[ OK ] Started Regular background program processing daemon. Starting Permit User Sessions... Starting OpenBSD Secure Shell server... Starting System Logging Service... Starting getty on tty2-tty6 if dbus and logind are not available... [ OK ] Started Permit User Sessions. [ OK ] Found device /dev/ttyS0. [ OK ] Started System Logging Service. [ OK ] Started getty on tty2-tty6 if dbus and logind are not available. [ OK ] Started OpenBSD Secure Shell server. [ OK ] Listening on Load/Save RF Kill Switch Status /dev/rfkill Watch. [ OK ] Started Getty on tty6. [ OK ] Started Getty on tty5. [ OK ] Started Getty on tty4. [ OK ] Started Getty on tty3. [ OK ] Started Getty on tty2. [ OK ] Started Getty on tty1. [ OK ] Started Serial Getty on ttyS0. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Starting Load/Save RF Kill Switch Status... [ OK ] Started Load/Save RF Kill Switch Status. [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.1.135' (ECDSA) to the list of known hosts. 2022/05/11 09:52:54 fuzzer started 2022/05/11 09:52:54 dialing manager at 10.128.0.163:46599 2022/05/11 09:53:02 syscalls: 3475 2022/05/11 09:53:02 code coverage: enabled 2022/05/11 09:53:02 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2022/05/11 09:53:02 extra coverage: extra coverage is not supported by the kernel 2022/05/11 09:53:02 delay kcov mmap: mmap returned an invalid pointer 2022/05/11 09:53:02 setuid sandbox: enabled 2022/05/11 09:53:02 namespace sandbox: enabled 2022/05/11 09:53:02 Android sandbox: /sys/fs/selinux/policy does not exist 2022/05/11 09:53:02 fault injection: enabled 2022/05/11 09:53:02 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2022/05/11 09:53:02 net packet injection: enabled 2022/05/11 09:53:02 net device setup: enabled 2022/05/11 09:53:02 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/05/11 09:53:02 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/05/11 09:53:02 USB emulation: /dev/raw-gadget does not exist 2022/05/11 09:53:02 hci packet injection: enabled 2022/05/11 09:53:02 wifi device emulation: kernel 4.17 required (have 4.14.277-syzkaller) 2022/05/11 09:53:02 802.15.4 emulation: /sys/bus/platform/devices/mac802154_hwsim does not exist 2022/05/11 09:53:10 fetching corpus: 0, signal 0/2000 (executing program) 2022/05/11 09:53:10 fetching corpus: 50, signal 41849/45636 (executing program) 2022/05/11 09:53:10 fetching corpus: 100, signal 61419/66958 (executing program) 2022/05/11 09:53:10 fetching corpus: 150, signal 85941/93105 (executing program) 2022/05/11 09:53:10 fetching corpus: 200, signal 98719/107518 (executing program) 2022/05/11 09:53:10 fetching corpus: 250, signal 110115/120449 (executing program) 2022/05/11 09:53:10 fetching corpus: 300, signal 123884/135716 (executing program) 2022/05/11 09:53:11 fetching corpus: 350, signal 134595/147872 (executing program) 2022/05/11 09:53:11 fetching corpus: 400, signal 146681/161371 (executing program) 2022/05/11 09:53:11 fetching corpus: 450, signal 156482/172558 (executing program) 2022/05/11 09:53:11 fetching corpus: 500, signal 164689/182143 (executing program) 2022/05/11 09:53:11 fetching corpus: 550, signal 170838/189716 (executing program) 2022/05/11 09:53:11 fetching corpus: 600, signal 179910/200107 (executing program) 2022/05/11 09:53:11 fetching corpus: 650, signal 185643/207162 (executing program) 2022/05/11 09:53:12 fetching corpus: 700, signal 191380/214205 (executing program) 2022/05/11 09:53:12 fetching corpus: 750, signal 198629/222673 (executing program) 2022/05/11 09:53:12 fetching corpus: 800, signal 205732/230953 (executing program) 2022/05/11 09:53:12 fetching corpus: 850, signal 210836/237315 (executing program) 2022/05/11 09:53:12 fetching corpus: 900, signal 215164/242974 (executing program) 2022/05/11 09:53:12 fetching corpus: 950, signal 220348/249341 (executing program) 2022/05/11 09:53:12 fetching corpus: 1000, signal 226005/256153 (executing program) 2022/05/11 09:53:13 fetching corpus: 1050, signal 229820/261197 (executing program) 2022/05/11 09:53:13 fetching corpus: 1100, signal 233943/266484 (executing program) 2022/05/11 09:53:13 fetching corpus: 1150, signal 237441/271233 (executing program) 2022/05/11 09:53:13 fetching corpus: 1200, signal 242701/277590 (executing program) 2022/05/11 09:53:13 fetching corpus: 1250, signal 247630/283609 (executing program) 2022/05/11 09:53:13 fetching corpus: 1300, signal 251015/288124 (executing program) 2022/05/11 09:53:13 fetching corpus: 1350, signal 255145/293329 (executing program) 2022/05/11 09:53:13 fetching corpus: 1400, signal 259159/298437 (executing program) 2022/05/11 09:53:13 fetching corpus: 1450, signal 262821/303152 (executing program) 2022/05/11 09:53:13 fetching corpus: 1500, signal 266497/307891 (executing program) 2022/05/11 09:53:14 fetching corpus: 1550, signal 268841/311398 (executing program) 2022/05/11 09:53:14 fetching corpus: 1600, signal 273558/317070 (executing program) 2022/05/11 09:53:14 fetching corpus: 1650, signal 276420/320993 (executing program) 2022/05/11 09:53:14 fetching corpus: 1700, signal 279526/325102 (executing program) 2022/05/11 09:53:14 fetching corpus: 1750, signal 283995/330481 (executing program) 2022/05/11 09:53:14 fetching corpus: 1800, signal 287049/334535 (executing program) 2022/05/11 09:53:14 fetching corpus: 1850, signal 290060/338526 (executing program) 2022/05/11 09:53:14 fetching corpus: 1900, signal 292202/341741 (executing program) 2022/05/11 09:53:14 fetching corpus: 1950, signal 294190/344796 (executing program) 2022/05/11 09:53:15 fetching corpus: 2000, signal 296663/348281 (executing program) 2022/05/11 09:53:15 fetching corpus: 2050, signal 299427/352031 (executing program) 2022/05/11 09:53:15 fetching corpus: 2100, signal 302351/355923 (executing program) 2022/05/11 09:53:15 fetching corpus: 2150, signal 304039/358693 (executing program) 2022/05/11 09:53:15 fetching corpus: 2200, signal 306008/361726 (executing program) 2022/05/11 09:53:15 fetching corpus: 2250, signal 308576/365256 (executing program) 2022/05/11 09:53:15 fetching corpus: 2300, signal 311351/368919 (executing program) 2022/05/11 09:53:15 fetching corpus: 2350, signal 312937/371525 (executing program) 2022/05/11 09:53:15 fetching corpus: 2400, signal 315057/374592 (executing program) 2022/05/11 09:53:16 fetching corpus: 2450, signal 318487/378839 (executing program) 2022/05/11 09:53:16 fetching corpus: 2500, signal 320561/381827 (executing program) 2022/05/11 09:53:16 fetching corpus: 2550, signal 322854/385002 (executing program) 2022/05/11 09:53:16 fetching corpus: 2600, signal 324782/387843 (executing program) 2022/05/11 09:53:16 fetching corpus: 2650, signal 326830/390776 (executing program) 2022/05/11 09:53:16 fetching corpus: 2700, signal 328975/393854 (executing program) 2022/05/11 09:53:16 fetching corpus: 2750, signal 330922/396704 (executing program) 2022/05/11 09:53:17 fetching corpus: 2800, signal 333223/399832 (executing program) 2022/05/11 09:53:17 fetching corpus: 2850, signal 335605/403008 (executing program) 2022/05/11 09:53:17 fetching corpus: 2900, signal 337366/405618 (executing program) 2022/05/11 09:53:17 fetching corpus: 2950, signal 339710/408739 (executing program) 2022/05/11 09:53:17 fetching corpus: 3000, signal 341913/411732 (executing program) 2022/05/11 09:53:17 fetching corpus: 3050, signal 343870/414488 (executing program) 2022/05/11 09:53:17 fetching corpus: 3100, signal 347372/418556 (executing program) 2022/05/11 09:53:17 fetching corpus: 3150, signal 349784/421707 (executing program) 2022/05/11 09:53:18 fetching corpus: 3200, signal 351664/424394 (executing program) 2022/05/11 09:53:18 fetching corpus: 3250, signal 353598/427162 (executing program) 2022/05/11 09:53:18 fetching corpus: 3300, signal 355515/429856 (executing program) 2022/05/11 09:53:18 fetching corpus: 3350, signal 357823/432922 (executing program) 2022/05/11 09:53:18 fetching corpus: 3400, signal 360170/435948 (executing program) 2022/05/11 09:53:18 fetching corpus: 3450, signal 362732/439198 (executing program) 2022/05/11 09:53:19 fetching corpus: 3500, signal 364636/441856 (executing program) 2022/05/11 09:53:19 fetching corpus: 3550, signal 366240/444310 (executing program) 2022/05/11 09:53:19 fetching corpus: 3600, signal 367970/446761 (executing program) 2022/05/11 09:53:19 fetching corpus: 3650, signal 369165/448819 (executing program) 2022/05/11 09:53:19 fetching corpus: 3700, signal 370839/451235 (executing program) 2022/05/11 09:53:20 fetching corpus: 3750, signal 372602/453763 (executing program) 2022/05/11 09:53:20 fetching corpus: 3800, signal 374173/456110 (executing program) 2022/05/11 09:53:20 fetching corpus: 3850, signal 376156/458762 (executing program) 2022/05/11 09:53:20 fetching corpus: 3900, signal 377827/461172 (executing program) 2022/05/11 09:53:20 fetching corpus: 3950, signal 379161/463353 (executing program) 2022/05/11 09:53:20 fetching corpus: 4000, signal 381086/465893 (executing program) 2022/05/11 09:53:21 fetching corpus: 4050, signal 383089/468540 (executing program) 2022/05/11 09:53:21 fetching corpus: 4100, signal 384923/471000 (executing program) 2022/05/11 09:53:21 fetching corpus: 4150, signal 385953/472805 (executing program) 2022/05/11 09:53:21 fetching corpus: 4200, signal 387420/475009 (executing program) 2022/05/11 09:53:21 fetching corpus: 4250, signal 389478/477673 (executing program) 2022/05/11 09:53:21 fetching corpus: 4300, signal 391007/479923 (executing program) 2022/05/11 09:53:22 fetching corpus: 4350, signal 392593/482163 (executing program) 2022/05/11 09:53:22 fetching corpus: 4400, signal 394459/484614 (executing program) 2022/05/11 09:53:22 fetching corpus: 4450, signal 396167/486962 (executing program) 2022/05/11 09:53:22 fetching corpus: 4500, signal 397439/488952 (executing program) 2022/05/11 09:53:22 fetching corpus: 4550, signal 399201/491344 (executing program) 2022/05/11 09:53:23 fetching corpus: 4600, signal 400921/493652 (executing program) 2022/05/11 09:53:23 fetching corpus: 4650, signal 402649/495948 (executing program) 2022/05/11 09:53:23 fetching corpus: 4700, signal 404009/497983 (executing program) 2022/05/11 09:53:23 fetching corpus: 4750, signal 404945/499649 (executing program) 2022/05/11 09:53:23 fetching corpus: 4800, signal 406395/501744 (executing program) 2022/05/11 09:53:23 fetching corpus: 4850, signal 407889/503833 (executing program) 2022/05/11 09:53:24 fetching corpus: 4900, signal 409028/505686 (executing program) 2022/05/11 09:53:24 fetching corpus: 4950, signal 410474/507737 (executing program) 2022/05/11 09:53:24 fetching corpus: 5000, signal 411778/509703 (executing program) 2022/05/11 09:53:24 fetching corpus: 5050, signal 412816/511467 (executing program) 2022/05/11 09:53:24 fetching corpus: 5100, signal 414193/513469 (executing program) 2022/05/11 09:53:24 fetching corpus: 5150, signal 415940/515771 (executing program) 2022/05/11 09:53:25 fetching corpus: 5200, signal 417187/517689 (executing program) 2022/05/11 09:53:25 fetching corpus: 5250, signal 418441/519570 (executing program) 2022/05/11 09:53:25 fetching corpus: 5300, signal 420032/521727 (executing program) 2022/05/11 09:53:25 fetching corpus: 5350, signal 421559/523768 (executing program) 2022/05/11 09:53:25 fetching corpus: 5400, signal 422385/525347 (executing program) 2022/05/11 09:53:25 fetching corpus: 5450, signal 423580/527218 (executing program) 2022/05/11 09:53:26 fetching corpus: 5500, signal 425051/529243 (executing program) 2022/05/11 09:53:26 fetching corpus: 5550, signal 426177/530996 (executing program) 2022/05/11 09:53:26 fetching corpus: 5600, signal 427573/533001 (executing program) 2022/05/11 09:53:26 fetching corpus: 5650, signal 428844/534809 (executing program) 2022/05/11 09:53:26 fetching corpus: 5700, signal 430158/536655 (executing program) 2022/05/11 09:53:26 fetching corpus: 5750, signal 431601/538604 (executing program) 2022/05/11 09:53:27 fetching corpus: 5800, signal 432880/540423 (executing program) 2022/05/11 09:53:27 fetching corpus: 5850, signal 433940/542105 (executing program) 2022/05/11 09:53:27 fetching corpus: 5900, signal 435372/544010 (executing program) 2022/05/11 09:53:27 fetching corpus: 5950, signal 436165/545424 (executing program) 2022/05/11 09:53:27 fetching corpus: 6000, signal 437602/547348 (executing program) 2022/05/11 09:53:27 fetching corpus: 6050, signal 438799/549139 (executing program) 2022/05/11 09:53:28 fetching corpus: 6100, signal 439864/550770 (executing program) 2022/05/11 09:53:28 fetching corpus: 6150, signal 440926/552345 (executing program) 2022/05/11 09:53:28 fetching corpus: 6200, signal 442740/554536 (executing program) 2022/05/11 09:53:28 fetching corpus: 6250, signal 443789/556184 (executing program) 2022/05/11 09:53:28 fetching corpus: 6300, signal 444742/557675 (executing program) 2022/05/11 09:53:28 fetching corpus: 6350, signal 446139/559522 (executing program) 2022/05/11 09:53:29 fetching corpus: 6400, signal 447192/561117 (executing program) 2022/05/11 09:53:29 fetching corpus: 6450, signal 448067/562630 (executing program) 2022/05/11 09:53:29 fetching corpus: 6500, signal 449088/564221 (executing program) 2022/05/11 09:53:29 fetching corpus: 6550, signal 450387/565981 (executing program) 2022/05/11 09:53:29 fetching corpus: 6600, signal 451518/567650 (executing program) 2022/05/11 09:53:30 fetching corpus: 6650, signal 452663/569311 (executing program) 2022/05/11 09:53:30 fetching corpus: 6700, signal 454346/571331 (executing program) 2022/05/11 09:53:30 fetching corpus: 6750, signal 455197/572804 (executing program) 2022/05/11 09:53:30 fetching corpus: 6800, signal 456107/574288 (executing program) 2022/05/11 09:53:30 fetching corpus: 6850, signal 458289/576579 (executing program) 2022/05/11 09:53:31 fetching corpus: 6900, signal 459274/578078 (executing program) 2022/05/11 09:53:31 fetching corpus: 6950, signal 460411/579656 (executing program) 2022/05/11 09:53:31 fetching corpus: 7000, signal 461405/581192 (executing program) 2022/05/11 09:53:31 fetching corpus: 7050, signal 462333/582659 (executing program) 2022/05/11 09:53:31 fetching corpus: 7100, signal 463295/584114 (executing program) 2022/05/11 09:53:32 fetching corpus: 7150, signal 464169/585524 (executing program) 2022/05/11 09:53:32 fetching corpus: 7200, signal 464973/586857 (executing program) 2022/05/11 09:53:32 fetching corpus: 7250, signal 465948/588331 (executing program) 2022/05/11 09:53:32 fetching corpus: 7300, signal 467070/589881 (executing program) 2022/05/11 09:53:32 fetching corpus: 7350, signal 468149/591397 (executing program) 2022/05/11 09:53:32 fetching corpus: 7400, signal 469347/592973 (executing program) 2022/05/11 09:53:33 fetching corpus: 7450, signal 470575/594573 (executing program) 2022/05/11 09:53:33 fetching corpus: 7500, signal 471521/595977 (executing program) 2022/05/11 09:53:33 fetching corpus: 7550, signal 472176/597219 (executing program) 2022/05/11 09:53:33 fetching corpus: 7600, signal 472951/598531 (executing program) 2022/05/11 09:53:33 fetching corpus: 7650, signal 473831/599885 (executing program) 2022/05/11 09:53:33 fetching corpus: 7700, signal 474847/601315 (executing program) 2022/05/11 09:53:34 fetching corpus: 7750, signal 475679/602650 (executing program) 2022/05/11 09:53:34 fetching corpus: 7800, signal 476535/604009 (executing program) 2022/05/11 09:53:34 fetching corpus: 7850, signal 477180/605203 (executing program) 2022/05/11 09:53:34 fetching corpus: 7900, signal 478012/606519 (executing program) 2022/05/11 09:53:34 fetching corpus: 7950, signal 478858/607809 (executing program) 2022/05/11 09:53:34 fetching corpus: 8000, signal 479771/609173 (executing program) 2022/05/11 09:53:35 fetching corpus: 8050, signal 480599/610487 (executing program) 2022/05/11 09:53:35 fetching corpus: 8100, signal 481505/611829 (executing program) 2022/05/11 09:53:35 fetching corpus: 8150, signal 482575/613279 (executing program) 2022/05/11 09:53:35 fetching corpus: 8200, signal 483635/614705 (executing program) 2022/05/11 09:53:36 fetching corpus: 8250, signal 484356/615874 (executing program) 2022/05/11 09:53:36 fetching corpus: 8300, signal 485390/617193 (executing program) 2022/05/11 09:53:36 fetching corpus: 8350, signal 486249/618463 (executing program) 2022/05/11 09:53:36 fetching corpus: 8400, signal 487062/619716 (executing program) 2022/05/11 09:53:36 fetching corpus: 8450, signal 488126/621147 (executing program) 2022/05/11 09:53:36 fetching corpus: 8500, signal 488735/622276 (executing program) 2022/05/11 09:53:36 fetching corpus: 8550, signal 489523/623533 (executing program) 2022/05/11 09:53:37 fetching corpus: 8600, signal 490444/624835 (executing program) 2022/05/11 09:53:37 fetching corpus: 8650, signal 491082/625983 (executing program) 2022/05/11 09:53:37 fetching corpus: 8700, signal 491848/627198 (executing program) 2022/05/11 09:53:37 fetching corpus: 8750, signal 492830/628571 (executing program) 2022/05/11 09:53:37 fetching corpus: 8800, signal 493642/629843 (executing program) 2022/05/11 09:53:37 fetching corpus: 8850, signal 494326/631000 (executing program) 2022/05/11 09:53:38 fetching corpus: 8900, signal 495096/632164 (executing program) 2022/05/11 09:53:38 fetching corpus: 8950, signal 496035/633415 (executing program) 2022/05/11 09:53:38 fetching corpus: 9000, signal 496728/634547 (executing program) 2022/05/11 09:53:38 fetching corpus: 9050, signal 497804/635922 (executing program) 2022/05/11 09:53:38 fetching corpus: 9100, signal 498457/637035 (executing program) 2022/05/11 09:53:38 fetching corpus: 9150, signal 499263/638201 (executing program) 2022/05/11 09:53:39 fetching corpus: 9200, signal 500170/639460 (executing program) 2022/05/11 09:53:39 fetching corpus: 9250, signal 501203/640764 (executing program) 2022/05/11 09:53:39 fetching corpus: 9300, signal 502838/642421 (executing program) 2022/05/11 09:53:39 fetching corpus: 9350, signal 503714/643621 (executing program) 2022/05/11 09:53:39 fetching corpus: 9400, signal 504284/644628 (executing program) 2022/05/11 09:53:40 fetching corpus: 9450, signal 504930/645748 (executing program) 2022/05/11 09:53:40 fetching corpus: 9500, signal 505813/647011 (executing program) 2022/05/11 09:53:40 fetching corpus: 9550, signal 506596/648175 (executing program) 2022/05/11 09:53:40 fetching corpus: 9600, signal 507396/649335 (executing program) 2022/05/11 09:53:40 fetching corpus: 9650, signal 508285/650495 (executing program) 2022/05/11 09:53:40 fetching corpus: 9700, signal 509023/651594 (executing program) 2022/05/11 09:53:41 fetching corpus: 9750, signal 510044/652850 (executing program) 2022/05/11 09:53:41 fetching corpus: 9800, signal 510596/653852 (executing program) 2022/05/11 09:53:41 fetching corpus: 9850, signal 511231/654921 (executing program) 2022/05/11 09:53:41 fetching corpus: 9900, signal 512307/656252 (executing program) 2022/05/11 09:53:41 fetching corpus: 9950, signal 513048/657322 (executing program) 2022/05/11 09:53:42 fetching corpus: 10000, signal 513772/658427 (executing program) 2022/05/11 09:53:42 fetching corpus: 10050, signal 514371/659446 (executing program) 2022/05/11 09:53:42 fetching corpus: 10100, signal 515030/660543 (executing program) 2022/05/11 09:53:42 fetching corpus: 10150, signal 515851/661651 (executing program) 2022/05/11 09:53:42 fetching corpus: 10200, signal 516637/662753 (executing program) 2022/05/11 09:53:42 fetching corpus: 10250, signal 517290/663775 (executing program) 2022/05/11 09:53:42 fetching corpus: 10300, signal 518050/664858 (executing program) 2022/05/11 09:53:43 fetching corpus: 10350, signal 518841/665962 (executing program) 2022/05/11 09:53:43 fetching corpus: 10400, signal 519458/666966 (executing program) 2022/05/11 09:53:43 fetching corpus: 10450, signal 520420/668140 (executing program) 2022/05/11 09:53:43 fetching corpus: 10500, signal 521110/669184 (executing program) 2022/05/11 09:53:43 fetching corpus: 10550, signal 521797/670230 (executing program) 2022/05/11 09:53:43 fetching corpus: 10600, signal 522289/671168 (executing program) 2022/05/11 09:53:43 fetching corpus: 10650, signal 522903/672201 (executing program) 2022/05/11 09:53:44 fetching corpus: 10700, signal 523759/673300 (executing program) 2022/05/11 09:53:44 fetching corpus: 10750, signal 524699/674437 (executing program) 2022/05/11 09:53:44 fetching corpus: 10800, signal 525145/675365 (executing program) 2022/05/11 09:53:44 fetching corpus: 10850, signal 526029/676427 (executing program) 2022/05/11 09:53:44 fetching corpus: 10900, signal 526481/677345 (executing program) 2022/05/11 09:53:44 fetching corpus: 10950, signal 527253/678387 (executing program) 2022/05/11 09:53:44 fetching corpus: 11000, signal 527963/679398 (executing program) 2022/05/11 09:53:45 fetching corpus: 11050, signal 528620/680360 (executing program) 2022/05/11 09:53:45 fetching corpus: 11100, signal 529227/681272 (executing program) 2022/05/11 09:53:45 fetching corpus: 11150, signal 529948/682265 (executing program) 2022/05/11 09:53:45 fetching corpus: 11200, signal 530595/683274 (executing program) 2022/05/11 09:53:45 fetching corpus: 11250, signal 531335/684296 (executing program) 2022/05/11 09:53:45 fetching corpus: 11300, signal 532562/685500 (executing program) 2022/05/11 09:53:46 fetching corpus: 11350, signal 533341/686523 (executing program) 2022/05/11 09:53:46 fetching corpus: 11400, signal 533962/687444 (executing program) 2022/05/11 09:53:46 fetching corpus: 11450, signal 534715/688464 (executing program) 2022/05/11 09:53:46 fetching corpus: 11500, signal 535166/689300 (executing program) 2022/05/11 09:53:46 fetching corpus: 11550, signal 535845/690243 (executing program) 2022/05/11 09:53:46 fetching corpus: 11600, signal 536523/691216 (executing program) 2022/05/11 09:53:47 fetching corpus: 11650, signal 537200/692158 (executing program) 2022/05/11 09:53:47 fetching corpus: 11700, signal 537877/693107 (executing program) 2022/05/11 09:53:47 fetching corpus: 11750, signal 538405/694006 (executing program) 2022/05/11 09:53:47 fetching corpus: 11800, signal 539038/694906 (executing program) 2022/05/11 09:53:47 fetching corpus: 11850, signal 539532/695774 (executing program) 2022/05/11 09:53:48 fetching corpus: 11900, signal 540348/696749 (executing program) 2022/05/11 09:53:48 fetching corpus: 11950, signal 541107/697728 (executing program) 2022/05/11 09:53:48 fetching corpus: 12000, signal 541668/698607 (executing program) 2022/05/11 09:53:48 fetching corpus: 12050, signal 542254/699466 (executing program) 2022/05/11 09:53:48 fetching corpus: 12100, signal 542887/700378 (executing program) 2022/05/11 09:53:48 fetching corpus: 12150, signal 543447/701283 (executing program) 2022/05/11 09:53:49 fetching corpus: 12200, signal 544078/702204 (executing program) 2022/05/11 09:53:49 fetching corpus: 12250, signal 544663/703059 (executing program) 2022/05/11 09:53:49 fetching corpus: 12300, signal 545386/703980 (executing program) 2022/05/11 09:53:49 fetching corpus: 12350, signal 546031/704932 (executing program) 2022/05/11 09:53:49 fetching corpus: 12400, signal 547136/706020 (executing program) 2022/05/11 09:53:50 fetching corpus: 12450, signal 547723/706922 (executing program) 2022/05/11 09:53:50 fetching corpus: 12500, signal 548438/707841 (executing program) 2022/05/11 09:53:50 fetching corpus: 12550, signal 549188/708729 (executing program) 2022/05/11 09:53:50 fetching corpus: 12600, signal 549889/709650 (executing program) 2022/05/11 09:53:50 fetching corpus: 12650, signal 550365/710460 (executing program) 2022/05/11 09:53:50 fetching corpus: 12700, signal 551078/711369 (executing program) 2022/05/11 09:53:51 fetching corpus: 12750, signal 551665/712204 (executing program) 2022/05/11 09:53:51 fetching corpus: 12800, signal 552548/713156 (executing program) 2022/05/11 09:53:51 fetching corpus: 12850, signal 553264/714049 (executing program) 2022/05/11 09:53:51 fetching corpus: 12900, signal 553986/714917 (executing program) 2022/05/11 09:53:51 fetching corpus: 12950, signal 554624/715771 (executing program) 2022/05/11 09:53:51 fetching corpus: 13000, signal 555098/716535 (executing program) 2022/05/11 09:53:51 fetching corpus: 13050, signal 555557/717307 (executing program) 2022/05/11 09:53:52 fetching corpus: 13100, signal 556010/718080 (executing program) 2022/05/11 09:53:52 fetching corpus: 13150, signal 556659/718902 (executing program) 2022/05/11 09:53:52 fetching corpus: 13200, signal 557250/719718 (executing program) 2022/05/11 09:53:52 fetching corpus: 13250, signal 557809/720554 (executing program) 2022/05/11 09:53:52 fetching corpus: 13300, signal 558264/721336 (executing program) 2022/05/11 09:53:52 fetching corpus: 13350, signal 558646/722061 (executing program) 2022/05/11 09:53:52 fetching corpus: 13400, signal 559202/722885 (executing program) 2022/05/11 09:53:53 fetching corpus: 13450, signal 559827/723689 (executing program) 2022/05/11 09:53:53 fetching corpus: 13500, signal 560570/724544 (executing program) 2022/05/11 09:53:53 fetching corpus: 13550, signal 561020/725290 (executing program) 2022/05/11 09:53:53 fetching corpus: 13600, signal 561536/726060 (executing program) 2022/05/11 09:53:53 fetching corpus: 13650, signal 562201/726877 (executing program) 2022/05/11 09:53:53 fetching corpus: 13700, signal 562864/727713 (executing program) 2022/05/11 09:53:54 fetching corpus: 13750, signal 563366/728453 (executing program) 2022/05/11 09:53:54 fetching corpus: 13800, signal 563858/729215 (executing program) 2022/05/11 09:53:54 fetching corpus: 13850, signal 564596/730001 (executing program) 2022/05/11 09:53:54 fetching corpus: 13900, signal 565162/730753 (executing program) 2022/05/11 09:53:54 fetching corpus: 13950, signal 565834/731569 (executing program) 2022/05/11 09:54:05 fetching corpus: 14000, signal 566432/732342 (executing program) 2022/05/11 09:54:05 fetching corpus: 14050, signal 566949/733096 (executing program) 2022/05/11 09:54:05 fetching corpus: 14100, signal 567642/733937 (executing program) 2022/05/11 09:54:05 fetching corpus: 14150, signal 568197/734684 (executing program) 2022/05/11 09:54:05 fetching corpus: 14200, signal 568545/735373 (executing program) 2022/05/11 09:54:05 fetching corpus: 14250, signal 568988/736105 (executing program) 2022/05/11 09:54:05 fetching corpus: 14300, signal 569557/736862 (executing program) 2022/05/11 09:54:06 fetching corpus: 14350, signal 570086/737618 (executing program) 2022/05/11 09:54:06 fetching corpus: 14400, signal 570575/738319 (executing program) 2022/05/11 09:54:06 fetching corpus: 14450, signal 571220/739102 (executing program) 2022/05/11 09:54:06 fetching corpus: 14500, signal 571618/739819 (executing program) 2022/05/11 09:54:06 fetching corpus: 14550, signal 572170/740532 (executing program) 2022/05/11 09:54:06 fetching corpus: 14600, signal 572671/741260 (executing program) 2022/05/11 09:54:06 fetching corpus: 14650, signal 573232/741990 (executing program) 2022/05/11 09:54:07 fetching corpus: 14700, signal 573789/742746 (executing program) 2022/05/11 09:54:07 fetching corpus: 14750, signal 574226/743458 (executing program) 2022/05/11 09:54:07 fetching corpus: 14800, signal 574675/744173 (executing program) 2022/05/11 09:54:07 fetching corpus: 14850, signal 575252/744903 (executing program) 2022/05/11 09:54:07 fetching corpus: 14900, signal 575753/745612 (executing program) 2022/05/11 09:54:07 fetching corpus: 14950, signal 576336/746331 (executing program) 2022/05/11 09:54:08 fetching corpus: 15000, signal 576800/747072 (executing program) 2022/05/11 09:54:08 fetching corpus: 15050, signal 577354/747769 (executing program) 2022/05/11 09:54:08 fetching corpus: 15100, signal 577745/748437 (executing program) 2022/05/11 09:54:08 fetching corpus: 15150, signal 578186/749137 (executing program) 2022/05/11 09:54:08 fetching corpus: 15200, signal 578707/749804 (executing program) 2022/05/11 09:54:08 fetching corpus: 15250, signal 579977/750666 (executing program) 2022/05/11 09:54:09 fetching corpus: 15300, signal 580604/751386 (executing program) 2022/05/11 09:54:09 fetching corpus: 15350, signal 581121/752048 (executing program) 2022/05/11 09:54:09 fetching corpus: 15400, signal 581548/752699 (executing program) 2022/05/11 09:54:09 fetching corpus: 15450, signal 582051/753376 (executing program) 2022/05/11 09:54:09 fetching corpus: 15500, signal 582451/754032 (executing program) 2022/05/11 09:54:09 fetching corpus: 15550, signal 583025/754728 (executing program) 2022/05/11 09:54:10 fetching corpus: 15600, signal 583775/755464 (executing program) 2022/05/11 09:54:10 fetching corpus: 15650, signal 584206/756077 (executing program) 2022/05/11 09:54:10 fetching corpus: 15700, signal 584627/756713 (executing program) 2022/05/11 09:54:10 fetching corpus: 15750, signal 585231/757373 (executing program) 2022/05/11 09:54:10 fetching corpus: 15800, signal 585600/758001 (executing program) 2022/05/11 09:54:10 fetching corpus: 15850, signal 586034/758636 (executing program) 2022/05/11 09:54:11 fetching corpus: 15900, signal 586466/759257 (executing program) 2022/05/11 09:54:11 fetching corpus: 15950, signal 586958/759916 (executing program) 2022/05/11 09:54:11 fetching corpus: 16000, signal 587436/760536 (executing program) 2022/05/11 09:54:11 fetching corpus: 16050, signal 587918/761184 (executing program) 2022/05/11 09:54:11 fetching corpus: 16100, signal 588407/761848 (executing program) 2022/05/11 09:54:11 fetching corpus: 16150, signal 588795/762446 (executing program) 2022/05/11 09:54:11 fetching corpus: 16200, signal 589342/763078 (executing program) 2022/05/11 09:54:12 fetching corpus: 16250, signal 589779/763702 (executing program) 2022/05/11 09:54:12 fetching corpus: 16300, signal 590283/764346 (executing program) 2022/05/11 09:54:12 fetching corpus: 16350, signal 590879/764976 (executing program) 2022/05/11 09:54:12 fetching corpus: 16400, signal 591362/765617 (executing program) 2022/05/11 09:54:12 fetching corpus: 16450, signal 591798/766197 (executing program) 2022/05/11 09:54:12 fetching corpus: 16500, signal 592381/766814 (executing program) 2022/05/11 09:54:13 fetching corpus: 16550, signal 592916/767401 (executing program) 2022/05/11 09:54:13 fetching corpus: 16600, signal 593425/768004 (executing program) 2022/05/11 09:54:13 fetching corpus: 16650, signal 593930/768614 (executing program) 2022/05/11 09:54:13 fetching corpus: 16700, signal 594269/769167 (executing program) 2022/05/11 09:54:13 fetching corpus: 16750, signal 594671/769778 (executing program) 2022/05/11 09:54:13 fetching corpus: 16800, signal 595104/770399 (executing program) 2022/05/11 09:54:13 fetching corpus: 16850, signal 595540/770951 (executing program) 2022/05/11 09:54:13 fetching corpus: 16900, signal 596135/771580 (executing program) 2022/05/11 09:54:14 fetching corpus: 16950, signal 596613/772163 (executing program) 2022/05/11 09:54:14 fetching corpus: 17000, signal 596987/772769 (executing program) 2022/05/11 09:54:14 fetching corpus: 17050, signal 597533/773321 (executing program) 2022/05/11 09:54:14 fetching corpus: 17100, signal 598028/773898 (executing program) 2022/05/11 09:54:14 fetching corpus: 17150, signal 598404/774452 (executing program) 2022/05/11 09:54:14 fetching corpus: 17200, signal 598862/775054 (executing program) 2022/05/11 09:54:14 fetching corpus: 17250, signal 599354/775617 (executing program) 2022/05/11 09:54:14 fetching corpus: 17300, signal 599770/776152 (executing program) 2022/05/11 09:54:15 fetching corpus: 17350, signal 600279/776751 (executing program) 2022/05/11 09:54:15 fetching corpus: 17400, signal 600698/777301 (executing program) 2022/05/11 09:54:15 fetching corpus: 17450, signal 601144/777875 (executing program) 2022/05/11 09:54:15 fetching corpus: 17500, signal 601678/778423 (executing program) 2022/05/11 09:54:15 fetching corpus: 17550, signal 602157/779001 (executing program) 2022/05/11 09:54:15 fetching corpus: 17600, signal 602804/779605 (executing program) 2022/05/11 09:54:15 fetching corpus: 17650, signal 603156/780161 (executing program) 2022/05/11 09:54:16 fetching corpus: 17700, signal 603703/780741 (executing program) 2022/05/11 09:54:16 fetching corpus: 17750, signal 604308/781316 (executing program) 2022/05/11 09:54:16 fetching corpus: 17800, signal 605029/781870 (executing program) 2022/05/11 09:54:16 fetching corpus: 17850, signal 605515/782424 (executing program) 2022/05/11 09:54:16 fetching corpus: 17900, signal 606005/782954 (executing program) 2022/05/11 09:54:16 fetching corpus: 17950, signal 606510/783503 (executing program) 2022/05/11 09:54:16 fetching corpus: 18000, signal 606912/784053 (executing program) 2022/05/11 09:54:16 fetching corpus: 18050, signal 607421/784619 (executing program) 2022/05/11 09:54:17 fetching corpus: 18100, signal 607899/785134 (executing program) 2022/05/11 09:54:17 fetching corpus: 18150, signal 608392/785656 (executing program) 2022/05/11 09:54:17 fetching corpus: 18200, signal 609354/786225 (executing program) 2022/05/11 09:54:17 fetching corpus: 18250, signal 609747/786756 (executing program) 2022/05/11 09:54:17 fetching corpus: 18300, signal 610212/787305 (executing program) 2022/05/11 09:54:17 fetching corpus: 18350, signal 610683/787836 (executing program) 2022/05/11 09:54:17 fetching corpus: 18400, signal 611099/788358 (executing program) 2022/05/11 09:54:18 fetching corpus: 18450, signal 611524/788835 (executing program) 2022/05/11 09:54:18 fetching corpus: 18500, signal 611946/789296 (executing program) 2022/05/11 09:54:18 fetching corpus: 18550, signal 612288/789778 (executing program) 2022/05/11 09:54:18 fetching corpus: 18600, signal 612758/790303 (executing program) 2022/05/11 09:54:18 fetching corpus: 18650, signal 613210/790829 (executing program) 2022/05/11 09:54:18 fetching corpus: 18700, signal 613614/791315 (executing program) 2022/05/11 09:54:18 fetching corpus: 18750, signal 614031/791803 (executing program) 2022/05/11 09:54:18 fetching corpus: 18800, signal 614549/792336 (executing program) 2022/05/11 09:54:19 fetching corpus: 18850, signal 614968/792850 (executing program) 2022/05/11 09:54:19 fetching corpus: 18900, signal 615357/793384 (executing program) 2022/05/11 09:54:19 fetching corpus: 18950, signal 615820/793891 (executing program) 2022/05/11 09:54:19 fetching corpus: 19000, signal 616283/794355 (executing program) 2022/05/11 09:54:19 fetching corpus: 19050, signal 616634/794835 (executing program) 2022/05/11 09:54:19 fetching corpus: 19100, signal 617111/795331 (executing program) 2022/05/11 09:54:19 fetching corpus: 19150, signal 617445/795816 (executing program) 2022/05/11 09:54:20 fetching corpus: 19200, signal 618040/796288 (executing program) 2022/05/11 09:54:20 fetching corpus: 19250, signal 618421/796768 (executing program) 2022/05/11 09:54:20 fetching corpus: 19300, signal 618777/797253 (executing program) 2022/05/11 09:54:20 fetching corpus: 19350, signal 619234/797754 (executing program) 2022/05/11 09:54:20 fetching corpus: 19400, signal 619815/798244 (executing program) 2022/05/11 09:54:20 fetching corpus: 19450, signal 620136/798722 (executing program) 2022/05/11 09:54:20 fetching corpus: 19500, signal 620651/799214 (executing program) 2022/05/11 09:54:20 fetching corpus: 19550, signal 620933/799706 (executing program) 2022/05/11 09:54:20 fetching corpus: 19600, signal 621389/800173 (executing program) 2022/05/11 09:54:21 fetching corpus: 19650, signal 621802/800628 (executing program) 2022/05/11 09:54:21 fetching corpus: 19700, signal 622238/801108 (executing program) 2022/05/11 09:54:21 fetching corpus: 19750, signal 622692/801588 (executing program) 2022/05/11 09:54:21 fetching corpus: 19800, signal 623043/802019 (executing program) 2022/05/11 09:54:21 fetching corpus: 19850, signal 623521/802490 (executing program) 2022/05/11 09:54:21 fetching corpus: 19900, signal 623986/802940 (executing program) 2022/05/11 09:54:22 fetching corpus: 19950, signal 624369/803392 (executing program) 2022/05/11 09:54:22 fetching corpus: 20000, signal 624788/803837 (executing program) 2022/05/11 09:54:22 fetching corpus: 20050, signal 625187/804175 (executing program) 2022/05/11 09:54:22 fetching corpus: 20100, signal 625613/804175 (executing program) 2022/05/11 09:54:22 fetching corpus: 20150, signal 625907/804175 (executing program) 2022/05/11 09:54:22 fetching corpus: 20200, signal 626332/804175 (executing program) 2022/05/11 09:54:22 fetching corpus: 20250, signal 626671/804175 (executing program) 2022/05/11 09:54:22 fetching corpus: 20300, signal 627053/804175 (executing program) 2022/05/11 09:54:22 fetching corpus: 20350, signal 627404/804175 (executing program) 2022/05/11 09:54:22 fetching corpus: 20400, signal 628139/804180 (executing program) 2022/05/11 09:54:23 fetching corpus: 20450, signal 628470/804180 (executing program) 2022/05/11 09:54:23 fetching corpus: 20500, signal 628860/804180 (executing program) 2022/05/11 09:54:23 fetching corpus: 20550, signal 629252/804181 (executing program) 2022/05/11 09:54:23 fetching corpus: 20600, signal 629645/804181 (executing program) 2022/05/11 09:54:23 fetching corpus: 20650, signal 630031/804181 (executing program) 2022/05/11 09:54:23 fetching corpus: 20700, signal 630396/804181 (executing program) 2022/05/11 09:54:23 fetching corpus: 20750, signal 630864/804182 (executing program) 2022/05/11 09:54:23 fetching corpus: 20800, signal 631434/804182 (executing program) 2022/05/11 09:54:23 fetching corpus: 20850, signal 631804/804182 (executing program) 2022/05/11 09:54:24 fetching corpus: 20900, signal 632150/804182 (executing program) 2022/05/11 09:54:24 fetching corpus: 20950, signal 632528/804182 (executing program) 2022/05/11 09:54:24 fetching corpus: 21000, signal 632870/804186 (executing program) 2022/05/11 09:54:24 fetching corpus: 21050, signal 633242/804186 (executing program) 2022/05/11 09:54:24 fetching corpus: 21100, signal 633522/804186 (executing program) 2022/05/11 09:54:24 fetching corpus: 21150, signal 634051/804186 (executing program) 2022/05/11 09:54:24 fetching corpus: 21200, signal 634595/804186 (executing program) 2022/05/11 09:54:24 fetching corpus: 21250, signal 634867/804186 (executing program) 2022/05/11 09:54:25 fetching corpus: 21300, signal 635299/804186 (executing program) 2022/05/11 09:54:25 fetching corpus: 21350, signal 635676/804186 (executing program) 2022/05/11 09:54:25 fetching corpus: 21400, signal 636185/804186 (executing program) 2022/05/11 09:54:25 fetching corpus: 21450, signal 636605/804186 (executing program) 2022/05/11 09:54:25 fetching corpus: 21500, signal 636920/804186 (executing program) 2022/05/11 09:54:25 fetching corpus: 21550, signal 637335/804186 (executing program) 2022/05/11 09:54:25 fetching corpus: 21600, signal 637747/804186 (executing program) 2022/05/11 09:54:25 fetching corpus: 21650, signal 638228/804187 (executing program) 2022/05/11 09:54:25 fetching corpus: 21700, signal 638680/804187 (executing program) 2022/05/11 09:54:25 fetching corpus: 21750, signal 639018/804187 (executing program) 2022/05/11 09:54:26 fetching corpus: 21800, signal 639360/804187 (executing program) 2022/05/11 09:54:26 fetching corpus: 21850, signal 639688/804187 (executing program) 2022/05/11 09:54:26 fetching corpus: 21900, signal 640020/804191 (executing program) 2022/05/11 09:54:26 fetching corpus: 21950, signal 640283/804199 (executing program) 2022/05/11 09:54:26 fetching corpus: 22000, signal 640646/804201 (executing program) 2022/05/11 09:54:26 fetching corpus: 22050, signal 641141/804201 (executing program) 2022/05/11 09:54:26 fetching corpus: 22100, signal 641554/804201 (executing program) 2022/05/11 09:54:26 fetching corpus: 22150, signal 641932/804206 (executing program) 2022/05/11 09:54:26 fetching corpus: 22200, signal 642493/804208 (executing program) 2022/05/11 09:54:27 fetching corpus: 22250, signal 642813/804208 (executing program) 2022/05/11 09:54:27 fetching corpus: 22300, signal 643151/804208 (executing program) 2022/05/11 09:54:27 fetching corpus: 22350, signal 643493/804208 (executing program) 2022/05/11 09:54:27 fetching corpus: 22400, signal 643905/804208 (executing program) 2022/05/11 09:54:27 fetching corpus: 22450, signal 644323/804208 (executing program) 2022/05/11 09:54:27 fetching corpus: 22500, signal 644742/804212 (executing program) 2022/05/11 09:54:27 fetching corpus: 22550, signal 645214/804212 (executing program) 2022/05/11 09:54:27 fetching corpus: 22600, signal 645565/804219 (executing program) 2022/05/11 09:54:27 fetching corpus: 22650, signal 645944/804219 (executing program) 2022/05/11 09:54:28 fetching corpus: 22700, signal 646382/804219 (executing program) 2022/05/11 09:54:28 fetching corpus: 22750, signal 646707/804219 (executing program) 2022/05/11 09:54:28 fetching corpus: 22800, signal 647112/804219 (executing program) 2022/05/11 09:54:28 fetching corpus: 22850, signal 647554/804220 (executing program) 2022/05/11 09:54:28 fetching corpus: 22900, signal 647931/804220 (executing program) 2022/05/11 09:54:28 fetching corpus: 22950, signal 648224/804220 (executing program) 2022/05/11 09:54:28 fetching corpus: 23000, signal 648591/804220 (executing program) 2022/05/11 09:54:28 fetching corpus: 23050, signal 648969/804220 (executing program) 2022/05/11 09:54:28 fetching corpus: 23100, signal 649274/804222 (executing program) 2022/05/11 09:54:29 fetching corpus: 23150, signal 649614/804222 (executing program) 2022/05/11 09:54:29 fetching corpus: 23200, signal 649979/804222 (executing program) 2022/05/11 09:54:29 fetching corpus: 23250, signal 654955/804222 (executing program) 2022/05/11 09:54:29 fetching corpus: 23300, signal 655338/804223 (executing program) 2022/05/11 09:54:29 fetching corpus: 23350, signal 655743/804223 (executing program) 2022/05/11 09:54:29 fetching corpus: 23400, signal 656148/804223 (executing program) 2022/05/11 09:54:29 fetching corpus: 23450, signal 656473/804224 (executing program) 2022/05/11 09:54:29 fetching corpus: 23500, signal 656841/804224 (executing program) 2022/05/11 09:54:29 fetching corpus: 23550, signal 657126/804224 (executing program) 2022/05/11 09:54:29 fetching corpus: 23600, signal 657481/804224 (executing program) 2022/05/11 09:54:30 fetching corpus: 23650, signal 657857/804224 (executing program) 2022/05/11 09:54:30 fetching corpus: 23700, signal 658201/804224 (executing program) 2022/05/11 09:54:30 fetching corpus: 23750, signal 658505/804225 (executing program) 2022/05/11 09:54:30 fetching corpus: 23800, signal 658955/804225 (executing program) 2022/05/11 09:54:30 fetching corpus: 23850, signal 659277/804225 (executing program) 2022/05/11 09:54:30 fetching corpus: 23900, signal 659661/804225 (executing program) 2022/05/11 09:54:31 fetching corpus: 23950, signal 660001/804225 (executing program) 2022/05/11 09:54:31 fetching corpus: 24000, signal 660442/804241 (executing program) 2022/05/11 09:54:31 fetching corpus: 24050, signal 660923/804241 (executing program) 2022/05/11 09:54:31 fetching corpus: 24100, signal 661221/804241 (executing program) 2022/05/11 09:54:31 fetching corpus: 24150, signal 661445/804241 (executing program) 2022/05/11 09:54:31 fetching corpus: 24200, signal 661756/804241 (executing program) 2022/05/11 09:54:31 fetching corpus: 24250, signal 661997/804242 (executing program) 2022/05/11 09:54:31 fetching corpus: 24300, signal 662358/804242 (executing program) 2022/05/11 09:54:32 fetching corpus: 24350, signal 662704/804242 (executing program) 2022/05/11 09:54:32 fetching corpus: 24400, signal 662995/804246 (executing program) 2022/05/11 09:54:32 fetching corpus: 24450, signal 663330/804246 (executing program) 2022/05/11 09:54:32 fetching corpus: 24500, signal 663767/804246 (executing program) 2022/05/11 09:54:32 fetching corpus: 24550, signal 664148/804246 (executing program) 2022/05/11 09:54:32 fetching corpus: 24600, signal 664628/804248 (executing program) 2022/05/11 09:54:32 fetching corpus: 24650, signal 665104/804250 (executing program) 2022/05/11 09:54:32 fetching corpus: 24700, signal 665419/804253 (executing program) 2022/05/11 09:54:32 fetching corpus: 24750, signal 665772/804253 (executing program) 2022/05/11 09:54:33 fetching corpus: 24800, signal 666147/804255 (executing program) 2022/05/11 09:54:33 fetching corpus: 24850, signal 666598/804255 (executing program) 2022/05/11 09:54:33 fetching corpus: 24900, signal 666923/804255 (executing program) 2022/05/11 09:54:33 fetching corpus: 24950, signal 667281/804255 (executing program) 2022/05/11 09:54:33 fetching corpus: 25000, signal 667582/804255 (executing program) 2022/05/11 09:54:33 fetching corpus: 25050, signal 667883/804255 (executing program) 2022/05/11 09:54:33 fetching corpus: 25100, signal 668268/804255 (executing program) 2022/05/11 09:54:33 fetching corpus: 25150, signal 668621/804255 (executing program) 2022/05/11 09:54:33 fetching corpus: 25200, signal 668924/804255 (executing program) 2022/05/11 09:54:34 fetching corpus: 25250, signal 669270/804255 (executing program) 2022/05/11 09:54:34 fetching corpus: 25300, signal 669604/804255 (executing program) 2022/05/11 09:54:34 fetching corpus: 25350, signal 669968/804255 (executing program) 2022/05/11 09:54:34 fetching corpus: 25400, signal 670373/804255 (executing program) 2022/05/11 09:54:34 fetching corpus: 25450, signal 670753/804255 (executing program) 2022/05/11 09:54:34 fetching corpus: 25500, signal 671083/804255 (executing program) 2022/05/11 09:54:34 fetching corpus: 25550, signal 671352/804255 (executing program) 2022/05/11 09:54:35 fetching corpus: 25600, signal 671579/804256 (executing program) 2022/05/11 09:54:35 fetching corpus: 25650, signal 671889/804258 (executing program) 2022/05/11 09:54:35 fetching corpus: 25700, signal 672244/804258 (executing program) 2022/05/11 09:54:35 fetching corpus: 25750, signal 672549/804258 (executing program) 2022/05/11 09:54:35 fetching corpus: 25800, signal 673395/804258 (executing program) 2022/05/11 09:54:35 fetching corpus: 25850, signal 673736/804258 (executing program) 2022/05/11 09:54:35 fetching corpus: 25900, signal 674054/804258 (executing program) 2022/05/11 09:54:35 fetching corpus: 25950, signal 674456/804258 (executing program) 2022/05/11 09:54:36 fetching corpus: 26000, signal 674917/804258 (executing program) 2022/05/11 09:54:36 fetching corpus: 26050, signal 675262/804258 (executing program) 2022/05/11 09:54:36 fetching corpus: 26100, signal 675540/804258 (executing program) 2022/05/11 09:54:36 fetching corpus: 26150, signal 676065/804258 (executing program) 2022/05/11 09:54:36 fetching corpus: 26200, signal 676436/804259 (executing program) 2022/05/11 09:54:36 fetching corpus: 26250, signal 676750/804259 (executing program) 2022/05/11 09:54:36 fetching corpus: 26300, signal 677068/804259 (executing program) 2022/05/11 09:54:36 fetching corpus: 26350, signal 677391/804259 (executing program) 2022/05/11 09:54:36 fetching corpus: 26400, signal 677767/804259 (executing program) 2022/05/11 09:54:37 fetching corpus: 26450, signal 678080/804259 (executing program) 2022/05/11 09:54:37 fetching corpus: 26500, signal 678449/804259 (executing program) 2022/05/11 09:54:37 fetching corpus: 26550, signal 678881/804259 (executing program) 2022/05/11 09:54:37 fetching corpus: 26600, signal 679251/804259 (executing program) 2022/05/11 09:54:37 fetching corpus: 26650, signal 679554/804260 (executing program) 2022/05/11 09:54:37 fetching corpus: 26700, signal 679931/804260 (executing program) 2022/05/11 09:54:37 fetching corpus: 26750, signal 680166/804260 (executing program) 2022/05/11 09:54:37 fetching corpus: 26800, signal 680545/804260 (executing program) 2022/05/11 09:54:38 fetching corpus: 26850, signal 680884/804260 (executing program) 2022/05/11 09:54:38 fetching corpus: 26900, signal 682000/804260 (executing program) 2022/05/11 09:54:38 fetching corpus: 26950, signal 682364/804260 (executing program) 2022/05/11 09:54:38 fetching corpus: 27000, signal 682717/804260 (executing program) 2022/05/11 09:54:38 fetching corpus: 27050, signal 683024/804260 (executing program) 2022/05/11 09:54:38 fetching corpus: 27100, signal 683333/804260 (executing program) 2022/05/11 09:54:38 fetching corpus: 27150, signal 683733/804260 (executing program) 2022/05/11 09:54:38 fetching corpus: 27200, signal 684135/804260 (executing program) 2022/05/11 09:54:38 fetching corpus: 27250, signal 684371/804265 (executing program) 2022/05/11 09:54:39 fetching corpus: 27300, signal 684662/804265 (executing program) 2022/05/11 09:54:39 fetching corpus: 27350, signal 684985/804265 (executing program) 2022/05/11 09:54:39 fetching corpus: 27400, signal 685257/804265 (executing program) 2022/05/11 09:54:39 fetching corpus: 27450, signal 685596/804265 (executing program) 2022/05/11 09:54:39 fetching corpus: 27500, signal 685962/804265 (executing program) 2022/05/11 09:54:39 fetching corpus: 27550, signal 686287/804265 (executing program) 2022/05/11 09:54:39 fetching corpus: 27600, signal 686658/804265 (executing program) 2022/05/11 09:54:39 fetching corpus: 27650, signal 686882/804265 (executing program) 2022/05/11 09:54:40 fetching corpus: 27700, signal 687316/804265 (executing program) 2022/05/11 09:54:40 fetching corpus: 27750, signal 687574/804265 (executing program) 2022/05/11 09:54:40 fetching corpus: 27800, signal 687942/804265 (executing program) 2022/05/11 09:54:40 fetching corpus: 27850, signal 688253/804265 (executing program) 2022/05/11 09:54:40 fetching corpus: 27900, signal 688633/804271 (executing program) 2022/05/11 09:54:40 fetching corpus: 27950, signal 688951/804271 (executing program) 2022/05/11 09:54:40 fetching corpus: 28000, signal 689354/804272 (executing program) 2022/05/11 09:54:40 fetching corpus: 28050, signal 689642/804274 (executing program) 2022/05/11 09:54:41 fetching corpus: 28100, signal 689987/804274 (executing program) 2022/05/11 09:54:41 fetching corpus: 28150, signal 690276/804274 (executing program) 2022/05/11 09:54:41 fetching corpus: 28200, signal 690984/804274 (executing program) 2022/05/11 09:54:41 fetching corpus: 28250, signal 691225/804274 (executing program) 2022/05/11 09:54:41 fetching corpus: 28300, signal 691732/804274 (executing program) 2022/05/11 09:54:41 fetching corpus: 28350, signal 692024/804274 (executing program) 2022/05/11 09:54:41 fetching corpus: 28400, signal 692397/804274 (executing program) 2022/05/11 09:54:41 fetching corpus: 28450, signal 692773/804274 (executing program) 2022/05/11 09:54:41 fetching corpus: 28500, signal 693041/804274 (executing program) 2022/05/11 09:54:42 fetching corpus: 28550, signal 693314/804274 (executing program) 2022/05/11 09:54:42 fetching corpus: 28600, signal 693579/804276 (executing program) 2022/05/11 09:54:42 fetching corpus: 28650, signal 694549/804276 (executing program) 2022/05/11 09:54:42 fetching corpus: 28700, signal 694890/804276 (executing program) 2022/05/11 09:54:42 fetching corpus: 28750, signal 695234/804276 (executing program) 2022/05/11 09:54:42 fetching corpus: 28800, signal 695504/804276 (executing program) 2022/05/11 09:54:42 fetching corpus: 28850, signal 695850/804277 (executing program) 2022/05/11 09:54:42 fetching corpus: 28900, signal 696103/804277 (executing program) 2022/05/11 09:54:43 fetching corpus: 28950, signal 696459/804277 (executing program) 2022/05/11 09:54:43 fetching corpus: 29000, signal 696714/804277 (executing program) 2022/05/11 09:54:43 fetching corpus: 29050, signal 696938/804277 (executing program) 2022/05/11 09:54:43 fetching corpus: 29100, signal 697518/804278 (executing program) 2022/05/11 09:54:43 fetching corpus: 29150, signal 697802/804281 (executing program) 2022/05/11 09:54:43 fetching corpus: 29200, signal 698185/804281 (executing program) 2022/05/11 09:54:43 fetching corpus: 29250, signal 698444/804281 (executing program) 2022/05/11 09:54:43 fetching corpus: 29300, signal 698784/804281 (executing program) 2022/05/11 09:54:43 fetching corpus: 29350, signal 699066/804281 (executing program) 2022/05/11 09:54:43 fetching corpus: 29400, signal 699327/804283 (executing program) 2022/05/11 09:54:44 fetching corpus: 29450, signal 699568/804283 (executing program) 2022/05/11 09:54:44 fetching corpus: 29500, signal 699966/804285 (executing program) 2022/05/11 09:54:44 fetching corpus: 29550, signal 700340/804285 (executing program) 2022/05/11 09:54:44 fetching corpus: 29600, signal 700619/804285 (executing program) 2022/05/11 09:54:44 fetching corpus: 29650, signal 700895/804285 (executing program) 2022/05/11 09:54:44 fetching corpus: 29700, signal 701225/804285 (executing program) 2022/05/11 09:54:44 fetching corpus: 29750, signal 701533/804285 (executing program) 2022/05/11 09:54:45 fetching corpus: 29800, signal 702135/804287 (executing program) 2022/05/11 09:54:45 fetching corpus: 29850, signal 702374/804287 (executing program) 2022/05/11 09:54:45 fetching corpus: 29900, signal 702768/804287 (executing program) 2022/05/11 09:54:45 fetching corpus: 29950, signal 703052/804297 (executing program) 2022/05/11 09:54:45 fetching corpus: 30000, signal 703338/804297 (executing program) 2022/05/11 09:54:46 fetching corpus: 30050, signal 703645/804297 (executing program) 2022/05/11 09:54:46 fetching corpus: 30100, signal 704053/804299 (executing program) 2022/05/11 09:54:46 fetching corpus: 30150, signal 704427/804301 (executing program) 2022/05/11 09:54:46 fetching corpus: 30200, signal 704683/804301 (executing program) 2022/05/11 09:54:47 fetching corpus: 30250, signal 704985/804301 (executing program) 2022/05/11 09:54:47 fetching corpus: 30300, signal 705345/804301 (executing program) 2022/05/11 09:54:47 fetching corpus: 30350, signal 705538/804302 (executing program) 2022/05/11 09:54:47 fetching corpus: 30400, signal 705766/804302 (executing program) 2022/05/11 09:54:47 fetching corpus: 30450, signal 706012/804304 (executing program) 2022/05/11 09:54:47 fetching corpus: 30500, signal 706258/804304 (executing program) 2022/05/11 09:54:48 fetching corpus: 30550, signal 706503/804304 (executing program) 2022/05/11 09:54:48 fetching corpus: 30600, signal 706734/804305 (executing program) 2022/05/11 09:54:48 fetching corpus: 30650, signal 707037/804305 (executing program) 2022/05/11 09:54:48 fetching corpus: 30700, signal 707367/804305 (executing program) 2022/05/11 09:54:49 fetching corpus: 30750, signal 707548/804305 (executing program) 2022/05/11 09:54:49 fetching corpus: 30800, signal 707756/804307 (executing program) 2022/05/11 09:54:49 fetching corpus: 30850, signal 708039/804307 (executing program) 2022/05/11 09:54:49 fetching corpus: 30900, signal 708295/804307 (executing program) 2022/05/11 09:54:50 fetching corpus: 30950, signal 708645/804307 (executing program) 2022/05/11 09:54:50 fetching corpus: 31000, signal 709021/804307 (executing program) 2022/05/11 09:54:50 fetching corpus: 31050, signal 709370/804307 (executing program) 2022/05/11 09:54:50 fetching corpus: 31100, signal 709583/804307 (executing program) 2022/05/11 09:54:50 fetching corpus: 31150, signal 709857/804307 (executing program) 2022/05/11 09:54:51 fetching corpus: 31200, signal 710096/804307 (executing program) 2022/05/11 09:54:51 fetching corpus: 31250, signal 710320/804307 (executing program) 2022/05/11 09:54:51 fetching corpus: 31300, signal 710667/804307 (executing program) 2022/05/11 09:54:51 fetching corpus: 31350, signal 710930/804307 (executing program) 2022/05/11 09:54:51 fetching corpus: 31400, signal 711139/804307 (executing program) 2022/05/11 09:54:52 fetching corpus: 31450, signal 711519/804307 (executing program) 2022/05/11 09:54:52 fetching corpus: 31500, signal 711802/804308 (executing program) 2022/05/11 09:54:52 fetching corpus: 31550, signal 712106/804310 (executing program) 2022/05/11 09:54:52 fetching corpus: 31600, signal 712302/804310 (executing program) 2022/05/11 09:54:52 fetching corpus: 31650, signal 712542/804313 (executing program) 2022/05/11 09:54:52 fetching corpus: 31700, signal 712715/804313 (executing program) 2022/05/11 09:54:53 fetching corpus: 31750, signal 713037/804316 (executing program) 2022/05/11 09:54:53 fetching corpus: 31800, signal 713355/804316 (executing program) 2022/05/11 09:54:53 fetching corpus: 31850, signal 713603/804316 (executing program) 2022/05/11 09:54:53 fetching corpus: 31900, signal 713957/804317 (executing program) 2022/05/11 09:54:53 fetching corpus: 31950, signal 714229/804317 (executing program) 2022/05/11 09:54:54 fetching corpus: 32000, signal 714479/804318 (executing program) 2022/05/11 09:54:54 fetching corpus: 32050, signal 714789/804318 (executing program) 2022/05/11 09:54:54 fetching corpus: 32100, signal 715006/804319 (executing program) 2022/05/11 09:54:54 fetching corpus: 32150, signal 715296/804319 (executing program) 2022/05/11 09:54:55 fetching corpus: 32200, signal 715565/804320 (executing program) 2022/05/11 09:54:55 fetching corpus: 32250, signal 715781/804320 (executing program) 2022/05/11 09:54:55 fetching corpus: 32300, signal 716055/804320 (executing program) 2022/05/11 09:54:55 fetching corpus: 32350, signal 716366/804321 (executing program) 2022/05/11 09:54:56 fetching corpus: 32400, signal 716611/804321 (executing program) 2022/05/11 09:54:56 fetching corpus: 32450, signal 716879/804321 (executing program) 2022/05/11 09:54:56 fetching corpus: 32500, signal 717213/804321 (executing program) 2022/05/11 09:54:56 fetching corpus: 32550, signal 717454/804321 (executing program) 2022/05/11 09:54:56 fetching corpus: 32600, signal 717700/804321 (executing program) 2022/05/11 09:54:57 fetching corpus: 32650, signal 717908/804321 (executing program) 2022/05/11 09:54:57 fetching corpus: 32700, signal 718188/804321 (executing program) 2022/05/11 09:54:57 fetching corpus: 32750, signal 718485/804321 (executing program) 2022/05/11 09:54:57 fetching corpus: 32800, signal 718678/804321 (executing program) 2022/05/11 09:54:57 fetching corpus: 32850, signal 718953/804321 (executing program) 2022/05/11 09:54:58 fetching corpus: 32900, signal 719264/804355 (executing program) 2022/05/11 09:54:58 fetching corpus: 32950, signal 719541/804355 (executing program) 2022/05/11 09:54:58 fetching corpus: 33000, signal 719758/804355 (executing program) 2022/05/11 09:54:58 fetching corpus: 33050, signal 720038/804355 (executing program) 2022/05/11 09:54:59 fetching corpus: 33100, signal 720283/804355 (executing program) 2022/05/11 09:54:59 fetching corpus: 33150, signal 720562/804355 (executing program) 2022/05/11 09:54:59 fetching corpus: 33200, signal 720852/804355 (executing program) 2022/05/11 09:54:59 fetching corpus: 33250, signal 721117/804360 (executing program) 2022/05/11 09:54:59 fetching corpus: 33300, signal 721437/804360 (executing program) 2022/05/11 09:55:00 fetching corpus: 33350, signal 721778/804360 (executing program) 2022/05/11 09:55:00 fetching corpus: 33400, signal 722046/804360 (executing program) 2022/05/11 09:55:00 fetching corpus: 33450, signal 722341/804360 (executing program) 2022/05/11 09:55:00 fetching corpus: 33500, signal 722585/804360 (executing program) 2022/05/11 09:55:00 fetching corpus: 33550, signal 722947/804360 (executing program) 2022/05/11 09:55:01 fetching corpus: 33600, signal 723250/804364 (executing program) 2022/05/11 09:55:01 fetching corpus: 33650, signal 723522/804364 (executing program) 2022/05/11 09:55:01 fetching corpus: 33700, signal 723786/804366 (executing program) 2022/05/11 09:55:01 fetching corpus: 33750, signal 724046/804366 (executing program) 2022/05/11 09:55:01 fetching corpus: 33800, signal 724284/804366 (executing program) 2022/05/11 09:55:01 fetching corpus: 33850, signal 724724/804366 (executing program) 2022/05/11 09:55:02 fetching corpus: 33900, signal 725093/804366 (executing program) 2022/05/11 09:55:02 fetching corpus: 33950, signal 725348/804366 (executing program) 2022/05/11 09:55:02 fetching corpus: 34000, signal 725755/804366 (executing program) 2022/05/11 09:55:03 fetching corpus: 34050, signal 725982/804368 (executing program) 2022/05/11 09:55:03 fetching corpus: 34100, signal 726273/804368 (executing program) 2022/05/11 09:55:03 fetching corpus: 34150, signal 726643/804368 (executing program) 2022/05/11 09:55:03 fetching corpus: 34200, signal 726983/804368 (executing program) 2022/05/11 09:55:03 fetching corpus: 34250, signal 727230/804368 (executing program) 2022/05/11 09:55:04 fetching corpus: 34300, signal 727436/804368 (executing program) 2022/05/11 09:55:04 fetching corpus: 34350, signal 727717/804372 (executing program) 2022/05/11 09:55:04 fetching corpus: 34400, signal 728028/804373 (executing program) 2022/05/11 09:55:04 fetching corpus: 34450, signal 728311/804375 (executing program) 2022/05/11 09:55:04 fetching corpus: 34500, signal 728546/804377 (executing program) 2022/05/11 09:55:04 fetching corpus: 34550, signal 728748/804379 (executing program) 2022/05/11 09:55:05 fetching corpus: 34600, signal 729029/804382 (executing program) 2022/05/11 09:55:05 fetching corpus: 34650, signal 729238/804382 (executing program) 2022/05/11 09:55:05 fetching corpus: 34700, signal 729437/804382 (executing program) 2022/05/11 09:55:05 fetching corpus: 34750, signal 729710/804382 (executing program) 2022/05/11 09:55:06 fetching corpus: 34800, signal 729923/804382 (executing program) 2022/05/11 09:55:06 fetching corpus: 34850, signal 730097/804382 (executing program) 2022/05/11 09:55:06 fetching corpus: 34900, signal 730298/804382 (executing program) 2022/05/11 09:55:06 fetching corpus: 34950, signal 730596/804382 (executing program) 2022/05/11 09:55:06 fetching corpus: 35000, signal 730944/804382 (executing program) 2022/05/11 09:55:07 fetching corpus: 35050, signal 731293/804384 (executing program) 2022/05/11 09:55:07 fetching corpus: 35100, signal 731532/804384 (executing program) 2022/05/11 09:55:07 fetching corpus: 35150, signal 731749/804384 (executing program) 2022/05/11 09:55:07 fetching corpus: 35200, signal 732058/804384 (executing program) 2022/05/11 09:55:07 fetching corpus: 35250, signal 732410/804384 (executing program) 2022/05/11 09:55:08 fetching corpus: 35300, signal 732693/804384 (executing program) 2022/05/11 09:55:08 fetching corpus: 35350, signal 732876/804384 (executing program) 2022/05/11 09:55:08 fetching corpus: 35400, signal 733172/804384 (executing program) 2022/05/11 09:55:08 fetching corpus: 35450, signal 733452/804384 (executing program) 2022/05/11 09:55:08 fetching corpus: 35500, signal 733684/804384 (executing program) 2022/05/11 09:55:09 fetching corpus: 35550, signal 733955/804386 (executing program) 2022/05/11 09:55:09 fetching corpus: 35600, signal 734264/804386 (executing program) 2022/05/11 09:55:09 fetching corpus: 35650, signal 734570/804386 (executing program) 2022/05/11 09:55:09 fetching corpus: 35700, signal 734771/804386 (executing program) 2022/05/11 09:55:10 fetching corpus: 35750, signal 734970/804386 (executing program) 2022/05/11 09:55:10 fetching corpus: 35800, signal 735193/804386 (executing program) 2022/05/11 09:55:10 fetching corpus: 35850, signal 735982/804386 (executing program) 2022/05/11 09:55:10 fetching corpus: 35900, signal 736295/804388 (executing program) 2022/05/11 09:55:11 fetching corpus: 35950, signal 736541/804388 (executing program) 2022/05/11 09:55:11 fetching corpus: 36000, signal 736887/804388 (executing program) 2022/05/11 09:55:11 fetching corpus: 36050, signal 737165/804388 (executing program) 2022/05/11 09:55:11 fetching corpus: 36100, signal 737366/804389 (executing program) 2022/05/11 09:55:12 fetching corpus: 36150, signal 737585/804389 (executing program) 2022/05/11 09:55:12 fetching corpus: 36200, signal 737841/804389 (executing program) 2022/05/11 09:55:12 fetching corpus: 36250, signal 738026/804389 (executing program) 2022/05/11 09:55:12 fetching corpus: 36300, signal 738313/804389 (executing program) 2022/05/11 09:55:13 fetching corpus: 36350, signal 738523/804389 (executing program) 2022/05/11 09:55:13 fetching corpus: 36400, signal 738862/804389 (executing program) 2022/05/11 09:55:13 fetching corpus: 36450, signal 739023/804389 (executing program) 2022/05/11 09:55:13 fetching corpus: 36500, signal 739248/804391 (executing program) 2022/05/11 09:55:13 fetching corpus: 36550, signal 739546/804391 (executing program) 2022/05/11 09:55:14 fetching corpus: 36600, signal 739803/804391 (executing program) 2022/05/11 09:55:14 fetching corpus: 36650, signal 740103/804391 (executing program) 2022/05/11 09:55:14 fetching corpus: 36700, signal 740426/804391 (executing program) 2022/05/11 09:55:14 fetching corpus: 36750, signal 740668/804391 (executing program) 2022/05/11 09:55:15 fetching corpus: 36800, signal 740885/804391 (executing program) 2022/05/11 09:55:15 fetching corpus: 36850, signal 741086/804391 (executing program) 2022/05/11 09:55:15 fetching corpus: 36900, signal 741368/804391 (executing program) 2022/05/11 09:55:15 fetching corpus: 36950, signal 741545/804391 (executing program) 2022/05/11 09:55:15 fetching corpus: 37000, signal 741758/804413 (executing program) 2022/05/11 09:55:15 fetching corpus: 37050, signal 742095/804413 (executing program) 2022/05/11 09:55:16 fetching corpus: 37100, signal 742419/804413 (executing program) 2022/05/11 09:55:16 fetching corpus: 37150, signal 742608/804413 (executing program) 2022/05/11 09:55:16 fetching corpus: 37200, signal 742886/804413 (executing program) 2022/05/11 09:55:16 fetching corpus: 37250, signal 743148/804414 (executing program) 2022/05/11 09:55:16 fetching corpus: 37300, signal 743407/804414 (executing program) 2022/05/11 09:55:16 fetching corpus: 37350, signal 743732/804414 (executing program) 2022/05/11 09:55:17 fetching corpus: 37400, signal 744012/804416 (executing program) 2022/05/11 09:55:17 fetching corpus: 37450, signal 744315/804416 (executing program) 2022/05/11 09:55:17 fetching corpus: 37500, signal 744637/804416 (executing program) 2022/05/11 09:55:17 fetching corpus: 37550, signal 744883/804416 (executing program) 2022/05/11 09:55:17 fetching corpus: 37600, signal 745098/804416 (executing program) 2022/05/11 09:55:18 fetching corpus: 37650, signal 745375/804416 (executing program) 2022/05/11 09:55:18 fetching corpus: 37700, signal 745709/804416 (executing program) 2022/05/11 09:55:18 fetching corpus: 37750, signal 746032/804416 (executing program) 2022/05/11 09:55:18 fetching corpus: 37800, signal 746276/804417 (executing program) 2022/05/11 09:55:18 fetching corpus: 37850, signal 746484/804417 (executing program) 2022/05/11 09:55:19 fetching corpus: 37900, signal 746706/804417 (executing program) 2022/05/11 09:55:19 fetching corpus: 37950, signal 746962/804417 (executing program) 2022/05/11 09:55:19 fetching corpus: 38000, signal 747187/804417 (executing program) 2022/05/11 09:55:19 fetching corpus: 38050, signal 747501/804417 (executing program) 2022/05/11 09:55:20 fetching corpus: 38100, signal 747724/804417 (executing program) 2022/05/11 09:55:20 fetching corpus: 38150, signal 747935/804417 (executing program) 2022/05/11 09:55:20 fetching corpus: 38200, signal 748171/804417 (executing program) 2022/05/11 09:55:20 fetching corpus: 38250, signal 748403/804422 (executing program) 2022/05/11 09:55:20 fetching corpus: 38300, signal 748636/804422 (executing program) 2022/05/11 09:55:21 fetching corpus: 38350, signal 748874/804422 (executing program) 2022/05/11 09:55:21 fetching corpus: 38400, signal 749099/804422 (executing program) 2022/05/11 09:55:21 fetching corpus: 38450, signal 749284/804422 (executing program) 2022/05/11 09:55:21 fetching corpus: 38500, signal 749665/804422 (executing program) 2022/05/11 09:55:22 fetching corpus: 38550, signal 749904/804422 (executing program) 2022/05/11 09:55:22 fetching corpus: 38600, signal 750165/804422 (executing program) 2022/05/11 09:55:22 fetching corpus: 38650, signal 750382/804423 (executing program) 2022/05/11 09:55:22 fetching corpus: 38700, signal 750572/804423 (executing program) 2022/05/11 09:55:22 fetching corpus: 38750, signal 750809/804423 (executing program) 2022/05/11 09:55:22 fetching corpus: 38800, signal 751069/804423 (executing program) 2022/05/11 09:55:23 fetching corpus: 38850, signal 751281/804423 (executing program) 2022/05/11 09:55:23 fetching corpus: 38900, signal 751426/804423 (executing program) 2022/05/11 09:55:23 fetching corpus: 38950, signal 751629/804423 (executing program) 2022/05/11 09:55:23 fetching corpus: 39000, signal 751811/804425 (executing program) 2022/05/11 09:55:24 fetching corpus: 39050, signal 752051/804425 (executing program) 2022/05/11 09:55:24 fetching corpus: 39100, signal 752322/804433 (executing program) 2022/05/11 09:55:24 fetching corpus: 39150, signal 752567/804433 (executing program) 2022/05/11 09:55:24 fetching corpus: 39200, signal 752824/804433 (executing program) 2022/05/11 09:55:24 fetching corpus: 39250, signal 753014/804433 (executing program) 2022/05/11 09:55:25 fetching corpus: 39300, signal 753265/804433 (executing program) 2022/05/11 09:55:25 fetching corpus: 39350, signal 753486/804433 (executing program) 2022/05/11 09:55:25 fetching corpus: 39400, signal 753734/804435 (executing program) 2022/05/11 09:55:25 fetching corpus: 39450, signal 753976/804435 (executing program) 2022/05/11 09:55:25 fetching corpus: 39500, signal 754220/804435 (executing program) 2022/05/11 09:55:25 fetching corpus: 39550, signal 754438/804436 (executing program) 2022/05/11 09:55:26 fetching corpus: 39600, signal 754662/804436 (executing program) 2022/05/11 09:55:26 fetching corpus: 39650, signal 755007/804436 (executing program) 2022/05/11 09:55:26 fetching corpus: 39700, signal 755219/804436 (executing program) 2022/05/11 09:55:26 fetching corpus: 39750, signal 755458/804436 (executing program) 2022/05/11 09:55:26 fetching corpus: 39800, signal 755636/804436 (executing program) 2022/05/11 09:55:27 fetching corpus: 39850, signal 755876/804436 (executing program) 2022/05/11 09:55:27 fetching corpus: 39900, signal 756131/804436 (executing program) 2022/05/11 09:55:27 fetching corpus: 39950, signal 756295/804436 (executing program) 2022/05/11 09:55:27 fetching corpus: 40000, signal 756546/804436 (executing program) 2022/05/11 09:55:27 fetching corpus: 40050, signal 756756/804437 (executing program) 2022/05/11 09:55:27 fetching corpus: 40100, signal 756935/804443 (executing program) 2022/05/11 09:55:28 fetching corpus: 40150, signal 757185/804443 (executing program) 2022/05/11 09:55:28 fetching corpus: 40200, signal 757388/804443 (executing program) 2022/05/11 09:55:28 fetching corpus: 40250, signal 757575/804443 (executing program) 2022/05/11 09:55:28 fetching corpus: 40300, signal 757835/804448 (executing program) 2022/05/11 09:55:28 fetching corpus: 40350, signal 758021/804448 (executing program) 2022/05/11 09:55:29 fetching corpus: 40400, signal 758286/804448 (executing program) 2022/05/11 09:55:29 fetching corpus: 40450, signal 758523/804450 (executing program) 2022/05/11 09:55:29 fetching corpus: 40500, signal 758706/804450 (executing program) 2022/05/11 09:55:29 fetching corpus: 40550, signal 758960/804451 (executing program) 2022/05/11 09:55:29 fetching corpus: 40600, signal 759158/804451 (executing program) 2022/05/11 09:55:30 fetching corpus: 40650, signal 759494/804455 (executing program) 2022/05/11 09:55:30 fetching corpus: 40700, signal 759679/804455 (executing program) 2022/05/11 09:55:30 fetching corpus: 40750, signal 759915/804471 (executing program) 2022/05/11 09:55:31 fetching corpus: 40800, signal 760183/804490 (executing program) 2022/05/11 09:55:31 fetching corpus: 40850, signal 760354/804492 (executing program) 2022/05/11 09:55:31 fetching corpus: 40900, signal 760589/804493 (executing program) 2022/05/11 09:55:31 fetching corpus: 40950, signal 761724/804493 (executing program) 2022/05/11 09:55:31 fetching corpus: 41000, signal 761921/804496 (executing program) 2022/05/11 09:55:32 fetching corpus: 41050, signal 762156/804496 (executing program) 2022/05/11 09:55:32 fetching corpus: 41100, signal 762353/804496 (executing program) 2022/05/11 09:55:32 fetching corpus: 41150, signal 762597/804496 (executing program) 2022/05/11 09:55:32 fetching corpus: 41200, signal 762801/804497 (executing program) 2022/05/11 09:55:32 fetching corpus: 41250, signal 763053/804501 (executing program) 2022/05/11 09:55:33 fetching corpus: 41300, signal 763364/804501 (executing program) 2022/05/11 09:55:33 fetching corpus: 41350, signal 763582/804501 (executing program) 2022/05/11 09:55:33 fetching corpus: 41400, signal 763761/804501 (executing program) 2022/05/11 09:55:33 fetching corpus: 41450, signal 764057/804501 (executing program) 2022/05/11 09:55:33 fetching corpus: 41500, signal 764273/804501 (executing program) 2022/05/11 09:55:34 fetching corpus: 41550, signal 764507/804501 (executing program) 2022/05/11 09:55:34 fetching corpus: 41600, signal 764696/804501 (executing program) 2022/05/11 09:55:34 fetching corpus: 41650, signal 764937/804501 (executing program) 2022/05/11 09:55:34 fetching corpus: 41700, signal 765232/804501 (executing program) 2022/05/11 09:55:34 fetching corpus: 41750, signal 765423/804501 (executing program) 2022/05/11 09:55:34 fetching corpus: 41800, signal 765649/804501 (executing program) 2022/05/11 09:55:34 fetching corpus: 41850, signal 765806/804501 (executing program) 2022/05/11 09:55:35 fetching corpus: 41900, signal 768101/804501 (executing program) 2022/05/11 09:55:35 fetching corpus: 41950, signal 768283/804501 (executing program) 2022/05/11 09:55:35 fetching corpus: 42000, signal 768551/804502 (executing program) 2022/05/11 09:55:35 fetching corpus: 42050, signal 768773/804503 (executing program) 2022/05/11 09:55:35 fetching corpus: 42100, signal 769071/804505 (executing program) 2022/05/11 09:55:35 fetching corpus: 42150, signal 769230/804505 (executing program) 2022/05/11 09:55:36 fetching corpus: 42200, signal 769414/804505 (executing program) 2022/05/11 09:55:36 fetching corpus: 42250, signal 769594/804505 (executing program) 2022/05/11 09:55:36 fetching corpus: 42300, signal 769851/804505 (executing program) 2022/05/11 09:55:37 fetching corpus: 42350, signal 770013/804505 (executing program) 2022/05/11 09:55:37 fetching corpus: 42400, signal 770200/804505 (executing program) 2022/05/11 09:55:37 fetching corpus: 42450, signal 770447/804505 (executing program) 2022/05/11 09:55:37 fetching corpus: 42500, signal 770682/804505 (executing program) 2022/05/11 09:55:37 fetching corpus: 42550, signal 771037/804505 (executing program) 2022/05/11 09:55:38 fetching corpus: 42600, signal 771263/804505 (executing program) 2022/05/11 09:55:38 fetching corpus: 42650, signal 771659/804505 (executing program) 2022/05/11 09:55:38 fetching corpus: 42700, signal 771817/804505 (executing program) 2022/05/11 09:55:38 fetching corpus: 42750, signal 771989/804505 (executing program) 2022/05/11 09:55:39 fetching corpus: 42800, signal 772315/804505 (executing program) 2022/05/11 09:55:39 fetching corpus: 42850, signal 772555/804505 (executing program) 2022/05/11 09:55:39 fetching corpus: 42900, signal 772766/804505 (executing program) 2022/05/11 09:55:39 fetching corpus: 42950, signal 772925/804505 (executing program) 2022/05/11 09:55:40 fetching corpus: 43000, signal 773126/804505 (executing program) 2022/05/11 09:55:40 fetching corpus: 43050, signal 773394/804505 (executing program) 2022/05/11 09:55:40 fetching corpus: 43100, signal 773588/804505 (executing program) 2022/05/11 09:55:40 fetching corpus: 43150, signal 773829/804508 (executing program) 2022/05/11 09:55:40 fetching corpus: 43200, signal 774083/804508 (executing program) 2022/05/11 09:55:40 fetching corpus: 43250, signal 774288/804508 (executing program) 2022/05/11 09:55:41 fetching corpus: 43300, signal 774433/804510 (executing program) 2022/05/11 09:55:41 fetching corpus: 43350, signal 774713/804510 (executing program) 2022/05/11 09:55:41 fetching corpus: 43400, signal 774966/804510 (executing program) 2022/05/11 09:55:41 fetching corpus: 43450, signal 775146/804519 (executing program) 2022/05/11 09:55:42 fetching corpus: 43500, signal 775399/804519 (executing program) 2022/05/11 09:55:42 fetching corpus: 43550, signal 775611/804519 (executing program) 2022/05/11 09:55:42 fetching corpus: 43600, signal 775801/804519 (executing program) 2022/05/11 09:55:42 fetching corpus: 43650, signal 776026/804529 (executing program) 2022/05/11 09:55:42 fetching corpus: 43700, signal 776260/804530 (executing program) 2022/05/11 09:55:42 fetching corpus: 43750, signal 776423/804530 (executing program) 2022/05/11 09:55:43 fetching corpus: 43800, signal 776608/804530 (executing program) 2022/05/11 09:55:43 fetching corpus: 43850, signal 776863/804530 (executing program) 2022/05/11 09:55:43 fetching corpus: 43900, signal 777397/804531 (executing program) 2022/05/11 09:55:43 fetching corpus: 43950, signal 777620/804531 (executing program) 2022/05/11 09:55:43 fetching corpus: 44000, signal 777827/804531 (executing program) 2022/05/11 09:55:44 fetching corpus: 44050, signal 778082/804531 (executing program) 2022/05/11 09:55:44 fetching corpus: 44100, signal 778278/804532 (executing program) 2022/05/11 09:55:44 fetching corpus: 44150, signal 778462/804532 (executing program) 2022/05/11 09:55:44 fetching corpus: 44200, signal 778625/804532 (executing program) 2022/05/11 09:55:45 fetching corpus: 44250, signal 778876/804532 (executing program) 2022/05/11 09:55:45 fetching corpus: 44300, signal 779058/804532 (executing program) 2022/05/11 09:55:45 fetching corpus: 44350, signal 779250/804532 (executing program) 2022/05/11 09:55:45 fetching corpus: 44400, signal 779598/804532 (executing program) 2022/05/11 09:55:45 fetching corpus: 44450, signal 779775/804532 (executing program) 2022/05/11 09:55:46 fetching corpus: 44500, signal 780059/804532 (executing program) 2022/05/11 09:55:46 fetching corpus: 44550, signal 780342/804532 (executing program) 2022/05/11 09:55:46 fetching corpus: 44600, signal 780500/804532 (executing program) 2022/05/11 09:55:46 fetching corpus: 44650, signal 780698/804532 (executing program) 2022/05/11 09:55:46 fetching corpus: 44700, signal 780873/804532 (executing program) 2022/05/11 09:55:46 fetching corpus: 44750, signal 781055/804532 (executing program) 2022/05/11 09:55:47 fetching corpus: 44800, signal 781219/804532 (executing program) 2022/05/11 09:55:47 fetching corpus: 44850, signal 781450/804532 (executing program) 2022/05/11 09:55:47 fetching corpus: 44900, signal 781688/804532 (executing program) 2022/05/11 09:55:47 fetching corpus: 44950, signal 781915/804552 (executing program) 2022/05/11 09:55:47 fetching corpus: 45000, signal 782073/804552 (executing program) 2022/05/11 09:55:48 fetching corpus: 45050, signal 782289/804552 (executing program) 2022/05/11 09:55:48 fetching corpus: 45075, signal 782377/804552 (executing program) 2022/05/11 09:55:48 fetching corpus: 45075, signal 782377/804552 (executing program) 2022/05/11 09:55:49 starting 6 fuzzer processes 09:55:49 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)) r0 = syz_mount_image$nfs4(&(0x7f0000000080), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x21f2e, &(0x7f00000024c0)=ANY=[]) getdents(r0, &(0x7f0000000000)=""/47, 0x2f) 09:55:49 executing program 4: r0 = syz_mount_image$tmpfs(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)=ANY=[]) syz_mount_image$nfs4(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x21f2f, &(0x7f00000024c0)=ANY=[]) openat$incfs(r0, &(0x7f00000000c0)='.log\x00', 0x40, 0x0) 09:55:49 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000040)={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2}, 0x20000048) 09:55:49 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreq(r0, 0x0, 0x16, 0x0, 0x0) 09:55:49 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x30, &(0x7f0000000640)=@nat={'nat\x00', 0x1b, 0x5, 0x318, 0x0, 0x98, 0xffffffff, 0x98, 0x1e8, 0x2b8, 0x2b8, 0xffffffff, 0x2b8, 0x2b8, 0x5, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@STANDARD={0x28}}, {{@ip={@loopback, @remote, 0x0, 0x0, 'geneve0\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0xa8}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x0, @loopback, @loopback, @icmp_id, @gre_key}}}}, {{@uncond, 0x0, 0x70, 0xa8}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @local, @private, @port, @gre_key}}}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@inet=@HMARK={0x0, 'HMARK\x00', 0x0, {@ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x3c1) 09:55:49 executing program 5: socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) select(0x40, &(0x7f0000000000), &(0x7f0000000080)={0x19}, 0x0, 0x0) syzkaller login: [ 202.953176] IPVS: ftp: loaded support on port[0] = 21 [ 203.135785] IPVS: ftp: loaded support on port[0] = 21 [ 203.184081] chnl_net:caif_netlink_parms(): no params data found [ 203.230485] IPVS: ftp: loaded support on port[0] = 21 [ 203.311177] chnl_net:caif_netlink_parms(): no params data found [ 203.346696] IPVS: ftp: loaded support on port[0] = 21 [ 203.481295] bridge0: port 1(bridge_slave_0) entered blocking state [ 203.486351] IPVS: ftp: loaded support on port[0] = 21 [ 203.489403] bridge0: port 1(bridge_slave_0) entered disabled state [ 203.500855] device bridge_slave_0 entered promiscuous mode [ 203.507616] chnl_net:caif_netlink_parms(): no params data found [ 203.528189] bridge0: port 2(bridge_slave_1) entered blocking state [ 203.534579] bridge0: port 2(bridge_slave_1) entered disabled state [ 203.541801] device bridge_slave_1 entered promiscuous mode [ 203.612897] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 203.669161] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 203.676860] bridge0: port 1(bridge_slave_0) entered blocking state [ 203.683188] bridge0: port 1(bridge_slave_0) entered disabled state [ 203.690866] device bridge_slave_0 entered promiscuous mode [ 203.710863] IPVS: ftp: loaded support on port[0] = 21 [ 203.724150] bridge0: port 2(bridge_slave_1) entered blocking state [ 203.731363] bridge0: port 2(bridge_slave_1) entered disabled state [ 203.738815] device bridge_slave_1 entered promiscuous mode [ 203.744834] chnl_net:caif_netlink_parms(): no params data found [ 203.760326] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 203.768028] team0: Port device team_slave_0 added [ 203.796265] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 203.804346] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 203.812048] team0: Port device team_slave_1 added [ 203.843354] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 203.874654] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 203.881856] team0: Port device team_slave_0 added [ 203.896314] bridge0: port 1(bridge_slave_0) entered blocking state [ 203.902701] bridge0: port 1(bridge_slave_0) entered disabled state [ 203.910125] device bridge_slave_0 entered promiscuous mode [ 203.924317] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 203.930839] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 203.957256] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 203.968624] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 203.975669] team0: Port device team_slave_1 added [ 203.991224] bridge0: port 2(bridge_slave_1) entered blocking state [ 203.997852] bridge0: port 2(bridge_slave_1) entered disabled state [ 204.004638] device bridge_slave_1 entered promiscuous mode [ 204.015954] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 204.022493] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 204.047751] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 204.097645] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 204.104545] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 204.130078] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 204.143662] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 204.150423] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 204.176078] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 204.186630] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 204.222850] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 204.233652] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 204.252922] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 204.263795] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 204.278616] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 204.307353] device hsr_slave_0 entered promiscuous mode [ 204.312958] device hsr_slave_1 entered promiscuous mode [ 204.326957] chnl_net:caif_netlink_parms(): no params data found [ 204.346063] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 204.361169] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 204.368771] team0: Port device team_slave_0 added [ 204.377910] device hsr_slave_0 entered promiscuous mode [ 204.383470] device hsr_slave_1 entered promiscuous mode [ 204.390804] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 204.398211] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 204.423158] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 204.436364] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 204.444089] team0: Port device team_slave_1 added [ 204.463404] bridge0: port 1(bridge_slave_0) entered blocking state [ 204.469909] bridge0: port 1(bridge_slave_0) entered disabled state [ 204.476716] device bridge_slave_0 entered promiscuous mode [ 204.520418] bridge0: port 2(bridge_slave_1) entered blocking state [ 204.526879] bridge0: port 2(bridge_slave_1) entered disabled state [ 204.533736] device bridge_slave_1 entered promiscuous mode [ 204.541501] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 204.548558] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 204.573867] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 204.631832] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 204.638575] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 204.666825] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 204.681496] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 204.700310] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 204.730507] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 204.761589] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 204.798159] bridge0: port 1(bridge_slave_0) entered blocking state [ 204.804520] bridge0: port 1(bridge_slave_0) entered disabled state [ 204.812296] device bridge_slave_0 entered promiscuous mode [ 204.834164] chnl_net:caif_netlink_parms(): no params data found [ 204.853360] device hsr_slave_0 entered promiscuous mode [ 204.860006] device hsr_slave_1 entered promiscuous mode [ 204.865633] bridge0: port 2(bridge_slave_1) entered blocking state [ 204.872642] bridge0: port 2(bridge_slave_1) entered disabled state [ 204.880599] device bridge_slave_1 entered promiscuous mode [ 204.887304] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 204.894345] team0: Port device team_slave_0 added [ 204.921901] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 204.929111] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 204.943577] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 204.950759] team0: Port device team_slave_1 added [ 204.997450] Bluetooth: hci0 command 0x0409 tx timeout [ 205.019892] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 205.029344] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 205.035587] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 205.062427] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 205.090067] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 205.111341] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 205.118113] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 205.144416] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 205.155457] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 205.162735] Bluetooth: hci5 command 0x0409 tx timeout [ 205.164762] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 205.168067] Bluetooth: hci4 command 0x0409 tx timeout [ 205.184677] Bluetooth: hci2 command 0x0409 tx timeout [ 205.189569] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 205.193060] Bluetooth: hci3 command 0x0409 tx timeout [ 205.201072] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 205.201398] Bluetooth: hci1 command 0x0409 tx timeout [ 205.209970] team0: Port device team_slave_0 added [ 205.225833] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 205.259019] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 205.266044] team0: Port device team_slave_1 added [ 205.291447] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 205.298387] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 205.324212] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 205.338034] device hsr_slave_0 entered promiscuous mode [ 205.343641] device hsr_slave_1 entered promiscuous mode [ 205.355787] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 205.369554] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 205.375789] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 205.403109] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 205.413702] bridge0: port 1(bridge_slave_0) entered blocking state [ 205.420434] bridge0: port 1(bridge_slave_0) entered disabled state [ 205.427736] device bridge_slave_0 entered promiscuous mode [ 205.450669] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 205.457643] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 205.464697] bridge0: port 2(bridge_slave_1) entered blocking state [ 205.471188] bridge0: port 2(bridge_slave_1) entered disabled state [ 205.478829] device bridge_slave_1 entered promiscuous mode [ 205.505378] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 205.520841] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 205.530883] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 205.579214] device hsr_slave_0 entered promiscuous mode [ 205.584804] device hsr_slave_1 entered promiscuous mode [ 205.606933] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 205.614033] team0: Port device team_slave_0 added [ 205.620230] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 205.631606] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 205.655541] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 205.662864] team0: Port device team_slave_1 added [ 205.677323] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 205.724309] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 205.730919] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 205.756404] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 205.770798] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 205.777160] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 205.802385] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 205.814389] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 205.833012] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 205.858707] 8021q: adding VLAN 0 to HW filter on device bond0 [ 205.884000] device hsr_slave_0 entered promiscuous mode [ 205.889611] device hsr_slave_1 entered promiscuous mode [ 205.903108] 8021q: adding VLAN 0 to HW filter on device bond0 [ 205.914323] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 205.922581] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 205.931250] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 205.954591] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 205.963706] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 205.979545] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 205.993122] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 206.000819] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 206.008701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 206.015412] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 206.025846] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 206.032384] 8021q: adding VLAN 0 to HW filter on device team0 [ 206.046503] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 206.052734] 8021q: adding VLAN 0 to HW filter on device team0 [ 206.083326] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 206.092947] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 206.113625] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 206.121873] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 206.130636] bridge0: port 1(bridge_slave_0) entered blocking state [ 206.137111] bridge0: port 1(bridge_slave_0) entered forwarding state [ 206.144181] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 206.152897] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 206.160536] bridge0: port 2(bridge_slave_1) entered blocking state [ 206.166924] bridge0: port 2(bridge_slave_1) entered forwarding state [ 206.174746] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 206.183272] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 206.191907] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 206.208375] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 206.216302] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 206.223980] bridge0: port 1(bridge_slave_0) entered blocking state [ 206.230385] bridge0: port 1(bridge_slave_0) entered forwarding state [ 206.238821] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 206.249056] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 206.275288] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 206.282532] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 206.290737] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 206.299551] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 206.307341] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 206.314979] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 206.322837] bridge0: port 2(bridge_slave_1) entered blocking state [ 206.329226] bridge0: port 2(bridge_slave_1) entered forwarding state [ 206.340054] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 206.352568] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 206.365515] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 206.374789] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 206.382543] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 206.390943] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 206.398659] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 206.406081] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 206.414519] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 206.444629] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 206.453287] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 206.462007] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 206.471576] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 206.487681] 8021q: adding VLAN 0 to HW filter on device bond0 [ 206.499497] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 206.505623] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 206.513222] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 206.520820] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 206.531133] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 206.541067] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 206.550911] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 206.560388] 8021q: adding VLAN 0 to HW filter on device bond0 [ 206.567107] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 206.575471] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 206.583599] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 206.592256] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 206.600315] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 206.607214] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 206.613990] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 206.621930] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 206.632618] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 206.642225] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 206.648410] 8021q: adding VLAN 0 to HW filter on device team0 [ 206.655118] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 206.662791] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 206.670323] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 206.677977] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 206.698813] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 206.704810] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 206.714251] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 206.722065] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 206.731097] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 206.741300] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 206.754917] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 206.761333] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 206.769098] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 206.776379] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 206.784328] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 206.791947] bridge0: port 1(bridge_slave_0) entered blocking state [ 206.798324] bridge0: port 1(bridge_slave_0) entered forwarding state [ 206.805126] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 206.813686] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 206.821313] bridge0: port 2(bridge_slave_1) entered blocking state [ 206.827696] bridge0: port 2(bridge_slave_1) entered forwarding state [ 206.834750] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 206.844403] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 206.855335] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 206.863897] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 206.870904] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 206.878284] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 206.885025] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 206.893001] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 206.899824] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 206.916421] 8021q: adding VLAN 0 to HW filter on device bond0 [ 206.924195] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 206.930653] 8021q: adding VLAN 0 to HW filter on device team0 [ 206.938902] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 206.947350] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 206.955044] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 206.961323] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 206.975001] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 206.982650] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 206.991669] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 207.000110] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 207.009986] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 207.019202] 8021q: adding VLAN 0 to HW filter on device bond0 [ 207.030332] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 207.039154] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 207.047743] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 207.054607] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 207.062950] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 207.071209] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 207.079481] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 207.087755] bridge0: port 1(bridge_slave_0) entered blocking state [ 207.094083] bridge0: port 1(bridge_slave_0) entered forwarding state [ 207.101627] Bluetooth: hci0 command 0x041b tx timeout [ 207.104283] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 207.115826] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 207.124976] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 207.133031] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 207.140635] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 207.147713] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 207.154703] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 207.162656] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 207.170411] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 207.177461] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 207.184106] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 207.191035] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 207.203480] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 207.219062] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 207.226435] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 207.238743] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 207.244807] 8021q: adding VLAN 0 to HW filter on device team0 [ 207.250887] Bluetooth: hci1 command 0x041b tx timeout [ 207.252814] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 207.256132] Bluetooth: hci3 command 0x041b tx timeout [ 207.268642] Bluetooth: hci2 command 0x041b tx timeout [ 207.271211] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 207.273877] Bluetooth: hci4 command 0x041b tx timeout [ 207.281564] 8021q: adding VLAN 0 to HW filter on device team0 [ 207.285405] Bluetooth: hci5 command 0x041b tx timeout [ 207.296970] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 207.304385] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 207.312254] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 207.320415] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 207.328521] bridge0: port 2(bridge_slave_1) entered blocking state [ 207.334845] bridge0: port 2(bridge_slave_1) entered forwarding state [ 207.341788] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 207.349167] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 207.357915] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 207.363925] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 207.373620] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 207.384446] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 207.393943] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 207.408179] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 207.418010] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 207.426207] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 207.434362] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 207.442395] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 207.450038] bridge0: port 1(bridge_slave_0) entered blocking state [ 207.456367] bridge0: port 1(bridge_slave_0) entered forwarding state [ 207.464282] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 207.472107] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 207.480423] bridge0: port 1(bridge_slave_0) entered blocking state [ 207.486806] bridge0: port 1(bridge_slave_0) entered forwarding state [ 207.493693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 207.501577] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 207.509412] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 207.517845] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 207.526186] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 207.536821] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 207.545963] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 207.554156] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 207.564602] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 207.572666] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 207.580072] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 207.587418] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 207.594210] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 207.602003] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 207.609856] bridge0: port 2(bridge_slave_1) entered blocking state [ 207.616170] bridge0: port 2(bridge_slave_1) entered forwarding state [ 207.623484] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 207.631261] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 207.639048] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 207.646528] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 207.653839] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 207.661639] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 207.669268] bridge0: port 2(bridge_slave_1) entered blocking state [ 207.675597] bridge0: port 2(bridge_slave_1) entered forwarding state [ 207.683662] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 207.694110] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 207.703957] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 207.712041] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 207.719612] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 207.726269] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 207.736246] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 207.744076] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 207.756089] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 207.767023] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 207.774295] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 207.784852] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 207.794855] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 207.801510] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 207.809556] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 207.816944] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 207.830723] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 207.849263] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 207.859201] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 207.872524] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 207.882576] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 207.892037] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 207.899836] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 207.908594] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 207.916201] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 207.924110] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 207.931808] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 207.939745] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 207.947631] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 207.955350] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 207.963873] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 207.978110] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 207.985342] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 207.993814] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 208.004492] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 208.014284] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 208.023098] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 208.031487] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 208.040952] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 208.052406] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 208.060177] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 208.071264] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 208.079715] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 208.091244] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 208.098025] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 208.104701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 208.112606] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 208.120406] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 208.130016] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 208.140075] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 208.146082] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 208.155674] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 208.163863] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 208.172350] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 208.180535] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 208.188005] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 208.195689] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 208.203024] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 208.211460] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 208.218747] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 208.225252] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 208.233094] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 208.245769] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 208.257615] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 208.266147] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 208.275081] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 208.283300] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 208.290891] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 208.298151] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 208.305618] device veth0_vlan entered promiscuous mode [ 208.314231] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 208.326180] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 208.336237] device veth1_vlan entered promiscuous mode [ 208.343322] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 208.350996] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 208.358984] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 208.366913] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 208.375829] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 208.383896] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 208.394437] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 208.407449] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 208.414832] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 208.428418] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 208.435998] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 208.443925] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 208.451051] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 208.459949] device veth0_vlan entered promiscuous mode [ 208.467179] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 208.473201] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 208.483885] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 208.496727] device veth1_vlan entered promiscuous mode [ 208.512326] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 208.526232] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 208.535304] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 208.542625] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 208.554106] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 208.562937] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 208.572361] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 208.581257] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 208.588660] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 208.595744] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 208.603914] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 208.613871] device veth0_macvtap entered promiscuous mode [ 208.620678] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 208.628754] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 208.637091] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 208.644172] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 208.652165] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 208.660225] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 208.667997] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 208.675389] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 208.715760] device veth1_macvtap entered promiscuous mode [ 208.723046] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 208.731302] device veth0_vlan entered promiscuous mode [ 208.742177] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 208.749917] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 208.759151] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 208.765796] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 208.779049] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 208.791835] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 208.805483] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 208.815385] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 208.823008] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 208.834291] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 208.843169] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 208.851480] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 208.860239] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 208.871117] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 208.880756] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 208.893765] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 208.902294] device veth0_macvtap entered promiscuous mode [ 208.909963] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 208.922775] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 208.931231] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 208.938615] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 208.945773] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 208.954169] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 208.962329] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 208.970744] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 208.979263] device veth1_vlan entered promiscuous mode [ 208.984991] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 208.995312] device veth1_macvtap entered promiscuous mode [ 209.006988] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 209.018790] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 209.025677] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 209.036858] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 209.046462] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 209.053418] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 209.061069] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 209.068088] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 209.075327] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 209.083184] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 209.090613] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 209.099053] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 209.108690] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 209.123964] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 209.145455] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 209.155305] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 209.162861] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 209.166577] Bluetooth: hci0 command 0x040f tx timeout [ 209.170102] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 209.184058] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 209.192660] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 209.201671] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 209.212397] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.222435] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 209.229438] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 209.236102] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 209.244822] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 209.252604] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 209.260306] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 209.268159] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 209.275722] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 209.286194] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 209.294747] device veth0_vlan entered promiscuous mode [ 209.304259] device veth0_macvtap entered promiscuous mode [ 209.315266] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 209.324684] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 209.326468] Bluetooth: hci5 command 0x040f tx timeout [ 209.335827] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.344749] Bluetooth: hci4 command 0x040f tx timeout [ 209.350626] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 209.355298] Bluetooth: hci2 command 0x040f tx timeout [ 209.361504] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 209.370725] Bluetooth: hci3 command 0x040f tx timeout [ 209.373658] device veth0_vlan entered promiscuous mode [ 209.379779] Bluetooth: hci1 command 0x040f tx timeout [ 209.384055] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 209.395484] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 209.402673] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 209.409950] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 209.417625] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 209.424933] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 209.432660] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 209.440650] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 209.448326] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 209.461610] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 209.470433] device veth1_macvtap entered promiscuous mode [ 209.482411] device veth1_vlan entered promiscuous mode [ 209.490664] device veth1_vlan entered promiscuous mode [ 209.505159] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 209.512661] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 209.521896] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 209.541283] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 209.564557] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 209.580207] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 209.590746] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 209.601574] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.611852] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 209.622284] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.632553] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 209.640112] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 209.651725] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 209.661033] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 209.670923] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 209.681290] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 209.688168] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 209.694579] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 209.703115] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 209.711810] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 209.720167] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 209.729583] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 209.740018] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.749250] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 209.758988] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.769048] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 209.775903] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 209.785840] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 209.800216] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 209.808341] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 209.816617] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 209.824334] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 209.832407] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 209.840659] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 209.848169] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 209.855978] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 209.863111] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 209.871140] device veth0_macvtap entered promiscuous mode [ 209.879088] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 209.897748] device veth0_macvtap entered promiscuous mode [ 209.904080] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 209.912114] device veth0_vlan entered promiscuous mode [ 209.929031] device veth1_macvtap entered promiscuous mode [ 209.935281] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 209.964973] device veth1_macvtap entered promiscuous mode [ 209.971861] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready 09:55:57 executing program 5: symlinkat(&(0x7f0000000040)='./file0/file0\x00', 0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00') stat(&(0x7f0000000000)='./file0\x00', 0x0) [ 209.988997] device veth1_vlan entered promiscuous mode [ 209.994962] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 210.012503] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 210.027723] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready 09:55:57 executing program 5: r0 = openat$fuse(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) [ 210.039546] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 210.065050] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 210.078885] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready 09:55:58 executing program 5: pselect6(0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000140)={&(0x7f0000000100)={[0x661]}, 0x8}) [ 210.088943] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 210.099068] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.109986] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 210.121028] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 09:55:58 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002a000/0x18000)=nil, &(0x7f00000008c0)=[@textreal={0x8, &(0x7f0000000080)="66b9800000c00f326635000400000f30ba2100ec0f0d15fecc0f3266b9800000c00f326635000800000f30dfedc4c215cf366b00baf80c66b89c9cd08d66efbafc0cec65660f2b2f", 0x48}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000300)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000065a]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 210.131620] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 210.142793] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.153120] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 210.154634] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 210.178762] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 210.195487] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 210.207399] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 210.214690] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 210.224284] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 210.233317] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 210.241036] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 210.248783] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 210.256645] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 210.264667] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 09:55:58 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001400)={&(0x7f0000001380)={0x14}, 0x14}}, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000001680)={&(0x7f00000015c0), 0xc, &(0x7f0000001640)={&(0x7f0000001600)={0x14}, 0x14}}, 0x0) 09:55:58 executing program 5: syz_mount_image$msdos(0x0, &(0x7f0000000900)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) stat(&(0x7f0000001b00)='./file0\x00', &(0x7f0000001b40)) [ 210.288304] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 210.301257] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.313071] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 210.333792] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 09:55:58 executing program 5: r0 = gettid() sched_getaffinity(r0, 0x8, &(0x7f0000002040)) [ 210.343113] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 210.356319] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.372076] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 210.382577] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.415626] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 210.456347] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 210.482560] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 210.497544] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 210.529409] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.550059] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 210.575974] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.585095] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 210.616146] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.636931] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 210.643831] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 210.651977] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 210.659897] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 210.680119] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 210.701713] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 210.721964] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 210.732110] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 210.753959] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 210.774664] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.789912] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 210.816065] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.838452] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 210.869238] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.890043] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 210.916935] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.937058] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 210.954184] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 210.976647] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 210.984391] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 210.993243] device veth0_macvtap entered promiscuous mode [ 211.000822] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 211.021313] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 211.042418] device veth1_macvtap entered promiscuous mode [ 211.067366] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 211.083667] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 211.095514] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 211.105714] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.115199] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 211.125128] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.134419] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 211.144180] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.153324] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 211.163430] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.172589] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 211.182380] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.192473] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 211.199654] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 211.207888] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 211.215620] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 211.224992] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 211.234987] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.245060] Bluetooth: hci0 command 0x0419 tx timeout [ 211.250945] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 211.260711] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.269865] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 211.280088] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.289213] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 211.298964] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.308117] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 211.318071] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.328620] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 211.335503] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 211.344534] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 211.352697] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 211.396978] Bluetooth: hci1 command 0x0419 tx timeout [ 211.402631] Bluetooth: hci3 command 0x0419 tx timeout [ 211.414113] Bluetooth: hci2 command 0x0419 tx timeout [ 211.425418] Bluetooth: hci4 command 0x0419 tx timeout [ 211.440883] Bluetooth: hci5 command 0x0419 tx timeout 09:55:59 executing program 4: pipe2$9p(0x0, 0x40080) 09:55:59 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, &(0x7f00000008c0)={'syztnl1\x00', 0x0}) 09:55:59 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="6c00000011000100265a09bd7000fddbdf07a2c60f"], 0x6c}}, 0x0) 09:55:59 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000005c40)) 09:55:59 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000400)={0x3, 0xd700, &(0x7f0000000140)=@framed={{}, [@call={0x85, 0x10}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:55:59 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="600000002400290025bd7000fedbdf2500000000", @ANYRES32, @ANYBLOB="ffff0400f2ff01000a00050008000d00080000000a000100626669666f000000080002000800000008000e00007e000008000d005bf30000060005000481f9ff07"], 0x60}}, 0x0) 09:55:59 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000140)={'tunl0\x00', &(0x7f0000000080)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast, @multicast1}}}}) 09:55:59 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000015c0)=ANY=[@ANYBLOB="6c00000010000104"], 0x6c}}, 0x0) 09:55:59 executing program 3: add_key$keyring(&(0x7f0000000580), &(0x7f00000005c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) sendmsg$BATADV_CMD_TP_METER_CANCEL(0xffffffffffffffff, 0x0, 0x0) setpriority(0x0, 0x0, 0x0) [ 211.681806] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.0'. 09:55:59 executing program 3: setpriority(0x1, 0x0, 0x81) r0 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', 0x0, 0x8}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x6, 0xa, &(0x7f0000000080)=ANY=[@ANYBLOB="1c5d0080", @ANYRES32=0x1, @ANYBLOB="00000000010000001869000009000000000000000004000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000184a0000040000000000000000000000c0b804000800000085000000be000000"], &(0x7f0000000100)='syzkaller\x00', 0x77c3, 0x77, &(0x7f0000000140)=""/119, 0x41000, 0x1, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f00000001c0)={0x9, 0x1}, 0x8, 0x10, &(0x7f0000000200)={0x1, 0x10, 0x3, 0x6}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000002c0)}, 0x80) [ 211.740709] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 211.770735] bond0 (unregistering): Releasing backup interface bond_slave_1 09:55:59 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000400)={0x3, 0x4, &(0x7f0000000140)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x17}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 211.794153] bond0 (unregistering): Released all slaves 09:55:59 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x8, &(0x7f0000000000)=@framed={{}, [@exit, @cb_func, @cb_func={0x18, 0x0, 0x4, 0x0, 0xfffffffffffffffb}]}, &(0x7f0000000080)='syzkaller\x00', 0x3, 0xe6, &(0x7f0000000240)=""/230, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:55:59 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000015c0)=ANY=[@ANYBLOB="00f0ff1f14"], 0x6c}, 0x300}, 0x0) 09:55:59 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000240)=[@in={0x2, 0x4e21, @loopback}, @in6={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @broadcast}}], 0x2c) [ 211.867999] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.2'. 09:55:59 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[], 0x1c}}, 0x0) 09:55:59 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000015c0)=ANY=[@ANYBLOB="10000000140001"], 0x6c}, 0x300}, 0x0) 09:55:59 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x6, 0x1, &(0x7f0000000100)=@raw=[@jmp], &(0x7f0000000140)='GPL\x00', 0x0, 0x5, &(0x7f0000000180)=""/5, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:55:59 executing program 2: msgsnd(0x0, &(0x7f0000000000), 0x4, 0x0) 09:55:59 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="6c0000001000010076f8a097265a09bd79f78a4c06000000c6"], 0x6c}}, 0x0) 09:55:59 executing program 1: sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) [ 211.914599] syz-executor.0 (9493) used greatest stack depth: 24912 bytes left 09:55:59 executing program 3: setpriority(0x2, 0x0, 0x1000002) 09:55:59 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000400)={0x3, 0x4, &(0x7f0000000140)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x15}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:55:59 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000001440)={0x0, 0x0, 0x0}, 0x0) 09:55:59 executing program 1: syz_mount_image$msdos(0x0, &(0x7f0000000900)='./file0\x00', 0x0, 0x1, &(0x7f00000019c0)=[{0x0, 0x0, 0x1ff}], 0x0, 0x0) stat(&(0x7f0000001b00)='./file0\x00', &(0x7f0000001b40)) 09:55:59 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000002c0)={0x4c, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_1\x00'}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_1\x00'}]}]}, 0x4c}}, 0x0) 09:55:59 executing program 2: mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) [ 211.989634] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.4'. 09:56:00 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000400)={0x3, 0x4, &(0x7f0000000140)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x5d}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:56:00 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=@delneigh={0x24, 0x10, 0x1, 0x0, 0x0, {}, [@NDA_SRC_VNI={0x8}]}, 0x24}}, 0x0) 09:56:00 executing program 5: syz_mount_image$msdos(&(0x7f00000008c0), &(0x7f0000000900)='./file0\x00', 0x0, 0x1, &(0x7f00000019c0)=[{0x0, 0x0, 0x551c}], 0x0, &(0x7f0000001a00)) 09:56:00 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000400)={0x3, 0x4, &(0x7f0000000140)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x1d}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:56:00 executing program 3: syz_mount_image$msdos(&(0x7f00000008c0), &(0x7f0000000900)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 09:56:00 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) fremovexattr(r0, &(0x7f0000000000)=@random={'trusted.', 'trusted.overlay.opaque\x00'}) 09:56:00 executing program 1: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0x20ed}, &(0x7f00000000c0), &(0x7f0000000140)={&(0x7f0000000100)={[0x661]}, 0x8}) 09:56:00 executing program 0: msgctl$IPC_SET(0x0, 0x1, &(0x7f0000002140)={{0x2, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 09:56:00 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000400)={0x3, 0x4, &(0x7f0000000140)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x2b}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:56:00 executing program 2: openat$fuse(0xffffff9c, &(0x7f0000000500), 0x2, 0x0) [ 212.132338] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 212.132523] FAT-fs (loop5): bogus number of reserved sectors 09:56:00 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000400)={0x5, 0x4, &(0x7f0000000140)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x75}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:56:00 executing program 1: getrandom(&(0x7f0000002040)=""/249, 0xf9, 0x0) 09:56:00 executing program 5: add_key$keyring(&(0x7f0000000580), &(0x7f00000005c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) 09:56:00 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, 0x0, 0x0) 09:56:00 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="6c00000010000109265a09bd7000fddbdf07a2c60f"], 0x6c}}, 0x0) 09:56:00 executing program 1: syz_mount_image$msdos(&(0x7f00000008c0), 0x0, 0x0, 0x1, &(0x7f00000019c0)=[{&(0x7f0000000940), 0x0, 0x1ff}], 0x10a0, &(0x7f0000001a00)={[{@fat=@tz_utc}, {@fat=@nfs_nostale_ro}, {@dots}, {@fat=@check_normal}, {@fat=@nocase}], [{@fsuuid={'fsuuid', 0x3d, {[0x34, 0x0, 0x37, 0x30, 0x0, 0x38, 0x38, 0x64], 0x2d, [0x64, 0x65, 0x0, 0x35], 0x2d, [0x61, 0x0, 0x64, 0x36], 0x2d, [0x30, 0x31, 0x61, 0x64], 0x2d, [0x32, 0x39, 0x39, 0x32, 0x37, 0x39, 0x65, 0x61]}}}, {@fowner_eq}]}) [ 212.182894] FAT-fs (loop5): Can't find a valid FAT filesystem 09:56:00 executing program 3: add_key$keyring(&(0x7f0000002080), 0x0, 0x0, 0x0, 0xfffffffffffffff8) 09:56:00 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000400)={0x3, 0x4, &(0x7f0000000140)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x8b}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:56:00 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'veth1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f0000004a80)=@deltfilter={0x44, 0x2d, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0x9}, {0x0, 0xfff3}}, [@filter_kind_options=@f_cgroup={{0xb}, {0x4}}, @TCA_RATE={0x6}, @TCA_CHAIN={0x8}]}, 0x44}}, 0x0) 09:56:00 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f0000004a80)=@deltfilter={0x44, 0x2d, 0x1, 0x0, 0x0, {}, [@filter_kind_options=@f_cgroup={{0xb}, {0x4}}, @TCA_RATE={0x6}, @TCA_CHAIN={0x8}]}, 0x44}}, 0x0) 09:56:00 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="6c0000001000010673df669a9f2aace383b70efbd7"], 0x6c}}, 0x0) [ 212.263479] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.5'. 09:56:00 executing program 1: syz_mount_image$msdos(0x0, &(0x7f0000000900)='./file0\x00', 0x0, 0x0, &(0x7f00000019c0), 0x0, 0x0) 09:56:00 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000400)={0x5, 0x4, &(0x7f0000000140)=@framed={{}, [@alu={0x4}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:56:00 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 09:56:00 executing program 0: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmat(r0, &(0x7f0000ffa000/0x4000)=nil, 0x4000) 09:56:00 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001400)={&(0x7f0000001380)={0x14}, 0x14}}, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000001680)={&(0x7f00000015c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000001640)={&(0x7f0000001600)={0x14}, 0x14}}, 0x0) 09:56:00 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000015c0)=ANY=[@ANYBLOB="005004f7140001"], 0x6c}, 0x300}, 0x0) 09:56:00 executing program 1: shmat(0x0, &(0x7f0000fff000/0x1000)=nil, 0x4000) r0 = shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x6000) shmdt(r0) [ 212.341034] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.5'. 09:56:00 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=@delneigh={0x34, 0x1d, 0x1, 0x0, 0x0, {0x2}, [@NDA_SRC_VNI={0x8}, @NDA_FLAGS_EXT={0x8}, @NDA_NH_ID={0x8}]}, 0x34}}, 0x0) 09:56:00 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001400)={0x0}}, 0x0) 09:56:00 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000005c40)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=@delchain={0x1ec4, 0x65, 0x0, 0x0, 0x0, {}, [@filter_kind_options=@f_flow={{0x9}, {0x14, 0x2, [@TCA_FLOW_KEYS={0x8}, @TCA_FLOW_MODE={0x8}]}}, @filter_kind_options=@f_matchall={{0xd}, {0x1e70, 0x2, [@TCA_MATCHALL_CLASSID={0x8}, @TCA_MATCHALL_ACT={0x193c, 0x2, [@m_sample={0xb0, 0x0, 0x0, 0x0, {{0xb}, {0x14, 0x2, 0x0, 0x1, [@TCA_SAMPLE_RATE={0x8}, @TCA_SAMPLE_RATE={0x8}]}, {0x71, 0x6, "673c907caa4c430bad59359706da85101f6a341c60d6ae448d5b2120272f10082b480e03f036dcea831dc838069673d1e6959dd5ee6129d945f97e36834b5ac318028c43a5796f91db3ba0c4eb2398a2df235395dd43cecee9cc0b3988473d81d1e7664acddadc3e61f287bf5b"}, {0xc}, {0xc}}}, @m_mirred={0x8c, 0x0, 0x0, 0x0, {{0xb}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20}]}, {0x3d, 0x6, "ddc677a981745d4ba965a02ae3b2fb01a17c37edc45eb6f5988e5b543c8065c59e85e80d896bfb57a53da0c4c1e9d35e510a612e5555ee3eb8"}, {0xc}, {0xc}}}, @m_xt={0x116c, 0x0, 0x0, 0x0, {{0x7}, {0x1130, 0x2, 0x0, 0x1, [@TCA_IPT_TABLE={0x24, 0x1, 'filter\x00'}, @TCA_IPT_TARG={0x1029, 0x6, {0x0, 'nat\x00', 0x0, 0x0, "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"}}, @TCA_IPT_TABLE={0x24, 0x1, 'mangle\x00'}, @TCA_IPT_TABLE={0x24, 0x1, 'raw\x00'}, @TCA_IPT_HOOK={0x8}, @TCA_IPT_TARG={0x79, 0x6, {0x0, 'filter\x00', 0x0, 0x0, "de8b44f6ba0b0922add3442063633f6561d85536f7b8f321211335275be356549509cc9e2aca10c6ca03aac0837034ff07dbfcd4b979d68df5fbc8de462a4e6ee48e681712bfa008a82e7a7abeedc3"}}, @TCA_IPT_INDEX={0x8}, @TCA_IPT_HOOK={0x8}]}, {0x15, 0x6, "0746b94352f5d0e637be51585df072be8f"}, {0xc}, {0xc}}}, @m_gact={0x54, 0x0, 0x0, 0x0, {{0x9}, {0x10, 0x2, 0x0, 0x1, [@TCA_GACT_PROB={0xc}]}, {0x19, 0x6, "311876b2bcaede64cd058210ebdf61b8a8a424810d"}, {0xc}, {0xc}}}, @m_gact={0x1ac, 0x0, 0x0, 0x0, {{0x9}, {0xb8, 0x2, 0x0, 0x1, [@TCA_GACT_PARMS={0x18}, @TCA_GACT_PROB={0xc}, @TCA_GACT_PARMS={0x18}, @TCA_GACT_PARMS={0x18}, @TCA_GACT_PARMS={0x18}, @TCA_GACT_PARMS={0x18}, @TCA_GACT_PROB={0xc}, @TCA_GACT_PROB={0xc}, @TCA_GACT_PROB={0xc}, @TCA_GACT_PROB={0xc}]}, {0xc9, 0x6, "9a456065a9d5f1e3208f0eda0f7f7401519609ce1496954c129e037525bb3e9e2e0e7cbe6e2781446043806e99dde419eacbd3764f5f80322a55b1a93de0e9bd36078b4940cac088e747f62e55a9f4de1723a7a11f97f8ddd3a562d50905433d3131c8bec5911f8b412cc1db36213d936af283183ec9c8d5e1087385b319cff926b79c00f161346c31bb1e1786565665dc403e4470d53c97cc41f76aec803308a4d7fb3402d02f0dbd57f523b450459d37ef0b1042d570cc7bf3d5d329a3d8b90ea75a36e1"}, {0xc}, {0xc}}}, @m_csum={0x6c, 0x0, 0x0, 0x0, {{0x9}, {0x3c, 0x2, 0x0, 0x1, [@TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c}]}, {0x5, 0x6, 'j'}, {0xc}, {0xc}}}, @m_ipt={0x168, 0x0, 0x0, 0x0, {{0x8}, {0x54, 0x2, 0x0, 0x1, [@TCA_IPT_INDEX={0x8}, @TCA_IPT_TABLE={0x24, 0x1, 'raw\x00'}, @TCA_IPT_TABLE={0x24, 0x1, 'security\x00'}]}, {0xed, 0x6, "435b44e4217c7ee8b89f155b7880ebe75faeba10df2b585485365ff9e01440d352bf6f410803876a33281027eee74f997a9b16dc50abf8d05ceec972578c9a19d2beef512bfc4a3739c8a9af1f87657a62998f1be59cfb20d7d6bb9d60e2a860da5fc7f4e9cc828ba0d61187c3fe4158c63235fb6c2fd7d0150fa0001dd4b1d5778bf0b4d355186873e0e54bc5eb3d61a7691fca203903eede9b5635be63421f365dc61312320f4ff79b892cb8e21e0b977b6d63a3798843e17acc84b73e6ee074bd7076163ff82aa7ebf46606df7af3b064c9093ff5637c54107743614b6be8fb78773062af90e906"}, {0xc}, {0xc}}}, @m_mpls={0xd8, 0x0, 0x0, 0x0, {{0x9}, {0x38, 0x2, 0x0, 0x1, [@TCA_MPLS_TTL={0x5}, @TCA_MPLS_TC={0x5}, @TCA_MPLS_PROTO={0x6}, @TCA_MPLS_PARMS={0x1c}]}, {0x75, 0x6, "d095eaa68a73e6ae6b3d6617199ecb50e49412928496f8a57797b7fff90f58fb6c52055d9627e4318041dd55a2102c9ed509e8f1880d3e1a0998233930e1c3027e2a60dfdc5a3960805e0bece2ea5410d830e17d4c60fb9cbac3ca24cbb6e3393cfbb07fd5a0aa0fd05f8e8ec844d216ae"}, {0xc}, {0xc}}}, @m_bpf={0xc4, 0x0, 0x0, 0x0, {{0x8}, {0x9c, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_OPS={0x24, 0x4, [{}, {}, {}, {}]}, @TCA_ACT_BPF_NAME={0xc, 0x6, './file0\x00'}, @TCA_ACT_BPF_NAME={0xc, 0x6, './file0\x00'}, @TCA_ACT_BPF_FD={0x8}, @TCA_ACT_BPF_PARMS={0x18}, @TCA_ACT_BPF_OPS_LEN={0x6}, @TCA_ACT_BPF_OPS={0x34, 0x4, [{}, {}, {}, {}, {}, {}]}]}, {0x4}, {0xc}, {0xc}}}, @m_tunnel_key={0x120, 0x0, 0x0, 0x0, {{0xf}, {0xc, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_ENC_IPV4_DST={0x8, 0x4, @private}]}, {0xe5, 0x6, "35793b9a30733469cee0777fc1fcd8964b8b252eb5881599164215d5e326a979363beed8d0887d11179739e9348da3dbeb2196d4d55c2b04281157b35e46b353a7bfde07155a1e53b2f21baea6a6ff52c20b502055d6a560e71f22226ece92382feb9fa0913fd17d868ea0d5e9fa4086bb2e54b0a9a46bcc21f450bb3725299d7ada340a63100fdc0ba960881460ca7953f96486136afb0ada470f8418bfae2019e33d22f1cf8ccdb61336426897047e3acf194da93781b087aac02d365128ec2dc73e9b74b0f4a055122956d69f01b004d6559bccff864fbb0930610acbb85cea"}, {0xc}, {0xc}}}]}, @TCA_MATCHALL_CLASSID={0x8}, @TCA_MATCHALL_CLASSID={0x8}, @TCA_MATCHALL_ACT={0x518, 0x2, [@m_simple={0xe0, 0x0, 0x0, 0x0, {{0xb}, {0x4}, {0xb1, 0x6, "3c2baaa00d7b7c6d853d64f55f7fe7dc17168fbfcb3973119ae86ae7ef09d816928b0211afa46b336e68dbc501760bd2c49849d2db625917b721be9c59a0586adddcbeb847256fc8942ab939af0c5b329a4244e15623655889e2dcd22d1bc96c96a8008bf5e9e5a135c1f9eb6c7eafa12f3f1f63780ed612b6e0eb53d20da0340b848502c6e2208f68bd1995d11a5a71e88f4f1e9daa443665c0ca864dfd2d00edc8be4e9921048a4f1471983f"}, {0xc}, {0xc}}}, @m_police={0x434, 0x0, 0x0, 0x0, {{0xb}, {0x408, 0x2, 0x0, 0x1, [[@TCA_POLICE_PEAKRATE={0x404}]]}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x1ec4}}, 0x0) 09:56:00 executing program 2: mkdirat$binderfs(0xffffff9c, &(0x7f0000000000)='./binderfs\x00', 0x1ff) 09:56:00 executing program 1: socket$inet6(0xa, 0x3, 0x20) 09:56:00 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000400)={0x3, 0x3, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x2, 0x0, 0x0, 0x9e}}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:56:00 executing program 5: waitid(0x0, 0x0, &(0x7f0000000000), 0x0, 0x0) 09:56:00 executing program 1: pselect6(0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f00000000c0), &(0x7f0000000140)={&(0x7f0000000100)={[0x661]}, 0x8}) 09:56:00 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000400)={0x3, 0x4, &(0x7f0000000140)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x1e}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:56:00 executing program 4: msgsnd(0x0, &(0x7f0000000000)={0x2}, 0x4, 0x0) [ 212.485695] Zero length message leads to an empty skb 09:56:00 executing program 5: syz_genetlink_get_family_id$nl802154(&(0x7f0000000340), 0xffffffffffffffff) socketpair(0x1e, 0x0, 0xd5, &(0x7f0000000500)) 09:56:00 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000400)={0x3, 0x4, &(0x7f0000000140)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x6}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:56:00 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=@deltaction={0x14, 0x31, 0x4}, 0x14}}, 0x0) 09:56:00 executing program 1: syz_genetlink_get_family_id$SEG6(&(0x7f0000000080), 0xffffffffffffffff) add_key$keyring(&(0x7f0000000580), &(0x7f00000005c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) 09:56:00 executing program 2: syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000001500)=[{0x0}], 0x0, &(0x7f0000001580)=ANY=[@ANYBLOB]) sched_getscheduler(0x0) 09:56:00 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0x1b, 0x0, 0x0, 0x7}, 0x48) 09:56:00 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000400)={0x2, 0x4, &(0x7f0000000140)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xc}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:56:00 executing program 0: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x2, &(0x7f00000019c0)=[{&(0x7f0000000940)="8b", 0x1}, {&(0x7f00000009c0)="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", 0x641, 0x551c}], 0x0, 0x0) 09:56:00 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000400)={0x3, 0x4, &(0x7f0000000140)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x22}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:56:00 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000015c0)=ANY=[@ANYBLOB="6c0000001400010026bd7000fddbdf2502180dfd", @ANYRES32=0x0, @ANYBLOB="14"], 0x6c}, 0x1, 0x0, 0x0, 0x80}, 0x0) 09:56:00 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x6, 0x1, &(0x7f0000000100)=@raw=[@jmp], &(0x7f0000000140)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:56:00 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000400)={0x3, 0xd700, &(0x7f0000000140)=@framed={{}, [@call]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:56:00 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000400)={0x3, 0x4, &(0x7f0000000140)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x5}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 212.674589] FAT-fs (loop2): bogus number of reserved sectors [ 212.712526] FAT-fs (loop2): Can't find a valid FAT filesystem [ 212.720510] print_req_error: I/O error, dev loop0, sector 0 09:56:00 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)) [ 212.749196] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.1'. 09:56:00 executing program 3: syz_genetlink_get_family_id$SEG6(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f0000000400)={'syztnl1\x00', &(0x7f0000000380)={'ip6_vti0\x00', 0x0, 0x2f, 0x40, 0x7, 0x8, 0x11, @remote, @ipv4={'\x00', '\xff\xff', @multicast2}, 0x40, 0x7800, 0x8, 0x6bd}}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000600)) 09:56:00 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000400)={0x3, 0x4, &(0x7f0000000140)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x76}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:56:00 executing program 5: r0 = openat$tcp_congestion(0xffffff9c, &(0x7f0000000000), 0x1, 0x0) write$tcp_congestion(r0, &(0x7f0000000040)='hybla\x00', 0x6) socket$inet_udplite(0x2, 0x2, 0x88) syz_mount_image$msdos(&(0x7f00000008c0), &(0x7f0000000900)='./file0\x00', 0x0, 0x2, &(0x7f00000019c0)=[{&(0x7f0000000940)="8b", 0x1}, {&(0x7f00000009c0)="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", 0xae5, 0x551c}], 0x10a0, &(0x7f0000001a00)={[{@dots}], [{@fsuuid={'fsuuid', 0x3d, {[0x0, 0x0, 0x0, 0x30], 0x2d, [0x64], 0x2d, [0x0, 0x0, 0x0, 0x36], 0x2d, [0x0, 0x31, 0x61, 0x64], 0x2d, [0x0, 0x0, 0x39, 0x32, 0x0, 0x0, 0x65]}}}]}) 09:56:00 executing program 0: setresuid(0x0, 0xee00, 0xee01) setpriority(0x0, 0x0, 0x7f) 09:56:00 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001400)={&(0x7f0000001380)={0x14}, 0x14}}, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f00000014c0), 0xffffffffffffffff) 09:56:00 executing program 4: syz_mount_image$msdos(&(0x7f00000008c0), &(0x7f0000000900)='./file0\x00', 0x0, 0x0, &(0x7f00000019c0), 0x0, &(0x7f0000001a00)={[{@fat=@tz_utc}, {@fat=@nfs_nostale_ro}, {@fat=@check_normal}, {@fat=@nocase}], [{@fsuuid={'fsuuid', 0x3d, {[0x0, 0x0, 0x37], 0x2d, [0x0, 0x65], 0x2d, [], 0x2d, [], 0x2d, [0x32, 0x0, 0x39]}}}]}) 09:56:00 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000400)={0x5, 0x4, &(0x7f0000000140)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x6d}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:56:00 executing program 2: syz_mount_image$msdos(&(0x7f00000008c0), &(0x7f0000000900)='./file0\x00', 0x0, 0x0, &(0x7f00000019c0), 0x0, &(0x7f0000001a00)={[{@fat=@tz_utc}, {@fat=@nfs_nostale_ro}, {@dots}, {@fat=@nocase}], [{@fsuuid={'fsuuid', 0x3d, {[], 0x2d, [], 0x2d, [0x0, 0x65]}}}]}) 09:56:00 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000400)={0x5, 0x4, &(0x7f0000000140)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x57}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:56:00 executing program 5: r0 = openat$tcp_congestion(0xffffff9c, &(0x7f0000000000), 0x1, 0x0) write$tcp_congestion(r0, &(0x7f0000000040)='hybla\x00', 0x6) socket$inet_udplite(0x2, 0x2, 0x88) syz_mount_image$msdos(&(0x7f00000008c0), &(0x7f0000000900)='./file0\x00', 0x0, 0x2, &(0x7f00000019c0)=[{&(0x7f0000000940)="8b", 0x1, 0x1ff}, {&(0x7f00000009c0)="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", 0xae6, 0x551c}], 0x10a0, &(0x7f0000001a00)) 09:56:00 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001400)={&(0x7f0000001380)={0x14}, 0x14}}, 0x0) 09:56:00 executing program 1: sched_rr_get_interval(0x0, &(0x7f00000021c0)) [ 212.892310] FAT-fs (loop4): Unrecognized mount option "fsuuid=" or missing value [ 212.901907] FAT-fs (loop2): Unrecognized mount option "fsuuid=" or missing value [ 212.912390] print_req_error: I/O error, dev loop5, sector 0 09:56:01 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000015c0)=ANY=[@ANYBLOB="6c000000290001"], 0x6c}}, 0x0) 09:56:01 executing program 4: ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, 0x0) 09:56:01 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080), 0x3ff, 0x0) mmap$snddsp_status(&(0x7f0000ffc000/0x4000)=nil, 0x1000, 0x0, 0x100010, r0, 0x82000000) 09:56:01 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000000)={"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"}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000500)=[@in6={0xa, 0x4e21, 0x6, @dev={0xfe, 0x80, '\x00', 0x2c}, 0x4}, @in6={0xa, 0x4e22, 0x3, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x3}], 0x38) 09:56:01 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000200)={0x3, &(0x7f00000001c0)=[{0x2}, {}, {0x97ce}]}) 09:56:01 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x1c}}, 0x0) [ 213.019978] print_req_error: I/O error, dev loop5, sector 0 09:56:01 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCGLED(r0, 0x80404519, 0x0) 09:56:01 executing program 1: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f00000000c0)=""/167, 0xa7}], 0x1, 0x0, 0x0) 09:56:01 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000900)={0xf40, 0x12, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x67, 0x1, "39a7c4905720f6429262a5905dd2c43e08d4fee981e2f05882ca3fed64d8b61fa9ab9bcaba98c9b77c11ea6ac866bb0bfcb4241354b0d9aa49251d9263011db60f7971d4a2beb8ee9c54fd3b63add087bdd75901b5a7b0cc127e33f4464622f698b8ef"}, @INET_DIAG_REQ_BYTECODE={0xab, 0x1, "3fc905f7bad15a009affcde10b8643867a7a496a4412f3a99492c9660dd04b79b46cc1846af49ed6bfc9c197e78c7b385e698afb368ac00744bc1a360ed2b25cc86bdd036c069cb9c9498f7cb9a2c724d32635ff0d662c29fad7a566508d5d64d23a5cdb5e6b73a632561c55f00c9f9059c2b28a9e44e8802f9d64fdafaee641e9b69c6f377089872ae925ec83346e88a3e02a90fc5ddc47fea9fb049bf9c666bf9e46f0996609"}, @INET_DIAG_REQ_BYTECODE={0xde0, 0x1, "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"}]}, 0xf40}, 0x1, 0x0, 0x0, 0x20000004}, 0x80) 09:56:01 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000100)=[@in={0x2, 0x0, @multicast2}], 0x10) 09:56:01 executing program 4: socket(0x28, 0x0, 0x8001) 09:56:01 executing program 0: renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0, 0x7) 09:56:01 executing program 3: shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000080)=""/114) 09:56:01 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x38}}, 0x0) 09:56:01 executing program 4: socketpair(0x1, 0x0, 0x0, &(0x7f0000000280)) 09:56:01 executing program 5: mlock(&(0x7f0000ff4000/0x9000)=nil, 0x9000) madvise(&(0x7f0000ff5000/0x2000)=nil, 0x2000, 0x13) 09:56:01 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x7, &(0x7f0000000040), 0x4) 09:56:01 executing program 0: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000180)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r0, 0x8933, 0x0) 09:56:01 executing program 4: madvise(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1) [ 213.193101] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.3'. 09:56:01 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/locks\x00', 0x0, 0x0) read$usbmon(r0, &(0x7f0000000340)=""/97, 0x61) 09:56:01 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}, @in={0x2, 0x4e23, @rand_addr=0x64010100}], 0x2c) 09:56:01 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000900)={0xee0, 0x12, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x67, 0x1, "39a7c4905720f6429262a5905dd2c43e08d4fee981e2f05882ca3fed64d8b61fa9ab9bcaba98c9b77c11ea6ac866bb0bfcb4241354b0d9aa49251d9263011db60f7971d4a2beb8ee9c54fd3b63add087bdd75901b5a7b0cc127e33f4464622f698b8ef"}, @INET_DIAG_REQ_BYTECODE={0xab, 0x1, "3fc905f7bad15a009affcde10b8643867a7a496a4412f3a99492c9660dd04b79b46cc1846af49ed6bfc9c197e78c7b385e698afb368ac00744bc1a360ed2b25cc86bdd036c069cb9c9498f7cb9a2c724d32635ff0d662c29fad7a566508d5d64d23a5cdb5e6b73a632561c55f00c9f9059c2b28a9e44e8802f9d64fdafaee641e9b69c6f377089872ae925ec83346e88a3e02a90fc5ddc47fea9fb049bf9c666bf9e46f0996609"}, @INET_DIAG_REQ_BYTECODE={0xd80, 0x1, "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"}]}, 0xee0}, 0x1, 0x0, 0x0, 0x20000004}, 0x80) 09:56:01 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="38000000030601"], 0x38}}, 0x0) 09:56:01 executing program 4: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000180)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000380)=[{0x0}, {&(0x7f0000000280)=""/208, 0xd0}], 0x2, 0x0, 0x0) 09:56:01 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x18, 0x0, 0x0) 09:56:01 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000340), 0x0, 0x0) ioctl$BLKGETSIZE64(r0, 0x541b, 0x0) 09:56:01 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x6e, &(0x7f0000000040), 0x4) 09:56:01 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x84, 0x0, 0x0) 09:56:01 executing program 5: openat$nullb(0xffffffffffffff9c, &(0x7f00000001c0), 0x20302, 0x0) 09:56:01 executing program 4: r0 = syz_open_dev$ndb(&(0x7f00000000c0), 0x0, 0x0) ioctl$BLKROGET(r0, 0x125e, &(0x7f0000000100)) 09:56:01 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{0x2}, {0x6}]}) 09:56:01 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x12, &(0x7f0000000040), 0x4) [ 213.320515] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. 09:56:01 executing program 2: openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000040), 0x282, 0x0) 09:56:01 executing program 5: getresgid(&(0x7f0000000000), &(0x7f0000000040), 0x0) 09:56:01 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$SNDCTL_SEQ_GETINCOUNT(r0, 0x80045105, &(0x7f0000000100)) 09:56:01 executing program 4: shmget(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) 09:56:01 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/locks\x00', 0x0, 0x0) statx(r0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) 09:56:01 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f00000002c0), 0x0, 0x0) preadv(r0, &(0x7f0000001900)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0x0) 09:56:01 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$SNDCTL_FM_LOAD_INSTR(r0, 0x40285107) 09:56:01 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000400)='/proc/bus/input/handlers\x00', 0x0, 0x0) 09:56:01 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x14, 0x0, 0x711}, 0x14}}, 0x0) 09:56:01 executing program 0: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000180)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r0, 0x40086602, 0x0) 09:56:01 executing program 5: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x2, &(0x7f00000019c0)=[{&(0x7f0000000940)="8b", 0x1}, {&(0x7f00000009c0)="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", 0xae5, 0x551c}], 0x0, 0x0) [ 213.449961] audit: type=1326 audit(1652262961.389:2): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=9854 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f306db470e9 code=0x0 09:56:01 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x0, 0x0, 0x0, 0x0, 0x418, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x1}, 0x48) 09:56:01 executing program 2: prctl$PR_SET_MM_MAP(0x2b, 0xe, 0x0, 0x0) 09:56:01 executing program 1: prctl$PR_SET_MM_MAP(0x29, 0xe, &(0x7f0000000100)={&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, 0x0}, 0x68) 09:56:01 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0xffffffff, @loopback}, @in={0x2, 0x4e23, @rand_addr=0x64010100}, @in={0x2, 0x4e23, @rand_addr=0x64010101}, @in={0x2, 0x0, @multicast2}], 0x4c) 09:56:01 executing program 4: socketpair(0x1e, 0x0, 0x1000, &(0x7f0000000000)) 09:56:01 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000040)=0x8000, 0x4) 09:56:01 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="3800000003060104000000000000000000000001050001000700000005000100070000000500010007000000090002007035b819bc"], 0x38}}, 0x0) 09:56:01 executing program 5: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = semget$private(0x0, 0x1, 0x0) semtimedop(r1, &(0x7f0000000040)=[{0x0, 0x1}, {}], 0x2, 0x0) semtimedop(0x0, 0x0, 0x0, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) 09:56:01 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) 09:56:01 executing program 4: openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x109040, 0xb) 09:56:01 executing program 0: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000180)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r0, 0x801c581f, 0x0) 09:56:01 executing program 2: prctl$PR_SET_MM_MAP(0x19, 0xe, 0x0, 0x0) 09:56:01 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0xffe1}]}) 09:56:01 executing program 4: setsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000000), 0xffffff1f) 09:56:01 executing program 0: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000180)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x11, r0, 0x8000000000000000) 09:56:01 executing program 4: openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x24880, 0x0) 09:56:01 executing program 2: socket(0x18, 0x0, 0x3718) 09:56:01 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r0, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001540)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x40) 09:56:01 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/locks\x00', 0x0, 0x0) read$usbmon(r0, 0x0, 0x0) 09:56:01 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000080)=[@in={0x2, 0x4e23, @rand_addr=0x64010100}, @in={0x2, 0x4e23, @rand_addr=0x64010101}], 0x20) 09:56:01 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="3800000003060104000000000000000000000001050001000700000005000100070000000500010007000000090002"], 0x38}, 0x1, 0x0, 0x0, 0x40000}, 0x0) 09:56:01 executing program 0: syz_open_dev$evdev(&(0x7f0000001040), 0x8000, 0x8041) 09:56:01 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="3800000003060104000000000000000000000001050001"], 0x38}}, 0x0) 09:56:01 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)={0x30, 0x1, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_REPLY={0x18, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @empty}}}]}, @CTA_SYNPROXY={0x4}]}, 0x30}}, 0x0) 09:56:01 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x7d, 0x0, 0x0) 09:56:01 executing program 2: syz_open_dev$media(&(0x7f0000000000), 0x0, 0xc000) 09:56:01 executing program 0: prctl$PR_SET_MM_MAP(0xf, 0xe, 0x0, 0x0) 09:56:01 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCGETLINKNAME(r0, 0x89e0, &(0x7f00000000c0)) 09:56:01 executing program 4: openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000280), 0x20302, 0x0) [ 213.785186] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. 09:56:01 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000000040), 0x0, 0x101002) ioctl$BLKDISCARD(r0, 0x1277, 0x0) 09:56:01 executing program 0: r0 = shmget(0x1, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) r1 = shmat(r0, &(0x7f0000ffa000/0x3000)=nil, 0x5800) shmdt(r1) 09:56:02 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080), 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffc000/0x4000)=nil, 0x1000, 0x0, 0x100010, r0, 0x82000000) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x102010, r0, 0x82000000) 09:56:02 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{}, {0x7f}]}) 09:56:02 executing program 2: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000180)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r0, 0x401c5820, 0x0) 09:56:02 executing program 4: syz_open_dev$loop(&(0x7f0000000240), 0x0, 0x4800) 09:56:02 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0xa, 0x0, 0x0) 09:56:02 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/asound/timers\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) io_submit(0x0, 0x0, 0x0) 09:56:02 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x75, 0x0, 0x0) 09:56:02 executing program 5: socketpair(0x1a, 0x0, 0x0, &(0x7f00000000c0)) 09:56:02 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@loopback, 0x800, 0x0, 0x2000000000903, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x7fff, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x380000, @dev}, 0x1c) sendmmsg$alg(r0, &(0x7f00000000c0)=[{0x20000000, 0xff00, 0x0, 0x0, &(0x7f0000000080)=[@assoc={0x18, 0x29, 0x3e}], 0x18}], 0x1, 0x0) 09:56:02 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000440)=@bpf_lsm={0x1d, 0x2, &(0x7f0000000240)=@raw=[@map_idx], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:56:02 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000900)={0x1178, 0x12, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x67, 0x1, "39a7c4905720f6429262a5905dd2c43e08d4fee981e2f05882ca3fed64d8b61fa9ab9bcaba98c9b77c11ea6ac866bb0bfcb4241354b0d9aa49251d9263011db60f7971d4a2beb8ee9c54fd3b63add087bdd75901b5a7b0cc127e33f4464622f698b8ef"}, @INET_DIAG_REQ_BYTECODE={0xab, 0x1, "3fc905f7bad15a009affcde10b8643867a7a496a4412f3a99492c9660dd04b79b46cc1846af49ed6bfc9c197e78c7b385e698afb368ac00744bc1a360ed2b25cc86bdd036c069cb9c9498f7cb9a2c724d32635ff0d662c29fad7a566508d5d64d23a5cdb5e6b73a632561c55f00c9f9059c2b28a9e44e8802f9d64fdafaee641e9b69c6f377089872ae925ec83346e88a3e02a90fc5ddc47fea9fb049bf9c666bf9e46f0996609"}, @INET_DIAG_REQ_BYTECODE={0x1004, 0x1, "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"}, @INET_DIAG_REQ_BYTECODE={0x13, 0x1, "1b6b5263324aa307b54a47f9b88e80"}]}, 0x1178}, 0x1, 0x0, 0x0, 0x20000004}, 0x80) 09:56:02 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@loopback, 0x800, 0x0, 0x2000000000903, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x7fff, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x380000, @dev}, 0x1c) sendmmsg$alg(r0, &(0x7f00000000c0)=[{0x20000000, 0xff00, 0x0, 0x0, &(0x7f0000000080)=[@assoc={0x18, 0x29, 0x8}], 0x18}], 0x1, 0x0) 09:56:02 executing program 5: openat$sw_sync_info(0xffffffffffffff9c, &(0x7f00000000c0), 0x6000, 0x0) 09:56:02 executing program 1: socket$inet_sctp(0x2, 0x5, 0x84) fanotify_init(0x0, 0x0) 09:56:02 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x20, 0x2, 0x7, 0x401, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) 09:56:02 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000340), 0x0, 0x0) ioctl$BLKROTATIONAL(r0, 0x127e, &(0x7f0000000040)) 09:56:02 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x11, 0x0, 0x0) 09:56:02 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x72, 0x0, 0x0) 09:56:02 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0xb, 0x0, 0x0) 09:56:02 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/locks\x00', 0x0, 0x0) write$cgroup_subtree(r0, 0x0, 0x0) 09:56:02 executing program 4: shmget$private(0x0, 0x1000, 0x1000, &(0x7f0000fff000/0x1000)=nil) 09:56:02 executing program 5: r0 = socket(0x18, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, 0x0) 09:56:02 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, 0x0, 0xfffffffffffffffc) 09:56:02 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000140)={0x3, &(0x7f0000000100)=[{}, {}, {0x6}]}) 09:56:02 executing program 0: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000180)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) getcwd(&(0x7f00000001c0)=""/4096, 0x1000) 09:56:02 executing program 1: io_setup(0x7, &(0x7f0000000000)=0x0) io_submit(r0, 0x3, &(0x7f0000000280)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000040)="274bc9f6dffa509db83d6d74ce872452d45f71d7aa694ca4a6517613e1f50ed9eaf01d1ac610bf62cdd1230d58a55c551ca8284f71efcd659e26af392f94", 0xffffffffffffff07, 0x7fffffff, 0x0, 0x2}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000000c0)="11ba481926d68b6175", 0x9, 0x2, 0x0, 0x3}, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000001c0)="f5d50e7399d283347c6957e35dc5fa80d365d5c2dd8e13c56e2b9cef2cee768de7b6dcabd7d05dac51cddede15abe00feb6ca245b008e26816c89bd97195ca14d669e57776aa17e939adb249d11f6da9703d2f5543f936f332ccf098d2edc7fa4f0f14705dfc64dec05dc4f827c9bb9036cbce", 0x73, 0x1, 0x0, 0x1}]) 09:56:02 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000140)={0x3, &(0x7f0000000100)=[{}, {0x2}, {0x6}]}) 09:56:02 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) preadv(r0, 0x0, 0x0, 0x0, 0x0) 09:56:02 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000400)={0x3, 0x4, &(0x7f0000000140)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x12}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:56:02 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x5, 0x0, 0x0) 09:56:02 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000340), 0x0, 0x0) ioctl$BLKGETSIZE64(r0, 0x1265, 0x0) 09:56:02 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000140)={0x3, &(0x7f0000000100)=[{0x3}, {0x2, 0x0, 0x0, 0x8}, {0x6}]}) 09:56:02 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/tty/ldiscs\x00', 0x0, 0x0) getsockname$tipc(r0, 0x0, 0x0) [ 214.798755] audit: type=1326 audit(1652262962.739:3): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=10016 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f33544d30e9 code=0x0 09:56:02 executing program 1: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000), 0x6fb81d643dea4ca5, 0x0) write$evdev(r0, 0x0, 0x0) 09:56:02 executing program 2: write$6lowpan_control(0xffffffffffffffff, 0x0, 0x0) 09:56:02 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000ff2000/0x8000)=nil, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000000c0)=0x40) 09:56:02 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e24, @rand_addr=0x64010102}, @in6={0xa, 0x4e24, 0x0, @mcast2}], 0x2c) 09:56:02 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x3, &(0x7f0000000040), 0x4) [ 214.864751] audit: type=1326 audit(1652262962.779:4): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=10020 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fd52f9a70e9 code=0x0 09:56:02 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000080)={'vxcan0\x00'}) 09:56:02 executing program 2: pkey_mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) 09:56:02 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000280), 0x0, 0x2a081) ioctl$LOOP_SET_STATUS64(r0, 0x4c0a, &(0x7f0000000000)={0xa, 0x5d, 0x0, 0x0, 0x150b, 0xfce, 0x0, 0x0, 0x0, "010000000800000085f389c8f29c46794a1b5d661d25012110cfef23010000805bc69308f46fa40500a742efa13292000000000000000000a9d4711c00", "0bc2e71b9deebddb1126954d7f15bd29aeac44c714f60f16425401023e6b000000000000000005000000000000000000000200", "daae04fefc04000774321900ea000200"}) 09:56:02 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x6}]}) 09:56:02 executing program 4: openat$binderfs(0xffffffffffffff9c, &(0x7f0000000140)='./binderfs/binder0\x00', 0xd93ed50ad5aacad9, 0x0) 09:56:02 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) 09:56:02 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3}, 0x48) 09:56:02 executing program 2: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) shmctl$SHM_STAT(r0, 0xd, &(0x7f0000000040)=""/37) 09:56:02 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="380000000306010400000000000000000000000105000100070000000500010007000000050001000700000009"], 0x38}}, 0x0) 09:56:02 executing program 5: clock_gettime(0x2, &(0x7f0000000380)) 09:56:02 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/locks\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000140)=[{&(0x7f0000000040)=""/219, 0xdb}], 0x1, 0x3, 0x0) 09:56:02 executing program 0: io_setup(0x61b8d14, &(0x7f00000000c0)) 09:56:02 executing program 2: openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000080), 0x125202, 0x0) 09:56:03 executing program 4: connect$tipc(0xffffffffffffffff, 0x0, 0x0) 09:56:03 executing program 5: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000180)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) bind$tipc(r0, 0x0, 0x0) 09:56:03 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000240), 0x0, 0x0) ioctl$BLKGETSIZE(r0, 0x1260, 0x0) 09:56:03 executing program 0: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000180)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/34, 0x22}], 0x1, 0x0, 0x0) 09:56:03 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000080)={0x10000, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, 0x108) 09:56:03 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000500)=[@in6={0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x2c}, 0x4}], 0x1c) 09:56:03 executing program 2: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000180)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r0, 0x541b, 0x0) 09:56:03 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @local, 0x5}], 0x1c) 09:56:03 executing program 2: prctl$PR_SET_MM_MAP(0x18, 0xe, 0x0, 0x0) 09:56:03 executing program 0: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) io_setup(0x5e, &(0x7f00000002c0)=0x0) io_destroy(r0) 09:56:03 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/slabinfo\x00', 0x0, 0x0) pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) 09:56:03 executing program 2: io_setup(0x5e, &(0x7f00000002c0)=0x0) io_destroy(r0) 09:56:03 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_PROTOCOL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x1, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 09:56:03 executing program 1: syz_open_dev$mouse(&(0x7f00000000c0), 0x5e, 0x0) 09:56:03 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x20, 0x0, 0x2, 0x3, 0x0, 0x0, {}, [@CTA_EXPECT_FN={0xa, 0xb, 'Q.931\x00'}]}, 0x20}}, 0x0) 09:56:03 executing program 1: bind$tipc(0xffffffffffffffff, 0x0, 0x0) 09:56:03 executing program 0: socketpair(0x26, 0x0, 0x0, &(0x7f0000000380)) 09:56:03 executing program 4: syz_open_dev$evdev(&(0x7f0000000180), 0x0, 0x1) 09:56:03 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x2, 0x0, 0x0, 0x32b}]}) [ 215.959522] syz-executor.4 (10094) used greatest stack depth: 23584 bytes left 09:56:03 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x79, 0x0, 0x0) 09:56:03 executing program 2: syz_open_dev$media(&(0x7f0000000040), 0xffffffffffffffff, 0x0) 09:56:03 executing program 0: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000180)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r0, 0x5452, 0x0) 09:56:03 executing program 3: socket$inet6_sctp(0xa, 0x1, 0x106) 09:56:03 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0xc, 0x0, 0x0) 09:56:03 executing program 1: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) getpeername$tipc(r0, 0x0, 0x0) 09:56:04 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x71, 0x0, 0x0) 09:56:04 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="01070000000000200000050000000800030048"], 0x1c}}, 0x0) 09:56:04 executing program 1: syz_open_dev$media(&(0x7f00000000c0), 0x0, 0x20c0) 09:56:04 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0xb, &(0x7f0000000040), 0x4) 09:56:04 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0xd, &(0x7f0000000040), 0x4) 09:56:04 executing program 0: syz_open_dev$usbmon(&(0x7f0000000080), 0x7, 0x0) 09:56:04 executing program 2: pipe(&(0x7f0000000500)={0xffffffffffffffff}) bind$vsock_stream(r0, 0x0, 0x0) 09:56:04 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x65, 0x0, 0x0) 09:56:04 executing program 4: prctl$PR_SET_MM_MAP(0x37, 0xe, &(0x7f0000000100)={&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, 0x0}, 0x68) [ 216.116295] sctp: [Deprecated]: syz-executor.5 (pid 10159) Use of int in maxseg socket option. [ 216.116295] Use struct sctp_assoc_value instead 09:56:04 executing program 3: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000180)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) connect$tipc(r0, &(0x7f0000000040), 0x10) 09:56:04 executing program 2: r0 = syz_open_dev$ndb(&(0x7f00000000c0), 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000100)) 09:56:04 executing program 1: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000180)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r0, 0x40305829, 0x0) 09:56:04 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x0, 0x0, 0x0, 0x0, 0x80e}, 0x48) 09:56:04 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKREPORTZONE(r0, 0xc0101282, &(0x7f0000000080)) 09:56:04 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000500)=[@in6={0xa, 0x0, 0x0, @dev}], 0x1c) 09:56:04 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x0, 0x0, 0x0, &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:56:04 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x14, 0x0, 0x0) 09:56:04 executing program 4: pipe(&(0x7f0000000500)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, 0x0, 0x0) 09:56:04 executing program 1: socketpair(0x1, 0x0, 0xd9, &(0x7f0000000280)) 09:56:04 executing program 5: prctl$PR_SET_MM_MAP(0x28, 0xe, 0x0, 0x0) 09:56:04 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$BLKALIGNOFF(r0, 0x127a, 0x0) 09:56:04 executing program 3: bpf$BPF_MAP_GET_FD_BY_ID(0x22, &(0x7f0000000440)={0xffffffffffffffff, 0x0, 0x18}, 0xc) 09:56:04 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000500)=[@in6={0xa, 0x4e22, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x3}], 0x1c) 09:56:04 executing program 5: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000180)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/34, 0x22}], 0x1, 0x1, 0x0) 09:56:04 executing program 2: r0 = shmget(0x1, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmat(r0, &(0x7f0000ffa000/0x3000)=nil, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/locks\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1, 0x11, r1, 0x0) 09:56:04 executing program 1: syz_mount_image$tmpfs(&(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)={[{@nr_blocks}]}) 09:56:04 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_DEV(r0, &(0x7f00000009c0)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000980)={&(0x7f0000000940)={0x14, 0x0, 0x0, 0x0, 0x25dfdbfc}, 0x14}}, 0x0) syz_genetlink_get_family_id$nl802154(&(0x7f0000000b40), r0) 09:56:04 executing program 5: mincore(&(0x7f0000ffd000/0x2000)=nil, 0x2000, &(0x7f0000000140)=""/115) 09:56:04 executing program 4: bpf$BPF_MAP_GET_FD_BY_ID(0x23, &(0x7f0000000440)={0xffffffffffffffff, 0x0, 0x18}, 0xc) 09:56:04 executing program 2: move_pages(0x0, 0x1, &(0x7f0000000000)=[&(0x7f0000ffa000/0x4000)=nil], &(0x7f0000000040), 0x0, 0x0) 09:56:04 executing program 1: syz_genetlink_get_family_id$team(0x0, 0xffffffffffffffff) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f00000016c0)={&(0x7f0000001640)={0x14, 0x3, 0x8, 0x7295770ec2c54673}, 0x14}}, 0x0) 09:56:04 executing program 5: remap_file_pages(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000007, 0x0, 0x0) 09:56:04 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0xdb, &(0x7f0000002580)=[{&(0x7f0000000080)="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", 0xc02, 0x3ff}], 0x0, &(0x7f0000002680)={[{@nr_blocks={'nr_blocks', 0x3d, [0x0, 0x0]}}]}) [ 216.419041] mmap: syz-executor.5 (10227) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.txt. 09:56:04 executing program 3: socket$inet(0x2, 0x0, 0x7fffffff) [ 216.460868] tmpfs: No value for mount option 'nr¿' 09:56:05 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x4, &(0x7f0000000000)=@framed={{}, [@jmp]}, &(0x7f00000000c0)='GPL\x00', 0x1, 0xdb, &(0x7f0000000100)=""/219, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:56:05 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000300)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a22961b61e3ff5f1c3ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816b3f6db1c00010000000081c7a0b204c006ad8e5ecc326d3a09ffc2c65400"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='reno\x00', 0x5) sendto$inet(r1, &(0x7f0000000380)="07268a927f1f6588b967481241ba7860ac5cf65ac61aded8974895abaff4b4834ff930b3f1e0b02bd67aa03059bcecc7a9541aa3b77e758044ab4ea6f7ae55d836ecf908097503a6746bec66ba43a86623e4b936880b9feb202954b6a8819737a26b1ea7f80ead1169ea169ebcca2494979e7b38d106424c4c4536803cd6f842f69bb64e434f013de4f06b44d7f04b85a89d1f52c5b9835541b8021448abf6c6351ffef96569b2539c3b40bc07c74a1564fa298b12dd4d2c8a35b407002e99fc13a34bb1e3b48bebba72cb296d7e6d0f9cac3d891c", 0xd5, 0x20c49a, 0x0, 0x0) 09:56:05 executing program 1: syz_mount_image$msdos(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) utimensat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0, 0x0) 09:56:05 executing program 5: bpf$BPF_MAP_GET_FD_BY_ID(0x4, 0x0, 0x84) 09:56:05 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x0, 0x1}, 0x48) 09:56:05 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/asound/timers\x00', 0x0, 0x0) rt_sigpending(0x0, 0x0) 09:56:05 executing program 1: bpf$BPF_MAP_GET_FD_BY_ID(0x23, &(0x7f0000000440)={0xffffffffffffffff}, 0xc) 09:56:05 executing program 2: linkat(0xffffffffffffff9c, 0x0, 0xffffffffffffffff, 0x0, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/msg\x00', 0x0, 0x0) write(r0, 0x0, 0x0) 09:56:05 executing program 5: pselect6(0x40, &(0x7f0000000900), 0x0, &(0x7f0000000980)={0x80}, &(0x7f00000009c0)={0x0, 0x3938700}, 0x0) 09:56:05 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002680)={[{@nr_blocks={'nr_blocks', 0x3d, [0x47]}}]}) 09:56:05 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x406, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3}, 0x48) 09:56:05 executing program 2: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000000c0)={0xffffffffffffffff}, 0xc) 09:56:05 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000d40), &(0x7f0000000d80)='./file0\x00', 0x0, 0xfffff, &(0x7f0000001f00)=[{&(0x7f0000001ec0)="8d9e", 0x2, 0xffffffff}], 0x0, &(0x7f0000001f80)={[{@gid={'gid', 0x3d, 0xee01}}, {@size={'size', 0x3d, [0x0, 0x0]}}]}) 09:56:05 executing program 2: clock_getres(0x5, &(0x7f00000006c0)) 09:56:05 executing program 0: openat$vcs(0xffffffffffffff9c, &(0x7f0000000040), 0x14e57fe40705d469, 0x0) 09:56:05 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x101000, 0x0) finit_module(r0, 0x0, 0x0) 09:56:05 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000640)={0x18, 0x0, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_NAT_DST={0x4}]}, 0x18}}, 0x0) 09:56:05 executing program 3: bpf$BPF_MAP_GET_FD_BY_ID(0x19, 0x0, 0x0) 09:56:05 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, 0x0) 09:56:05 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, 0x0, 0x0) 09:56:05 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0) 09:56:05 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002680)) 09:56:05 executing program 0: add_key$user(&(0x7f0000000240), 0x0, 0x0, 0x0, 0xfffffffffffffffa) 09:56:05 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000240)={0x1, &(0x7f00000001c0)=[{0x1d}]}) 09:56:06 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto]}}, &(0x7f0000000140)=""/241, 0x26, 0xf1, 0x1}, 0x20) 09:56:06 executing program 5: socket$inet6(0xa, 0x0, 0x80000) 09:56:06 executing program 2: move_pages(0x0, 0x1, &(0x7f0000000000)=[&(0x7f0000ffa000/0x4000)=nil], &(0x7f0000000040)=[0x2], 0x0, 0x0) 09:56:06 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001c00)={0x6, 0x1, &(0x7f0000001ac0)=@raw=[@alu], &(0x7f0000001b00)='syzkaller\x00', 0x100, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:56:06 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001c00)={0x6, 0x1, &(0x7f0000001ac0)=@raw=[@alu], &(0x7f0000001b00)='syzkaller\x00', 0x0, 0x1, &(0x7f0000001b40)=""/1, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:56:06 executing program 3: perf_event_open$cgroup(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 09:56:06 executing program 1: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000100)=""/159, 0x26, 0x9f, 0x1}, 0x20) ioctl$TUNSETOFFLOAD(r0, 0x40086602, 0x0) 09:56:06 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000002100), 0x0, 0x0) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'dummy0\x00', 0x1}) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) 09:56:06 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000001580)=@base={0x6, 0x4, 0x2a00, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x48) 09:56:06 executing program 5: ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000900)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x0fF\xd9\x1f\x8a\xcc\xba\\\xceYF2C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84]\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8o\aArYZ\xe1\xc9\x86\xfe\x8f(\xa1\vhb\x18\xf3\xe3\xa1\xd2\x93*h\xd7\xa2F\x88\xd57\xb2\xc8\x8cS\xe8:H}\x91\x91\xcc\xa7Y\xcbkK\xf0\xfe\x9e\xd5\xa1\x1e\x99~\x9d3\xd2?\b\xbfU\xe8\x8b\x93\xea`\x00\x80\x00\x00V\xbf!\xb7\xe9\x11\r\xbd\xa3\xc6-t\x9c;\x9as\x86\xe7\xbd\xb0\xd5\";\xecuP\"\xebrV\x88\xca\x18\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x98\xe8\xc6\xc3\nE\x91\xff\xd8E$\xc4As\x80\xdbt\x0e\xe21_v1\xd8,\xa4\x7fD\x94\xe8?\xf8\xcd[1\xb2U,\xc8w0|E\x00\x88IoQpH\xa0\xe8\xf0\x7f\xbd\xbcs;\xc9\xd2\x19oS\xac\xc6\x9b`:6\xc9DS\x13\xfb\xddw\nK\x19\xfa\x99\xc6~\x044\xa3+)\xef@Lr\xed\x85\xf3\xe8#\xa4\x84\xe9W8\xd6\x80\x95\xba.?+O\xbe[&\x87\xe1\xc5\xd7C\xa1\xde\xa4\b*w\xdc]\x92\xce\xe6BNFj;\xd7 \xfb\f\xeb\xb1\xb8\x86x\x19\xa0\xc4\xd3^W\xb7\x10\x18\xba\xcc\xabJ\xdfYB\"\x96\rny3\xe9\xec\xdf\xc4\xae\xfaM\xa2k\xd8X\xe6hQ\t\x93\xc1\xfd\xb7\xa4\x04W\xa0n\xff') r1 = socket$kcm(0x29, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') 09:56:06 executing program 0: r0 = perf_event_open$cgroup(&(0x7f0000000040)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000000)) 09:56:06 executing program 1: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000040)='$]{\x00') 09:56:06 executing program 4: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x0) 09:56:06 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 09:56:06 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) 09:56:06 executing program 1: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) 09:56:06 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000700)={0x0, 0x0, 0x0}, 0x40000040) 09:56:06 executing program 3: r0 = perf_event_open$cgroup(&(0x7f0000000040)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, 0x0) 09:56:06 executing program 5: perf_event_open$cgroup(&(0x7f00000001c0)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x100000000000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:56:06 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000280)="12148777e183acd81f575c83cd278a97e57dabfbdc48c747307dc9f900e91ea057c4a9e1777bd2c5eedc1c48ceed7a1c7747cd299d9a50e3dec1884c015f3068516a1b7d95da1574d7188d81a21f29f7c7644085d9bdc914349403a4b8bdb70a49afdfec10f3e1052681e71936214b66e0dae65a1043c93cab2e341408c517cac5f29b0f86fca328a7fb584e65e15ba5891dba3a4de3b5dccd5322d3283ba3", 0x9f}, {&(0x7f00000000c0)="bee285e73467f0b95f496dd2", 0xc}, {&(0x7f0000000180)="73cd287e0b3b6468769caeecb462f06912521a0fe276d5a45a7fcf45649eae067cb9e4036e4ace43de8cea0851f8c7236c8a632678f87b13d5", 0x39}, {&(0x7f0000000340)="b43e86847dfa3bbc563cd215ee7e48c612b6dcd37581bb482842c29edd0f1a237aa71907dea258e475c72818d34f684a6438da83c509d7ec6f4012ea06dac3357dc0b02241a2f9fb0effedff8db3e1f44a35d0b59d7d8990b12891ba747d5e76adc7c1b4bf9f45562278f22fd59fe8f1179496d321f33e74622571962474d0f14764f7766bb2fb1cbe4e618764edb86b0ec3d4ed1abd991e9b75f6e3742b378642b862cd947629af66", 0xa9}], 0x4, &(0x7f0000000540)=[{0x40, 0x119, 0xffff, "4dd7b068e713a8598f069ddd55cb87e70a59c1ab4464bee0eab304851865042053ff48211d9b2687ddadb9a54a0e96"}, {0x30, 0x88, 0x40, "c7112efe8baa59be9879764623bf4c3bd342043bb0667587ba8d"}, {0xf8, 0x110, 0x1, "c6039f6ef0762124f89cd98303e9aba81b3aca904fe6f6aa40ad39ee7514c2ebcab11a3d91e716265483dff30981eb89f9674fa3e3015031c4510f82bd2639a3503ba641eb5fe12385e61811426c6ce0ba5e70dad17c30b85fc5139c1bf42792027d354005ec4cc40c52d493b380e896dbc5a8558d8b52bbf1a2957666bef84e04c660fff1c0119cb68f7a5a161949d85ddf470eaf7408698508d0746d0196f558216048d4249b3a952d1ec56f02a93370399c919f7502aa275e32ba2d6ec9381ec53abd2d21232a0554b4fd987378008b715bb151ce1f9876248522a52d6e46b64e1d"}], 0x168}, 0x0) close(r0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000140)={0x0, 0x0, 0x18}, 0x10) r1 = socket$kcm(0x2b, 0x1, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000080)={0x2, 0x0, @rand_addr=0x64010102}, 0x10, 0x0}, 0x0) sendmsg$inet(r1, &(0x7f0000000000)={&(0x7f0000000040)={0x2, 0x4001, @dev}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300}, 0x20004858) setsockopt$sock_attach_bpf(r0, 0x1, 0xd, 0x0, 0x0) close(r0) gettid() 09:56:06 executing program 0: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 09:56:06 executing program 1: perf_event_open$cgroup(&(0x7f0000000040)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xa501000000000000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 09:56:06 executing program 2: bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000240)={0xffffffffffffffff, &(0x7f0000000080)="90", 0x0}, 0x20) bpf$MAP_DELETE_ELEM(0x15, &(0x7f0000000040)={0xffffffffffffffff, &(0x7f0000000000)="f8e15ca45a68ed0be6a26aa074989da9e27b258a09c5c1773b8a1c8d2352069c421d64a917849355ec"}, 0x6a) 09:56:06 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x220002, 0x0) ioctl$TUNSETLINK(r0, 0x400454cd, 0x0) gettid() syz_clone(0x40800000, &(0x7f0000000000)="87db83ee94cdcd45", 0x8, &(0x7f0000000100), &(0x7f0000000180), 0x0) 09:56:06 executing program 0: bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000200)={0xffffffffffffffff, 0x0, 0x0, 0xe8ca7e890cb7d0d0}, 0x20) 09:56:06 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, 0x0) 09:56:06 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000001580)=@base={0x6, 0x4, 0x200, 0x8000}, 0x48) 09:56:06 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000001580)=@base={0x6, 0x4, 0x200, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x48) [ 218.372921] hrtimer: interrupt took 25880 ns 09:56:06 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000001580)=@base={0x6, 0x4, 0x200, 0x8, 0x180}, 0x48) [ 218.441561] IPVS: ftp: loaded support on port[0] = 21 09:56:06 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x8000, 0x0) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f0000000040)) r1 = bpf$MAP_CREATE(0x300, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000100)={0x2, 0x4e21, @broadcast}, 0x10, &(0x7f00000001c0)=[{&(0x7f0000000140)="9928072043e9d20b5d9b", 0xa}, {&(0x7f0000000180)="8867918e8d6e69de3ca712", 0xb}], 0x2}, 0xc080) bpf$PROG_BIND_MAP(0x23, &(0x7f00000000c0)={0xffffffffffffffff, r1}, 0xc) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz0\x00', 0x1ff) 09:56:06 executing program 2: socketpair(0x1d, 0x0, 0x1ff, &(0x7f0000000180)) 09:56:06 executing program 1: r0 = perf_event_open$cgroup(&(0x7f0000000040)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='$$\x00') 09:56:06 executing program 0: r0 = perf_event_open$cgroup(&(0x7f0000000040)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) 09:56:06 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001700)=@bpf_lsm={0x1d, 0x4, &(0x7f0000000440)=@framed={{}, [@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8}]}, &(0x7f0000000480)='syzkaller\x00', 0x4, 0x1000, &(0x7f00000004c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:56:06 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x5452, 0x0) 09:56:06 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x220002, 0x0) ioctl$TUNSETLINK(r0, 0x400454cd, 0x0) gettid() syz_clone(0x40800000, &(0x7f0000000000)="87db83ee94cdcd45", 0x8, &(0x7f0000000100), &(0x7f0000000180), 0x0) 09:56:06 executing program 2: perf_event_open$cgroup(&(0x7f0000000040)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0}, 0x5184}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 09:56:06 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x200000000000005b, &(0x7f0000002a80)=ANY=[], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:56:06 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000001580)=@base={0x17, 0x0, 0x200, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x48) 09:56:06 executing program 4: syz_clone(0x16001000, 0x0, 0xfffffffffffffe85, 0x0, 0x0, 0x0) 09:56:06 executing program 2: r0 = perf_event_open$cgroup(&(0x7f0000000040)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) 09:56:06 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000900)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x0fF\xd9\x1f\x8a\xcc\xba\\\xceYF2C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84]\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8o\aArYZ\xe1\xc9\x86\xfe\x8f(\xa1\vhb\x18\xf3\xe3\xa1\xd2\x93*h\xd7\xa2F\x88\xd57\xb2\xc8\x8cS\xe8:H}\x91\x91\xcc\xa7Y\xcbkK\xf0\xfe\x9e\xd5\xa1\x1e\x99~\x9d3\xd2?\b\xbfU\xe8\x8b\x93\xea`\x00\x80\x00\x00V\xbf!\xb7\xe9\x11\r\xbd\xa3\xc6-t\x9c;\x9as\x86\xe7\xbd\xb0\xd5\";\xecuP\"\xebrV\x88\xca\x18\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x98\xe8\xc6\xc3\nE\x91\xff\xd8E$\xc4As\x80\xdbt\x0e\xe21_v1\xd8,\xa4\x7fD\x94\xe8?\xf8\xcd[1\xb2U,\xc8w0|E\x00\x88IoQpH\xa0\xe8\xf0\x7f\xbd\xbcs;\xc9\xd2\x19oS\xac\xc6\x9b`:6\xc9DS\x13\xfb\xddw\nK\x19\xfa\x99\xc6~\x044\xa3+)\xef@Lr\xed\x85\xf3\xe8#\xa4\x84\xe9W8\xd6\x80\x95\xba.?+O\xbe[&\x87\xe1\xc5\xd7C\xa1\xde\xa4\b*w\xdc]\x92\xce\xe6BNFj;\xd7 \xfb\f\xeb\xb1\xb8\x86x\x19\xa0\xc4\xd3^W\xb7\x10\x18\xba\xcc\xabJ\xdfYB\"\x96\rny3\xe9\xec\xdf\xc4\xae\xfaM\xa2k\xd8X\xe6hQ\t\x93\xc1\xfd\xb7\xa4\x04W\xa0n\xff') r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') 09:56:06 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@const={0x4}]}, {0x0, [0x0, 0x0, 0x0]}}, &(0x7f00000000c0)=""/159, 0x29, 0x9f, 0x1}, 0x20) 09:56:06 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x2, 0x0) 09:56:06 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0x5, 0x0, 0x0, 0x0, 0x43}, 0x48) 09:56:06 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x6, 0x0, 0x0, 0xffffffff}, 0x48) 09:56:06 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000001580)=@base={0x6, 0x4, 0x200, 0x8, 0x4}, 0x48) 09:56:07 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x220002, 0x0) ioctl$TUNSETLINK(r0, 0x400454cd, 0x0) gettid() syz_clone(0x40800000, &(0x7f0000000000)="87db83ee94cdcd45", 0x8, &(0x7f0000000100), &(0x7f0000000180), 0x0) 09:56:07 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000001580)=@base={0x0, 0x0, 0x0, 0x0, 0x18}, 0x48) 09:56:07 executing program 0: syz_clone(0x90800080, 0x0, 0x0, 0x0, 0x0, 0x0) 09:56:07 executing program 2: perf_event_open$cgroup(&(0x7f0000000040)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xec010000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 09:56:07 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 09:56:07 executing program 3: perf_event_open$cgroup(&(0x7f0000000040)={0x2, 0x80, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 09:56:07 executing program 1: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000900)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x0fF\xd9\x1f\x8a\xcc\xba\\\xceYF2C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84]\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8o\aArYZ\xe1\xc9\x86\xfe\x8f(\xa1\vhb\x18\xf3\xe3\xa1\xd2\x93*h\xd7\xa2F\x88\xd57\xb2\xc8\x8cS\xe8:H}\x91\x91\xcc\xa7Y\xcbkK\xf0\xfe\x9e\xd5\xa1\x1e\x99~\x9d3\xd2?\b\xbfU\xe8\x8b\x93\xea`\x00\x80\x00\x00V\xbf!\xb7\xe9\x11\r\xbd\xa3\xc6-t\x9c;\x9as\x86\xe7\xbd\xb0\xd5\";\xecuP\"\xebrV\x88\xca\x18\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x98\xe8\xc6\xc3\nE\x91\xff\xd8E$\xc4As\x80\xdbt\x0e\xe21_v1\xd8,\xa4\x7fD\x94\xe8?\xf8\xcd[1\xb2U,\xc8w0|E\x00\x88IoQpH\xa0\xe8\xf0\x7f\xbd\xbcs;\xc9\xd2\x19oS\xac\xc6\x9b`:6\xc9DS\x13\xfb\xddw\nK\x19\xfa\x99\xc6~\x044\xa3+)\xef@Lr\xed\x85\xf3\xe8#\xa4\x84\xe9W8\xd6\x80\x95\xba.?+O\xbe[&\x87\xe1\xc5\xd7C\xa1\xde\xa4\b*w\xdc]\x92\xce\xe6BNFj;\xd7 \xfb\f\xeb\xb1\xb8\x86x\x19\xa0\xc4\xd3^W\xb7\x10\x18\xba\xcc\xabJ\xdfYB\"\x96\rny3\xe9\xec\xdf\xc4\xae\xfaM\xa2k\xd8X\xe6hQ\t\x93\xc1\xfd\xb7\xa4\x04W\xa0n\xff') socket$kcm(0x29, 0x2, 0x0) 09:56:07 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f00000015c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001300)=[{0x10, 0x1, 0x1}], 0x10}, 0x0) 09:56:07 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_clone(0x40800000, &(0x7f0000000000)="87db83ee94cdcd453c48eb96eda055060d7c31b1f99d53312e5edf5923ce4a8943b659938b0ff822acc029", 0x2b, 0x0, &(0x7f0000000180), &(0x7f00000001c0)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 09:56:07 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000240)={&(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10, &(0x7f0000000200)=[{&(0x7f00000003c0)="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", 0x1000}], 0x1, &(0x7f0000001a80)=[@ip_tos_int={{0x14}}, @ip_tos_int={{0x14}}, @ip_tos_int={{0x14}}, @ip_ttl={{0x14}}, @ip_ttl={{0xfffffffffffffde4}}, @ip_tos_int, @ip_retopts={{0x0, 0x0, 0x7, {[@noop, @timestamp_prespec={0x44, 0x0, 0x0, 0x3, 0x0, [{@initdev={0xac, 0x1e, 0x0, 0x0}}, {@multicast2}, {}, {@remote}]}]}}}, @ip_retopts={{0x0, 0x0, 0x7, {[@rr={0x7, 0x0, 0x0, [@empty, @multicast2, @multicast2, @broadcast, @dev, @remote, @loopback]}, @rr={0x7, 0x0, 0x0, [@loopback, @multicast1, @private, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}, @private]}]}}}, @ip_retopts={{0x18, 0x0, 0x7, {[@generic={0x0, 0x7, "893bd9648d"}]}}}, @ip_tos_int={{0x14}}], 0xf8}, 0x0) 09:56:07 executing program 4: r0 = perf_event_open$cgroup(&(0x7f0000000040)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) 09:56:07 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x220002, 0x0) ioctl$TUNSETLINK(r0, 0x400454cd, 0x334) r1 = gettid() syz_clone(0x40800000, &(0x7f0000000000)="87db83ee94cdcd453c48eb96eda055060d7c31b1f99d53312e5edf5923ce4a8943b659938b0ff822acc029eed5edaf", 0x2f, &(0x7f0000000100), &(0x7f0000000180), &(0x7f00000001c0)="8c9218789a639199cf3db8ce08746daa536c7d4d611b1e9e33914236917b8b3f76d67f69015c11a1006daf5eaf3e0fdc6a2633ceea81e99b3d878ba912b95672251e50311eed978d5e8b493e6f9fd9930360f22e271d24cf") bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={r1, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 09:56:08 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x220002, 0x0) ioctl$TUNSETLINK(r0, 0x400454cd, 0x0) gettid() syz_clone(0x40800000, &(0x7f0000000000)="87db83ee94cdcd45", 0x8, &(0x7f0000000100), &(0x7f0000000180), 0x0) 09:56:08 executing program 2: perf_event_open$cgroup(&(0x7f0000000040)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 09:56:08 executing program 1: bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000240)={0xffffffffffffffff, &(0x7f0000000080)="90", 0x0}, 0x20) bpf$MAP_DELETE_ELEM(0x14, &(0x7f0000000040)={0xffffffffffffffff, &(0x7f0000000000)="f8e15ca45a68ed0be6a26aa074989da9e27b258a09c5c1773b8a1c8d2352069c421d64a917849355ec"}, 0x6a) 09:56:08 executing program 3: socketpair(0x11, 0x2, 0x75e4, &(0x7f0000000200)) 09:56:08 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x220002, 0x0) ioctl$TUNSETLINK(r0, 0x400454cd, 0x334) perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) gettid() syz_clone(0x40800000, &(0x7f0000000000), 0x0, &(0x7f0000000100), &(0x7f0000000180), &(0x7f00000001c0)="8c9218789a639199cf3db8ce08746daa536c7d4d611b1e9e33914236917b8b3f76d67f69015c11a1006daf5eaf3e0fdc6a2633ceea81e99b3d878ba912b95672251e50311eed978d5e8b493e6f9fd9930360f22e271d24cf") 09:56:08 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x220002, 0x0) ioctl$TUNSETLINK(r0, 0x400454cd, 0x334) r1 = perf_event_open(&(0x7f0000000080)={0x5, 0x80, 0x0, 0x1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r2 = gettid() syz_clone(0x40800000, &(0x7f0000000000)="87db83ee94cdcd453c48eb96eda055060d7c31b1f99d53312e5edf5923ce4a8943b659938b0ff822acc029eed5edafddc580fac15b2970a0bce816c294e7", 0x3e, &(0x7f0000000100), &(0x7f0000000180), &(0x7f00000001c0)="8c9218789a639199cf3db8ce08746daa536c7d4d611b1e9e33914236917b8b3f76d67f69015c11a1006daf5eaf3e0fdc6a2633ceea81e99b3d878ba912b95672251e50311eed978d5e8b493e6f9fd9930360f22e271d24cf") bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={r2, r1, 0x0, 0x0, 0x0}, 0x30) 09:56:08 executing program 1: recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@in6={0x18, 0x1}, 0xc) 09:56:08 executing program 2: pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0x0) 09:56:08 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x9, &(0x7f0000000040)) 09:56:08 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) bind(r0, &(0x7f0000000080)=@in6={0x18, 0x2}, 0xc) 09:56:08 executing program 1: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x8000, 0x6) open$dir(&(0x7f0000000700)='./file0\x00', 0x0, 0x0) 09:56:08 executing program 2: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x8000, 0x200) open$dir(&(0x7f0000000700)='./file0\x00', 0x0, 0x0) 09:56:09 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) sendto$unix(r0, &(0x7f0000000140)='s', 0x1, 0x0, &(0x7f00000001c0)=@file={0x0, './file0\x00'}, 0xa) 09:56:09 executing program 4: openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x1fd, 0x0) 09:56:09 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=@file={0x0, './file0\x00'}, 0xa) 09:56:09 executing program 1: sendmsg$unix(0xffffffffffffffff, &(0x7f00000010c0)={0x0, 0x0, &(0x7f0000000f00)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0x98}, 0x0) 09:56:09 executing program 0: socketpair(0x6, 0x0, 0xfc, 0x0) 09:56:09 executing program 3: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x9, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000001}) syz_open_pts(0xffffffffffffffff, 0x0) 09:56:09 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) r1 = dup(r0) fcntl$dupfd(r1, 0xa, r0) 09:56:09 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) readv(r0, &(0x7f0000000300)=[{&(0x7f0000000080)=""/212, 0xd4}, {0x0}, {0x0}], 0x3) 09:56:09 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x9, 0x0) 09:56:09 executing program 5: r0 = getpgid(0x0) pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setown(r1, 0x6, r0) 09:56:09 executing program 0: pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect(r0, 0x0, 0x0) 09:56:09 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) accept(r0, &(0x7f00000000c0)=@un=@abs, &(0x7f0000000100)=0x8) 09:56:09 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000180), 0x0, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x40084502, 0x0) 09:56:09 executing program 5: syz_open_dev$evdev(&(0x7f0000000040), 0x6, 0x0) 09:56:09 executing program 0: syz_open_dev$evdev(&(0x7f0000000000), 0x300000000000, 0x6400) 09:56:09 executing program 1: accept(0xffffffffffffffff, &(0x7f0000000100)=@in, 0x0) setitimer(0x0, &(0x7f0000000000)={{}, {0x0, 0x4}}, 0x0) getitimer(0x0, &(0x7f0000001100)) 09:56:09 executing program 4: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x8000, 0x0) r0 = open$dir(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) poll(&(0x7f00000000c0)=[{r0, 0x4}], 0x1, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) poll(&(0x7f0000000040)=[{r1}], 0x1, 0x0) 09:56:09 executing program 0: renameat2(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) 09:56:09 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000180), 0x71e, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000000)={0x0, 0x4, 0x0, 0x0, "a97d3ed68d7ecaac8857088e98dbe8d88f75c4511d8b571dd1867a899eb8e33c"}) 09:56:09 executing program 2: preadv(0xffffffffffffff9c, 0x0, 0x0, 0x0, 0x0) 09:56:09 executing program 1: syz_open_dev$evdev(&(0x7f0000000040), 0x6, 0x0) syz_open_dev$evdev(&(0x7f0000000000), 0x6, 0x62001) 09:56:09 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x71e, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000180)={0x1f, 0x0, 0x0, 0x0, "b2e00612b3c4f1bd04f58862d1bc075da948370310c0ddeb0da25cdfeab3b405"}) 09:56:09 executing program 4: syz_open_dev$evdev(&(0x7f00000001c0), 0x9, 0x44441) 09:56:09 executing program 1: syz_open_dev$evdev(&(0x7f0000000000), 0x6, 0x241) 09:56:09 executing program 0: get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffc000/0x4000)=nil, 0x2) perf_event_open$cgroup(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ptrace$setregset(0x4205, 0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)="6508d1f8681d19b3a006b332", 0xc}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) pwrite64(r1, &(0x7f0000000040)="826e2b", 0x1e, 0x7ff) 09:56:09 executing program 4: mq_open(&(0x7f0000000000)='!-:\x00', 0x0, 0x0, 0x0) 09:56:09 executing program 2: renameat2(0xffffffffffffff9c, &(0x7f0000000580)='./file1\x00', 0xffffffffffffff9c, 0x0, 0x0) 09:56:09 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000200), 0x2, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, "580c228be88b92b37d4f634a8c6a6c06cc9e316b108ab620d1775e76da50affe"}) 09:56:09 executing program 4: syz_open_dev$evdev(&(0x7f0000000000), 0xffffffffffffffff, 0x200000) 09:56:09 executing program 1: syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x6400) 09:56:09 executing program 3: get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffc000/0x4000)=nil, 0x2) perf_event_open$cgroup(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ptrace$setregset(0x4205, 0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)="6508d1f8681d19b3a006b33216ae5d36b5e2b0ceb1991d42854ec36c1a50ba3d6f819c", 0x23}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) pwrite64(r1, &(0x7f0000000040)="826e2b", 0x1e, 0x7ff) 09:56:09 executing program 2: get_mempolicy(&(0x7f0000000000), 0x0, 0x0, &(0x7f0000ffc000/0x4000)=nil, 0x2) perf_event_open$cgroup(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ptrace$setregset(0x4205, 0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)="6508d1f8681d19b3a006b3", 0xb}) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="0825fbf38125"], 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) pwrite64(r1, &(0x7f0000000040)="826e2b", 0x1e, 0x7ff) 09:56:09 executing program 5: linkat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', 0xffffffffffffff9c, 0x0, 0x0) 09:56:09 executing program 4: io_setup(0x0, &(0x7f0000000000)=0x0) io_getevents(r0, 0x0, 0x1, &(0x7f0000000040)=[{}], 0x0) 09:56:09 executing program 1: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000040)=[{}], 0x1, 0x203, &(0x7f00000000c0)={[0x5]}, 0x8) 09:56:09 executing program 4: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000100), 0x1, 0x0) tee(r0, 0xffffffffffffffff, 0x40, 0x0) 09:56:10 executing program 0: get_mempolicy(&(0x7f0000000000), 0x0, 0x0, &(0x7f0000ffc000/0x4000)=nil, 0x2) perf_event_open$cgroup(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ptrace$setregset(0x4205, 0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)="6508d1f8681d19b3a006b33216ae5d36b5e2b0ceb199", 0x16}) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="0825fbf38125"], 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) pwrite64(r1, &(0x7f0000000040)="826e2b", 0x1e, 0x7ff) 09:56:10 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001c80)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}}}}], 0x20}, 0x0) 09:56:10 executing program 4: semget(0x0, 0x2, 0x3d9) 09:56:10 executing program 1: get_mempolicy(&(0x7f0000000000), 0x0, 0x0, &(0x7f0000ffc000/0x4000)=nil, 0x2) perf_event_open$cgroup(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ptrace$setregset(0x4205, 0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)="6508d1f8681d19b3a006b33216ae5d36b5e2b0ceb1991d42854ec36c1a50ba3d6f819ca4882851de", 0x28}) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="0825fbf381256b"], 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) pwrite64(r1, &(0x7f0000000040)="826e2b", 0x1e, 0x7ff) 09:56:10 executing program 5: get_mempolicy(&(0x7f0000000000), 0x0, 0x0, &(0x7f0000ffc000/0x4000)=nil, 0x2) perf_event_open$cgroup(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ptrace$setregset(0x4205, 0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)="6508d1f8681d19b3a006b33216ae5d36b5e2b0ceb1991d42854ec36c1a50ba3d6f819ca4882851de", 0x28}) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="0825fbf38125"], 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) pwrite64(r1, &(0x7f0000000040)="826e2b", 0x1e, 0x7ff) 09:56:10 executing program 4: unlinkat(0xffffffffffffff9c, &(0x7f00000003c0)='./file2\x00', 0x0) 09:56:10 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x5, &(0x7f0000000180), 0x4) 09:56:10 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x18, &(0x7f0000000180), 0x4) 09:56:10 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x0, 0x0, 0x100b3}, 0x4f) 09:56:10 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x1a, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5}, 0x48) 09:56:10 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x200, 0x4) 09:56:10 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180), 0x4) 09:56:11 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000900)=[{{&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)="b3df8a6746919a47373fb7ce70a63aaa5f619fcde0b0b99ccd1abbd166b3a6a7e23daee87fbdeaff7d33cbfc04b6ff6b7d644d9792738a641e6e8228e03cb16fef1a60bf09da9cb52c71b7ed9c8873ddeb37d47e0b6aee5fbaded78b1bd17524c8412201f08cc1561c60f6e75c1d7a2ad6577ffff4964aa21d256bcdfaf598ed43cc19604354e28296f70696a65235723ab7581cbf1bb89cb5bf9748bb37d2b61db62100b60a003dc8ed375b909096bb2a23565b58e9e1bc46964a5ff6762fe3fda019fd62d98cbcaca1779fc29866", 0xfffffffffffffe00}], 0x0, &(0x7f0000000400)=[@rights={{0x0, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x0, 0x1, 0x2, {0x0, 0xee00}}}, @cred, @cred={{0x0, 0x1, 0x2, {0x0, 0xee00, 0xee00}}}, @cred={{0x0, 0x1, 0x2, {0x0, 0xee01}}}, @rights={{0x0, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}]}}, {{&(0x7f00000004c0)=@file={0x0, './file0\x00'}, 0x0, &(0x7f0000000880)=[{&(0x7f0000000540)="fddec4ba475ed91cc5f3b63ba2392fe014515a9952500845d930a0b5e0a47ebd653aa6b69e20711761f35155997d2910f5f5ccd51db88d9b00f26782212964510cb7261ed51419154df6eba15848caf45ee02d55ade8f6fa5655acde67b77b97e8aaadda713da9920f0c1fbf722be6ca7380713349886838312ffa7ec3b8047bbe43994e770ef568f0458b454b32d2dffc77031c4e2597346f61d241d2490533b918faf6b49bdc4cfc8e2462963021def38cc659d86276c22677cedd70d6be139953f7"}, {&(0x7f0000000640)="750be2a3f59789f95f96e41e7708179b2c9e86f8eb143d6a9adce6bf7b97eb5d152651b0bba0f6caf639df74a4ab48d9965c1b039d3faae1aaa15d6d142d41b7b130d0df46543e6cc7a666144b5ee5f81588b8fab9164a1bc9dc81411b8cef9496506efd5421dd45721354ba3fcf010e81b2928a3bc9bd5fc640027cd83757fc443182"}, {&(0x7f0000000700)="8f7c69018e96976b0fb0eafacb9f680186d920e064e04c982cb47f3a98641ee2a6384294d5170af701e005e20a60912417627071113447b8429b8ab2ea97f3aabe26a2a8f7fd2ad2cf4d25121965404232c5afd27859291125d8c6efe404da43ac4655ceadf568680ad5e7b873ca8d3c3bb66dab1ecb7ff0339ee8f250ee5359f4bb97df322ba748c0dedc64a9cb1c20738b02ce2dbf9727c21c0710e75742801408c3718af8933f1eb7f1c3b77589477f75be0c5ab442672c5e6cecbb22a5be926c2f2bb877da462bb9631aec34b4182d36f4b169dbe7a242bc9c8e701a2bcb6c11783419c5b1516b735aebb083e49cbe"}, {&(0x7f0000000840)="f604e2ac417d061f307d1734d707228a0106afd0f549d6c4540893a41e713f67e05251dfcae8cdb0ed81db"}], 0x0, &(0x7f00000008c0)=[@rights={{0x0, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred], 0x803e0000}}], 0x400000000000214, 0x0) 09:56:11 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000180), 0x4) 09:56:11 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000000180)=0x200, 0x4) 09:56:11 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xe, &(0x7f0000000180), 0x4) 09:56:11 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f0000000180), 0x4) 09:56:11 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@fwd={0x1}]}}, &(0x7f00000001c0)=""/157, 0x26, 0x9d, 0x1}, 0x20) 09:56:11 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x4, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x2}, {}]}]}, {0x0, [0x0, 0x2e]}}, &(0x7f00000001c0)=""/222, 0x38, 0xde, 0x1}, 0x20) 09:56:11 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x4, &(0x7f0000000180)=0x200, 0x4) 09:56:11 executing program 2: r0 = epoll_create(0xe) epoll_pwait(r0, &(0x7f0000000300)=[{}], 0x1, 0x23bc069b, 0x0, 0x0) 09:56:11 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x6bd, &(0x7f0000000180), 0x4) 09:56:11 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(aes)\x00'}, 0x58) 09:56:11 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 09:56:11 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x4020940d, &(0x7f0000000700)={0x7, 'lo\x00'}) 09:56:11 executing program 4: shmget(0x3, 0x1000, 0x40, &(0x7f0000ffa000/0x1000)=nil) 09:56:11 executing program 5: semget$private(0x0, 0x0, 0x0) r0 = msgget$private(0x0, 0x0) semctl$GETZCNT(r0, 0x0, 0xf, 0x0) 09:56:11 executing program 3: socket(0x23, 0x0, 0xfffffe23) 09:56:11 executing program 0: mq_open(&(0x7f0000002440)='\x15$\x89\x90\xe2k\x99\xee\xd3\x1ae\xef~\xb3*\xf7\xf0s_\x16\x1c\x11\xb9\x99O\r\x01\xb4d\xfd^\xab\r:\b\xf7J\x9d=\xe1%\xde2w\x83\xa2\xba\xc2\r9MU\xb8c}\xc1\xb4\x16\x80N\xa3\x89\xf52\x85(\xabm\xddM-\x8d`C\xb0\xabC\xb07\n\xd1km\xea\x0eJXm\xc3\xce_\xd3\xfc3\xc8N\x89-t\xacT\xda\xf2\xcb\xb5\xa3XY\x80\x9d\x90\xc1\x15\x01|\xd0?S\x12\xe5A\x80z.\xfea\x93\x7f\xc8\x95\x1a\x1c\x8e\xa4\x1egf', 0x1108b3a93726d7e1, 0x0, 0x0) 09:56:11 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x22, &(0x7f0000000180), 0x4) 09:56:11 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000040)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}) 09:56:11 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) pselect6(0x40, &(0x7f0000000180)={0x9}, 0x0, 0x0, &(0x7f0000000240), 0x0) 09:56:12 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct={0x0, 0x0, 0x0, 0x7}]}}, &(0x7f0000000d80)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 09:56:12 executing program 1: r0 = socket$inet(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000000080), &(0x7f0000000040)=0x3) 09:56:12 executing program 5: epoll_pwait(0xffffffffffffffff, &(0x7f0000000440)=[{}], 0x1, 0x0, 0x0, 0x0) 09:56:12 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) recvmmsg$unix(r0, &(0x7f0000000b00)=[{{&(0x7f0000000000)=@abs, 0x6e, &(0x7f0000000500)=[{&(0x7f0000000080)=""/235, 0xeb}, {&(0x7f0000000180)=""/225, 0xe1}, {&(0x7f0000000300)=""/249, 0xf9}], 0x3, &(0x7f0000000580)=[@cred={{0x1c}}], 0x20}}, {{&(0x7f00000005c0), 0x6e, &(0x7f0000000840)=[{&(0x7f0000000640)=""/238, 0xee}, {&(0x7f0000000740)=""/197, 0xc5}], 0x2}}, {{&(0x7f0000000880)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000000a40)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xb0}}], 0x3, 0x2060, 0x0) r3 = socket(0x0, 0xa, 0x0) accept4$unix(r3, &(0x7f0000000c00)=@abs, 0x0, 0x0) pipe(&(0x7f0000000cc0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r4, 0x0, 0x10000000) syz_genetlink_get_family_id$devlink(&(0x7f0000000e40), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000ec0)={'vcan0\x00'}) bind$l2tp6(0xffffffffffffffff, &(0x7f0000000f40)={0xa, 0x0, 0x10000, @empty, 0x0, 0x2}, 0x20) syz_genetlink_get_family_id$nl80211(&(0x7f0000001340), r1) sendmsg$NL80211_CMD_REGISTER_BEACONS(r2, &(0x7f0000001400)={0x0, 0x0, 0x0}, 0x4) syz_genetlink_get_family_id$batadv(&(0x7f0000001580), 0xffffffffffffffff) 09:56:12 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet6(r0, &(0x7f0000005900)=[{{&(0x7f0000000180)={0xa, 0x0, 0x0, @private1}, 0x1c, &(0x7f0000001680)=[{&(0x7f00000001c0)="1a", 0x1}], 0x1}}], 0x1, 0x4000040) 09:56:12 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000440)={'vxcan1\x00'}) 09:56:12 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f0000000c80)={&(0x7f0000000840), 0xc, &(0x7f0000000c40)={0x0}}, 0x0) 09:56:12 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000300)={0x0, @broadcast, @remote}, &(0x7f0000000340)=0xc) 09:56:12 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, &(0x7f0000000340)) 09:56:12 executing program 4: ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000700)={0x7, 'lo\x00'}) socketpair(0x27, 0x0, 0x0, &(0x7f0000000000)) 09:56:12 executing program 5: recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000bc0)={0x77359400}) pipe(&(0x7f0000000cc0)) 09:56:12 executing program 0: syz_genetlink_get_family_id$tipc(&(0x7f0000000740), 0xffffffffffffffff) 09:56:12 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000180)={0xe, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000000)='GPL\x00', 0x7, 0x1000, &(0x7f0000000340)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:56:12 executing program 1: r0 = socket$inet(0x2, 0x6, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x10d, 0x3, 0x0, 0x0) 09:56:12 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000300)={0xa, 0x2}, 0x1c) listen(r0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x9, &(0x7f00000001c0)=0x40, 0x4) connect$inet(r1, &(0x7f0000000140)={0x2, 0x2, @dev}, 0x10) 09:56:12 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$bt_hci(r0, 0x0, 0x1, 0x0, &(0x7f00000005c0)) 09:56:12 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000300)=ANY=[], 0x4240a2a0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_group_source_req(r3, 0x0, 0x3, &(0x7f00000000c0)={0x6, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @private}}}, 0x108) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x100000, 0x0) 09:56:12 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x4020940d, 0x0) 09:56:12 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x80086601, 0x0) 09:56:12 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x8983, &(0x7f0000000700)={0xe, 'lo\x00'}) 09:56:12 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x8940, &(0x7f0000000700)={0x7, 'lo\x00'}) 09:56:12 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_int(r0, 0x1, 0x3b, 0x0, &(0x7f0000000140)) 09:56:12 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) recvmmsg$unix(r0, 0x0, 0x0, 0x2060, 0x0) [ 224.290825] do_dccp_setsockopt: sockopt(CHANGE_L/R) is deprecated: fix your app 09:56:12 executing program 5: r0 = epoll_create(0x81) epoll_pwait(r0, &(0x7f0000000440)=[{}], 0x1, 0x0, 0x0, 0x0) 09:56:12 executing program 1: mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 09:56:12 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) recvmmsg$unix(r0, &(0x7f0000000b00)=[{{0x0, 0x0, &(0x7f0000000500)=[{0x0}, {0x0}], 0x2}}], 0x1, 0x0, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000e40), 0xffffffffffffffff) 09:56:12 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_EEE_GET(r0, 0x0, 0x0) 09:56:12 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000180)=@filter={'filter\x00', 0xe, 0x4, 0x308, 0xffffffff, 0x0, 0x0, 0x218, 0xffffffff, 0xffffffff, 0x338, 0x338, 0x338, 0xffffffff, 0x8000000, 0x0, {[{{@ip={@remote, @empty, 0x0, 0x0, 'veth0_to_batadv\x00', 'ip6_vti0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @random="df8a006eaaa9"}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x368) 09:56:13 executing program 0: syz_emit_ethernet(0x400e, &(0x7f00000000c0)={@broadcast, @random="5fb88eee0e32", @val, {@ipv4}}, 0x0) 09:56:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000180)=@filter={'filter\x00', 0xe, 0x4, 0x1fffffbf, 0xffffffff, 0x0, 0x0, 0x218, 0xffffffff, 0xffffffff, 0x338, 0x338, 0x338, 0xffffffff, 0x4, 0x0, {[{{@ip={@remote, @empty, 0x0, 0x0, 'veth0_to_batadv\x00', 'ip6_vti0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @random="df8a006eaaa9"}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x368) 09:56:13 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x8982, 0x0) 09:56:13 executing program 4: clock_gettime(0x0, &(0x7f0000003940)) 09:56:13 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000180)=@filter={'filter\x00', 0xe, 0x8000000, 0x308, 0xffffffff, 0x0, 0x0, 0x218, 0xffffffff, 0xffffffff, 0x338, 0x338, 0x338, 0xffffffff, 0x4, 0x0, {[{{@ip={@remote, @empty, 0x0, 0x0, 'veth0_to_batadv\x00', 'ip6_vti0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @random="df8a006eaaa9"}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x368) 09:56:13 executing program 5: r0 = socket(0x1e, 0x1, 0x0) recvmmsg(r0, &(0x7f00000044c0)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000080)=""/240, 0xf0}], 0x1}}], 0x1, 0x0, 0x0) 09:56:13 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000001000)=@in={0x10, 0x2}, 0x10) 09:56:13 executing program 1: r0 = socket(0x1c, 0x1, 0x84) listen(r0, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 09:56:13 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000000100)='=', 0x1, 0x0, &(0x7f0000000080)={0x1c, 0x1c}, 0x1c) sendto$inet6(r0, &(0x7f0000000280)='K', 0x1, 0x0, 0x0, 0x0) 09:56:13 executing program 0: r0 = socket(0x1c, 0x10000001, 0x84) getsockname(r0, 0x0, &(0x7f0000000140)) 09:56:13 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000000), &(0x7f0000000040)=0x4) 09:56:13 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) recvfrom(r0, 0x0, 0x0, 0x1, 0x0, 0x0) 09:56:13 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect(r0, &(0x7f00000000c0)=@in={0x10, 0x2}, 0x10) 09:56:14 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect(r0, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x104, &(0x7f0000000180), &(0x7f00000001c0)=0x4) 09:56:14 executing program 1: r0 = socket(0x1c, 0x10000001, 0x84) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x108, &(0x7f0000000400), &(0x7f00000005c0)=0x18) 09:56:14 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000340)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) 09:56:14 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect(r0, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) 09:56:14 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000400)={0x1c, 0x1c}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000240), &(0x7f0000001700)=0x4) 09:56:14 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000001000), &(0x7f0000001040)=0x8) 09:56:14 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x901, &(0x7f0000000100), &(0x7f0000000140)=0x8) 09:56:14 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, &(0x7f0000000000)='~', 0x1, 0x20101, &(0x7f0000000100)={0x1c, 0x1c}, 0x1c) 09:56:14 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f00000000c0)={0x1c, 0x1c, 0x2}, 0x1c) 09:56:14 executing program 0: open(&(0x7f0000000100)='./file0\x00', 0x200, 0x0) r0 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) fchown(r0, 0xffffffffffffffff, 0x0) 09:56:14 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000340)="fa", 0x1, 0x0, &(0x7f0000000440)={0x10, 0x2}, 0x10) 09:56:14 executing program 0: bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000000c0), 0x10) 09:56:14 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x800448f0, 0x0) 09:56:14 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x0, @empty, 'veth1_to_bond\x00'}}, 0x1e) 09:56:14 executing program 5: syz_open_dev$sndpcmp(&(0x7f0000000000), 0x1ff, 0x43) 09:56:14 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x2, 0x0) ioctl$DRM_IOCTL_MODE_DESTROYPROPBLOB(r0, 0xc00464be, &(0x7f0000000080)={0x1}) 09:56:14 executing program 1: socketpair(0x2, 0x3, 0x0, &(0x7f0000000300)) 09:56:14 executing program 3: open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000005440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 09:56:14 executing program 0: ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000000)) r0 = socket(0x2c, 0x3, 0x0) r1 = accept4(r0, &(0x7f0000000040)=@vsock={0x28, 0x0, 0x0, @local}, &(0x7f00000000c0)=0x80, 0x800) sendmsg$nl_generic(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x54, 0x2b, 0x8, 0x70bd27, 0x25dfdbfc, {0x1d}, [@generic="a492b2821f77291da3dd10edb11222d1f99de60486a66dc23262907f9e4f0ef0f64e766e9eac5c55cc8c6efb5192bd6573f97e41c6aad5e0cf9d48fd9e"]}, 0x54}, 0x1, 0x0, 0x0, 0x40000}, 0x800) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r2, 0x8983, &(0x7f0000000240)={0x0, 'team_slave_0\x00', {0x2}, 0xe0}) 09:56:14 executing program 4: syz_mount_image$ext4(&(0x7f0000005400)='ext2\x00', &(0x7f0000005440)='./file0\x00', 0x0, 0x0, &(0x7f00000054c0), 0x0, &(0x7f0000005500)) 09:56:14 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x20) ioctl$BTRFS_IOC_WAIT_SYNC(0xffffffffffffffff, 0x40089416, 0x0) socket$unix(0x1, 0x0, 0x0) 09:56:14 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @private}, {0x0, @random="e1473faf0652"}, 0x0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) 09:56:14 executing program 1: r0 = openat$nullb(0xffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(r0, 0x401870cc, 0x0) 09:56:14 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_DATA_DIR(r0, 0x0, 0x1, &(0x7f0000001380)=0x8, 0x4) 09:56:14 executing program 1: syz_mount_image$ext4(0x0, 0x0, 0x80000001, 0x1, &(0x7f00000054c0)=[{0x0}], 0x0, 0x0) 09:56:14 executing program 0: mmap$snddsp_control(&(0x7f0000ffe000/0x2000)=nil, 0x1000, 0x0, 0x30, 0xffffffffffffffff, 0x83000000) 09:56:14 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000002840)={0xa, 0x4e22, 0x0, @private2}, 0x1c) [ 226.690017] EXT4-fs (loop4): VFS: Can't find ext4 filesystem [ 226.699630] syz-executor.2 uses obsolete (PF_INET,SOCK_PACKET) 09:56:14 executing program 4: socket(0x0, 0xaa308e45c5bb3bf1, 0x0) 09:56:14 executing program 5: openat$full(0xffffff9c, &(0x7f0000000140), 0x0, 0x0) 09:56:14 executing program 5: syz_mount_image$hfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x8008a8, &(0x7f0000001180)) 09:56:14 executing program 0: r0 = openat$ipvs(0xffffff9c, &(0x7f0000000840)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) read$snddsp(r0, 0x0, 0x0) 09:56:14 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@un=@abs={0x8}, 0x8) 09:56:14 executing program 4: r0 = openat$ipvs(0xffffff9c, &(0x7f0000000840)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) accept4$phonet_pipe(r0, 0x0, 0x0, 0x0) 09:56:14 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000001500)={&(0x7f0000000080)={0xec4, 0x13, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x4e21, 0x4e24, [0x3, 0x0, 0xfd], [0x0, 0x7, 0x80000001, 0x8]}, 0x5, 0x4}, [@INET_DIAG_REQ_BYTECODE={0xe9, 0x1, "4b67a698b5bac4bc69fb4c8ba0bf2e02b57027cd72efd7cab0d9d0d096c1c0102f8a3e76a27029a5f498830c808e7b8990abc6cde7034c471eb15c8d1125b9f9a7c0c340a45998eb038add6b1d1c7001c28c2fa95f5331cdfb61e5aee6d087f76c5ceec6f8f80764c062ceca15c31b082c357b3d79c8975958acf9cf1d78057ef5740ba0eaee8ef8ea4827ef6b5f22be506c06f5cd4a0241073cf68df59dec256a05191388de5c42f95e2185a9b74d374ce7804a731e4d6dca82c0e3a3bf4fd1aec0fb3cc21ef2e83f7b13a6b672684b1c202b4871de16b5ee0c0e02a36f353fc1d2c1b3b9"}, @INET_DIAG_REQ_BYTECODE={0x22, 0x1, "bef4d03aabb6852404534106cd983b84a30831b45c2f7e80dc731017eb6b"}, @INET_DIAG_REQ_BYTECODE={0xfd, 0x1, "6f45b7755a8ecc07f6e7ec0ccad2e3f32e5bb3bd1479ce56a9a2b3a3687ff93ceb178031beac8e5fe8c620d27a11f28b857ca338a928722c8ccc4cf6b088cc0ba1c52e3d998e8c6f098774a9c4f77e4e7ffe63b21cfecf2d1a27562d9020036b76f2b26632168187ecfeed414d36e55224abe9e1e64facdd2f672654ee5a01868d9f0ec4fed9951800506365cc64a01a384dda493ed407017999b350fde98eab67f96aac38812347394f93c534941c46e372d965380d5680e413177c65f7154ceabb9396154fbed9381a7484f796327df1912226c898a0ff11cb5bd3f1c75de4de6ceabdf8621bbf4d45a9a9a92ffe1e6d61499ae619b2375b"}, @INET_DIAG_REQ_BYTECODE={0x68, 0x1, "20956c08ddc50c620f87739299c31399effe262c8f4579c9d17997a4f22c74c5792811e7f3b7de4d10ee492afe4fb41a16caedebad7ca088266a5c8c5cc2fa61bd725d918cd55cafeb93c591a66e1873475de4f75d4af66a55131469f3fa34bea7cbd6a2"}, @INET_DIAG_REQ_BYTECODE={0xbfd, 0x1, "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"}]}, 0xec4}}, 0x0) 09:56:14 executing program 1: syz_mount_image$hfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x220000, &(0x7f0000000480)) 09:56:14 executing program 1: r0 = syz_open_dev$video(&(0x7f00000001c0), 0x0, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, 0x0) 09:56:14 executing program 5: socketpair(0x2c, 0x0, 0x0, &(0x7f0000000300)) 09:56:14 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000001140)=[{{&(0x7f0000000000)={0x2, 0x4e24, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000000180)=[@ip_retopts={{0x10}}], 0x10}}], 0x1, 0x0) 09:56:14 executing program 4: syz_clone(0x1001000, 0x0, 0x0, &(0x7f0000000100), 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='fd/3\x00') 09:56:14 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000580)={0x6, 0x0, 0x0, &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:56:14 executing program 0: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000080)={'vcan0\x00'}) 09:56:14 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000001380), 0x4) 09:56:14 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x2) 09:56:14 executing program 4: pkey_mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) mlockall(0x3) 09:56:14 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x7) [ 227.052964] sp0: Synchronizing with TNC [ 227.175121] ODEBUG: free active (active state 0) object type: timer_list hint: resync_tnc+0x0/0x3c0 [ 227.185364] ------------[ cut here ]------------ [ 227.190124] WARNING: CPU: 0 PID: 11023 at lib/debugobjects.c:287 debug_print_object.cold+0xa7/0xdb [ 227.199204] Kernel panic - not syncing: panic_on_warn set ... [ 227.199204] [ 227.206554] CPU: 0 PID: 11023 Comm: syz-executor.2 Not tainted 4.14.277-syzkaller #0 [ 227.214415] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 227.223753] Call Trace: [ 227.226331] dump_stack+0x1b2/0x281 [ 227.229952] panic+0x1f9/0x42d [ 227.233138] ? add_taint.cold+0x16/0x16 [ 227.237110] ? debug_print_object.cold+0xa7/0xdb [ 227.241856] ? debug_print_object.cold+0xa7/0xdb [ 227.246603] __warn.cold+0x20/0x44 [ 227.250133] ? ist_end_non_atomic+0x10/0x10 [ 227.254443] ? debug_print_object.cold+0xa7/0xdb [ 227.259183] report_bug+0x208/0x250 [ 227.262800] do_error_trap+0x195/0x2d0 [ 227.266678] ? math_error+0x2d0/0x2d0 [ 227.270473] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 227.275308] invalid_op+0x1b/0x40 [ 227.278752] RIP: 0010:debug_print_object.cold+0xa7/0xdb [ 227.284096] RSP: 0018:ffff88805aca7a68 EFLAGS: 00010086 [ 227.289450] RAX: 0000000000000057 RBX: 0000000000000003 RCX: 0000000000000000 [ 227.296707] RDX: 0000000000000000 RSI: ffffffff878bc600 RDI: ffffed100b594f43 [ 227.303961] RBP: ffffffff878b78c0 R08: 0000000000000057 R09: 0000000000000000 [ 227.311221] R10: 0000000000000000 R11: ffff8880a019a500 R12: ffffffff83f92780 [ 227.318480] R13: 0000000000000000 R14: ffff88805a14ae40 R15: ffff8880a31b2ce8 [ 227.325746] ? encode_sixpack+0x640/0x640 [ 227.329891] ? debug_print_object.cold+0xa7/0xdb [ 227.334641] debug_check_no_obj_freed+0x3b7/0x680 [ 227.339482] ? debug_object_activate+0x490/0x490 [ 227.344237] ? rcu_lockdep_current_cpu_online+0xed/0x140 [ 227.349679] kfree+0xb9/0x250 [ 227.352774] ? xps_cpus_show+0x620/0x620 [ 227.356823] kvfree+0x45/0x50 [ 227.359914] device_release+0x15f/0x1a0 [ 227.363870] ? dev_attr_show+0xc0/0xc0 [ 227.367743] kobject_put+0x251/0x550 [ 227.371444] netdev_run_todo+0x747/0xad0 09:56:15 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sysvipc/shm\x00', 0x0, 0x0) lseek(r0, 0xd009, 0x0) 09:56:15 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x121301, 0x0) write$binfmt_aout(r0, &(0x7f0000000480)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "0040001e1d113c81fcf76000"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000180)={0x0, 0x0, 0x0, 0xfff, 0x0, "28384a59f1626d34209885de5a201598e06b45"}) r2 = dup3(r1, r0, 0x0) read$eventfd(r2, 0x0, 0x0) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) 09:56:15 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x2}) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x13) ioctl$TUNATTACHFILTER(r0, 0x54e3, 0x0) 09:56:15 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000002c0)=@nat={'nat\x00', 0x1b, 0x5, 0x318, 0xf0, 0xf0, 0xffffffff, 0xf0, 0xf0, 0x360, 0x360, 0xffffffff, 0x360, 0x360, 0x5, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @common=@unspec=@STANDARD={0x28}}, {{@ip={@loopback, @remote, 0x0, 0x0, 'vlan1\x00', 'vlan0\x00'}, 0x0, 0x70, 0xa8}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x0, @loopback, @loopback, @port, @gre_key}}}}, {{@uncond, 0x0, 0x70, 0xa8}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @local, @remote, @gre_key, @gre_key}}}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x378) 09:56:15 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/timer_list\x00', 0x0, 0x0) lseek(r0, 0xd009, 0x0) 09:56:15 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001680)={0x8, 0x3, &(0x7f0000001540)=@framed, &(0x7f00000015c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0xa00) 09:56:15 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000280), 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/timer_list\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) 09:56:15 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x121301, 0x0) write$binfmt_aout(r0, &(0x7f0000000480)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "0040001e1d113c81fcf76000"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "8958b843871fed8b"}) r2 = dup3(r1, r0, 0x0) read$eventfd(r2, 0x0, 0x0) read$eventfd(0xffffffffffffffff, 0x0, 0xf0ff7f) 09:56:15 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000180), 0x71e, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x40084504, &(0x7f0000000240)=""/128) [ 227.375492] ? rollback_registered_many+0xbb0/0xbb0 [ 227.380500] ? dev_set_mtu+0x3c0/0x3c0 [ 227.384385] ? unregister_netdevice_queue+0x250/0x360 [ 227.389560] sixpack_close+0xd3/0x180 [ 227.393345] ? sixpack_compat_ioctl+0x60/0x60 [ 227.397827] tty_ldisc_close+0x8c/0xc0 [ 227.401708] tty_ldisc_release+0xe8/0x400 [ 227.405852] tty_release_struct+0x20/0xe0 [ 227.409996] tty_release+0xb3f/0x10d0 [ 227.413790] ? do_tty_hangup+0x30/0x30 [ 227.417673] __fput+0x25f/0x7a0 [ 227.420947] task_work_run+0x11f/0x190 [ 227.424832] exit_to_usermode_loop+0x1ad/0x200 [ 227.429408] do_syscall_64+0x4a3/0x640 [ 227.433293] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 227.438470] RIP: 0033:0x7fd52f959d2b [ 227.442170] RSP: 002b:00007ffe2f972230 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 227.449868] RAX: 0000000000000000 RBX: 0000000000000004 RCX: 00007fd52f959d2b [ 227.457130] RDX: 00007fd52fabe148 RSI: ffffffffffffffff RDI: 0000000000000003 [ 227.464387] RBP: 00007fd52fabb960 R08: 0000000000000000 R09: 00007fd52fabe150 [ 227.471641] R10: 00007ffe2f972330 R11: 0000000000000293 R12: 0000000000037705 [ 227.478888] R13: 00007ffe2f972330 R14: 00007fd52fab9f60 R15: 0000000000000032 [ 227.486139] [ 227.486141] ====================================================== [ 227.486143] WARNING: possible circular locking dependency detected [ 227.486144] 4.14.277-syzkaller #0 Not tainted [ 227.486146] ------------------------------------------------------ [ 227.486148] syz-executor.2/11023 is trying to acquire lock: [ 227.486148] ((console_sem).lock){-...}, at: [] down_trylock+0xe/0x60 [ 227.486152] [ 227.486154] but task is already holding lock: [ 227.486155] (&obj_hash[i].lock){-.-.}, at: [] debug_check_no_obj_freed+0x135/0x680 [ 227.486162] [ 227.486165] which lock already depends on the new lock. [ 227.486166] [ 227.486167] [ 227.486170] the existing dependency chain (in reverse order) is: [ 227.486171] [ 227.486172] -> #5 (&obj_hash[i].lock){-.-.}: [ 227.486180] _raw_spin_lock_irqsave+0x8c/0xc0 [ 227.486182] debug_object_activate+0x10f/0x490 [ 227.486185] enqueue_hrtimer+0x22/0x3b0 [ 227.486187] hrtimer_start_range_ns+0x4a0/0x10b0 [ 227.486189] schedule_hrtimeout_range_clock+0x144/0x320 [ 227.486192] wait_task_inactive+0x469/0x520 [ 227.486194] __kthread_bind_mask+0x1f/0xb0 [ 227.486196] create_worker+0x437/0x6c0 [ 227.486199] workqueue_init+0x4ef/0x759 [ 227.486201] kernel_init_freeable+0x3ac/0x626 [ 227.486203] kernel_init+0xd/0x162 [ 227.486204] ret_from_fork+0x24/0x30 [ 227.486205] [ 227.486206] -> #4 (hrtimer_bases.lock){-.-.}: [ 227.486211] _raw_spin_lock_irqsave+0x8c/0xc0 [ 227.486212] hrtimer_start_range_ns+0x77/0x10b0 [ 227.486213] enqueue_task_rt+0x584/0xf30 [ 227.486215] __sched_setscheduler.constprop.0+0xe73/0x2640 [ 227.486216] sched_setscheduler+0xfa/0x150 [ 227.486217] watchdog_enable+0x11b/0x170 [ 227.486219] smpboot_thread_fn+0x40d/0x920 [ 227.486220] kthread+0x30d/0x420 [ 227.486221] ret_from_fork+0x24/0x30 [ 227.486221] [ 227.486222] -> #3 (&rt_b->rt_runtime_lock){-.-.}: [ 227.486226] _raw_spin_lock+0x2a/0x40 [ 227.486228] enqueue_task_rt+0x514/0xf30 [ 227.486229] __sched_setscheduler.constprop.0+0xe73/0x2640 [ 227.486230] sched_setscheduler+0xfa/0x150 [ 227.486232] watchdog_enable+0x11b/0x170 [ 227.486237] smpboot_thread_fn+0x40d/0x920 [ 227.486239] kthread+0x30d/0x420 [ 227.486240] ret_from_fork+0x24/0x30 [ 227.486240] [ 227.486241] -> #2 (&rq->lock){-.-.}: [ 227.486245] _raw_spin_lock+0x2a/0x40 [ 227.486246] task_fork_fair+0x63/0x550 [ 227.486247] sched_fork+0x39a/0xb60 [ 227.486249] copy_process.part.0+0x15b2/0x71c0 [ 227.486250] _do_fork+0x184/0xc80 [ 227.486251] kernel_thread+0x2f/0x40 [ 227.486252] rest_init+0x1f/0x2a3 [ 227.486253] start_kernel+0x750/0x770 [ 227.486255] secondary_startup_64+0xa5/0xb0 [ 227.486255] [ 227.486256] -> #1 (&p->pi_lock){-.-.}: [ 227.486260] _raw_spin_lock_irqsave+0x8c/0xc0 [ 227.486261] try_to_wake_up+0x6a/0x1100 [ 227.486262] up+0x75/0xb0 [ 227.486263] __up_console_sem+0xa9/0x1b0 [ 227.486265] console_unlock+0x531/0xf20 [ 227.486266] con_install+0x379/0x450 [ 227.486267] tty_init_dev.part.0+0x99/0x400 [ 227.486268] tty_open+0x669/0x8b0 [ 227.486269] chrdev_open+0x23c/0x6d0 [ 227.486271] do_dentry_open+0x44b/0xec0 [ 227.486272] vfs_open+0x105/0x220 [ 227.486273] path_openat+0x628/0x2970 [ 227.486274] do_filp_open+0x179/0x3c0 [ 227.486275] do_sys_open+0x296/0x410 [ 227.486276] do_syscall_64+0x1d5/0x640 [ 227.486278] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 227.486278] [ 227.486279] -> #0 ((console_sem).lock){-...}: [ 227.486283] lock_acquire+0x170/0x3f0 [ 227.486284] _raw_spin_lock_irqsave+0x8c/0xc0 [ 227.486285] down_trylock+0xe/0x60 [ 227.486287] __down_trylock_console_sem+0x97/0x1e0 [ 227.486288] vprintk_emit+0x1ee/0x620 [ 227.486289] vprintk_func+0x58/0x160 [ 227.486290] printk+0x9e/0xbc [ 227.486292] debug_print_object.cold+0xa7/0xdb [ 227.486293] debug_check_no_obj_freed+0x3b7/0x680 [ 227.486294] kfree+0xb9/0x250 [ 227.486295] kvfree+0x45/0x50 [ 227.486296] device_release+0x15f/0x1a0 [ 227.486297] kobject_put+0x251/0x550 [ 227.486299] netdev_run_todo+0x747/0xad0 [ 227.486300] sixpack_close+0xd3/0x180 [ 227.486301] tty_ldisc_close+0x8c/0xc0 [ 227.486302] tty_ldisc_release+0xe8/0x400 [ 227.486303] tty_release_struct+0x20/0xe0 [ 227.486305] tty_release+0xb3f/0x10d0 [ 227.486306] __fput+0x25f/0x7a0 [ 227.486307] task_work_run+0x11f/0x190 [ 227.486308] exit_to_usermode_loop+0x1ad/0x200 [ 227.486309] do_syscall_64+0x4a3/0x640 [ 227.486311] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 227.486312] [ 227.486313] other info that might help us debug this: [ 227.486313] [ 227.486314] Chain exists of: [ 227.486315] (console_sem).lock --> hrtimer_bases.lock --> &obj_hash[i].lock [ 227.486320] [ 227.486322] Possible unsafe locking scenario: [ 227.486322] [ 227.486324] CPU0 CPU1 [ 227.486325] ---- ---- [ 227.486325] lock(&obj_hash[i].lock); [ 227.486328] lock(hrtimer_bases.lock); [ 227.486331] lock(&obj_hash[i].lock); [ 227.486333] lock((console_sem).lock); [ 227.486336] [ 227.486337] *** DEADLOCK *** [ 227.486337] [ 227.486339] 3 locks held by syz-executor.2/11023: [ 227.486339] #0: (&tty->ldisc_sem){++++}, at: [] tty_ldisc_release+0x28e/0x400 [ 227.486344] #1: (&tty->ldisc_sem/1){+.+.}, at: [] tty_ldisc_release+0x364/0x400 [ 227.486349] #2: (&obj_hash[i].lock){-.-.}, at: [] debug_check_no_obj_freed+0x135/0x680 [ 227.486353] [ 227.486354] stack backtrace: [ 227.486356] CPU: 0 PID: 11023 Comm: syz-executor.2 Not tainted 4.14.277-syzkaller #0 [ 227.486359] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 227.486359] Call Trace: [ 227.486361] dump_stack+0x1b2/0x281 [ 227.486362] print_circular_bug.constprop.0.cold+0x2d7/0x41e [ 227.486363] __lock_acquire+0x2e0e/0x3f20 [ 227.486364] ? pointer+0x31f/0x9e0 [ 227.486366] ? trace_hardirqs_on+0x10/0x10 [ 227.486367] ? format_decode+0x1cb/0x890 [ 227.486368] ? unwind_next_frame+0xe54/0x17d0 [ 227.486369] ? check_preemption_disabled+0x35/0x240 [ 227.486371] ? kvm_clock_read+0x1f/0x30 [ 227.486372] ? kvm_sched_clock_read+0x5/0x10 [ 227.486373] ? sched_clock+0x2a/0x40 [ 227.486374] ? sched_clock_cpu+0x18/0x1b0 [ 227.486375] lock_acquire+0x170/0x3f0 [ 227.486376] ? down_trylock+0xe/0x60 [ 227.486378] ? vprintk_func+0x58/0x160 [ 227.486379] _raw_spin_lock_irqsave+0x8c/0xc0 [ 227.486380] ? down_trylock+0xe/0x60 [ 227.486381] down_trylock+0xe/0x60 [ 227.486382] ? vprintk_func+0x58/0x160 [ 227.486383] ? vprintk_func+0x58/0x160 [ 227.486385] __down_trylock_console_sem+0x97/0x1e0 [ 227.486386] vprintk_emit+0x1ee/0x620 [ 227.486387] vprintk_func+0x58/0x160 [ 227.486388] printk+0x9e/0xbc [ 227.486389] ? log_store.cold+0x16/0x16 [ 227.486390] ? lock_acquire+0x170/0x3f0 [ 227.486391] ? debug_check_no_obj_freed+0x135/0x680 [ 227.486393] ? encode_sixpack+0x640/0x640 [ 227.486394] ? encode_sixpack+0x640/0x640 [ 227.486395] debug_print_object.cold+0xa7/0xdb [ 227.486396] debug_check_no_obj_freed+0x3b7/0x680 [ 227.486398] ? debug_object_activate+0x490/0x490 [ 227.486399] ? rcu_lockdep_current_cpu_online+0xed/0x140 [ 227.486400] kfree+0xb9/0x250 [ 227.486401] ? xps_cpus_show+0x620/0x620 [ 227.486402] kvfree+0x45/0x50 [ 227.486403] device_release+0x15f/0x1a0 [ 227.486405] ? dev_attr_show+0xc0/0xc0 [ 227.486406] kobject_put+0x251/0x550 [ 227.486407] netdev_run_todo+0x747/0xad0 [ 227.486408] ? rollback_registered_many+0xbb0/0xbb0 [ 227.486409] ? dev_set_mtu+0x3c0/0x3c0 [ 227.486411] ? unregister_netdevice_queue+0x250/0x360 [ 227.486412] sixpack_close+0xd3/0x180 [ 227.486413] ? sixpack_compat_ioctl+0x60/0x60 [ 227.486414] tty_ldisc_close+0x8c/0xc0 [ 227.486415] tty_ldisc_release+0xe8/0x400 [ 227.486417] tty_release_struct+0x20/0xe0 [ 227.486418] tty_release+0xb3f/0x10d0 [ 227.486419] ? do_tty_hangup+0x30/0x30 [ 227.486420] __fput+0x25f/0x7a0 [ 227.486421] task_work_run+0x11f/0x190 [ 227.486422] exit_to_usermode_loop+0x1ad/0x200 [ 227.486424] do_syscall_64+0x4a3/0x640 [ 227.486425] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 227.486426] RIP: 0033:0x7fd52f959d2b [ 227.486427] RSP: 002b:00007ffe2f972230 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 227.486431] RAX: 0000000000000000 RBX: 0000000000000004 RCX: 00007fd52f959d2b [ 227.486432] RDX: 00007fd52fabe148 RSI: ffffffffffffffff RDI: 0000000000000003 [ 227.486434] RBP: 00007fd52fabb960 R08: 0000000000000000 R09: 00007fd52fabe150 [ 227.486436] R10: 00007ffe2f972330 R11: 0000000000000293 R12: 0000000000037705 [ 227.486438] R13: 00007ffe2f972330 R14: 00007fd52fab9f60 R15: 0000000000000032 [ 227.486606] Kernel Offset: disabled [ 228.342137] Rebooting in 86400 seconds..