[ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Starting Load/Save RF Kill Switch Status... [ OK ] Started Update UTMP about System Runlevel Changes. [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.1.62' (ECDSA) to the list of known hosts. 2022/08/16 18:47:19 fuzzer started 2022/08/16 18:47:19 dialing manager at 10.128.0.163:44011 2022/08/16 18:47:22 syscalls: 3510 2022/08/16 18:47:22 code coverage: enabled 2022/08/16 18:47:22 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2022/08/16 18:47:22 extra coverage: extra coverage is not supported by the kernel 2022/08/16 18:47:22 delay kcov mmap: mmap returned an invalid pointer 2022/08/16 18:47:22 setuid sandbox: enabled 2022/08/16 18:47:22 namespace sandbox: enabled 2022/08/16 18:47:22 Android sandbox: /sys/fs/selinux/policy does not exist 2022/08/16 18:47:22 fault injection: enabled 2022/08/16 18:47:22 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2022/08/16 18:47:22 net packet injection: enabled 2022/08/16 18:47:22 net device setup: enabled 2022/08/16 18:47:22 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/08/16 18:47:22 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/08/16 18:47:22 USB emulation: /dev/raw-gadget does not exist 2022/08/16 18:47:22 hci packet injection: enabled 2022/08/16 18:47:22 wifi device emulation: kernel 4.17 required (have 4.14.290-syzkaller) 2022/08/16 18:47:22 802.15.4 emulation: /sys/bus/platform/devices/mac802154_hwsim does not exist 2022/08/16 18:47:22 fetching corpus: 0, signal 0/2000 (executing program) 2022/08/16 18:47:23 fetching corpus: 50, signal 38938/42774 (executing program) 2022/08/16 18:47:23 fetching corpus: 100, signal 71309/76807 (executing program) 2022/08/16 18:47:23 fetching corpus: 150, signal 92941/100067 (executing program) 2022/08/16 18:47:23 fetching corpus: 200, signal 108827/117538 (executing program) 2022/08/16 18:47:23 fetching corpus: 250, signal 119323/129643 (executing program) 2022/08/16 18:47:23 fetching corpus: 300, signal 128365/140253 (executing program) 2022/08/16 18:47:23 fetching corpus: 350, signal 134372/147846 (executing program) 2022/08/16 18:47:23 fetching corpus: 400, signal 142485/157481 (executing program) 2022/08/16 18:47:24 fetching corpus: 450, signal 151283/167714 (executing program) 2022/08/16 18:47:24 fetching corpus: 500, signal 159039/176885 (executing program) 2022/08/16 18:47:24 fetching corpus: 550, signal 166906/186123 (executing program) 2022/08/16 18:47:24 fetching corpus: 600, signal 173495/194128 (executing program) 2022/08/16 18:47:24 fetching corpus: 650, signal 177984/200030 (executing program) 2022/08/16 18:47:24 fetching corpus: 700, signal 183869/207273 (executing program) 2022/08/16 18:47:24 fetching corpus: 750, signal 189774/214505 (executing program) 2022/08/16 18:47:24 fetching corpus: 800, signal 195072/221173 (executing program) 2022/08/16 18:47:25 fetching corpus: 850, signal 201987/229340 (executing program) 2022/08/16 18:47:25 fetching corpus: 900, signal 206615/235280 (executing program) 2022/08/16 18:47:25 fetching corpus: 950, signal 211410/241342 (executing program) 2022/08/16 18:47:25 fetching corpus: 1000, signal 216509/247665 (executing program) 2022/08/16 18:47:25 fetching corpus: 1050, signal 222573/254868 (executing program) 2022/08/16 18:47:25 fetching corpus: 1100, signal 225709/259297 (executing program) 2022/08/16 18:47:25 fetching corpus: 1150, signal 229407/264273 (executing program) 2022/08/16 18:47:25 fetching corpus: 1200, signal 233696/269781 (executing program) 2022/08/16 18:47:25 fetching corpus: 1250, signal 239310/276469 (executing program) 2022/08/16 18:47:26 fetching corpus: 1300, signal 242821/281136 (executing program) 2022/08/16 18:47:26 fetching corpus: 1350, signal 246745/286229 (executing program) 2022/08/16 18:47:26 fetching corpus: 1400, signal 249833/290533 (executing program) 2022/08/16 18:47:26 fetching corpus: 1450, signal 253007/294865 (executing program) 2022/08/16 18:47:26 fetching corpus: 1500, signal 257259/300211 (executing program) 2022/08/16 18:47:26 fetching corpus: 1550, signal 260658/304752 (executing program) 2022/08/16 18:47:26 fetching corpus: 1600, signal 263755/309007 (executing program) 2022/08/16 18:47:26 fetching corpus: 1650, signal 266678/313032 (executing program) 2022/08/16 18:47:27 fetching corpus: 1700, signal 270113/317538 (executing program) 2022/08/16 18:47:27 fetching corpus: 1750, signal 273181/321712 (executing program) 2022/08/16 18:47:27 fetching corpus: 1800, signal 275854/325490 (executing program) 2022/08/16 18:47:27 fetching corpus: 1850, signal 278709/329429 (executing program) 2022/08/16 18:47:27 fetching corpus: 1900, signal 281322/333103 (executing program) 2022/08/16 18:47:27 fetching corpus: 1950, signal 283745/336623 (executing program) 2022/08/16 18:47:27 fetching corpus: 2000, signal 286997/340882 (executing program) 2022/08/16 18:47:27 fetching corpus: 2050, signal 290734/345594 (executing program) 2022/08/16 18:47:27 fetching corpus: 2100, signal 293200/349106 (executing program) 2022/08/16 18:47:28 fetching corpus: 2150, signal 295676/352639 (executing program) 2022/08/16 18:47:28 fetching corpus: 2200, signal 299220/357150 (executing program) 2022/08/16 18:47:28 fetching corpus: 2250, signal 301931/360884 (executing program) 2022/08/16 18:47:28 fetching corpus: 2300, signal 304558/364512 (executing program) 2022/08/16 18:47:28 fetching corpus: 2350, signal 307077/368025 (executing program) 2022/08/16 18:47:28 fetching corpus: 2400, signal 309208/371155 (executing program) 2022/08/16 18:47:28 fetching corpus: 2450, signal 311666/374629 (executing program) 2022/08/16 18:47:28 fetching corpus: 2500, signal 313919/377878 (executing program) 2022/08/16 18:47:28 fetching corpus: 2550, signal 316681/381573 (executing program) 2022/08/16 18:47:29 fetching corpus: 2600, signal 319049/384890 (executing program) 2022/08/16 18:47:29 fetching corpus: 2650, signal 320848/387691 (executing program) 2022/08/16 18:47:29 fetching corpus: 2700, signal 323315/391091 (executing program) 2022/08/16 18:47:29 fetching corpus: 2750, signal 325699/394387 (executing program) 2022/08/16 18:47:29 fetching corpus: 2800, signal 328109/397726 (executing program) 2022/08/16 18:47:29 fetching corpus: 2850, signal 331474/401895 (executing program) 2022/08/16 18:47:30 fetching corpus: 2900, signal 333679/405000 (executing program) 2022/08/16 18:47:30 fetching corpus: 2950, signal 335633/407896 (executing program) 2022/08/16 18:47:30 fetching corpus: 3000, signal 337672/410844 (executing program) 2022/08/16 18:47:30 fetching corpus: 3050, signal 339190/413362 (executing program) 2022/08/16 18:47:30 fetching corpus: 3100, signal 340901/416039 (executing program) 2022/08/16 18:47:30 fetching corpus: 3150, signal 342645/418727 (executing program) 2022/08/16 18:47:30 fetching corpus: 3200, signal 344977/421910 (executing program) 2022/08/16 18:47:30 fetching corpus: 3250, signal 348059/425666 (executing program) 2022/08/16 18:47:30 fetching corpus: 3300, signal 349384/427939 (executing program) 2022/08/16 18:47:31 fetching corpus: 3350, signal 352952/432108 (executing program) 2022/08/16 18:47:31 fetching corpus: 3400, signal 357127/436752 (executing program) 2022/08/16 18:47:31 fetching corpus: 3450, signal 359300/439732 (executing program) 2022/08/16 18:47:31 fetching corpus: 3500, signal 361649/442855 (executing program) 2022/08/16 18:47:31 fetching corpus: 3550, signal 363454/445499 (executing program) 2022/08/16 18:47:31 fetching corpus: 3600, signal 365266/448171 (executing program) 2022/08/16 18:47:31 fetching corpus: 3650, signal 366798/450605 (executing program) 2022/08/16 18:47:32 fetching corpus: 3700, signal 369157/453634 (executing program) 2022/08/16 18:47:32 fetching corpus: 3750, signal 371101/456317 (executing program) 2022/08/16 18:47:32 fetching corpus: 3800, signal 373879/459667 (executing program) 2022/08/16 18:47:32 fetching corpus: 3850, signal 375463/462071 (executing program) 2022/08/16 18:47:32 fetching corpus: 3900, signal 376826/464317 (executing program) 2022/08/16 18:47:32 fetching corpus: 3950, signal 378930/467162 (executing program) 2022/08/16 18:47:33 fetching corpus: 4000, signal 381203/470089 (executing program) 2022/08/16 18:47:33 fetching corpus: 4050, signal 382946/472598 (executing program) 2022/08/16 18:47:33 fetching corpus: 4100, signal 384521/474934 (executing program) 2022/08/16 18:47:33 fetching corpus: 4150, signal 385836/477050 (executing program) 2022/08/16 18:47:33 fetching corpus: 4200, signal 387230/479247 (executing program) 2022/08/16 18:47:33 fetching corpus: 4250, signal 389048/481771 (executing program) 2022/08/16 18:47:33 fetching corpus: 4300, signal 390856/484212 (executing program) 2022/08/16 18:47:33 fetching corpus: 4350, signal 392049/486239 (executing program) 2022/08/16 18:47:34 fetching corpus: 4400, signal 393170/488216 (executing program) 2022/08/16 18:47:34 fetching corpus: 4450, signal 394584/490400 (executing program) 2022/08/16 18:47:34 fetching corpus: 4500, signal 396332/492837 (executing program) 2022/08/16 18:47:34 fetching corpus: 4550, signal 399072/496057 (executing program) 2022/08/16 18:47:34 fetching corpus: 4600, signal 400781/498425 (executing program) 2022/08/16 18:47:34 fetching corpus: 4650, signal 402215/500589 (executing program) 2022/08/16 18:47:34 fetching corpus: 4700, signal 403583/502679 (executing program) 2022/08/16 18:47:34 fetching corpus: 4750, signal 405461/505200 (executing program) 2022/08/16 18:47:34 fetching corpus: 4800, signal 406850/507347 (executing program) 2022/08/16 18:47:35 fetching corpus: 4850, signal 408335/509547 (executing program) 2022/08/16 18:47:35 fetching corpus: 4900, signal 409940/511842 (executing program) 2022/08/16 18:47:35 fetching corpus: 4950, signal 411559/514072 (executing program) 2022/08/16 18:47:35 fetching corpus: 5000, signal 412794/515976 (executing program) 2022/08/16 18:47:35 fetching corpus: 5050, signal 414454/518167 (executing program) 2022/08/16 18:47:35 fetching corpus: 5100, signal 415960/520317 (executing program) 2022/08/16 18:47:35 fetching corpus: 5150, signal 417033/522137 (executing program) 2022/08/16 18:47:35 fetching corpus: 5200, signal 418232/524029 (executing program) 2022/08/16 18:47:36 fetching corpus: 5250, signal 419370/525927 (executing program) 2022/08/16 18:47:36 fetching corpus: 5300, signal 420858/528069 (executing program) 2022/08/16 18:47:36 fetching corpus: 5350, signal 422036/530008 (executing program) 2022/08/16 18:47:36 fetching corpus: 5400, signal 423395/532004 (executing program) 2022/08/16 18:47:36 fetching corpus: 5450, signal 424843/534059 (executing program) 2022/08/16 18:47:36 fetching corpus: 5500, signal 426960/536590 (executing program) 2022/08/16 18:47:36 fetching corpus: 5550, signal 428484/538710 (executing program) 2022/08/16 18:47:36 fetching corpus: 5600, signal 430374/541057 (executing program) 2022/08/16 18:47:37 fetching corpus: 5650, signal 431604/542957 (executing program) 2022/08/16 18:47:37 fetching corpus: 5700, signal 432546/544631 (executing program) 2022/08/16 18:47:37 fetching corpus: 5750, signal 433738/546494 (executing program) 2022/08/16 18:47:37 fetching corpus: 5800, signal 434949/548329 (executing program) 2022/08/16 18:47:37 fetching corpus: 5850, signal 435996/550074 (executing program) 2022/08/16 18:47:37 fetching corpus: 5900, signal 437183/551859 (executing program) 2022/08/16 18:47:37 fetching corpus: 5950, signal 438391/553681 (executing program) 2022/08/16 18:47:38 fetching corpus: 6000, signal 439690/555581 (executing program) 2022/08/16 18:47:38 fetching corpus: 6050, signal 441010/557493 (executing program) 2022/08/16 18:47:38 fetching corpus: 6100, signal 444543/560910 (executing program) 2022/08/16 18:47:38 fetching corpus: 6150, signal 445564/562568 (executing program) 2022/08/16 18:47:38 fetching corpus: 6200, signal 446589/564216 (executing program) 2022/08/16 18:47:39 fetching corpus: 6250, signal 448052/566169 (executing program) 2022/08/16 18:47:39 fetching corpus: 6300, signal 448987/567784 (executing program) 2022/08/16 18:47:39 fetching corpus: 6350, signal 450764/570005 (executing program) 2022/08/16 18:47:39 fetching corpus: 6400, signal 451716/571599 (executing program) 2022/08/16 18:47:39 fetching corpus: 6450, signal 452913/573322 (executing program) 2022/08/16 18:47:39 fetching corpus: 6500, signal 454103/575085 (executing program) 2022/08/16 18:47:39 fetching corpus: 6550, signal 455135/576680 (executing program) 2022/08/16 18:47:39 fetching corpus: 6600, signal 456432/578519 (executing program) 2022/08/16 18:47:40 fetching corpus: 6650, signal 457648/580234 (executing program) 2022/08/16 18:47:40 fetching corpus: 6700, signal 458541/581743 (executing program) 2022/08/16 18:47:40 fetching corpus: 6750, signal 459535/583316 (executing program) 2022/08/16 18:47:40 fetching corpus: 6800, signal 460715/585047 (executing program) 2022/08/16 18:47:40 fetching corpus: 6850, signal 461541/586492 (executing program) 2022/08/16 18:47:40 fetching corpus: 6900, signal 462911/588325 (executing program) 2022/08/16 18:47:40 fetching corpus: 6950, signal 464110/590019 (executing program) 2022/08/16 18:47:40 fetching corpus: 7000, signal 464744/591335 (executing program) 2022/08/16 18:47:40 fetching corpus: 7050, signal 466354/593310 (executing program) 2022/08/16 18:47:41 fetching corpus: 7100, signal 467333/594831 (executing program) 2022/08/16 18:47:41 fetching corpus: 7150, signal 468592/596528 (executing program) 2022/08/16 18:47:41 fetching corpus: 7200, signal 469923/598216 (executing program) 2022/08/16 18:47:41 fetching corpus: 7250, signal 470969/599713 (executing program) 2022/08/16 18:47:41 fetching corpus: 7300, signal 472023/601288 (executing program) 2022/08/16 18:47:41 fetching corpus: 7350, signal 473000/602858 (executing program) 2022/08/16 18:47:41 fetching corpus: 7400, signal 473675/604201 (executing program) 2022/08/16 18:47:41 fetching corpus: 7450, signal 474507/605600 (executing program) 2022/08/16 18:47:41 fetching corpus: 7500, signal 475848/607313 (executing program) 2022/08/16 18:47:42 fetching corpus: 7550, signal 476567/608707 (executing program) 2022/08/16 18:47:42 fetching corpus: 7600, signal 477762/610337 (executing program) 2022/08/16 18:47:42 fetching corpus: 7650, signal 478693/611798 (executing program) 2022/08/16 18:47:42 fetching corpus: 7700, signal 479592/613215 (executing program) 2022/08/16 18:47:42 fetching corpus: 7750, signal 480493/614674 (executing program) 2022/08/16 18:47:42 fetching corpus: 7800, signal 481617/616263 (executing program) 2022/08/16 18:47:42 fetching corpus: 7850, signal 482540/617767 (executing program) 2022/08/16 18:47:42 fetching corpus: 7900, signal 483242/619043 (executing program) 2022/08/16 18:47:43 fetching corpus: 7950, signal 483999/620376 (executing program) 2022/08/16 18:47:43 fetching corpus: 8000, signal 484975/621842 (executing program) 2022/08/16 18:47:43 fetching corpus: 8050, signal 485751/623178 (executing program) 2022/08/16 18:47:43 fetching corpus: 8100, signal 486578/624531 (executing program) 2022/08/16 18:47:43 fetching corpus: 8150, signal 487553/626001 (executing program) 2022/08/16 18:47:43 fetching corpus: 8200, signal 488390/627376 (executing program) 2022/08/16 18:47:43 fetching corpus: 8250, signal 489455/628868 (executing program) 2022/08/16 18:47:43 fetching corpus: 8300, signal 490413/630246 (executing program) 2022/08/16 18:47:43 fetching corpus: 8350, signal 491310/631609 (executing program) 2022/08/16 18:47:43 fetching corpus: 8400, signal 492223/633032 (executing program) 2022/08/16 18:47:44 fetching corpus: 8450, signal 493237/634463 (executing program) 2022/08/16 18:47:44 fetching corpus: 8500, signal 494260/635910 (executing program) 2022/08/16 18:47:44 fetching corpus: 8550, signal 495118/637238 (executing program) 2022/08/16 18:47:44 fetching corpus: 8600, signal 495910/638516 (executing program) 2022/08/16 18:47:44 fetching corpus: 8650, signal 497191/640087 (executing program) 2022/08/16 18:47:44 fetching corpus: 8700, signal 498227/641528 (executing program) 2022/08/16 18:47:44 fetching corpus: 8750, signal 499177/642902 (executing program) 2022/08/16 18:47:44 fetching corpus: 8800, signal 500065/644209 (executing program) 2022/08/16 18:47:45 fetching corpus: 8850, signal 501070/645595 (executing program) 2022/08/16 18:47:45 fetching corpus: 8900, signal 501958/646883 (executing program) 2022/08/16 18:47:45 fetching corpus: 8950, signal 502817/648204 (executing program) 2022/08/16 18:47:45 fetching corpus: 9000, signal 503543/649477 (executing program) 2022/08/16 18:47:45 fetching corpus: 9050, signal 504376/650767 (executing program) 2022/08/16 18:47:45 fetching corpus: 9100, signal 505249/652030 (executing program) 2022/08/16 18:47:45 fetching corpus: 9150, signal 506105/653322 (executing program) 2022/08/16 18:47:45 fetching corpus: 9200, signal 507012/654661 (executing program) 2022/08/16 18:47:45 fetching corpus: 9250, signal 507642/655812 (executing program) 2022/08/16 18:47:46 fetching corpus: 9300, signal 508460/657004 (executing program) 2022/08/16 18:47:46 fetching corpus: 9350, signal 510346/658827 (executing program) 2022/08/16 18:47:46 fetching corpus: 9400, signal 511200/660069 (executing program) 2022/08/16 18:47:46 fetching corpus: 9450, signal 511983/661287 (executing program) 2022/08/16 18:47:46 fetching corpus: 9500, signal 512708/662472 (executing program) 2022/08/16 18:47:46 fetching corpus: 9550, signal 513604/663742 (executing program) 2022/08/16 18:47:46 fetching corpus: 9600, signal 514302/664956 (executing program) 2022/08/16 18:47:46 fetching corpus: 9650, signal 515054/666150 (executing program) 2022/08/16 18:47:47 fetching corpus: 9700, signal 515807/667310 (executing program) 2022/08/16 18:47:47 fetching corpus: 9750, signal 516299/668355 (executing program) 2022/08/16 18:47:47 fetching corpus: 9800, signal 517070/669536 (executing program) 2022/08/16 18:47:47 fetching corpus: 9850, signal 517903/670748 (executing program) 2022/08/16 18:47:47 fetching corpus: 9900, signal 518690/671911 (executing program) 2022/08/16 18:47:47 fetching corpus: 9950, signal 519426/673100 (executing program) 2022/08/16 18:47:47 fetching corpus: 10000, signal 520320/674313 (executing program) 2022/08/16 18:47:47 fetching corpus: 10050, signal 521150/675525 (executing program) 2022/08/16 18:47:47 fetching corpus: 10100, signal 521904/676681 (executing program) 2022/08/16 18:47:48 fetching corpus: 10150, signal 522595/677769 (executing program) 2022/08/16 18:47:48 fetching corpus: 10200, signal 523263/678943 (executing program) 2022/08/16 18:47:48 fetching corpus: 10250, signal 524503/680356 (executing program) 2022/08/16 18:47:48 fetching corpus: 10300, signal 525454/681552 (executing program) 2022/08/16 18:47:48 fetching corpus: 10350, signal 526193/682717 (executing program) 2022/08/16 18:47:48 fetching corpus: 10400, signal 526890/683818 (executing program) 2022/08/16 18:47:48 fetching corpus: 10450, signal 527455/684853 (executing program) 2022/08/16 18:47:49 fetching corpus: 10500, signal 528248/686004 (executing program) 2022/08/16 18:47:49 fetching corpus: 10550, signal 529146/687211 (executing program) 2022/08/16 18:47:49 fetching corpus: 10600, signal 529800/688302 (executing program) 2022/08/16 18:47:49 fetching corpus: 10650, signal 530544/689476 (executing program) 2022/08/16 18:47:49 fetching corpus: 10700, signal 531055/690501 (executing program) 2022/08/16 18:47:49 fetching corpus: 10750, signal 531657/691497 (executing program) 2022/08/16 18:47:50 fetching corpus: 10800, signal 532636/692680 (executing program) 2022/08/16 18:47:50 fetching corpus: 10850, signal 533218/693725 (executing program) 2022/08/16 18:47:50 fetching corpus: 10900, signal 533991/694857 (executing program) 2022/08/16 18:47:50 fetching corpus: 10950, signal 534720/695940 (executing program) 2022/08/16 18:47:50 fetching corpus: 11000, signal 535533/697080 (executing program) 2022/08/16 18:47:50 fetching corpus: 11050, signal 536121/698046 (executing program) 2022/08/16 18:47:50 fetching corpus: 11100, signal 536873/699144 (executing program) 2022/08/16 18:47:51 fetching corpus: 11150, signal 537789/700249 (executing program) 2022/08/16 18:47:51 fetching corpus: 11200, signal 538329/701268 (executing program) 2022/08/16 18:47:51 fetching corpus: 11250, signal 539450/702495 (executing program) 2022/08/16 18:47:51 fetching corpus: 11300, signal 540094/703567 (executing program) 2022/08/16 18:47:51 fetching corpus: 11350, signal 540839/704657 (executing program) 2022/08/16 18:47:51 fetching corpus: 11400, signal 542007/705939 (executing program) 2022/08/16 18:47:51 fetching corpus: 11450, signal 542758/707042 (executing program) 2022/08/16 18:47:51 fetching corpus: 11500, signal 543462/708116 (executing program) 2022/08/16 18:47:51 fetching corpus: 11550, signal 544260/709191 (executing program) 2022/08/16 18:47:52 fetching corpus: 11600, signal 544841/710209 (executing program) 2022/08/16 18:47:52 fetching corpus: 11650, signal 545689/711327 (executing program) 2022/08/16 18:47:52 fetching corpus: 11700, signal 546383/712346 (executing program) 2022/08/16 18:47:52 fetching corpus: 11750, signal 546972/713311 (executing program) 2022/08/16 18:47:52 fetching corpus: 11800, signal 547601/714330 (executing program) 2022/08/16 18:47:52 fetching corpus: 11850, signal 548103/715226 (executing program) 2022/08/16 18:47:52 fetching corpus: 11900, signal 548833/716259 (executing program) 2022/08/16 18:47:52 fetching corpus: 11950, signal 549480/717218 (executing program) 2022/08/16 18:47:53 fetching corpus: 12000, signal 550081/718178 (executing program) 2022/08/16 18:47:53 fetching corpus: 12050, signal 550826/719189 (executing program) 2022/08/16 18:47:53 fetching corpus: 12100, signal 551495/720152 (executing program) 2022/08/16 18:47:53 fetching corpus: 12150, signal 552029/721074 (executing program) 2022/08/16 18:47:53 fetching corpus: 12200, signal 552815/722091 (executing program) 2022/08/16 18:47:53 fetching corpus: 12250, signal 553484/723082 (executing program) 2022/08/16 18:47:53 fetching corpus: 12300, signal 554077/724047 (executing program) 2022/08/16 18:47:53 fetching corpus: 12350, signal 554462/724895 (executing program) 2022/08/16 18:47:54 fetching corpus: 12400, signal 555031/725809 (executing program) 2022/08/16 18:47:54 fetching corpus: 12450, signal 555642/726741 (executing program) 2022/08/16 18:47:54 fetching corpus: 12500, signal 556306/727693 (executing program) 2022/08/16 18:47:54 fetching corpus: 12550, signal 556846/728615 (executing program) 2022/08/16 18:47:54 fetching corpus: 12600, signal 557407/729459 (executing program) 2022/08/16 18:47:54 fetching corpus: 12650, signal 557974/730368 (executing program) 2022/08/16 18:47:54 fetching corpus: 12700, signal 558574/731301 (executing program) 2022/08/16 18:47:54 fetching corpus: 12750, signal 559171/732199 (executing program) 2022/08/16 18:47:54 fetching corpus: 12800, signal 559710/733074 (executing program) 2022/08/16 18:47:55 fetching corpus: 12850, signal 560298/733956 (executing program) 2022/08/16 18:47:55 fetching corpus: 12900, signal 560898/734820 (executing program) 2022/08/16 18:47:55 fetching corpus: 12950, signal 561375/735706 (executing program) 2022/08/16 18:47:55 fetching corpus: 13000, signal 561858/736544 (executing program) 2022/08/16 18:47:55 fetching corpus: 13050, signal 562372/737398 (executing program) 2022/08/16 18:47:55 fetching corpus: 13100, signal 562892/738295 (executing program) 2022/08/16 18:47:55 fetching corpus: 13150, signal 563680/739290 (executing program) 2022/08/16 18:47:55 fetching corpus: 13200, signal 564219/740212 (executing program) 2022/08/16 18:47:56 fetching corpus: 13250, signal 564623/741058 (executing program) 2022/08/16 18:47:56 fetching corpus: 13300, signal 565196/741937 (executing program) 2022/08/16 18:47:56 fetching corpus: 13350, signal 565581/742792 (executing program) 2022/08/16 18:47:56 fetching corpus: 13400, signal 566089/743676 (executing program) 2022/08/16 18:47:56 fetching corpus: 13450, signal 566813/744610 (executing program) 2022/08/16 18:47:56 fetching corpus: 13500, signal 567530/745511 (executing program) 2022/08/16 18:47:57 fetching corpus: 13550, signal 568056/746338 (executing program) 2022/08/16 18:47:57 fetching corpus: 13600, signal 569120/747358 (executing program) 2022/08/16 18:47:57 fetching corpus: 13650, signal 569759/748214 (executing program) 2022/08/16 18:47:57 fetching corpus: 13700, signal 570225/749033 (executing program) 2022/08/16 18:47:57 fetching corpus: 13750, signal 570858/749891 (executing program) 2022/08/16 18:47:57 fetching corpus: 13800, signal 571598/750776 (executing program) 2022/08/16 18:47:57 fetching corpus: 13850, signal 572108/751596 (executing program) 2022/08/16 18:47:57 fetching corpus: 13900, signal 572853/752505 (executing program) 2022/08/16 18:47:58 fetching corpus: 13950, signal 573667/753439 (executing program) 2022/08/16 18:47:58 fetching corpus: 14000, signal 574227/754290 (executing program) 2022/08/16 18:47:58 fetching corpus: 14050, signal 574633/755066 (executing program) 2022/08/16 18:47:58 fetching corpus: 14100, signal 575276/755902 (executing program) 2022/08/16 18:47:58 fetching corpus: 14150, signal 575983/756770 (executing program) 2022/08/16 18:47:58 fetching corpus: 14200, signal 576699/757615 (executing program) 2022/08/16 18:47:58 fetching corpus: 14250, signal 577179/758432 (executing program) 2022/08/16 18:47:58 fetching corpus: 14300, signal 577754/759274 (executing program) 2022/08/16 18:47:58 fetching corpus: 14350, signal 578551/760169 (executing program) 2022/08/16 18:47:59 fetching corpus: 14400, signal 579102/761010 (executing program) 2022/08/16 18:47:59 fetching corpus: 14450, signal 579586/761793 (executing program) 2022/08/16 18:47:59 fetching corpus: 14500, signal 580122/762594 (executing program) 2022/08/16 18:47:59 fetching corpus: 14550, signal 580543/763309 (executing program) 2022/08/16 18:47:59 fetching corpus: 14600, signal 580958/764078 (executing program) 2022/08/16 18:47:59 fetching corpus: 14650, signal 581645/764916 (executing program) 2022/08/16 18:47:59 fetching corpus: 14700, signal 582183/765705 (executing program) 2022/08/16 18:47:59 fetching corpus: 14750, signal 582733/766514 (executing program) 2022/08/16 18:48:00 fetching corpus: 14800, signal 583346/767292 (executing program) 2022/08/16 18:48:00 fetching corpus: 14850, signal 583982/768090 (executing program) 2022/08/16 18:48:00 fetching corpus: 14900, signal 584466/768842 (executing program) 2022/08/16 18:48:00 fetching corpus: 14950, signal 584962/769602 (executing program) 2022/08/16 18:48:00 fetching corpus: 15000, signal 585513/770367 (executing program) 2022/08/16 18:48:00 fetching corpus: 15050, signal 585972/771134 (executing program) 2022/08/16 18:48:00 fetching corpus: 15100, signal 586823/771988 (executing program) 2022/08/16 18:48:00 fetching corpus: 15150, signal 587344/772755 (executing program) 2022/08/16 18:48:00 fetching corpus: 15200, signal 587921/773525 (executing program) 2022/08/16 18:48:01 fetching corpus: 15250, signal 589040/774432 (executing program) 2022/08/16 18:48:01 fetching corpus: 15300, signal 589654/775245 (executing program) 2022/08/16 18:48:01 fetching corpus: 15350, signal 590387/776061 (executing program) 2022/08/16 18:48:01 fetching corpus: 15400, signal 590832/776801 (executing program) 2022/08/16 18:48:01 fetching corpus: 15450, signal 591457/777601 (executing program) 2022/08/16 18:48:01 fetching corpus: 15500, signal 591868/778302 (executing program) 2022/08/16 18:48:01 fetching corpus: 15550, signal 592355/779010 (executing program) 2022/08/16 18:48:01 fetching corpus: 15600, signal 593107/779826 (executing program) 2022/08/16 18:48:01 fetching corpus: 15650, signal 593813/780629 (executing program) 2022/08/16 18:48:02 fetching corpus: 15700, signal 594266/781318 (executing program) 2022/08/16 18:48:02 fetching corpus: 15750, signal 594863/782094 (executing program) 2022/08/16 18:48:02 fetching corpus: 15800, signal 595437/782828 (executing program) 2022/08/16 18:48:02 fetching corpus: 15850, signal 595881/783545 (executing program) 2022/08/16 18:48:02 fetching corpus: 15900, signal 596451/784238 (executing program) 2022/08/16 18:48:02 fetching corpus: 15950, signal 596945/784940 (executing program) 2022/08/16 18:48:02 fetching corpus: 16000, signal 597443/785682 (executing program) 2022/08/16 18:48:03 fetching corpus: 16050, signal 598044/786402 (executing program) 2022/08/16 18:48:03 fetching corpus: 16100, signal 598535/787134 (executing program) 2022/08/16 18:48:03 fetching corpus: 16150, signal 598944/787805 (executing program) 2022/08/16 18:48:03 fetching corpus: 16200, signal 599425/788498 (executing program) 2022/08/16 18:48:03 fetching corpus: 16250, signal 599849/789186 (executing program) 2022/08/16 18:48:03 fetching corpus: 16300, signal 600261/789882 (executing program) 2022/08/16 18:48:03 fetching corpus: 16350, signal 600772/790576 (executing program) 2022/08/16 18:48:03 fetching corpus: 16400, signal 601369/791272 (executing program) 2022/08/16 18:48:03 fetching corpus: 16450, signal 602006/792011 (executing program) 2022/08/16 18:48:04 fetching corpus: 16500, signal 602560/792725 (executing program) 2022/08/16 18:48:04 fetching corpus: 16550, signal 603140/793429 (executing program) 2022/08/16 18:48:04 fetching corpus: 16600, signal 603645/794103 (executing program) 2022/08/16 18:48:04 fetching corpus: 16650, signal 604237/794803 (executing program) 2022/08/16 18:48:04 fetching corpus: 16700, signal 604758/795475 (executing program) 2022/08/16 18:48:04 fetching corpus: 16750, signal 605248/796170 (executing program) 2022/08/16 18:48:04 fetching corpus: 16800, signal 605653/796790 (executing program) 2022/08/16 18:48:05 fetching corpus: 16850, signal 606120/797434 (executing program) 2022/08/16 18:48:05 fetching corpus: 16900, signal 606451/798077 (executing program) 2022/08/16 18:48:05 fetching corpus: 16950, signal 606868/798719 (executing program) 2022/08/16 18:48:05 fetching corpus: 17000, signal 607254/799347 (executing program) 2022/08/16 18:48:05 fetching corpus: 17050, signal 607783/799989 (executing program) 2022/08/16 18:48:05 fetching corpus: 17100, signal 608194/800628 (executing program) 2022/08/16 18:48:05 fetching corpus: 17150, signal 608623/801286 (executing program) 2022/08/16 18:48:05 fetching corpus: 17200, signal 609068/801946 (executing program) 2022/08/16 18:48:05 fetching corpus: 17250, signal 609532/802587 (executing program) 2022/08/16 18:48:06 fetching corpus: 17300, signal 610035/803216 (executing program) 2022/08/16 18:48:06 fetching corpus: 17350, signal 610466/803838 (executing program) 2022/08/16 18:48:06 fetching corpus: 17400, signal 610877/804487 (executing program) 2022/08/16 18:48:06 fetching corpus: 17450, signal 611265/805133 (executing program) 2022/08/16 18:48:06 fetching corpus: 17500, signal 611847/805775 (executing program) 2022/08/16 18:48:06 fetching corpus: 17550, signal 612257/806432 (executing program) 2022/08/16 18:48:06 fetching corpus: 17600, signal 612819/807046 (executing program) 2022/08/16 18:48:06 fetching corpus: 17650, signal 613246/807679 (executing program) 2022/08/16 18:48:06 fetching corpus: 17700, signal 613693/808276 (executing program) 2022/08/16 18:48:06 fetching corpus: 17750, signal 614040/808884 (executing program) 2022/08/16 18:48:07 fetching corpus: 17800, signal 614483/809529 (executing program) 2022/08/16 18:48:07 fetching corpus: 17850, signal 615118/810203 (executing program) 2022/08/16 18:48:07 fetching corpus: 17900, signal 615526/810844 (executing program) 2022/08/16 18:48:07 fetching corpus: 17950, signal 615984/811438 (executing program) 2022/08/16 18:48:07 fetching corpus: 18000, signal 616552/812084 (executing program) 2022/08/16 18:48:07 fetching corpus: 18050, signal 617005/812667 (executing program) 2022/08/16 18:48:07 fetching corpus: 18100, signal 617431/813259 (executing program) 2022/08/16 18:48:07 fetching corpus: 18150, signal 617786/813853 (executing program) 2022/08/16 18:48:08 fetching corpus: 18200, signal 618427/814487 (executing program) 2022/08/16 18:48:08 fetching corpus: 18250, signal 618849/815096 (executing program) 2022/08/16 18:48:08 fetching corpus: 18300, signal 619321/815703 (executing program) 2022/08/16 18:48:08 fetching corpus: 18350, signal 619798/816283 (executing program) 2022/08/16 18:48:08 fetching corpus: 18400, signal 620196/816834 (executing program) 2022/08/16 18:48:08 fetching corpus: 18450, signal 620715/817409 (executing program) 2022/08/16 18:48:08 fetching corpus: 18500, signal 621119/817971 (executing program) 2022/08/16 18:48:08 fetching corpus: 18550, signal 621595/818551 (executing program) 2022/08/16 18:48:09 fetching corpus: 18600, signal 621937/819097 (executing program) 2022/08/16 18:48:09 fetching corpus: 18650, signal 622279/819690 (executing program) 2022/08/16 18:48:09 fetching corpus: 18700, signal 622656/820224 (executing program) 2022/08/16 18:48:09 fetching corpus: 18750, signal 623121/820842 (executing program) 2022/08/16 18:48:09 fetching corpus: 18800, signal 623560/821398 (executing program) 2022/08/16 18:48:09 fetching corpus: 18850, signal 624047/821964 (executing program) 2022/08/16 18:48:09 fetching corpus: 18900, signal 624646/822562 (executing program) 2022/08/16 18:48:09 fetching corpus: 18950, signal 625219/823152 (executing program) 2022/08/16 18:48:09 fetching corpus: 19000, signal 625582/823691 (executing program) 2022/08/16 18:48:09 fetching corpus: 19050, signal 626042/824261 (executing program) 2022/08/16 18:48:10 fetching corpus: 19100, signal 626422/824847 (executing program) 2022/08/16 18:48:10 fetching corpus: 19150, signal 626919/825401 (executing program) 2022/08/16 18:48:10 fetching corpus: 19200, signal 627309/825956 (executing program) 2022/08/16 18:48:10 fetching corpus: 19250, signal 627768/826504 (executing program) 2022/08/16 18:48:10 fetching corpus: 19300, signal 628208/827036 (executing program) 2022/08/16 18:48:10 fetching corpus: 19350, signal 628696/827614 (executing program) 2022/08/16 18:48:10 fetching corpus: 19400, signal 629162/828169 (executing program) 2022/08/16 18:48:11 fetching corpus: 19450, signal 629677/828677 (executing program) 2022/08/16 18:48:11 fetching corpus: 19500, signal 630133/829212 (executing program) 2022/08/16 18:48:11 fetching corpus: 19550, signal 630737/829758 (executing program) 2022/08/16 18:48:11 fetching corpus: 19600, signal 631188/830325 (executing program) 2022/08/16 18:48:11 fetching corpus: 19650, signal 631697/830854 (executing program) 2022/08/16 18:48:11 fetching corpus: 19700, signal 631988/831399 (executing program) 2022/08/16 18:48:11 fetching corpus: 19750, signal 632409/831943 (executing program) 2022/08/16 18:48:11 fetching corpus: 19800, signal 632758/832450 (executing program) 2022/08/16 18:48:12 fetching corpus: 19850, signal 633387/832989 (executing program) 2022/08/16 18:48:12 fetching corpus: 19900, signal 633782/833518 (executing program) 2022/08/16 18:48:12 fetching corpus: 19950, signal 634238/834047 (executing program) 2022/08/16 18:48:12 fetching corpus: 20000, signal 634642/834544 (executing program) 2022/08/16 18:48:12 fetching corpus: 20050, signal 635571/835092 (executing program) 2022/08/16 18:48:12 fetching corpus: 20100, signal 636068/835659 (executing program) 2022/08/16 18:48:12 fetching corpus: 20150, signal 636416/836175 (executing program) 2022/08/16 18:48:12 fetching corpus: 20200, signal 636699/836695 (executing program) 2022/08/16 18:48:12 fetching corpus: 20250, signal 637094/837230 (executing program) 2022/08/16 18:48:12 fetching corpus: 20300, signal 637535/837748 (executing program) 2022/08/16 18:48:13 fetching corpus: 20350, signal 638009/838243 (executing program) 2022/08/16 18:48:13 fetching corpus: 20400, signal 638513/838786 (executing program) 2022/08/16 18:48:13 fetching corpus: 20450, signal 638908/839286 (executing program) 2022/08/16 18:48:13 fetching corpus: 20500, signal 639330/839783 (executing program) 2022/08/16 18:48:13 fetching corpus: 20550, signal 639904/840316 (executing program) 2022/08/16 18:48:13 fetching corpus: 20600, signal 640202/840824 (executing program) 2022/08/16 18:48:13 fetching corpus: 20650, signal 640607/841292 (executing program) 2022/08/16 18:48:13 fetching corpus: 20700, signal 640953/841781 (executing program) 2022/08/16 18:48:13 fetching corpus: 20750, signal 641587/842263 (executing program) 2022/08/16 18:48:14 fetching corpus: 20800, signal 641933/842750 (executing program) 2022/08/16 18:48:14 fetching corpus: 20850, signal 642274/843247 (executing program) 2022/08/16 18:48:14 fetching corpus: 20900, signal 642603/843734 (executing program) 2022/08/16 18:48:14 fetching corpus: 20950, signal 642927/844236 (executing program) 2022/08/16 18:48:14 fetching corpus: 21000, signal 643306/844713 (executing program) 2022/08/16 18:48:14 fetching corpus: 21050, signal 643534/845199 (executing program) 2022/08/16 18:48:14 fetching corpus: 21100, signal 643977/845368 (executing program) 2022/08/16 18:48:14 fetching corpus: 21150, signal 644414/845368 (executing program) 2022/08/16 18:48:14 fetching corpus: 21200, signal 644686/845368 (executing program) 2022/08/16 18:48:15 fetching corpus: 21250, signal 644959/845368 (executing program) 2022/08/16 18:48:15 fetching corpus: 21300, signal 645246/845368 (executing program) 2022/08/16 18:48:15 fetching corpus: 21350, signal 645653/845368 (executing program) 2022/08/16 18:48:15 fetching corpus: 21400, signal 645957/845368 (executing program) 2022/08/16 18:48:15 fetching corpus: 21450, signal 646499/845374 (executing program) 2022/08/16 18:48:15 fetching corpus: 21500, signal 646885/845374 (executing program) 2022/08/16 18:48:15 fetching corpus: 21550, signal 647252/845374 (executing program) 2022/08/16 18:48:15 fetching corpus: 21600, signal 647637/845387 (executing program) 2022/08/16 18:48:15 fetching corpus: 21650, signal 648606/845387 (executing program) 2022/08/16 18:48:16 fetching corpus: 21700, signal 648960/845388 (executing program) 2022/08/16 18:48:16 fetching corpus: 21750, signal 649243/845388 (executing program) 2022/08/16 18:48:16 fetching corpus: 21800, signal 649594/845388 (executing program) 2022/08/16 18:48:16 fetching corpus: 21850, signal 650011/845388 (executing program) 2022/08/16 18:48:16 fetching corpus: 21900, signal 650466/845388 (executing program) 2022/08/16 18:48:16 fetching corpus: 21950, signal 650723/845388 (executing program) 2022/08/16 18:48:16 fetching corpus: 22000, signal 651160/845388 (executing program) 2022/08/16 18:48:16 fetching corpus: 22050, signal 651599/845388 (executing program) 2022/08/16 18:48:17 fetching corpus: 22100, signal 652020/845388 (executing program) 2022/08/16 18:48:17 fetching corpus: 22150, signal 652515/845388 (executing program) 2022/08/16 18:48:17 fetching corpus: 22200, signal 652916/845388 (executing program) 2022/08/16 18:48:17 fetching corpus: 22250, signal 653180/845388 (executing program) 2022/08/16 18:48:17 fetching corpus: 22300, signal 653489/845388 (executing program) 2022/08/16 18:48:17 fetching corpus: 22350, signal 653895/845388 (executing program) 2022/08/16 18:48:17 fetching corpus: 22400, signal 654389/845390 (executing program) 2022/08/16 18:48:17 fetching corpus: 22450, signal 654840/845395 (executing program) 2022/08/16 18:48:17 fetching corpus: 22500, signal 655212/845395 (executing program) 2022/08/16 18:48:18 fetching corpus: 22550, signal 655461/845395 (executing program) 2022/08/16 18:48:18 fetching corpus: 22600, signal 655970/845395 (executing program) 2022/08/16 18:48:18 fetching corpus: 22650, signal 656346/845395 (executing program) 2022/08/16 18:48:18 fetching corpus: 22700, signal 656737/845396 (executing program) 2022/08/16 18:48:18 fetching corpus: 22750, signal 657021/845396 (executing program) 2022/08/16 18:48:18 fetching corpus: 22800, signal 657649/845396 (executing program) 2022/08/16 18:48:18 fetching corpus: 22850, signal 657977/845396 (executing program) 2022/08/16 18:48:18 fetching corpus: 22900, signal 658341/845396 (executing program) 2022/08/16 18:48:18 fetching corpus: 22950, signal 658738/845396 (executing program) 2022/08/16 18:48:19 fetching corpus: 23000, signal 659088/845396 (executing program) 2022/08/16 18:48:19 fetching corpus: 23050, signal 659631/845396 (executing program) 2022/08/16 18:48:19 fetching corpus: 23100, signal 659990/845396 (executing program) 2022/08/16 18:48:19 fetching corpus: 23150, signal 660291/845396 (executing program) 2022/08/16 18:48:19 fetching corpus: 23200, signal 660578/845396 (executing program) 2022/08/16 18:48:19 fetching corpus: 23250, signal 660981/845396 (executing program) 2022/08/16 18:48:19 fetching corpus: 23300, signal 661291/845396 (executing program) 2022/08/16 18:48:19 fetching corpus: 23350, signal 662319/845396 (executing program) 2022/08/16 18:48:19 fetching corpus: 23400, signal 662641/845396 (executing program) 2022/08/16 18:48:20 fetching corpus: 23450, signal 662995/845396 (executing program) 2022/08/16 18:48:20 fetching corpus: 23500, signal 663469/845396 (executing program) 2022/08/16 18:48:20 fetching corpus: 23550, signal 663812/845396 (executing program) 2022/08/16 18:48:20 fetching corpus: 23600, signal 664143/845396 (executing program) 2022/08/16 18:48:20 fetching corpus: 23650, signal 664456/845396 (executing program) 2022/08/16 18:48:20 fetching corpus: 23700, signal 664959/845396 (executing program) 2022/08/16 18:48:20 fetching corpus: 23750, signal 665458/845396 (executing program) 2022/08/16 18:48:20 fetching corpus: 23800, signal 665775/845396 (executing program) 2022/08/16 18:48:21 fetching corpus: 23850, signal 666223/845396 (executing program) 2022/08/16 18:48:21 fetching corpus: 23900, signal 666575/845396 (executing program) 2022/08/16 18:48:21 fetching corpus: 23950, signal 667074/845397 (executing program) 2022/08/16 18:48:21 fetching corpus: 24000, signal 667471/845398 (executing program) 2022/08/16 18:48:21 fetching corpus: 24050, signal 667738/845398 (executing program) 2022/08/16 18:48:21 fetching corpus: 24100, signal 668087/845398 (executing program) 2022/08/16 18:48:21 fetching corpus: 24150, signal 668507/845405 (executing program) 2022/08/16 18:48:21 fetching corpus: 24200, signal 668918/845409 (executing program) 2022/08/16 18:48:21 fetching corpus: 24250, signal 669242/845409 (executing program) 2022/08/16 18:48:22 fetching corpus: 24300, signal 669638/845409 (executing program) 2022/08/16 18:48:22 fetching corpus: 24350, signal 669955/845411 (executing program) 2022/08/16 18:48:22 fetching corpus: 24400, signal 670283/845414 (executing program) 2022/08/16 18:48:22 fetching corpus: 24450, signal 670570/845414 (executing program) 2022/08/16 18:48:22 fetching corpus: 24500, signal 670904/845414 (executing program) 2022/08/16 18:48:22 fetching corpus: 24550, signal 671315/845414 (executing program) 2022/08/16 18:48:22 fetching corpus: 24600, signal 671542/845414 (executing program) 2022/08/16 18:48:22 fetching corpus: 24650, signal 671805/845414 (executing program) 2022/08/16 18:48:22 fetching corpus: 24700, signal 672033/845414 (executing program) 2022/08/16 18:48:22 fetching corpus: 24750, signal 672436/845416 (executing program) 2022/08/16 18:48:22 fetching corpus: 24800, signal 672727/845416 (executing program) 2022/08/16 18:48:23 fetching corpus: 24850, signal 673051/845416 (executing program) 2022/08/16 18:48:23 fetching corpus: 24900, signal 673792/845416 (executing program) 2022/08/16 18:48:23 fetching corpus: 24950, signal 674206/845416 (executing program) 2022/08/16 18:48:23 fetching corpus: 25000, signal 674487/845416 (executing program) 2022/08/16 18:48:23 fetching corpus: 25050, signal 674735/845416 (executing program) 2022/08/16 18:48:23 fetching corpus: 25100, signal 675012/845416 (executing program) 2022/08/16 18:48:23 fetching corpus: 25150, signal 675342/845416 (executing program) 2022/08/16 18:48:24 fetching corpus: 25200, signal 675667/845416 (executing program) 2022/08/16 18:48:24 fetching corpus: 25250, signal 676006/845416 (executing program) 2022/08/16 18:48:24 fetching corpus: 25300, signal 676389/845416 (executing program) 2022/08/16 18:48:24 fetching corpus: 25350, signal 676795/845416 (executing program) 2022/08/16 18:48:24 fetching corpus: 25400, signal 677154/845419 (executing program) 2022/08/16 18:48:24 fetching corpus: 25450, signal 677539/845419 (executing program) 2022/08/16 18:48:24 fetching corpus: 25500, signal 677890/845419 (executing program) 2022/08/16 18:48:24 fetching corpus: 25550, signal 678193/845419 (executing program) 2022/08/16 18:48:24 fetching corpus: 25600, signal 678512/845419 (executing program) 2022/08/16 18:48:24 fetching corpus: 25650, signal 678763/845438 (executing program) 2022/08/16 18:48:25 fetching corpus: 25700, signal 679056/845446 (executing program) 2022/08/16 18:48:25 fetching corpus: 25750, signal 679337/845446 (executing program) 2022/08/16 18:48:25 fetching corpus: 25800, signal 679653/845446 (executing program) 2022/08/16 18:48:25 fetching corpus: 25850, signal 680064/845446 (executing program) 2022/08/16 18:48:25 fetching corpus: 25900, signal 680431/845446 (executing program) 2022/08/16 18:48:25 fetching corpus: 25950, signal 680718/845448 (executing program) 2022/08/16 18:48:25 fetching corpus: 26000, signal 681101/845448 (executing program) 2022/08/16 18:48:25 fetching corpus: 26050, signal 681429/845448 (executing program) 2022/08/16 18:48:26 fetching corpus: 26100, signal 681691/845448 (executing program) 2022/08/16 18:48:26 fetching corpus: 26150, signal 682153/845448 (executing program) 2022/08/16 18:48:26 fetching corpus: 26200, signal 682481/845448 (executing program) 2022/08/16 18:48:26 fetching corpus: 26250, signal 682770/845449 (executing program) 2022/08/16 18:48:26 fetching corpus: 26300, signal 683070/845450 (executing program) 2022/08/16 18:48:26 fetching corpus: 26350, signal 683463/845450 (executing program) 2022/08/16 18:48:26 fetching corpus: 26400, signal 683745/845450 (executing program) 2022/08/16 18:48:26 fetching corpus: 26450, signal 684060/845450 (executing program) 2022/08/16 18:48:27 fetching corpus: 26500, signal 684430/845450 (executing program) 2022/08/16 18:48:27 fetching corpus: 26550, signal 684840/845450 (executing program) 2022/08/16 18:48:27 fetching corpus: 26600, signal 685156/845451 (executing program) 2022/08/16 18:48:27 fetching corpus: 26650, signal 685367/845453 (executing program) 2022/08/16 18:48:27 fetching corpus: 26700, signal 685655/845453 (executing program) 2022/08/16 18:48:27 fetching corpus: 26750, signal 685923/845453 (executing program) 2022/08/16 18:48:27 fetching corpus: 26800, signal 686321/845455 (executing program) 2022/08/16 18:48:27 fetching corpus: 26850, signal 686592/845457 (executing program) 2022/08/16 18:48:28 fetching corpus: 26900, signal 686873/845457 (executing program) 2022/08/16 18:48:28 fetching corpus: 26950, signal 687130/845457 (executing program) 2022/08/16 18:48:28 fetching corpus: 27000, signal 687439/845457 (executing program) 2022/08/16 18:48:28 fetching corpus: 27050, signal 687780/845457 (executing program) 2022/08/16 18:48:28 fetching corpus: 27100, signal 688102/845457 (executing program) 2022/08/16 18:48:28 fetching corpus: 27150, signal 688386/845457 (executing program) 2022/08/16 18:48:28 fetching corpus: 27200, signal 688683/845457 (executing program) 2022/08/16 18:48:28 fetching corpus: 27250, signal 689092/845457 (executing program) 2022/08/16 18:48:28 fetching corpus: 27300, signal 689423/845457 (executing program) 2022/08/16 18:48:29 fetching corpus: 27350, signal 689669/845457 (executing program) 2022/08/16 18:48:29 fetching corpus: 27400, signal 690002/845472 (executing program) 2022/08/16 18:48:29 fetching corpus: 27450, signal 690396/845472 (executing program) 2022/08/16 18:48:29 fetching corpus: 27500, signal 690690/845472 (executing program) 2022/08/16 18:48:29 fetching corpus: 27550, signal 690970/845473 (executing program) 2022/08/16 18:48:29 fetching corpus: 27600, signal 691347/845475 (executing program) 2022/08/16 18:48:29 fetching corpus: 27650, signal 691650/845475 (executing program) 2022/08/16 18:48:29 fetching corpus: 27700, signal 691930/845480 (executing program) 2022/08/16 18:48:30 fetching corpus: 27750, signal 692214/845480 (executing program) 2022/08/16 18:48:30 fetching corpus: 27800, signal 692504/845480 (executing program) 2022/08/16 18:48:30 fetching corpus: 27850, signal 692824/845480 (executing program) 2022/08/16 18:48:30 fetching corpus: 27900, signal 693144/845480 (executing program) 2022/08/16 18:48:30 fetching corpus: 27950, signal 693408/845480 (executing program) 2022/08/16 18:48:30 fetching corpus: 28000, signal 693704/845480 (executing program) 2022/08/16 18:48:30 fetching corpus: 28050, signal 694116/845480 (executing program) 2022/08/16 18:48:30 fetching corpus: 28100, signal 694364/845486 (executing program) 2022/08/16 18:48:31 fetching corpus: 28150, signal 694645/845486 (executing program) 2022/08/16 18:48:31 fetching corpus: 28200, signal 694989/845488 (executing program) 2022/08/16 18:48:31 fetching corpus: 28250, signal 695197/845488 (executing program) 2022/08/16 18:48:31 fetching corpus: 28300, signal 695540/845488 (executing program) 2022/08/16 18:48:31 fetching corpus: 28350, signal 695884/845488 (executing program) 2022/08/16 18:48:31 fetching corpus: 28400, signal 696277/845489 (executing program) 2022/08/16 18:48:32 fetching corpus: 28450, signal 696579/845489 (executing program) 2022/08/16 18:48:32 fetching corpus: 28500, signal 696860/845495 (executing program) 2022/08/16 18:48:32 fetching corpus: 28550, signal 697164/845495 (executing program) 2022/08/16 18:48:32 fetching corpus: 28600, signal 697465/845499 (executing program) 2022/08/16 18:48:32 fetching corpus: 28650, signal 697784/845499 (executing program) 2022/08/16 18:48:32 fetching corpus: 28700, signal 698043/845499 (executing program) 2022/08/16 18:48:33 fetching corpus: 28750, signal 698379/845504 (executing program) 2022/08/16 18:48:33 fetching corpus: 28800, signal 698638/845505 (executing program) 2022/08/16 18:48:33 fetching corpus: 28850, signal 699053/845505 (executing program) 2022/08/16 18:48:33 fetching corpus: 28900, signal 699308/845506 (executing program) 2022/08/16 18:48:33 fetching corpus: 28950, signal 699661/845506 (executing program) 2022/08/16 18:48:33 fetching corpus: 29000, signal 699978/845506 (executing program) 2022/08/16 18:48:33 fetching corpus: 29050, signal 700358/845506 (executing program) 2022/08/16 18:48:33 fetching corpus: 29100, signal 700712/845506 (executing program) 2022/08/16 18:48:34 fetching corpus: 29150, signal 701082/845507 (executing program) 2022/08/16 18:48:34 fetching corpus: 29200, signal 701875/845507 (executing program) 2022/08/16 18:48:34 fetching corpus: 29250, signal 702293/845507 (executing program) 2022/08/16 18:48:34 fetching corpus: 29300, signal 702542/845507 (executing program) 2022/08/16 18:48:34 fetching corpus: 29350, signal 702779/845507 (executing program) 2022/08/16 18:48:34 fetching corpus: 29400, signal 703101/845509 (executing program) 2022/08/16 18:48:34 fetching corpus: 29450, signal 703476/845509 (executing program) 2022/08/16 18:48:34 fetching corpus: 29500, signal 703705/845509 (executing program) 2022/08/16 18:48:34 fetching corpus: 29550, signal 704041/845509 (executing program) 2022/08/16 18:48:34 fetching corpus: 29600, signal 704418/845509 (executing program) 2022/08/16 18:48:35 fetching corpus: 29650, signal 704767/845512 (executing program) 2022/08/16 18:48:35 fetching corpus: 29700, signal 705256/845512 (executing program) 2022/08/16 18:48:35 fetching corpus: 29750, signal 705511/845523 (executing program) 2022/08/16 18:48:35 fetching corpus: 29800, signal 705819/845523 (executing program) 2022/08/16 18:48:35 fetching corpus: 29850, signal 706020/845531 (executing program) 2022/08/16 18:48:35 fetching corpus: 29900, signal 706358/845531 (executing program) 2022/08/16 18:48:35 fetching corpus: 29950, signal 706695/845532 (executing program) 2022/08/16 18:48:35 fetching corpus: 30000, signal 706901/845532 (executing program) 2022/08/16 18:48:36 fetching corpus: 30050, signal 707147/845532 (executing program) 2022/08/16 18:48:36 fetching corpus: 30100, signal 707501/845534 (executing program) 2022/08/16 18:48:36 fetching corpus: 30150, signal 707846/845534 (executing program) 2022/08/16 18:48:36 fetching corpus: 30200, signal 708159/845534 (executing program) 2022/08/16 18:48:36 fetching corpus: 30250, signal 708581/845540 (executing program) 2022/08/16 18:48:36 fetching corpus: 30300, signal 708881/845543 (executing program) 2022/08/16 18:48:36 fetching corpus: 30350, signal 709069/845543 (executing program) 2022/08/16 18:48:36 fetching corpus: 30400, signal 709804/845547 (executing program) 2022/08/16 18:48:36 fetching corpus: 30450, signal 710106/845547 (executing program) 2022/08/16 18:48:37 fetching corpus: 30500, signal 713316/845547 (executing program) 2022/08/16 18:48:37 fetching corpus: 30550, signal 713539/845547 (executing program) 2022/08/16 18:48:37 fetching corpus: 30600, signal 713802/845547 (executing program) 2022/08/16 18:48:37 fetching corpus: 30650, signal 714052/845552 (executing program) 2022/08/16 18:48:37 fetching corpus: 30700, signal 714284/845552 (executing program) 2022/08/16 18:48:37 fetching corpus: 30750, signal 714734/845552 (executing program) 2022/08/16 18:48:37 fetching corpus: 30800, signal 715139/845552 (executing program) 2022/08/16 18:48:37 fetching corpus: 30850, signal 715441/845552 (executing program) 2022/08/16 18:48:38 fetching corpus: 30900, signal 715672/845552 (executing program) 2022/08/16 18:48:38 fetching corpus: 30950, signal 716005/845553 (executing program) 2022/08/16 18:48:38 fetching corpus: 31000, signal 716270/845553 (executing program) 2022/08/16 18:48:38 fetching corpus: 31050, signal 716639/845553 (executing program) 2022/08/16 18:48:38 fetching corpus: 31100, signal 716942/845553 (executing program) 2022/08/16 18:48:38 fetching corpus: 31150, signal 717636/845553 (executing program) 2022/08/16 18:48:38 fetching corpus: 31200, signal 717898/845553 (executing program) 2022/08/16 18:48:38 fetching corpus: 31250, signal 718163/845553 (executing program) 2022/08/16 18:48:38 fetching corpus: 31300, signal 718471/845554 (executing program) 2022/08/16 18:48:39 fetching corpus: 31350, signal 718702/845554 (executing program) 2022/08/16 18:48:39 fetching corpus: 31400, signal 719021/845554 (executing program) 2022/08/16 18:48:39 fetching corpus: 31450, signal 719304/845554 (executing program) 2022/08/16 18:48:39 fetching corpus: 31500, signal 719578/845554 (executing program) 2022/08/16 18:48:39 fetching corpus: 31550, signal 719887/845554 (executing program) 2022/08/16 18:48:39 fetching corpus: 31600, signal 720111/845554 (executing program) 2022/08/16 18:48:39 fetching corpus: 31650, signal 720381/845560 (executing program) 2022/08/16 18:48:39 fetching corpus: 31700, signal 720583/845561 (executing program) 2022/08/16 18:48:39 fetching corpus: 31750, signal 720811/845561 (executing program) 2022/08/16 18:48:40 fetching corpus: 31800, signal 721150/845561 (executing program) 2022/08/16 18:48:40 fetching corpus: 31850, signal 721449/845561 (executing program) 2022/08/16 18:48:40 fetching corpus: 31900, signal 721806/845562 (executing program) 2022/08/16 18:48:40 fetching corpus: 31950, signal 722110/845562 (executing program) 2022/08/16 18:48:40 fetching corpus: 32000, signal 722404/845562 (executing program) 2022/08/16 18:48:40 fetching corpus: 32050, signal 722665/845567 (executing program) 2022/08/16 18:48:40 fetching corpus: 32100, signal 722944/845567 (executing program) 2022/08/16 18:48:40 fetching corpus: 32150, signal 723173/845567 (executing program) 2022/08/16 18:48:41 fetching corpus: 32200, signal 723454/845568 (executing program) 2022/08/16 18:48:41 fetching corpus: 32250, signal 723674/845571 (executing program) 2022/08/16 18:48:41 fetching corpus: 32300, signal 724044/845571 (executing program) 2022/08/16 18:48:41 fetching corpus: 32350, signal 724363/845571 (executing program) 2022/08/16 18:48:41 fetching corpus: 32400, signal 724625/845571 (executing program) 2022/08/16 18:48:41 fetching corpus: 32450, signal 724949/845571 (executing program) 2022/08/16 18:48:41 fetching corpus: 32500, signal 725265/845573 (executing program) 2022/08/16 18:48:41 fetching corpus: 32550, signal 725515/845573 (executing program) 2022/08/16 18:48:41 fetching corpus: 32600, signal 725713/845573 (executing program) 2022/08/16 18:48:42 fetching corpus: 32650, signal 726017/845573 (executing program) 2022/08/16 18:48:42 fetching corpus: 32700, signal 726329/845585 (executing program) 2022/08/16 18:48:42 fetching corpus: 32750, signal 726751/845585 (executing program) 2022/08/16 18:48:42 fetching corpus: 32800, signal 727067/845587 (executing program) 2022/08/16 18:48:42 fetching corpus: 32850, signal 727331/845587 (executing program) 2022/08/16 18:48:42 fetching corpus: 32900, signal 727610/845587 (executing program) 2022/08/16 18:48:42 fetching corpus: 32950, signal 727887/845587 (executing program) 2022/08/16 18:48:42 fetching corpus: 33000, signal 728135/845587 (executing program) 2022/08/16 18:48:42 fetching corpus: 33050, signal 728453/845592 (executing program) 2022/08/16 18:48:42 fetching corpus: 33100, signal 728705/845592 (executing program) 2022/08/16 18:48:43 fetching corpus: 33150, signal 728942/845592 (executing program) 2022/08/16 18:48:43 fetching corpus: 33200, signal 729206/845592 (executing program) 2022/08/16 18:48:43 fetching corpus: 33250, signal 729481/845592 (executing program) 2022/08/16 18:48:43 fetching corpus: 33300, signal 729704/845592 (executing program) 2022/08/16 18:48:43 fetching corpus: 33350, signal 729949/845592 (executing program) 2022/08/16 18:48:43 fetching corpus: 33400, signal 730221/845594 (executing program) 2022/08/16 18:48:43 fetching corpus: 33450, signal 730531/845594 (executing program) 2022/08/16 18:48:43 fetching corpus: 33500, signal 730802/845594 (executing program) 2022/08/16 18:48:44 fetching corpus: 33550, signal 731054/845594 (executing program) 2022/08/16 18:48:44 fetching corpus: 33600, signal 731289/845595 (executing program) 2022/08/16 18:48:44 fetching corpus: 33650, signal 731545/845595 (executing program) 2022/08/16 18:48:44 fetching corpus: 33700, signal 731830/845596 (executing program) 2022/08/16 18:48:44 fetching corpus: 33750, signal 732145/845596 (executing program) 2022/08/16 18:48:44 fetching corpus: 33800, signal 732389/845596 (executing program) 2022/08/16 18:48:44 fetching corpus: 33850, signal 732590/845596 (executing program) 2022/08/16 18:48:45 fetching corpus: 33900, signal 732802/845596 (executing program) 2022/08/16 18:48:45 fetching corpus: 33950, signal 733059/845603 (executing program) 2022/08/16 18:48:45 fetching corpus: 34000, signal 733346/845603 (executing program) 2022/08/16 18:48:45 fetching corpus: 34050, signal 733581/845603 (executing program) 2022/08/16 18:48:45 fetching corpus: 34100, signal 733867/845604 (executing program) 2022/08/16 18:48:45 fetching corpus: 34150, signal 734152/845604 (executing program) 2022/08/16 18:48:45 fetching corpus: 34200, signal 734452/845604 (executing program) 2022/08/16 18:48:45 fetching corpus: 34250, signal 734767/845610 (executing program) 2022/08/16 18:48:45 fetching corpus: 34300, signal 734970/845610 (executing program) 2022/08/16 18:48:46 fetching corpus: 34350, signal 735209/845610 (executing program) 2022/08/16 18:48:46 fetching corpus: 34400, signal 735489/845610 (executing program) 2022/08/16 18:48:46 fetching corpus: 34450, signal 735672/845610 (executing program) 2022/08/16 18:48:46 fetching corpus: 34500, signal 735944/845610 (executing program) 2022/08/16 18:48:46 fetching corpus: 34550, signal 736166/845610 (executing program) 2022/08/16 18:48:46 fetching corpus: 34600, signal 736355/845610 (executing program) 2022/08/16 18:48:46 fetching corpus: 34650, signal 736610/845610 (executing program) 2022/08/16 18:48:46 fetching corpus: 34700, signal 736853/845612 (executing program) 2022/08/16 18:48:46 fetching corpus: 34750, signal 737118/845612 (executing program) 2022/08/16 18:48:47 fetching corpus: 34800, signal 737407/845617 (executing program) 2022/08/16 18:48:47 fetching corpus: 34850, signal 737581/845620 (executing program) 2022/08/16 18:48:47 fetching corpus: 34900, signal 737831/845622 (executing program) 2022/08/16 18:48:47 fetching corpus: 34950, signal 738091/845622 (executing program) 2022/08/16 18:48:47 fetching corpus: 35000, signal 738383/845622 (executing program) 2022/08/16 18:48:47 fetching corpus: 35050, signal 738702/845622 (executing program) 2022/08/16 18:48:47 fetching corpus: 35100, signal 739052/845625 (executing program) 2022/08/16 18:48:48 fetching corpus: 35150, signal 739369/845625 (executing program) 2022/08/16 18:48:48 fetching corpus: 35200, signal 739602/845626 (executing program) 2022/08/16 18:48:48 fetching corpus: 35250, signal 739862/845626 (executing program) 2022/08/16 18:48:48 fetching corpus: 35300, signal 740109/845626 (executing program) 2022/08/16 18:48:48 fetching corpus: 35350, signal 740341/845627 (executing program) 2022/08/16 18:48:48 fetching corpus: 35400, signal 740585/845627 (executing program) 2022/08/16 18:48:48 fetching corpus: 35450, signal 740845/845627 (executing program) 2022/08/16 18:48:49 fetching corpus: 35500, signal 741158/845627 (executing program) 2022/08/16 18:48:49 fetching corpus: 35550, signal 741337/845627 (executing program) 2022/08/16 18:48:49 fetching corpus: 35600, signal 741590/845647 (executing program) 2022/08/16 18:48:49 fetching corpus: 35650, signal 741841/845647 (executing program) 2022/08/16 18:48:49 fetching corpus: 35700, signal 742109/845647 (executing program) 2022/08/16 18:48:49 fetching corpus: 35750, signal 742256/845647 (executing program) 2022/08/16 18:48:49 fetching corpus: 35800, signal 742542/845647 (executing program) 2022/08/16 18:48:49 fetching corpus: 35850, signal 742868/845655 (executing program) 2022/08/16 18:48:49 fetching corpus: 35900, signal 743172/845655 (executing program) 2022/08/16 18:48:50 fetching corpus: 35950, signal 743448/845655 (executing program) 2022/08/16 18:48:50 fetching corpus: 36000, signal 743680/845655 (executing program) 2022/08/16 18:48:50 fetching corpus: 36050, signal 743911/845655 (executing program) 2022/08/16 18:48:50 fetching corpus: 36100, signal 744087/845656 (executing program) 2022/08/16 18:48:50 fetching corpus: 36150, signal 744287/845657 (executing program) 2022/08/16 18:48:50 fetching corpus: 36200, signal 744712/845657 (executing program) 2022/08/16 18:48:50 fetching corpus: 36250, signal 744975/845659 (executing program) 2022/08/16 18:48:50 fetching corpus: 36300, signal 745180/845659 (executing program) 2022/08/16 18:48:51 fetching corpus: 36350, signal 745447/845659 (executing program) 2022/08/16 18:48:51 fetching corpus: 36400, signal 745628/845659 (executing program) 2022/08/16 18:48:51 fetching corpus: 36450, signal 745815/845663 (executing program) 2022/08/16 18:48:51 fetching corpus: 36500, signal 746016/845663 (executing program) 2022/08/16 18:48:51 fetching corpus: 36550, signal 746269/845663 (executing program) 2022/08/16 18:48:51 fetching corpus: 36600, signal 746513/845663 (executing program) 2022/08/16 18:48:51 fetching corpus: 36650, signal 746694/845663 (executing program) 2022/08/16 18:48:51 fetching corpus: 36700, signal 746982/845663 (executing program) 2022/08/16 18:48:51 fetching corpus: 36750, signal 747164/845663 (executing program) 2022/08/16 18:48:52 fetching corpus: 36800, signal 747354/845663 (executing program) 2022/08/16 18:48:52 fetching corpus: 36850, signal 747739/845663 (executing program) 2022/08/16 18:48:52 fetching corpus: 36900, signal 747994/845663 (executing program) 2022/08/16 18:48:52 fetching corpus: 36950, signal 748261/845665 (executing program) 2022/08/16 18:48:52 fetching corpus: 37000, signal 748497/845665 (executing program) 2022/08/16 18:48:52 fetching corpus: 37050, signal 748809/845665 (executing program) 2022/08/16 18:48:52 fetching corpus: 37100, signal 748977/845665 (executing program) 2022/08/16 18:48:52 fetching corpus: 37150, signal 749212/845665 (executing program) 2022/08/16 18:48:52 fetching corpus: 37200, signal 749390/845665 (executing program) 2022/08/16 18:48:53 fetching corpus: 37250, signal 749653/845665 (executing program) 2022/08/16 18:48:53 fetching corpus: 37300, signal 749931/845668 (executing program) 2022/08/16 18:48:53 fetching corpus: 37350, signal 750122/845668 (executing program) 2022/08/16 18:48:53 fetching corpus: 37400, signal 750393/845671 (executing program) 2022/08/16 18:48:53 fetching corpus: 37450, signal 750575/845671 (executing program) 2022/08/16 18:48:53 fetching corpus: 37500, signal 750862/845672 (executing program) 2022/08/16 18:48:53 fetching corpus: 37550, signal 751141/845672 (executing program) 2022/08/16 18:48:53 fetching corpus: 37600, signal 751396/845672 (executing program) 2022/08/16 18:48:54 fetching corpus: 37650, signal 751679/845679 (executing program) 2022/08/16 18:48:54 fetching corpus: 37700, signal 751889/845679 (executing program) 2022/08/16 18:48:54 fetching corpus: 37750, signal 752190/845679 (executing program) 2022/08/16 18:48:54 fetching corpus: 37800, signal 752414/845679 (executing program) 2022/08/16 18:48:54 fetching corpus: 37850, signal 752608/845679 (executing program) 2022/08/16 18:48:54 fetching corpus: 37900, signal 753520/845679 (executing program) 2022/08/16 18:48:54 fetching corpus: 37950, signal 753687/845682 (executing program) 2022/08/16 18:48:54 fetching corpus: 38000, signal 753980/845682 (executing program) 2022/08/16 18:48:55 fetching corpus: 38050, signal 754204/845682 (executing program) 2022/08/16 18:48:55 fetching corpus: 38100, signal 754413/845682 (executing program) 2022/08/16 18:48:55 fetching corpus: 38150, signal 754705/845687 (executing program) 2022/08/16 18:48:55 fetching corpus: 38200, signal 754862/845687 (executing program) 2022/08/16 18:48:55 fetching corpus: 38250, signal 755036/845687 (executing program) 2022/08/16 18:48:55 fetching corpus: 38300, signal 755252/845687 (executing program) 2022/08/16 18:48:55 fetching corpus: 38350, signal 755497/845687 (executing program) 2022/08/16 18:48:55 fetching corpus: 38400, signal 755715/845687 (executing program) 2022/08/16 18:48:56 fetching corpus: 38450, signal 755943/845687 (executing program) 2022/08/16 18:48:56 fetching corpus: 38500, signal 756160/845688 (executing program) 2022/08/16 18:48:56 fetching corpus: 38550, signal 756474/845688 (executing program) 2022/08/16 18:48:56 fetching corpus: 38600, signal 756682/845688 (executing program) 2022/08/16 18:48:56 fetching corpus: 38650, signal 756942/845688 (executing program) 2022/08/16 18:48:56 fetching corpus: 38700, signal 757225/845688 (executing program) 2022/08/16 18:48:56 fetching corpus: 38750, signal 757477/845688 (executing program) 2022/08/16 18:48:56 fetching corpus: 38800, signal 757771/845688 (executing program) 2022/08/16 18:48:56 fetching corpus: 38850, signal 757983/845688 (executing program) 2022/08/16 18:48:57 fetching corpus: 38900, signal 758198/845688 (executing program) 2022/08/16 18:48:57 fetching corpus: 38950, signal 758494/845690 (executing program) 2022/08/16 18:48:57 fetching corpus: 39000, signal 758679/845690 (executing program) 2022/08/16 18:48:57 fetching corpus: 39050, signal 758880/845690 (executing program) 2022/08/16 18:48:57 fetching corpus: 39100, signal 759136/845690 (executing program) 2022/08/16 18:48:57 fetching corpus: 39150, signal 759366/845690 (executing program) 2022/08/16 18:48:57 fetching corpus: 39200, signal 759656/845690 (executing program) 2022/08/16 18:48:57 fetching corpus: 39250, signal 759847/845690 (executing program) 2022/08/16 18:48:58 fetching corpus: 39300, signal 760119/845712 (executing program) 2022/08/16 18:48:58 fetching corpus: 39350, signal 760391/845712 (executing program) 2022/08/16 18:48:58 fetching corpus: 39400, signal 760640/845712 (executing program) 2022/08/16 18:48:58 fetching corpus: 39450, signal 760883/845712 (executing program) 2022/08/16 18:48:58 fetching corpus: 39500, signal 761093/845712 (executing program) 2022/08/16 18:48:58 fetching corpus: 39550, signal 761362/845712 (executing program) 2022/08/16 18:48:58 fetching corpus: 39600, signal 761644/845712 (executing program) 2022/08/16 18:48:59 fetching corpus: 39650, signal 762007/845713 (executing program) 2022/08/16 18:48:59 fetching corpus: 39700, signal 762286/845715 (executing program) 2022/08/16 18:48:59 fetching corpus: 39750, signal 762576/845715 (executing program) 2022/08/16 18:48:59 fetching corpus: 39800, signal 762873/845715 (executing program) 2022/08/16 18:48:59 fetching corpus: 39850, signal 763182/845715 (executing program) 2022/08/16 18:48:59 fetching corpus: 39900, signal 763422/845715 (executing program) 2022/08/16 18:48:59 fetching corpus: 39950, signal 763659/845717 (executing program) 2022/08/16 18:49:00 fetching corpus: 40000, signal 763925/845717 (executing program) 2022/08/16 18:49:00 fetching corpus: 40050, signal 764127/845717 (executing program) 2022/08/16 18:49:00 fetching corpus: 40100, signal 764407/845717 (executing program) 2022/08/16 18:49:00 fetching corpus: 40150, signal 764688/845717 (executing program) 2022/08/16 18:49:00 fetching corpus: 40200, signal 764888/845717 (executing program) 2022/08/16 18:49:00 fetching corpus: 40250, signal 765057/845717 (executing program) 2022/08/16 18:49:00 fetching corpus: 40300, signal 765315/845717 (executing program) 2022/08/16 18:49:00 fetching corpus: 40350, signal 765514/845717 (executing program) 2022/08/16 18:49:00 fetching corpus: 40400, signal 765713/845717 (executing program) 2022/08/16 18:49:01 fetching corpus: 40450, signal 765936/845717 (executing program) 2022/08/16 18:49:01 fetching corpus: 40500, signal 766174/845717 (executing program) 2022/08/16 18:49:01 fetching corpus: 40550, signal 766430/845724 (executing program) 2022/08/16 18:49:01 fetching corpus: 40600, signal 766744/845724 (executing program) 2022/08/16 18:49:01 fetching corpus: 40650, signal 767012/845725 (executing program) 2022/08/16 18:49:01 fetching corpus: 40700, signal 767238/845728 (executing program) 2022/08/16 18:49:01 fetching corpus: 40750, signal 767496/845728 (executing program) 2022/08/16 18:49:01 fetching corpus: 40800, signal 767647/845728 (executing program) 2022/08/16 18:49:02 fetching corpus: 40850, signal 767866/845728 (executing program) 2022/08/16 18:49:02 fetching corpus: 40900, signal 768145/845728 (executing program) 2022/08/16 18:49:02 fetching corpus: 40950, signal 768322/845728 (executing program) 2022/08/16 18:49:02 fetching corpus: 41000, signal 768554/845728 (executing program) 2022/08/16 18:49:02 fetching corpus: 41050, signal 768808/845729 (executing program) 2022/08/16 18:49:02 fetching corpus: 41100, signal 769001/845729 (executing program) 2022/08/16 18:49:02 fetching corpus: 41150, signal 769202/845729 (executing program) 2022/08/16 18:49:02 fetching corpus: 41200, signal 769433/845729 (executing program) 2022/08/16 18:49:02 fetching corpus: 41250, signal 769580/845729 (executing program) 2022/08/16 18:49:03 fetching corpus: 41300, signal 769802/845729 (executing program) 2022/08/16 18:49:03 fetching corpus: 41350, signal 770046/845729 (executing program) 2022/08/16 18:49:03 fetching corpus: 41400, signal 770294/845729 (executing program) 2022/08/16 18:49:03 fetching corpus: 41450, signal 770650/845729 (executing program) 2022/08/16 18:49:03 fetching corpus: 41500, signal 770943/845729 (executing program) 2022/08/16 18:49:03 fetching corpus: 41550, signal 771186/845729 (executing program) 2022/08/16 18:49:03 fetching corpus: 41600, signal 771450/845729 (executing program) 2022/08/16 18:49:03 fetching corpus: 41650, signal 771669/845729 (executing program) 2022/08/16 18:49:03 fetching corpus: 41700, signal 771910/845729 (executing program) 2022/08/16 18:49:04 fetching corpus: 41750, signal 772131/845729 (executing program) 2022/08/16 18:49:04 fetching corpus: 41800, signal 772328/845729 (executing program) 2022/08/16 18:49:04 fetching corpus: 41850, signal 772552/845731 (executing program) 2022/08/16 18:49:04 fetching corpus: 41900, signal 772706/845733 (executing program) 2022/08/16 18:49:04 fetching corpus: 41950, signal 772920/845735 (executing program) 2022/08/16 18:49:04 fetching corpus: 42000, signal 773156/845735 (executing program) 2022/08/16 18:49:04 fetching corpus: 42050, signal 773412/845735 (executing program) 2022/08/16 18:49:04 fetching corpus: 42100, signal 773618/845735 (executing program) 2022/08/16 18:49:04 fetching corpus: 42150, signal 773845/845735 (executing program) 2022/08/16 18:49:05 fetching corpus: 42200, signal 774075/845735 (executing program) 2022/08/16 18:49:05 fetching corpus: 42250, signal 774339/845735 (executing program) 2022/08/16 18:49:05 fetching corpus: 42300, signal 774590/845735 (executing program) 2022/08/16 18:49:05 fetching corpus: 42350, signal 774811/845737 (executing program) 2022/08/16 18:49:05 fetching corpus: 42400, signal 775034/845737 (executing program) 2022/08/16 18:49:05 fetching corpus: 42450, signal 775207/845738 (executing program) 2022/08/16 18:49:05 fetching corpus: 42500, signal 775422/845738 (executing program) 2022/08/16 18:49:05 fetching corpus: 42550, signal 775572/845738 (executing program) 2022/08/16 18:49:05 fetching corpus: 42600, signal 775773/845738 (executing program) 2022/08/16 18:49:05 fetching corpus: 42650, signal 776060/845738 (executing program) 2022/08/16 18:49:06 fetching corpus: 42700, signal 776359/845740 (executing program) 2022/08/16 18:49:06 fetching corpus: 42750, signal 776622/845740 (executing program) 2022/08/16 18:49:06 fetching corpus: 42800, signal 776782/845740 (executing program) 2022/08/16 18:49:06 fetching corpus: 42850, signal 776969/845740 (executing program) 2022/08/16 18:49:06 fetching corpus: 42900, signal 777160/845740 (executing program) 2022/08/16 18:49:06 fetching corpus: 42950, signal 777396/845745 (executing program) 2022/08/16 18:49:06 fetching corpus: 43000, signal 777643/845745 (executing program) 2022/08/16 18:49:07 fetching corpus: 43050, signal 777830/845745 (executing program) 2022/08/16 18:49:07 fetching corpus: 43100, signal 778034/845745 (executing program) 2022/08/16 18:49:07 fetching corpus: 43150, signal 778253/845745 (executing program) 2022/08/16 18:49:07 fetching corpus: 43200, signal 778442/845745 (executing program) 2022/08/16 18:49:07 fetching corpus: 43250, signal 778664/845745 (executing program) 2022/08/16 18:49:07 fetching corpus: 43300, signal 778817/845745 (executing program) 2022/08/16 18:49:07 fetching corpus: 43350, signal 779020/845745 (executing program) 2022/08/16 18:49:07 fetching corpus: 43400, signal 779296/845745 (executing program) 2022/08/16 18:49:08 fetching corpus: 43450, signal 779518/845748 (executing program) 2022/08/16 18:49:08 fetching corpus: 43500, signal 779755/845748 (executing program) 2022/08/16 18:49:08 fetching corpus: 43550, signal 779943/845748 (executing program) 2022/08/16 18:49:08 fetching corpus: 43600, signal 780143/845751 (executing program) 2022/08/16 18:49:08 fetching corpus: 43650, signal 780344/845751 (executing program) 2022/08/16 18:49:08 fetching corpus: 43700, signal 780637/845751 (executing program) 2022/08/16 18:49:08 fetching corpus: 43750, signal 780796/845751 (executing program) 2022/08/16 18:49:08 fetching corpus: 43800, signal 781021/845751 (executing program) 2022/08/16 18:49:08 fetching corpus: 43850, signal 781243/845751 (executing program) 2022/08/16 18:49:09 fetching corpus: 43900, signal 781573/845751 (executing program) 2022/08/16 18:49:09 fetching corpus: 43950, signal 781780/845751 (executing program) 2022/08/16 18:49:09 fetching corpus: 44000, signal 782038/845751 (executing program) 2022/08/16 18:49:09 fetching corpus: 44050, signal 782243/845751 (executing program) 2022/08/16 18:49:09 fetching corpus: 44100, signal 782393/845754 (executing program) 2022/08/16 18:49:09 fetching corpus: 44150, signal 782582/845754 (executing program) 2022/08/16 18:49:09 fetching corpus: 44200, signal 782986/845754 (executing program) 2022/08/16 18:49:09 fetching corpus: 44250, signal 783227/845755 (executing program) 2022/08/16 18:49:10 fetching corpus: 44300, signal 783441/845755 (executing program) 2022/08/16 18:49:10 fetching corpus: 44350, signal 783720/845756 (executing program) 2022/08/16 18:49:10 fetching corpus: 44400, signal 783867/845756 (executing program) 2022/08/16 18:49:10 fetching corpus: 44450, signal 784050/845758 (executing program) 2022/08/16 18:49:10 fetching corpus: 44500, signal 784266/845758 (executing program) 2022/08/16 18:49:10 fetching corpus: 44550, signal 784465/845758 (executing program) 2022/08/16 18:49:10 fetching corpus: 44600, signal 784709/845758 (executing program) 2022/08/16 18:49:10 fetching corpus: 44650, signal 784919/845758 (executing program) 2022/08/16 18:49:10 fetching corpus: 44700, signal 785112/845758 (executing program) 2022/08/16 18:49:11 fetching corpus: 44750, signal 785287/845758 (executing program) 2022/08/16 18:49:11 fetching corpus: 44800, signal 785502/845758 (executing program) 2022/08/16 18:49:11 fetching corpus: 44850, signal 785773/845758 (executing program) 2022/08/16 18:49:11 fetching corpus: 44900, signal 786059/845758 (executing program) 2022/08/16 18:49:11 fetching corpus: 44950, signal 786283/845758 (executing program) 2022/08/16 18:49:11 fetching corpus: 45000, signal 786524/845763 (executing program) 2022/08/16 18:49:11 fetching corpus: 45050, signal 786708/845763 (executing program) 2022/08/16 18:49:11 fetching corpus: 45100, signal 786967/845763 (executing program) 2022/08/16 18:49:12 fetching corpus: 45150, signal 787192/845763 (executing program) 2022/08/16 18:49:12 fetching corpus: 45200, signal 787438/845763 (executing program) 2022/08/16 18:49:12 fetching corpus: 45250, signal 787608/845763 (executing program) 2022/08/16 18:49:12 fetching corpus: 45300, signal 787829/845763 (executing program) 2022/08/16 18:49:12 fetching corpus: 45350, signal 788014/845763 (executing program) 2022/08/16 18:49:12 fetching corpus: 45400, signal 788267/845763 (executing program) 2022/08/16 18:49:12 fetching corpus: 45450, signal 788523/845763 (executing program) 2022/08/16 18:49:12 fetching corpus: 45500, signal 788692/845763 (executing program) 2022/08/16 18:49:12 fetching corpus: 45550, signal 788868/845763 (executing program) 2022/08/16 18:49:13 fetching corpus: 45600, signal 789379/845763 (executing program) 2022/08/16 18:49:13 fetching corpus: 45650, signal 789553/845765 (executing program) 2022/08/16 18:49:13 fetching corpus: 45700, signal 789779/845765 (executing program) 2022/08/16 18:49:13 fetching corpus: 45750, signal 790093/845765 (executing program) 2022/08/16 18:49:13 fetching corpus: 45800, signal 790295/845765 (executing program) 2022/08/16 18:49:13 fetching corpus: 45850, signal 790523/845765 (executing program) 2022/08/16 18:49:14 fetching corpus: 45900, signal 790714/845765 (executing program) 2022/08/16 18:49:14 fetching corpus: 45950, signal 790848/845765 (executing program) 2022/08/16 18:49:14 fetching corpus: 46000, signal 791058/845766 (executing program) 2022/08/16 18:49:14 fetching corpus: 46050, signal 791252/845767 (executing program) 2022/08/16 18:49:14 fetching corpus: 46100, signal 791388/845767 (executing program) 2022/08/16 18:49:14 fetching corpus: 46150, signal 791667/845767 (executing program) 2022/08/16 18:49:14 fetching corpus: 46200, signal 791843/845767 (executing program) 2022/08/16 18:49:15 fetching corpus: 46250, signal 792095/845767 (executing program) 2022/08/16 18:49:15 fetching corpus: 46300, signal 792320/845767 (executing program) 2022/08/16 18:49:15 fetching corpus: 46350, signal 792509/845767 (executing program) 2022/08/16 18:49:15 fetching corpus: 46400, signal 792728/845768 (executing program) 2022/08/16 18:49:15 fetching corpus: 46450, signal 792898/845768 (executing program) 2022/08/16 18:49:15 fetching corpus: 46500, signal 793076/845768 (executing program) 2022/08/16 18:49:15 fetching corpus: 46550, signal 793249/845772 (executing program) 2022/08/16 18:49:15 fetching corpus: 46600, signal 793409/845772 (executing program) 2022/08/16 18:49:15 fetching corpus: 46650, signal 793741/845772 (executing program) 2022/08/16 18:49:15 fetching corpus: 46700, signal 793953/845772 (executing program) 2022/08/16 18:49:16 fetching corpus: 46750, signal 794183/845772 (executing program) 2022/08/16 18:49:16 fetching corpus: 46800, signal 794399/845773 (executing program) 2022/08/16 18:49:16 fetching corpus: 46850, signal 794584/845773 (executing program) 2022/08/16 18:49:16 fetching corpus: 46900, signal 794810/845773 (executing program) 2022/08/16 18:49:16 fetching corpus: 46950, signal 795059/845773 (executing program) 2022/08/16 18:49:16 fetching corpus: 47000, signal 795231/845773 (executing program) 2022/08/16 18:49:16 fetching corpus: 47050, signal 795411/845773 (executing program) 2022/08/16 18:49:16 fetching corpus: 47100, signal 795611/845773 (executing program) 2022/08/16 18:49:16 fetching corpus: 47150, signal 795830/845773 (executing program) 2022/08/16 18:49:16 fetching corpus: 47200, signal 796018/845773 (executing program) 2022/08/16 18:49:17 fetching corpus: 47250, signal 796261/845773 (executing program) 2022/08/16 18:49:17 fetching corpus: 47300, signal 796431/845773 (executing program) 2022/08/16 18:49:17 fetching corpus: 47350, signal 796633/845773 (executing program) 2022/08/16 18:49:17 fetching corpus: 47400, signal 796795/845773 (executing program) 2022/08/16 18:49:17 fetching corpus: 47450, signal 797021/845773 (executing program) 2022/08/16 18:49:17 fetching corpus: 47500, signal 797225/845773 (executing program) 2022/08/16 18:49:17 fetching corpus: 47550, signal 797439/845773 (executing program) 2022/08/16 18:49:17 fetching corpus: 47600, signal 797651/845773 (executing program) 2022/08/16 18:49:17 fetching corpus: 47650, signal 797859/845773 (executing program) 2022/08/16 18:49:17 fetching corpus: 47700, signal 798041/845773 (executing program) 2022/08/16 18:49:18 fetching corpus: 47750, signal 798197/845779 (executing program) 2022/08/16 18:49:18 fetching corpus: 47800, signal 798391/845779 (executing program) 2022/08/16 18:49:18 fetching corpus: 47850, signal 798575/845782 (executing program) 2022/08/16 18:49:18 fetching corpus: 47900, signal 798761/845782 (executing program) 2022/08/16 18:49:18 fetching corpus: 47950, signal 798930/845782 (executing program) 2022/08/16 18:49:18 fetching corpus: 48000, signal 799890/845782 (executing program) 2022/08/16 18:49:18 fetching corpus: 48050, signal 800092/845782 (executing program) 2022/08/16 18:49:18 fetching corpus: 48100, signal 800291/845784 (executing program) 2022/08/16 18:49:18 fetching corpus: 48149, signal 800496/845784 (executing program) 2022/08/16 18:49:18 fetching corpus: 48199, signal 800708/845784 (executing program) 2022/08/16 18:49:19 fetching corpus: 48249, signal 800895/845784 (executing program) 2022/08/16 18:49:19 fetching corpus: 48299, signal 801128/845784 (executing program) 2022/08/16 18:49:19 fetching corpus: 48349, signal 801354/845787 (executing program) 2022/08/16 18:49:19 fetching corpus: 48399, signal 802254/845789 (executing program) 2022/08/16 18:49:19 fetching corpus: 48449, signal 802455/845792 (executing program) 2022/08/16 18:49:19 fetching corpus: 48499, signal 802589/845792 (executing program) 2022/08/16 18:49:19 fetching corpus: 48549, signal 802870/845792 (executing program) 2022/08/16 18:49:19 fetching corpus: 48568, signal 802978/845792 (executing program) 2022/08/16 18:49:19 fetching corpus: 48568, signal 802978/845792 (executing program) 2022/08/16 18:49:21 starting 6 fuzzer processes 18:49:21 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0x2, 0x4e20, 0x0, @mcast1}, 0x1c) 18:49:21 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @empty}, 0x1c) 18:49:21 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_int(r0, 0x29, 0x4c, 0x0, 0x0) 18:49:21 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_int(r0, 0x29, 0x6, 0x0, 0x24) 18:49:21 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x20, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0xc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}]}, 0x20}}, 0x0) 18:49:21 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000001c0)={0x18, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x4}]}, 0x18}}, 0x0) syzkaller login: [ 152.570979] IPVS: ftp: loaded support on port[0] = 21 [ 152.688526] IPVS: ftp: loaded support on port[0] = 21 [ 152.816209] chnl_net:caif_netlink_parms(): no params data found [ 152.838021] IPVS: ftp: loaded support on port[0] = 21 [ 152.929862] chnl_net:caif_netlink_parms(): no params data found [ 152.959952] IPVS: ftp: loaded support on port[0] = 21 [ 153.057791] chnl_net:caif_netlink_parms(): no params data found [ 153.095331] bridge0: port 1(bridge_slave_0) entered blocking state [ 153.102731] bridge0: port 1(bridge_slave_0) entered disabled state [ 153.109762] device bridge_slave_0 entered promiscuous mode [ 153.117307] bridge0: port 2(bridge_slave_1) entered blocking state [ 153.123804] bridge0: port 2(bridge_slave_1) entered disabled state [ 153.130679] device bridge_slave_1 entered promiscuous mode [ 153.152117] IPVS: ftp: loaded support on port[0] = 21 [ 153.197938] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 153.207648] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 153.227051] bridge0: port 1(bridge_slave_0) entered blocking state [ 153.234302] bridge0: port 1(bridge_slave_0) entered disabled state [ 153.241876] device bridge_slave_0 entered promiscuous mode [ 153.254833] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 153.262677] team0: Port device team_slave_0 added [ 153.270737] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 153.278355] team0: Port device team_slave_1 added [ 153.298588] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 153.305098] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 153.330493] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 153.341639] bridge0: port 2(bridge_slave_1) entered blocking state [ 153.347993] bridge0: port 2(bridge_slave_1) entered disabled state [ 153.355428] device bridge_slave_1 entered promiscuous mode [ 153.375509] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 153.381826] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 153.407218] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 153.424350] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 153.433943] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 153.516152] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 153.534121] device hsr_slave_0 entered promiscuous mode [ 153.539781] device hsr_slave_1 entered promiscuous mode [ 153.549047] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 153.559205] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 153.576634] bridge0: port 1(bridge_slave_0) entered blocking state [ 153.583847] bridge0: port 1(bridge_slave_0) entered disabled state [ 153.590835] device bridge_slave_0 entered promiscuous mode [ 153.599930] bridge0: port 2(bridge_slave_1) entered blocking state [ 153.606868] bridge0: port 2(bridge_slave_1) entered disabled state [ 153.614356] device bridge_slave_1 entered promiscuous mode [ 153.620557] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 153.634054] chnl_net:caif_netlink_parms(): no params data found [ 153.668162] IPVS: ftp: loaded support on port[0] = 21 [ 153.698060] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 153.705768] team0: Port device team_slave_0 added [ 153.717440] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 153.727008] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 153.741477] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 153.748613] team0: Port device team_slave_1 added [ 153.808971] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 153.815328] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 153.842478] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 153.859717] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 153.869277] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 153.895075] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 153.908542] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 153.922004] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 153.929115] team0: Port device team_slave_0 added [ 153.934877] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 153.942255] team0: Port device team_slave_1 added [ 153.975238] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 153.983294] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 153.989543] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 154.015107] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 154.026462] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 154.033356] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 154.058653] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 154.088847] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 154.165266] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 154.195492] device hsr_slave_0 entered promiscuous mode [ 154.202226] device hsr_slave_1 entered promiscuous mode [ 154.210859] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 154.222127] device hsr_slave_0 entered promiscuous mode [ 154.227766] device hsr_slave_1 entered promiscuous mode [ 154.240381] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 154.250694] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 154.272434] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 154.286613] bridge0: port 1(bridge_slave_0) entered blocking state [ 154.293092] bridge0: port 1(bridge_slave_0) entered disabled state [ 154.299953] device bridge_slave_0 entered promiscuous mode [ 154.307330] chnl_net:caif_netlink_parms(): no params data found [ 154.341913] bridge0: port 2(bridge_slave_1) entered blocking state [ 154.348279] bridge0: port 2(bridge_slave_1) entered disabled state [ 154.356056] device bridge_slave_1 entered promiscuous mode [ 154.384027] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 154.454970] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 154.464773] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 154.574488] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 154.582768] team0: Port device team_slave_0 added [ 154.590611] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 154.592343] Bluetooth: hci0 command 0x0409 tx timeout [ 154.598575] team0: Port device team_slave_1 added [ 154.618996] chnl_net:caif_netlink_parms(): no params data found [ 154.676111] Bluetooth: hci2 command 0x0409 tx timeout [ 154.681902] Bluetooth: hci3 command 0x0409 tx timeout [ 154.685534] bridge0: port 1(bridge_slave_0) entered blocking state [ 154.687811] Bluetooth: hci1 command 0x0409 tx timeout [ 154.703997] bridge0: port 1(bridge_slave_0) entered disabled state [ 154.711356] device bridge_slave_0 entered promiscuous mode [ 154.717935] bridge0: port 2(bridge_slave_1) entered blocking state [ 154.725259] bridge0: port 2(bridge_slave_1) entered disabled state [ 154.732524] device bridge_slave_1 entered promiscuous mode [ 154.739082] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 154.745553] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 154.771023] Bluetooth: hci5 command 0x0409 tx timeout [ 154.775549] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 154.776336] Bluetooth: hci4 command 0x0409 tx timeout [ 154.800831] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 154.814937] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 154.836350] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 154.843489] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 154.869615] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 154.880528] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 154.900360] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 154.923398] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 154.932321] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 154.955672] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 154.963282] team0: Port device team_slave_0 added [ 154.969299] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 154.976688] team0: Port device team_slave_1 added [ 155.000678] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 155.008415] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 155.033695] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 155.045086] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 155.051446] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 155.077334] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 155.088635] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 155.096262] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 155.116746] 8021q: adding VLAN 0 to HW filter on device bond0 [ 155.136221] device hsr_slave_0 entered promiscuous mode [ 155.142446] device hsr_slave_1 entered promiscuous mode [ 155.148522] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 155.157908] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 155.167222] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 155.182853] device hsr_slave_0 entered promiscuous mode [ 155.188652] device hsr_slave_1 entered promiscuous mode [ 155.196579] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 155.209650] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 155.254661] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 155.261963] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 155.269465] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 155.286513] bridge0: port 1(bridge_slave_0) entered blocking state [ 155.293172] bridge0: port 1(bridge_slave_0) entered disabled state [ 155.300050] device bridge_slave_0 entered promiscuous mode [ 155.312980] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 155.319085] 8021q: adding VLAN 0 to HW filter on device team0 [ 155.329564] bridge0: port 2(bridge_slave_1) entered blocking state [ 155.336200] bridge0: port 2(bridge_slave_1) entered disabled state [ 155.343588] device bridge_slave_1 entered promiscuous mode [ 155.366066] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 155.375144] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 155.390667] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 155.407987] 8021q: adding VLAN 0 to HW filter on device bond0 [ 155.422089] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 155.429254] team0: Port device team_slave_0 added [ 155.435543] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 155.445378] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 155.453189] bridge0: port 1(bridge_slave_0) entered blocking state [ 155.459649] bridge0: port 1(bridge_slave_0) entered forwarding state [ 155.468131] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 155.488047] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 155.494667] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 155.503145] team0: Port device team_slave_1 added [ 155.508148] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 155.515467] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 155.523284] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 155.530795] bridge0: port 2(bridge_slave_1) entered blocking state [ 155.537188] bridge0: port 2(bridge_slave_1) entered forwarding state [ 155.558114] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 155.587060] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 155.596623] 8021q: adding VLAN 0 to HW filter on device bond0 [ 155.613019] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 155.627777] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 155.634850] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 155.660370] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 155.672407] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 155.678652] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 155.704024] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 155.715300] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 155.722109] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 155.729057] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 155.752732] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 155.759818] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 155.768210] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 155.775816] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 155.784148] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 155.790221] 8021q: adding VLAN 0 to HW filter on device team0 [ 155.799184] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 155.816438] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 155.831475] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 155.839200] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 155.846923] bridge0: port 1(bridge_slave_0) entered blocking state [ 155.853336] bridge0: port 1(bridge_slave_0) entered forwarding state [ 155.860311] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 155.868532] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 155.877252] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 155.884406] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 155.896814] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 155.912697] device hsr_slave_0 entered promiscuous mode [ 155.918384] device hsr_slave_1 entered promiscuous mode [ 155.928740] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 155.936326] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 155.944179] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 155.951094] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 155.958819] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 155.966570] bridge0: port 2(bridge_slave_1) entered blocking state [ 155.972975] bridge0: port 2(bridge_slave_1) entered forwarding state [ 155.981833] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 155.989554] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 156.000152] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 156.021386] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 156.027475] 8021q: adding VLAN 0 to HW filter on device team0 [ 156.037250] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 156.045908] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 156.054053] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 156.061780] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 156.069471] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 156.077172] bridge0: port 1(bridge_slave_0) entered blocking state [ 156.083603] bridge0: port 1(bridge_slave_0) entered forwarding state [ 156.090599] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 156.100456] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 156.116988] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 156.128619] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 156.136376] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 156.144245] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 156.152432] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 156.160057] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 156.167937] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 156.175784] bridge0: port 2(bridge_slave_1) entered blocking state [ 156.182197] bridge0: port 2(bridge_slave_1) entered forwarding state [ 156.192072] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 156.202332] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 156.209810] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 156.220054] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 156.229914] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 156.245618] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 156.252899] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 156.260615] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 156.276223] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 156.284982] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 156.291337] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 156.301126] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 156.309428] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 156.316696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 156.324813] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 156.332981] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 156.340466] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 156.349273] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 156.357203] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 156.372028] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 156.380347] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 156.414746] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 156.422524] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 156.430022] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 156.444239] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 156.455672] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 156.473242] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 156.482104] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 156.489610] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 156.498330] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 156.507523] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 156.517259] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 156.527175] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 156.544851] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 156.552667] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 156.560013] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 156.568626] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 156.580574] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 156.587210] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 156.596557] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 156.606716] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 156.615451] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 156.625827] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 156.633104] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 156.639768] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 156.647613] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 156.660537] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 156.671000] Bluetooth: hci0 command 0x041b tx timeout [ 156.677219] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 156.685190] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 156.699450] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 156.707566] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 156.728258] 8021q: adding VLAN 0 to HW filter on device bond0 [ 156.738264] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 156.745486] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 156.753132] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 156.759944] Bluetooth: hci1 command 0x041b tx timeout [ 156.766209] Bluetooth: hci3 command 0x041b tx timeout [ 156.772112] Bluetooth: hci2 command 0x041b tx timeout [ 156.775993] 8021q: adding VLAN 0 to HW filter on device bond0 [ 156.788497] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 156.796180] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 156.812611] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 156.819417] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 156.828135] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 156.831898] Bluetooth: hci4 command 0x041b tx timeout [ 156.842019] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 156.847340] Bluetooth: hci5 command 0x041b tx timeout [ 156.855524] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 156.866041] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 156.875596] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 156.884793] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 156.893250] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 156.900156] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 156.908251] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 156.918539] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 156.925271] 8021q: adding VLAN 0 to HW filter on device team0 [ 156.935359] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 156.945561] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 156.952592] 8021q: adding VLAN 0 to HW filter on device team0 [ 156.965755] 8021q: adding VLAN 0 to HW filter on device bond0 [ 156.978429] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 156.989556] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 157.000109] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 157.008632] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 157.017217] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 157.025352] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.031763] bridge0: port 1(bridge_slave_0) entered forwarding state [ 157.038966] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 157.047486] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 157.055334] bridge0: port 2(bridge_slave_1) entered blocking state [ 157.061749] bridge0: port 2(bridge_slave_1) entered forwarding state [ 157.068579] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 157.077145] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 157.085454] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 157.094653] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 157.103335] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 157.113214] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 157.125202] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 157.133389] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 157.142067] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 157.149703] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 157.158169] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 157.166426] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.172853] bridge0: port 1(bridge_slave_0) entered forwarding state [ 157.180966] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 157.189842] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 157.202231] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 157.216205] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 157.226278] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 157.233579] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 157.246125] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 157.253851] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 157.261958] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 157.269509] bridge0: port 2(bridge_slave_1) entered blocking state [ 157.275891] bridge0: port 2(bridge_slave_1) entered forwarding state [ 157.283120] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 157.290729] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 157.297947] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 157.305064] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 157.314303] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 157.323394] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 157.332944] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 157.339021] 8021q: adding VLAN 0 to HW filter on device team0 [ 157.347588] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 157.354919] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 157.363704] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 157.371867] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 157.384481] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 157.393905] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 157.402101] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 157.409719] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 157.421458] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 157.430544] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 157.442227] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 157.451563] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 157.460434] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 157.468858] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 157.476695] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 157.484859] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 157.492713] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 157.499597] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 157.507814] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 157.515560] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.521934] bridge0: port 1(bridge_slave_0) entered forwarding state [ 157.529056] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 157.537067] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 157.544955] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 157.553540] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 157.561001] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 157.568748] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 157.576609] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 157.584601] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 157.592369] bridge0: port 2(bridge_slave_1) entered blocking state [ 157.598715] bridge0: port 2(bridge_slave_1) entered forwarding state [ 157.606376] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 157.615375] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 157.625708] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 157.634644] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 157.642098] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 157.649718] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 157.657535] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 157.664979] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 157.672840] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 157.680286] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 157.688062] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 157.695222] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 157.703912] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 157.711287] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 157.720069] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 157.729760] device veth0_vlan entered promiscuous mode [ 157.743176] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 157.749244] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 157.766197] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 157.773677] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 157.780221] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 157.789033] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 157.798017] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 157.806049] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 157.813683] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 157.823233] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 157.831040] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 157.838507] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 157.854675] device veth1_vlan entered promiscuous mode [ 157.860614] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 157.870636] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 157.879458] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 157.887176] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 157.896156] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 157.902322] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 157.913917] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 157.922430] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 157.933002] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 157.942210] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 157.955915] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 157.963351] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 157.970658] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 157.978480] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 157.988395] device veth0_vlan entered promiscuous mode [ 157.995553] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 158.003408] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 158.010505] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 158.018387] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 158.026202] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 158.034289] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 158.042061] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 158.048834] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 158.055597] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 158.063126] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 158.070453] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 158.077880] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 158.085579] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 158.092981] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 158.099785] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 158.107109] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 158.114800] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 158.123695] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 158.131115] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 158.137857] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 158.146996] device veth0_vlan entered promiscuous mode [ 158.155862] device veth1_vlan entered promiscuous mode [ 158.162708] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 158.172740] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 158.187011] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 158.198375] device veth1_vlan entered promiscuous mode [ 158.204873] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 158.213589] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 158.224023] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 158.232032] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 158.239147] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 158.247088] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 158.254834] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 158.263022] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 158.273821] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 158.276554] device veth0_macvtap entered promiscuous mode [ 158.277106] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 158.278959] device veth1_macvtap entered promiscuous mode [ 158.279500] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 158.282197] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 158.320243] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 158.332028] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 158.339588] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 158.347806] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 158.355343] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 158.362973] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 158.376875] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 158.388755] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 158.402258] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 158.408385] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 158.416274] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 158.428100] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 158.439009] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 158.457981] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 158.467885] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 158.476197] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 158.485658] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 158.494317] device veth0_macvtap entered promiscuous mode [ 158.501429] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 158.513187] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 158.563044] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 158.570205] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 158.578825] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 158.589420] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 158.597535] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 158.605427] device veth1_macvtap entered promiscuous mode [ 158.612790] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 158.621873] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 158.630398] device veth0_macvtap entered promiscuous mode [ 158.638611] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 158.647702] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 158.656321] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 158.663785] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 158.671199] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 158.678854] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 158.688074] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 158.699799] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 158.707660] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 158.715338] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 158.723910] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 158.733078] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 158.739815] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 158.749937] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 158.750998] Bluetooth: hci0 command 0x040f tx timeout [ 158.760949] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 158.771586] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 158.780465] device veth1_macvtap entered promiscuous mode [ 158.787017] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 158.795346] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 158.815082] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 158.826910] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 158.835160] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 158.843452] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 158.851647] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 158.859729] Bluetooth: hci2 command 0x040f tx timeout [ 158.861979] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 158.869053] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 158.874368] Bluetooth: hci3 command 0x040f tx timeout [ 158.889409] Bluetooth: hci1 command 0x040f tx timeout [ 158.890352] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.907208] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 158.914437] Bluetooth: hci5 command 0x040f tx timeout [ 158.919645] Bluetooth: hci4 command 0x040f tx timeout [ 158.919828] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 158.935358] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 158.949159] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 158.961545] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 158.979117] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 158.989070] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.999989] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 159.007986] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 159.017231] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 159.025732] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 159.034045] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 159.059055] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 159.066887] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 159.075532] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 159.084978] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 159.095413] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.104855] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 159.114911] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.124902] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 159.131992] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 159.147097] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 159.156601] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 159.165405] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 159.173544] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 159.180190] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 159.192064] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 159.199835] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 159.207894] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 159.215998] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 159.223477] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 159.244222] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 159.256199] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 159.266534] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.275928] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 159.285700] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.295633] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 159.303369] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 159.310222] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 159.319257] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 159.327034] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 159.335277] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 159.343613] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 159.350483] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 159.357724] device veth0_vlan entered promiscuous mode [ 159.365885] device veth0_vlan entered promiscuous mode [ 159.377741] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 159.398512] device veth1_vlan entered promiscuous mode [ 159.409500] device veth1_vlan entered promiscuous mode [ 159.422640] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 159.432007] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 159.439886] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 159.458687] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 159.480652] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 159.494713] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 159.505476] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 159.516433] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 159.536458] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 159.546122] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 159.555978] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 159.575949] device veth0_macvtap entered promiscuous mode [ 159.587765] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 159.597839] device veth0_macvtap entered promiscuous mode 18:49:29 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_int(r0, 0x29, 0x2d, 0x0, 0x0) [ 159.606258] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 159.631413] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 159.638779] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 159.646987] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready 18:49:29 executing program 5: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000080), 0x41, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000000)) [ 159.663323] device veth1_macvtap entered promiscuous mode [ 159.669620] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 159.682208] device veth1_macvtap entered promiscuous mode [ 159.688539] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 159.698553] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready 18:49:29 executing program 5: bpf$MAP_CREATE(0x1d, &(0x7f00000000c0)=@bloom_filter, 0x48) [ 159.708350] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 159.725930] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 159.733793] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 159.741607] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 159.748879] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready 18:49:29 executing program 5: openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x4c200, 0x0) [ 159.759019] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 159.767938] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 159.778749] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 159.797253] device veth0_vlan entered promiscuous mode [ 159.806609] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 159.825720] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 159.833837] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 159.844717] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 159.859010] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 18:49:29 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@loopback, 0x0, 0x1}, 0x20) 18:49:29 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0xffffff1f}, 0x0) [ 159.869493] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.885791] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 159.903651] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.913004] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 159.926119] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.942470] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 159.952149] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 159.959977] device veth1_vlan entered promiscuous mode [ 159.973078] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 159.984778] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 159.998281] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.007952] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 160.018459] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.027641] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 160.038297] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.047500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 160.057725] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.068208] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 160.075798] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 160.082464] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 160.089593] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 160.097860] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 160.105725] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 160.114083] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 160.123568] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 160.133752] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.142938] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 160.152935] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.162295] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 160.172071] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.182793] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 160.189664] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 160.205183] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 160.213621] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 160.221877] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 160.229693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 160.249329] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 160.259931] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.269751] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 160.280515] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.289692] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 160.299474] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.308657] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 160.318495] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.329080] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 160.336087] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 160.349922] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 160.358646] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 160.379322] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 160.401529] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 160.408473] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 160.416597] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 160.439437] device veth0_macvtap entered promiscuous mode [ 160.446710] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 160.458041] device veth1_macvtap entered promiscuous mode [ 160.469492] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 160.494335] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 160.508853] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 160.530010] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 160.540531] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.550350] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 160.560133] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.569298] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 160.579263] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.588599] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 160.599619] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.608789] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 160.618572] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.628870] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 160.635901] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 160.643620] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 160.655242] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 160.662580] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 160.670247] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 160.681155] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 160.691479] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.700588] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 160.710898] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.720000] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 160.729795] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.738969] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 160.748976] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.758898] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 160.769234] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.780417] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 160.787480] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 160.795479] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 160.806666] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 160.831583] Bluetooth: hci0 command 0x0419 tx timeout [ 160.911828] Bluetooth: hci1 command 0x0419 tx timeout [ 160.917319] Bluetooth: hci3 command 0x0419 tx timeout [ 160.930855] Bluetooth: hci2 command 0x0419 tx timeout 18:49:30 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x10}, 0x48) 18:49:30 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x14}, 0x14}, 0x7}, 0x0) 18:49:30 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000380), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r0, 0xc0405519, 0x0) [ 160.991628] Bluetooth: hci4 command 0x0419 tx timeout [ 161.001700] Bluetooth: hci5 command 0x0419 tx timeout 18:49:31 executing program 3: sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x782d218ca5391001) 18:49:31 executing program 1: setpriority(0x0, 0x0, 0x7612cf04) 18:49:31 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x6) syz_genetlink_get_family_id$ethtool(&(0x7f0000000380), r0) 18:49:31 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x18, 0x2, &(0x7f0000000140)=@raw=[@map_idx_val], &(0x7f0000000180)='syzkaller\x00', 0x3, 0x88, &(0x7f00000001c0)=""/136, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:49:31 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001440)=@bpf_lsm={0x1d, 0x7, &(0x7f00000011c0)=@framed={{}, [@cb_func, @cb_func={0x18, 0x0, 0x4, 0x0, 0x7}]}, &(0x7f0000001280)='syzkaller\x00', 0x4, 0xb8, &(0x7f00000012c0)=""/184, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:49:31 executing program 5: bpf$MAP_CREATE(0xa, &(0x7f00000000c0)=@bloom_filter, 0x48) 18:49:31 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) setsockopt$netrom_NETROM_N2(r0, 0x103, 0x3, &(0x7f0000000000)=0x8, 0x4) 18:49:31 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r0, 0x8933, 0x0) 18:49:31 executing program 0: prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f00000000c0)) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000100)) 18:49:31 executing program 2: setrlimit(0x0, &(0x7f0000000000)={0x93}) 18:49:31 executing program 3: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) process_vm_readv(r0, &(0x7f0000001340)=[{&(0x7f0000000000)=""/225, 0xe1}], 0x1, &(0x7f00000025c0)=[{0x0}, {&(0x7f00000013c0)=""/89, 0x59}], 0x2, 0x0) 18:49:31 executing program 5: openat$hwrng(0xffffff9c, &(0x7f0000000140), 0x0, 0x0) pselect6(0x40, &(0x7f00000001c0), 0x0, &(0x7f0000000240)={0x8}, &(0x7f0000000280)={0x0, 0x989680}, 0x0) 18:49:31 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_STATION(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x7ffff000}}, 0x0) 18:49:31 executing program 1: io_setup(0x7ff, &(0x7f0000000180)=0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) io_submit(r0, 0x3, &(0x7f0000002800)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x7, 0x0, r1, 0x0}, 0x0]) 18:49:31 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_STATION(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000006c0)=ANY=[], 0x3000}}, 0x0) 18:49:31 executing program 3: syz_clone(0x21001100, 0x0, 0x0, 0x0, 0x0, 0x0) 18:49:31 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_STATION(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x6600}, 0x0) 18:49:31 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r1, 0x1}, 0x1c}}, 0x0) 18:49:31 executing program 5: r0 = syz_clone(0x20000000, 0x0, 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x34) 18:49:31 executing program 3: socketpair(0x2b, 0x0, 0x1, &(0x7f0000000080)) 18:49:31 executing program 4: io_setup(0x7ff, &(0x7f0000000180)=0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000200)={0x0, 0x0, 0x8, 0x0, 0x0, r1, 0x0}]) 18:49:31 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_POOL_GET(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xfffffffffffffff5, &(0x7f00000000c0)={&(0x7f0000000040)={0x6c, 0x0, 0x0, 0x0, 0x0, {}, [{@pci={{0x8}, {0x11}}, {0x8}, {0x6}}, {@pci={{0x8}, {0x11}}, {0x8}, {0x6}}]}, 0x6c}}, 0x0) 18:49:31 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_STATION(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x1090}, 0x1, 0x0, 0x9effffff}, 0x0) 18:49:31 executing program 3: r0 = getpgrp(0x0) process_vm_readv(r0, &(0x7f0000001580)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0x0, 0x0) 18:49:31 executing program 0: process_vm_readv(0x0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/47, 0x2f}, {&(0x7f0000000240)=""/4096, 0x1000}, {&(0x7f0000000080)=""/183, 0xb7}, {&(0x7f0000000140)=""/68, 0x44}], 0x2201, &(0x7f0000001380), 0x1, 0x0) 18:49:31 executing program 1: capset(&(0x7f0000000000)={0x20071026}, &(0x7f0000000040)={0x0, 0xffffc336}) 18:49:31 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000020c0)={'wlan0\x00'}) 18:49:31 executing program 5: io_setup(0x7ff, &(0x7f0000000180)=0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) io_submit(r0, 0x3, &(0x7f0000002800)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x7, 0x0, r1, &(0x7f0000000100)="c0996213edfd7e6259dd5f578b978380", 0x10}, 0x0]) 18:49:31 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080), 0x28202, 0x0) write$rfkill(r0, &(0x7f0000000000)={0x0, 0x0, 0x2}, 0x8) 18:49:31 executing program 3: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x146ac8296e8d6ee, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r1, 0x8982, &(0x7f0000001880)={0x0, 'batadv_slave_1\x00', {0x1}, 0x5}) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYRESDEC=r1], 0x208e24b) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f00000002c0)=ANY=[], 0x3af4701e) lsetxattr$security_ima(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640), &(0x7f0000000680)=ANY=[@ANYBLOB="05001100000b7f008b2f9f52f2838f8fe7f4568dddf79417665c2ccf8b634460823e6742820c0ffff1d27fad743eb73055e70b5d106796091354ea7fe4ca1ee23cd0e0f08f59cf87fe411c862e40114937c84400d744b308aa8caf2a1778598f7a0f1ba15f97c6a6e38a2c05a3cc0b302226aefc14845cc08e38723fe3df6426ddbf5d4271980b03"], 0x94, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, r3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) sendfile(0xffffffffffffffff, r2, 0x0, 0xa1c) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r4, 0x89f0, &(0x7f0000000340)={'syztnl0\x00', &(0x7f0000000280)={'tunl0\x00', 0x0, 0x8, 0xff60, 0xbfe, 0x2fc0, {{0x1e, 0x4, 0x2, 0x1b, 0x78, 0x66, 0x0, 0x4, 0x4, 0x0, @private=0xa010100, @initdev={0xac, 0x1e, 0x1, 0x0}, {[@ra={0x94, 0x4, 0x1}, @timestamp={0x44, 0x14, 0x85, 0x0, 0x2, [0x7fffffff, 0x920, 0x97, 0x6]}, @rr={0x7, 0x1b, 0x70, [@remote, @loopback, @remote, @rand_addr=0x64010100, @private=0xa010100, @empty]}, @end, @timestamp_addr={0x44, 0xc, 0x9f, 0x1, 0x6, [{@local, 0x4}]}, @timestamp={0x44, 0x20, 0xf4, 0x0, 0x4, [0x0, 0x578, 0xfffffffd, 0x28b0, 0x3, 0x0, 0x4]}, @end]}}}}}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000980)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000940)={&(0x7f0000000840)=@mpls_getroute={0xd4, 0x1a, 0x400, 0x70bd28, 0x25dfdbfd, {0x1c, 0x80, 0x0, 0x3f, 0x0, 0x3, 0xfd, 0x2}, [@RTA_DST={0x8, 0x1, {0x6, 0x0, 0x1}}, @RTA_DST={0x8, 0x1, {0x800, 0x0, 0x1}}, @RTA_OIF={0x8, 0x4, r7}, @RTA_DST={0x8, 0x1, {0x3}}, @RTA_MULTIPATH={0xc, 0x9, {0x9, 0x4, 0x9, r7}}, @RTA_OIF={0x8}, @RTA_NEWDST={0x84, 0x13, [{0x7}, {0x81, 0x0, 0x1}, {0x34d, 0x0, 0x1}, {}, {0x8000}, {0x9}, {0x2, 0x0, 0x1}, {0x7fff}, {0xffff8, 0x0, 0x1}, {0x1f}, {0xf9, 0x0, 0x1}, {0x4, 0x0, 0x1}, {0x2, 0x0, 0x1}, {0x2, 0x0, 0x1}, {0x8, 0x0, 0x1}, {0x4, 0x0, 0x1}, {0x3}, {0x2, 0x0, 0x1}, {0x7, 0x0, 0x1}, {0x2}, {0x5be}, {0x1, 0x0, 0x1}, {0x40}, {0x1}, {0x7ff, 0x0, 0x1}, {0x4}, {0x3}, {0x9}, {0x8, 0x0, 0x1}, {0x9, 0x0, 0x1}, {0x5, 0x0, 0x1}, {0x4, 0x0, 0x1}]}]}, 0xd4}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000000) sendmsg$nl_route_sched(r6, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000440)=@delchain={0x1ac, 0x65, 0x20, 0x70bd27, 0x25dfdbfd, {0x0, 0x0, 0x0, r7, {0x2, 0x8}, {0x0, 0x4}, {0x0, 0xffe0}}, [@TCA_RATE={0x6, 0x5, {0x81, 0x7f}}, @TCA_RATE={0x6, 0x5, {0x4, 0xb4}}, @filter_kind_options=@f_u32={{0x8}, {0x160, 0x2, [@TCA_U32_ACT={0x154, 0x7, [@m_ctinfo={0x150, 0x15, 0x0, 0x0, {{0xb}, {0x5c, 0x2, 0x0, 0x1, [@TCA_CTINFO_ACT={0x18, 0x3, {0x1ff, 0x6, 0x4888ab9231ff0900, 0x4, 0x80}}, @TCA_CTINFO_ZONE={0x6, 0x4, 0x3}, @TCA_CTINFO_ACT={0x18, 0x3, {0xf2, 0xcf, 0xffffffffffffffff, 0x6d5f}}, @TCA_CTINFO_PARMS_DSCP_STATEMASK={0x8, 0x6, 0x4}, @TCA_CTINFO_PARMS_DSCP_STATEMASK={0x8, 0x6, 0x2}, @TCA_CTINFO_PARMS_DSCP_MASK={0x8, 0x5, 0xfffffe00}, @TCA_CTINFO_PARMS_CPMARK_MASK={0x8, 0x7, 0x8000}]}, {0xcc, 0x6, "de586f1477e995085b1edcbe2d44bfd41866e0f9b53345f4c3c6332bb84c6eeca22220685bbcadfd8814e8e13b2243e56a752be4b997935fa516e3c8ba175e433299008733ba2313bb9821904d104ef306568e6bf5f92b34ee7a241cae8ff86de51d5edcc554a81e28d738ec2b35423d086b1a09c3a995deb761a0dd58662886f99352fd34712e369ebd986c1807584e189982be2bf39b2a69ad57d9e779c2dcdcecaab25f5b0e12c90544bfb3eeaf5334885f6178e7adc3140eb55b1e7bc34a1177f1dc7169546d"}, {0xc}, {0xc, 0x8, {0x4, 0x2}}}}]}, @TCA_U32_FLAGS={0x8, 0xb, 0x8}]}}, @TCA_RATE={0x6, 0x5, {0x7f, 0xfe}}, @TCA_CHAIN={0x8, 0xb, 0x3}]}, 0x1ac}, 0x1, 0x0, 0x0, 0x40000}, 0x20000044) mount$fuse(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000140), 0x1010020, &(0x7f0000000080)=ANY=[@ANYBLOB="85643d", @ANYRESHEX=r5, @ANYBLOB="2c726f6f746d6f64653d30303018303030303030303030303030303234303030302c757365725f69643d", @ANYRESHEX=r4, @ANYRES16=r3, @ANYRESDEC=0x0]) llistxattr(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) 18:49:31 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000700)={0x34, 0x0, 0x2, 0x401, 0x0, 0x0, {0x2}, [@CTA_EXPECT_MASTER={0x4}, @CTA_EXPECT_TUPLE={0x18, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @loopback}, {0x8, 0x2, @local}}}]}, @CTA_EXPECT_MASK={0x4}]}, 0x34}}, 0x0) 18:49:31 executing program 0: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000001400), 0x0, &(0x7f0000001480)={[{@fat=@sys_immutable}]}) [ 161.399705] capability: warning: `syz-executor.1' uses deprecated v2 capabilities in a way that may be insecure 18:49:31 executing program 5: io_setup(0x7ff, &(0x7f0000000180)=0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) io_submit(r0, 0x1, &(0x7f0000002800)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x7, 0x0, r1, &(0x7f0000000100)="c0996213edfd7e6259", 0x9}]) 18:49:31 executing program 1: io_setup(0x7ff, &(0x7f0000000180)=0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x2100, r1, 0x0, 0x0, 0x0, 0x0, 0x2}]) 18:49:31 executing program 2: r0 = socket(0x1, 0x1, 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={0x0}}, 0x20050811) 18:49:31 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) 18:49:31 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(r0, 0x80046402, &(0x7f0000000040)) [ 161.499319] FAT-fs (loop0): bogus number of reserved sectors [ 161.538468] FAT-fs (loop0): Can't find a valid FAT filesystem 18:49:31 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000002c0), 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000300)={'\x00', 0x0, 0x6, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 18:49:31 executing program 5: add_key(&(0x7f0000000300)='id_legacy\x00', &(0x7f0000000340)={'syz', 0x2}, &(0x7f0000000380)="ad", 0x1, 0xfffffffffffffffe) 18:49:31 executing program 2: r0 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) read$watch_queue(r0, 0x0, 0x0) [ 161.551883] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 18:49:31 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x0, &(0x7f0000000140), 0x4) [ 161.606569] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.651513] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 161.670302] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.680007] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 161.701470] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.730741] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 161.740495] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.761004] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 161.771015] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.780126] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 161.790151] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 18:49:31 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sysvipc/shm\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r2, 0x89f3, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'wg0\x00', 0x0}) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r2, &(0x7f0000000840)={&(0x7f0000000040), 0xc, &(0x7f0000000800)={&(0x7f0000000880)={0x314, 0x0, 0x300, 0x70bd2c, 0x25dfdbfd, {}, [@ETHTOOL_A_PRIVFLAGS_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1\x00'}]}, @ETHTOOL_A_PRIVFLAGS_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @ETHTOOL_A_PRIVFLAGS_FLAGS={0x108, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x8, 0x3, 0x0, 0x1, [{0x4}]}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_VALUE={0x74, 0x4, "07b99bc9e0f54ecd9b7527b300719f4a0d0d7a4f84bbf0df5d4481c98e4cc6b7b8102c2b1001665ac50c3108825b4fb8618968ee409f873dc379fbe0ae50800ecb5adb4500da4c65c1bb74e8852e931b7cb22b5f72aa0be3a9e5c21f68d280293bc38714c7cf6002821da64de8544374"}, @ETHTOOL_A_BITSET_BITS={0x10, 0x3, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}]}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x1}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_VALUE={0x68, 0x4, "eae13321e6db7f27ecf50b1146acf87f92048a0fdf85eac57d319c76f63ff679e56e6a2797efbaf01d0111df8304c54b610bc990f98c22767038130e41f510e01fa939dd744d09018a552051d9957dfcd46bdedd87eeddd751db3a918189342e3bc81609"}]}, @ETHTOOL_A_PRIVFLAGS_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}]}, @ETHTOOL_A_PRIVFLAGS_HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_PRIVFLAGS_FLAGS={0x150, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x6}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x9}, @ETHTOOL_A_BITSET_VALUE={0x1f, 0x4, "27bf3115006d3d5b0978d79a43c2c22e70e86e6b8deea0b433fece"}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_VALUE={0x9c, 0x4, "70f288f06e4c61b181c63e0b214ca8f03bd43a325d9aeda6bd5cb5e377c00854cb2cd6d440fb8e4629c9563e73c7c237091986069e97fddb041404368ae876c5d05be0907292d03340bc8ce602cf22022bd43a9f0536fe89edb0221509d730ae1f8b4b262731d13b3469f7abd199fd2b374446dedb9f357930a83b9d5b7ff3cd5b91addac95361e9c21d2e83605606be99a0afecd35354b4"}, @ETHTOOL_A_BITSET_BITS={0x7c, 0x3, 0x0, 0x1, [{0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x16, 0x2, '/dev/loop-control\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xab40}]}, {0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x16, 0x2, '/dev/loop-control\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xffffffff}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}]}, @ETHTOOL_A_PRIVFLAGS_HEADER={0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'virt_wifi0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'pim6reg\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6erspan0\x00'}]}]}, 0x314}, 0x1, 0x0, 0x0, 0x48000}, 0x4000) [ 161.808216] audit: type=1804 audit(1660675771.794:2): pid=9643 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir3476504847/syzkaller.PmdS4E/7/cgroup.controllers" dev="sda1" ino=13909 res=1 18:49:31 executing program 1: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000000180)) timer_gettime(0x0, &(0x7f00000001c0)) 18:49:31 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0x0) 18:49:31 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x5452, &(0x7f00000000c0)={'wlan1\x00'}) 18:49:31 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000080)={[{@fat=@time_offset}]}) 18:49:31 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8932, &(0x7f00000000c0)={'wlan1\x00'}) 18:49:31 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080), 0x28202, 0x0) write$rfkill(r0, &(0x7f0000000100)={0x0, 0x0, 0x3}, 0x8) 18:49:31 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000380), 0x802, 0x0) write$UHID_CREATE2(r0, &(0x7f00000003c0)={0xb, {'syz1\x00', 'syz1\x00', 'syz1\x00', 0x7b, 0x0, 0x0, 0x0, 0x0, 0x5, "542d5d7a2fafd4bd1c34ed32c74c9c9c7af7f13aaceeb8cf037e02747762138e646658869bbac25f1a5d96b4922b48b22372e45c12660b93c57be7aa8ce537291e9a96a3b1d5ce475f371bc10e1e768b59d2c90eb290edc583c87037afb39984085f9c702f77f8edcd6367c30e89e93a8b9fe7fcff43267455002e"}}, 0x193) 18:49:31 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000580), 0x10) 18:49:31 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f00000004c0)={&(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2, 0x3}, 0x1c, &(0x7f00000001c0)=[{0x0}, {&(0x7f0000000140)="85", 0x1}], 0x2, &(0x7f0000000200)=[@dstopts={{0x18}}, @dstopts_2292={{0x18}}], 0x30}, 0x0) 18:49:31 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0xb, &(0x7f0000000140), 0x4) [ 161.908506] FAT-fs (loop0): bogus number of reserved sectors [ 161.914517] FAT-fs (loop0): Can't find a valid FAT filesystem 18:49:31 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x0, 0x1, &(0x7f0000000080)=@raw=[@exit], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 161.958888] hid (null): unknown global tag 0xd [ 161.964652] hid (null): unknown global tag 0xc 18:49:32 executing program 3: syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) syz_genetlink_get_family_id$team(0x0, 0xffffffffffffffff) 18:49:32 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x11, 0x0, &(0x7f00000007c0)) 18:49:32 executing program 1: r0 = socket(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000001100)='?', 0x1, 0x0, &(0x7f0000000040)={0x10, 0x2}, 0x10) shutdown(r0, 0x1) 18:49:32 executing program 0: bpf$LINK_DETACH(0xe, 0x0, 0x0) 18:49:32 executing program 5: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000380), 0x802, 0x0) write$UHID_CREATE2(r0, &(0x7f00000003c0)={0xb, {'syz1\x00', 'syz1\x00', 'syz1\x00', 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 'T'}}, 0x119) 18:49:32 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0xdd11000000000000, &(0x7f0000000180), 0x0, &(0x7f00000001c0)={[{@fat=@dos1xfloppy}, {@utf8no}]}) [ 161.999844] hid-generic 0000:0000:0000.0001: unknown global tag 0xd [ 162.013981] hid-generic 0000:0000:0000.0001: item 0 0 1 13 parsing failed [ 162.027438] hid-generic: probe of 0000:0000:0000.0001 failed with error -22 18:49:32 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) mmap$dsp(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 18:49:32 executing program 4: r0 = socket$igmp6(0xa, 0x3, 0x2) sendmmsg$inet6(r0, &(0x7f0000001d00)=[{{&(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, 0x1c, 0x0}}, {{&(0x7f0000000000)={0xa, 0x0, 0x0, @private1}, 0x1c, 0x0, 0x0, 0x0, 0x2800}}], 0x2, 0x0) 18:49:32 executing program 1: syz_genetlink_get_family_id$ethtool(&(0x7f0000000240), 0xffffffffffffffff) io_setup(0x1, &(0x7f0000000000)) 18:49:32 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x28, 0x1, &(0x7f0000000080)=@raw=[@ldst], &(0x7f0000000100)='GPL\x00', 0xfffffffc, 0x1, &(0x7f0000000140)=""/1, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:49:32 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x6, 0x25, &(0x7f00000000c0)={@private1}, 0x14) 18:49:32 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000000000)={0xe, {"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", 0x1000}}, 0x1006) [ 162.135955] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz1] on syz1 18:49:32 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x28, 0x1, &(0x7f0000000080)=@raw=[@ldst], &(0x7f0000000100)='GPL\x00', 0x0, 0x1, &(0x7f0000000140)=""/1, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0xd5d1}, 0x10}, 0x80) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x40000000}, 0xc, 0x0}, 0x18) socket$inet(0x2, 0x0, 0x4) 18:49:32 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f00000074c0)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000000180)=[@hoplimit={{0x14}}], 0x18}}], 0x1, 0x0) 18:49:32 executing program 3: syz_emit_vhci(&(0x7f00000000c0)=@HCI_ACLDATA_PKT={0x2, {0xc9, 0x0, 0x0, 0x10}, @l2cap_cid_le_signaling={{0xc}, @l2cap_ecred_conn_req={{0x17, 0xbc, 0x8}}}}, 0x15) 18:49:32 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) 18:49:32 executing program 4: renameat(0xffffffffffffffff, &(0x7f0000001a40)='./file0\x00', 0xffffffffffffffff, 0x0) [ 162.290608] Bluetooth: Unknown LE signaling command 0x17 [ 162.291261] Bluetooth: Wrong link type (-22) [ 162.324908] syz-executor.1 uses obsolete (PF_INET,SOCK_PACKET) 18:49:32 executing program 2: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_unlabel(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$l2tp(&(0x7f00000008c0), 0xffffffffffffffff) 18:49:32 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, 0x0) 18:49:32 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000040)={'syztnl2\x00', 0x0}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@private1, 0x8000, 0x0, 0xfd, 0xc}, 0x20) 18:49:32 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000003540)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @mcast2}, 0x1c, &(0x7f00000006c0)=[{0x0}, {0x0}, {0x0, 0x11000000}, {&(0x7f0000000180)="1e", 0x1}], 0x4}}], 0x1, 0x0) 18:49:32 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000180)={'ip6tnl0\x00', &(0x7f0000000100)={'syztnl0\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @local, @ipv4={'\x00', '\xff\xff', @private}}}) 18:49:32 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000002c0)={0x11, @broadcast, 0x0, 0x0, 'dh\x00'}, 0x2c) 18:49:32 executing program 1: r0 = eventfd(0xffff8000) read$eventfd(r0, &(0x7f0000000480), 0x8) 18:49:32 executing program 5: ioctl$SNDCTL_SEQ_NRSYNTHS(0xffffffffffffffff, 0x8004510a, 0x0) 18:49:32 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f00000018c0)={0x0, 0x0, 0x0}, 0x0) 18:49:32 executing program 4: socketpair(0xb, 0x0, 0x7, &(0x7f0000000000)) 18:49:32 executing program 0: r0 = socket(0x18, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, 0x0) 18:49:33 executing program 4: getsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, 0x0, 0x0) 18:49:33 executing program 5: socketpair(0x23, 0x0, 0xffff, &(0x7f0000000000)) syz_genetlink_get_family_id$l2tp(0x0, 0xffffffffffffffff) 18:49:33 executing program 1: setsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) 18:49:33 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000006c0), 0x0, 0x0) ioctl$SNDCTL_SEQ_RESETSAMPLES(r0, 0x40045109, &(0x7f0000000700)) 18:49:33 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001880)={&(0x7f0000001840)={0x14}, 0x14}}, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f00000022c0), 0xffffffffffffffff) 18:49:33 executing program 2: openat$sequencer(0xffffffffffffff9c, &(0x7f00000023c0), 0x0, 0x0) [ 163.011750] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable 18:49:33 executing program 5: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$SNDCTL_SEQ_GETTIME(0xffffffffffffffff, 0x80045113, 0x0) 18:49:33 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000023c0), 0x0, 0x0) ioctl$SNDCTL_SEQ_GETTIME(r0, 0x80045113, 0x0) 18:49:33 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001880)={&(0x7f0000001840)={0x14}, 0x14}}, 0x0) 18:49:33 executing program 2: syz_genetlink_get_family_id$l2tp(&(0x7f0000002040), 0xffffffffffffffff) 18:49:33 executing program 0: socket(0x18, 0x80000, 0x0) 18:49:33 executing program 1: ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505331, &(0x7f0000002400)={{0x4}, {0x0, 0x90}, 0x8}) set_robust_list(0x0, 0x1c) syz_open_dev$vcsa(&(0x7f0000000080), 0x4, 0x224a01) r0 = syz_open_dev$vcsa(&(0x7f0000000140), 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000002480), 0x8) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505331, &(0x7f0000000280)={{}, {0x2}, 0x0, 0x0, 0x7}) setsockopt$inet_tcp_buf(r0, 0x6, 0xe, 0x0, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f0000002340), 0x6e000) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(0xffffffffffffffff, 0x4058534c, &(0x7f0000002380)={0x0, 0x0, 0x0, 0x6, 0x3}) syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x5, 0x1, &(0x7f0000002600)=[{&(0x7f00000024c0)="1b4a87622e29ec1983b83791deb43b96edfaa14dc3092b4019373a882761ef2b17691b22de0235e4f17057ebfd5fc3610007ce01b2790d6d81ad51b802b98e8f95b4f50c85a92b5afa0597aa993a1a7f8d48bb429b4f0e478f25b09b89cd", 0x5e, 0xa4}], 0xa000e8, &(0x7f0000004680)={[{@size={'size', 0x3d, [0x39]}}, {@huge_always}, {@size={'size', 0x3d, [0x74]}}, {@mpol={'mpol', 0x3d, {'local', '=relative', @void}}}], [{@fowner_gt}]}) 18:49:33 executing program 3: write$USERIO_CMD_REGISTER(0xffffffffffffffff, 0x0, 0x0) 18:49:33 executing program 2: socketpair(0x23, 0x0, 0xffff, &(0x7f0000000000)) 18:49:33 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000180), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f00000001c0)={0x0, 0x0, 'client1\x00', 0x0, "00f7c0ac4cdf0237", "5628e862077a6d5a4378cfc26256b6481b16de8cf0d48d8ba59050441af5bf37"}) 18:49:33 executing program 0: syz_open_dev$vcsn(&(0x7f0000000640), 0x0, 0x1240) 18:49:33 executing program 3: syz_open_dev$vcsn(&(0x7f0000000540), 0x0, 0x0) 18:49:33 executing program 4: r0 = socket(0x18, 0x0, 0x0) sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) [ 163.177331] ====================================================== [ 163.177331] WARNING: the mand mount option is being deprecated and [ 163.177331] will be removed in v5.15! [ 163.177331] ====================================================== 18:49:33 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0xc6740, 0x0) 18:49:33 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000006c0), 0x0, 0x0) ioctl$SNDCTL_SEQ_RESETSAMPLES(r0, 0x40045108, 0x0) 18:49:33 executing program 4: syz_open_dev$vbi(&(0x7f0000000000), 0x1, 0x2) 18:49:33 executing program 5: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000023c0), 0x240800, 0x0) ioctl$SNDCTL_SEQ_GETTIME(r0, 0x80045113, 0x0) 18:49:33 executing program 3: openat$userio(0xffffffffffffff9c, &(0x7f0000000580), 0x30040, 0x0) 18:49:33 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000001c40)={0x0, 0x0, &(0x7f0000001c00)={0x0}}, 0x20008811) 18:49:33 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000006c0), 0x0, 0x0) ioctl$SNDCTL_SEQ_RESETSAMPLES(r0, 0x5452, 0x0) 18:49:33 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001880)={&(0x7f0000001840)={0x14}, 0x14}}, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000002040), 0xffffffffffffffff) 18:49:33 executing program 4: syz_genetlink_get_family_id$wireguard(&(0x7f0000000080), 0xffffffffffffffff) syz_genetlink_get_family_id$l2tp(0x0, 0xffffffffffffffff) 18:49:33 executing program 3: socketpair(0xb, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$wireguard(0x0, 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_SETHMAC(r1, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001880)={0x0}}, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000002040), r0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$SNDCTL_SEQ_GETTIME(0xffffffffffffffff, 0x80045113, 0x0) 18:49:33 executing program 5: openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) 18:49:33 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000006c0), 0x0, 0x0) ioctl$SNDCTL_SEQ_RESETSAMPLES(r0, 0xc0045878, 0x0) 18:49:33 executing program 2: sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, 0x0, 0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) openat$sequencer(0xffffffffffffff9c, &(0x7f00000023c0), 0x0, 0x0) 18:49:33 executing program 1: syz_genetlink_get_family_id$nbd(&(0x7f00000022c0), 0xffffffffffffffff) [ 163.354847] Zero length message leads to an empty skb 18:49:33 executing program 5: socketpair(0x11, 0x0, 0x0, &(0x7f0000000040)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) 18:49:33 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001880)={0x0}}, 0x0) 18:49:33 executing program 3: syz_clone(0x8041000, 0x0, 0x0, 0x0, 0x0, 0x0) 18:49:33 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f00000018c0)={&(0x7f0000001800)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000001880)={&(0x7f0000001840)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 18:49:33 executing program 2: syz_genetlink_get_family_id$wireguard(&(0x7f0000000080), 0xffffffffffffffff) syz_genetlink_get_family_id$nbd(0x0, 0xffffffffffffffff) 18:49:33 executing program 1: syz_clone(0x14000000, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x0) syz_clone(0x52006400, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x0) 18:49:33 executing program 5: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001040), 0x0, 0x0) 18:49:33 executing program 4: syz_clone(0x52006400, 0x0, 0x0, 0x0, 0x0, 0x0) 18:49:33 executing program 0: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) tkill(r0, 0xc) 18:49:33 executing program 5: openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$USBDEVFS_DROP_PRIVILEGES(0xffffffffffffffff, 0x4004551e, 0x0) syz_clone(0x52006400, 0x0, 0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000100)) 18:49:33 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000000), 0x0, 0x1) write$cgroup_int(r0, &(0x7f0000000240), 0x12) 18:49:33 executing program 0: syz_read_part_table(0x100000001, 0x2, &(0x7f0000000180)=[{&(0x7f0000000000)="ac8e1e6867e02f69b2be6607000000c29647c28283da376ca06355c11f5a", 0x1e, 0xffff}, {0x0}]) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x4, &(0x7f0000000100), 0x0) 18:49:33 executing program 2: socket(0x2, 0x5, 0x0) [ 163.527312] IPVS: ftp: loaded support on port[0] = 21 18:49:33 executing program 3: io_setup(0x306, &(0x7f0000000140)) 18:49:33 executing program 0: io_setup(0x4, &(0x7f0000000100)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r0, 0x1, &(0x7f0000000280)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x1000000}]) 18:49:33 executing program 2: pkey_mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x3, 0xffffffffffffffff) 18:49:33 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000100)={0x3, 0x0, 0x0, 0x0, 0x0, "a03d843e7e2f2178"}) [ 163.679861] IPVS: ftp: loaded support on port[0] = 21 [ 163.746138] IPVS: ftp: loaded support on port[0] = 21 18:49:33 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x24, &(0x7f0000000100)=[@sack_perm, @window, @sack_perm, @sack_perm], 0x4) 18:49:33 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080), 0x4) syz_emit_ethernet(0x4a, &(0x7f0000000000)={@local, @local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x14, 0x6, 0x0, @private0, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) [ 163.855704] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 18:49:33 executing program 3: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r0, 0x0, 0x3) 18:49:33 executing program 1: syz_read_part_table(0x100000001, 0x2, &(0x7f0000000180)=[{&(0x7f0000000000)="ac8e1e6867e02f69b2be6607000000c29647c28283da376ca06355c11f", 0x1d, 0xffff}, {&(0x7f0000000080)}]) 18:49:33 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 18:49:33 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8931, &(0x7f00000018c0)={'wlan0\x00'}) 18:49:33 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)={0xec8, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_FWMARK={0x8, 0x7, 0x10001}, @WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e22}, @WGDEVICE_A_PEERS={0xe88, 0x8, 0x0, 0x1, [{0x3a0, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x360, 0x9, 0x0, 0x1, [{0xdc, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x17}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010102}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @loopback}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @multicast2}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2={0xfc, 0x2, '\x00', 0x1}}, {0x5, 0x3, 0x3}}]}, {0xe8, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, '\x00', 0x3d}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, '\x00', 0x22}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010101}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}]}, {0x4}, {0x58, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @multicast2}}, {0x5, 0x3, 0xc2}}]}, {0xa0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x11}}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010100}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010100}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5, 0x3, 0x3}}]}]}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e22, 0x1, @private2={0xfc, 0x2, '\x00', 0x1}, 0x1}}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @empty}}]}, {0x24, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_FLAGS={0x8}]}, {0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g}]}, {0x27c, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x1f8, 0x9, 0x0, 0x1, [{0xac, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}]}, {0xdc, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}]}]}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @multicast2}}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @empty}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e21, 0x0, @local}}]}, {0xc, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}]}, {0x140, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "f96dc5cf959e3dfcd1dee58af58b2cb5cc1a8c522d20eb04fabd504b0274516a"}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @loopback}}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "b595975c8ff6f95d3194eeddf55b048950c29b3b2b1e6c82baf718380dd83ddc"}, @WGPEER_A_ALLOWEDIPS={0xcc, 0x9, 0x0, 0x1, [{0x70, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}]}, {0x58, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}]}]}]}, {0x314, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "a49a64d6d61e58d040b13e3cbaa38647d5518c2b01debe84b6297fabf14f3821"}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "46d84cd160d537733a67040228ec6fab796e622528268e568dc8cb72ccf8d9d1"}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}, @WGPEER_A_ALLOWEDIPS={0x114, 0x9, 0x0, 0x1, [{0x70, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5, 0x3, 0x2}}]}, {0xa0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}]}]}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "e00d776537a6242f40b478bc7678cdc62f1c43db45399814bb39ae80e7e1f0c8"}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ALLOWEDIPS={0x138, 0x9, 0x0, 0x1, [{0xb8, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @multicast1}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}]}]}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}]}, {0x50, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @loopback}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "753dcfb40bb2a1b31a34edf5629b290a8a34edc9d68eec7a6b5fa995aded6eac"}]}, {0x36c, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x2fc, 0x9, 0x0, 0x1, [{0xa0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}]}, {0xdc, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}, {0x130, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @multicast2}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}]}]}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "4e0399468a97754e7e93470b801c0978355ce1d61ff9fe1b145d566039ef218a"}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g}]}]}, @WGDEVICE_A_FWMARK={0x8}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}]}, 0xec8}, 0x1, 0x0, 0x0, 0x4008801}, 0x40000c0) 18:49:33 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) ioctl$VT_ACTIVATE(r1, 0x4b3a, 0x0) 18:49:33 executing program 5: io_setup(0x4, &(0x7f0000000100)=0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) io_submit(r0, 0x1, &(0x7f0000000680)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x3, 0x0, r1, 0x0, 0x0, 0x6}]) 18:49:34 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETA(r0, 0x5419, 0x0) 18:49:34 executing program 3: syz_read_part_table(0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="ac8e1e6867e02f", 0x7, 0xffff}]) 18:49:34 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) io_setup(0x4, &(0x7f0000000100)=0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r1, 0x2, &(0x7f0000000280)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2, 0x0, r2, 0x0}]) 18:49:34 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CAP_DISABLE_QUIRKS(r1, 0x4068aea3, &(0x7f0000000000)={0x74, 0x0, 0x11}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000180)=ANY=[]) 18:49:34 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETA(r0, 0x5419, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "a03d843e7e2f2178"}) 18:49:34 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)={0xec8, 0x0, 0x4, 0x0, 0x0, {}, [@WGDEVICE_A_FWMARK={0x8}, @WGDEVICE_A_LISTEN_PORT={0x6}, @WGDEVICE_A_PEERS={0xe88, 0x8, 0x0, 0x1, [{0x3a0, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x360, 0x9, 0x0, 0x1, [{0xdc, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @loopback}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @multicast2}}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5, 0x3, 0x3}}]}, {0xe8, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, '\x00', 0x22}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5, 0x3, 0x3}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private=0xa010102}, {0x5}}]}, {0x4}, {0x58, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @multicast2}}, {0x5}}]}, {0xa0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010100}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x39}}, {0x5, 0x3, 0x3}}]}]}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x1, @private2}}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @empty}}]}, {0x24, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_FLAGS={0x8, 0x3, 0x1}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_FLAGS={0x8}]}, {0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g}]}, {0x27c, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x1f8, 0x9, 0x0, 0x1, [{0xac, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}]}, {0xdc, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010100}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}]}]}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @multicast2}}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x2, @empty, 0x6}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @local}}]}, {0xc, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}]}, {0x140, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "f96dc5cf959e3dfcd1dee58af58b2cb5cc1a8c522d20eb04fabd504b0274516a"}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @loopback}}, @WGPEER_A_FLAGS={0x8, 0x3, 0x4}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "b595975c8ff6f95d3194eeddf55b048950c29b3b2b1e6c82baf718380dd83ddc"}, @WGPEER_A_ALLOWEDIPS={0xcc, 0x9, 0x0, 0x1, [{0x70, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010101}, {0x5, 0x3, 0x2}}]}, {0x58, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}]}]}]}, {0x314, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "a49a64d6d61e58d040b13e3cbaa38647d5518c2b01debe84b6297fabf14f3821"}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "46d84cd160d537733a67040228ec6fab796e622528268e568dc8cb72ccf8d9d1"}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}, @WGPEER_A_ALLOWEDIPS={0x114, 0x9, 0x0, 0x1, [{0x70, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010100}, {0x5}}]}, {0xa0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5, 0x3, 0x1}}]}]}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "e00d776537a6242f40b478bc7678cdc62f1c43db45399814bb39ae80e7e1f0c8"}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x4853}, @WGPEER_A_ALLOWEDIPS={0x138, 0x9, 0x0, 0x1, [{0xb8, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @multicast1}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x38}}, {0x5}}]}]}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}]}, {0x50, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x8000}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e24, 0x0, @loopback, 0xfff}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "753dcfb40bb2a1b31a34edf5629b290a8a34edc9d68eec7a6b5fa995aded6eac"}]}, {0x36c, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x2fc, 0x9, 0x0, 0x1, [{0xa0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}]}, {0xdc, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}, {0x130, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @multicast2}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x3}}]}]}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "4e0399468a97754e7e93470b801c0978355ce1d61ff9fe1b145d566039ef218a"}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g}]}]}, @WGDEVICE_A_FWMARK={0x8, 0x7, 0x5}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}]}, 0xec8}}, 0x0) 18:49:34 executing program 5: ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x0) ioctl$USBDEVFS_DROP_PRIVILEGES(0xffffffffffffffff, 0x4004551e, &(0x7f0000000200)=0x3ff) syz_clone(0x52006400, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)="72e6b3adb4f4f6f1b0dc3272e25a06b298e0615c5b68bd7985b6ebde") 18:49:34 executing program 1: io_setup(0x4, &(0x7f0000000100)) io_setup(0x7, &(0x7f0000000000)=0x0) io_setup(0xec, &(0x7f00000000c0)) io_destroy(r0) 18:49:34 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETA(r0, 0x40045436, 0x0) 18:49:34 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) io_setup(0x4, &(0x7f0000000100)=0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r1, 0x2, &(0x7f0000000280)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x4, 0x0, r2, 0x0}]) [ 164.524945] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 18:49:34 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) io_setup(0x4, &(0x7f0000000100)=0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r1, 0x2, &(0x7f0000000280)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x3, 0x0, r2, 0x0}]) 18:49:34 executing program 0: syz_clone(0x3a820180, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)) 18:49:34 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x5, &(0x7f0000000100)=[@sack_perm, @window, @sack_perm, @sack_perm], 0x4) 18:49:34 executing program 2: io_setup(0x4, &(0x7f0000000100)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r0, 0x1, &(0x7f0000000280)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0, 0x1000000}]) 18:49:34 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5}, 0x48) 18:49:34 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x9, &(0x7f0000000100)=[@sack_perm, @window, @sack_perm, @sack_perm], 0x4) 18:49:34 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETA(r0, 0x5429, 0x0) 18:49:34 executing program 0: syz_emit_ethernet(0x6a, &(0x7f0000000080)={@local, @random="eaf22f67d7d8", @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x34, 0x6, 0x0, @private1, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, {[@generic={0x3, 0xd, "928a1e790c6f412f58ba57"}, @generic={0x1, 0x4, ',^'}, @mss={0x2, 0x4}, @sack_perm={0x4, 0x2}, @exp_smc={0xfe, 0x6}]}}}}}}}}, 0x0) 18:49:35 executing program 5: mmap$KVM_VCPU(&(0x7f0000feb000/0x14000)=nil, 0x930, 0x5, 0x33, 0xffffffffffffffff, 0x0) 18:49:35 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CAP_DISABLE_QUIRKS(r1, 0x4068aea3, &(0x7f0000000000)={0x74, 0x0, 0x11}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 18:49:35 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='huge=never']) 18:49:35 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CANCEL_REMAIN_ON_CHANNEL(r0, &(0x7f0000000700)={0xfffffffffffffffe, 0x0, &(0x7f0000000540)={&(0x7f0000000680)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 18:49:35 executing program 2: io_setup(0x81, &(0x7f0000000000)=0x0) io_destroy(r0) 18:49:35 executing program 1: syz_clone(0x88a05480, 0x0, 0x0, 0x0, 0x0, 0x0) 18:49:35 executing program 3: syz_clone(0x52006400, &(0x7f0000000000), 0x0, 0x0, 0x0, &(0x7f0000000100)) 18:49:35 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) io_setup(0x4, &(0x7f0000000100)=0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r1, 0x2, &(0x7f0000000280)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x2, r2, 0x0, 0x0, 0x0, 0x0, 0x2}]) 18:49:35 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000480)={0x20000000}) 18:49:35 executing program 5: pkey_mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) ioctl$UFFDIO_UNREGISTER(0xffffffffffffffff, 0x8010aa01, &(0x7f0000000000)={&(0x7f0000ffe000/0x1000)=nil, 0x1000}) pkey_mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1, 0xffffffffffffffff) 18:49:35 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000180)=[{0x0, 0x0, 0xffff}]) 18:49:35 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4e, &(0x7f0000000000)={@local, @local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x18, 0x6, 0x0, @private0, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0x2, 0x0, 0x0, 0x0, {[@window={0x5, 0x3}]}}}}}}}}, 0x0) 18:49:35 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x21, 0x0, 0x0) 18:49:35 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x13, &(0x7f0000000100)=[@sack_perm, @window, @sack_perm, @sack_perm], 0x4) 18:49:35 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_OCB(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}]}, 0x28}}, 0x0) 18:49:35 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4e, &(0x7f0000000000)={@local, @random="eaf22f67d7d8", @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x18, 0x6, 0x0, @private1={0xfc, 0x1, '\x00', 0x80}, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0x2, 0x0, 0x0, 0x0, {[@mss={0x2, 0x4, 0xffff}]}}}}}}}}, 0x0) 18:49:35 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCCONS(r0, 0x541d) [ 165.587409] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 18:49:35 executing program 1: io_setup(0x4, &(0x7f0000000100)=0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) io_submit(r0, 0x1, &(0x7f0000000680)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x3, 0x0, r1, &(0x7f0000000440)}]) [ 165.663469] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 18:49:36 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4e, &(0x7f0000000000)={@local, @local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x18, 0x6, 0x0, @private0, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0x2, 0x0, 0x0, 0x0, {[@window={0x2, 0x3}]}}}}}}}}, 0x0) 18:49:36 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x18, 0x3, &(0x7f00000002c0)=@framed, &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000380), 0x8, 0x10, 0x0}, 0x80) 18:49:36 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000140)=0x800, 0x4) syz_emit_ethernet(0x4a, &(0x7f0000000000)={@local, @local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x14, 0x6, 0x0, @private0, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 18:49:36 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_FWMARK={0x8}, @WGDEVICE_A_LISTEN_PORT={0x6}, @WGDEVICE_A_PEERS={0xe84, 0x8, 0x0, 0x1, [{0x39c, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x35c, 0x9, 0x0, 0x1, [{0xdc, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010102}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @loopback}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @multicast2}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}]}, {0xe8, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}]}, {0x58, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @multicast2}}, {0x5}}]}, {0xa0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x39}}, {0x5}}]}]}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @private2}}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @empty}}]}, {0x24, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_FLAGS={0x8}]}, {0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g}]}, {0x27c, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x1f8, 0x9, 0x0, 0x1, [{0xac, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}]}, {0xdc, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}]}]}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @multicast2}}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @empty}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e21, 0x0, @local}}]}, {0xc, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}]}, {0x140, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "f96dc5cf959e3dfcd1dee58af58b2cb5cc1a8c522d20eb04fabd504b0274516a"}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @loopback}}, @WGPEER_A_FLAGS={0x8, 0x3, 0x4}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "b595975c8ff6f95d3194eeddf55b048950c29b3b2b1e6c82baf718380dd83ddc"}, @WGPEER_A_ALLOWEDIPS={0xcc, 0x9, 0x0, 0x1, [{0x70, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}]}, {0x58, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}]}]}]}, {0x314, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "a49a64d6d61e58d040b13e3cbaa38647d5518c2b01debe84b6297fabf14f3821"}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "46d84cd160d537733a67040228ec6fab796e622528268e568dc8cb72ccf8d9d1"}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}, @WGPEER_A_ALLOWEDIPS={0x114, 0x9, 0x0, 0x1, [{0x70, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5, 0x3, 0x2}}]}, {0xa0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}]}]}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "e00d776537a6242f40b478bc7678cdc62f1c43db45399814bb39ae80e7e1f0c8"}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ALLOWEDIPS={0x138, 0x9, 0x0, 0x1, [{0xb8, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @multicast1}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x11}}, {0x5}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}]}]}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}]}, {0x50, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @loopback}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "753dcfb40bb2a1b31a34edf5629b290a8a34edc9d68eec7a6b5fa995aded6eac"}]}, {0x36c, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x2fc, 0x9, 0x0, 0x1, [{0xa0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}]}, {0xdc, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}, {0x130, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @multicast2}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x3}}]}]}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "4e0399468a97754e7e93470b801c0978355ce1d61ff9fe1b145d566039ef218a"}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g}]}]}, @WGDEVICE_A_FWMARK={0x8}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}]}, 0xec4}}, 0x0) 18:49:36 executing program 2: pkey_mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000000, 0xffffffffffffffff) 18:49:36 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @random="eaf22f67d7d8", @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x14, 0x6, 0x0, @private1, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) 18:49:36 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETA(r0, 0x80045440, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "a03d843e7e2f2178"}) 18:49:36 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x17, &(0x7f0000000100)=[@sack_perm, @window, @sack_perm, @sack_perm], 0x4) 18:49:36 executing program 0: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x0) ioctl$USBDEVFS_DROP_PRIVILEGES(0xffffffffffffffff, 0x4004551e, 0x0) syz_clone(0x52006400, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)) 18:49:36 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r1, 0x1, 0x0, 0x0, {0x7}}, 0x14}}, 0x0) 18:49:36 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0x8, 0x7f}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={r0, &(0x7f00000004c0)}, 0x20) 18:49:36 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'sit0\x00'}) [ 166.397316] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 166.432365] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 18:49:36 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x5452, &(0x7f0000000040)={'team_slave_0\x00'}) 18:49:36 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r1, &(0x7f0000001200)={0x0, 0x0, 0x0}, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg(r0, &(0x7f0000000ac0)={0x0, 0x0, 0x0}, 0x0) 18:49:36 executing program 1: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000240)='ns/pid_for_children\x00') write$cgroup_netprio_ifpriomap(r0, 0x0, 0x0) 18:49:36 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x4b47, 0x0) 18:49:36 executing program 4: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000240)='ns/pid_for_children\x00') ioctl$TUNGETDEVNETNS(r0, 0x54e3, 0x0) 18:49:36 executing program 1: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/ipc\x00') ioctl$TUNGETDEVNETNS(r0, 0xb701, 0x0) 18:49:36 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000001540)={'pim6reg1\x00', 0x1}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'veth0_to_bridge\x00', 0x400}) 18:49:36 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000001540)={'pim6reg1\x00', 0x3de}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000040)=ANY=[@ANYBLOB="000004"]) 18:49:37 executing program 0: socketpair(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000004040)={0x0, 0x0, &(0x7f0000003f00)=[{&(0x7f0000001bc0)="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", 0x1000}, {&(0x7f0000002bc0)="c6f5f8fa67de9ab1f005df5aaf89c45bd07044f93cf719853972dc04510f23b24d04954c06e4dbba93dd948c7fa80b5896d63f381c1b8aa984c8a82626e52ff5316f1cec1578a89ac91d1b91213c76fbd4362290263cb00b17b85686c84d1e84f57c20dcd6f2c04b5d7e51867adb39341ca6fcaada7d", 0x76}, {&(0x7f0000002c40)="1732cc39348daa9e4844", 0xa}, {&(0x7f0000002c80)="757892f2af85bf16a847aed6fc6d533e82eebaef7b3abeb5585cef135570923a146ac68800a94999fad5008f195d67cdd59e6629f6692bbc0cf2129a1ba5ee84c0ffec6887d922ce3f693a86baa1caa3b581dbf74e41eb9245d2f61ca3dfe573cf23aba5c7635383cf810aebcd5f26c97baeea3e523ef3a25e1215cb912453a68f8936200a0cd9", 0x87}, {&(0x7f0000002d40)="de0f42842a529837ae957ef76737c10fc98930b641036791fd76127de8a8f74007beeab922bbe83fe5628d4bdfb634150a4943ebc7edfc38629ca059d5cd8a1edc408d06b841bf682098c3a0444a46ad1ba58a518db25a2c8f0c7f1c0d149ac52df5a8d9b530d6b7103258f47567bae81265", 0x72}, {&(0x7f0000002dc0)="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", 0xd48}], 0x6}, 0x0) 18:49:37 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'caif0\x00', 0x1}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, 0x0) 18:49:37 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000001540)={'pim6reg1\x00', 0x1}) ioctl$TUNGETFILTER(r0, 0x801054db, 0x0) 18:49:37 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'pim6reg1\x00', 0x3de}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f00000000c0)={0x0, 0x1, [@empty]}) 18:49:37 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, &(0x7f0000004640)=[{0x1010, 0x0, 0x0, "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"}, {0xc8, 0x0, 0x0, "1791737da240c7fc0bfbd33ddd0b83e5875f7d79a8f45c83d2a1e76d374270d0d7543d3cebed85e947cac7d723dc51fbe175c8a15c27e0eace4d5bcf0d22b3f41348ee682663c06059bd4e2f89745cb22ba5ad4c19d0915878682371e21252931a696f29acb93d5913705e0123e519d58192a8506b492a1d78c37a5f612029129031725371775af7a56752f8717670e540ed9a7accba1c192a0f93e7b69c9172d82b07b683d3312186120ff79af25ab2a6"}, {0xb0, 0x0, 0x0, "920c1604f538fc6e3c7a27cb4c416fcc3bc82d0dc01ec4da0b4eb11fecc5a3c5f4847e1dbd1e04e0ee55cab9b7fa19f2d9dd92258e3140228bf8cce8075308e7872ae005b500c3c31e720510c12af3179edcd70637101e9a70c2dd092a69db090b351eb4a893e1fef61555e023f35b3e9dd63e231298f1a7e799085d037af1dc977a00722a74465dce058f6ed56e0521212d861ccfcfdc3cc5"}, {0xf0, 0x0, 0x0, "1f6f25d7514e31532f39ba009861787e29a2e9368e8ec62f91805fd10578af5c2c7247514214fa932aa0f8b5631eec159683e628576824e0df3f8f84307e9ab17f3f1a50db1e05058886221309fc67a5ce44e9d97a22e093349fe5524d57c10a48b80dfd6038c0188238c661a1defbb577a7ca7a4afc336fff64a309ace7d72a58e10bb3bd6d7036024e9aeded532b383cd3b0aee8d02a5e5ca09a9662f68e8bd261d704b1bab41dd3c357b601f02b6d329f1fd021e892c4fc987320ffe2ce0d02a352144edc2a3856fd5aab0d1fe487c9dc5ffcb5cdbaa4c4"}, {0x78, 0x0, 0x0, "1e27316c57260f2228548dab753ec433523ee12957f9dcd539bff99a710fa438d05434bec68f918959af5d22f3ce7cf2f87939bb6896a0099154d59e636cae8b30015565ea0be37b4146ce190c840d5d159f9ee408b5de940cfe5287127856e340"}, {0xa8, 0x0, 0x0, "b8ff8fe717db193c7d7826145f0c9dfc49d82403794d7567e4f6a72d5473d586c0da982139ac4a579314316d2cd29f70e19cf4a4e66f49e4f74662a4e475fa36c2515527d394c07319f50aae0c6df537c1f8c8c551b6524034780c0a1964e2c17e9df4acba66d06dbbf72828db6f1a479c6e2a02903861a12ec00192e80ef104343ba1cdfe4b82d8c8ca3de867b8312ab5"}, {0xc70, 0x0, 0x0, "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"}], 0x2008}, 0x0) 18:49:37 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000001540)={'pim6reg1\x00', 0x1}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, 0x0) 18:49:37 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000001540)={'pim6reg1\x00', 0x1}) 18:49:37 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x29, &(0x7f0000001140), &(0x7f0000001180)=0x8) 18:49:37 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect(r0, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) 18:49:37 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f0000000000)={0x0, 0x2, '6\b'}, &(0x7f0000000040)=0xa) 18:49:37 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000002440)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002380)=[@sndinfo={0x1c, 0x84, 0x4, {0x0, 0x6900}}, @authinfo={0x10}], 0x2c}, 0x0) 18:49:37 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0xffffffffffffffd3, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000100)="8a", 0x1}], 0x1}, 0x0) sendto$inet(r0, &(0x7f0000001200)="c7", 0x1, 0x0, 0x0, 0x0) sendmsg$inet_sctp(r0, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001480)=[{&(0x7f0000000200)="f5", 0x1}], 0x1}, 0x0) 18:49:37 executing program 4: r0 = socket$inet6(0x22, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000180)="71f02414", 0x4}], 0x1) 18:49:37 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000001540)={'pim6reg1\x00', 0x3de}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000280)={0x1, &(0x7f0000000180)=[{}]}) 18:49:37 executing program 3: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$SNAPSHOT_SET_SWAP_AREA(r0, 0x4020940d, &(0x7f0000000080)={0x6, 0x2}) 18:49:37 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000)={0x0, @in, 0x0, 0x0, 0x200}, 0x98) 18:49:37 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000680)={&(0x7f00000000c0)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000640)=[@dstaddrv6={0x1c, 0x84, 0xa, @loopback}, @dstaddrv4={0x10, 0x84, 0x9}], 0x2c}, 0x0) 18:49:37 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x6}, 0x14) 18:49:37 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000200)={0x10, 0x2}, 0x10) bind$inet(r0, &(0x7f0000000000)={0x5, 0x2}, 0x10) 18:49:37 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000840)={&(0x7f0000000080)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0}, 0x0) 18:49:37 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x9, 0x89d0, 0x8}, 0x10) 18:49:37 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup(r0) recvmsg(r1, &(0x7f0000001600)={0x0, 0x0, 0x0}, 0x2) 18:49:37 executing program 1: r0 = socket(0x2, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000580)=@in={0x10, 0x2}, 0x10) 18:49:37 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x26, &(0x7f0000000000), &(0x7f0000000040)=0x8) 18:49:37 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xb, &(0x7f0000000000), 0x20) 18:49:37 executing program 4: open(0x0, 0x80083, 0x0) 18:49:37 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x26, &(0x7f00000001c0), &(0x7f0000000200)=0x8) 18:49:37 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 18:49:37 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect(r0, &(0x7f0000000040)=@un=@abs={0x8}, 0x8) 18:49:37 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000002440)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002380)=[@authinfo={0x10}, @authinfo={0x10}], 0x20}, 0x0) 18:49:37 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x10, &(0x7f0000000000)=0x1, 0x4) 18:49:37 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000), 0x98) 18:49:37 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x107, &(0x7f0000000200), &(0x7f0000000240)=0x18) 18:49:37 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000540), 0x8) 18:49:37 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000180), &(0x7f0000000300)=0x98) 18:49:37 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x9, 0x0, 0x8}, 0x10) 18:49:37 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000000), 0x88) 18:49:37 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xb, &(0x7f00000012c0), &(0x7f0000001300)=0x20) 18:49:37 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x102, &(0x7f0000000100), &(0x7f00000001c0)=0x8) 18:49:37 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3bbdf4b9, 0x4}, 0x14) 18:49:37 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000000), &(0x7f00000000c0)=0x98) 18:49:37 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000080)={0x0, 0x80}, 0xb) sendmsg(r0, &(0x7f0000000040)={&(0x7f0000001380)=@in={0x10, 0x2}, 0x10, &(0x7f0000000d80)=[{&(0x7f00000013c0)="a2", 0x1}], 0x1}, 0x0) recvmsg(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/216, 0xd8}], 0x1}, 0x0) 18:49:37 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup2(r2, r1) 18:49:37 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001600)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000001540)=[@sndrcv={0x2c}], 0x2c}, 0x0) 18:49:37 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x5, &(0x7f0000000040), &(0x7f0000000080)=0x4) 18:49:37 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) recvmsg(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x80) 18:49:37 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r1, &(0x7f00000000c0)={0x10, 0x2}, 0x10) 18:49:37 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000000), &(0x7f00000000c0)=0x98) 18:49:37 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3bbdf4b9}, 0x14) 18:49:37 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) preadv(r0, &(0x7f00000002c0)=[{&(0x7f0000000080)=""/177, 0xb1}], 0x1, 0x0, 0x0) 18:49:37 executing program 0: io_setup(0x9, &(0x7f0000000000)) io_setup(0x3, &(0x7f00000001c0)) 18:49:37 executing program 5: r0 = syz_open_dev$rtc(&(0x7f0000000040), 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000200)) 18:49:37 executing program 4: r0 = syz_open_dev$rtc(&(0x7f0000000040), 0x0, 0x0) ioctl$RTC_PLL_SET(r0, 0x541b, 0x0) 18:49:37 executing program 3: perf_event_open$cgroup(0xfffffffffffffffd, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 18:49:37 executing program 1: syz_mount_image$squashfs(0x0, &(0x7f00000014c0)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 18:49:37 executing program 2: setreuid(0xffffffffffffffff, 0xee00) getresuid(&(0x7f0000000000), &(0x7f0000000040)=0x0, &(0x7f00000000c0)) setuid(r0) 18:49:37 executing program 5: perf_event_open(&(0x7f0000000040)={0x6, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:49:37 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000040)) 18:49:37 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) preadv(r0, 0x0, 0x0, 0x0, 0x0) 18:49:37 executing program 1: msgrcv(0x0, 0x0, 0x0, 0x0, 0x3800) 18:49:37 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000002040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000600)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x2c}}, 0x0) 18:49:37 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000280), r0) sendmsg$NBD_CMD_STATUS(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x14, r2, 0x1}, 0x14}}, 0x0) 18:49:37 executing program 0: socketpair(0x1, 0x0, 0x80, &(0x7f0000000040)) 18:49:37 executing program 3: r0 = socket(0x2, 0xa, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000540), r0) 18:49:37 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f00000000c0), r1) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x14, r2, 0x1}, 0x14}}, 0x0) 18:49:37 executing program 5: setreuid(0xffffffffffffffff, 0xee00) getresuid(&(0x7f0000000000), &(0x7f0000000040)=0x0, &(0x7f0000000080)) setreuid(0x0, r0) 18:49:37 executing program 4: modify_ldt$write2(0x11, &(0x7f0000000040), 0x10) modify_ldt$write2(0x11, &(0x7f00000000c0), 0x10) 18:49:37 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sysvipc/shm\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x9}, 0x0, 0x0, 0x0) 18:49:37 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000340), r1) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x38, r2, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @broadcast}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @remote}, @NLBL_MGMT_A_PROTOCOL={0x8}]}, 0x38}}, 0x0) 18:49:37 executing program 3: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_VIF(r0, 0x0, 0xca, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x0, @vifc_lcl_addr=@multicast2, @private}, 0x10) 18:49:38 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) signalfd4(r0, &(0x7f0000002500), 0x8, 0x0) [ 167.985109] nbd: must specify a device to reconfigure 18:49:38 executing program 1: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000002500), 0x8, 0x0) ioctl$RTC_PLL_SET(r0, 0x5460, 0x0) 18:49:38 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x2, 0x0, 0x0, 0xc80}]}) 18:49:38 executing program 0: creat(&(0x7f0000002080)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000002000)='./file0\x00', 0x0, 0x0, 0x0) 18:49:38 executing program 4: openat$rtc(0xffffffffffffff9c, &(0x7f0000000080), 0x30040, 0x0) 18:49:38 executing program 3: setreuid(0x0, 0xee00) r0 = msgget$private(0x0, 0x0) setreuid(0x0, 0x0) msgctl$IPC_RMID(r0, 0x0) 18:49:38 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000080), r0) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)={0x14, r1, 0x303, 0x0, 0x0, {0x7}}, 0x14}}, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000000), r0) 18:49:38 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r1) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f0000000300)={0x0, 0x8, &(0x7f00000002c0)={&(0x7f0000000200)={0x14, r2, 0x303, 0x0, 0x0, {0x7}}, 0x14}}, 0x0) 18:49:38 executing program 5: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000100)) 18:49:38 executing program 4: setreuid(0xffffffffffffffff, 0xee00) 18:49:38 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000002040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000600)={0x18, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x4}]}, 0x18}}, 0x0) 18:49:38 executing program 3: syz_mount_image$squashfs(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x2202044, &(0x7f0000000740)) 18:49:38 executing program 1: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000002500), 0x8, 0x0) fcntl$getflags(r0, 0x3) 18:49:38 executing program 5: syz_clone(0x10180, 0x0, 0x0, 0x0, 0x0, 0x0) 18:49:38 executing program 4: socket(0x1d, 0x2, 0x2) 18:49:38 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 18:49:38 executing program 0: unshare(0x6c060000) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x3) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x3) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0x40047438, &(0x7f0000000180)=""/231) ioctl$PPPIOCGFLAGS1(r2, 0x40047435, &(0x7f00000000c0)) syz_open_dev$usbfs(0x0, 0x77, 0x0) 18:49:38 executing program 3: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) epoll_pwait(r0, &(0x7f0000000180)=[{}], 0x1, 0x21f, 0x0, 0x0) 18:49:38 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) fstat(r0, &(0x7f0000000100)) 18:49:38 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x8, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 18:49:38 executing program 2: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs/binder0\x00', 0x802, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000010c0)={0x14, 0x0, &(0x7f0000000080)=[@increfs, @dead_binder_done], 0x1, 0x0, &(0x7f00000000c0)="0f"}) 18:49:38 executing program 5: bpf$BPF_RAW_TRACEPOINT_OPEN(0x7, &(0x7f0000000540)={0x0}, 0x10) 18:49:38 executing program 3: syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={{}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {}, 0x2c, {}, 0x2c, {[{}, {@max_read={'max_read', 0x3d, 0x2000200000000}}]}}) 18:49:38 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000080)={'batadv_slave_1\x00'}) 18:49:38 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000180)=0x1) 18:49:38 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001600)={0x11, 0x3, &(0x7f0000001680)=@framed, &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:49:38 executing program 1: bpf$BPF_RAW_TRACEPOINT_OPEN(0xe, &(0x7f0000000540)={0x0}, 0x10) 18:49:38 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[], 0x4c}}, 0x0) 18:49:39 executing program 0: unshare(0x6c060000) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x3) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x3) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0x40047438, &(0x7f0000000180)=""/231) ioctl$PPPIOCGFLAGS1(r2, 0x40047435, &(0x7f00000000c0)) syz_open_dev$usbfs(0x0, 0x77, 0x0) 18:49:39 executing program 3: bpf$BPF_RAW_TRACEPOINT_OPEN(0xb, 0x0, 0x0) 18:49:39 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x6e, 0x1, 0x1b8f, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0xffffffff}, 0x48) 18:49:39 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN(0x1e, &(0x7f0000000540)={0x0}, 0x10) 18:49:39 executing program 5: syz_open_dev$vcsa(&(0x7f0000000180), 0x6, 0x0) 18:49:39 executing program 2: socketpair(0xa, 0x2, 0x1000, &(0x7f0000000040)) 18:49:39 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r0, 0x4008af23, 0x0) 18:49:39 executing program 4: syz_open_dev$vcsa(&(0x7f0000000140), 0x0, 0x22701) 18:49:39 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x401c5820, &(0x7f0000000140)={@my=0x0}) 18:49:39 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x5452, &(0x7f0000000140)={@my=0x0}) 18:49:39 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x20a01) ioctl$USBDEVFS_IOCTL(r0, 0x80045518, &(0x7f0000000040)=@usbdevfs_connect={0x1, 0x5517, 0x48000000}) 18:49:39 executing program 4: syz_open_dev$rtc(&(0x7f0000001080), 0x0, 0x86142) 18:49:39 executing program 2: bpf$BPF_RAW_TRACEPOINT_OPEN(0x1a, 0x0, 0x0) 18:49:39 executing program 0: unshare(0x6c060000) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x3) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x3) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0x40047438, &(0x7f0000000180)=""/231) ioctl$PPPIOCGFLAGS1(r2, 0x40047435, &(0x7f00000000c0)) syz_open_dev$usbfs(0x0, 0x77, 0x0) 18:49:39 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000a00)={0x11, 0x4, &(0x7f0000000780)=@framed={{}, [@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8}]}, &(0x7f0000000840)='syzkaller\x00', 0x6, 0x85, &(0x7f0000000880)=""/133, 0x0, 0x1a, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:49:39 executing program 1: add_key$user(&(0x7f00000013c0), &(0x7f0000001400)={'syz', 0x3}, &(0x7f0000001440)='*', 0x1, 0xfffffffffffffffb) 18:49:39 executing program 4: lstat(&(0x7f0000000000)='./file0\x00', 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) 18:49:39 executing program 5: bpf$BPF_RAW_TRACEPOINT_OPEN(0x17, 0x0, 0x0) 18:49:39 executing program 3: socketpair(0x11, 0x3, 0x300, &(0x7f0000000040)) 18:49:39 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x47) 18:49:39 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x0, 0x2, &(0x7f0000000040)=@raw=[@map_fd], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:49:39 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)) 18:49:39 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(r0, 0x4008af13, &(0x7f0000000040)) 18:49:39 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) fcntl$lock(r0, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x3, 0x9}) gettid() r1 = socket$alg(0x26, 0x5, 0x0) accept4(r1, 0x0, 0x0, 0x0) add_key$keyring(0x0, &(0x7f0000001900)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(0x0, &(0x7f00000010c0)={'syz', 0x2}, 0x0, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x20a01) ioctl$USBDEVFS_IOCTL(r2, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect={0x0, 0x5516, 0x48000000}) 18:49:40 executing program 0: unshare(0x6c060000) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x3) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x3) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0x40047438, &(0x7f0000000180)=""/231) ioctl$PPPIOCGFLAGS1(r2, 0x40047435, &(0x7f00000000c0)) syz_open_dev$usbfs(0x0, 0x77, 0x0) 18:49:40 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x2, 0xcd, &(0x7f0000000180)=""/205, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000100), 0x8, 0x10, 0x0}, 0x80) 18:49:40 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000100)={'wlan1\x00'}) 18:49:40 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x10, &(0x7f0000000000), 0x4) 18:49:40 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @private=0xa010100}}, 0x1c) 18:49:40 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0x5452, 0x0) 18:49:40 executing program 2: bpf$BPF_RAW_TRACEPOINT_OPEN(0x19, 0x0, 0x0) 18:49:40 executing program 5: bpf$BPF_RAW_TRACEPOINT_OPEN(0x8, &(0x7f0000000540)={0x0}, 0x10) 18:49:40 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f0000000440)={'filter\x00', 0x4, 0x4, 0x3d8, 0x200, 0x100, 0x0, 0x2f0, 0x2f0, 0x2f0, 0x4, 0x0, {[{{@uncond, 0xc0, 0x100}, @unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00', 0x0, 0x4}}}, {{@arp={@broadcast, @dev, 0x0, 0x0, 0x0, 0x0, {}, {@empty, {[0xff]}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'pim6reg\x00', 'veth1_virt_wifi\x00'}, 0xc0, 0x100}, @unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x2}}}, {{@arp={@multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, {@mac=@link_local}, {@mac=@multicast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_vlan\x00', 'ipvlan1\x00'}, 0xc0, 0xf0}, @unspec=@CONNMARK={0x30}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x428) 18:49:40 executing program 1: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f00000025c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x3) 18:49:40 executing program 3: syz_emit_vhci(&(0x7f00000000c0)=ANY=[@ANYBLOB="043d0e00000006"], 0x11) 18:49:40 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000b, 0x28011, r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6(0xa, 0x1, 0x84) connect$inet6(r2, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r2, 0x84, 0x14, &(0x7f0000002280)=""/4087, &(0x7f0000000040)=0xff7) [ 170.897726] cannot load conntrack support for proto=3 [ 170.982092] audit: type=1804 audit(1660675780.974:3): pid=10560 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir951059101/syzkaller.xsmquK/58/cgroup.controllers" dev="sda1" ino=13976 res=1 18:49:41 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000b, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r3, &(0x7f0000001180)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(r3, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r3, 0x84, 0x83, &(0x7f0000002280)=""/4087, &(0x7f0000000040)=0xff7) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r4, r2, 0x0, 0x100000002) 18:49:41 executing program 5: openat$audio1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) openat$adsp1(0xffffffffffffff9c, &(0x7f0000000180), 0x4000, 0x0) 18:49:41 executing program 3: r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r2, 0xc0045006, &(0x7f0000000080)=0x7f) ioctl$SNDCTL_DSP_SPEED(r2, 0xc0045002, &(0x7f00000000c0)=0x40) read$dsp(r2, &(0x7f00000011c0)=""/4117, 0x200021d5) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000003, 0x28011, r3, 0x0) 18:49:41 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f0000000440)={'filter\x00', 0x4, 0x4, 0x3d8, 0x200, 0x100, 0x0, 0x2f0, 0x2f0, 0x2f0, 0x4, 0x0, {[{{@uncond, 0xc0, 0x100}, @unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00', 0x0, 0x4}}}, {{@arp={@broadcast, @dev, 0x0, 0x0, 0x0, 0x0, {}, {@empty, {[0xff]}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'pim6reg\x00', 'veth1_virt_wifi\x00'}, 0xc0, 0x100}, @unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x2}}}, {{@arp={@multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, {@mac=@link_local}, {@mac=@multicast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_vlan\x00', 'ipvlan1\x00'}, 0xc0, 0xf0}, @unspec=@CONNMARK={0x30}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x428) 18:49:41 executing program 1: syz_clone(0x40000480, 0x0, 0x0, 0x0, &(0x7f0000001040), 0x0) 18:49:41 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000b, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r3, &(0x7f0000001180)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(r3, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r3, 0x84, 0x25, &(0x7f0000002280)=""/4087, &(0x7f0000000040)=0xff7) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r4, r2, 0x0, 0x100000002) 18:49:41 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f0000000440)={'filter\x00', 0x4, 0x4, 0x3d8, 0x200, 0x100, 0x0, 0x2f0, 0x2f0, 0x2f0, 0x4, 0x0, {[{{@uncond, 0xc0, 0x100}, @unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00', 0x0, 0x4}}}, {{@arp={@broadcast, @dev, 0x0, 0x0, 0x0, 0x0, {}, {@empty, {[0xff]}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'pim6reg\x00', 'veth1_virt_wifi\x00'}, 0xc0, 0x100}, @unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x2}}}, {{@arp={@multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, {@mac=@link_local}, {@mac=@multicast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_vlan\x00', 'ipvlan1\x00'}, 0xc0, 0xf0}, @unspec=@CONNMARK={0x30}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x428) [ 171.666985] cannot load conntrack support for proto=3 18:49:41 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000b, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r3, &(0x7f0000001180)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(r3, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r3, 0x84, 0x7d, &(0x7f0000002280)=""/4087, &(0x7f0000000040)=0xff7) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r4, r2, 0x0, 0x100000002) [ 171.733078] audit: type=1804 audit(1660675781.724:4): pid=10584 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir951059101/syzkaller.xsmquK/59/cgroup.controllers" dev="sda1" ino=14043 res=1 18:49:41 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f0000000440)={'filter\x00', 0x4, 0x4, 0x3d8, 0x200, 0x100, 0x0, 0x2f0, 0x2f0, 0x2f0, 0x4, 0x0, {[{{@uncond, 0xc0, 0x100}, @unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00', 0x0, 0x4}}}, {{@arp={@broadcast, @dev, 0x0, 0x0, 0x0, 0x0, {}, {@empty, {[0xff]}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'pim6reg\x00', 'veth1_virt_wifi\x00'}, 0xc0, 0x100}, @unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x2}}}, {{@arp={@multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, {@mac=@link_local}, {@mac=@multicast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_vlan\x00', 'ipvlan1\x00'}, 0xc0, 0xf0}, @unspec=@CONNMARK={0x30}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x428) [ 171.799362] cannot load conntrack support for proto=3 18:49:41 executing program 3: r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r2, 0xc0045006, &(0x7f0000000080)=0x7f) ioctl$SNDCTL_DSP_SPEED(r2, 0xc0045002, &(0x7f00000000c0)=0x40) read$dsp(r2, &(0x7f00000011c0)=""/4117, 0x200021d5) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000003, 0x28011, r3, 0x0) [ 171.839174] audit: type=1804 audit(1660675781.774:5): pid=10585 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir3037875875/syzkaller.w9CIgo/54/cgroup.controllers" dev="sda1" ino=14044 res=1 [ 171.916304] cannot load conntrack support for proto=3 18:49:41 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r1, 0x0, 0x4, 0x0) [ 171.985213] audit: type=1804 audit(1660675781.824:6): pid=10594 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir3253196252/syzkaller.Imp2Au/62/cgroup.controllers" dev="sda1" ino=14045 res=1 18:49:42 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r1, 0x0, 0x4, 0x0) 18:49:42 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) write$cgroup_subtree(r0, 0x0, 0x0) 18:49:42 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r1, 0x0, 0x4, 0x0) 18:49:42 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000080)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfdfdffff, 0x0, 0x0, 0x3003a3}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000300)=[@textreal={0x8, &(0x7f0000000280)="640fc769c5ba4000ecf30fc7b044a666b84af3422b0f23d80f21f86635800000200f23f82e660f7e5069360fb7f50f01caf2f70c005066b9eb08000066b8f737000066ba000000000f303e67f30fbdca", 0x50}], 0x1, 0x0, 0x0, 0x0) 18:49:42 executing program 3: r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r2, 0xc0045006, &(0x7f0000000080)=0x7f) ioctl$SNDCTL_DSP_SPEED(r2, 0xc0045002, &(0x7f00000000c0)=0x40) read$dsp(r2, &(0x7f00000011c0)=""/4117, 0x200021d5) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000003, 0x28011, r3, 0x0) 18:49:42 executing program 1: open$dir(&(0x7f0000000000)='./file0\x00', 0x4840, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) sendmmsg$unix(r0, &(0x7f0000000300)=[{{&(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e, 0x0}}], 0x1, 0x0) 18:49:42 executing program 2: open$dir(&(0x7f0000000000)='./file0\x00', 0x4840, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x109000, 0x60) 18:49:42 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff}) write$cgroup_subtree(r0, 0x0, 0xffffffffffffffc7) 18:49:42 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r1, 0x0, 0x4, 0x0) 18:49:42 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) sendmmsg$unix(r0, &(0x7f0000007c80)=[{{&(0x7f0000000000)=@abs, 0x6e, 0x0}}], 0x1, 0x0) 18:49:42 executing program 3: r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r2, 0xc0045006, &(0x7f0000000080)=0x7f) ioctl$SNDCTL_DSP_SPEED(r2, 0xc0045002, &(0x7f00000000c0)=0x40) read$dsp(r2, &(0x7f00000011c0)=""/4117, 0x200021d5) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000003, 0x28011, r3, 0x0) 18:49:42 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) r1 = epoll_create(0x2) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) 18:49:42 executing program 5: openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) 18:49:42 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x0, 0x40, 0x20, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3, 0x0, 0x4}, 0x48) 18:49:42 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_buf(r0, 0x6, 0x6, 0x0, &(0x7f0000000040)) 18:49:42 executing program 5: socketpair(0x28, 0x0, 0xfff80000, &(0x7f0000000040)) [ 172.538522] audit: type=1800 audit(1660675782.524:7): pid=10655 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.2" name="file0" dev="sda1" ino=14017 res=0 18:49:42 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000200)=@nat={'nat\x00', 0x1b, 0x5, 0x5f8, 0x138, 0x138, 0xffffffff, 0x0, 0x138, 0x528, 0x528, 0xffffffff, 0x528, 0x528, 0x5, 0x0, {[{{@ipv6={@private1, @private2, [], [], 'tunl0\x00', 'pim6reg0\x00'}, 0x0, 0xf0, 0x138, 0x0, {}, [@common=@hbh={{0x48}}]}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@private2, @ipv6=@empty, @gre_key, @gre_key}}}, {{@ipv6={@private1, @local, [], [], '\x00', 'syz_tun\x00'}, 0x0, 0xf0, 0x138, 0x0, {}, [@common=@hbh={{0x48}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv4=@multicast2, @ipv6=@loopback, @icmp_id, @gre_key}}}, {{@uncond, 0x0, 0x180, 0x1c8, 0x0, {}, [@common=@hbh={{0x48}}, @common=@srh1={{0x90}, {0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00', @loopback, @mcast2}}]}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv4=@loopback, @ipv4=@multicast2, @icmp_id, @gre_key}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@broadcast, @ipv6=@loopback}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x658) 18:49:42 executing program 0: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000300)={@cgroup, 0xffffffffffffffff, 0x35}, 0x14) 18:49:42 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x5411, &(0x7f0000000cc0)={'macvlan0\x00'}) 18:49:42 executing program 2: bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000001700)={0x0, 0x0, 0x0, 0x0}, 0x38) [ 172.601292] audit: type=1800 audit(1660675782.564:8): pid=10663 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.1" name="file0" dev="sda1" ino=14043 res=0 18:49:42 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x3, 0x0, 0x0, 0x0, 0x8}, 0x48) 18:49:42 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f0000004ec0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000024c0)=[{0x18, 0x0, 0x0, "8b"}, {0x10}], 0x28}}], 0x1, 0x0) 18:49:42 executing program 0: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x18}, 0xc) 18:49:42 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xff) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, 0x0, 0x0) 18:49:42 executing program 5: socket$igmp6(0xa, 0x3, 0x3a) 18:49:42 executing program 1: r0 = socket$igmp6(0xa, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8918, 0x0) 18:49:42 executing program 4: syz_genetlink_get_family_id$batadv(&(0x7f0000000b40), 0xffffffffffffffff) 18:49:42 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x0, &(0x7f0000000080), 0x4) 18:49:42 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000780)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum={0x0, 0x0, 0x0, 0x8}]}}, &(0x7f00000006c0)=""/135, 0x26, 0x87, 0x1}, 0x20) 18:49:42 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000300)=@l2tp6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x80) 18:49:42 executing program 3: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f00000003c0), 0x4) 18:49:42 executing program 2: r0 = socket$igmp6(0xa, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8921, &(0x7f0000000080)={'batadv_slave_0\x00'}) 18:49:42 executing program 4: mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 18:49:42 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000200)=@nat={'nat\x00', 0x1b, 0x5, 0x4d8, 0x138, 0x138, 0xffffffff, 0x0, 0x138, 0x528, 0x528, 0xffffffff, 0x528, 0x528, 0x5, 0x0, {[{{@ipv6={@private1, @private2, [], [], 'tunl0\x00', 'pim6reg0\x00'}, 0x0, 0xf0, 0x138, 0x0, {}, [@common=@hbh={{0x48}}]}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@private2, @ipv6=@empty, @gre_key, @gre_key}}}, {{@ipv6={@private1, @local, [], [], '\x00', 'syz_tun\x00'}, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv4=@multicast2, @ipv6=@loopback, @icmp_id, @gre_key}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv4=@loopback, @ipv4=@multicast2, @icmp_id, @gre_key}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@broadcast, @ipv6=@loopback}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x538) 18:49:42 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1, 0x40004, 0x0, 0xfffffffa}, 0x48) 18:49:42 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000080)={'batadv_slave_0\x00'}) 18:49:42 executing program 2: r0 = socket$igmp6(0xa, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8913, &(0x7f0000000080)={'batadv_slave_0\x00'}) 18:49:42 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000080), 0x4) 18:49:42 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x1a, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x1}, 0x48) 18:49:42 executing program 0: r0 = socket$igmp6(0xa, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000100)={'batadv_slave_0\x00'}) 18:49:42 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0x7, &(0x7f00000000c0)={@in6={{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x0, 0x0, 0x0, "de4863ee3b516991fd362a9260e6a5e532c87684df26263129a2e2ab8a2580a994ea9ecbfeae711c04b075d396f94403e64649897e367989396b5e2fe6d0a380fa78ce184accc1d21b3a15d70bfbe270"}, 0xd8) 18:49:42 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg(r0, &(0x7f0000003980)=[{{&(0x7f0000000000)=@in={0xa, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x80, 0x0}}], 0x1, 0x0) 18:49:42 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}]}}, &(0x7f00000000c0)=""/156, 0x2e, 0x9c, 0x1}, 0x20) 18:49:42 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000480)={'wpan0\x00'}) 18:49:42 executing program 4: r0 = socket$igmp6(0xa, 0x3, 0x2) getsockopt$MRT6(r0, 0x29, 0xce, 0x0, &(0x7f0000000040)) 18:49:43 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000780)={&(0x7f0000000640)={{0x10, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f00000006c0)=""/135, 0x1a, 0x87, 0x1}, 0x20) 18:49:43 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {0x0, 0x5}]}]}}, &(0x7f00000000c0)=""/156, 0x36, 0x9c, 0x1}, 0x20) 18:49:43 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000007c0)=@newtaction={0x80, 0x30, 0x1, 0x0, 0x0, {}, [{0x6c, 0x1, [@m_xt={0x68, 0x1, 0x0, 0x0, {{0x7}, {0x40, 0x2, 0x0, 0x1, [@TCA_IPT_HOOK={0x8}, @TCA_IPT_INDEX={0x8}, @TCA_IPT_TARG={0x2a, 0x6, {0x0, 'filter\x00'}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x80}}, 0x0) 18:49:43 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000780)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}, {0x0, [], 0x6c}}, &(0x7f00000006c0)=""/135, 0x1a, 0x87, 0x1}, 0x20) 18:49:43 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x6}, 0x48) 18:49:43 executing program 1: socketpair$nbd(0xa, 0x1, 0x0, &(0x7f0000000080)) 18:49:43 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000780)={&(0x7f0000000200)=ANY=[@ANYBLOB="9fddf5d219"], &(0x7f00000006c0)=""/135, 0x26, 0x87, 0x1}, 0x20) 18:49:43 executing program 5: r0 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x44, r0, 0x401, 0x70bd29, 0x25dfdbfc, {}, [@NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x3}, @NLBL_MGMT_A_DOMAIN={0x5, 0x1, '\x00'}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @broadcast}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @loopback}, @NLBL_MGMT_A_DOMAIN={0x5, 0x1, '\x00'}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @empty}]}, 0x44}, 0x1, 0x0, 0x0, 0x90}, 0x20000000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r1, 0x6, 0x5, &(0x7f00000000c0)={@private1}, 0x14) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x1600bd74, 0x0, 0x0) r2 = socket$inet6(0xa, 0x3, 0x0) r3 = socket$inet6(0xa, 0x3, 0x7) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r3, 0x89f0, &(0x7f0000000980)={'syztnl0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r3, 0x89f0, &(0x7f0000000980)={'syztnl0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r2, 0x89f2, &(0x7f00000011c0)={'syztnl2\x00', &(0x7f0000001140)={'syztnl2\x00', 0x0, 0x0, 0x3f, 0x5, 0x3, 0x8, @dev={0xfe, 0x80, '\x00', 0x31}, @dev={0xfe, 0x80, '\x00', 0x12}, 0x700, 0x1, 0xffffffe0, 0xfffff751}}) r5 = socket(0x28, 0x5, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000040)={0xffffffffffffffff, 0xfffffffffffffc01, 0x8000000000000001}) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000000380)={'team0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r5, 0x89f1, &(0x7f0000000440)={'ip6tnl0\x00', &(0x7f00000003c0)={'syztnl2\x00', r7, 0x4, 0x0, 0x3f, 0x7, 0x0, @mcast2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x40, 0x40, 0xff, 0x1cf8b50c}}) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r6, &(0x7f00000004c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000480)={&(0x7f0000000500)={0x94, 0x0, 0x8, 0x70bd2d, 0x25dfdbfb, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x8}, @MPTCP_PM_ATTR_ADDR={0x28, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x20}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x1f}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x1}, @MPTCP_PM_ATTR_ADDR={0x1c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r7}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r8}]}, @MPTCP_PM_ATTR_ADDR={0x24, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @dev={0xac, 0x14, 0x14, 0xa}}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e20}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x1}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}]}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x4}]}, 0x94}, 0x1, 0x0, 0x0, 0x20000000}, 0x81) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000001240)={'batadv_slave_0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r3, 0x89f1, &(0x7f0000001300)={'syztnl2\x00', &(0x7f0000001280)={'ip6_vti0\x00', r4, 0x4, 0x4, 0xff, 0x3ff, 0x77, @dev={0xfe, 0x80, '\x00', 0xc}, @local, 0x40, 0x40, 0x81, 0xfff}}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r2, 0x89f3, &(0x7f00000013c0)={'ip6tnl0\x00', &(0x7f0000001340)={'syztnl1\x00', r4, 0x4, 0x20, 0xfa, 0x4, 0xb, @private0={0xfc, 0x0, '\x00', 0x1}, @mcast2, 0x8, 0x10, 0x87, 0x10001}}) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000001640)={&(0x7f0000001200)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000001600)={&(0x7f00000014c0)={0x104, 0x0, 0x208, 0x70bd29, 0x25dfdbfb, {}, [@HEADER={0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r10}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r11}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv0\x00'}]}, @HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve1\x00'}]}, @HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dummy0\x00'}]}]}, 0x104}, 0x1, 0x0, 0x0, 0x4}, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="080026bd7000fcdbdf3a07000000050037000000020000000600", @ANYRES32=0x0, @ANYBLOB="080039005800000008003400fffbffff08000b00090000000500370003000000080031000800000008002b000500000005002f000000000008000600", @ANYRES32=r9, @ANYBLOB], 0x64}, 0x1, 0x0, 0x0, 0xc000}, 0x0) 18:49:43 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0xc, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_RINGS_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x20}}, 0x0) [ 173.076349] kasan: CONFIG_KASAN_INLINE enabled 18:49:43 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000780)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x5}]}]}}, &(0x7f00000006c0)=""/135, 0x32, 0x87, 0x1}, 0x20) 18:49:43 executing program 4: syz_emit_ethernet(0x7a, &(0x7f0000000100)={@link_local, @empty, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "31b19c", 0x44, 0x2f, 0x0, @local, @mcast1={0xff, 0x2}, {[], {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8100}, {}, {}, {}, {}, {0x8, 0x6558, 0x4}}}}}}}, 0x0) 18:49:43 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x42, 0x0, &(0x7f0000000040)) [ 173.101481] kasan: GPF could be caused by NULL-ptr deref or user memory access [ 173.139519] general protection fault: 0000 [#1] PREEMPT SMP KASAN [ 173.145779] Modules linked in: [ 173.148987] CPU: 0 PID: 10757 Comm: syz-executor.2 Not tainted 4.14.290-syzkaller #0 [ 173.156873] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/22/2022 [ 173.166226] task: ffff888093748480 task.stack: ffff8880aaae0000 [ 173.172287] RIP: 0010:ipt_init_target+0x97/0x250 [ 173.177035] RSP: 0018:ffff8880aaae7160 EFLAGS: 00010202 [ 173.182392] RAX: 0000000000000005 RBX: dffffc0000000000 RCX: 0000000000000000 [ 173.189660] RDX: 0000000000000007 RSI: ffffffff85d3ec51 RDI: 000000000000002f [ 173.196931] RBP: 0000000000000010 R08: 0000000000000001 R09: ffffed101548af50 [ 173.204200] R10: ffff8880aa457a86 R11: 0000000000000000 R12: 1ffff1101555ce2f [ 173.211468] R13: ffff8880aaae71e8 R14: 0000000000000010 R15: ffff8880aaf000c0 [ 173.218739] FS: 00007fd8e1064700(0000) GS:ffff8880ba400000(0000) knlGS:0000000000000000 [ 173.226964] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 173.232929] CR2: 0000001b31e21000 CR3: 00000000ae7af000 CR4: 00000000003406f0 [ 173.240195] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 18:49:43 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0x67, 0x0, &(0x7f0000000080)) 18:49:43 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg(r0, &(0x7f0000003980)=[{{&(0x7f0000000000)=@in={0xa, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x1b, 0x0}}], 0x1, 0x0) [ 173.247461] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 173.254723] Call Trace: [ 173.257312] ? tcf_ipt_walker+0x200/0x200 [ 173.261459] ? __local_bh_enable_ip+0xc1/0x170 [ 173.266038] ? fs_reclaim_release+0xd0/0x110 [ 173.270448] ? memcpy+0x35/0x50 [ 173.273733] __tcf_ipt_init+0x48d/0xc00 [ 173.277706] ? ipt_init_target+0x250/0x250 [ 173.281939] ? deref_stack_reg+0x124/0x1a0 [ 173.286213] ? tc_lookup_action_n+0xac/0xd0 [ 173.290538] ? lock_downgrade+0x740/0x740 [ 173.294691] tcf_xt_init+0x43/0x50 [ 173.298237] tcf_action_init_1+0x51a/0x9e0 [ 173.302474] ? tcf_action_dump_old+0x80/0x80 [ 173.306971] ? is_bpf_text_address+0xb8/0x150 [ 173.311466] ? kernel_text_address+0xbd/0xf0 [ 173.315871] ? __kernel_text_address+0x9/0x30 [ 173.320363] ? unwind_get_return_address+0x51/0x90 [ 173.325293] ? nla_parse+0x157/0x1f0 [ 173.329053] tcf_action_init+0x26d/0x400 [ 173.333119] ? tcf_action_init_1+0x9e0/0x9e0 [ 173.337528] ? __sys_sendmsg+0xa3/0x120 [ 173.341494] ? SyS_sendmsg+0x27/0x40 [ 173.345187] ? do_syscall_64+0x1d5/0x640 [ 173.349230] ? memset+0x20/0x40 [ 173.352491] ? nla_parse+0x157/0x1f0 [ 173.356185] tc_ctl_action+0x2e3/0x510 [ 173.360054] ? tca_action_gd+0x790/0x790 [ 173.364179] ? rtnetlink_rcv_msg+0x2e8/0xb10 [ 173.368568] ? tca_action_gd+0x790/0x790 [ 173.372606] rtnetlink_rcv_msg+0x3be/0xb10 [ 173.376818] ? rtnl_calcit.isra.0+0x3a0/0x3a0 [ 173.381294] ? __netlink_lookup+0x345/0x5d0 [ 173.385596] ? netdev_pick_tx+0x2e0/0x2e0 [ 173.389721] netlink_rcv_skb+0x125/0x390 [ 173.393763] ? rtnl_calcit.isra.0+0x3a0/0x3a0 [ 173.398236] ? netlink_ack+0x9a0/0x9a0 [ 173.402099] netlink_unicast+0x437/0x610 [ 173.406139] ? netlink_sendskb+0xd0/0xd0 [ 173.410174] ? __check_object_size+0x179/0x230 [ 173.414737] netlink_sendmsg+0x648/0xbc0 [ 173.418810] ? nlmsg_notify+0x1b0/0x1b0 [ 173.422761] ? kernel_recvmsg+0x210/0x210 [ 173.426885] ? security_socket_sendmsg+0x83/0xb0 [ 173.431622] ? nlmsg_notify+0x1b0/0x1b0 [ 173.435578] sock_sendmsg+0xb5/0x100 [ 173.439269] ___sys_sendmsg+0x6c8/0x800 [ 173.443221] ? copy_msghdr_from_user+0x3b0/0x3b0 [ 173.447952] ? trace_hardirqs_on+0x10/0x10 [ 173.452163] ? do_futex+0x127/0x1570 [ 173.455851] ? __fget+0x23e/0x3e0 [ 173.459281] ? lock_acquire+0x170/0x3f0 [ 173.463229] ? lock_downgrade+0x740/0x740 [ 173.467353] ? __fget+0x265/0x3e0 [ 173.470795] ? __fdget+0x19b/0x1f0 [ 173.474320] ? sockfd_lookup_light+0xb2/0x160 [ 173.478796] __sys_sendmsg+0xa3/0x120 [ 173.482574] ? SyS_shutdown+0x160/0x160 [ 173.486526] ? move_addr_to_kernel+0x60/0x60 [ 173.490914] ? fput_many+0xe/0x140 [ 173.494437] SyS_sendmsg+0x27/0x40 [ 173.497956] ? __sys_sendmsg+0x120/0x120 [ 173.501996] do_syscall_64+0x1d5/0x640 [ 173.505862] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 173.511032] RIP: 0033:0x7fd8e26ef279 [ 173.514725] RSP: 002b:00007fd8e1064168 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 173.522407] RAX: ffffffffffffffda RBX: 00007fd8e2801f80 RCX: 00007fd8e26ef279 [ 173.529653] RDX: 0000000000000000 RSI: 0000000020000100 RDI: 0000000000000003 [ 173.536909] RBP: 00007fd8e2749189 R08: 0000000000000000 R09: 0000000000000000 [ 173.544160] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 173.551409] R13: 00007ffc3dae203f R14: 00007fd8e1064300 R15: 0000000000022000 [ 173.558668] Code: e8 cf 5a 81 fb 31 c0 b9 0e 00 00 00 4c 8d ac 24 88 00 00 00 4c 89 ef f3 48 ab 48 8d 7d 1f 48 89 f8 48 89 fa 48 c1 e8 03 83 e2 07 <0f> b6 04 18 38 d0 7f 08 84 c0 0f 85 67 01 00 00 0f b6 55 1f 48 [ 173.577758] RIP: ipt_init_target+0x97/0x250 RSP: ffff8880aaae7160 [ 173.612109] ---[ end trace 9f0d94d67abba5fa ]--- [ 173.616880] Kernel panic - not syncing: Fatal exception [ 173.622399] Kernel Offset: disabled [ 173.626010] Rebooting in 86400 seconds..