291a85a466bb8dbe4780ba8e1a041dc54c0da7bbcf3df3b11b3062694f509b99cd2149cf41959f808dcdc491bb46175f26f9b7a613baf8392e517a1bc92", 0xc4, 0x7fffffff}, {&(0x7f0000000300)="f5d6265051dac543483d6b4784e2111a9855cc7a9d3be4f0df493a835898caf82120776f1d9b73b66e0f48467e98db5a9a17ef0f09cd2c99c222fc43ee5450288e88058de39630409e8d28687f205118bd166291edab8f824847660794bd9bcaaf861956acab6f7718a484370fc9215fab229058", 0x74, 0x21}, {&(0x7f0000000380)="ddf271e210ede23de7b8d6cd42f65942f846b5b2a0989a4a7d342da2564ebe77048f3d6202556604aab794fbd1a70650b30a7bb03958b81d4310961957ea2728d56ba6d531a34f7dec717bb0d7b0", 0x4e, 0xa3d}, {&(0x7f0000000400)="b448a2c54d218d2cc39fbc36299e94fb410d2d05c839fed08339a8e971c40b60c1953e04e5fe6e91ac11df42f0c8f3ab4aa7b5c3113022d4d9fb24964b8abe8d03447ab57cdaad574efd8f30d1363af25a16e152343207792c1cefc9e2c6f99041e54dbdb512624b35b7db12a2b919a2da96f2822971b7b49b41e77c9299b44af74027980ba7c9c3b0cfd99827e3ce963ea52827dd7e9de206499338414cbb4cf76b4e59a218433320e977368ac2b0a49b7c9462f464996630ec0a84a6d5756e5b8071b950577c1e6cc72a5674cb71f4ff2a98d1fafc54c1f236a9", 0xdb}], 0x4, &(0x7f0000000580)={[{'{$,'}, {}, {'{+\xdc\xe5+.$,#'}, {'$:(&'}, {'^%'}, {',.@'}, {}, {'\xd3'}, {}], [{@smackfsroot={'smackfsroot'}}]}) ioctl$BTRFS_IOC_LOGICAL_INO(r1, 0xc0389424, &(0x7f0000000600)={0x400, 0x8, [], 0x0, &(0x7f00000005c0)=[0x0]}) recvmmsg(r0, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="4400000010000104000000000003000000001000", @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r4, @ANYBLOB], 0x44}, 0x1, 0x18cc9}, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000e00)={0x0, @xdp={0x2c, 0x8, 0x0, 0x2b}, @in={0x2, 0x4e23, @local}, @vsock={0x28, 0x0, 0x2710}, 0x3e6, 0x0, 0x0, 0x0, 0xf9, 0x0, 0x3f, 0xfffffffffffffe01, 0x1}) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000001640)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000001600)={&(0x7f0000000e80)={0x6a8, 0x0, 0x200, 0x70bd2d, 0x2, {}, [{{0x8}, {0x218, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x1}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x400080}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0xd3a}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x9}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x1f}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x24000000}}, {0x8}}}]}}, {{0x8}, {0x228, 0x2, 0x0, 0x1, [{0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0x11, 0x4, 'activebackup\x00'}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8, 0x4, r4}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xe, 0x4, 'broadcast\x00'}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x4}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0x4}}, {{0x8, 0x1, r4}, {0xb4, 0x2, 0x0, 0x1, [{0xc, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0xc}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x80}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x1000}}}]}}, {{0x8, 0x1, r5}, {0x174, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x34, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x4}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xb, 0x4, 'random\x00'}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x7}}, {0x8}}}]}}]}, 0x6a8}, 0x1, 0x0, 0x0, 0x8880}, 0x4800) setsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) fstat(r2, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000840)={{0x0, 0x0, r7, 0x0, r7, 0x0, 0xb}, 0xb8fb, 0xffc, 0x3, 0x8000, 0x0, 0x0, 0x81}) lsetxattr$system_posix_acl(&(0x7f0000000040)='./bus\x00', &(0x7f00000000c0)='system.posix_acl_default\x00', &(0x7f0000000300)=ANY=[@ANYBLOB="02000000010004000000000002000400", @ANYRES32=0x0, @ANYBLOB="0200dd5a939c92bd5c4a0600", @ANYRES32=0x0, @ANYBLOB="040001000000000008000700", @ANYRESHEX=r6, @ANYBLOB="08000300", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="08000400", @ANYRES32=0x0, @ANYBLOB="08000200", @ANYRES32=r7, @ANYBLOB="100000002000bde4a89ee567d18b50f1aedaa35c7cdd33f0d73bc68800000000000000000000000000c0c28e350d7eb0e768b8b339179fc79be07c196a4d52ef1646a974a91ebb1c286f6258947392a717e8db9d676c51215d884de5aebbc6c8a279a2787b646f09cc6092f70054df0992b24f98f93895048f29af5b"], 0x5c, 0x2) fchown(r1, 0xee01, r7) 01:47:20 executing program 5: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) ioctl$VIDIOC_DBG_S_REGISTER(r1, 0x4038564f, &(0x7f00000000c0)={{0x3, @addr=0x3}, 0x8, 0x2, 0x70}) ioctl$int_in(r0, 0x5421, &(0x7f00000028c0)=0x401) ioctl$IOC_PR_PREEMPT(r0, 0xc0386106, &(0x7f0000000080)) 01:47:20 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000004900)=[{{&(0x7f0000000140)={0x2, 0x4e24, @remote}, 0x10, 0x0}}, {{&(0x7f0000001400)={0x2, 0x4e23, @dev}, 0x10, 0x0, 0x0, &(0x7f0000002940)=[@ip_retopts={{0x10}}], 0x10}}], 0x2, 0x0) 01:47:20 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r0, 0x110, 0x3) connect$rxrpc(r0, &(0x7f0000000000)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x24) sendmmsg(r0, &(0x7f0000001900)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[{0x18, 0x110, 0x1, "ec"}], 0x18}, 0x5}], 0x1, 0x0) socketpair(0xb, 0x1, 0xfffffffe, &(0x7f0000000080)) 01:47:20 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="d2", 0x1}], 0x1) r1 = syz_mount_image$omfs(&(0x7f0000000080)='omfs\x00', &(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x1, 0x4, &(0x7f0000000500)=[{&(0x7f0000000200)="c5878c1e99b9e3821586c429cfe4a0c22bd85ab5ad63a358a506027b311a391aae1a395b202f99abf5439eb49ef24dd89be6810d2af37184bd5f50de5b981d07ac7995ec56b4d281a89d5b3bfe2b3db9ec8791df95abeab143e40bd84986fc819657b1cb16620669721da3bd6fe5a09f8882753ef4c1c8a51dd584d75e927fb5e19e41e1a829f291a85a466bb8dbe4780ba8e1a041dc54c0da7bbcf3df3b11b3062694f509b99cd2149cf41959f808dcdc491bb46175f26f9b7a613baf8392e517a1bc92", 0xc4, 0x7fffffff}, {&(0x7f0000000300)="f5d6265051dac543483d6b4784e2111a9855cc7a9d3be4f0df493a835898caf82120776f1d9b73b66e0f48467e98db5a9a17ef0f09cd2c99c222fc43ee5450288e88058de39630409e8d28687f205118bd166291edab8f824847660794bd9bcaaf861956acab6f7718a484370fc9215fab229058", 0x74, 0x21}, {&(0x7f0000000380)="ddf271e210ede23de7b8d6cd42f65942f846b5b2a0989a4a7d342da2564ebe77048f3d6202556604aab794fbd1a70650b30a7bb03958b81d4310961957ea2728d56ba6d531a34f7dec717bb0d7b0", 0x4e, 0xa3d}, {&(0x7f0000000400)="b448a2c54d218d2cc39fbc36299e94fb410d2d05c839fed08339a8e971c40b60c1953e04e5fe6e91ac11df42f0c8f3ab4aa7b5c3113022d4d9fb24964b8abe8d03447ab57cdaad574efd8f30d1363af25a16e152343207792c1cefc9e2c6f99041e54dbdb512624b35b7db12a2b919a2da96f2822971b7b49b41e77c9299b44af74027980ba7c9c3b0cfd99827e3ce963ea52827dd7e9de206499338414cbb4cf76b4e59a218433320e977368ac2b0a49b7c9462f464996630ec0a84a6d5756e5b8071b950577c1e6cc72a5674cb71f4ff2a98d1fafc54c1f236a9", 0xdb}], 0x4, &(0x7f0000000580)={[{'{$,'}, {}, {'{+\xdc\xe5+.$,#'}, {'$:(&'}, {'^%'}, {',.@'}, {}, {'\xd3'}, {}], [{@smackfsroot={'smackfsroot'}}]}) ioctl$BTRFS_IOC_LOGICAL_INO(r1, 0xc0389424, &(0x7f0000000600)={0x400, 0x8, [], 0x0, &(0x7f00000005c0)=[0x0]}) recvmmsg(r0, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="4400000010000104000000000003000000001000", @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r4, @ANYBLOB], 0x44}, 0x1, 0x18cc9}, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000e00)={0x0, @xdp={0x2c, 0x8, 0x0, 0x2b}, @in={0x2, 0x4e23, @local}, @vsock={0x28, 0x0, 0x2710}, 0x3e6, 0x0, 0x0, 0x0, 0xf9, 0x0, 0x3f, 0xfffffffffffffe01, 0x1}) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000001640)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000001600)={&(0x7f0000000e80)={0x6a8, 0x0, 0x200, 0x70bd2d, 0x2, {}, [{{0x8}, {0x218, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x1}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x400080}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0xd3a}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x9}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x1f}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x24000000}}, {0x8}}}]}}, {{0x8}, {0x228, 0x2, 0x0, 0x1, [{0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0x11, 0x4, 'activebackup\x00'}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8, 0x4, r4}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xe, 0x4, 'broadcast\x00'}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x4}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0x4}}, {{0x8, 0x1, r4}, {0xb4, 0x2, 0x0, 0x1, [{0xc, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0xc}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x80}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x1000}}}]}}, {{0x8, 0x1, r5}, {0x174, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x34, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x4}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xb, 0x4, 'random\x00'}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x7}}, {0x8}}}]}}]}, 0x6a8}, 0x1, 0x0, 0x0, 0x8880}, 0x4800) setsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) fstat(r2, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000840)={{0x0, 0x0, r7, 0x0, r7, 0x0, 0xb}, 0xb8fb, 0xffc, 0x3, 0x8000, 0x0, 0x0, 0x81}) lsetxattr$system_posix_acl(&(0x7f0000000040)='./bus\x00', &(0x7f00000000c0)='system.posix_acl_default\x00', &(0x7f0000000300)=ANY=[@ANYBLOB="02000000010004000000000002000400", @ANYRES32=0x0, @ANYBLOB="0200dd5a939c92bd5c4a0600", @ANYRES32=0x0, @ANYBLOB="040001000000000008000700", @ANYRESHEX=r6, @ANYBLOB="08000300", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="08000400", @ANYRES32=0x0, @ANYBLOB="08000200", @ANYRES32=r7, @ANYBLOB="100000002000bde4a89ee567d18b50f1aedaa35c7cdd33f0d73bc68800000000000000000000000000c0c28e350d7eb0e768b8b339179fc79be07c196a4d52ef1646a974a91ebb1c286f6258947392a717e8db9d676c51215d884de5aebbc6c8a279a2787b646f09cc6092f70054df0992b24f98f93895048f29af5b"], 0x5c, 0x2) fchown(r1, 0xee01, r7) 01:47:20 executing program 2: syz_mount_image$minix(&(0x7f0000000000)='minix\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000000040)="000400000100010044000000ffffff7f6824", 0x12, 0x400}, {&(0x7f0000000780)="feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0300000000e0ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffed4103005cf9535f70000000e7c2645fe8c2645fe8c2645f44000000000000000000000000000000000000000000000000000000000000000000000000000000ed4102000000000040000000e8c2645fe8c2645fe8c2645f45000000000000000000000000000000000000000000000000000000000000000000000000000000ed8101b0aca6b20f07", 0x809, 0x880}, {&(0x7f0000010c00)="01002e0000000000000000000000000001002e2e000000000000000000000000020066696c6530", 0x27, 0x11000}, {&(0x7f0000010d00)="02002e0000000000000000000000000001002e2e000000000000000000000000030066696c6530", 0x27, 0x11400}], 0x0, &(0x7f00000003c0)=ANY=[]) r0 = open(&(0x7f0000000340)='./file0/file0/file0\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000180)={&(0x7f0000000140)=[0x5], 0x1, 0x80000, 0x0, 0xffffffffffffffff}) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)=@getqdisc={0x24, 0x26, 0x400, 0x70bd2d, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, {0xa, 0xfff1}, {0xfff3}, {0xffff, 0x8}}}, 0x24}, 0x1, 0x0, 0x0, 0x1}, 0x4000040) r2 = creat(&(0x7f0000000080)='./file0/file0/file0\x00', 0x108) creat(&(0x7f0000000380)='./file0/file0/file0\x00', 0x20) fanotify_mark(0xffffffffffffffff, 0x0, 0x40001020, r2, &(0x7f00000000c0)='./file0/file0/file0\x00') 01:47:20 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) write$cgroup_type(r2, &(0x7f0000000140)='threaded\x00', 0xffffff1f) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='freezer.self_freezing\x00', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={0x0}, 0x10) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x248800) perf_event_open(&(0x7f0000002bc0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext, 0x0, 0x0, 0xc0000020, 0x6, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x5, 0x70, 0x9, 0x77, 0x9f, 0xfa, 0x0, 0x100000001, 0x941, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, 0x1, @perf_config_ext={0x1b29, 0x765}, 0x4, 0x9721, 0x40000000, 0x7, 0x1, 0x5, 0x1}, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0xb) 01:47:20 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)=0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x3f}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000240)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) timer_create(0x0, &(0x7f00000002c0)={0x0, 0x2d, 0x2}, &(0x7f0000000300)=0x0) timer_settime(r6, 0x1, &(0x7f0000000340)={{0x77359400}, {0x0, 0x3938700}}, &(0x7f0000000380)) timer_settime(r3, 0x1, &(0x7f0000000200)={{}, {r4, r5+60000000}}, &(0x7f0000000280)) perf_event_open(0x0, 0x0, 0xa, 0xffffffffffffffff, 0x0) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x88000cc, 0x0) timer_settime(r0, 0x0, &(0x7f0000000000)={{0x77359400}}, &(0x7f00000001c0)) write$eventfd(0xffffffffffffffff, &(0x7f0000000240), 0xffffff14) 01:47:20 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x200, 0xf0}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) prlimit64(r0, 0x7, &(0x7f0000000200)={0x7, 0x80}, 0x0) write(r2, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) getpid() symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') perf_event_open(&(0x7f0000000300)={0x4, 0x70, 0x4, 0x0, 0x1f, 0x2b, 0x0, 0x6, 0x2000, 0x4, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x2, @perf_bp={&(0x7f00000001c0), 0x5}, 0x800, 0x8635, 0x2, 0x0, 0x5, 0x7, 0x9}, 0x0, 0xc, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) 01:47:20 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0}, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getpid() connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) shmctl$IPC_SET(0x0, 0x1, 0x0) ftruncate(r2, 0x200004) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x100}, 0x1c) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={r3, 0x1}, 0x8) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 01:47:21 executing program 3: sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000140), 0xc, &(0x7f0000000380)={0x0, 0x38}, 0x1, 0x0, 0x0, 0x4800}, 0x40) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c00)=""/200, 0xc8}, 0x20000}], 0x1, 0x10003, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x400000, 0x0) io_submit(0x0, 0x1, &(0x7f0000000040)=[0x0]) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000800)=[{{&(0x7f0000000240)=@pptp={0x18, 0x2, {0x0, @empty}}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000400)=""/194, 0xc2}, {&(0x7f0000000180)=""/22, 0x16}, {&(0x7f0000000500)=""/107, 0x6b}], 0x3}, 0x5a}, {{&(0x7f0000000580)=@generic, 0x80, &(0x7f00000007c0)=[{&(0x7f0000000340)=""/18, 0x12}, {&(0x7f0000000600)=""/234, 0xea}, {&(0x7f0000000700)=""/154, 0x9a}], 0x3, &(0x7f0000000900)=""/212, 0xd4}, 0x2}], 0x2, 0x62, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000200)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendmmsg(r2, &(0x7f0000003380)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000a00)=@nfc={0x27, 0x1, 0x1, 0x7}, 0x80, &(0x7f0000001d80)=[{&(0x7f0000000880)="f67b", 0x2}, {&(0x7f0000000a80)="3641c53a32617e688ab5d51633db6dca84cff838574315abb62c1d0d1b357551988ab8ab4ee229703d85f3bcc1833184377a1fd4f242ce3900d79c2f6722b2d4f493cd949f9781c45a455b27cee44a957f276b663fb8e0549c1ee7713ab3307f756653e24c1717d7e40cb69517a245305605b8eaa7388340fb2f750308f19df7936daa97291bcfb2aa55cd20e6a8567311e0ce9c04bee780948f8e6ea3ea52a6544a07c4c7d15d0d73a15809eae8538d87084594cdb59bb5ed4d", 0xba}, {&(0x7f0000000b40)="c3de4db2372dfbabb1785ea0915cc13387dbe3cf8a10226619d2a7001a4af2cf926c00e621c6ebbc4cc733d75fbc87443829c0966dab9deaa00dc928443bde218273e4c7c87caadae7df9032583dd7bb158c6d", 0x53}, {&(0x7f0000000bc0)="8022810b9881a16bf59b93ac88b7b99311be82975753e07a21b06bf13c9822c1ff2b", 0x22}, {&(0x7f0000000c00)="099b54ea68f2aaa30c289afc79f0da82580a27fd78983edf5736ef4d85a712684347f660476401bfa82c754ee8c1a8006169b47d221fe84ca4273aa6d098569806156cd1900ee67540b474239f3dc8f57946b9f5927d5ddcedb3cd1739333ec9ccec5b608a1e5b4af69fbfb60ba1b8e209c0674f9a38718e3a50398a507e35a8e4c1f8ac8cd0adb9294b3bf2d16d53cca3216e", 0x93}, {&(0x7f0000000cc0)="613acde268fd7d5bff4ecbc0b3c65d4fcedbfcd593d2243fe433f0c36cf6095e28d8", 0x22}, {&(0x7f0000000d00)="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", 0x1000}, {&(0x7f0000001d00)="10234640b37d9232bfb9eb02724e34e3cf646cd6506a0efd5e1023320c8b4f302c3a0c4e79780e47ecff54110b73c0a0c1f6b9756a570128e62d79", 0x3b}, {&(0x7f0000001d40)="7243fb16fa3b657437be423476716e64213998d2b63499f2e0fbcc4eeb619c1a0b3797b5e8304c37e565e059996a9617ed", 0x31}], 0x9, &(0x7f0000003d00)=[{0x108, 0x10b, 0x9, "0c453570665842d2e5c17676e946732c45ca2525db463a9432f23594306248275b35c03cf20f9b3076617eea189499797371514b2ad279e2b8eb2642eec4c478e81e1ce5cfe97dadfcc9f88abf15cc51e5a63f8a0d52632c2933a3b43f754ee65eaeaf810177d5cd198358b810c51cc4b53ea3394345b22a4f85554f1c41b0cc01b4ce20dffe9ecab72c881da57d24ae141c23001c5aa40d2940fc22a00191f4bce4754c3d894cb2da0b946be6fbfca045ad772907a6cc96ef54d10b6b15e4baeb331c595a48e8a896d1ef6aafb33c0ec0b3d6fe4ec9caf9ee9028ee4bc27bb6ede776f835c0c51bdb8609ca7bed9731f4bcac36"}, {0xc0, 0x10c, 0x8, "e7eae56d657e3df5de515fa648341866570056ecc9271a06ff1332b6ad54e474efa4885bc5b5952c2a216e9398fe82737d3156d551b2b27353e3f838e18b38d0b1d2395b86791ff4801170f44dfcfa369693f2e58cd9d33c2a3e73a49437aec8520e940723c6751bd99d1c0cbf977f2d091bc01d071b7070f11d4fce3460c120864cc39826c9425fdfa52ed5cf02046d52e986bdef83bebbb31c59692b471518c848a518b7f7f057e460a764a682"}, {0x50, 0x88, 0x3, "1a8095fd05257f02e157826fdb69bd1a90a8b11ab385cd112bc639e331d161e23a71af073932223080cab062eee62294097d7681c2e8a736c4ee"}, {0x100, 0x10c, 0x2, "8467db9e20a4bd43ecd971888180a71cb22f35fabff35da60e2774f66b48a861cf2f6292231031c930c53e144264876974ef885be55e08aa945d884c61c3134f8f654c6dd51a4c6a21e9679ba3a01add9ec1e5d13a47ea264d16d72856726313b33461182ba3d92856f232150f0fffea1a7d7e22f598d8b92dff0cb0b00b8f52a1f1f9c85564518159fa2b0ca0677fceb94df55b99fabe15e4519bbb4197905417bdc6c9e53b08393e3815c5c31491402fd8cdc4423d8a9f3272f8e51bd5438c37c0225fb194677529369b1a073304edb515ea9cc7979626a91fae6f44e02e076ad0c77edd2c7a080311"}, {0xa8, 0x11, 0x101, "e7d3620b41c6a132be73a463e9392a81d2796e08cfa85571211a566a62d83f6551346cf4803d1e71d478281d441ab5aa267aff68705d9e011a97cb7ee39fa0e3c308c87e8e090e30f4af57bfb10411d3457ea2ca1e4e673d4a1d1a0a52e39fc9d6f9a19d1b6fcab20a5d134470cdbc20b550a48b0bb57ab618ac48cc9ab9188290a24f70f9312841c5ad3efff26dc67ef39e6fc22c"}, {0x1018, 0x110, 0x8000000, "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"}, {0x98, 0x116, 0x9, "a70c84c74cfb83da65656170a5d79c93717b9524962530955e96fe4ffbb529c866341b11fe56826364cb2cfa7ae15c57155bd3c6a896d4d19ba5c1ae3336040e92f7fe063a0ffef31c546a94cf6f625b5fe815d17bc3ba8da1f768165e8a82254b5a1ae4da4e187fec37c99eafddeaa8fdad69d68185f33fc6dad0002ffa39a022e4c2"}, {0xb8, 0x10b, 0x401, "bdf722b0ecf5206c6fef605d399dab016594dbd19ec0a2c5c97a5b5c51640a729cb7cc810f671039b8938ac00943b4ba3129c80596b53a787be97efa1ac0301401741bc638ba7927f1c10da2fa46b66ec752ad2e3ae63947a8f4039d5591373d216913ceb767c02f03dd1f83d0f85242e696409d1707db95148fd3862cc2afe3538d1bf73a3d644802df8782899746f43756e43c332d21751aeebfb1b0946c175a8b8962"}], 0x1528}}], 0x2, 0x40000000) 01:47:21 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) r2 = getpgid(0x0) sched_getparam(r2, &(0x7f0000001340)) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r2, 0x8, &(0x7f0000000040)=""/192) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f00000001c0)=@fragment={0x33, 0x0, 0x4, 0x1, 0x0, 0x0, 0x67}, 0x8) sendmmsg(r1, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ptrace$setopts(0x4206, r2, 0x4, 0x100070) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) writev(r3, &(0x7f00000004c0)=[{0x0}], 0x1) mmap$snddsp_control(&(0x7f0000ffb000/0x3000)=nil, 0x1000, 0x0, 0x10, r3, 0x83000000) r4 = getpgid(0x0) sched_getparam(r4, &(0x7f0000001340)) perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x80, 0x0, 0x80, 0x1, 0x0, 0x5, 0x4000, 0x4, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0xa60b, 0x0, @perf_config_ext={0x8, 0x12e0}, 0x100, 0x4, 0x33e, 0x0, 0x8001, 0x6a, 0x6d9}, r4, 0x3, 0xffffffffffffffff, 0x8) [ 165.328524] MINIX-fs: mounting unchecked file system, running fsck is recommended 01:47:21 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000240)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_DELOBJ={0x40, 0x14, 0xa, 0x401, 0x0, 0x0, {0xc, 0x0, 0x7}, [@NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0x6}, @NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0x3}]}, @NFT_MSG_DELFLOWTABLE={0x20, 0x18, 0xa, 0x5, 0x0, 0x0, {0x1, 0x0, 0x9}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}]}, @NFT_MSG_DELOBJ={0x24, 0x14, 0xa, 0x101, 0x0, 0x0, {0xc, 0x0, 0x4}, [@NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0x7}, @NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0x2}]}], {0x14}}, 0xac}, 0x1, 0x0, 0x0, 0x2}, 0x40000) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/bsg\x00', 0x480000, 0x0) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r1, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x420000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x10, 0x1411, 0x400, 0x70bd2b, 0x25dfdbfd}, 0x10}, 0x1, 0x0, 0x0, 0x2000c800}, 0x805) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x2, 0x3, 0x201, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8}]}, 0x1c}}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r3, r2, 0x0, 0x100000002) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000500)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000004c0)={&(0x7f00000003c0)={0xe8, 0x2, 0x6, 0x201, 0x0, 0x0, {0x5, 0x0, 0x5}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0x7}, @IPSET_ATTR_TYPENAME={0x12, 0x3, 'hash:net,port\x00'}, @IPSET_ATTR_DATA={0x18, 0x7, 0x0, 0x1, [@IPSET_ATTR_PROTO={0x5, 0x7, 0x2f}, @IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @multicast1}}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x7}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_DATA={0x74, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x6}, @IPSET_ATTR_MARK={0x8, 0xa, 0x1, 0x0, 0x5}, @IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e21}, @IPSET_ATTR_PORT_TO={0x6, 0x5, 0x1, 0x0, 0x4e20}, @IPSET_ATTR_BUCKETSIZE={0x5, 0x15, 0x80}, @IPSET_ATTR_IP_TO={0x18, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @private1={0xfc, 0x1, [], 0x1}}}, @IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e20}, @IPSET_ATTR_IP={0x18, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}, @IPSET_ATTR_BUCKETSIZE={0x5, 0x15, 0x1f}, @IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x3}]}, @IPSET_ATTR_REVISION={0x5, 0x4, 0x1}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x13}]}, 0xe8}, 0x1, 0x0, 0x0, 0x48000}, 0x48044) [ 165.455424] audit: type=1804 audit(1613267241.380:8): pid=9777 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="ToMToU" comm="syz-executor.2" name="/root/syzkaller-testdir214279755/syzkaller.QSZzXc/7/file0/file0/file0" dev="loop2" ino=3 res=1 01:47:21 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00', 0xffffffffffffffff) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000000)={0x18, r3, 0x200, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x68}]}, 0x18}}, 0x0) r4 = socket$inet(0x2, 0x3, 0x5) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000140)=0xc) sendfile(r2, r1, 0x0, 0x100000001) 01:47:21 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000006, 0x28011, r2, 0x0) perf_event_open(&(0x7f00000000c0)={0x4, 0x70, 0x2, 0x7f, 0x70, 0x81, 0x0, 0x2, 0xa004, 0x4, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x2, 0x1, @perf_bp={&(0x7f0000000080), 0x2}, 0x14002, 0x8001, 0x80000001, 0x7, 0x11ee, 0x1, 0xfff}, 0x0, 0x6, r2, 0x2) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2, 0x1}}, 0x2e) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000140)={'netpci0\x00'}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x2400000, @ipv4={[], [], @rand_addr=0x64010101}, 0x1000}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x400000000000085, 0x0) [ 165.622623] audit: type=1804 audit(1613267241.380:9): pid=9774 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="ToMToU" comm="syz-executor.2" name="/root/syzkaller-testdir214279755/syzkaller.QSZzXc/7/file0/file0/file0" dev="loop2" ino=3 res=1 01:47:21 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000080)=0x3ff, 0x4) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)=@bridge_setlink={0x20, 0x13, 0x200, 0x70bd27, 0x25dfdbff, {0x7, 0x0, 0x0, 0x0, 0x40, 0x4}}, 0x20}}, 0xc001) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=ANY=[@ANYBLOB="5800000024000b0e0000007cdf6c90a11dc10a00", @ANYRES32=r4, @ANYBLOB="00000004ffffffff000000000a0001006e6574656d000000280002000000000001000010000000000001000003000000000000000c000400feffffff"], 0x58}}, 0x0) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="0503460008003e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x1054, 0x0, 0x0, 0x1d3) [ 165.755218] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 165.832075] divide error: 0000 [#1] PREEMPT SMP KASAN [ 165.837289] Modules linked in: [ 165.840603] CPU: 1 PID: 9800 Comm: syz-executor.1 Not tainted 4.14.218-syzkaller #0 [ 165.848385] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 165.851310] audit: type=1804 audit(1613267241.650:10): pid=9791 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir214279755/syzkaller.QSZzXc/8/cgroup.controllers" dev="sda1" ino=15807 res=1 [ 165.857732] task: ffff888099504000 task.stack: ffff8880567d8000 [ 165.857751] RIP: 0010:netem_enqueue+0x1364/0x2df0 [ 165.857755] RSP: 0018:ffff8880567df7e0 EFLAGS: 00010246 [ 165.857763] RAX: 00000000352b7a28 RBX: ffff8880982cb0c0 RCX: 0000000000000000 [ 165.857768] RDX: 0000000000000000 RSI: ffff8880b35c6680 RDI: ffff8880b35c6704 [ 165.857772] RBP: 0000000000000040 R08: ffff8880b35c6758 R09: 0000000000000000 [ 165.857777] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000001 [ 165.857785] R13: ffff88809a2c3460 R14: 0000000000000000 R15: ffff88809a2c3240 [ 165.933861] FS: 00007f1b56b32700(0000) GS:ffff8880ba500000(0000) knlGS:0000000000000000 [ 165.942167] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 165.948044] CR2: 00007f1b56b32718 CR3: 0000000095a22000 CR4: 00000000001406e0 [ 165.955307] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 165.962564] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 165.969823] Call Trace: [ 165.972409] __dev_queue_xmit+0x121d/0x2480 [ 165.976724] ? __netlink_lookup+0x345/0x5d0 [ 165.981035] ? netdev_pick_tx+0x2e0/0x2e0 [ 165.985169] ? skb_clone+0x126/0x9a0 [ 165.988872] ? rcu_lockdep_current_cpu_online+0xed/0x140 [ 165.994308] ? memcpy+0x35/0x50 [ 165.997573] ? memcpy+0x35/0x50 [ 166.000843] ? skb_clone+0x6ac/0x9a0 [ 166.004548] netlink_deliver_tap+0x60c/0x7d0 [ 166.008946] netlink_unicast+0x485/0x610 [ 166.012995] ? netlink_sendskb+0xd0/0xd0 [ 166.017043] ? __check_object_size+0x1b/0x230 [ 166.021529] netlink_sendmsg+0x62e/0xb80 [ 166.025581] ? nlmsg_notify+0x170/0x170 01:47:22 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0}, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getpid() connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) shmctl$IPC_SET(0x0, 0x1, 0x0) ftruncate(r2, 0x200004) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x100}, 0x1c) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={r3, 0x1}, 0x8) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 01:47:22 executing program 5: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000140)=0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x1, 0x0, 0x2, 0x4, 0x0, 0xa75, 0x5080a3e126b5852f, 0x4, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x9, 0x0, @perf_bp={&(0x7f0000000080), 0x4}, 0x3045, 0x800, 0x9, 0x8, 0x9, 0x1, 0xfbff}, r1, 0x8, 0xffffffffffffffff, 0xa) r2 = creat(&(0x7f0000000340)='./file0\x00', 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r2, 0xc0905664, &(0x7f0000000180)={0x0, 0x0, [], @bt={0x8, 0x1, 0x5, 0x81, 0x800, 0xfd4, 0x0, 0xa}}) perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x20, 0x0, 0x1, 0x7, 0x0, 0x400, 0x0, 0x5, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x5, 0x1, @perf_config_ext={0x5, 0x7}, 0x2084, 0x4, 0x0, 0x4, 0x1, 0x6}, 0xffffffffffffffff, 0xe, r0, 0x8) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f0000000380)=ANY=[@ANYBLOB="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"]) [ 166.029539] ? kernel_recvmsg+0x210/0x210 [ 166.033675] ? security_socket_sendmsg+0x83/0xb0 [ 166.038416] ? nlmsg_notify+0x170/0x170 [ 166.042383] sock_sendmsg+0xb5/0x100 [ 166.046085] ___sys_sendmsg+0x6c8/0x800 [ 166.050049] ? copy_msghdr_from_user+0x3b0/0x3b0 [ 166.054794] ? trace_hardirqs_on+0x10/0x10 [ 166.059022] ? do_futex+0x12b/0x1570 [ 166.062722] ? __fget+0x1fe/0x360 [ 166.066163] ? lock_acquire+0x170/0x3f0 [ 166.070121] ? lock_downgrade+0x740/0x740 [ 166.074261] ? __fget+0x225/0x360 [ 166.077713] ? __fdget+0x196/0x1f0 [ 166.081249] ? sockfd_lookup_light+0xb2/0x160 [ 166.085737] __sys_sendmsg+0xa3/0x120 [ 166.089516] ? SyS_shutdown+0x160/0x160 [ 166.093470] ? move_addr_to_kernel+0x60/0x60 [ 166.097856] SyS_sendmsg+0x27/0x40 [ 166.101370] ? __sys_sendmsg+0x120/0x120 [ 166.105410] do_syscall_64+0x1d5/0x640 [ 166.109277] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 166.114442] RIP: 0033:0x465d99 [ 166.117611] RSP: 002b:00007f1b56b32188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 166.125295] RAX: ffffffffffffffda RBX: 000000000056c008 RCX: 0000000000465d99 [ 166.132541] RDX: 0000000000000000 RSI: 00000000200000c0 RDI: 0000000000000006 [ 166.139786] RBP: 00000000004bcf27 R08: 0000000000000000 R09: 0000000000000000 [ 166.147034] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056c008 [ 166.154282] R13: 00007ffd2abe996f R14: 00007f1b56b32300 R15: 0000000000022000 [ 166.161531] Code: 4c 89 44 24 20 89 4c 24 18 89 44 24 10 e8 e5 ae a5 fb 4c 8b 44 24 20 8b 4c 24 18 8b 44 24 10 48 8b 34 24 31 d2 2b 8e 84 00 00 00 f1 48 b8 00 00 00 00 00 fc ff df 48 01 d3 48 89 d9 48 c1 e9 [ 166.180643] RIP: netem_enqueue+0x1364/0x2df0 RSP: ffff8880567df7e0 [ 166.187056] ---[ end trace 8c84d4d3e0e73270 ]--- [ 166.191810] Kernel panic - not syncing: Fatal exception in interrupt [ 166.198835] Kernel Offset: disabled [ 166.202446] Rebooting in 86400 seconds..