forked to background, child pid 3058 no interfaces have a carrier [ 93.685636][ T3059] 8021q: adding VLAN 0 to HW filter on device bond0 [ 93.714504][ T3059] eql: remember to turn off Van-Jacobson compression on your slave devices Starting sshd: OK syzkaller syzkaller login: [ 105.383591][ T121] cfg80211: failed to load regulatory.db Warning: Permanently added '10.128.1.30' (ECDSA) to the list of known hosts. 2022/11/13 08:26:49 fuzzer started 2022/11/13 08:26:49 dialing manager at 10.128.0.169:33389 [ 139.662431][ T3485] cgroup: Unknown subsys name 'net' [ 139.794769][ T3485] cgroup: Unknown subsys name 'rlimit' 2022/11/13 08:26:50 syscalls: 3420 2022/11/13 08:26:50 code coverage: enabled 2022/11/13 08:26:50 comparison tracing: enabled 2022/11/13 08:26:50 extra coverage: enabled 2022/11/13 08:26:50 delay kcov mmap: enabled 2022/11/13 08:26:50 setuid sandbox: enabled 2022/11/13 08:26:50 namespace sandbox: enabled 2022/11/13 08:26:50 Android sandbox: /sys/fs/selinux/policy does not exist 2022/11/13 08:26:50 fault injection: enabled 2022/11/13 08:26:50 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2022/11/13 08:26:50 net packet injection: enabled 2022/11/13 08:26:50 net device setup: enabled 2022/11/13 08:26:50 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/11/13 08:26:50 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/11/13 08:26:50 NIC VF setup: PCI device 0000:00:11.0 is not available 2022/11/13 08:26:50 USB emulation: enabled 2022/11/13 08:26:50 hci packet injection: enabled 2022/11/13 08:26:50 wifi device emulation: enabled 2022/11/13 08:26:50 802.15.4 emulation: enabled 2022/11/13 08:26:51 fetching corpus: 0, signal 0/2000 (executing program) 2022/11/13 08:26:51 fetching corpus: 50, signal 9259/13186 (executing program) 2022/11/13 08:26:51 fetching corpus: 100, signal 20975/26708 (executing program) 2022/11/13 08:26:51 fetching corpus: 150, signal 28192/35679 (executing program) 2022/11/13 08:26:51 fetching corpus: 200, signal 32939/42184 (executing program) 2022/11/13 08:26:51 fetching corpus: 250, signal 36727/47679 (executing program) 2022/11/13 08:26:51 fetching corpus: 300, signal 40767/53436 (executing program) 2022/11/13 08:26:51 fetching corpus: 350, signal 42668/57064 (executing program) 2022/11/13 08:26:51 fetching corpus: 400, signal 46375/62404 (executing program) 2022/11/13 08:26:51 fetching corpus: 450, signal 49298/67004 (executing program) 2022/11/13 08:26:51 fetching corpus: 500, signal 52874/72116 (executing program) 2022/11/13 08:26:51 fetching corpus: 550, signal 55665/76502 (executing program) 2022/11/13 08:26:51 fetching corpus: 600, signal 57860/80293 (executing program) 2022/11/13 08:26:51 fetching corpus: 650, signal 59596/83624 (executing program) 2022/11/13 08:26:52 fetching corpus: 700, signal 61534/87122 (executing program) 2022/11/13 08:26:52 fetching corpus: 750, signal 64203/91265 (executing program) 2022/11/13 08:26:52 fetching corpus: 800, signal 66042/94630 (executing program) 2022/11/13 08:26:52 fetching corpus: 850, signal 69327/99365 (executing program) 2022/11/13 08:26:52 fetching corpus: 900, signal 71351/102885 (executing program) 2022/11/13 08:26:52 fetching corpus: 950, signal 73048/106065 (executing program) 2022/11/13 08:26:52 fetching corpus: 1000, signal 74358/108873 (executing program) 2022/11/13 08:26:52 fetching corpus: 1050, signal 77265/113149 (executing program) 2022/11/13 08:26:52 fetching corpus: 1100, signal 78442/115820 (executing program) 2022/11/13 08:26:52 fetching corpus: 1150, signal 80228/119017 (executing program) 2022/11/13 08:26:52 fetching corpus: 1200, signal 82113/122281 (executing program) 2022/11/13 08:26:52 fetching corpus: 1250, signal 83305/124919 (executing program) 2022/11/13 08:26:52 fetching corpus: 1300, signal 84555/127608 (executing program) 2022/11/13 08:26:52 fetching corpus: 1350, signal 85454/129961 (executing program) 2022/11/13 08:26:53 fetching corpus: 1400, signal 86905/132811 (executing program) 2022/11/13 08:26:53 fetching corpus: 1450, signal 88075/135430 (executing program) 2022/11/13 08:26:53 fetching corpus: 1500, signal 89279/137995 (executing program) 2022/11/13 08:26:53 fetching corpus: 1550, signal 90756/140843 (executing program) 2022/11/13 08:26:53 fetching corpus: 1600, signal 91891/143361 (executing program) 2022/11/13 08:26:53 fetching corpus: 1650, signal 93048/145878 (executing program) 2022/11/13 08:26:53 fetching corpus: 1700, signal 94532/148634 (executing program) 2022/11/13 08:26:53 fetching corpus: 1750, signal 95745/151126 (executing program) 2022/11/13 08:26:53 fetching corpus: 1800, signal 97144/153817 (executing program) 2022/11/13 08:26:53 fetching corpus: 1850, signal 98077/156100 (executing program) 2022/11/13 08:26:53 fetching corpus: 1900, signal 99363/158689 (executing program) 2022/11/13 08:26:53 fetching corpus: 1950, signal 100464/161104 (executing program) 2022/11/13 08:26:53 fetching corpus: 2000, signal 101673/163570 (executing program) 2022/11/13 08:26:53 fetching corpus: 2050, signal 103615/166612 (executing program) 2022/11/13 08:26:53 fetching corpus: 2100, signal 104598/168912 (executing program) 2022/11/13 08:26:54 fetching corpus: 2150, signal 106252/171692 (executing program) 2022/11/13 08:26:54 fetching corpus: 2200, signal 107022/173812 (executing program) 2022/11/13 08:26:54 fetching corpus: 2250, signal 108187/176208 (executing program) 2022/11/13 08:26:54 fetching corpus: 2300, signal 109368/178541 (executing program) 2022/11/13 08:26:54 fetching corpus: 2350, signal 110964/181224 (executing program) 2022/11/13 08:26:54 fetching corpus: 2400, signal 112231/183610 (executing program) 2022/11/13 08:26:54 fetching corpus: 2450, signal 112832/185514 (executing program) 2022/11/13 08:26:54 fetching corpus: 2500, signal 113528/187473 (executing program) 2022/11/13 08:26:54 fetching corpus: 2550, signal 114592/189709 (executing program) 2022/11/13 08:26:54 fetching corpus: 2600, signal 115854/192099 (executing program) 2022/11/13 08:26:54 fetching corpus: 2650, signal 116649/194167 (executing program) 2022/11/13 08:26:54 fetching corpus: 2700, signal 117501/196222 (executing program) 2022/11/13 08:26:54 fetching corpus: 2750, signal 118693/198542 (executing program) 2022/11/13 08:26:54 fetching corpus: 2800, signal 119534/200563 (executing program) 2022/11/13 08:26:55 fetching corpus: 2850, signal 120327/202583 (executing program) 2022/11/13 08:26:55 fetching corpus: 2900, signal 121624/204944 (executing program) 2022/11/13 08:26:55 fetching corpus: 2950, signal 122798/207202 (executing program) 2022/11/13 08:26:55 fetching corpus: 3000, signal 123854/209396 (executing program) 2022/11/13 08:26:55 fetching corpus: 3050, signal 124751/211408 (executing program) 2022/11/13 08:26:55 fetching corpus: 3100, signal 125574/213390 (executing program) 2022/11/13 08:26:55 fetching corpus: 3150, signal 126234/215247 (executing program) 2022/11/13 08:26:55 fetching corpus: 3200, signal 127110/217228 (executing program) 2022/11/13 08:26:55 fetching corpus: 3250, signal 128110/219286 (executing program) 2022/11/13 08:26:55 fetching corpus: 3300, signal 128828/221118 (executing program) 2022/11/13 08:26:55 fetching corpus: 3350, signal 129393/222862 (executing program) 2022/11/13 08:26:55 fetching corpus: 3400, signal 130522/224931 (executing program) 2022/11/13 08:26:55 fetching corpus: 3450, signal 131047/226670 (executing program) 2022/11/13 08:26:55 fetching corpus: 3500, signal 131910/228592 (executing program) 2022/11/13 08:26:56 fetching corpus: 3550, signal 132738/230471 (executing program) 2022/11/13 08:26:56 fetching corpus: 3600, signal 133373/232206 (executing program) 2022/11/13 08:26:56 fetching corpus: 3650, signal 133821/233865 (executing program) 2022/11/13 08:26:56 fetching corpus: 3700, signal 134660/235747 (executing program) 2022/11/13 08:26:56 fetching corpus: 3750, signal 135618/237695 (executing program) 2022/11/13 08:26:56 fetching corpus: 3800, signal 136501/239609 (executing program) 2022/11/13 08:26:56 fetching corpus: 3850, signal 137501/241547 (executing program) 2022/11/13 08:26:56 fetching corpus: 3900, signal 138549/243511 (executing program) 2022/11/13 08:26:56 fetching corpus: 3950, signal 139155/245186 (executing program) 2022/11/13 08:26:56 fetching corpus: 4000, signal 140082/247031 (executing program) 2022/11/13 08:26:56 fetching corpus: 4050, signal 140953/248873 (executing program) 2022/11/13 08:26:56 fetching corpus: 4100, signal 141357/250457 (executing program) 2022/11/13 08:26:56 fetching corpus: 4150, signal 142040/252153 (executing program) 2022/11/13 08:26:56 fetching corpus: 4200, signal 142494/253727 (executing program) 2022/11/13 08:26:56 fetching corpus: 4250, signal 143008/255304 (executing program) 2022/11/13 08:26:56 fetching corpus: 4300, signal 144112/257256 (executing program) 2022/11/13 08:26:57 fetching corpus: 4350, signal 145015/259038 (executing program) 2022/11/13 08:26:57 fetching corpus: 4400, signal 145372/260536 (executing program) 2022/11/13 08:26:57 fetching corpus: 4450, signal 145806/262043 (executing program) 2022/11/13 08:26:57 fetching corpus: 4500, signal 146630/263783 (executing program) 2022/11/13 08:26:57 fetching corpus: 4550, signal 147375/265459 (executing program) 2022/11/13 08:26:57 fetching corpus: 4600, signal 148041/267101 (executing program) 2022/11/13 08:26:57 fetching corpus: 4650, signal 149857/269286 (executing program) 2022/11/13 08:26:57 fetching corpus: 4700, signal 150357/270842 (executing program) 2022/11/13 08:26:57 fetching corpus: 4750, signal 150908/272350 (executing program) 2022/11/13 08:26:57 fetching corpus: 4800, signal 151794/274080 (executing program) 2022/11/13 08:26:57 fetching corpus: 4850, signal 152355/275624 (executing program) 2022/11/13 08:26:57 fetching corpus: 4900, signal 153227/277330 (executing program) 2022/11/13 08:26:57 fetching corpus: 4950, signal 153932/278967 (executing program) 2022/11/13 08:26:57 fetching corpus: 5000, signal 154592/280516 (executing program) 2022/11/13 08:26:57 fetching corpus: 5050, signal 154959/281890 (executing program) 2022/11/13 08:26:57 fetching corpus: 5100, signal 155467/283421 (executing program) 2022/11/13 08:26:57 fetching corpus: 5150, signal 156059/284955 (executing program) 2022/11/13 08:26:57 fetching corpus: 5200, signal 156361/286342 (executing program) 2022/11/13 08:26:58 fetching corpus: 5250, signal 156823/287838 (executing program) 2022/11/13 08:26:58 fetching corpus: 5300, signal 157417/289356 (executing program) 2022/11/13 08:26:58 fetching corpus: 5350, signal 157881/290749 (executing program) 2022/11/13 08:26:58 fetching corpus: 5400, signal 158593/292267 (executing program) 2022/11/13 08:26:58 fetching corpus: 5450, signal 159202/293785 (executing program) 2022/11/13 08:26:58 fetching corpus: 5500, signal 159786/295318 (executing program) 2022/11/13 08:26:58 fetching corpus: 5550, signal 160576/296922 (executing program) 2022/11/13 08:26:58 fetching corpus: 5600, signal 161056/298335 (executing program) 2022/11/13 08:26:58 fetching corpus: 5650, signal 161491/299733 (executing program) 2022/11/13 08:26:58 fetching corpus: 5700, signal 162050/301238 (executing program) 2022/11/13 08:26:58 fetching corpus: 5750, signal 162796/302796 (executing program) 2022/11/13 08:26:58 fetching corpus: 5800, signal 163183/304173 (executing program) 2022/11/13 08:26:58 fetching corpus: 5850, signal 163568/305570 (executing program) 2022/11/13 08:26:58 fetching corpus: 5900, signal 164067/307023 (executing program) 2022/11/13 08:26:58 fetching corpus: 5950, signal 164628/308463 (executing program) 2022/11/13 08:26:59 fetching corpus: 6000, signal 165058/309845 (executing program) 2022/11/13 08:26:59 fetching corpus: 6050, signal 165401/311167 (executing program) 2022/11/13 08:26:59 fetching corpus: 6100, signal 165909/312552 (executing program) 2022/11/13 08:26:59 fetching corpus: 6150, signal 166318/313874 (executing program) 2022/11/13 08:26:59 fetching corpus: 6200, signal 166995/315315 (executing program) 2022/11/13 08:26:59 fetching corpus: 6250, signal 167768/316821 (executing program) 2022/11/13 08:26:59 fetching corpus: 6300, signal 168091/318143 (executing program) 2022/11/13 08:26:59 fetching corpus: 6350, signal 168518/319493 (executing program) 2022/11/13 08:26:59 fetching corpus: 6400, signal 168825/320789 (executing program) 2022/11/13 08:26:59 fetching corpus: 6450, signal 169420/322141 (executing program) 2022/11/13 08:26:59 fetching corpus: 6500, signal 170848/323871 (executing program) 2022/11/13 08:26:59 fetching corpus: 6550, signal 171417/325275 (executing program) 2022/11/13 08:26:59 fetching corpus: 6600, signal 171753/326550 (executing program) 2022/11/13 08:26:59 fetching corpus: 6650, signal 172540/328022 (executing program) 2022/11/13 08:26:59 fetching corpus: 6700, signal 173032/329378 (executing program) 2022/11/13 08:26:59 fetching corpus: 6750, signal 173846/330775 (executing program) 2022/11/13 08:26:59 fetching corpus: 6800, signal 174449/332165 (executing program) 2022/11/13 08:26:59 fetching corpus: 6850, signal 175104/333563 (executing program) 2022/11/13 08:27:00 fetching corpus: 6900, signal 175535/334834 (executing program) 2022/11/13 08:27:00 fetching corpus: 6950, signal 176129/336201 (executing program) 2022/11/13 08:27:00 fetching corpus: 7000, signal 177248/337742 (executing program) 2022/11/13 08:27:00 fetching corpus: 7050, signal 177902/339082 (executing program) 2022/11/13 08:27:00 fetching corpus: 7100, signal 178453/340363 (executing program) 2022/11/13 08:27:00 fetching corpus: 7150, signal 178838/341637 (executing program) 2022/11/13 08:27:00 fetching corpus: 7200, signal 179584/342976 (executing program) 2022/11/13 08:27:00 fetching corpus: 7250, signal 180064/344172 (executing program) 2022/11/13 08:27:00 fetching corpus: 7300, signal 180709/345480 (executing program) 2022/11/13 08:27:00 fetching corpus: 7350, signal 181147/346679 (executing program) 2022/11/13 08:27:00 fetching corpus: 7400, signal 181598/347904 (executing program) 2022/11/13 08:27:00 fetching corpus: 7450, signal 181943/349108 (executing program) 2022/11/13 08:27:00 fetching corpus: 7500, signal 182552/350337 (executing program) 2022/11/13 08:27:00 fetching corpus: 7550, signal 182983/351560 (executing program) 2022/11/13 08:27:00 fetching corpus: 7600, signal 183311/352755 (executing program) 2022/11/13 08:27:00 fetching corpus: 7650, signal 183888/353981 (executing program) 2022/11/13 08:27:00 fetching corpus: 7700, signal 184204/355172 (executing program) 2022/11/13 08:27:00 fetching corpus: 7750, signal 184453/356320 (executing program) 2022/11/13 08:27:00 fetching corpus: 7800, signal 184878/357497 (executing program) 2022/11/13 08:27:00 fetching corpus: 7850, signal 185289/358670 (executing program) 2022/11/13 08:27:01 fetching corpus: 7900, signal 185581/359864 (executing program) 2022/11/13 08:27:01 fetching corpus: 7950, signal 186108/361001 (executing program) 2022/11/13 08:27:01 fetching corpus: 8000, signal 186418/362214 (executing program) 2022/11/13 08:27:01 fetching corpus: 8050, signal 186843/363407 (executing program) 2022/11/13 08:27:01 fetching corpus: 8100, signal 187479/364569 (executing program) 2022/11/13 08:27:01 fetching corpus: 8150, signal 187860/365775 (executing program) 2022/11/13 08:27:01 fetching corpus: 8200, signal 188292/366947 (executing program) 2022/11/13 08:27:01 fetching corpus: 8250, signal 189034/368103 (executing program) 2022/11/13 08:27:01 fetching corpus: 8300, signal 189377/369277 (executing program) 2022/11/13 08:27:01 fetching corpus: 8350, signal 190054/370453 (executing program) 2022/11/13 08:27:01 fetching corpus: 8400, signal 190464/371615 (executing program) 2022/11/13 08:27:01 fetching corpus: 8450, signal 191010/372761 (executing program) 2022/11/13 08:27:01 fetching corpus: 8500, signal 191522/373889 (executing program) 2022/11/13 08:27:01 fetching corpus: 8550, signal 192006/375023 (executing program) 2022/11/13 08:27:01 fetching corpus: 8600, signal 192571/376219 (executing program) 2022/11/13 08:27:01 fetching corpus: 8650, signal 193181/377348 (executing program) 2022/11/13 08:27:01 fetching corpus: 8700, signal 193455/378465 (executing program) 2022/11/13 08:27:01 fetching corpus: 8750, signal 193879/379584 (executing program) 2022/11/13 08:27:01 fetching corpus: 8800, signal 194158/380672 (executing program) 2022/11/13 08:27:02 fetching corpus: 8850, signal 194470/381770 (executing program) 2022/11/13 08:27:02 fetching corpus: 8900, signal 195019/382897 (executing program) 2022/11/13 08:27:02 fetching corpus: 8950, signal 195364/383964 (executing program) 2022/11/13 08:27:02 fetching corpus: 9000, signal 195679/385032 (executing program) 2022/11/13 08:27:02 fetching corpus: 9050, signal 196024/386156 (executing program) 2022/11/13 08:27:02 fetching corpus: 9100, signal 196531/387263 (executing program) 2022/11/13 08:27:02 fetching corpus: 9150, signal 196904/388294 (executing program) 2022/11/13 08:27:02 fetching corpus: 9200, signal 197218/389393 (executing program) 2022/11/13 08:27:02 fetching corpus: 9250, signal 197493/390462 (executing program) 2022/11/13 08:27:02 fetching corpus: 9300, signal 197833/391565 (executing program) 2022/11/13 08:27:02 fetching corpus: 9350, signal 198198/392652 (executing program) 2022/11/13 08:27:02 fetching corpus: 9400, signal 198683/393719 (executing program) 2022/11/13 08:27:02 fetching corpus: 9450, signal 199041/394788 (executing program) [ 151.483089][ T1202] ieee802154 phy0 wpan0: encryption failed: -22 [ 151.489635][ T1202] ieee802154 phy1 wpan1: encryption failed: -22 2022/11/13 08:27:02 fetching corpus: 9500, signal 199507/395845 (executing program) 2022/11/13 08:27:02 fetching corpus: 9550, signal 199906/396955 (executing program) 2022/11/13 08:27:02 fetching corpus: 9600, signal 200254/397988 (executing program) 2022/11/13 08:27:02 fetching corpus: 9650, signal 200664/399016 (executing program) 2022/11/13 08:27:02 fetching corpus: 9700, signal 200918/400064 (executing program) 2022/11/13 08:27:02 fetching corpus: 9750, signal 201289/401143 (executing program) 2022/11/13 08:27:02 fetching corpus: 9800, signal 201588/402188 (executing program) 2022/11/13 08:27:03 fetching corpus: 9850, signal 202062/403247 (executing program) 2022/11/13 08:27:03 fetching corpus: 9900, signal 202317/404283 (executing program) 2022/11/13 08:27:03 fetching corpus: 9950, signal 202715/405315 (executing program) 2022/11/13 08:27:03 fetching corpus: 10000, signal 203172/406367 (executing program) 2022/11/13 08:27:03 fetching corpus: 10050, signal 203479/407347 (executing program) 2022/11/13 08:27:03 fetching corpus: 10100, signal 203851/408342 (executing program) 2022/11/13 08:27:03 fetching corpus: 10150, signal 204235/409347 (executing program) 2022/11/13 08:27:03 fetching corpus: 10200, signal 204553/410391 (executing program) 2022/11/13 08:27:03 fetching corpus: 10250, signal 204983/410781 (executing program) 2022/11/13 08:27:03 fetching corpus: 10300, signal 205347/410781 (executing program) 2022/11/13 08:27:03 fetching corpus: 10350, signal 205916/410781 (executing program) 2022/11/13 08:27:03 fetching corpus: 10400, signal 206308/410781 (executing program) 2022/11/13 08:27:03 fetching corpus: 10450, signal 206754/410781 (executing program) 2022/11/13 08:27:03 fetching corpus: 10500, signal 207186/410781 (executing program) 2022/11/13 08:27:03 fetching corpus: 10550, signal 207568/410781 (executing program) 2022/11/13 08:27:03 fetching corpus: 10600, signal 207923/410781 (executing program) 2022/11/13 08:27:04 fetching corpus: 10650, signal 208308/410781 (executing program) 2022/11/13 08:27:04 fetching corpus: 10700, signal 208625/410781 (executing program) 2022/11/13 08:27:04 fetching corpus: 10750, signal 208927/410781 (executing program) 2022/11/13 08:27:04 fetching corpus: 10800, signal 209195/410781 (executing program) 2022/11/13 08:27:04 fetching corpus: 10850, signal 209494/410781 (executing program) 2022/11/13 08:27:04 fetching corpus: 10900, signal 209751/410781 (executing program) 2022/11/13 08:27:04 fetching corpus: 10950, signal 210174/410781 (executing program) 2022/11/13 08:27:04 fetching corpus: 11000, signal 210526/410781 (executing program) 2022/11/13 08:27:04 fetching corpus: 11050, signal 210806/410781 (executing program) 2022/11/13 08:27:04 fetching corpus: 11100, signal 211170/410781 (executing program) 2022/11/13 08:27:04 fetching corpus: 11150, signal 211510/410781 (executing program) 2022/11/13 08:27:04 fetching corpus: 11200, signal 211852/410781 (executing program) 2022/11/13 08:27:04 fetching corpus: 11250, signal 212111/410781 (executing program) 2022/11/13 08:27:04 fetching corpus: 11300, signal 212595/410781 (executing program) 2022/11/13 08:27:04 fetching corpus: 11350, signal 213064/410781 (executing program) 2022/11/13 08:27:04 fetching corpus: 11400, signal 213372/410781 (executing program) 2022/11/13 08:27:05 fetching corpus: 11450, signal 213785/410781 (executing program) 2022/11/13 08:27:05 fetching corpus: 11500, signal 214184/410781 (executing program) 2022/11/13 08:27:05 fetching corpus: 11550, signal 214493/410781 (executing program) 2022/11/13 08:27:05 fetching corpus: 11600, signal 214867/410781 (executing program) 2022/11/13 08:27:05 fetching corpus: 11650, signal 215245/410781 (executing program) 2022/11/13 08:27:05 fetching corpus: 11700, signal 215686/410781 (executing program) 2022/11/13 08:27:05 fetching corpus: 11750, signal 216009/410781 (executing program) 2022/11/13 08:27:05 fetching corpus: 11800, signal 216400/410781 (executing program) 2022/11/13 08:27:05 fetching corpus: 11850, signal 216647/410781 (executing program) 2022/11/13 08:27:05 fetching corpus: 11900, signal 217007/410781 (executing program) 2022/11/13 08:27:05 fetching corpus: 11950, signal 217258/410781 (executing program) 2022/11/13 08:27:05 fetching corpus: 12000, signal 217575/410781 (executing program) 2022/11/13 08:27:05 fetching corpus: 12050, signal 217966/410781 (executing program) 2022/11/13 08:27:05 fetching corpus: 12100, signal 218217/410781 (executing program) 2022/11/13 08:27:05 fetching corpus: 12150, signal 218515/410781 (executing program) 2022/11/13 08:27:05 fetching corpus: 12200, signal 218748/410781 (executing program) 2022/11/13 08:27:05 fetching corpus: 12250, signal 218970/410781 (executing program) 2022/11/13 08:27:05 fetching corpus: 12300, signal 219231/410781 (executing program) 2022/11/13 08:27:05 fetching corpus: 12350, signal 219504/410781 (executing program) 2022/11/13 08:27:05 fetching corpus: 12400, signal 219802/410781 (executing program) 2022/11/13 08:27:06 fetching corpus: 12450, signal 220178/410781 (executing program) 2022/11/13 08:27:06 fetching corpus: 12500, signal 220411/410781 (executing program) 2022/11/13 08:27:06 fetching corpus: 12550, signal 220713/410781 (executing program) 2022/11/13 08:27:06 fetching corpus: 12600, signal 221052/410781 (executing program) 2022/11/13 08:27:06 fetching corpus: 12650, signal 221376/410781 (executing program) 2022/11/13 08:27:06 fetching corpus: 12700, signal 222128/410781 (executing program) 2022/11/13 08:27:06 fetching corpus: 12750, signal 222408/410781 (executing program) 2022/11/13 08:27:06 fetching corpus: 12800, signal 222695/410781 (executing program) 2022/11/13 08:27:06 fetching corpus: 12850, signal 223026/410781 (executing program) 2022/11/13 08:27:06 fetching corpus: 12900, signal 223260/410781 (executing program) 2022/11/13 08:27:06 fetching corpus: 12950, signal 223560/410781 (executing program) 2022/11/13 08:27:06 fetching corpus: 13000, signal 223933/410781 (executing program) 2022/11/13 08:27:06 fetching corpus: 13050, signal 224157/410781 (executing program) 2022/11/13 08:27:06 fetching corpus: 13100, signal 224382/410781 (executing program) 2022/11/13 08:27:06 fetching corpus: 13150, signal 224684/410781 (executing program) 2022/11/13 08:27:06 fetching corpus: 13200, signal 224992/410781 (executing program) 2022/11/13 08:27:06 fetching corpus: 13250, signal 225287/410781 (executing program) 2022/11/13 08:27:06 fetching corpus: 13300, signal 225751/410781 (executing program) 2022/11/13 08:27:07 fetching corpus: 13350, signal 226029/410781 (executing program) 2022/11/13 08:27:07 fetching corpus: 13400, signal 226343/410781 (executing program) 2022/11/13 08:27:07 fetching corpus: 13450, signal 226699/410781 (executing program) 2022/11/13 08:27:07 fetching corpus: 13500, signal 226999/410781 (executing program) 2022/11/13 08:27:07 fetching corpus: 13550, signal 227317/410781 (executing program) 2022/11/13 08:27:07 fetching corpus: 13600, signal 227534/410781 (executing program) 2022/11/13 08:27:07 fetching corpus: 13650, signal 227828/410781 (executing program) 2022/11/13 08:27:07 fetching corpus: 13700, signal 228108/410781 (executing program) 2022/11/13 08:27:07 fetching corpus: 13750, signal 228520/410781 (executing program) 2022/11/13 08:27:07 fetching corpus: 13800, signal 228830/410781 (executing program) 2022/11/13 08:27:07 fetching corpus: 13850, signal 229052/410781 (executing program) 2022/11/13 08:27:07 fetching corpus: 13900, signal 229326/410781 (executing program) 2022/11/13 08:27:07 fetching corpus: 13950, signal 229543/410781 (executing program) 2022/11/13 08:27:07 fetching corpus: 14000, signal 229836/410781 (executing program) 2022/11/13 08:27:07 fetching corpus: 14050, signal 230080/410781 (executing program) 2022/11/13 08:27:07 fetching corpus: 14100, signal 230409/410781 (executing program) 2022/11/13 08:27:07 fetching corpus: 14150, signal 230715/410781 (executing program) 2022/11/13 08:27:07 fetching corpus: 14200, signal 230976/410781 (executing program) 2022/11/13 08:27:07 fetching corpus: 14250, signal 231201/410781 (executing program) 2022/11/13 08:27:07 fetching corpus: 14300, signal 231450/410781 (executing program) 2022/11/13 08:27:08 fetching corpus: 14350, signal 231729/410781 (executing program) 2022/11/13 08:27:08 fetching corpus: 14400, signal 232026/410781 (executing program) 2022/11/13 08:27:08 fetching corpus: 14450, signal 232399/410781 (executing program) 2022/11/13 08:27:08 fetching corpus: 14500, signal 232604/410781 (executing program) 2022/11/13 08:27:10 fetching corpus: 14550, signal 232840/410781 (executing program) 2022/11/13 08:27:10 fetching corpus: 14600, signal 233242/410782 (executing program) 2022/11/13 08:27:10 fetching corpus: 14650, signal 233558/410782 (executing program) 2022/11/13 08:27:10 fetching corpus: 14700, signal 233898/410782 (executing program) 2022/11/13 08:27:10 fetching corpus: 14750, signal 234202/410782 (executing program) 2022/11/13 08:27:10 fetching corpus: 14800, signal 234580/410782 (executing program) 2022/11/13 08:27:10 fetching corpus: 14850, signal 234867/410782 (executing program) 2022/11/13 08:27:10 fetching corpus: 14900, signal 235159/410782 (executing program) 2022/11/13 08:27:10 fetching corpus: 14950, signal 235343/410782 (executing program) 2022/11/13 08:27:10 fetching corpus: 15000, signal 235655/410782 (executing program) 2022/11/13 08:27:10 fetching corpus: 15050, signal 235862/410782 (executing program) 2022/11/13 08:27:10 fetching corpus: 15100, signal 236126/410782 (executing program) 2022/11/13 08:27:10 fetching corpus: 15150, signal 236380/410782 (executing program) 2022/11/13 08:27:10 fetching corpus: 15200, signal 236608/410782 (executing program) 2022/11/13 08:27:10 fetching corpus: 15250, signal 236888/410782 (executing program) 2022/11/13 08:27:10 fetching corpus: 15300, signal 237125/410782 (executing program) 2022/11/13 08:27:10 fetching corpus: 15350, signal 237405/410782 (executing program) 2022/11/13 08:27:10 fetching corpus: 15400, signal 237611/410782 (executing program) 2022/11/13 08:27:11 fetching corpus: 15450, signal 237876/410782 (executing program) 2022/11/13 08:27:11 fetching corpus: 15500, signal 238093/410782 (executing program) 2022/11/13 08:27:11 fetching corpus: 15550, signal 238365/410782 (executing program) 2022/11/13 08:27:11 fetching corpus: 15600, signal 238666/410782 (executing program) 2022/11/13 08:27:11 fetching corpus: 15650, signal 239119/410782 (executing program) 2022/11/13 08:27:11 fetching corpus: 15700, signal 239377/410782 (executing program) 2022/11/13 08:27:11 fetching corpus: 15750, signal 239682/410782 (executing program) 2022/11/13 08:27:11 fetching corpus: 15800, signal 239941/410782 (executing program) 2022/11/13 08:27:11 fetching corpus: 15850, signal 240193/410782 (executing program) 2022/11/13 08:27:11 fetching corpus: 15900, signal 240456/410782 (executing program) 2022/11/13 08:27:11 fetching corpus: 15950, signal 240812/410782 (executing program) 2022/11/13 08:27:11 fetching corpus: 16000, signal 241020/410782 (executing program) 2022/11/13 08:27:11 fetching corpus: 16050, signal 241228/410782 (executing program) 2022/11/13 08:27:11 fetching corpus: 16100, signal 241481/410782 (executing program) 2022/11/13 08:27:11 fetching corpus: 16150, signal 241771/410782 (executing program) 2022/11/13 08:27:11 fetching corpus: 16200, signal 242032/410782 (executing program) 2022/11/13 08:27:11 fetching corpus: 16250, signal 242210/410782 (executing program) 2022/11/13 08:27:11 fetching corpus: 16300, signal 242573/410782 (executing program) 2022/11/13 08:27:11 fetching corpus: 16350, signal 242916/410782 (executing program) 2022/11/13 08:27:12 fetching corpus: 16400, signal 243191/410782 (executing program) 2022/11/13 08:27:12 fetching corpus: 16450, signal 243427/410782 (executing program) 2022/11/13 08:27:12 fetching corpus: 16500, signal 243609/410782 (executing program) 2022/11/13 08:27:12 fetching corpus: 16550, signal 244036/410782 (executing program) 2022/11/13 08:27:12 fetching corpus: 16600, signal 244248/410782 (executing program) 2022/11/13 08:27:12 fetching corpus: 16650, signal 244462/410782 (executing program) 2022/11/13 08:27:12 fetching corpus: 16700, signal 244750/410782 (executing program) 2022/11/13 08:27:12 fetching corpus: 16750, signal 245030/410782 (executing program) 2022/11/13 08:27:12 fetching corpus: 16800, signal 245379/410782 (executing program) 2022/11/13 08:27:12 fetching corpus: 16850, signal 245603/410782 (executing program) 2022/11/13 08:27:12 fetching corpus: 16900, signal 245827/410782 (executing program) 2022/11/13 08:27:12 fetching corpus: 16950, signal 246075/410782 (executing program) 2022/11/13 08:27:12 fetching corpus: 17000, signal 246277/410782 (executing program) 2022/11/13 08:27:12 fetching corpus: 17050, signal 246517/410782 (executing program) 2022/11/13 08:27:12 fetching corpus: 17100, signal 246814/410782 (executing program) 2022/11/13 08:27:12 fetching corpus: 17150, signal 247086/410782 (executing program) 2022/11/13 08:27:12 fetching corpus: 17200, signal 247303/410782 (executing program) 2022/11/13 08:27:12 fetching corpus: 17250, signal 247755/410782 (executing program) 2022/11/13 08:27:12 fetching corpus: 17300, signal 247969/410782 (executing program) 2022/11/13 08:27:13 fetching corpus: 17350, signal 248243/410782 (executing program) 2022/11/13 08:27:13 fetching corpus: 17400, signal 248558/410782 (executing program) 2022/11/13 08:27:13 fetching corpus: 17450, signal 248739/410782 (executing program) 2022/11/13 08:27:13 fetching corpus: 17500, signal 249049/410782 (executing program) 2022/11/13 08:27:13 fetching corpus: 17550, signal 249330/410782 (executing program) 2022/11/13 08:27:13 fetching corpus: 17600, signal 249537/410782 (executing program) 2022/11/13 08:27:13 fetching corpus: 17650, signal 249839/410782 (executing program) 2022/11/13 08:27:13 fetching corpus: 17700, signal 250063/410782 (executing program) 2022/11/13 08:27:13 fetching corpus: 17750, signal 250366/410782 (executing program) 2022/11/13 08:27:13 fetching corpus: 17800, signal 250617/410782 (executing program) 2022/11/13 08:27:13 fetching corpus: 17850, signal 250825/410782 (executing program) 2022/11/13 08:27:13 fetching corpus: 17900, signal 251067/410782 (executing program) 2022/11/13 08:27:13 fetching corpus: 17950, signal 251308/410782 (executing program) 2022/11/13 08:27:13 fetching corpus: 18000, signal 251579/410782 (executing program) 2022/11/13 08:27:13 fetching corpus: 18050, signal 251744/410782 (executing program) 2022/11/13 08:27:13 fetching corpus: 18100, signal 252008/410782 (executing program) 2022/11/13 08:27:13 fetching corpus: 18150, signal 252202/410782 (executing program) 2022/11/13 08:27:13 fetching corpus: 18200, signal 252472/410782 (executing program) 2022/11/13 08:27:13 fetching corpus: 18250, signal 252648/410782 (executing program) 2022/11/13 08:27:13 fetching corpus: 18300, signal 252918/410782 (executing program) 2022/11/13 08:27:13 fetching corpus: 18350, signal 253182/410782 (executing program) 2022/11/13 08:27:13 fetching corpus: 18400, signal 254008/410782 (executing program) 2022/11/13 08:27:13 fetching corpus: 18450, signal 254236/410782 (executing program) 2022/11/13 08:27:14 fetching corpus: 18500, signal 254592/410782 (executing program) 2022/11/13 08:27:14 fetching corpus: 18550, signal 254767/410782 (executing program) 2022/11/13 08:27:14 fetching corpus: 18600, signal 254990/410782 (executing program) 2022/11/13 08:27:14 fetching corpus: 18650, signal 255209/410782 (executing program) 2022/11/13 08:27:14 fetching corpus: 18700, signal 255553/410782 (executing program) 2022/11/13 08:27:14 fetching corpus: 18750, signal 255766/410782 (executing program) 2022/11/13 08:27:14 fetching corpus: 18800, signal 255976/410782 (executing program) 2022/11/13 08:27:14 fetching corpus: 18850, signal 256218/410782 (executing program) 2022/11/13 08:27:14 fetching corpus: 18900, signal 256468/410782 (executing program) 2022/11/13 08:27:14 fetching corpus: 18950, signal 256837/410782 (executing program) 2022/11/13 08:27:14 fetching corpus: 19000, signal 257056/410782 (executing program) 2022/11/13 08:27:14 fetching corpus: 19050, signal 257203/410782 (executing program) 2022/11/13 08:27:14 fetching corpus: 19100, signal 257462/410782 (executing program) 2022/11/13 08:27:15 fetching corpus: 19150, signal 257708/410782 (executing program) 2022/11/13 08:27:15 fetching corpus: 19200, signal 257933/410782 (executing program) 2022/11/13 08:27:15 fetching corpus: 19250, signal 258107/410782 (executing program) 2022/11/13 08:27:15 fetching corpus: 19300, signal 258267/410782 (executing program) 2022/11/13 08:27:15 fetching corpus: 19350, signal 258473/410782 (executing program) 2022/11/13 08:27:15 fetching corpus: 19400, signal 258804/410782 (executing program) 2022/11/13 08:27:15 fetching corpus: 19450, signal 258996/410782 (executing program) 2022/11/13 08:27:15 fetching corpus: 19500, signal 259291/410782 (executing program) 2022/11/13 08:27:15 fetching corpus: 19550, signal 259472/410782 (executing program) 2022/11/13 08:27:15 fetching corpus: 19600, signal 259627/410782 (executing program) 2022/11/13 08:27:15 fetching corpus: 19650, signal 259837/410782 (executing program) 2022/11/13 08:27:15 fetching corpus: 19700, signal 259994/410782 (executing program) 2022/11/13 08:27:15 fetching corpus: 19750, signal 260212/410782 (executing program) 2022/11/13 08:27:15 fetching corpus: 19800, signal 260376/410782 (executing program) 2022/11/13 08:27:15 fetching corpus: 19850, signal 260585/410782 (executing program) 2022/11/13 08:27:15 fetching corpus: 19900, signal 260820/410782 (executing program) 2022/11/13 08:27:15 fetching corpus: 19950, signal 260996/410782 (executing program) 2022/11/13 08:27:15 fetching corpus: 20000, signal 261174/410782 (executing program) 2022/11/13 08:27:15 fetching corpus: 20050, signal 261394/410782 (executing program) 2022/11/13 08:27:16 fetching corpus: 20100, signal 261603/410782 (executing program) 2022/11/13 08:27:16 fetching corpus: 20150, signal 261775/410782 (executing program) 2022/11/13 08:27:16 fetching corpus: 20200, signal 261998/410782 (executing program) 2022/11/13 08:27:16 fetching corpus: 20250, signal 262173/410782 (executing program) 2022/11/13 08:27:16 fetching corpus: 20300, signal 262372/410782 (executing program) 2022/11/13 08:27:16 fetching corpus: 20350, signal 262567/410782 (executing program) 2022/11/13 08:27:16 fetching corpus: 20400, signal 262802/410782 (executing program) 2022/11/13 08:27:16 fetching corpus: 20450, signal 262987/410782 (executing program) 2022/11/13 08:27:16 fetching corpus: 20500, signal 263230/410782 (executing program) 2022/11/13 08:27:16 fetching corpus: 20550, signal 263446/410782 (executing program) 2022/11/13 08:27:16 fetching corpus: 20600, signal 263634/410782 (executing program) 2022/11/13 08:27:16 fetching corpus: 20650, signal 263924/410782 (executing program) 2022/11/13 08:27:16 fetching corpus: 20700, signal 264191/410782 (executing program) 2022/11/13 08:27:16 fetching corpus: 20750, signal 264405/410782 (executing program) 2022/11/13 08:27:16 fetching corpus: 20800, signal 264605/410782 (executing program) 2022/11/13 08:27:17 fetching corpus: 20850, signal 264871/410782 (executing program) 2022/11/13 08:27:17 fetching corpus: 20900, signal 265044/410782 (executing program) 2022/11/13 08:27:17 fetching corpus: 20950, signal 265303/410782 (executing program) 2022/11/13 08:27:17 fetching corpus: 21000, signal 265544/410782 (executing program) 2022/11/13 08:27:17 fetching corpus: 21050, signal 265738/410782 (executing program) 2022/11/13 08:27:17 fetching corpus: 21100, signal 265990/410782 (executing program) 2022/11/13 08:27:17 fetching corpus: 21150, signal 266212/410782 (executing program) 2022/11/13 08:27:17 fetching corpus: 21200, signal 266485/410782 (executing program) 2022/11/13 08:27:17 fetching corpus: 21250, signal 266755/410782 (executing program) 2022/11/13 08:27:17 fetching corpus: 21300, signal 266918/410782 (executing program) 2022/11/13 08:27:17 fetching corpus: 21350, signal 267107/410782 (executing program) 2022/11/13 08:27:17 fetching corpus: 21400, signal 267266/410782 (executing program) 2022/11/13 08:27:17 fetching corpus: 21450, signal 267502/410782 (executing program) 2022/11/13 08:27:17 fetching corpus: 21500, signal 267672/410782 (executing program) 2022/11/13 08:27:17 fetching corpus: 21550, signal 267952/410782 (executing program) 2022/11/13 08:27:18 fetching corpus: 21600, signal 268179/410782 (executing program) 2022/11/13 08:27:18 fetching corpus: 21650, signal 268377/410782 (executing program) 2022/11/13 08:27:18 fetching corpus: 21700, signal 268581/410782 (executing program) 2022/11/13 08:27:18 fetching corpus: 21750, signal 268887/410782 (executing program) 2022/11/13 08:27:18 fetching corpus: 21800, signal 269124/410782 (executing program) 2022/11/13 08:27:18 fetching corpus: 21850, signal 269370/410782 (executing program) 2022/11/13 08:27:18 fetching corpus: 21900, signal 269560/410782 (executing program) 2022/11/13 08:27:18 fetching corpus: 21950, signal 269781/410782 (executing program) 2022/11/13 08:27:18 fetching corpus: 22000, signal 270004/410782 (executing program) 2022/11/13 08:27:18 fetching corpus: 22050, signal 270191/410782 (executing program) 2022/11/13 08:27:19 fetching corpus: 22100, signal 270356/410782 (executing program) 2022/11/13 08:27:19 fetching corpus: 22150, signal 270647/410782 (executing program) 2022/11/13 08:27:19 fetching corpus: 22200, signal 270838/410782 (executing program) 2022/11/13 08:27:19 fetching corpus: 22250, signal 271095/410782 (executing program) 2022/11/13 08:27:19 fetching corpus: 22300, signal 271307/410782 (executing program) 2022/11/13 08:27:19 fetching corpus: 22350, signal 271579/410782 (executing program) 2022/11/13 08:27:19 fetching corpus: 22400, signal 271816/410782 (executing program) 2022/11/13 08:27:19 fetching corpus: 22450, signal 272138/410782 (executing program) 2022/11/13 08:27:19 fetching corpus: 22500, signal 272301/410782 (executing program) 2022/11/13 08:27:19 fetching corpus: 22550, signal 272539/410782 (executing program) 2022/11/13 08:27:19 fetching corpus: 22600, signal 272785/410782 (executing program) 2022/11/13 08:27:19 fetching corpus: 22650, signal 273023/410782 (executing program) 2022/11/13 08:27:19 fetching corpus: 22700, signal 273156/410782 (executing program) 2022/11/13 08:27:20 fetching corpus: 22750, signal 273429/410782 (executing program) 2022/11/13 08:27:20 fetching corpus: 22800, signal 273657/410782 (executing program) 2022/11/13 08:27:20 fetching corpus: 22850, signal 273798/410782 (executing program) 2022/11/13 08:27:20 fetching corpus: 22900, signal 274033/410782 (executing program) 2022/11/13 08:27:20 fetching corpus: 22950, signal 274193/410782 (executing program) 2022/11/13 08:27:20 fetching corpus: 23000, signal 274404/410782 (executing program) 2022/11/13 08:27:20 fetching corpus: 23050, signal 274653/410782 (executing program) 2022/11/13 08:27:20 fetching corpus: 23100, signal 274914/410782 (executing program) 2022/11/13 08:27:20 fetching corpus: 23150, signal 275136/410782 (executing program) 2022/11/13 08:27:20 fetching corpus: 23200, signal 275264/410782 (executing program) 2022/11/13 08:27:20 fetching corpus: 23250, signal 275537/410782 (executing program) 2022/11/13 08:27:21 fetching corpus: 23300, signal 275745/410782 (executing program) 2022/11/13 08:27:21 fetching corpus: 23350, signal 276026/410782 (executing program) 2022/11/13 08:27:21 fetching corpus: 23400, signal 276215/410782 (executing program) 2022/11/13 08:27:21 fetching corpus: 23450, signal 276400/410782 (executing program) 2022/11/13 08:27:21 fetching corpus: 23500, signal 276565/410782 (executing program) 2022/11/13 08:27:21 fetching corpus: 23550, signal 276860/410782 (executing program) 2022/11/13 08:27:21 fetching corpus: 23600, signal 277023/410782 (executing program) 2022/11/13 08:27:21 fetching corpus: 23650, signal 277283/410782 (executing program) 2022/11/13 08:27:22 fetching corpus: 23700, signal 277582/410782 (executing program) 2022/11/13 08:27:22 fetching corpus: 23750, signal 277754/410782 (executing program) 2022/11/13 08:27:22 fetching corpus: 23800, signal 278022/410782 (executing program) 2022/11/13 08:27:22 fetching corpus: 23850, signal 278280/410782 (executing program) 2022/11/13 08:27:22 fetching corpus: 23900, signal 278454/410782 (executing program) 2022/11/13 08:27:22 fetching corpus: 23950, signal 278602/410782 (executing program) 2022/11/13 08:27:22 fetching corpus: 24000, signal 278771/410782 (executing program) 2022/11/13 08:27:22 fetching corpus: 24050, signal 278944/410782 (executing program) 2022/11/13 08:27:22 fetching corpus: 24100, signal 279186/410782 (executing program) 2022/11/13 08:27:22 fetching corpus: 24150, signal 279418/410782 (executing program) 2022/11/13 08:27:22 fetching corpus: 24200, signal 279638/410782 (executing program) 2022/11/13 08:27:22 fetching corpus: 24250, signal 279774/410782 (executing program) 2022/11/13 08:27:23 fetching corpus: 24300, signal 280028/410782 (executing program) 2022/11/13 08:27:23 fetching corpus: 24350, signal 280253/410782 (executing program) 2022/11/13 08:27:23 fetching corpus: 24400, signal 280448/410782 (executing program) 2022/11/13 08:27:23 fetching corpus: 24450, signal 280663/410782 (executing program) 2022/11/13 08:27:23 fetching corpus: 24500, signal 280818/410782 (executing program) 2022/11/13 08:27:23 fetching corpus: 24550, signal 281047/410782 (executing program) 2022/11/13 08:27:23 fetching corpus: 24600, signal 281245/410782 (executing program) 2022/11/13 08:27:23 fetching corpus: 24650, signal 281474/410782 (executing program) 2022/11/13 08:27:23 fetching corpus: 24700, signal 281885/410782 (executing program) 2022/11/13 08:27:23 fetching corpus: 24750, signal 282009/410782 (executing program) 2022/11/13 08:27:23 fetching corpus: 24800, signal 282210/410782 (executing program) 2022/11/13 08:27:23 fetching corpus: 24850, signal 282392/410782 (executing program) 2022/11/13 08:27:24 fetching corpus: 24900, signal 282579/410782 (executing program) 2022/11/13 08:27:24 fetching corpus: 24950, signal 282817/410782 (executing program) 2022/11/13 08:27:24 fetching corpus: 25000, signal 283051/410782 (executing program) 2022/11/13 08:27:24 fetching corpus: 25050, signal 283204/410782 (executing program) 2022/11/13 08:27:24 fetching corpus: 25100, signal 283397/410782 (executing program) 2022/11/13 08:27:24 fetching corpus: 25150, signal 283658/410782 (executing program) 2022/11/13 08:27:24 fetching corpus: 25200, signal 283860/410782 (executing program) 2022/11/13 08:27:24 fetching corpus: 25250, signal 284047/410782 (executing program) 2022/11/13 08:27:24 fetching corpus: 25300, signal 284302/410782 (executing program) 2022/11/13 08:27:24 fetching corpus: 25350, signal 284578/410782 (executing program) 2022/11/13 08:27:24 fetching corpus: 25400, signal 284761/410782 (executing program) 2022/11/13 08:27:25 fetching corpus: 25450, signal 284977/410782 (executing program) 2022/11/13 08:27:25 fetching corpus: 25500, signal 285168/410782 (executing program) 2022/11/13 08:27:25 fetching corpus: 25550, signal 285396/410782 (executing program) 2022/11/13 08:27:25 fetching corpus: 25600, signal 285635/410782 (executing program) 2022/11/13 08:27:25 fetching corpus: 25650, signal 285865/410782 (executing program) 2022/11/13 08:27:25 fetching corpus: 25700, signal 286109/410782 (executing program) 2022/11/13 08:27:25 fetching corpus: 25750, signal 286387/410782 (executing program) 2022/11/13 08:27:25 fetching corpus: 25800, signal 286550/410782 (executing program) 2022/11/13 08:27:25 fetching corpus: 25850, signal 287255/410782 (executing program) 2022/11/13 08:27:25 fetching corpus: 25900, signal 287434/410782 (executing program) 2022/11/13 08:27:26 fetching corpus: 25950, signal 287770/410782 (executing program) 2022/11/13 08:27:26 fetching corpus: 26000, signal 288012/410782 (executing program) 2022/11/13 08:27:26 fetching corpus: 26050, signal 288197/410782 (executing program) 2022/11/13 08:27:26 fetching corpus: 26100, signal 288430/410782 (executing program) 2022/11/13 08:27:26 fetching corpus: 26150, signal 288631/410782 (executing program) 2022/11/13 08:27:26 fetching corpus: 26200, signal 288793/410782 (executing program) 2022/11/13 08:27:26 fetching corpus: 26250, signal 288940/410782 (executing program) 2022/11/13 08:27:26 fetching corpus: 26300, signal 289101/410782 (executing program) 2022/11/13 08:27:26 fetching corpus: 26350, signal 289279/410782 (executing program) 2022/11/13 08:27:26 fetching corpus: 26400, signal 289523/410782 (executing program) 2022/11/13 08:27:27 fetching corpus: 26450, signal 289679/410782 (executing program) 2022/11/13 08:27:27 fetching corpus: 26500, signal 289983/410782 (executing program) 2022/11/13 08:27:27 fetching corpus: 26550, signal 290168/410782 (executing program) 2022/11/13 08:27:27 fetching corpus: 26600, signal 290309/410782 (executing program) 2022/11/13 08:27:27 fetching corpus: 26650, signal 290535/410782 (executing program) 2022/11/13 08:27:27 fetching corpus: 26700, signal 290690/410782 (executing program) 2022/11/13 08:27:27 fetching corpus: 26750, signal 290887/410782 (executing program) 2022/11/13 08:27:27 fetching corpus: 26800, signal 291061/410782 (executing program) 2022/11/13 08:27:27 fetching corpus: 26850, signal 291234/410782 (executing program) 2022/11/13 08:27:27 fetching corpus: 26900, signal 291403/410782 (executing program) 2022/11/13 08:27:27 fetching corpus: 26950, signal 291650/410782 (executing program) 2022/11/13 08:27:28 fetching corpus: 27000, signal 292415/410782 (executing program) 2022/11/13 08:27:28 fetching corpus: 27050, signal 292566/410782 (executing program) 2022/11/13 08:27:28 fetching corpus: 27100, signal 292786/410782 (executing program) 2022/11/13 08:27:28 fetching corpus: 27150, signal 292968/410782 (executing program) 2022/11/13 08:27:28 fetching corpus: 27200, signal 293131/410782 (executing program) 2022/11/13 08:27:28 fetching corpus: 27250, signal 293368/410782 (executing program) 2022/11/13 08:27:28 fetching corpus: 27300, signal 293654/410782 (executing program) 2022/11/13 08:27:29 fetching corpus: 27350, signal 293836/410782 (executing program) 2022/11/13 08:27:29 fetching corpus: 27400, signal 294069/410782 (executing program) 2022/11/13 08:27:29 fetching corpus: 27450, signal 294266/410782 (executing program) 2022/11/13 08:27:29 fetching corpus: 27500, signal 294403/410782 (executing program) 2022/11/13 08:27:29 fetching corpus: 27550, signal 294543/410782 (executing program) 2022/11/13 08:27:29 fetching corpus: 27600, signal 294706/410782 (executing program) 2022/11/13 08:27:29 fetching corpus: 27650, signal 294909/410782 (executing program) 2022/11/13 08:27:29 fetching corpus: 27700, signal 295100/410782 (executing program) 2022/11/13 08:27:29 fetching corpus: 27750, signal 295280/410782 (executing program) 2022/11/13 08:27:29 fetching corpus: 27800, signal 295407/410782 (executing program) 2022/11/13 08:27:29 fetching corpus: 27850, signal 295524/410782 (executing program) 2022/11/13 08:27:29 fetching corpus: 27900, signal 295667/410782 (executing program) 2022/11/13 08:27:29 fetching corpus: 27950, signal 295810/410782 (executing program) 2022/11/13 08:27:30 fetching corpus: 28000, signal 295966/410782 (executing program) 2022/11/13 08:27:30 fetching corpus: 28050, signal 296370/410782 (executing program) 2022/11/13 08:27:30 fetching corpus: 28100, signal 296597/410782 (executing program) 2022/11/13 08:27:30 fetching corpus: 28150, signal 296762/410782 (executing program) 2022/11/13 08:27:30 fetching corpus: 28200, signal 296968/410782 (executing program) 2022/11/13 08:27:30 fetching corpus: 28250, signal 297218/410782 (executing program) 2022/11/13 08:27:30 fetching corpus: 28300, signal 297377/410782 (executing program) 2022/11/13 08:27:30 fetching corpus: 28350, signal 297562/410782 (executing program) 2022/11/13 08:27:30 fetching corpus: 28400, signal 297700/410782 (executing program) 2022/11/13 08:27:30 fetching corpus: 28450, signal 297859/410782 (executing program) 2022/11/13 08:27:30 fetching corpus: 28500, signal 298325/410782 (executing program) 2022/11/13 08:27:31 fetching corpus: 28550, signal 298506/410782 (executing program) 2022/11/13 08:27:31 fetching corpus: 28600, signal 298669/410782 (executing program) 2022/11/13 08:27:31 fetching corpus: 28650, signal 298843/410782 (executing program) 2022/11/13 08:27:31 fetching corpus: 28700, signal 299038/410782 (executing program) 2022/11/13 08:27:31 fetching corpus: 28750, signal 299190/410782 (executing program) 2022/11/13 08:27:31 fetching corpus: 28800, signal 299384/410782 (executing program) 2022/11/13 08:27:31 fetching corpus: 28850, signal 299585/410782 (executing program) 2022/11/13 08:27:31 fetching corpus: 28900, signal 299703/410782 (executing program) 2022/11/13 08:27:31 fetching corpus: 28950, signal 299875/410782 (executing program) 2022/11/13 08:27:31 fetching corpus: 29000, signal 300019/410782 (executing program) 2022/11/13 08:27:31 fetching corpus: 29050, signal 300297/410782 (executing program) 2022/11/13 08:27:31 fetching corpus: 29100, signal 300511/410782 (executing program) 2022/11/13 08:27:32 fetching corpus: 29150, signal 300639/410782 (executing program) 2022/11/13 08:27:32 fetching corpus: 29200, signal 300868/410782 (executing program) 2022/11/13 08:27:32 fetching corpus: 29250, signal 301030/410782 (executing program) 2022/11/13 08:27:32 fetching corpus: 29300, signal 301321/410782 (executing program) 2022/11/13 08:27:32 fetching corpus: 29350, signal 301639/410782 (executing program) 2022/11/13 08:27:32 fetching corpus: 29400, signal 301822/410782 (executing program) 2022/11/13 08:27:32 fetching corpus: 29450, signal 302004/410782 (executing program) 2022/11/13 08:27:32 fetching corpus: 29500, signal 302451/410782 (executing program) 2022/11/13 08:27:32 fetching corpus: 29550, signal 302644/410782 (executing program) 2022/11/13 08:27:33 fetching corpus: 29600, signal 302861/410782 (executing program) 2022/11/13 08:27:33 fetching corpus: 29650, signal 303041/410782 (executing program) 2022/11/13 08:27:33 fetching corpus: 29700, signal 303167/410782 (executing program) 2022/11/13 08:27:33 fetching corpus: 29750, signal 303352/410782 (executing program) 2022/11/13 08:27:33 fetching corpus: 29800, signal 303519/410782 (executing program) 2022/11/13 08:27:33 fetching corpus: 29850, signal 303694/410782 (executing program) 2022/11/13 08:27:33 fetching corpus: 29900, signal 303916/410782 (executing program) 2022/11/13 08:27:33 fetching corpus: 29950, signal 304079/410782 (executing program) 2022/11/13 08:27:33 fetching corpus: 30000, signal 304299/410782 (executing program) 2022/11/13 08:27:33 fetching corpus: 30050, signal 304424/410782 (executing program) 2022/11/13 08:27:33 fetching corpus: 30100, signal 304610/410782 (executing program) 2022/11/13 08:27:33 fetching corpus: 30150, signal 304767/410782 (executing program) 2022/11/13 08:27:33 fetching corpus: 30200, signal 305178/410782 (executing program) 2022/11/13 08:27:33 fetching corpus: 30250, signal 305375/410782 (executing program) 2022/11/13 08:27:33 fetching corpus: 30300, signal 305538/410782 (executing program) 2022/11/13 08:27:34 fetching corpus: 30350, signal 305724/410782 (executing program) 2022/11/13 08:27:34 fetching corpus: 30400, signal 305904/410782 (executing program) 2022/11/13 08:27:34 fetching corpus: 30450, signal 306081/410782 (executing program) 2022/11/13 08:27:34 fetching corpus: 30500, signal 306270/410782 (executing program) 2022/11/13 08:27:34 fetching corpus: 30550, signal 306530/410782 (executing program) 2022/11/13 08:27:34 fetching corpus: 30600, signal 306730/410782 (executing program) 2022/11/13 08:27:34 fetching corpus: 30650, signal 306942/410782 (executing program) 2022/11/13 08:27:34 fetching corpus: 30700, signal 307061/410782 (executing program) 2022/11/13 08:27:34 fetching corpus: 30750, signal 307253/410782 (executing program) 2022/11/13 08:27:34 fetching corpus: 30800, signal 307429/410782 (executing program) 2022/11/13 08:27:34 fetching corpus: 30850, signal 307654/410782 (executing program) 2022/11/13 08:27:34 fetching corpus: 30900, signal 307913/410782 (executing program) 2022/11/13 08:27:34 fetching corpus: 30950, signal 308102/410782 (executing program) 2022/11/13 08:27:35 fetching corpus: 31000, signal 308322/410782 (executing program) 2022/11/13 08:27:35 fetching corpus: 31050, signal 308470/410782 (executing program) 2022/11/13 08:27:35 fetching corpus: 31100, signal 308607/410782 (executing program) 2022/11/13 08:27:35 fetching corpus: 31150, signal 308801/410782 (executing program) 2022/11/13 08:27:35 fetching corpus: 31200, signal 308992/410782 (executing program) 2022/11/13 08:27:35 fetching corpus: 31250, signal 309177/410782 (executing program) 2022/11/13 08:27:35 fetching corpus: 31300, signal 309334/410782 (executing program) 2022/11/13 08:27:35 fetching corpus: 31350, signal 309494/410782 (executing program) 2022/11/13 08:27:35 fetching corpus: 31400, signal 309649/410782 (executing program) 2022/11/13 08:27:35 fetching corpus: 31450, signal 309799/410782 (executing program) 2022/11/13 08:27:35 fetching corpus: 31500, signal 310076/410782 (executing program) 2022/11/13 08:27:36 fetching corpus: 31550, signal 310290/410782 (executing program) 2022/11/13 08:27:36 fetching corpus: 31600, signal 310431/410782 (executing program) 2022/11/13 08:27:36 fetching corpus: 31650, signal 310579/410782 (executing program) 2022/11/13 08:27:36 fetching corpus: 31700, signal 310794/410782 (executing program) 2022/11/13 08:27:36 fetching corpus: 31750, signal 310928/410782 (executing program) 2022/11/13 08:27:36 fetching corpus: 31800, signal 311091/410782 (executing program) 2022/11/13 08:27:36 fetching corpus: 31850, signal 311276/410782 (executing program) 2022/11/13 08:27:36 fetching corpus: 31900, signal 311449/410782 (executing program) 2022/11/13 08:27:36 fetching corpus: 31950, signal 311621/410782 (executing program) 2022/11/13 08:27:36 fetching corpus: 32000, signal 311812/410782 (executing program) 2022/11/13 08:27:36 fetching corpus: 32050, signal 311980/410782 (executing program) 2022/11/13 08:27:37 fetching corpus: 32100, signal 312156/410782 (executing program) 2022/11/13 08:27:37 fetching corpus: 32150, signal 312288/410782 (executing program) 2022/11/13 08:27:37 fetching corpus: 32200, signal 312463/410782 (executing program) 2022/11/13 08:27:37 fetching corpus: 32250, signal 312589/410782 (executing program) 2022/11/13 08:27:37 fetching corpus: 32300, signal 312750/410782 (executing program) 2022/11/13 08:27:37 fetching corpus: 32350, signal 312916/410782 (executing program) 2022/11/13 08:27:37 fetching corpus: 32400, signal 313121/410782 (executing program) 2022/11/13 08:27:37 fetching corpus: 32450, signal 313293/410782 (executing program) 2022/11/13 08:27:37 fetching corpus: 32500, signal 313441/410782 (executing program) 2022/11/13 08:27:37 fetching corpus: 32550, signal 313598/410782 (executing program) 2022/11/13 08:27:37 fetching corpus: 32600, signal 313777/410782 (executing program) 2022/11/13 08:27:37 fetching corpus: 32650, signal 313952/410782 (executing program) 2022/11/13 08:27:37 fetching corpus: 32700, signal 314096/410782 (executing program) 2022/11/13 08:27:37 fetching corpus: 32750, signal 314243/410782 (executing program) 2022/11/13 08:27:38 fetching corpus: 32800, signal 314419/410782 (executing program) 2022/11/13 08:27:38 fetching corpus: 32850, signal 314584/410782 (executing program) 2022/11/13 08:27:38 fetching corpus: 32900, signal 314742/410782 (executing program) 2022/11/13 08:27:38 fetching corpus: 32950, signal 314922/410782 (executing program) 2022/11/13 08:27:38 fetching corpus: 33000, signal 315092/410782 (executing program) 2022/11/13 08:27:38 fetching corpus: 33050, signal 315242/410782 (executing program) 2022/11/13 08:27:38 fetching corpus: 33100, signal 315450/410782 (executing program) 2022/11/13 08:27:38 fetching corpus: 33150, signal 315610/410782 (executing program) 2022/11/13 08:27:38 fetching corpus: 33200, signal 315743/410782 (executing program) 2022/11/13 08:27:38 fetching corpus: 33250, signal 315915/410782 (executing program) 2022/11/13 08:27:38 fetching corpus: 33300, signal 316060/410784 (executing program) 2022/11/13 08:27:38 fetching corpus: 33350, signal 316224/410784 (executing program) 2022/11/13 08:27:38 fetching corpus: 33400, signal 316400/410784 (executing program) 2022/11/13 08:27:39 fetching corpus: 33450, signal 316528/410784 (executing program) 2022/11/13 08:27:39 fetching corpus: 33500, signal 316932/410784 (executing program) 2022/11/13 08:27:39 fetching corpus: 33550, signal 317047/410784 (executing program) 2022/11/13 08:27:39 fetching corpus: 33600, signal 317191/410784 (executing program) 2022/11/13 08:27:39 fetching corpus: 33650, signal 317329/410784 (executing program) 2022/11/13 08:27:39 fetching corpus: 33700, signal 317478/410784 (executing program) 2022/11/13 08:27:39 fetching corpus: 33750, signal 317689/410784 (executing program) 2022/11/13 08:27:39 fetching corpus: 33800, signal 317840/410784 (executing program) 2022/11/13 08:27:39 fetching corpus: 33850, signal 318010/410784 (executing program) 2022/11/13 08:27:39 fetching corpus: 33900, signal 318191/410784 (executing program) 2022/11/13 08:27:39 fetching corpus: 33950, signal 318358/410784 (executing program) 2022/11/13 08:27:39 fetching corpus: 34000, signal 318533/410784 (executing program) 2022/11/13 08:27:40 fetching corpus: 34050, signal 318787/410784 (executing program) 2022/11/13 08:27:40 fetching corpus: 34100, signal 318964/410784 (executing program) 2022/11/13 08:27:40 fetching corpus: 34150, signal 319144/410784 (executing program) 2022/11/13 08:27:40 fetching corpus: 34200, signal 319296/410784 (executing program) 2022/11/13 08:27:40 fetching corpus: 34250, signal 319450/410784 (executing program) 2022/11/13 08:27:40 fetching corpus: 34300, signal 319581/410784 (executing program) 2022/11/13 08:27:40 fetching corpus: 34350, signal 319722/410784 (executing program) 2022/11/13 08:27:40 fetching corpus: 34400, signal 319880/410784 (executing program) 2022/11/13 08:27:40 fetching corpus: 34450, signal 320025/410784 (executing program) 2022/11/13 08:27:40 fetching corpus: 34500, signal 320166/410784 (executing program) 2022/11/13 08:27:40 fetching corpus: 34550, signal 320408/410784 (executing program) 2022/11/13 08:27:41 fetching corpus: 34600, signal 320664/410784 (executing program) 2022/11/13 08:27:41 fetching corpus: 34650, signal 320847/410784 (executing program) 2022/11/13 08:27:41 fetching corpus: 34700, signal 321210/410784 (executing program) 2022/11/13 08:27:41 fetching corpus: 34750, signal 321399/410784 (executing program) 2022/11/13 08:27:41 fetching corpus: 34800, signal 321552/410784 (executing program) 2022/11/13 08:27:41 fetching corpus: 34850, signal 321775/410784 (executing program) 2022/11/13 08:27:41 fetching corpus: 34900, signal 321920/410784 (executing program) 2022/11/13 08:27:41 fetching corpus: 34950, signal 322074/410784 (executing program) 2022/11/13 08:27:41 fetching corpus: 35000, signal 322212/410784 (executing program) 2022/11/13 08:27:41 fetching corpus: 35050, signal 322389/410784 (executing program) 2022/11/13 08:27:41 fetching corpus: 35100, signal 322548/410784 (executing program) 2022/11/13 08:27:41 fetching corpus: 35150, signal 322774/410784 (executing program) 2022/11/13 08:27:41 fetching corpus: 35200, signal 322947/410784 (executing program) 2022/11/13 08:27:41 fetching corpus: 35250, signal 323102/410784 (executing program) 2022/11/13 08:27:41 fetching corpus: 35300, signal 323220/410784 (executing program) 2022/11/13 08:27:42 fetching corpus: 35350, signal 323377/410784 (executing program) 2022/11/13 08:27:42 fetching corpus: 35400, signal 323512/410784 (executing program) 2022/11/13 08:27:42 fetching corpus: 35450, signal 323736/410784 (executing program) 2022/11/13 08:27:42 fetching corpus: 35500, signal 323902/410784 (executing program) 2022/11/13 08:27:42 fetching corpus: 35550, signal 324063/410784 (executing program) 2022/11/13 08:27:42 fetching corpus: 35600, signal 324261/410784 (executing program) 2022/11/13 08:27:42 fetching corpus: 35650, signal 324461/410784 (executing program) 2022/11/13 08:27:42 fetching corpus: 35700, signal 324617/410784 (executing program) 2022/11/13 08:27:42 fetching corpus: 35750, signal 324767/410784 (executing program) 2022/11/13 08:27:42 fetching corpus: 35800, signal 324901/410784 (executing program) 2022/11/13 08:27:42 fetching corpus: 35850, signal 325034/410784 (executing program) 2022/11/13 08:27:42 fetching corpus: 35900, signal 325161/410784 (executing program) 2022/11/13 08:27:42 fetching corpus: 35950, signal 325299/410784 (executing program) 2022/11/13 08:27:42 fetching corpus: 36000, signal 325483/410784 (executing program) 2022/11/13 08:27:42 fetching corpus: 36050, signal 325620/410784 (executing program) 2022/11/13 08:27:42 fetching corpus: 36100, signal 325740/410784 (executing program) 2022/11/13 08:27:43 fetching corpus: 36150, signal 325881/410784 (executing program) 2022/11/13 08:27:43 fetching corpus: 36200, signal 326024/410784 (executing program) 2022/11/13 08:27:43 fetching corpus: 36250, signal 326241/410784 (executing program) 2022/11/13 08:27:43 fetching corpus: 36300, signal 326373/410784 (executing program) 2022/11/13 08:27:43 fetching corpus: 36350, signal 326498/410784 (executing program) 2022/11/13 08:27:43 fetching corpus: 36400, signal 326654/410784 (executing program) 2022/11/13 08:27:43 fetching corpus: 36450, signal 326807/410784 (executing program) 2022/11/13 08:27:43 fetching corpus: 36500, signal 327045/410784 (executing program) 2022/11/13 08:27:43 fetching corpus: 36550, signal 327202/410784 (executing program) 2022/11/13 08:27:43 fetching corpus: 36600, signal 327375/410784 (executing program) 2022/11/13 08:27:43 fetching corpus: 36650, signal 327478/410784 (executing program) 2022/11/13 08:27:44 fetching corpus: 36700, signal 327584/410784 (executing program) 2022/11/13 08:27:44 fetching corpus: 36750, signal 327727/410784 (executing program) 2022/11/13 08:27:44 fetching corpus: 36800, signal 327861/410784 (executing program) 2022/11/13 08:27:44 fetching corpus: 36850, signal 328046/410784 (executing program) 2022/11/13 08:27:44 fetching corpus: 36900, signal 328194/410784 (executing program) 2022/11/13 08:27:44 fetching corpus: 36950, signal 328338/410784 (executing program) 2022/11/13 08:27:44 fetching corpus: 37000, signal 328458/410784 (executing program) 2022/11/13 08:27:44 fetching corpus: 37050, signal 329334/410784 (executing program) 2022/11/13 08:27:44 fetching corpus: 37100, signal 329443/410784 (executing program) 2022/11/13 08:27:44 fetching corpus: 37150, signal 329570/410784 (executing program) 2022/11/13 08:27:44 fetching corpus: 37200, signal 329696/410784 (executing program) 2022/11/13 08:27:44 fetching corpus: 37250, signal 329901/410784 (executing program) 2022/11/13 08:27:45 fetching corpus: 37300, signal 330042/410784 (executing program) 2022/11/13 08:27:45 fetching corpus: 37350, signal 330187/410784 (executing program) 2022/11/13 08:27:45 fetching corpus: 37400, signal 330311/410784 (executing program) 2022/11/13 08:27:45 fetching corpus: 37450, signal 331021/410784 (executing program) 2022/11/13 08:27:45 fetching corpus: 37500, signal 331180/410784 (executing program) 2022/11/13 08:27:45 fetching corpus: 37550, signal 331306/410784 (executing program) 2022/11/13 08:27:45 fetching corpus: 37600, signal 331480/410784 (executing program) 2022/11/13 08:27:45 fetching corpus: 37650, signal 331651/410784 (executing program) 2022/11/13 08:27:45 fetching corpus: 37700, signal 331796/410784 (executing program) 2022/11/13 08:27:45 fetching corpus: 37750, signal 332005/410784 (executing program) 2022/11/13 08:27:45 fetching corpus: 37800, signal 332155/410784 (executing program) 2022/11/13 08:27:45 fetching corpus: 37850, signal 332297/410784 (executing program) 2022/11/13 08:27:45 fetching corpus: 37900, signal 332439/410784 (executing program) 2022/11/13 08:27:45 fetching corpus: 37950, signal 332612/410784 (executing program) 2022/11/13 08:27:46 fetching corpus: 38000, signal 332756/410784 (executing program) 2022/11/13 08:27:46 fetching corpus: 38050, signal 332967/410784 (executing program) 2022/11/13 08:27:46 fetching corpus: 38100, signal 333093/410784 (executing program) 2022/11/13 08:27:46 fetching corpus: 38150, signal 333232/410784 (executing program) 2022/11/13 08:27:46 fetching corpus: 38200, signal 333369/410784 (executing program) 2022/11/13 08:27:46 fetching corpus: 38250, signal 333527/410784 (executing program) 2022/11/13 08:27:46 fetching corpus: 38300, signal 333619/410784 (executing program) 2022/11/13 08:27:46 fetching corpus: 38350, signal 333770/410784 (executing program) 2022/11/13 08:27:46 fetching corpus: 38400, signal 333926/410784 (executing program) 2022/11/13 08:27:46 fetching corpus: 38450, signal 334162/410784 (executing program) 2022/11/13 08:27:46 fetching corpus: 38500, signal 334318/410784 (executing program) 2022/11/13 08:27:46 fetching corpus: 38550, signal 334447/410784 (executing program) 2022/11/13 08:27:46 fetching corpus: 38600, signal 334554/410784 (executing program) 2022/11/13 08:27:47 fetching corpus: 38650, signal 334666/410784 (executing program) 2022/11/13 08:27:47 fetching corpus: 38700, signal 334816/410784 (executing program) 2022/11/13 08:27:47 fetching corpus: 38750, signal 334948/410784 (executing program) 2022/11/13 08:27:47 fetching corpus: 38800, signal 335097/410784 (executing program) 2022/11/13 08:27:47 fetching corpus: 38850, signal 335219/410784 (executing program) 2022/11/13 08:27:47 fetching corpus: 38900, signal 335344/410784 (executing program) 2022/11/13 08:27:47 fetching corpus: 38950, signal 335479/410784 (executing program) 2022/11/13 08:27:47 fetching corpus: 39000, signal 335661/410784 (executing program) 2022/11/13 08:27:47 fetching corpus: 39050, signal 336208/410784 (executing program) 2022/11/13 08:27:47 fetching corpus: 39100, signal 336365/410784 (executing program) 2022/11/13 08:27:47 fetching corpus: 39150, signal 336503/410784 (executing program) 2022/11/13 08:27:47 fetching corpus: 39200, signal 336675/410784 (executing program) 2022/11/13 08:27:48 fetching corpus: 39250, signal 336840/410784 (executing program) 2022/11/13 08:27:48 fetching corpus: 39300, signal 336984/410784 (executing program) 2022/11/13 08:27:48 fetching corpus: 39350, signal 337118/410784 (executing program) 2022/11/13 08:27:48 fetching corpus: 39400, signal 337261/410784 (executing program) 2022/11/13 08:27:48 fetching corpus: 39450, signal 337466/410784 (executing program) 2022/11/13 08:27:48 fetching corpus: 39500, signal 337631/410784 (executing program) 2022/11/13 08:27:48 fetching corpus: 39550, signal 337751/410784 (executing program) 2022/11/13 08:27:48 fetching corpus: 39600, signal 337921/410784 (executing program) 2022/11/13 08:27:48 fetching corpus: 39650, signal 338080/410784 (executing program) 2022/11/13 08:27:48 fetching corpus: 39700, signal 338264/410784 (executing program) 2022/11/13 08:27:48 fetching corpus: 39750, signal 338461/410784 (executing program) 2022/11/13 08:27:49 fetching corpus: 39800, signal 338625/410784 (executing program) 2022/11/13 08:27:49 fetching corpus: 39850, signal 338767/410784 (executing program) 2022/11/13 08:27:49 fetching corpus: 39900, signal 338915/410784 (executing program) 2022/11/13 08:27:49 fetching corpus: 39950, signal 339058/410784 (executing program) 2022/11/13 08:27:49 fetching corpus: 40000, signal 339223/410784 (executing program) 2022/11/13 08:27:49 fetching corpus: 40050, signal 339320/410784 (executing program) 2022/11/13 08:27:49 fetching corpus: 40100, signal 339466/410784 (executing program) 2022/11/13 08:27:49 fetching corpus: 40150, signal 339617/410784 (executing program) 2022/11/13 08:27:49 fetching corpus: 40200, signal 339756/410784 (executing program) 2022/11/13 08:27:50 fetching corpus: 40250, signal 339913/410784 (executing program) 2022/11/13 08:27:50 fetching corpus: 40300, signal 340036/410784 (executing program) 2022/11/13 08:27:50 fetching corpus: 40350, signal 340178/410784 (executing program) 2022/11/13 08:27:50 fetching corpus: 40400, signal 340359/410784 (executing program) 2022/11/13 08:27:50 fetching corpus: 40450, signal 340470/410784 (executing program) 2022/11/13 08:27:50 fetching corpus: 40500, signal 340581/410784 (executing program) 2022/11/13 08:27:50 fetching corpus: 40550, signal 340725/410784 (executing program) 2022/11/13 08:27:50 fetching corpus: 40600, signal 341014/410784 (executing program) 2022/11/13 08:27:50 fetching corpus: 40650, signal 341131/410784 (executing program) 2022/11/13 08:27:50 fetching corpus: 40700, signal 341259/410784 (executing program) 2022/11/13 08:27:50 fetching corpus: 40750, signal 341351/410784 (executing program) 2022/11/13 08:27:51 fetching corpus: 40800, signal 341602/410784 (executing program) 2022/11/13 08:27:51 fetching corpus: 40850, signal 341758/410784 (executing program) 2022/11/13 08:27:51 fetching corpus: 40900, signal 341872/410784 (executing program) 2022/11/13 08:27:51 fetching corpus: 40950, signal 342015/410784 (executing program) 2022/11/13 08:27:51 fetching corpus: 41000, signal 342130/410784 (executing program) 2022/11/13 08:27:51 fetching corpus: 41050, signal 342279/410784 (executing program) 2022/11/13 08:27:51 fetching corpus: 41100, signal 342380/410784 (executing program) 2022/11/13 08:27:51 fetching corpus: 41150, signal 342515/410784 (executing program) 2022/11/13 08:27:51 fetching corpus: 41200, signal 342692/410784 (executing program) 2022/11/13 08:27:51 fetching corpus: 41250, signal 342842/410784 (executing program) 2022/11/13 08:27:51 fetching corpus: 41300, signal 342945/410784 (executing program) 2022/11/13 08:27:51 fetching corpus: 41350, signal 343086/410784 (executing program) 2022/11/13 08:27:51 fetching corpus: 41400, signal 343218/410784 (executing program) 2022/11/13 08:27:51 fetching corpus: 41450, signal 343353/410784 (executing program) 2022/11/13 08:27:52 fetching corpus: 41500, signal 343495/410784 (executing program) 2022/11/13 08:27:52 fetching corpus: 41550, signal 343716/410784 (executing program) 2022/11/13 08:27:52 fetching corpus: 41600, signal 343857/410784 (executing program) 2022/11/13 08:27:52 fetching corpus: 41650, signal 344013/410784 (executing program) 2022/11/13 08:27:52 fetching corpus: 41700, signal 344168/410784 (executing program) 2022/11/13 08:27:52 fetching corpus: 41750, signal 344284/410784 (executing program) 2022/11/13 08:27:52 fetching corpus: 41800, signal 344424/410784 (executing program) 2022/11/13 08:27:52 fetching corpus: 41850, signal 344594/410784 (executing program) 2022/11/13 08:27:52 fetching corpus: 41900, signal 344730/410784 (executing program) 2022/11/13 08:27:52 fetching corpus: 41950, signal 344850/410784 (executing program) 2022/11/13 08:27:52 fetching corpus: 42000, signal 345007/410784 (executing program) 2022/11/13 08:27:52 fetching corpus: 42050, signal 345109/410784 (executing program) 2022/11/13 08:27:53 fetching corpus: 42100, signal 345229/410784 (executing program) 2022/11/13 08:27:53 fetching corpus: 42150, signal 345329/410784 (executing program) 2022/11/13 08:27:53 fetching corpus: 42200, signal 345434/410784 (executing program) 2022/11/13 08:27:53 fetching corpus: 42250, signal 345636/410784 (executing program) 2022/11/13 08:27:53 fetching corpus: 42300, signal 346327/410784 (executing program) 2022/11/13 08:27:53 fetching corpus: 42350, signal 346463/410784 (executing program) 2022/11/13 08:27:53 fetching corpus: 42400, signal 346589/410784 (executing program) 2022/11/13 08:27:53 fetching corpus: 42450, signal 346682/410784 (executing program) 2022/11/13 08:27:53 fetching corpus: 42500, signal 346792/410784 (executing program) 2022/11/13 08:27:53 fetching corpus: 42550, signal 346911/410784 (executing program) 2022/11/13 08:27:53 fetching corpus: 42600, signal 347067/410784 (executing program) 2022/11/13 08:27:53 fetching corpus: 42650, signal 347214/410784 (executing program) 2022/11/13 08:27:53 fetching corpus: 42700, signal 347359/410784 (executing program) 2022/11/13 08:27:53 fetching corpus: 42750, signal 347484/410784 (executing program) 2022/11/13 08:27:53 fetching corpus: 42800, signal 347612/410784 (executing program) 2022/11/13 08:27:54 fetching corpus: 42850, signal 347731/410784 (executing program) 2022/11/13 08:27:54 fetching corpus: 42900, signal 347965/410784 (executing program) 2022/11/13 08:27:54 fetching corpus: 42950, signal 348105/410784 (executing program) 2022/11/13 08:27:54 fetching corpus: 43000, signal 348218/410784 (executing program) 2022/11/13 08:27:54 fetching corpus: 43050, signal 348347/410784 (executing program) 2022/11/13 08:27:54 fetching corpus: 43100, signal 348510/410784 (executing program) 2022/11/13 08:27:54 fetching corpus: 43150, signal 348652/410784 (executing program) 2022/11/13 08:27:54 fetching corpus: 43200, signal 348785/410784 (executing program) 2022/11/13 08:27:54 fetching corpus: 43250, signal 348970/410784 (executing program) 2022/11/13 08:27:54 fetching corpus: 43300, signal 349241/410785 (executing program) 2022/11/13 08:27:55 fetching corpus: 43350, signal 349362/410785 (executing program) 2022/11/13 08:27:55 fetching corpus: 43400, signal 349481/410785 (executing program) 2022/11/13 08:27:55 fetching corpus: 43450, signal 349636/410785 (executing program) 2022/11/13 08:27:55 fetching corpus: 43500, signal 349786/410785 (executing program) 2022/11/13 08:27:55 fetching corpus: 43550, signal 349959/410785 (executing program) 2022/11/13 08:27:55 fetching corpus: 43600, signal 350094/410785 (executing program) 2022/11/13 08:27:55 fetching corpus: 43650, signal 350228/410785 (executing program) 2022/11/13 08:27:55 fetching corpus: 43700, signal 350375/410785 (executing program) 2022/11/13 08:27:55 fetching corpus: 43750, signal 350504/410785 (executing program) 2022/11/13 08:27:55 fetching corpus: 43800, signal 350666/410785 (executing program) 2022/11/13 08:27:55 fetching corpus: 43850, signal 350829/410785 (executing program) 2022/11/13 08:27:55 fetching corpus: 43900, signal 350931/410785 (executing program) 2022/11/13 08:27:56 fetching corpus: 43950, signal 351076/410785 (executing program) 2022/11/13 08:27:56 fetching corpus: 44000, signal 351228/410785 (executing program) 2022/11/13 08:27:56 fetching corpus: 44050, signal 351367/410785 (executing program) 2022/11/13 08:27:56 fetching corpus: 44100, signal 351497/410785 (executing program) 2022/11/13 08:27:56 fetching corpus: 44150, signal 351661/410785 (executing program) 2022/11/13 08:27:56 fetching corpus: 44200, signal 351788/410785 (executing program) 2022/11/13 08:27:56 fetching corpus: 44250, signal 351927/410785 (executing program) 2022/11/13 08:27:56 fetching corpus: 44300, signal 352052/410785 (executing program) 2022/11/13 08:27:56 fetching corpus: 44350, signal 352170/410785 (executing program) 2022/11/13 08:27:56 fetching corpus: 44400, signal 352287/410785 (executing program) 2022/11/13 08:27:56 fetching corpus: 44450, signal 352407/410785 (executing program) 2022/11/13 08:27:56 fetching corpus: 44500, signal 352511/410785 (executing program) 2022/11/13 08:27:56 fetching corpus: 44550, signal 352669/410785 (executing program) 2022/11/13 08:27:57 fetching corpus: 44600, signal 352793/410785 (executing program) 2022/11/13 08:27:57 fetching corpus: 44650, signal 352933/410785 (executing program) 2022/11/13 08:27:57 fetching corpus: 44700, signal 353073/410785 (executing program) 2022/11/13 08:27:57 fetching corpus: 44750, signal 353212/410785 (executing program) 2022/11/13 08:27:57 fetching corpus: 44800, signal 353318/410785 (executing program) 2022/11/13 08:27:57 fetching corpus: 44850, signal 353494/410785 (executing program) 2022/11/13 08:27:57 fetching corpus: 44900, signal 353671/410785 (executing program) 2022/11/13 08:27:57 fetching corpus: 44950, signal 353828/410785 (executing program) 2022/11/13 08:27:57 fetching corpus: 45000, signal 353952/410785 (executing program) 2022/11/13 08:27:57 fetching corpus: 45050, signal 354091/410785 (executing program) 2022/11/13 08:27:57 fetching corpus: 45100, signal 354268/410785 (executing program) 2022/11/13 08:27:57 fetching corpus: 45150, signal 354449/410785 (executing program) 2022/11/13 08:27:57 fetching corpus: 45200, signal 354630/410785 (executing program) 2022/11/13 08:27:57 fetching corpus: 45250, signal 354821/410785 (executing program) 2022/11/13 08:27:58 fetching corpus: 45300, signal 354993/410785 (executing program) 2022/11/13 08:27:58 fetching corpus: 45350, signal 355115/410785 (executing program) 2022/11/13 08:27:58 fetching corpus: 45400, signal 355245/410785 (executing program) 2022/11/13 08:27:58 fetching corpus: 45450, signal 355384/410785 (executing program) 2022/11/13 08:27:58 fetching corpus: 45500, signal 355519/410785 (executing program) 2022/11/13 08:27:58 fetching corpus: 45550, signal 355679/410785 (executing program) 2022/11/13 08:27:58 fetching corpus: 45600, signal 355780/410785 (executing program) 2022/11/13 08:27:58 fetching corpus: 45650, signal 355960/410785 (executing program) 2022/11/13 08:27:58 fetching corpus: 45700, signal 356125/410785 (executing program) 2022/11/13 08:27:58 fetching corpus: 45750, signal 356267/410785 (executing program) 2022/11/13 08:27:58 fetching corpus: 45800, signal 356429/410785 (executing program) 2022/11/13 08:27:58 fetching corpus: 45850, signal 356608/410785 (executing program) 2022/11/13 08:27:58 fetching corpus: 45900, signal 356783/410785 (executing program) 2022/11/13 08:27:58 fetching corpus: 45950, signal 356907/410785 (executing program) 2022/11/13 08:27:59 fetching corpus: 46000, signal 357048/410785 (executing program) 2022/11/13 08:27:59 fetching corpus: 46050, signal 357160/410785 (executing program) 2022/11/13 08:27:59 fetching corpus: 46100, signal 357289/410785 (executing program) 2022/11/13 08:27:59 fetching corpus: 46150, signal 357464/410785 (executing program) 2022/11/13 08:27:59 fetching corpus: 46200, signal 357587/410785 (executing program) 2022/11/13 08:27:59 fetching corpus: 46250, signal 357709/410785 (executing program) 2022/11/13 08:27:59 fetching corpus: 46300, signal 357835/410785 (executing program) 2022/11/13 08:27:59 fetching corpus: 46350, signal 357977/410785 (executing program) 2022/11/13 08:27:59 fetching corpus: 46400, signal 358152/410785 (executing program) 2022/11/13 08:28:00 fetching corpus: 46450, signal 358290/410785 (executing program) 2022/11/13 08:28:00 fetching corpus: 46500, signal 358423/410785 (executing program) 2022/11/13 08:28:00 fetching corpus: 46550, signal 358573/410785 (executing program) 2022/11/13 08:28:00 fetching corpus: 46600, signal 358708/410785 (executing program) 2022/11/13 08:28:00 fetching corpus: 46650, signal 358806/410785 (executing program) 2022/11/13 08:28:00 fetching corpus: 46700, signal 358934/410785 (executing program) 2022/11/13 08:28:00 fetching corpus: 46750, signal 359052/410785 (executing program) 2022/11/13 08:28:00 fetching corpus: 46800, signal 359196/410785 (executing program) 2022/11/13 08:28:00 fetching corpus: 46850, signal 359335/410785 (executing program) 2022/11/13 08:28:00 fetching corpus: 46900, signal 359480/410785 (executing program) 2022/11/13 08:28:00 fetching corpus: 46950, signal 359600/410785 (executing program) 2022/11/13 08:28:00 fetching corpus: 47000, signal 359720/410785 (executing program) 2022/11/13 08:28:01 fetching corpus: 47050, signal 359939/410785 (executing program) 2022/11/13 08:28:01 fetching corpus: 47100, signal 360096/410785 (executing program) 2022/11/13 08:28:01 fetching corpus: 47150, signal 360207/410785 (executing program) 2022/11/13 08:28:01 fetching corpus: 47200, signal 360334/410785 (executing program) 2022/11/13 08:28:01 fetching corpus: 47250, signal 360464/410785 (executing program) 2022/11/13 08:28:01 fetching corpus: 47300, signal 360585/410785 (executing program) 2022/11/13 08:28:01 fetching corpus: 47350, signal 360691/410787 (executing program) 2022/11/13 08:28:01 fetching corpus: 47400, signal 360830/410787 (executing program) 2022/11/13 08:28:01 fetching corpus: 47450, signal 360954/410787 (executing program) 2022/11/13 08:28:01 fetching corpus: 47500, signal 361116/410787 (executing program) 2022/11/13 08:28:01 fetching corpus: 47550, signal 361231/410787 (executing program) 2022/11/13 08:28:01 fetching corpus: 47600, signal 361326/410787 (executing program) 2022/11/13 08:28:02 fetching corpus: 47650, signal 361454/410787 (executing program) 2022/11/13 08:28:02 fetching corpus: 47700, signal 361557/410787 (executing program) 2022/11/13 08:28:02 fetching corpus: 47750, signal 361710/410787 (executing program) 2022/11/13 08:28:02 fetching corpus: 47800, signal 361829/410787 (executing program) 2022/11/13 08:28:02 fetching corpus: 47850, signal 361943/410787 (executing program) 2022/11/13 08:28:02 fetching corpus: 47900, signal 362070/410787 (executing program) 2022/11/13 08:28:02 fetching corpus: 47950, signal 362161/410787 (executing program) 2022/11/13 08:28:02 fetching corpus: 48000, signal 362273/410787 (executing program) 2022/11/13 08:28:02 fetching corpus: 48050, signal 362440/410787 (executing program) 2022/11/13 08:28:02 fetching corpus: 48100, signal 362555/410787 (executing program) 2022/11/13 08:28:02 fetching corpus: 48150, signal 362659/410787 (executing program) 2022/11/13 08:28:02 fetching corpus: 48200, signal 362791/410787 (executing program) 2022/11/13 08:28:02 fetching corpus: 48250, signal 362901/410787 (executing program) 2022/11/13 08:28:03 fetching corpus: 48300, signal 363059/410787 (executing program) 2022/11/13 08:28:03 fetching corpus: 48350, signal 363208/410787 (executing program) 2022/11/13 08:28:03 fetching corpus: 48400, signal 363324/410787 (executing program) 2022/11/13 08:28:03 fetching corpus: 48450, signal 363460/410787 (executing program) 2022/11/13 08:28:03 fetching corpus: 48500, signal 363650/410787 (executing program) 2022/11/13 08:28:03 fetching corpus: 48550, signal 363764/410787 (executing program) 2022/11/13 08:28:03 fetching corpus: 48600, signal 363888/410787 (executing program) 2022/11/13 08:28:03 fetching corpus: 48650, signal 364015/410787 (executing program) 2022/11/13 08:28:03 fetching corpus: 48700, signal 364116/410787 (executing program) 2022/11/13 08:28:03 fetching corpus: 48750, signal 364291/410787 (executing program) 2022/11/13 08:28:03 fetching corpus: 48800, signal 364426/410787 (executing program) 2022/11/13 08:28:03 fetching corpus: 48850, signal 364538/410787 (executing program) 2022/11/13 08:28:03 fetching corpus: 48900, signal 364655/410787 (executing program) 2022/11/13 08:28:03 fetching corpus: 48950, signal 364786/410787 (executing program) [ 212.913924][ T1202] ieee802154 phy0 wpan0: encryption failed: -22 [ 212.921218][ T1202] ieee802154 phy1 wpan1: encryption failed: -22 2022/11/13 08:28:04 fetching corpus: 49000, signal 364875/410787 (executing program) 2022/11/13 08:28:04 fetching corpus: 49050, signal 365005/410787 (executing program) 2022/11/13 08:28:04 fetching corpus: 49100, signal 365125/410787 (executing program) 2022/11/13 08:28:04 fetching corpus: 49150, signal 365238/410787 (executing program) 2022/11/13 08:28:04 fetching corpus: 49200, signal 365347/410787 (executing program) 2022/11/13 08:28:04 fetching corpus: 49250, signal 365485/410787 (executing program) 2022/11/13 08:28:04 fetching corpus: 49300, signal 365600/410787 (executing program) 2022/11/13 08:28:04 fetching corpus: 49350, signal 365748/410787 (executing program) 2022/11/13 08:28:04 fetching corpus: 49400, signal 365931/410787 (executing program) 2022/11/13 08:28:04 fetching corpus: 49450, signal 366051/410787 (executing program) 2022/11/13 08:28:04 fetching corpus: 49500, signal 366159/410787 (executing program) 2022/11/13 08:28:04 fetching corpus: 49550, signal 366296/410787 (executing program) 2022/11/13 08:28:04 fetching corpus: 49600, signal 366626/410787 (executing program) 2022/11/13 08:28:05 fetching corpus: 49650, signal 366752/410787 (executing program) 2022/11/13 08:28:05 fetching corpus: 49700, signal 366854/410787 (executing program) 2022/11/13 08:28:05 fetching corpus: 49750, signal 366963/410787 (executing program) 2022/11/13 08:28:05 fetching corpus: 49800, signal 367091/410787 (executing program) 2022/11/13 08:28:05 fetching corpus: 49850, signal 367282/410787 (executing program) 2022/11/13 08:28:05 fetching corpus: 49900, signal 367425/410787 (executing program) 2022/11/13 08:28:05 fetching corpus: 49950, signal 367559/410787 (executing program) 2022/11/13 08:28:05 fetching corpus: 50000, signal 367685/410787 (executing program) 2022/11/13 08:28:05 fetching corpus: 50050, signal 367778/410787 (executing program) 2022/11/13 08:28:05 fetching corpus: 50100, signal 367892/410787 (executing program) 2022/11/13 08:28:06 fetching corpus: 50150, signal 368049/410787 (executing program) 2022/11/13 08:28:06 fetching corpus: 50200, signal 368205/410787 (executing program) 2022/11/13 08:28:06 fetching corpus: 50250, signal 368298/410787 (executing program) 2022/11/13 08:28:06 fetching corpus: 50300, signal 368415/410787 (executing program) 2022/11/13 08:28:06 fetching corpus: 50350, signal 368514/410787 (executing program) 2022/11/13 08:28:06 fetching corpus: 50400, signal 368617/410787 (executing program) 2022/11/13 08:28:06 fetching corpus: 50450, signal 368796/410787 (executing program) 2022/11/13 08:28:06 fetching corpus: 50500, signal 368902/410787 (executing program) 2022/11/13 08:28:06 fetching corpus: 50550, signal 369009/410787 (executing program) 2022/11/13 08:28:06 fetching corpus: 50600, signal 369310/410787 (executing program) 2022/11/13 08:28:06 fetching corpus: 50650, signal 369430/410787 (executing program) 2022/11/13 08:28:06 fetching corpus: 50700, signal 369543/410787 (executing program) 2022/11/13 08:28:06 fetching corpus: 50750, signal 369652/410787 (executing program) 2022/11/13 08:28:07 fetching corpus: 50800, signal 369787/410787 (executing program) 2022/11/13 08:28:07 fetching corpus: 50850, signal 369897/410787 (executing program) 2022/11/13 08:28:07 fetching corpus: 50900, signal 370000/410787 (executing program) 2022/11/13 08:28:07 fetching corpus: 50950, signal 370129/410787 (executing program) 2022/11/13 08:28:07 fetching corpus: 51000, signal 370237/410787 (executing program) 2022/11/13 08:28:07 fetching corpus: 51050, signal 370359/410787 (executing program) 2022/11/13 08:28:07 fetching corpus: 51100, signal 370465/410787 (executing program) 2022/11/13 08:28:07 fetching corpus: 51150, signal 370585/410787 (executing program) 2022/11/13 08:28:07 fetching corpus: 51200, signal 370729/410787 (executing program) 2022/11/13 08:28:07 fetching corpus: 51250, signal 370875/410787 (executing program) 2022/11/13 08:28:07 fetching corpus: 51300, signal 371012/410787 (executing program) 2022/11/13 08:28:07 fetching corpus: 51350, signal 371154/410787 (executing program) 2022/11/13 08:28:08 fetching corpus: 51400, signal 371264/410787 (executing program) 2022/11/13 08:28:08 fetching corpus: 51450, signal 371381/410787 (executing program) 2022/11/13 08:28:08 fetching corpus: 51500, signal 371520/410787 (executing program) 2022/11/13 08:28:08 fetching corpus: 51550, signal 371661/410787 (executing program) 2022/11/13 08:28:08 fetching corpus: 51600, signal 371792/410787 (executing program) 2022/11/13 08:28:08 fetching corpus: 51650, signal 371942/410787 (executing program) 2022/11/13 08:28:08 fetching corpus: 51700, signal 372051/410787 (executing program) 2022/11/13 08:28:08 fetching corpus: 51750, signal 372148/410787 (executing program) 2022/11/13 08:28:08 fetching corpus: 51800, signal 372269/410787 (executing program) 2022/11/13 08:28:08 fetching corpus: 51850, signal 372355/410787 (executing program) 2022/11/13 08:28:08 fetching corpus: 51900, signal 372459/410787 (executing program) 2022/11/13 08:28:08 fetching corpus: 51950, signal 372580/410787 (executing program) 2022/11/13 08:28:08 fetching corpus: 52000, signal 372691/410787 (executing program) 2022/11/13 08:28:08 fetching corpus: 52050, signal 372826/410787 (executing program) 2022/11/13 08:28:09 fetching corpus: 52100, signal 372981/410787 (executing program) 2022/11/13 08:28:09 fetching corpus: 52150, signal 373132/410787 (executing program) 2022/11/13 08:28:09 fetching corpus: 52200, signal 373234/410787 (executing program) 2022/11/13 08:28:09 fetching corpus: 52250, signal 373332/410787 (executing program) 2022/11/13 08:28:09 fetching corpus: 52300, signal 373464/410787 (executing program) 2022/11/13 08:28:09 fetching corpus: 52350, signal 373569/410787 (executing program) 2022/11/13 08:28:09 fetching corpus: 52400, signal 373727/410787 (executing program) 2022/11/13 08:28:09 fetching corpus: 52450, signal 373831/410787 (executing program) 2022/11/13 08:28:09 fetching corpus: 52500, signal 373930/410787 (executing program) 2022/11/13 08:28:09 fetching corpus: 52550, signal 374080/410787 (executing program) 2022/11/13 08:28:09 fetching corpus: 52600, signal 374197/410787 (executing program) 2022/11/13 08:28:09 fetching corpus: 52650, signal 374328/410787 (executing program) 2022/11/13 08:28:09 fetching corpus: 52700, signal 374541/410787 (executing program) 2022/11/13 08:28:10 fetching corpus: 52750, signal 374703/410787 (executing program) 2022/11/13 08:28:10 fetching corpus: 52800, signal 374802/410787 (executing program) 2022/11/13 08:28:10 fetching corpus: 52850, signal 374899/410787 (executing program) 2022/11/13 08:28:10 fetching corpus: 52900, signal 375064/410787 (executing program) 2022/11/13 08:28:10 fetching corpus: 52950, signal 375276/410787 (executing program) 2022/11/13 08:28:10 fetching corpus: 53000, signal 375376/410787 (executing program) 2022/11/13 08:28:10 fetching corpus: 53050, signal 375507/410787 (executing program) 2022/11/13 08:28:10 fetching corpus: 53100, signal 375648/410787 (executing program) 2022/11/13 08:28:10 fetching corpus: 53150, signal 375769/410787 (executing program) 2022/11/13 08:28:10 fetching corpus: 53200, signal 375886/410787 (executing program) 2022/11/13 08:28:10 fetching corpus: 53250, signal 375972/410787 (executing program) 2022/11/13 08:28:10 fetching corpus: 53300, signal 376100/410787 (executing program) 2022/11/13 08:28:11 fetching corpus: 53350, signal 376210/410787 (executing program) 2022/11/13 08:28:11 fetching corpus: 53400, signal 376375/410787 (executing program) 2022/11/13 08:28:11 fetching corpus: 53450, signal 376474/410787 (executing program) 2022/11/13 08:28:11 fetching corpus: 53500, signal 376571/410787 (executing program) 2022/11/13 08:28:11 fetching corpus: 53550, signal 376705/410787 (executing program) 2022/11/13 08:28:11 fetching corpus: 53600, signal 376799/410787 (executing program) 2022/11/13 08:28:11 fetching corpus: 53650, signal 376923/410787 (executing program) 2022/11/13 08:28:11 fetching corpus: 53700, signal 377015/410787 (executing program) 2022/11/13 08:28:11 fetching corpus: 53750, signal 377137/410787 (executing program) 2022/11/13 08:28:11 fetching corpus: 53800, signal 377262/410787 (executing program) 2022/11/13 08:28:12 fetching corpus: 53850, signal 377391/410787 (executing program) 2022/11/13 08:28:12 fetching corpus: 53900, signal 377503/410787 (executing program) 2022/11/13 08:28:12 fetching corpus: 53950, signal 377612/410787 (executing program) 2022/11/13 08:28:12 fetching corpus: 54000, signal 377751/410787 (executing program) 2022/11/13 08:28:12 fetching corpus: 54050, signal 377864/410787 (executing program) 2022/11/13 08:28:12 fetching corpus: 54100, signal 377985/410787 (executing program) 2022/11/13 08:28:12 fetching corpus: 54150, signal 378104/410787 (executing program) 2022/11/13 08:28:12 fetching corpus: 54200, signal 378207/410787 (executing program) 2022/11/13 08:28:12 fetching corpus: 54250, signal 378301/410787 (executing program) 2022/11/13 08:28:12 fetching corpus: 54300, signal 378412/410787 (executing program) 2022/11/13 08:28:12 fetching corpus: 54350, signal 378561/410787 (executing program) 2022/11/13 08:28:12 fetching corpus: 54400, signal 378680/410787 (executing program) 2022/11/13 08:28:13 fetching corpus: 54450, signal 378848/410787 (executing program) 2022/11/13 08:28:13 fetching corpus: 54500, signal 378964/410787 (executing program) 2022/11/13 08:28:13 fetching corpus: 54550, signal 379091/410787 (executing program) 2022/11/13 08:28:13 fetching corpus: 54600, signal 379211/410787 (executing program) 2022/11/13 08:28:13 fetching corpus: 54650, signal 379335/410787 (executing program) 2022/11/13 08:28:13 fetching corpus: 54700, signal 379453/410787 (executing program) 2022/11/13 08:28:13 fetching corpus: 54750, signal 379589/410787 (executing program) 2022/11/13 08:28:13 fetching corpus: 54800, signal 379748/410787 (executing program) 2022/11/13 08:28:13 fetching corpus: 54850, signal 379857/410787 (executing program) 2022/11/13 08:28:13 fetching corpus: 54900, signal 379993/410787 (executing program) 2022/11/13 08:28:13 fetching corpus: 54950, signal 380163/410787 (executing program) 2022/11/13 08:28:13 fetching corpus: 55000, signal 380272/410787 (executing program) 2022/11/13 08:28:13 fetching corpus: 55050, signal 380393/410787 (executing program) 2022/11/13 08:28:14 fetching corpus: 55100, signal 380549/410787 (executing program) 2022/11/13 08:28:14 fetching corpus: 55150, signal 380646/410787 (executing program) 2022/11/13 08:28:14 fetching corpus: 55200, signal 380756/410787 (executing program) 2022/11/13 08:28:14 fetching corpus: 55250, signal 380844/410787 (executing program) 2022/11/13 08:28:19 fetching corpus: 55300, signal 380951/410787 (executing program) 2022/11/13 08:28:19 fetching corpus: 55350, signal 381093/410787 (executing program) 2022/11/13 08:28:19 fetching corpus: 55400, signal 381205/410787 (executing program) 2022/11/13 08:28:19 fetching corpus: 55450, signal 381332/410787 (executing program) 2022/11/13 08:28:19 fetching corpus: 55500, signal 381505/410787 (executing program) 2022/11/13 08:28:19 fetching corpus: 55550, signal 381620/410787 (executing program) 2022/11/13 08:28:19 fetching corpus: 55600, signal 381716/410787 (executing program) 2022/11/13 08:28:19 fetching corpus: 55650, signal 381839/410787 (executing program) 2022/11/13 08:28:19 fetching corpus: 55700, signal 381947/410787 (executing program) 2022/11/13 08:28:19 fetching corpus: 55750, signal 382048/410787 (executing program) 2022/11/13 08:28:19 fetching corpus: 55800, signal 382160/410787 (executing program) 2022/11/13 08:28:19 fetching corpus: 55850, signal 382276/410787 (executing program) 2022/11/13 08:28:20 fetching corpus: 55900, signal 382414/410787 (executing program) 2022/11/13 08:28:20 fetching corpus: 55950, signal 382505/410787 (executing program) 2022/11/13 08:28:20 fetching corpus: 56000, signal 382599/410787 (executing program) 2022/11/13 08:28:20 fetching corpus: 56050, signal 382727/410787 (executing program) 2022/11/13 08:28:20 fetching corpus: 56100, signal 382875/410787 (executing program) 2022/11/13 08:28:20 fetching corpus: 56150, signal 382975/410787 (executing program) 2022/11/13 08:28:20 fetching corpus: 56200, signal 383071/410787 (executing program) 2022/11/13 08:28:20 fetching corpus: 56250, signal 383204/410787 (executing program) 2022/11/13 08:28:20 fetching corpus: 56300, signal 383350/410787 (executing program) 2022/11/13 08:28:21 fetching corpus: 56350, signal 383518/410787 (executing program) 2022/11/13 08:28:21 fetching corpus: 56400, signal 383633/410787 (executing program) 2022/11/13 08:28:21 fetching corpus: 56450, signal 383742/410787 (executing program) 2022/11/13 08:28:21 fetching corpus: 56500, signal 383862/410787 (executing program) 2022/11/13 08:28:21 fetching corpus: 56550, signal 383950/410787 (executing program) 2022/11/13 08:28:21 fetching corpus: 56600, signal 384068/410787 (executing program) 2022/11/13 08:28:21 fetching corpus: 56650, signal 384192/410787 (executing program) 2022/11/13 08:28:21 fetching corpus: 56700, signal 384332/410787 (executing program) 2022/11/13 08:28:21 fetching corpus: 56750, signal 384425/410787 (executing program) 2022/11/13 08:28:21 fetching corpus: 56800, signal 384529/410787 (executing program) 2022/11/13 08:28:21 fetching corpus: 56850, signal 384636/410787 (executing program) 2022/11/13 08:28:21 fetching corpus: 56900, signal 384766/410787 (executing program) 2022/11/13 08:28:21 fetching corpus: 56950, signal 384889/410787 (executing program) 2022/11/13 08:28:21 fetching corpus: 57000, signal 385006/410787 (executing program) 2022/11/13 08:28:22 fetching corpus: 57050, signal 385119/410787 (executing program) 2022/11/13 08:28:22 fetching corpus: 57100, signal 385218/410787 (executing program) 2022/11/13 08:28:22 fetching corpus: 57150, signal 385324/410787 (executing program) 2022/11/13 08:28:22 fetching corpus: 57200, signal 385414/410787 (executing program) 2022/11/13 08:28:22 fetching corpus: 57250, signal 385519/410787 (executing program) 2022/11/13 08:28:22 fetching corpus: 57300, signal 385622/410787 (executing program) 2022/11/13 08:28:22 fetching corpus: 57350, signal 385742/410787 (executing program) 2022/11/13 08:28:22 fetching corpus: 57400, signal 385879/410787 (executing program) 2022/11/13 08:28:22 fetching corpus: 57450, signal 385987/410787 (executing program) 2022/11/13 08:28:22 fetching corpus: 57500, signal 386075/410787 (executing program) 2022/11/13 08:28:22 fetching corpus: 57550, signal 386184/410787 (executing program) 2022/11/13 08:28:22 fetching corpus: 57600, signal 386282/410787 (executing program) 2022/11/13 08:28:23 fetching corpus: 57650, signal 386383/410787 (executing program) 2022/11/13 08:28:23 fetching corpus: 57700, signal 386493/410787 (executing program) 2022/11/13 08:28:23 fetching corpus: 57750, signal 386612/410787 (executing program) 2022/11/13 08:28:23 fetching corpus: 57800, signal 386720/410787 (executing program) 2022/11/13 08:28:23 fetching corpus: 57850, signal 386895/410787 (executing program) 2022/11/13 08:28:23 fetching corpus: 57900, signal 387048/410787 (executing program) 2022/11/13 08:28:23 fetching corpus: 57950, signal 387177/410787 (executing program) 2022/11/13 08:28:23 fetching corpus: 57956, signal 387189/410787 (executing program) 2022/11/13 08:28:23 fetching corpus: 57956, signal 387189/410787 (executing program) 2022/11/13 08:28:28 starting 6 fuzzer processes 08:28:28 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x3}, {0x2}]}) 08:28:28 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89a1, &(0x7f0000000400)={'sit0\x00', 0x0}) 08:28:28 executing program 2: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000000)={0x0, 0x0, 0x0, {0x6, @pix_mp}}) 08:28:28 executing program 3: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000001040), 0x0, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(0xffffffffffffffff, 0x0, 0x0) ioctl$SNAPSHOT_UNFREEZE(r0, 0x3302) 08:28:28 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16, @ANYBLOB="01"], 0x24}}, 0x0) 08:28:28 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x654, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1}, 0x48) [ 237.844827][ T3506] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 237.853291][ T3506] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 237.861078][ T3506] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 237.869924][ T3506] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 237.877800][ T3506] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 237.886655][ T3506] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 237.894524][ T3506] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 237.907758][ T3506] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 237.916125][ T3506] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 237.926823][ T3506] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 237.935390][ T3506] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 237.946161][ T3506] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 238.024981][ T3508] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 238.033788][ T3508] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 238.041799][ T3508] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 238.051125][ T3508] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 238.059168][ T3506] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 238.067841][ T3506] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 238.081262][ T3495] Bluetooth: hci0: HCI_REQ-0x0c1a [ 238.090812][ T3496] Bluetooth: hci1: HCI_REQ-0x0c1a [ 238.099241][ T3494] Bluetooth: hci2: HCI_REQ-0x0c1a [ 238.212822][ T3504] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 238.221263][ T3504] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 238.233518][ T3504] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 238.248757][ T3512] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 238.261454][ T3512] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 238.270659][ T3512] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 238.286274][ T3497] Bluetooth: hci3: HCI_REQ-0x0c1a [ 238.596122][ T3504] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 238.604010][ T3504] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 238.618997][ T3511] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 238.626848][ T3511] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 238.646034][ T3511] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 238.654396][ T3511] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 238.675049][ T3511] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 238.701933][ T3511] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 238.709809][ T3504] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 238.719585][ T3504] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 238.728407][ T3504] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 238.738812][ T3504] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 238.749478][ T3501] Bluetooth: hci5: HCI_REQ-0x0c1a [ 238.753964][ T3498] Bluetooth: hci4: HCI_REQ-0x0c1a [ 239.125539][ T3515] chnl_net:caif_netlink_parms(): no params data found [ 239.890457][ T3515] bridge0: port 1(bridge_slave_0) entered blocking state [ 239.898286][ T3515] bridge0: port 1(bridge_slave_0) entered disabled state [ 239.908319][ T3515] device bridge_slave_0 entered promiscuous mode [ 240.038544][ T3515] bridge0: port 2(bridge_slave_1) entered blocking state [ 240.046358][ T3515] bridge0: port 2(bridge_slave_1) entered disabled state [ 240.056251][ T3515] device bridge_slave_1 entered promiscuous mode [ 240.067559][ T3523] chnl_net:caif_netlink_parms(): no params data found [ 240.121993][ T3517] chnl_net:caif_netlink_parms(): no params data found [ 240.183750][ T3508] Bluetooth: hci2: command 0x0409 tx timeout [ 240.189957][ T3508] Bluetooth: hci1: command 0x0409 tx timeout [ 240.197246][ T3512] Bluetooth: hci0: command 0x0409 tx timeout [ 240.322737][ T3515] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 240.342675][ T3518] chnl_net:caif_netlink_parms(): no params data found [ 240.345854][ T3508] Bluetooth: hci3: command 0x0409 tx timeout [ 240.387471][ T3514] chnl_net:caif_netlink_parms(): no params data found [ 240.476695][ T3515] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 240.602848][ T3524] chnl_net:caif_netlink_parms(): no params data found [ 240.704320][ T3515] team0: Port device team_slave_0 added [ 240.764456][ T3515] team0: Port device team_slave_1 added [ 240.823641][ T3508] Bluetooth: hci5: command 0x0409 tx timeout [ 240.829854][ T3508] Bluetooth: hci4: command 0x0409 tx timeout [ 241.025149][ T3515] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 241.033263][ T3515] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 241.059684][ T3515] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 241.157031][ T3515] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 241.164233][ T3515] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 241.190857][ T3515] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 241.644527][ T3515] device hsr_slave_0 entered promiscuous mode [ 241.664870][ T3515] device hsr_slave_1 entered promiscuous mode [ 241.682479][ T3523] bridge0: port 1(bridge_slave_0) entered blocking state [ 241.689985][ T3523] bridge0: port 1(bridge_slave_0) entered disabled state [ 241.700215][ T3523] device bridge_slave_0 entered promiscuous mode [ 241.740286][ T3517] bridge0: port 1(bridge_slave_0) entered blocking state [ 241.748137][ T3517] bridge0: port 1(bridge_slave_0) entered disabled state [ 241.758078][ T3517] device bridge_slave_0 entered promiscuous mode [ 241.768793][ T3523] bridge0: port 2(bridge_slave_1) entered blocking state [ 241.776488][ T3523] bridge0: port 2(bridge_slave_1) entered disabled state [ 241.786239][ T3523] device bridge_slave_1 entered promiscuous mode [ 241.805441][ T3514] bridge0: port 1(bridge_slave_0) entered blocking state [ 241.813334][ T3514] bridge0: port 1(bridge_slave_0) entered disabled state [ 241.823304][ T3514] device bridge_slave_0 entered promiscuous mode [ 241.932889][ T3514] bridge0: port 2(bridge_slave_1) entered blocking state [ 241.940398][ T3514] bridge0: port 2(bridge_slave_1) entered disabled state [ 241.950334][ T3514] device bridge_slave_1 entered promiscuous mode [ 241.959830][ T3517] bridge0: port 2(bridge_slave_1) entered blocking state [ 241.967652][ T3517] bridge0: port 2(bridge_slave_1) entered disabled state [ 241.977342][ T3517] device bridge_slave_1 entered promiscuous mode [ 242.189976][ T3518] bridge0: port 1(bridge_slave_0) entered blocking state [ 242.197994][ T3518] bridge0: port 1(bridge_slave_0) entered disabled state [ 242.207478][ T3518] device bridge_slave_0 entered promiscuous mode [ 242.224052][ T3514] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 242.271462][ T3508] Bluetooth: hci1: command 0x041b tx timeout [ 242.277818][ T3508] Bluetooth: hci0: command 0x041b tx timeout [ 242.278977][ T3517] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 242.285572][ T3508] Bluetooth: hci2: command 0x041b tx timeout [ 242.301424][ T3523] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 242.316977][ T3517] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 242.362409][ T3514] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 242.372261][ T3518] bridge0: port 2(bridge_slave_1) entered blocking state [ 242.379670][ T3518] bridge0: port 2(bridge_slave_1) entered disabled state [ 242.389863][ T3518] device bridge_slave_1 entered promiscuous mode [ 242.423540][ T3512] Bluetooth: hci3: command 0x041b tx timeout [ 242.446166][ T3523] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 242.456355][ T3524] bridge0: port 1(bridge_slave_0) entered blocking state [ 242.464037][ T3524] bridge0: port 1(bridge_slave_0) entered disabled state [ 242.473815][ T3524] device bridge_slave_0 entered promiscuous mode [ 242.594181][ T3524] bridge0: port 2(bridge_slave_1) entered blocking state [ 242.601677][ T3524] bridge0: port 2(bridge_slave_1) entered disabled state [ 242.611924][ T3524] device bridge_slave_1 entered promiscuous mode [ 242.673411][ T3517] team0: Port device team_slave_0 added [ 242.687220][ T3518] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 242.701098][ T3517] team0: Port device team_slave_1 added [ 242.770805][ T3514] team0: Port device team_slave_0 added [ 242.807398][ T3518] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 242.883185][ T3523] team0: Port device team_slave_0 added [ 242.894663][ T3518] team0: Port device team_slave_0 added [ 242.902784][ T3512] Bluetooth: hci4: command 0x041b tx timeout [ 242.906354][ T3523] team0: Port device team_slave_1 added [ 242.908900][ T3512] Bluetooth: hci5: command 0x041b tx timeout [ 242.950351][ T3514] team0: Port device team_slave_1 added [ 242.964350][ T3524] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 243.042333][ T3518] team0: Port device team_slave_1 added [ 243.082475][ T3524] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 243.116879][ T3517] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 243.124223][ T3517] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 243.150679][ T3517] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 243.253397][ T3523] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 243.260508][ T3523] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 243.287095][ T3523] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 243.348729][ T3517] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 243.356007][ T3517] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 243.382584][ T3517] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 243.407901][ T3518] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 243.415148][ T3518] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 243.441664][ T3518] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 243.455085][ T3523] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 243.462618][ T3523] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 243.489211][ T3523] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 243.524897][ T3514] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 243.532174][ T3514] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 243.559085][ T3514] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 243.583137][ T3514] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 243.590255][ T3514] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 243.616588][ T3514] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 243.653896][ T3518] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 243.661012][ T3518] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 243.687949][ T3518] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 243.729121][ T3524] team0: Port device team_slave_0 added [ 243.819032][ T3517] device hsr_slave_0 entered promiscuous mode [ 243.828611][ T3517] device hsr_slave_1 entered promiscuous mode [ 243.836914][ T3517] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 243.844911][ T3517] Cannot create hsr debugfs directory [ 243.861164][ T3524] team0: Port device team_slave_1 added [ 244.114590][ T3518] device hsr_slave_0 entered promiscuous mode [ 244.139399][ T3518] device hsr_slave_1 entered promiscuous mode [ 244.148392][ T3518] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 244.156535][ T3518] Cannot create hsr debugfs directory [ 244.199886][ T3514] device hsr_slave_0 entered promiscuous mode [ 244.211883][ T3514] device hsr_slave_1 entered promiscuous mode [ 244.220577][ T3514] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 244.228576][ T3514] Cannot create hsr debugfs directory [ 244.277223][ T3524] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 244.284798][ T3524] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 244.311374][ T3524] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 244.358549][ T3512] Bluetooth: hci0: command 0x040f tx timeout [ 244.358620][ T3508] Bluetooth: hci2: command 0x040f tx timeout [ 244.364828][ T3512] Bluetooth: hci1: command 0x040f tx timeout [ 244.399376][ T3523] device hsr_slave_0 entered promiscuous mode [ 244.418400][ T3523] device hsr_slave_1 entered promiscuous mode [ 244.427835][ T3523] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 244.435831][ T3523] Cannot create hsr debugfs directory [ 244.502545][ T3512] Bluetooth: hci3: command 0x040f tx timeout [ 244.537155][ T3524] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 244.544444][ T3524] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 244.571076][ T3524] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 244.961017][ T3515] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 244.982216][ T3508] Bluetooth: hci5: command 0x040f tx timeout [ 244.988419][ T3508] Bluetooth: hci4: command 0x040f tx timeout [ 245.002648][ T3515] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 245.079209][ T3515] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 245.103825][ T3515] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 245.147301][ T3524] device hsr_slave_0 entered promiscuous mode [ 245.166057][ T3524] device hsr_slave_1 entered promiscuous mode [ 245.178802][ T3524] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 245.186789][ T3524] Cannot create hsr debugfs directory [ 245.804607][ T3523] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 245.859015][ T3523] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 245.885562][ T3523] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 245.929866][ T3523] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 246.106010][ T3517] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 246.199966][ T3517] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 246.269020][ T3517] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 246.308508][ T3517] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 246.344229][ T3518] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 246.423089][ T3508] Bluetooth: hci1: command 0x0419 tx timeout [ 246.432787][ T3508] Bluetooth: hci2: command 0x0419 tx timeout [ 246.438965][ T3508] Bluetooth: hci0: command 0x0419 tx timeout [ 246.441443][ T3518] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 246.529128][ T3518] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 246.550673][ T3518] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 246.582778][ T3508] Bluetooth: hci3: command 0x0419 tx timeout [ 246.653229][ T3514] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 246.734572][ T3514] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 246.757486][ T3514] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 246.809395][ T3514] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 246.873366][ T3524] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 246.932627][ T3524] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 246.964023][ T3515] 8021q: adding VLAN 0 to HW filter on device bond0 [ 247.005586][ T3524] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 247.063085][ T3508] Bluetooth: hci4: command 0x0419 tx timeout [ 247.069293][ T3508] Bluetooth: hci5: command 0x0419 tx timeout [ 247.072642][ T3524] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 247.125678][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 247.135449][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 247.269393][ T3515] 8021q: adding VLAN 0 to HW filter on device team0 [ 247.365079][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 247.376431][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 247.386612][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 247.394284][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 247.506242][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 247.516849][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 247.527761][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 247.537990][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 247.545634][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 247.555080][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 247.566826][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 247.687660][ T3163] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 247.700124][ T3163] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 247.745021][ T3518] 8021q: adding VLAN 0 to HW filter on device bond0 [ 247.764088][ T3163] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 247.774620][ T3163] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 247.786069][ T3163] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 247.848970][ T3523] 8021q: adding VLAN 0 to HW filter on device bond0 [ 247.922491][ T3517] 8021q: adding VLAN 0 to HW filter on device bond0 [ 247.931656][ T3515] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 247.942503][ T3515] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 247.964675][ T3163] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 247.975166][ T3163] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 247.987546][ T3163] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 247.997779][ T3163] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 248.047254][ T3163] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 248.057025][ T3163] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 248.066899][ T3163] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 248.109016][ T3518] 8021q: adding VLAN 0 to HW filter on device team0 [ 248.124512][ T3163] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 248.135012][ T3163] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 248.179803][ T3569] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 248.190883][ T3569] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 248.200940][ T3569] bridge0: port 1(bridge_slave_0) entered blocking state [ 248.208492][ T3569] bridge0: port 1(bridge_slave_0) entered forwarding state [ 248.240501][ T3163] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 248.252694][ T3163] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 248.263405][ T3163] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 248.273503][ T3163] bridge0: port 2(bridge_slave_1) entered blocking state [ 248.281036][ T3163] bridge0: port 2(bridge_slave_1) entered forwarding state [ 248.290467][ T3163] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 248.300309][ T3163] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 248.346271][ T3514] 8021q: adding VLAN 0 to HW filter on device bond0 [ 248.369050][ T3517] 8021q: adding VLAN 0 to HW filter on device team0 [ 248.384933][ T3523] 8021q: adding VLAN 0 to HW filter on device team0 [ 248.423231][ T126] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 248.435000][ T126] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 248.443431][ T126] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 248.451419][ T126] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 248.543805][ T3515] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 248.564924][ T126] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 248.577041][ T126] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 248.587986][ T126] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 248.598674][ T126] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 248.608683][ T126] bridge0: port 1(bridge_slave_0) entered blocking state [ 248.616340][ T126] bridge0: port 1(bridge_slave_0) entered forwarding state [ 248.625814][ T126] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 248.636375][ T126] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 248.646389][ T126] bridge0: port 1(bridge_slave_0) entered blocking state [ 248.654202][ T126] bridge0: port 1(bridge_slave_0) entered forwarding state [ 248.663625][ T126] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 248.675253][ T126] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 248.686268][ T126] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 248.696679][ T126] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 248.721528][ T3562] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 248.732835][ T3562] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 248.742968][ T3562] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 248.772507][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 248.782502][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 248.813920][ T3514] 8021q: adding VLAN 0 to HW filter on device team0 [ 248.834779][ T126] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 248.846715][ T126] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 248.856959][ T126] bridge0: port 2(bridge_slave_1) entered blocking state [ 248.864763][ T126] bridge0: port 2(bridge_slave_1) entered forwarding state [ 248.874143][ T126] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 248.884835][ T126] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 248.940024][ T3518] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 248.958136][ T3569] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 248.969630][ T3569] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 248.979717][ T3569] bridge0: port 2(bridge_slave_1) entered blocking state [ 248.987280][ T3569] bridge0: port 2(bridge_slave_1) entered forwarding state [ 248.996660][ T3569] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 249.096248][ T3570] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 249.108455][ T3570] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 249.119203][ T3570] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 249.129879][ T3570] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 249.141551][ T3570] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 249.195328][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 249.206170][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 249.216507][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 249.224178][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 249.233812][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 249.246786][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 249.258449][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 249.269731][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 249.279963][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 249.287696][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 249.314951][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 249.325301][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 249.374744][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 249.384174][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 249.427654][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 249.440210][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 249.451874][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 249.463392][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 249.474998][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 249.486033][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 249.497486][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 249.511390][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 249.564014][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 249.583985][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 249.595627][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 249.617331][ T3524] 8021q: adding VLAN 0 to HW filter on device bond0 [ 249.650008][ T3518] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 249.661267][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 249.671995][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 249.682590][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 249.694244][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 249.771274][ T3517] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 249.785262][ T3517] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 249.837272][ T3523] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 249.850967][ T3523] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 249.897938][ T3524] 8021q: adding VLAN 0 to HW filter on device team0 [ 249.926107][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 249.936531][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 249.947001][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 249.957386][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 249.970148][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 249.980803][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 249.990718][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 250.000815][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 250.010778][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 250.020851][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 250.031318][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 250.041464][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 250.051354][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 250.062140][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 250.071220][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 250.085540][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 250.095910][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 250.137761][ T3515] device veth0_vlan entered promiscuous mode [ 250.168145][ T3514] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 250.190362][ T3571] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 250.200865][ T3571] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 250.210932][ T3571] bridge0: port 1(bridge_slave_0) entered blocking state [ 250.218591][ T3571] bridge0: port 1(bridge_slave_0) entered forwarding state [ 250.350363][ T3517] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 250.360542][ T3515] device veth1_vlan entered promiscuous mode [ 250.389189][ T3569] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 250.400425][ T3569] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 250.411046][ T3569] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 250.420994][ T3569] bridge0: port 2(bridge_slave_1) entered blocking state [ 250.428540][ T3569] bridge0: port 2(bridge_slave_1) entered forwarding state [ 250.437933][ T3569] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 250.448681][ T3569] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 250.459512][ T3569] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 250.470365][ T3569] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 250.478471][ T3569] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 250.486427][ T3569] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 250.569320][ T3562] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 250.578334][ T3562] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 250.587754][ T3562] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 250.599311][ T3562] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 250.611086][ T3562] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 250.621704][ T3562] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 250.633794][ T3562] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 250.641652][ T3562] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 250.650471][ T3518] device veth0_vlan entered promiscuous mode [ 250.673895][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 250.684619][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 250.694445][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 250.704242][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 250.715562][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 250.756523][ T3514] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 250.817988][ T3523] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 250.854829][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 250.865456][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 250.878742][ T3518] device veth1_vlan entered promiscuous mode [ 250.936461][ T3524] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 250.951493][ T3524] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 250.978138][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 250.989528][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 251.000338][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 251.112882][ T3515] device veth0_macvtap entered promiscuous mode [ 251.127102][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 251.138030][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 251.149351][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 251.160083][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 251.170938][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 251.181717][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 251.192584][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 251.203449][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 251.267269][ T3515] device veth1_macvtap entered promiscuous mode [ 251.282619][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 251.292986][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 251.342494][ T3163] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 251.353033][ T3163] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 251.416548][ T3572] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 251.427230][ T3572] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 251.437300][ T3572] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 251.446321][ T3572] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 251.454373][ T3572] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 251.464938][ T3572] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 251.484015][ T3572] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 251.494052][ T3572] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 251.508858][ T3514] device veth0_vlan entered promiscuous mode [ 251.537309][ T3524] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 251.553618][ T3515] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 251.586067][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 251.597450][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 251.652448][ T3514] device veth1_vlan entered promiscuous mode [ 251.661829][ T3517] device veth0_vlan entered promiscuous mode [ 251.678799][ T3515] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 251.707578][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 251.717968][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 251.728808][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 251.740021][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 251.751555][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 251.762718][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 251.774428][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 251.788768][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 251.798690][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 251.820113][ T3515] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 251.829982][ T3515] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 251.839201][ T3515] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 251.848213][ T3515] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 251.878559][ T3518] device veth0_macvtap entered promiscuous mode [ 251.904410][ T3518] device veth1_macvtap entered promiscuous mode [ 251.924144][ T3523] device veth0_vlan entered promiscuous mode [ 251.956955][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 251.967260][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 251.977678][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 251.987965][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 251.998627][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 252.060342][ T3517] device veth1_vlan entered promiscuous mode [ 252.218417][ T3518] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 252.229316][ T3518] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 252.245665][ T3518] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 252.306720][ T3572] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 252.317690][ T3572] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 252.328997][ T3572] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 252.339464][ T3572] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 252.362969][ T3523] device veth1_vlan entered promiscuous mode [ 252.423952][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 252.431970][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 252.506833][ T3518] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 252.519302][ T3518] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 252.533423][ T3518] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 252.553645][ T3524] device veth0_vlan entered promiscuous mode [ 252.570325][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 252.580035][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 252.593731][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 252.604029][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 252.614762][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 252.625401][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 252.636398][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 252.661816][ T3514] device veth0_macvtap entered promiscuous mode [ 252.676978][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 252.680409][ T3518] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 252.685747][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 252.694518][ T3518] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 252.711379][ T3518] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 252.721027][ T3518] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 252.772685][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 252.783289][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 252.839200][ T3514] device veth1_macvtap entered promiscuous mode [ 252.871955][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 252.882860][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 252.893774][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 252.934135][ T3524] device veth1_vlan entered promiscuous mode [ 252.968008][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 252.978734][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 252.989760][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 253.018496][ T3523] device veth0_macvtap entered promiscuous mode [ 253.048082][ T3517] device veth0_macvtap entered promiscuous mode [ 253.085111][ T3523] device veth1_macvtap entered promiscuous mode [ 253.106256][ T3514] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 253.117164][ T3514] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.127312][ T3514] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 253.138023][ T3514] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.155213][ T3514] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 253.180249][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 253.190543][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 253.201023][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 253.211259][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 253.221681][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 253.232693][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 253.285951][ T3517] device veth1_macvtap entered promiscuous mode [ 253.317491][ T3514] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 253.328450][ T3514] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.341210][ T3514] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 253.352133][ T3514] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.366712][ T3514] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 253.380632][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 253.392324][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 253.494531][ T3514] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 253.503651][ T3514] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 253.512729][ T3514] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 253.521667][ T3514] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 253.537946][ T3523] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 253.553526][ T3523] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.566452][ T3523] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 253.577128][ T3523] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 08:28:44 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, 0x1}, 0x90) [ 253.587176][ T3523] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 253.597987][ T3523] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.612789][ T3523] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 253.634460][ T27] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 253.642489][ T27] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 253.686921][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 253.697219][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 253.708699][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 253.771331][ T3517] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 253.782757][ T3517] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.792874][ T3517] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 253.803532][ T3517] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.813535][ T3517] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 253.824176][ T3517] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.834167][ T3517] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 253.844803][ T3517] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.859402][ T3517] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 253.905000][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 253.916422][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 253.927123][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 253.937986][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 253.988741][ T3524] device veth0_macvtap entered promiscuous mode [ 254.011975][ T3517] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 254.022836][ T3517] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 08:28:45 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8954, &(0x7f0000000400)={'sit0\x00', 0x0}) [ 254.032929][ T3517] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 254.043576][ T3517] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 254.053693][ T3517] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 254.064338][ T3517] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 254.078942][ T3517] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 254.104766][ T1063] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 254.114495][ T1063] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 254.134655][ T3570] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 254.146456][ T3570] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 254.157488][ T3570] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 254.168477][ T3570] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 254.185660][ T3523] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 254.196389][ T3523] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 254.206540][ T3523] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 254.217329][ T3523] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 254.227533][ T3523] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 254.238412][ T3523] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 254.248623][ T3523] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 254.259333][ T3523] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 254.274031][ T3523] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 254.315288][ T3570] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 254.326050][ T3570] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 254.348838][ T3524] device veth1_macvtap entered promiscuous mode [ 254.364267][ T3517] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 254.373488][ T3517] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 254.384168][ T3517] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 254.394205][ T3517] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 08:28:45 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000), 0x5, 0x0) ioctl$VIDIOC_SUBDEV_G_SELECTION(r0, 0xc0205649, &(0x7f0000000080)) [ 254.506023][ T1063] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 254.514290][ T1063] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 254.570331][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 254.644785][ T3524] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 254.655492][ T3524] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 254.665753][ T3524] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 254.676436][ T3524] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 254.686514][ T3524] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 254.697202][ T3524] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 254.707292][ T3524] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 254.717962][ T3524] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 254.728139][ T3524] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 254.738813][ T3524] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 254.754018][ T3524] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 254.778683][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 254.789491][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 254.865382][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 254.873759][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 08:28:45 executing program 2: mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x6) [ 254.905926][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 254.951921][ T3523] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 254.961168][ T3523] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 254.970555][ T3523] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 254.979685][ T3523] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 08:28:46 executing program 3: socketpair(0xa, 0x802, 0x0, &(0x7f0000000040)) [ 255.326343][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 255.334814][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 255.349158][ T3589] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 08:28:46 executing program 2: socketpair$nbd(0x300, 0x1, 0x0, &(0x7f0000000000)) [ 255.696316][ T3524] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 255.702932][ T1063] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 255.707638][ T3524] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 255.716110][ T1063] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 255.724822][ T3524] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 255.724885][ T3524] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 255.724925][ T3524] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 255.724987][ T3524] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 255.773713][ T3524] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 255.784454][ T3524] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 255.794588][ T3524] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 255.805354][ T3524] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 255.820258][ T3524] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 255.831346][ T126] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 255.842282][ T126] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 255.853415][ T126] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 255.970963][ T1063] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 255.979066][ T1063] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 255.996066][ T3562] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 256.141578][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 256.150292][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 256.178287][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 08:28:47 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x89e2, &(0x7f0000000040)={'wg1\x00'}) 08:28:47 executing program 3: futex(&(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000140), 0x0, 0x0) 08:28:47 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000e00), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f0000000040)={0xf, 0x8, 0xfa00, {r2}}, 0x10) 08:28:47 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000900)={{{@in=@private, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee00}}, {{@in=@loopback, 0x0, 0x32}}}, 0xe8) [ 256.630744][ T3524] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 256.644357][ T3524] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 256.654396][ T3524] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 256.663452][ T3524] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 257.357745][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 257.365926][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 257.380026][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 257.579526][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 257.588164][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 257.601854][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 08:28:48 executing program 4: futex(&(0x7f0000000000), 0x0, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) 08:28:48 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000400)={0xa, 0x0, 0x0, @mcast2, 0x40}, 0x1c) 08:28:48 executing program 3: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) connect$caif(r0, &(0x7f0000000240)=@util={0x25, "0d867c12bb2f87373c1b314140599c94"}, 0x18) 08:28:48 executing program 1: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$sock_qrtr_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000440)={'vxcan1\x00'}) 08:28:48 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000900)={{{@in=@private, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee00}}, {{@in=@loopback}}}, 0xa8) 08:28:48 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x13, 0x1, &(0x7f0000000040)=@raw=[@ldst], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:28:49 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x300}, 0x0) 08:28:49 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000005c0)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x1, 0xffffffffffffffff]}, 0x80) bpf$PROG_LOAD(0x2, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x53}, 0xca) 08:28:49 executing program 3: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000000)={0x0, 0x0, 0x2, {0xa, @pix_mp}}) 08:28:49 executing program 0: r0 = socket$inet(0xa, 0x806, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x20, 0x0, &(0x7f00000010c0)) 08:28:49 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000040)=0xf6) 08:28:49 executing program 4: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) connect$caif(r0, 0x0, 0xfffffffffffffc95) 08:28:49 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8971, &(0x7f0000000400)={'sit0\x00', 0x0}) 08:28:49 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@bloom_filter={0x1e, 0x0, 0x2, 0x8, 0x402}, 0x48) 08:28:49 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8927, &(0x7f0000000400)={'sit0\x00', 0x0}) 08:28:49 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000040)={'vxcan0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=@deltclass={0x24, 0x29, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xe}}}, 0x24}}, 0x0) 08:28:49 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000300)={&(0x7f0000000100)={0xa, 0x4e21, 0x0, @loopback, 0x6}, 0x1c, 0x0, 0x0, &(0x7f0000000580)=[@dstopts_2292={{0x18}}, @hoplimit_2292={{0x14}}], 0x30}, 0x4000840) 08:28:49 executing program 4: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000080)={0x0, @raw_data="0e1f5dba01aca84757fc9bb2d2f9defb3c960aa8f2d0272847e6fa8a53d30c59aba3a2dab8d6cdd4586b47d4df5cfa92f790c0a60bd79c12d3d3e463127af3ea8ec93415d15f5e14b148f6fdfe86c7e410a172a43f118e35183a0048afe57d64198fe44c17b7b1b36128486a16cbc84f38b34d855dd56ec74e93a1957833eed32f1001c416645c29546c227b5965b0c5f4d0f82f03fb74bc4d19c9bca22bbdc070b8422901e94d6267516fd4ef1c4c3a302f06d1cf0326602f941ae5e1ac454fb8a967944b120c8d"}) 08:28:49 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x12, &(0x7f0000000900)={{{@in=@private, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}, {{@in=@loopback}}}, 0xe8) 08:28:50 executing program 5: io_uring_setup(0x6ff5, &(0x7f00000000c0)={0x0, 0x0, 0xb2}) 08:28:50 executing program 3: prctl$PR_GET_TAGGED_ADDR_CTRL(0x34) 08:28:50 executing program 0: syz_open_dev$video4linux(&(0x7f0000000000), 0x7, 0x0) 08:28:50 executing program 1: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000000)={0x0, 0x101, 0x0, {0xa, @pix_mp={0x0, 0x0, 0x0, 0x0, 0xc, [], 0x0, 0x0, 0x6}}}) 08:28:50 executing program 4: bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000380)={&(0x7f0000000000)="584c14a50c2b79332b77baf68ff1a026a3ac1767cd3d144c06a92bf5a9feed9d0752cd8b6e66df2b29e04202702dfe50c81cb3af810482b5fd2d537a61a1e3e13c0e6598a0d804e38ee8f8a107fca5b77de8d778900743c7f72d043433abff7084755653e6d4247b7a13537234076316c5595bd23b67f8caa617aa52aed343365fdf54bdee216b1cf051ceacc72fa0873071980400fa0191b9cab85d25186ffe3b17c805cbf5fdc2def2458ef6c681", &(0x7f00000000c0)=""/143, &(0x7f0000000180)="8b24b2fb0aa9d4545dde1a45f064d0e815309318761c7f89454f1e7a0cd8c3ca4defb34766b5881ab025c5040de68bba6d8e52a4c86bdb7dc6a46223c224da1cff803d159050bfa10a2da210d7609d21b1c51d58b601547b771a9c1cd217d930204cf42c00136c56551e26b407bd60f05f1de53bb4a18dd8f70024ed3c782df37b944dcf3c1d849fdef203adaf830221ced8d305a1d17547948c6d66740382a4a8e7fd3a343dde131e9fd69de02e9132bcb9c54c63d8be4331560974ab05f4ee67817233", &(0x7f00000003c0)="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", 0x40, 0xffffffffffffffff, 0x4}, 0xbe) 08:28:50 executing program 2: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) ioctl$VIDIOC_G_ENC_INDEX(r0, 0x541b, 0x0) 08:28:50 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x5, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 08:28:50 executing program 5: syz_clone(0xa0001000, 0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000140)="e9") 08:28:50 executing program 0: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000080)={0x0, 0x3, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000040)}) 08:28:50 executing program 4: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000280)={0x5}) 08:28:50 executing program 1: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f0000000240)={0x2}) 08:28:50 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) syz_clone(0x70000400, &(0x7f0000000080)="8aba3b346efacc30a902916e07a1edd37c9c", 0x12, 0x0, &(0x7f0000000100), &(0x7f0000000280)) syz_clone(0x0, &(0x7f00000013c0)="99", 0x1, 0x0, &(0x7f0000001440), &(0x7f0000001480)="d77d29a85ad6d72dc053b6aa133c67696abb9e6883ed54bdbc9f57147e5755320defe93a7a0edd9e7a5d506c3dad1f3ce322b43e44b02c6ea23713d666166b0de932109b841ae52e4132725fa194") 08:28:50 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000940)={'tunl0\x00', &(0x7f0000000900)=ANY=[]}) 08:28:50 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0x5}]}) 08:28:50 executing program 0: memfd_create(&(0x7f00000001c0)='\'&{(:$!-]\xd4(\x00', 0x5) 08:28:50 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x4020940d, &(0x7f0000000400)={'sit0\x00', 0x0}) 08:28:50 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f00000000c0), 0x0, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) 08:28:50 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000000), 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_SELECTION(r0, 0xc040563e, &(0x7f0000000080)) 08:28:50 executing program 2: bpf$PROG_LOAD(0x1e, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:28:51 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8902, &(0x7f0000000400)={'sit0\x00', 0x0}) 08:28:51 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=@base={0x10}, 0x48) 08:28:51 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8995, &(0x7f0000000400)={'sit0\x00', 0x0}) 08:28:51 executing program 1: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_G_SELECTION(r0, 0xc040565e, &(0x7f0000000080)={0x2}) 08:28:51 executing program 3: keyctl$dh_compute(0x17, &(0x7f00000001c0), &(0x7f0000000200)=""/23, 0x22, &(0x7f0000000280)={&(0x7f00000002c0)={'nhpoly1305-neon\x00'}, 0x0, 0xfffffffffffffc2c}) 08:28:51 executing program 2: syz_open_dev$video4linux(&(0x7f0000000200), 0x0, 0x0) 08:28:51 executing program 5: setsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x112, 0x4, 0x0, 0xfffffffffffffdf4) 08:28:51 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) accept4$vsock_stream(r0, 0x0, 0x0, 0xd2882a9042837c7d) 08:28:51 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0xd, 0x0, &(0x7f00000000c0)) 08:28:51 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$inet6(r0, 0x0, 0x0, 0x404c840, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) 08:28:51 executing program 2: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x113, r0, 0x0) 08:28:51 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000280)={@local}, 0x14) 08:28:51 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000080)={0x25, &(0x7f0000000040)=[{}]}) 08:28:51 executing program 4: landlock_create_ruleset(&(0x7f00000000c0)={0x2000}, 0x8, 0x0) 08:28:51 executing program 1: r0 = openat$damon_attrs(0xffffffffffffff9c, &(0x7f00000000c0), 0x101701, 0x0) write$damon_attrs(r0, &(0x7f0000000180)={{}, {}, {}, {' ', 0x3}}, 0x69) 08:28:51 executing program 2: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc058565d, &(0x7f00000000c0)=@userptr={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "3112162c"}, 0x0, 0x2, {0x0}}) 08:28:52 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000380), 0x1, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0x80045017, &(0x7f00000004c0)) 08:28:52 executing program 0: madvise(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x3b) 08:28:52 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x2, 0x3, &(0x7f0000000340)=@framed, &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:28:52 executing program 4: r0 = landlock_create_ruleset(&(0x7f00000000c0)={0x2000}, 0x8, 0x0) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(r0, 0x1, &(0x7f0000000100)={0x2000}, 0x0) 08:28:52 executing program 1: socketpair(0x0, 0x40001, 0x0, 0x0) 08:28:52 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) ioctl$SNDCTL_DSP_NONBLOCK(r0, 0x500e, 0x0) 08:28:52 executing program 0: memfd_create(&(0x7f0000000140)='\x00', 0x4) 08:28:52 executing program 5: openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000001a80), 0x40, 0x0) 08:28:52 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000000), 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_SELECTION(r0, 0xc0305602, &(0x7f0000000080)) 08:28:52 executing program 4: syz_open_dev$dri(&(0x7f0000000000), 0x80, 0x443) 08:28:52 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000180)={'syztnl1\x00', &(0x7f0000000100)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x4, 0x0, @remote, @broadcast, {[@timestamp_prespec={0x44, 0x4}]}}}}}) 08:28:52 executing program 0: bpf$PROG_LOAD(0x9, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:28:52 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000e00), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x18, 0xfa00, @id_tos={0x0, r1}}, 0x20) 08:28:52 executing program 5: bpf$PROG_LOAD(0x23, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:28:52 executing program 3: bpf$PROG_LOAD(0x4, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:28:53 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000080)={0x13, 0x10, 0xfa00, {0x0, r1, 0x6f1d125fb18eae51}}, 0x18) 08:28:53 executing program 4: mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) msync(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) 08:28:53 executing program 0: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000580)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, 0x0) 08:28:53 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000), 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_SELECTION(r0, 0xc0585605, &(0x7f0000000080)) 08:28:53 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="cb56b6cc04078017fbcf2b21ddc3780100cfd7d5b26c4d49b27ee6d5a12c822b17", 0x21) 08:28:53 executing program 3: prctl$PR_GET_TAGGED_ADDR_CTRL(0x33) 08:28:53 executing program 4: syz_io_uring_setup(0x53f9, &(0x7f0000000100), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000180), 0x0) mincore(&(0x7f0000ff9000/0x3000)=nil, 0x3000, &(0x7f00000004c0)=""/186) 08:28:53 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x541b, 0x0) [ 262.482287][ T3589] usb 1-1: new high-speed USB device number 2 using dummy_hcd 08:28:53 executing program 2: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000000040)={0x10001}) 08:28:53 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000)=0x7, 0x4) [ 262.692460][ T3589] usb 1-1: device descriptor read/64, error 18 08:28:53 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1e, 0x0, &(0x7f00000000c0)) [ 262.829467][ T3774] capability: warning: `syz-executor.2' uses 32-bit capabilities (legacy support in use) 08:28:53 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x17, 0x0, 0x0, 0x7606, 0x0, 0x1}, 0x48) 08:28:54 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6}]}) openat$vcsu(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 262.972475][ T3589] usb 1-1: new high-speed USB device number 3 using dummy_hcd 08:28:54 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @mcast1}}) [ 263.172490][ T3589] usb 1-1: device descriptor read/64, error 18 [ 263.236884][ T24] audit: type=1326 audit(1668328134.281:2): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3781 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f585728b639 code=0x0 [ 263.297209][ T3589] usb usb1-port1: attempt power cycle [ 263.722552][ T3589] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 263.843051][ T3589] usb 1-1: Invalid ep0 maxpacket: 0 [ 263.993043][ T3589] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 264.083788][ T3589] usb 1-1: Invalid ep0 maxpacket: 0 [ 264.099108][ T3589] usb usb1-port1: unable to enumerate USB device 08:28:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000080)={'gre0\x00', &(0x7f0000000000)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @broadcast}}}}) 08:28:56 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) 08:28:56 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0x80044d76, 0x0) 08:28:56 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x8, 0x2, &(0x7f0000000000)=@raw=[@btf_id], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:28:56 executing program 5: io_setup(0x3, &(0x7f0000000040)=0x0) io_destroy(r0) 08:28:56 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x2}, 0x0) 08:28:56 executing program 1: openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0), 0xd0102, 0x0) 08:28:56 executing program 2: futex(&(0x7f0000000000)=0x2, 0x4, 0x0, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080), 0x2) 08:28:56 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x64}]}) 08:28:56 executing program 0: r0 = syz_open_dev$vivid(&(0x7f0000000500), 0x1, 0x2) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000600)=@multiplanar_fd={0x0, 0x5, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "9912779e"}, 0x0, 0x4, {0x0}}) 08:28:56 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8994, &(0x7f0000000400)={'sit0\x00', 0x0}) 08:28:56 executing program 5: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x4240080, 0x0, 0x0, 0x0, 0x0, 0x0) 08:28:56 executing program 1: socketpair(0x25, 0x5, 0x7fc00, &(0x7f0000000000)) 08:28:56 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x89e1, 0x0) 08:28:56 executing program 3: r0 = socket$inet6(0xa, 0x3, 0xff) sendmsg$inet6(r0, &(0x7f00000026c0)={&(0x7f00000002c0)={0xa, 0x0, 0x0, @empty, 0x3}, 0x1c, &(0x7f0000002600)=[{&(0x7f0000000440)="c42ad0674e8ba766917be7724b119c048aefc0dea4b6c00af13a3fe45a9d7ecf42023ff145ed19f2", 0x28}], 0x1, &(0x7f0000002680)=[@hoplimit={{0x14}}, @tclass={{0x14}}], 0x30}, 0x0) 08:28:56 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x28}]}) 08:28:56 executing program 0: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000180)) 08:28:57 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$inet6(r0, &(0x7f0000000200)={&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="14000000000000002900000002"], 0x68}, 0x0) 08:28:57 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000), 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_SELECTION(r0, 0x5646, 0x0) 08:28:57 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x81, 0x0) 08:28:57 executing program 3: syz_usb_connect$cdc_ncm(0x0, 0x0, 0x0, 0x0) 08:28:57 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f0000000040), 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_SELECTION(r0, 0x5646, 0x0) [ 266.295645][ T3833] Sensor A: ================= START STATUS ================= [ 266.303600][ T3833] Sensor A: Test Pattern: 75% Colorbar [ 266.309318][ T3833] Sensor A: Show Information: All [ 266.314814][ T3833] Sensor A: Vertical Flip: false [ 266.319994][ T3833] Sensor A: Horizontal Flip: false [ 266.325527][ T3833] Sensor A: Brightness: 128 [ 266.330261][ T3833] Sensor A: Contrast: 128 [ 266.334950][ T3833] Sensor A: Hue: 0 [ 266.339170][ T3833] Sensor A: Saturation: 128 08:28:57 executing program 1: bpf$PROG_LOAD(0x1d, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:28:57 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_MRU={0x6}]}, 0x24}}, 0x0) [ 266.344026][ T3833] Sensor A: ================== END STATUS ================== 08:28:57 executing program 4: syz_io_uring_setup(0x1348, &(0x7f0000000000)={0x0, 0x0, 0x246}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) [ 266.448831][ T3840] Sensor A: ================= START STATUS ================= [ 266.457420][ T3840] Sensor A: Test Pattern: 75% Colorbar [ 266.463369][ T3840] Sensor A: Show Information: All [ 266.471795][ T3840] Sensor A: Vertical Flip: false [ 266.477390][ T3840] Sensor A: Horizontal Flip: false [ 266.482856][ T3840] Sensor A: Brightness: 128 [ 266.487591][ T3840] Sensor A: Contrast: 128 [ 266.492248][ T3840] Sensor A: Hue: 0 [ 266.496205][ T3840] Sensor A: Saturation: 128 [ 266.501042][ T3840] Sensor A: ================== END STATUS ================== 08:28:57 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vxcan0\x00'}) 08:28:57 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, @remote, @mcast1}}) 08:28:57 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000500), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000540)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="0113000000000000000009"], 0x1c}}, 0x0) 08:28:57 executing program 4: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000), 0x2) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x89e3e075f848c43d}) 08:28:57 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000000), 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_SELECTION(r0, 0x8008563f, 0x0) 08:28:58 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000080)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x1dd44b78554a78ce, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}}}, 0x90) 08:28:58 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x17, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 08:28:58 executing program 3: prctl$PR_SET_MM(0x23, 0x8, &(0x7f0000ffb000/0x3000)=nil) 08:28:58 executing program 4: openat$vimc2(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) mincore(&(0x7f0000ffc000/0x1000)=nil, 0x1000, &(0x7f0000000140)=""/232) 08:28:58 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f0, &(0x7f0000000400)={'sit0\x00', 0x0}) 08:28:58 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000340)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, @ib={0x1b, 0x0, 0x0, {"417d3da00fbc196f0c76a874a8ba7904"}}}}, 0xa0) 08:28:58 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000000), 0x5, 0x0) ioctl$VIDIOC_SUBDEV_G_SELECTION(r0, 0xc008561b, &(0x7f0000000080)) 08:28:58 executing program 2: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000000)={0x0, 0x0, 0x0, {0xc, @pix_mp}}) 08:28:58 executing program 3: socket$inet(0xa, 0x2, 0x1) 08:28:58 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000480), 0x0, 0x0) ioctl$LOOP_CONFIGURE(r0, 0x4c0a, 0x0) 08:28:58 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x89e2, 0x0) 08:28:58 executing program 0: r0 = userfaultfd(0x80801) ioctl$UFFDIO_CONTINUE(r0, 0xc020aa07, 0x0) 08:28:58 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 08:28:58 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xff) sendmsg$inet6(r0, &(0x7f00000026c0)={&(0x7f00000002c0)={0xa, 0x0, 0x0, @empty, 0x3}, 0x1c, &(0x7f0000002600)=[{&(0x7f0000000440)="c42ad0674e8ba766917be7724b119c048aefc0dea4b6c00af13a3fe45a9d7ecf42023ff145ed19f2", 0x28}], 0x1}, 0x0) 08:28:58 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000000), 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_SELECTION(r0, 0x40085618, &(0x7f0000000080)) 08:28:58 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89a3, &(0x7f0000000400)={'sit0\x00', 0x0}) 08:28:58 executing program 0: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x0, 0x3, &(0x7f0000000200)=@framed, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff, r0}, 0x80) 08:28:59 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f0000000040)={'sit0\x00', &(0x7f0000000000)={@dev, @loopback, 0x0, 0x2c}}) 08:28:59 executing program 1: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000140)={0x8}) 08:28:59 executing program 5: r0 = memfd_create(&(0x7f00000000c0)='\xd4\xed\x02\xd6l\x1c\xc6(5=D\x06\xf5\xa7\xa82=\xe0\xf9\x19\x8bu\x02U\x1e\xae\x17\x80Y\x99l\xd9\xd5:\"\xbd\xe9`CI0D\x1d\n\xc7W\x7fx\x00\xa1\xb1Gh-\xac\xb9|\x1a \xd4r\xb5\x16B\x86>y\xaa!\xb1i\x80\x93\xc9[\xaeA\x97kY\xd2m-\xfe\'_\xd6\xbb=z@\x0eK\x8f\x8ekt/\xb1\xa3\x12\x0e\x01\x10S\xb5\xa1\xe3F\x1e\xf0\xdf\xcc\xcd\xb3\fB\xae\xc4@\a\x12\xfch\x80\xaa\xa1\xb9\xd6n3\x85\x1c\xe0\xb5HRCz@\x85N8c\xb5\x10\xe0F\x96\xa1\xactU+O\x10\xab\v\xf5', 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x5450, 0x0) 08:28:59 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f00000000c0)={'wg1\x00'}) 08:28:59 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000400)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @private1}}}, 0x90) 08:28:59 executing program 0: openat$snapshot(0xffffffffffffff9c, &(0x7f0000001040), 0x8c41, 0x0) 08:28:59 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000), 0x5, 0x0) ioctl$VIDIOC_SUBDEV_G_SELECTION(r0, 0x10, 0x0) 08:28:59 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_int(r0, 0x29, 0x50, 0x0, &(0x7f0000000340)=0xfffffef2) 08:28:59 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@bloom_filter={0x1e, 0x0, 0x2, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x48) [ 268.473213][ T3901] random: crng reseeded on system resumption 08:28:59 executing program 4: bpf$BPF_GET_PROG_INFO(0x2, 0x0, 0x2) 08:28:59 executing program 3: io_setup(0x8, &(0x7f0000000340)) io_setup(0xe99, &(0x7f0000000140)) io_setup(0x7, &(0x7f0000000680)) 08:28:59 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x12, 0x3, &(0x7f0000000340)=@framed, &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:28:59 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8946, &(0x7f0000000400)={'sit0\x00', &(0x7f0000000380)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}) 08:28:59 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, 0x0, 0x0) 08:29:00 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10, &(0x7f0000000000)=0xc9, 0x4) 08:29:00 executing program 0: r0 = memfd_create(&(0x7f0000000140)='\xff\xff', 0x0) write$damon_attrs(r0, &(0x7f0000000000), 0x69) 08:29:00 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$inet6(r0, &(0x7f0000001640)={&(0x7f0000000300)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c, 0x0}, 0x0) 08:29:00 executing program 3: openat$vimc2(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) 08:29:00 executing program 1: syz_clone(0x70000400, 0x0, 0x0, 0x0, &(0x7f0000000100), 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 08:29:00 executing program 5: mremap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) 08:29:00 executing program 4: bpf$BPF_GET_PROG_INFO(0x1d, &(0x7f0000000480)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 08:29:00 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_mreq(r0, 0x29, 0x19, &(0x7f0000000280)={@private1}, 0x14) 08:29:00 executing program 2: socket$inet(0x2, 0x2, 0x11) 08:29:00 executing program 5: syz_io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x0, 0xcd7eed898ccecbed}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 08:29:00 executing program 3: prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000a00)="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", 0x171) 08:29:00 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x1, 0x1, 0x0, 0x9, 0x0, 0x1}, 0x48) 08:29:00 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x9a) setsockopt$inet6_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 08:29:00 executing program 2: prctl$PR_GET_TAGGED_ADDR_CTRL(0x53564d41) 08:29:00 executing program 0: syz_io_uring_setup(0x5b9a, &(0x7f0000000240)={0x0, 0x0, 0x8}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000100), &(0x7f00000002c0)) 08:29:00 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8922, &(0x7f0000000040)={'wg1\x00'}) 08:29:00 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000080)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}}}, 0x90) 08:29:01 executing program 4: bpf$BPF_GET_PROG_INFO(0x6, 0x0, 0x0) 08:29:01 executing program 1: bpf$BPF_GET_PROG_INFO(0x7fffe00bc307, 0x0, 0x0) 08:29:01 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$damon_attrs(r0, &(0x7f0000000580), 0x69) 08:29:01 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000140), 0x1, 0x2) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000240)=@multiplanar_overlay={0x0, 0x5, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "367d0197"}, 0x0, 0x3, {0x0}}) 08:29:01 executing program 5: bpf$PROG_LOAD(0x14, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:29:01 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000080)={0x3d, &(0x7f0000000040)=[{}]}) 08:29:01 executing program 4: r0 = socket(0x848000000015, 0x805, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x1a}, 0x10}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @private2}, 0x1c) 08:29:01 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x17, 0x0, 0x1ff, 0x7606, 0x0, 0x1}, 0x48) 08:29:01 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$inet6(r0, &(0x7f0000000480)={&(0x7f00000001c0)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c, 0x0, 0x0, &(0x7f0000000400)=[@dstopts_2292={{0x18}}], 0x18}, 0x0) 08:29:01 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1b, &(0x7f00000001c0)=0x400, 0x4) 08:29:01 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000380), 0x1, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0x5001, 0x0) 08:29:01 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000001c0)={'ip6_vti0\x00', &(0x7f0000000100)={'syztnl1\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @private1, @remote}}) 08:29:01 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1c, 0x0, &(0x7f00000000c0)) 08:29:01 executing program 1: futex(&(0x7f0000000000), 0x0, 0x1, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080), 0x0) 08:29:01 executing program 2: socket$inet(0xa, 0x2, 0x11) 08:29:01 executing program 0: bpf$PROG_LOAD(0x16, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:29:01 executing program 4: r0 = memfd_create(&(0x7f0000000000)='\x11\xff\xd2~\xc2q\x8d\xa5\xe4M\xd0N|\x1a^\x8b\xd3\x9c\xcb\x95/\xf3\x92\xaes\x11\x80\x9f\xe5>\xc9[\xfdX\xe8#\x17\\\x06\xdcF\xc8\x06\x01\xc7\xf7A\x88\xba\x97-Q,\xc6\x99bP\xc6\x7f\xb8\x83\xf2\xb7\x00\xed\x05\x02^w\xf3\xfb*\f\xee1\xef\xac\x88\xbeNn\xb4\xd6\x1a\x85/i\x0e\xef\xe2\xbd\xe6T\xf3\x1e\xdb4\xe9\xae\x10r!\xd5\xc2l\x12\xe5?\x97\xad[\x90\x7f\xe0\x1f\xae\x97\x1e<3\x1c\xd8j\xb2Dx\x803\x1dW\\PvZ\xc8L\xfd\\\xfc\x0e\xbbg?v\x84pt\x8aX>Hu{\xf4\xac\xfe\xcf\x8d\xc97\xe8\x9a\xb8\x05\x00\x00\x00|:\xcc\x84\xf9{\xd3\xd2E\xe5\xc8(\xae\xd1\xe0\xf8{\xf2}_p.\xf5\xcc\x19\x93\xf2owg', 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x80086601, 0x0) 08:29:02 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000000), 0x5, 0x0) ioctl$VIDIOC_SUBDEV_G_SELECTION(r0, 0xc0e85667, &(0x7f0000000080)) 08:29:02 executing program 1: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0xfac}, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={[0x4]}, 0x8}) 08:29:02 executing program 5: r0 = memfd_create(&(0x7f0000000140)='\xff\xff', 0x7) write$damon_attrs(r0, 0x0, 0x0) 08:29:02 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private0, @local, 0x0, 0x7}}) 08:29:02 executing program 0: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), r0) 08:29:02 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000000), 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_SELECTION(r0, 0xc02c5625, &(0x7f0000000080)) 08:29:02 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000000), 0x5, 0x0) ioctl$VIDIOC_SUBDEV_G_SELECTION(r0, 0xc0205647, &(0x7f0000000080)) 08:29:02 executing program 2: r0 = syz_open_dev$vivid(&(0x7f0000000000), 0x3, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x3, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x0, 0x0, '\x00', @p_u8=0x0}}) 08:29:02 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000000), 0x5, 0x0) ioctl$VIDIOC_SUBDEV_G_SELECTION(r0, 0xc038563c, &(0x7f0000000080)) 08:29:02 executing program 5: syz_clone(0x70000400, &(0x7f0000000080)="8aba3b346efacc30a902916e07a1edd37c9c7370f4ddf1aa7a3d681a22448ed590276e35", 0x24, 0x0, &(0x7f0000000100), 0x0) syz_clone(0x0, &(0x7f00000013c0)="992d10ac9d9660cee230d647289644d910430de3e0cce9cf6faba63101ba5f1a011229079adf25b8f3a59dfe87c2f54b6d6e3a", 0x33, &(0x7f0000001400), &(0x7f0000001440), &(0x7f0000001480)) 08:29:02 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f0000000080)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @ib={0x1b, 0x0, 0x0, {"bde3b02e41ba550eafcd6de8c77118e1"}}, @ib={0x1b, 0x0, 0x0, {"c6cb7ecda740be90ef1f7d775461bf1e"}}}}, 0x118) 08:29:02 executing program 4: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000140)={0x3, @sdr}) 08:29:02 executing program 3: r0 = openat$damon_attrs(0xffffffffffffff9c, &(0x7f00000000c0), 0x101701, 0x0) write$damon_attrs(r0, 0x0, 0x0) 08:29:02 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000580)={&(0x7f0000000080)={0xa, 0x4e23, 0x0, @private0, 0x34}, 0x1c, &(0x7f0000000400)=[{&(0x7f00000000c0)='}', 0x1}], 0x1, &(0x7f0000000480)=ANY=[@ANYBLOB="e0"], 0xe0}, 0x24040040) 08:29:02 executing program 1: r0 = socket$qrtr(0x2a, 0x2, 0x0) recvmsg$qrtr(r0, &(0x7f0000004b40)={&(0x7f00000035c0), 0xc, &(0x7f0000004a00)=[{0x0}, {0x0}, {0x0}], 0x3}, 0x38, 0x0) 08:29:02 executing program 5: bpf$BPF_GET_PROG_INFO(0x22, &(0x7f0000000480)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 08:29:02 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={@loopback, @ipv4={'\x00', '\xff\xff', @empty}, @local, 0x0, 0x101, 0x3ff, 0x0, 0x0, 0x1440004}) 08:29:02 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1}, 0x48) 08:29:02 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x7, 0x0, &(0x7f00000000c0)) 08:29:03 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000000), 0x0, 0x0) syz_io_uring_setup(0x5f21, &(0x7f0000000140)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, r0}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) 08:29:03 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000080)={0x61, &(0x7f0000000040)=[{}]}) 08:29:03 executing program 0: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000140)={0x0, 0x1, 0x0, {0x2, @sliced}}) 08:29:03 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8991, &(0x7f0000000400)={'sit0\x00', 0x0}) 08:29:03 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[], 0x44}}, 0x0) 08:29:03 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000280), 0x0, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f00000002c0)=@mmap={0x0, 0x0, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "2ffe3a1c"}}) 08:29:03 executing program 2: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000000)={0x0, 0x0, 0x0, {0xa, @pix_mp={0x0, 0x0, 0x34565348}}}) 08:29:03 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockname$inet6(r0, 0x0, 0xffffffffffffffff) 08:29:03 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_mreq(r0, 0x29, 0x4a, 0x0, 0x0) 08:29:03 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x1, 0x1, 0x5, 0x9, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x48) 08:29:03 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000040)={0x1, 0x0, {0x0, 0x0, 0x0, 0x5}}) 08:29:03 executing program 5: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANE(r0, 0xc02064b6, 0x0) 08:29:03 executing program 2: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000000)={0x0, 0x0, 0x1, {0xa, @sdr}}) 08:29:03 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14}, 0xfffffdef}}, 0x0) 08:29:03 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0x541b, 0x0) 08:29:03 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x9effffff}, 0x0) 08:29:03 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000040)=0x4, 0x4) 08:29:03 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x1b}, 0x48) 08:29:04 executing program 5: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000003c0)={0x3, @win={{}, 0x0, 0x0, 0x0, 0x3, 0x0}}) 08:29:04 executing program 0: futex(&(0x7f00000000c0), 0x8, 0x0, 0x0, 0x0, 0x0) 08:29:04 executing program 1: prctl$PR_GET_TAGGED_ADDR_CTRL(0xf) 08:29:04 executing program 2: io_setup(0x4, &(0x7f0000000340)=0x0) io_submit(r0, 0x0, 0x0) 08:29:04 executing program 4: openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) getitimer(0x2, &(0x7f0000000080)) 08:29:04 executing program 3: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000440), 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000005c0)={0x0, 0x0, 0x0, {0x5, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}}) 08:29:04 executing program 5: r0 = socket$inet6(0xa, 0x3, 0xff) sendmsg$inet6(r0, &(0x7f00000026c0)={&(0x7f00000002c0)={0xa, 0x4e23, 0x0, @empty}, 0x1c, 0x0}, 0x0) 08:29:04 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000380), 0x1, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0x5000, 0x0) 08:29:04 executing program 0: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) write$damon_contexts(r0, 0x0, 0x0) 08:29:04 executing program 3: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$VIDIOC_G_SELECTION(r0, 0xc040565e, &(0x7f0000000080)) 08:29:04 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000000c0)={0x2, &(0x7f0000000040)=[{}, {0x3}]}) 08:29:04 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_mreq(r0, 0x29, 0x4e, 0x0, 0x0) 08:29:04 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000380), 0x1, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, &(0x7f0000000040)=0x8) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, &(0x7f00000004c0)) 08:29:04 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000200)={&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000140)="80", 0x1, r0}, 0x68) 08:29:04 executing program 1: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000180)=@overlay={0x0, 0x9, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "a7fd6b3c"}, 0x0, 0x3, {}, 0x6}) 08:29:04 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000), 0x5, 0x0) ioctl$VIDIOC_SUBDEV_G_SELECTION(r0, 0x80885659, 0x0) 08:29:04 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_mreq(r0, 0x29, 0x35, &(0x7f0000000280)={@private1}, 0x14) 08:29:05 executing program 3: syz_open_dev$video4linux(&(0x7f0000000000), 0x5, 0x0) 08:29:05 executing program 1: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, 0x0) 08:29:05 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000001640)={&(0x7f0000000300)={0xa, 0x4e21, 0x0, @local}, 0x1c, 0x0}, 0x12) 08:29:05 executing program 2: sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) syz_clone(0x70000400, &(0x7f0000000080), 0x0, &(0x7f00000000c0), &(0x7f0000000100), 0x0) 08:29:05 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_mreq(r0, 0x29, 0x42, 0x0, 0x0) 08:29:05 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000001680), 0x8) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000000), 0x8) 08:29:05 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x89e1, &(0x7f0000000040)={'wg1\x00'}) [ 274.359406][ T1202] ieee802154 phy0 wpan0: encryption failed: -22 [ 274.366161][ T1202] ieee802154 phy1 wpan1: encryption failed: -22 08:29:05 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) 08:29:05 executing program 4: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080), 0x6460a1b29105da5a, 0x0) 08:29:05 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000040)={'wg1\x00'}) 08:29:05 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000380), 0x1, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, &(0x7f00000004c0)=0x1) 08:29:05 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:29:05 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000380), 0x1, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0x4d00, 0x0) 08:29:05 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x4d}]}) 08:29:05 executing program 4: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$VIDIOC_QBUF(r0, 0x5421, &(0x7f00000000c0)=@userptr={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "3112162c"}, 0x0, 0x2, {0x0}}) 08:29:05 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000880)=@base={0x0, 0x0, 0x0, 0x0, 0x614d05a9cd2ebda7, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x48) 08:29:06 executing program 2: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000340)={0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}}) 08:29:06 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) mmap$dsp(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1000007, 0x11, r0, 0x0) 08:29:06 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x4b, &(0x7f0000000900)={{{@in=@private, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}, {{@in=@loopback}}}, 0xe8) 08:29:06 executing program 4: bpf$PROG_LOAD(0xa, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:29:06 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000000)=@srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@private0]}, 0x18) 08:29:06 executing program 5: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/tcp_rfc1337\x00', 0x1, 0x0) write$sysctl(r0, 0x0, 0x0) 08:29:06 executing program 2: r0 = syz_open_dev$vivid(&(0x7f0000000000), 0x0, 0x2) ioctl$VIDIOC_ENUMSTD(r0, 0xc0485619, &(0x7f0000000140)={0x0, 0x0, "094b5cc7dfa36499c1254acb216f10c536be410a3c7f704e"}) 08:29:06 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x2d}]}) 08:29:06 executing program 3: r0 = memfd_create(&(0x7f0000000140)='\xff\xff', 0x7) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x801c581f, 0x0) 08:29:06 executing program 4: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 08:29:06 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000380), 0x1, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0189436, &(0x7f00000004c0)) 08:29:06 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000), 0x0, 0x0) ioctl$VIDIOC_ENUMSTD(r0, 0xc0485619, &(0x7f0000000140)={0x0, 0x0, "95ac08a370f6c77f416d397daa10c0b1594bd280f53bd6b4"}) 08:29:06 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x890b, &(0x7f0000000400)={'sit0\x00', 0x0}) 08:29:06 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000140)={'filter\x00'}, &(0x7f00000001c0)=0x54) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000180)={{{@in=@empty, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}, {{@in6=@empty}, 0x0, @in6=@loopback}}, 0xe8) 08:29:06 executing program 3: bpf$BPF_GET_PROG_INFO(0x1c, 0x0, 0x0) 08:29:06 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000000), 0x5, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000100)={0x0, 0x0, {0x0, 0x0, 0x3010, 0x0, 0x7}}) 08:29:06 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x1d, 0x3, &(0x7f0000000340)=@framed, &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:29:07 executing program 2: r0 = syz_open_dev$vivid(&(0x7f0000000000), 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000040)) 08:29:07 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) 08:29:07 executing program 5: socket$inet(0x2, 0x2147bd68941d99da, 0x0) 08:29:07 executing program 3: bpf$PROG_LOAD(0x3, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:29:07 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000001640)={&(0x7f0000000300)={0xa, 0x4e21, 0x0, @local}, 0x18, 0x0}, 0x0) 08:29:07 executing program 0: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc0585611, &(0x7f00000000c0)=@userptr={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "3112162c"}, 0x0, 0x2, {0x0}}) 08:29:07 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000000), 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_SELECTION(r0, 0xc0305615, &(0x7f0000000080)) 08:29:07 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f0000000000), 0x5, 0x0) ioctl$VIDIOC_SUBDEV_G_SELECTION(r0, 0xc0305602, &(0x7f0000000080)) 08:29:07 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x21, 0x0, &(0x7f00000000c0)) 08:29:07 executing program 2: r0 = landlock_create_ruleset(&(0x7f00000000c0)={0x2000}, 0x8, 0x0) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(r0, 0x2, 0x0, 0x0) 08:29:07 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x1a, 0x0, 0x0, 0x0, 0x11ce37031e624c5b}, 0x48) 08:29:07 executing program 0: r0 = landlock_create_ruleset(&(0x7f00000000c0)={0x2000}, 0x8, 0x0) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(r0, 0x1, 0x0, 0x0) 08:29:07 executing program 1: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) ioctl$VIDIOC_STREAMON(r0, 0x40045612, &(0x7f0000000040)=0x8) 08:29:07 executing program 5: openat$sysctl(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/clear_refs\x00', 0x1, 0x0) 08:29:07 executing program 3: syz_clone(0x8012400, 0x0, 0x0, 0x0, 0x0, 0x0) 08:29:07 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000240)={{0x77359400}, {0x77359400}}, 0x0) 08:29:07 executing program 0: shmctl$SHM_STAT_ANY(0x0, 0xf, &(0x7f0000000040)=""/158) 08:29:07 executing program 4: bpf$BPF_GET_PROG_INFO(0x1e, &(0x7f0000000480)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 08:29:07 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000000), 0x0, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000180)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 08:29:08 executing program 5: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_TX_TS(r1, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000880)={0x14, r0, 0x1, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) 08:29:08 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x10, r1, 0x1}, 0x14}}, 0x0) 08:29:08 executing program 4: bpf$BPF_GET_PROG_INFO(0x8, 0x0, 0x0) 08:29:08 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000), 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_SELECTION(r0, 0x80405600, &(0x7f0000000080)) 08:29:08 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000000), 0x5, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f0000000040)={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) 08:29:08 executing program 1: prctl$PR_GET_TAGGED_ADDR_CTRL(0x2f) 08:29:08 executing program 3: bpf$BPF_GET_PROG_INFO(0x22, 0x0, 0x0) 08:29:08 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f0000000000), 0x5, 0x0) ioctl$VIDIOC_SUBDEV_G_SELECTION(r0, 0xc040563e, &(0x7f0000000080)) 08:29:08 executing program 4: add_key$user(&(0x7f0000000080), &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000180)="fd", 0x1, 0xfffffffffffffffc) 08:29:08 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, 0x0, 0x0) 08:29:08 executing program 1: mremap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) 08:29:08 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000500), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000540)=ANY=[@ANYBLOB="10000000", @ANYRES16=r1, @ANYBLOB="01"], 0x1c}}, 0x0) 08:29:08 executing program 3: syz_open_dev$vim2m(&(0x7f0000000000), 0x3, 0x2) 08:29:08 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)={0x14, r1, 0xf17}, 0x14}}, 0x0) 08:29:08 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) read$snapshot(r0, &(0x7f0000001280)=""/115, 0x73) 08:29:08 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000200), 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x0, 0x0, {0x8, @vbi}}) 08:29:08 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000000), 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_SELECTION(r0, 0xc040564b, &(0x7f0000000080)) 08:29:09 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x45}]}) 08:29:09 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8907, 0x0) 08:29:09 executing program 4: clock_nanosleep(0xbbdb4e0e708b4c6c, 0x0, 0x0, 0x0) 08:29:09 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x2, 0x0, &(0x7f00000000c0)) 08:29:09 executing program 2: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) ioctl$VIDIOC_G_ENC_INDEX(r0, 0x401c5820, 0x0) 08:29:09 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) accept4$packet(r1, 0x0, 0x0, 0x0) 08:29:09 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000080)={0x2d, &(0x7f0000000040)=[{}]}) 08:29:09 executing program 0: bpf$PROG_LOAD(0x2, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:29:09 executing program 5: openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040), 0x10000, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, 0x0) syz_open_dev$swradio(&(0x7f0000000100), 0x0, 0x2) openat$audio(0xffffffffffffff9c, 0x0, 0x103082, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000580), 0x103082, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000200)=0x7) 08:29:09 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x30}]}) 08:29:09 executing program 2: io_setup(0x101, &(0x7f0000000040)=0x0) io_destroy(r0) 08:29:09 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_int(r0, 0x29, 0x33, 0x0, &(0x7f0000000340)) 08:29:09 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x17, 0x0, 0x1ff, 0x7606, 0x143, 0x1}, 0x48) 08:29:09 executing program 3: r0 = socket$inet(0x2, 0x3, 0x4) getsockopt$inet_mreqn(r0, 0x0, 0x20, 0x0, &(0x7f0000000040)) 08:29:09 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000080)={0x74, &(0x7f0000000040)=[{}]}) 08:29:09 executing program 5: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000002c0)={0xb, @pix_mp}) 08:29:10 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc004500a, 0x0) 08:29:10 executing program 1: r0 = memfd_create(&(0x7f0000000140)='\xff\xff', 0x0) write$damon_attrs(r0, 0x0, 0x0) 08:29:10 executing program 0: syz_open_dev$vim2m(&(0x7f0000000180), 0xb, 0x2) 08:29:10 executing program 5: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/tcp_rfc1337\x00', 0x1, 0x0) write$sysctl(r0, &(0x7f0000000080)='1\x00', 0x2) 08:29:10 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$PROG_LOAD(0x2, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x53}, 0xca) 08:29:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14, r1, 0x1}, 0x14}}, 0x0) 08:29:10 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x1d}]}) 08:29:10 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x4, 0x280, 0xffffffff, 0xe8, 0x0, 0x1d8, 0xffffffff, 0xffffffff, 0x12e8, 0x12e8, 0x12e8, 0xffffffff, 0x4, 0x0, {[{{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @private, 0x0, 0x0, 'pimreg\x00', 'bridge0\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffc}}, {{@ip={@local, @dev, 0x0, 0x0, 'syz_tun\x00', 'vlan0\x00'}, 0x0, 0x70, 0xb8}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@mcast2, 'geneve0\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2e0) 08:29:10 executing program 3: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) connect$caif(r0, &(0x7f0000000040)=@dgm, 0x18) 08:29:10 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER(0x2, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{}]}) 08:29:10 executing program 1: landlock_create_ruleset(&(0x7f0000000000)={0x4200}, 0x8, 0x0) 08:29:10 executing program 2: bpf$MAP_CREATE(0xa, &(0x7f00000007c0)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 08:29:10 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x10, &(0x7f0000000900)={{{@in=@private, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}, {{@in=@loopback}}}, 0xe8) 08:29:10 executing program 0: mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000000140)=0x92, 0xefc, 0x0) 08:29:11 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x654}, 0x48) 08:29:11 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_int(r0, 0x29, 0x49, 0x0, &(0x7f0000000340)) 08:29:11 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000380), 0x1, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0x800c5012, &(0x7f00000004c0)) 08:29:11 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@ipv4={'\x00', '\xff\xff', @private}, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x2}, {{@in6=@private2, 0x0, 0x3c}, 0x0, @in6=@private2}}, 0xe8) 08:29:11 executing program 4: openat$audio1(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) 08:29:11 executing program 0: socketpair(0x1, 0x0, 0x40, &(0x7f0000000000)) 08:29:11 executing program 5: io_setup(0x7, &(0x7f0000000040)) io_setup(0x40b, &(0x7f0000001580)) 08:29:11 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_MRU={0x6}]}, 0x24}}, 0x0) 08:29:11 executing program 2: syz_open_dev$video4linux(&(0x7f0000000200), 0x3, 0x0) 08:29:11 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x6, 0x4) 08:29:11 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f00000002c0), 0x0, 0x2) ioctl$vim2m_VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000300)={0x3}) 08:29:11 executing program 5: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000040), 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f0000000140)) 08:29:11 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8906, 0x0) 08:29:11 executing program 2: openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) mprotect(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0) 08:29:11 executing program 1: syz_io_uring_setup(0xe233, &(0x7f0000000080), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100), &(0x7f0000000140)) 08:29:11 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0x80045017, 0x0) 08:29:12 executing program 4: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000580)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{}, {{0x9, 0x5, 0x3, 0x2, 0x0, 0x0, 0x3}}}}}}}]}}, 0x0) 08:29:12 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) syz_clone(0x70000400, &(0x7f0000000080)="8aba3b346efacc30a902916e07a1edd37c9c7370f4ddf1aa7a3d681a22448ed590276e35", 0x24, &(0x7f00000000c0), &(0x7f0000000100), 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000180)={&(0x7f0000001280)=ANY=[@ANYBLOB='@\x00', @ANYRES16=0x0, @ANYBLOB, @ANYBLOB="0c009900ffffffff0e000000080001005d00", @ANYRES32, @ANYBLOB], 0x40}}, 0x4000080) syz_clone(0x0, &(0x7f00000013c0), 0x0, &(0x7f0000001400), &(0x7f0000001440), &(0x7f0000001480)="d77d29a85ad6d72dc053b6aa133c67696abb9e6883ed54bdbc9f57147e5755320defe93a7a0edd9e") 08:29:12 executing program 3: madvise(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x10) 08:29:12 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x312105a2d368ce57, 0x2, &(0x7f0000000000)=@raw=[@cb_func], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:29:12 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000000), 0x5, 0x0) ioctl$VIDIOC_SUBDEV_G_SELECTION(r0, 0xc0585605, &(0x7f0000000080)) 08:29:12 executing program 2: openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap$dsp(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) 08:29:12 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) sendmsg$NL80211_CMD_GET_MESH_CONFIG(r0, 0x0, 0x0) 08:29:12 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0x10, 0x0) 08:29:12 executing program 1: syz_open_dev$vim2m(&(0x7f0000000000), 0x8, 0x2) 08:29:12 executing program 0: syz_usb_connect$cdc_ncm(0x3, 0x6e, &(0x7f0000000640)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, 0x0) [ 281.573128][ T3566] usb 5-1: new high-speed USB device number 2 using dummy_hcd 08:29:12 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x15}]}) 08:29:12 executing program 5: r0 = syz_open_dev$vivid(&(0x7f00000001c0), 0x2, 0x2) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000200)=@mmap={0x0, 0x7, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "b8760814"}}) [ 281.772473][ T3566] usb 5-1: device descriptor read/64, error 18 [ 282.034349][ T3589] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 282.042961][ T3566] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 282.232350][ T3566] usb 5-1: device descriptor read/64, error 18 [ 282.232559][ T3589] usb 1-1: device descriptor read/64, error 18 [ 282.363561][ T3566] usb usb5-port1: attempt power cycle [ 282.522383][ T3589] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 282.732232][ T3589] usb 1-1: device descriptor read/64, error 18 [ 282.772456][ T3566] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 282.854035][ T3589] usb usb1-port1: attempt power cycle [ 282.883247][ T3566] usb 5-1: Invalid ep0 maxpacket: 0 [ 283.052837][ T3566] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 283.173259][ T3566] usb 5-1: Invalid ep0 maxpacket: 0 [ 283.183187][ T3566] usb usb5-port1: unable to enumerate USB device [ 283.292228][ T3589] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 283.403355][ T3589] usb 1-1: Invalid ep0 maxpacket: 0 [ 283.552917][ T3589] usb 1-1: new high-speed USB device number 9 using dummy_hcd [ 283.643067][ T3589] usb 1-1: Invalid ep0 maxpacket: 0 [ 283.649761][ T3589] usb usb1-port1: unable to enumerate USB device 08:29:15 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000200)={&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x0, 0x0, r0}, 0x68) 08:29:15 executing program 2: memfd_create(&(0x7f0000000000)='/dev/ptp0\x00', 0x0) 08:29:15 executing program 1: socketpair(0x23, 0x0, 0x1, &(0x7f0000000040)) 08:29:15 executing program 3: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) ioctl$VIDIOC_SUBDEV_S_EDID(r0, 0xc0285629, &(0x7f0000000040)={0x0, 0x0, 0x0, '\x00', 0x0}) 08:29:15 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x1804}, 0x48) 08:29:15 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x1b, 0x3, &(0x7f0000000340)=@framed, &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:29:15 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x10, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 08:29:15 executing program 1: r0 = memfd_create(&(0x7f0000000040)='\xff\xff\xa5\x11\x84BU\xfe\xf0\x8d\xe6\xf7K[\x85\xd9?\xa93r8\xaa\xb7\xb9\\\xd2\xf1+\xb7pZ>L\x9a\xc3\x87\x9f\xd8\xaa\xeb\xb0\xec\xb4n\x1e\x13\x16B03%6\xf5\xc3n\xaf]\x01\xb6\x10\xc5\xd9}\xb3\xa2\xe8\x01\x01\xbe\x81\x1b\xeb\x88$F\x85\xb9\x06\x1d\xb3\xda`\xb5\x9b\x7f\xc7\xe1\xdd5CjC\x0ft\xa6\xb44\x1aXtz\r-G\xe7\xe5H', 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x80086601, 0x0) 08:29:15 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x2008001) 08:29:15 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000000), 0x1, 0x0) write$damon_attrs(r0, 0x0, 0x0) 08:29:15 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0x1a, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x3}, 0x48) 08:29:15 executing program 2: mbind(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2, &(0x7f0000000000)=0x9, 0x8001, 0x0) 08:29:15 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000080)={r1}) 08:29:16 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000080)={0x60, &(0x7f0000000040)=[{}]}) 08:29:16 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@empty}, 0x14) 08:29:16 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_clone(0x70000400, 0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000100), 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, 0x0, 0x4000080) syz_open_procfs$namespace(r1, &(0x7f0000001500)='ns/cgroup\x00') sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)={&(0x7f0000001540)={0x54, 0x0, 0x400, 0x70bd2a, 0x0, {{}, {@val={0x8, 0x1, 0x54}, @void, @void}}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x7ee3, 0x5d}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x8, 0x5d}}, @NL80211_ATTR_PID={0x8}, @NL80211_ATTR_PID={0x8, 0x52, r1}, @NL80211_ATTR_NETNS_FD={0x8}, @NL80211_ATTR_NETNS_FD={0x8}]}, 0x54}, 0x1, 0x0, 0x0, 0x4000}, 0x0) 08:29:16 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000080)={0x45, &(0x7f0000000040)=[{}]}) 08:29:16 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @private0, 0xffffffff}, 0x1c) 08:29:16 executing program 5: bpf$BPF_GET_PROG_INFO(0x15, &(0x7f0000000480)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 08:29:16 executing program 3: r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x40000485) [ 285.397272][ T4401] Zero length message leads to an empty skb 08:29:16 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, 0x0) 08:29:16 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000), 0x5, 0x0) ioctl$VIDIOC_SUBDEV_G_SELECTION(r0, 0x5646, 0x0) 08:29:16 executing program 0: bpf$PROG_LOAD(0xd, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:29:16 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$inet6(r0, &(0x7f0000000500)={&(0x7f0000000040)={0xa, 0x0, 0x0, @private0}, 0x1c, 0x0, 0x0, &(0x7f0000000340)=[@tclass={{0x14, 0x29, 0x43, 0x7fffffff}}], 0x18}, 0x0) 08:29:16 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x1, &(0x7f0000000000)=@raw=[@call], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:29:16 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, 0x0, 0x0) syz_clone(0x70000400, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, 0x0, 0x4000080) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 285.720143][ T4410] Scaler: ================= START STATUS ================= [ 285.728513][ T4410] Scaler: ================== END STATUS ================== 08:29:16 executing program 1: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000000)={0x0, 0x0, 0x0, {0x7, @pix_mp}}) 08:29:16 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000380), 0x1, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0x800c5011, &(0x7f00000004c0)) 08:29:17 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3) getsockname(r0, &(0x7f0000000000)=@l2={0x1f, 0x0, @fixed}, &(0x7f0000000080)=0x80) 08:29:17 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockname(r0, 0x0, &(0x7f0000000080)) 08:29:17 executing program 4: mmap$snddsp(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x4, 0x32, 0xffffffffffffffff, 0x0) 08:29:17 executing program 3: open$dir(&(0x7f0000000080)='./file0\x00', 0x40, 0x0) renameat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) 08:29:17 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8922, &(0x7f0000000400)={'sit0\x00', 0x0}) 08:29:17 executing program 4: syz_open_dev$usbmon(&(0x7f0000000000), 0x3, 0x0) 08:29:17 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x541b, &(0x7f00000000c0)={'veth1_to_batadv\x00', 0x0}) 08:29:17 executing program 5: open$dir(&(0x7f0000000100)='./file0\x00', 0x127040, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340), 0x0, 0x0, 0x0) [ 286.354254][ T4431] sit0: mtu less than device minimum 08:29:17 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000000), 0x0, 0x0) epoll_wait(r0, &(0x7f0000000140)=[{}], 0x1, 0x0) 08:29:17 executing program 3: r0 = socket$igmp6(0xa, 0x3, 0x2) sendto(r0, 0x0, 0x2, 0x0, &(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @loopback={0xfec0000000000000}}, 0x80) 08:29:17 executing program 1: socket$inet6(0x2, 0xa, 0x300) 08:29:17 executing program 5: r0 = socket$igmp6(0xa, 0x3, 0x2) getsockopt$inet6_mreq(r0, 0x29, 0x1a, 0x0, &(0x7f0000000480)) 08:29:17 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT_OLD(r0, 0x28, 0x6, &(0x7f0000000200)={0x0, 0x2710}, 0x10) 08:29:17 executing program 2: futimesat(0xffffffffffffff9c, 0x0, &(0x7f0000000040)={{0x77359400}}) getresuid(&(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0)) 08:29:17 executing program 0: add_key$user(&(0x7f0000000100), 0x0, 0x0, 0x0, 0xffffffffffffffff) [ 286.716471][ T4445] syz-executor.1 uses obsolete (PF_INET,SOCK_PACKET) 08:29:17 executing program 3: r0 = socket$igmp6(0xa, 0x3, 0x2) syz_genetlink_get_family_id$tipc2(&(0x7f0000001340), r0) 08:29:17 executing program 1: r0 = socket$igmp6(0xa, 0x3, 0x2) sendto(r0, 0x0, 0x2, 0x0, &(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @loopback={0x2001001000000000}}, 0x80) 08:29:18 executing program 5: syz_open_dev$vcsa(&(0x7f0000000040), 0x1f, 0x81) 08:29:18 executing program 0: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0, &(0x7f0000000080), 0x8) 08:29:18 executing program 2: lstat(0xffffffffffffffff, 0x0) 08:29:18 executing program 4: add_key$user(&(0x7f0000000040), &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000000)='0', 0x20000001, 0xfffffffffffffffc) 08:29:18 executing program 3: add_key$user(&(0x7f0000001200), 0x0, 0x0, 0x0, 0xffffffffffffffff) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 08:29:18 executing program 1: r0 = fsopen(&(0x7f0000000000)='ext2\x00', 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x4, 0x0, 0x0, 0xffffffffffffff9c) 08:29:18 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x2, &(0x7f0000000100)=@raw=[@map_idx_val], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xb, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:29:18 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'ip6erspan0\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="03"]}) 08:29:18 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0x5450, 0x0) 08:29:18 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0x4020940d, 0x0) 08:29:18 executing program 4: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE_SYNC_FILE(r0, 0xc01064c2, &(0x7f0000000140)) 08:29:18 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8914, &(0x7f0000000080)={'ip_vti0\x00', 0x0}) 08:29:18 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89a0, &(0x7f0000000080)={'ip_vti0\x00', 0x0}) 08:29:18 executing program 0: r0 = socket$igmp6(0xa, 0x3, 0x2) getsockopt$inet6_mreq(r0, 0x29, 0x42, 0x0, &(0x7f0000000480)) 08:29:18 executing program 5: open$dir(&(0x7f0000000080)='./file0\x00', 0x24040, 0x0) chmod(&(0x7f00000005c0)='./file0\x00', 0x0) 08:29:18 executing program 4: r0 = socket$igmp6(0xa, 0x3, 0x2) sendto(r0, 0x0, 0x2, 0x0, &(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @loopback={0xff00000000000000}}, 0x80) 08:29:18 executing program 3: r0 = socket$inet6(0x2, 0x3, 0x7) setsockopt$MRT6_TABLE(r0, 0x29, 0xcf, 0x0, 0x0) 08:29:19 executing program 5: futimesat(0xffffffffffffff9c, 0x0, &(0x7f0000000040)={{0x77359400}}) getresuid(&(0x7f0000000340), 0x0, 0x0) 08:29:19 executing program 0: r0 = socket$igmp6(0xa, 0x3, 0x2) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5}, 0x80) 08:29:19 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg(r0, &(0x7f00000017c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[{0x10, 0x1}], 0x10}, 0x0) 08:29:19 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x3ff}]}) 08:29:19 executing program 2: r0 = socket$inet6(0x2, 0x3, 0x5) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000180)={'batadv_slave_0\x00'}) 08:29:19 executing program 1: r0 = socket$inet6(0x11, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000a80)={'batadv_slave_1\x00'}) 08:29:19 executing program 5: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_clone(0x48048100, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)="1e") syz_open_procfs$namespace(0x0, 0x0) rmdir(0x0) 08:29:19 executing program 4: getgroups(0x2, &(0x7f0000002400)=[0x0, 0xffffffffffffffff]) 08:29:19 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000140), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_CREATE(r0, 0xc00864bf, 0x0) 08:29:19 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0x5451, 0x0) 08:29:19 executing program 3: prctl$PR_SET_NAME(0x29, &(0x7f0000000080)='team_slaZ\x00\x00\x00\x00') 08:29:19 executing program 2: syz_open_dev$vcsa(&(0x7f0000000140), 0xffffffffffffffe1, 0x0) 08:29:19 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x4000011) 08:29:19 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg$unix(r0, &(0x7f0000004b80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 08:29:19 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000180)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 08:29:19 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f00000055c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40, 0x0) 08:29:19 executing program 2: syz_open_dev$vcsa(&(0x7f0000000000), 0x0, 0x402100) 08:29:20 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x4000090, &(0x7f0000000400)=@in={0x2, 0x4e20, @local}, 0x80) 08:29:20 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f0000000040), 0x8) 08:29:20 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000400)={0xaa, 0x82}) 08:29:20 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000040)={0x0, 0x2a, 0x0}, 0x44051) 08:29:20 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0x4b47, 0x0) 08:29:20 executing program 5: r0 = socket$igmp6(0xa, 0x3, 0x2) getsockopt$inet6_mreq(r0, 0x29, 0x3d, 0x0, &(0x7f0000000480)) 08:29:20 executing program 4: open$dir(&(0x7f0000000080)='./file0\x00', 0x1870c0, 0x0) 08:29:20 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, 0x0) 08:29:20 executing program 3: r0 = socket$igmp6(0xa, 0x3, 0x2) getsockopt$inet6_mreq(r0, 0x29, 0x4b, 0x0, &(0x7f0000000480)) 08:29:20 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8931, &(0x7f00000000c0)={'veth0_to_team\x00', 0x0}) 08:29:20 executing program 0: bpf$BPF_PROG_GET_NEXT_ID(0x17, 0x0, 0x0) 08:29:20 executing program 4: r0 = socket$igmp6(0xa, 0x3, 0x2) getsockopt$inet6_mreq(r0, 0x29, 0x8, 0x0, &(0x7f0000000480)) 08:29:20 executing program 5: r0 = epoll_create(0x1) epoll_wait(r0, &(0x7f0000000100)=[{}], 0x1, 0x0) 08:29:20 executing program 1: r0 = socket$inet6(0x2, 0x3, 0x5) ioctl$KVM_CREATE_VM(r0, 0x89e1, 0x0) 08:29:21 executing program 0: r0 = socket$inet6(0x2, 0x3, 0x5) recvmmsg(r0, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x1, 0x0) 08:29:21 executing program 5: prctl$PR_SET_NAME(0x10, &(0x7f0000000080)='team_slaZ\x00\x00\x00\x00') 08:29:21 executing program 4: socket(0x10, 0x0, 0x80000000) 08:29:21 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x5, 0xfdc, 0x0, 0x7fff, 0x0, 0x1}, 0x48) 08:29:21 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000000), 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x4, &(0x7f0000000000)='}\x00', &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff) 08:29:21 executing program 3: r0 = socket$igmp6(0xa, 0x3, 0x2) getsockopt$inet6_mreq(r0, 0x29, 0x5, 0x0, &(0x7f0000000480)) 08:29:21 executing program 5: syz_open_procfs$userns(0x0, &(0x7f00000020c0)) 08:29:21 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x2, &(0x7f0000000100)=@raw=[@map_val={0x18, 0x0, 0x2, 0x0, 0x1}], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:29:21 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00'}) 08:29:21 executing program 0: syz_open_dev$vcsa(&(0x7f0000000000), 0x0, 0x1a3e02) 08:29:21 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x5, 0xfdc, 0x3, 0x7fff, 0x0, 0x1}, 0x48) 08:29:21 executing program 3: syz_clone(0x48048100, 0x0, 0x0, 0x0, 0x0, 0x0) 08:29:21 executing program 5: r0 = epoll_create(0x401) r1 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0x10000000}) 08:29:21 executing program 4: r0 = socket$inet6(0x2, 0x3, 0x5) ioctl$KVM_CREATE_VM(r0, 0x5411, 0x20000000) 08:29:21 executing program 0: r0 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 08:29:21 executing program 2: r0 = socket$igmp6(0xa, 0x3, 0x2) bind$alg(r0, 0x0, 0x7) 08:29:22 executing program 5: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$MRT6_TABLE(r0, 0x11, 0xcf, 0x0, 0x0) 08:29:22 executing program 4: r0 = socket$igmp6(0xa, 0x3, 0x2) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x80) 08:29:22 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000400)=@in={0x2, 0x4e20, @local}, 0x80) 08:29:22 executing program 0: r0 = socket$igmp6(0xa, 0x3, 0x2) getsockopt$inet6_mreq(r0, 0x29, 0x7, &(0x7f0000000d80), &(0x7f0000000dc0)=0x14) 08:29:22 executing program 3: prctl$PR_SET_NAME(0x19, &(0x7f0000000080)='team_slaZ\x00\x00\x00\x00') 08:29:22 executing program 5: r0 = socket$igmp6(0xa, 0x3, 0x2) getsockopt$inet6_mreq(r0, 0x29, 0x3a, 0x0, &(0x7f0000000480)) 08:29:22 executing program 1: r0 = socket$inet6(0x2, 0x2, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000000c0), r0) 08:29:22 executing program 4: r0 = socket$igmp6(0xa, 0x3, 0x2) getsockopt$inet6_mreq(r0, 0x29, 0x24, 0x0, &(0x7f0000000480)) 08:29:22 executing program 0: r0 = socket$inet6(0x2, 0x1, 0x0) setsockopt$MRT6_TABLE(r0, 0x29, 0xcf, 0x0, 0x0) 08:29:22 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8906, 0x0) 08:29:22 executing program 3: r0 = epoll_create1(0x0) epoll_wait(r0, &(0x7f0000000040)=[{}], 0x1, 0xfffffff8) 08:29:22 executing program 5: r0 = socket$igmp6(0xa, 0x3, 0x2) getsockopt$inet6_mreq(r0, 0x29, 0x1a, &(0x7f0000000440)={@mcast2}, &(0x7f0000000480)=0x14) 08:29:23 executing program 2: rt_sigprocmask(0x0, &(0x7f0000001140), 0x0, 0x8) 08:29:23 executing program 5: sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, 0x0, 0xe3d16616f0738d6e) 08:29:23 executing program 0: add_key$user(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x2}, &(0x7f0000000000)='0', 0x1, 0xfffffffffffffffe) 08:29:23 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth1_vlan\x00', &(0x7f0000000080)=ANY=[@ANYBLOB='A']}) 08:29:23 executing program 1: r0 = socket$igmp6(0xa, 0x3, 0x2) getsockopt$inet6_mreq(r0, 0x29, 0x3e, 0x0, &(0x7f0000000480)) 08:29:23 executing program 2: r0 = socket$igmp6(0xa, 0x3, 0x2) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @loopback, 0x5}, 0x80) 08:29:23 executing program 5: open$dir(&(0x7f0000000000)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, 0x0) 08:29:23 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname(r0, 0x0, &(0x7f00000000c0)) 08:29:23 executing program 4: fsopen(&(0x7f0000000000)='minix\x00', 0x0) 08:29:23 executing program 1: r0 = socket$igmp6(0xa, 0x3, 0x2) bind$alg(r0, 0x0, 0x700) 08:29:23 executing program 3: capget(&(0x7f0000000200)={0x20071026}, 0x0) 08:29:23 executing program 2: open$dir(&(0x7f0000001140)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, 0x0) 08:29:23 executing program 0: r0 = epoll_create(0x4) pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000001c0)) 08:29:23 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89a0, &(0x7f0000000080)={'nicvf0\x00', 0x0}) 08:29:23 executing program 4: socketpair(0xa, 0x3, 0x7, &(0x7f00000001c0)) 08:29:23 executing program 1: ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000ffc000/0x2000)=nil, 0x2000}}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000000)={0x0, 0xffffffffffffffff, 0x0, 0x104, &(0x7f0000000080)='\xedrL\xad\xe5\xd0\xa9\x00W\xdbXy\x04\x8dy+\xb0C\xb46\x83\xb7%\xde\xcbB\xaac\xea\xb2G\xde\xf2\x7f\xa3\x18]\xd8\x97V0\xbfS\f\xea\xe5+\x0f4n\xab4%\xe2\x10C\x8fC\x85\xbb\x97\xf2\xae\xa2\xbfI\xb9M\xf0\xf7b\xddgfcq\xca\xf2\x01\a\x85B*\xf3V\xc7F\xa2\'\x00\xff\xc2\xd9\x14P\xfa\x1d\xde\xd9>w\xd8\xcb\xa5\xbb\xf4\xda\x82\aKF\x88\xf28\xde\xfa1.V7f\xc8\x8e\"\xa3,\xd7/\xd4\xca\x80\x87\x95\xf2\xbd\x1b\x8bV\xb7Y\xce\x8cYT\xab8d*\xfd\xba\xa9{^\xfa\xf4\xbe\xd8\x130\xba\x86.\x00\x06\xf2H\x8a\xa7\xe8q\x17\xad\xa52\xd1\xa9%i\xed\xbbW\x90U\xf4\x91\xec\xaa\xd1\xf5\xfdV\xd7aq\xf1\xa9\xe7#4\xcc0^\xadC1\xa2Kk\xbbY\xdd\xb3\x19;\xd5\xe9Y\x89\xbc\xe7\xcc\x9dS\x1a\xf1\x1cur\x9a\x10\xa5\xa5\x934\xe1=\xb8\x11\xea\x8f\xa2\xfa\xc6\x1d\xaa\xbel\xa8\xfa\xed\x7f\"\xd2\xda\t\xfa'}, 0x68) 08:29:24 executing program 2: r0 = socket$igmp6(0xa, 0x3, 0x2) getsockopt$inet6_mreq(r0, 0x29, 0x1e, 0x0, &(0x7f0000000480)) 08:29:24 executing program 4: prctl$PR_SET_NAME(0x29, 0x0) 08:29:24 executing program 0: r0 = socket$igmp6(0xa, 0x3, 0x2) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @loopback={0xff00000000000000}}, 0x80) 08:29:24 executing program 1: r0 = socket$igmp6(0xa, 0x3, 0x2) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @loopback={0x0, 0x300}}, 0x80) [ 293.096425][ T4647] capability: warning: `syz-executor.3' uses deprecated v2 capabilities in a way that may be insecure 08:29:24 executing program 5: pipe2$9p(0x0, 0x80880) 08:29:24 executing program 3: r0 = socket$igmp6(0xa, 0x3, 0x2) getsockopt$inet6_mreq(r0, 0x29, 0x2, 0x0, &(0x7f0000000480)) 08:29:24 executing program 2: r0 = socket$igmp6(0xa, 0x3, 0x2) getsockopt$inet6_mreq(r0, 0x29, 0x31, 0x0, &(0x7f0000000480)) 08:29:24 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8931, &(0x7f00000000c0)={'lo\x00', 0x0}) 08:29:24 executing program 1: r0 = getpid() r1 = getpid() kcmp$KCMP_EPOLL_TFD(r0, r1, 0x7, 0xffffffffffffffff, &(0x7f0000000000)) 08:29:24 executing program 4: open$dir(&(0x7f0000000100)='./file0\x00', 0x127040, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340), &(0x7f0000000380)={0x0, 0xfb, 0x15, 0x0, 0x0, "225df068d9629c3898aad8cf35985b3d"}, 0x15, 0x2) 08:29:24 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) recvmsg(r0, &(0x7f0000001600)={0x0, 0x0, 0x0}, 0x0) 08:29:24 executing program 3: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000001040), 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f0000001080)={0x0, 0x1, [{0xffffffffffffffff, 0x0, 0x0, 0x2000}]}) 08:29:24 executing program 2: r0 = socket$igmp6(0xa, 0x3, 0x2) sendto(r0, 0x0, 0x0, 0x3f00, &(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80) 08:29:24 executing program 0: r0 = socket$igmp6(0xa, 0x3, 0x2) getsockopt$inet6_mreq(r0, 0x29, 0x7, 0x0, &(0x7f0000000480)) 08:29:24 executing program 4: socketpair(0x35, 0x0, 0x0, &(0x7f0000000400)) 08:29:24 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, 0x0) 08:29:24 executing program 3: r0 = socket$inet6(0x2, 0x2, 0x0) setsockopt$MRT6_TABLE(r0, 0x11, 0xcf, 0x0, 0x7) 08:29:25 executing program 0: r0 = socket$igmp6(0xa, 0x3, 0x2) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80) 08:29:25 executing program 2: prctl$PR_SET_NAME(0x1c, &(0x7f0000000080)='team_slaZ\x00\x00\x00\x00') 08:29:25 executing program 4: r0 = socket$inet6(0x2, 0x2, 0x0) setsockopt$MRT6_TABLE(r0, 0x88, 0xcf, 0x0, 0x0) 08:29:25 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000000), 0x0, 0x0) ioctl$UFFDIO_API(r0, 0x5460, 0x0) 08:29:25 executing program 3: r0 = socket$inet6(0x2, 0x3, 0x5) sendmsg(r0, &(0x7f00000015c0)={0x0, 0x0, 0x0}, 0x20000001) 08:29:25 executing program 5: r0 = socket$igmp6(0xa, 0x3, 0x2) getsockopt$inet6_mreq(r0, 0x29, 0x36, 0x0, &(0x7f0000000480)) 08:29:25 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89a0, &(0x7f0000000080)={'ip_vti0\x00', 0x0}) socket$igmp6(0xa, 0x3, 0x2) 08:29:25 executing program 2: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000100), 0xa6002, 0x0) 08:29:25 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0xc040, 0x0, 0x0) 08:29:25 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000100)=@raw={'raw\x00', 0x9, 0x3, 0x2e0, 0x0, 0xffffffff, 0xffffffff, 0x138, 0xffffffff, 0x248, 0xffffffff, 0xffffffff, 0x248, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xd8, 0x138, 0x0, {}, [@inet=@rpfilter={{0x28}}, @common=@set={{0x40}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @local}}}, {{@ip={@local, @rand_addr, 0x0, 0x0, 'veth0_virt_wifi\x00', 'veth0_vlan\x00'}, 0x0, 0xc8, 0x110, 0x0, {}, [@common=@ah={{0x30}}, @inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x340) 08:29:25 executing program 3: clock_gettime(0xb, &(0x7f0000002940)) [ 294.739207][ T4696] x_tables: duplicate underflow at hook 3 08:29:25 executing program 0: socket$inet6(0x2, 0x3, 0x9) 08:29:25 executing program 2: r0 = socket$inet6(0x2, 0x3, 0x5) sendmsg(r0, &(0x7f0000000940)={&(0x7f0000000000)=@alg={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha384\x00'}, 0x80, 0x0}, 0x0) 08:29:25 executing program 1: syz_open_dev$vcsa(&(0x7f0000000080), 0x0, 0x76740) 08:29:25 executing program 3: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 08:29:25 executing program 5: renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4) 08:29:26 executing program 4: r0 = add_key$user(&(0x7f0000000040), &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000000)='0', 0x1, 0xfffffffffffffffc) add_key$user(&(0x7f0000000180), &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000000240)="e4", 0x1, 0xffffffffffffffff) add_key$user(&(0x7f00000002c0), 0x0, 0x0, 0x0, r0) [ 295.022428][ T4708] raw_sendmsg: syz-executor.2 forgot to set AF_INET. Fix it! 08:29:26 executing program 0: r0 = socket$inet6(0x2, 0xa, 0x0) ioctl$KVM_CREATE_VM(r0, 0x5411, 0x20000000) 08:29:26 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_SIGNAL_INFO(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}, 0x1, 0x0, 0x300}, 0x0) 08:29:26 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000002340)={0x6, 0x1, &(0x7f00000020c0)=@raw=[@exit], &(0x7f0000002140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000002240), 0x10}, 0x80) 08:29:26 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240), r0) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000f80), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000001040)={0x0, 0x0, &(0x7f0000001000)={&(0x7f0000000fc0)={0x14, r1, 0x1}, 0x14}}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000018c0), r0) 08:29:26 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$igmp(0x2, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000280)={'team0\x00', 0x0}) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) 08:29:26 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000002340)={0x6, 0x1, &(0x7f00000020c0)=@raw=[@exit], &(0x7f0000002140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:29:26 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8915, &(0x7f00000000c0)={'macvlan1\x00'}) 08:29:26 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000f80), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000001040)={&(0x7f0000000f40), 0xc, &(0x7f0000001000)={&(0x7f0000000fc0)={0x14, r1, 0x1}, 0x14}}, 0x0) 08:29:26 executing program 2: syz_emit_ethernet(0x42, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaabbbbbb262adf91d9"], 0x0) 08:29:26 executing program 1: bpf$PROG_LOAD(0x12, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 08:29:26 executing program 3: bpf$PROG_LOAD(0xb, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 08:29:26 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000440)={{0x2, 0x0, @loopback}, {0x0, @link_local}, 0x2, {0x2, 0x0, @local}, 'lo\x00'}) 08:29:26 executing program 5: bpf$PROG_LOAD(0xd, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 08:29:26 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000440)={{0x2, 0x0, @loopback}, {0x0, @link_local}, 0x2, {0x2, 0x0, @local}, 'lo\x00'}) 08:29:26 executing program 3: sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={&(0x7f0000000340)={0x14}, 0x14}}, 0x0) bpf$PROG_LOAD_XDP(0x12, &(0x7f00000002c0)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0xfffffedf, 0x10, 0x0}, 0xb3) 08:29:26 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$igmp(0x2, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000280)={'team0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000000)="be9517bb58a2940de94fd59a250d", 0xe, 0x20000040, &(0x7f0000000100)={0x11, 0x16, r2, 0x1, 0x0, 0x6, @local}, 0x14) 08:29:26 executing program 1: r0 = socket$igmp6(0xa, 0x3, 0x2) getsockopt$MRT6(r0, 0x29, 0x7, 0x0, &(0x7f0000000d40)=0x4) 08:29:26 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x1b, 0x2, &(0x7f00000000c0)=@raw=[@map_idx_val], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 08:29:27 executing program 5: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000000c0)=@security={'security\x00', 0xe, 0x4, 0x528, 0xffffffff, 0x338, 0x338, 0x130, 0xffffffff, 0xffffffff, 0x458, 0x458, 0x458, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xf8, 0x130, 0x0, {}, [@common=@hl={{0x28}}, @common=@icmp6={{0x28}, {0x0, "e184"}}]}, @common=@inet=@SET3={0x38}}, {{@ipv6={@loopback, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], [], 'wlan1\x00', 'veth1_to_bond\x00'}, 0x0, 0x1e0, 0x208, 0x0, {}, [@common=@rt={{0x138}, {0x0, [], 0x0, 0x0, 0x0, [@remote, @empty, @mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private2, @mcast1, @empty, @mcast2, @remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @ipv4={'\x00', '\xff\xff', @local}, @mcast2, @private2, @rand_addr=' \x01\x00', @private0]}}]}, @common=@inet=@SET1={0x28}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @empty}, @private1, [], [], 'bond0\x00', 'batadv_slave_1\x00'}, 0x0, 0xd8, 0x120, 0x0, {}, [@common=@ah={{0x30}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x588) 08:29:27 executing program 4: pipe(&(0x7f00000007c0)={0xffffffffffffffff}) connect$caif(r0, &(0x7f0000000400)=@dbg, 0x18) 08:29:27 executing program 0: socketpair(0x0, 0x8fd8cc513da8c52a, 0x0, 0x0) 08:29:27 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8905, &(0x7f00000000c0)={'macvlan1\x00'}) 08:29:27 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_SIGNAL_INFO(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x10, 0x3f3}, 0x10}}, 0x0) 08:29:27 executing program 1: r0 = socket$igmp6(0xa, 0x3, 0x2) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x2, 0x11, r0, 0x0) [ 296.296329][ T4756] x_tables: duplicate underflow at hook 2 08:29:27 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) poll(&(0x7f0000000000)=[{r0, 0x4001}, {r0, 0x4002}], 0x2, 0x80000001) syz_genetlink_get_family_id$mptcp(&(0x7f00000011c0), r0) 08:29:27 executing program 2: syz_genetlink_get_family_id$SEG6(&(0x7f0000000040), 0xffffffffffffffff) pipe(0x0) 08:29:27 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0xe, 0x2, &(0x7f00000000c0)=@raw=[@map_idx_val], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 08:29:27 executing program 0: bpf$BPF_BTF_LOAD(0x7, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) 08:29:27 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x8, [@enum={0x3}]}, {0x0, [0x0, 0x0, 0x4f, 0x61, 0x5f, 0x61]}}, &(0x7f0000000100)=""/244, 0x2c, 0xf4, 0x1}, 0x20) 08:29:27 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000003b810000850000007d000000850000005000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='tlb_flush\x00', r0}, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='tlb_flush\x00', r1}, 0x10) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='percpu_alloc_percpu\x00', r2}, 0x10) 08:29:27 executing program 2: sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, 0x0, 0x1b3869da93feef0c) 08:29:27 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @broadcast}, 0x18, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 'veth1_to_hsr\x00'}) 08:29:27 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000002340)={0x6, 0x2, &(0x7f00000020c0)=@raw=[@ldst, @jmp], &(0x7f0000002140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:29:27 executing program 4: r0 = socket$igmp6(0xa, 0x3, 0x2) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), r0) 08:29:28 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x6, 0x1, &(0x7f0000000100)=@raw=[@alu], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:29:28 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000002340)={0x6, 0x4, &(0x7f00000020c0)=@raw=[@exit, @map_fd, @jmp], &(0x7f0000002140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:29:28 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000000)={0x3}, 0x4) 08:29:28 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x6, &(0x7f0000000100)=@framed={{}, [@func, @cb_func]}, &(0x7f0000000180)='syzkaller\x00', 0x1, 0x8e, &(0x7f00000001c0)=""/142, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:29:28 executing program 0: r0 = socket$igmp6(0xa, 0x3, 0x2) getsockopt$MRT6(r0, 0x29, 0x1d, 0x0, &(0x7f0000000d40)) 08:29:28 executing program 4: sendmsg$OSF_MSG_ADD(0xffffffffffffffff, &(0x7f0000000a00)={0x0, 0x0, 0x0}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001440)) 08:29:28 executing program 5: syz_emit_ethernet(0x172, &(0x7f0000000bc0)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaa2a86dd66088f90013c110100000000000000000000000000000000fe8000000000000000000000000000aa"], 0x0) 08:29:28 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001b80)={0x18, 0x1, &(0x7f0000001940)=@raw=[@func], &(0x7f0000001980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:29:28 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000002340)={0x6, 0x1, &(0x7f00000020c0)=@raw=[@alu], &(0x7f0000002140)='GPL\x00', 0x0, 0x69, &(0x7f0000002180)=""/105, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:29:28 executing program 3: bpf$PROG_LOAD(0x1e, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 08:29:28 executing program 0: pipe(&(0x7f00000007c0)) bpf$MAP_LOOKUP_BATCH(0x18, 0x0, 0x0) 08:29:28 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct={0x1}]}}, &(0x7f0000000280)=""/180, 0x26, 0xb4, 0x1}, 0x20) 08:29:28 executing program 5: bpf$PROG_LOAD(0x16, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 08:29:28 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmmsg$sock(r0, &(0x7f00000024c0)=[{{&(0x7f00000000c0)=@xdp, 0x80, &(0x7f0000000240)=[{&(0x7f0000000140)="c5", 0x1}], 0x1}}], 0x1, 0x0) 08:29:28 executing program 2: syz_emit_ethernet(0xe, &(0x7f0000000040)={@multicast, @multicast, @void, {@ipv6={0x86dd, @tipc_packet={0x0, 0x6, "9c1892", 0x28, 0x6, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @rand_addr=' \x01\x00', {[], @name_distributor={{0x28, 0x0, 0x0, 0x0, 0x0, 0xa}}}}}}}, 0x0) 08:29:28 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000013c0)) 08:29:28 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) 08:29:28 executing program 4: bpf$PROG_LOAD(0x13, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 08:29:28 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) socket$packet(0x11, 0x0, 0x300) poll(&(0x7f0000000000)=[{r0, 0x4001}], 0x1, 0x80000001) syz_genetlink_get_family_id$mptcp(&(0x7f00000011c0), r0) 08:29:29 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000002340)={0x6, 0x0, 0x0, &(0x7f0000002140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:29:29 executing program 0: r0 = socket$igmp6(0xa, 0x3, 0x2) getsockopt$MRT6(r0, 0x29, 0x7, 0x0, &(0x7f0000000d40)) 08:29:29 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, 0x0, 0x0) 08:29:29 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f0000000e40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 08:29:29 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$inet(r0, &(0x7f0000005400)=[{{0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000000500)="14d918ff754c0915658e149bde7e503bf1bb6e2ba8ebc22ed7389c27e042e9054add59d3809fb1cd70f95620691ec947f083f2dcf7c6af81ce03b32a503360e15a0add0366a665de0b7d813ece96f889817c4c730eae7424d294668d43e89963263ce13431d54ba08c0ba0e96eae1329f47929a587481f234d62a31c9fe634", 0x7f}, {&(0x7f0000000580)="e26af659c13108c60e92575610340d6079cda08efc3a3921d639e7ba666c12149d8634c03cf6a54ac23c5b2495fe8cad71f090f33b7099750a39ff1b6699eb45ded788e527d4769873bdab06c453a40325fa13b01c56537e7c72c6b98d8aa3cb743b4fbfcab75d32db5e3985eb1bd9d368808ff436fab5de9545a84db3a6d7a2f844bdf8bb0e5b6308b9deca25c71fc15b55ba38d2a8112dbde7f92c9f1c1a6ff1dd982fc69c8b57f121e29b8489cc06c5e00b2cef309378be944bade68264c4805b0c833467b0833594a52ac5e84c2a63e0261e0d0c014c5dd2dbccffb72c66a9eca1e7d629a2328c8863dc9e891d8a6f7c51bac45cb5c8476b61fc1338e8ef61c6dc38213513f128f17c2093dc42de444c57387b5367d5e1de36713777d951498c5485d61f34606dc588c79dd19f3a698988a2f78e422056568b8dc8d14b84fb202c97baa3e3020ae8c6895832109e77aa53600efb74030eb75bc5a52a9688c3ed815ceabca1fdc3452a6a2a82e26c4df41540ebe696ae4469235ffc0287c1ed451f0d905456050f57ec6fbdff6424477add4fff7ef265244eb12a8c328f012c3bbf6b845a0b449c167257015113910c95bbebdbe6bf949455466663d7764a64b01ae4988df86d115de99cc49eaf00adfdb8a02e99f3ce740e5e2da9d9c16529d82c2f34739b15e73b512c08f0739a9251d86415ad623e596dca4ce1e966765df01b028735550ce8b18a2b4304bbdacc588d8cbaf039c71b7925dd01ede71fe2abf3bd1686d0e813af752efab9f426c5583ac9a9a9b39aeeb0ad212ac40e806e9b5ed442849ae20ac4049eb6bc4a752a82684bbb0806871faacefb5d531df2086e03149217c28296660d6bfab28a1055647c7d9723dd7837abff90d73c967ff381b55236903059ea9f8eb85e89b0f9b27d395a7d2ac9603e0f735308a84442fbd05f042475166522d054767d3035b4fc40ebdbc1d7d987b662d0ffe2a41c88cd5b5486a339199bf2cddb32823caadfcaf4a451de4d6b8eb2b9aa9d429c40a7446bf573af8afcfc8852d884f5c99b1dbbe411ffd745a058fde168f048226064782a819e00a10554603c084fd6aeef2c57691d0b321bae14a0345f71ada7c93c35d8dbc1f36b736e5bc1a3eac54d174bff08c900ca17d22dbbef7b74e6261f9e12663f10f34cdb4022518d4cab474e7efcc0552331f84ce24e6cc018d79eacab3c06bb8a80cef92f789cca62d7a032623f60a67e67faeca360ccd745e3d404d39daae9529dcc834b3dbf729c62767600087b23ade079b187b0752d5789a90dab19de15f4fe602cd3490598cb861946bcec4e316eff9879251c7e95f9a014b8f8a17d9cd59863d59ccce1cdfb82c4116a7de39c3f6c3ae75d05162dd8350afe9725ea0135a534537be59f29689ca6c0882221baf4f2a1f0204a3a7d64b684cac7587a4f965ae2893c6f6f3869415cb46dfa34165c85c03599aaa6a36b264cf854dc714db5982b88bf718ad0230f5da87739ed790a5be739e77dbaee4dc487b341242c37fd73652cba690c1b836559c1b2efeaca55be558a35aded9d6f3512beac6e18c2dd5987043594d997041d93787804c992767aba9615a89d79cb4fbebf140e321dbc0538e30053d5fbd2fed8fac92bd77393fc516671fcebe19d6070f7e59c674f66317b5cbb4bb514e313d41f382e8129d0fc04e84c7d1700f61fa40c4e2af063c385c21a0f8c2aea8fac2b240e5d1dfb34f975db0c48cb71a437184304eb3235d2d09d94d2fd94ce8b61e503b0155e447e5f6f95918a59f23210e1e9bb588226df6a090712f09eb0fb95eb38c7074455116e336a409f406f1a0d5ee482c94ebaba959e5c286785d925a8d02bc34981c32c0204b93b791c2713bf4f04ede22f61289557e3c23a563ee3165fa46e26362c0e4214bd299bd1fd64a6c6be39dc7189cbf6c3a9ea71b53d731e253f15168b24f5f8079ba569f34a45ace6cfae51df8b86e1ee28f1d64c883f19670abf1cd733e7d4d7669ef0ce4ae2f91e760d306be866dfd79189c389388ce4afeef3a6f28a815e7e5eaa270ccdec82bf805b3eea0baa9ff63360e84779d79651064bafd16fcbbd72667bdc646fce64b0ffc2b8467098007dc119cbbb68d41aae194c800fe0164c812444472aeb58356f911d8f2b5243df8c42de972325794b579dd60a89f02577e32f2391869750104ee4da44a41aed7543d036216c3bf1de1ec96165658e26f47dfc613e945e0e30a66850ad4bb7696155809fdaa384c3ba7fd8270f9d2454c985782dfcb8bbf567e126fde876cc86f0cc512c99d33b3fc05b33b86df3cd0f8c2c5d5391142163c0177a1c876441bd2181c60c2f3a1659a2545e099ccaeae66d1bd6a6acc5994cc7cca82eeb53d5a74d0091cfab0b52af3cbad066f7fbc0a7bb6a0c3e7760f96e9fa35c5d0c69cfe40863b3f283be10eb7ffb388425d1608664350cdcfe6212c9965666147ecc8d7403a073b951d8366da65e7a2a992cda6de967efbd05ac58c9441294b5b3d0761191a83d6ff95c0efe2c54a8bf9eb8fc4f48c7d8c0f69719451d58a6c8c76d4c76e892f3bb4e7c16447c345c42f840d81363504f18029311720a2223b4949a385fc3894ffaf50d1fc0f434577daff2ca16d8f7e70af9cdd595a5a43b30a9357c8e5dd09869ccacb350e1a0a82d423e873ab95a0cf16c09ee489ea5ddfc0627ad63ade855c4d96b3ac934ebdac39d4a9044c1dbbc4028564dd6a9a7424038fef27f3e50de10fceaa8afab6c3bcf64186217bc0a2a2da1a96ff975faf4add781c6b76b65557ef3b4d41793deb872e9305fc8eba3081ce5ce04bdd24faa8964b05742748d27e32886a22c30a11582ecb2b4614b693f63879bbb308c1c6baa968292ba447af1b2463d393d7833053aa73e51d48fef52647cc74891beacb0e7a9aa639b467b28c107706fb09623a4559936390ae94e0dd01fbd4a7af47bf6158969d8d990246a1bd36a672b20246fa3c474b084e0e8cd9724e16554308551e6a90236a9a21bd57e2e1e4621ec437b46b9995af3728df42af063fdc39ec67aedd15c2cfd7e8a912d5da8fbcd6767064261954ea2e1aa4a945938796a709d3c880e54b4f29a417b97e3ad1a085681ce51dd5c52bc05b77edac9b8e01090d26a2445309e52e30e37c400dce83054a9b362a0a59053e4c8b8e7921418952e0dfa40d62aed804ab2af3757fc28a611305846544f96c55d4a34d3a8c1d269f8d9cf01d5c15a0162dd39eb6fda4bf7ea5c8263a5572a4e2451b868133fabd8e0d49012a37722593743e2d6238cb2c88cf631d5b80a30c8d1525826231a3a0606fc38222227aa3cab5c075fa9562bf0d96ea6904163d6c24080e16fc82b34ab3db4d923743a86422c1e58c6f333e091a9d844f09fa5517e717bdbcc1547636379930b42b406104385664842a606a879f8fb08722daa70904ecea294c06e1a06ef8a1c9add9af4122b30a440a179f86d9fc71beb7bd86b8ce9814c7465b842c0ac92b2778659ebb08c9d204a877c08c1b039ffac62cd6b58adf0ffa4cdef2587d531a5ba894e083e3b398d9152ccde4d8009d0978b676eaf5c06f2d88ea4d2d14d5470914447cfd5153b5b31be51717ed634a8331937d9160c8d0adb94dfd3c1f2df0959e56c0e95b37acfac1de7573fb699477a4302400efc3f60c7a52749841736809585104ca456f93580adc5466aa71b7f25d5d688f5a6ebc08efb6487b70d44183c13d31e1a3d323228ad0268acdf43ef8162c50f16327e82d48d3cc49e3e59bfee9a034197fa9a3ce23d85f7fa871de9a578ed11fa9193366800f0809cf5ef1091dc068300b4b8e976fe289a3b2a5f2ee10f8e1ed5faf9c7c92107ce28f3f1adc4edb2820ea7bf007a93acda2f0327d86c11e14d5d3d81c710ae8440a7872b26d1088ecaeae23f1d5c4dc9bc8deedc74074fd8f1e9e986cde7c9cc374feabd92dfec3f5a09f1d79ed685a8ad29531ca54eed9703d48c931624e99e6102504058ee64b78abd2444510bb87d0f276ba541aafe76bff25e6b6162c1367d854db1d91ea431838ac0ac76b7c4cdce5bb5707dd4e41cd5aaee8bccdd42802f3f44761c55e62fd8ebd3dfd62f69475b71148fa8be933d21436cf69b456859da4981705692f9841e46591455a661400451956f2f77f8cacb12ea52c160fd778bfef7c0400bcc2229bc5698f3dfbf2ce1590a9b8052f5b2c8c4809628b1a233d3d8f00482a21b95d04af352bfbbfd0199770037e14d693f30f489828c16c2f61053c30f698c732224d2c386c46e1756fe38a2909e547b781f18b885d3decb67cfab180b7652a144ea1d1a8dc66f60c239d61605a90eb757cb448a3d4b048fc86859bb06932ba7d8479071adde9da1f160123b50ecbabbcf1038ad23e91ffade04e559115fcaf807b4fb2cecfdb32ea083fd8e1d48648613e0df91b385045b969f1caf2501c11bb3f2ebe649bc8b2eb3fe0573edaa368cbf45e478ddba6b0e3c094e511ee98e2aa2", 0xc82}], 0x2}}], 0x1, 0x0) 08:29:29 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000002c0)={0x1c, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:29:29 executing program 5: r0 = socket$igmp6(0xa, 0x3, 0x2) sendmmsg$inet6(r0, &(0x7f0000001c80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 08:29:29 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x6, 0x5, &(0x7f0000000100)=@raw=[@btf_id, @alu={0x7}, @map_val], &(0x7f0000000140)='syzkaller\x00', 0x3, 0xcf, &(0x7f0000000180)=""/207, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:29:29 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x19, 0x2, &(0x7f00000000c0)=@raw=[@map_idx_val], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 08:29:29 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001b80)={0x0, 0x1, &(0x7f0000001940)=@raw=[@func], &(0x7f0000001980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:29:29 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000100)={{}, {0x1, @multicast}, 0x0, {0x2, 0x0, @dev}, 'erspan0\x00'}) 08:29:29 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_SIGNAL_INFO(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x10, 0x3e8}, 0x10}}, 0x0) 08:29:29 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x4, 0x2, &(0x7f00000000c0)=@raw=[@map_idx_val], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 08:29:29 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_SIGNAL_INFO(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, 0x0, 0x2400}, 0x0) 08:29:29 executing program 2: bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 08:29:29 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_SIGNAL_INFO(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2400}, 0x0) 08:29:29 executing program 3: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000280)={{0xa, 0x0, 0x0, @remote}, {0xa, 0x0, 0x0, @mcast2}}, 0x5c) 08:29:29 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000180)={{0x2, 0x0, @broadcast}, {0x0, @local}, 0x0, {0x2, 0x0, @empty}, 'hsr0\x00'}) 08:29:30 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000cc0)={0x11, 0x9, &(0x7f0000000980)=@framed={{}, [@initr0, @map_idx_val, @map_idx]}, &(0x7f0000000a00)='GPL\x00', 0xffffffff, 0xd9, &(0x7f0000000a40)=""/217, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:29:30 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x890d, 0x0) 08:29:30 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x1c, 0x0, 0x0, 0x0, 0x5, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x3}, 0x48) 08:29:30 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_SIGNAL_INFO(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0x2000000c, &(0x7f0000000080)={&(0x7f0000000040)={0x10}, 0x10}}, 0x0) 08:29:30 executing program 3: r0 = socket$igmp6(0xa, 0x3, 0x2) getsockopt$MRT6(r0, 0x29, 0x1600bd7f, 0x0, &(0x7f0000000d40)) 08:29:30 executing program 1: pipe(&(0x7f00000007c0)={0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, 0xffffffffffffffff, &(0x7f0000000000)) 08:29:30 executing program 5: syz_genetlink_get_family_id$team(&(0x7f0000000e80), 0xffffffffffffffff) 08:29:30 executing program 2: pipe(&(0x7f0000000c80)) 08:29:30 executing program 0: syz_emit_ethernet(0x82, &(0x7f0000000340)={@broadcast, @random="a62305634cf0", @val={@void}, {@ipv4={0x800, @icmp={{0x15, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x2c, 0x0, @multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_prespec={0x44, 0xc, 0x0, 0x3, 0x0, [{@private}]}, @ssrr={0x89, 0x3}, @lsrr={0x83, 0x7, 0x0, [@multicast1]}, @timestamp={0x44, 0x10, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0]}, @timestamp={0x44, 0x10, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0]}, @generic={0x0, 0x7, "bde123d10a"}]}}, @time_exceeded={0xb, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @dev}}}}}}, 0x0) 08:29:30 executing program 4: pipe(&(0x7f0000000c80)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$AUDIT_SIGNAL_INFO(r0, 0x0, 0x0) 08:29:30 executing program 1: r0 = socket$igmp6(0xa, 0x3, 0x2) getsockopt$MRT6(r0, 0x29, 0x4c, 0x0, &(0x7f0000000d40)) 08:29:30 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x79, 0x0, 0x0) 08:29:30 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x5, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x4}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, &(0x7f0000000140)=""/250, 0x39, 0xfa, 0x1}, 0x20) 08:29:30 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8914, 0x0) 08:29:30 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000002340)={0x6, 0x3, &(0x7f00000020c0)=@raw=[@map_fd, @jmp], &(0x7f0000002140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:29:30 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_SIGNAL_INFO(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x10, 0x3fa}, 0x10}}, 0x0) 08:29:30 executing program 4: r0 = socket$igmp6(0xa, 0x3, 0x2) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x10, r0, 0x0) 08:29:30 executing program 3: r0 = socket$igmp6(0xa, 0x3, 0x2) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x110010, r0, 0x0) 08:29:30 executing program 2: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000d80)=@security={'security\x00', 0xe, 0x4, 0x1300, 0xffffffff, 0x10c8, 0x10c8, 0x0, 0xffffffff, 0xffffffff, 0x12b0, 0x12b0, 0x12b0, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x10a0, 0x10c8, 0x0, {}, [@common=@unspec=@cgroup1={{0x1030}, {0x0, 0x0, 0x0, 0x0, './cgroup/syz0\x00'}}]}, @common=@unspec=@NFQUEUE2={0x28}}, {{@ip={@dev, @broadcast, 0x0, 0x0, 'pim6reg\x00', 'tunl0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x1360) 08:29:30 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000180)=@mangle={'mangle\x00', 0x1f, 0x6, 0x5e0, 0x0, 0x0, 0xf8, 0x0, 0x0, 0x510, 0x510, 0x510, 0x510, 0x510, 0x6, 0x0, {[{{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@eui64={{0x28}}]}, @unspec=@CHECKSUM={0x28}}, {{@ipv6={@loopback, @mcast1, [], [], 'ip6_vti0\x00', 'team_slave_1\x00'}, 0x0, 0xf0, 0x118, 0x0, {}, [@common=@dst={{0x48}}]}, @inet=@TOS={0x28}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @broadcast}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], [], 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @HL={0x28}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @multicast2}, @ipv4={'\x00', '\xff\xff', @private}, [], [], 'veth1_to_bond\x00', 'pim6reg\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28}}, {{@ipv6={@dev, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], [], 'vlan0\x00', 'pimreg\x00'}, 0x0, 0xf8, 0x138, 0x0, {}, [@inet=@rpfilter={{0x28}}, @common=@hl={{0x28}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@mcast1}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x640) 08:29:31 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000002340)={0x6, 0xa, &(0x7f00000020c0)=@raw=[@exit, @ldst, @map_fd, @initr0, @btf_id, @alu, @jmp], &(0x7f0000002140)='GPL\x00', 0x7, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:29:31 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x2, [@func_proto={0x0, 0x6, 0x0, 0xd, 0x0, [{0xf}, {0x4}, {}, {0xc}, {}, {}]}]}}, &(0x7f0000000140)=""/250, 0x56, 0xfa, 0x1}, 0x20) 08:29:31 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) 08:29:31 executing program 3: bpf$OBJ_PIN_MAP(0x23, &(0x7f0000000080)={0x0}, 0x10) 08:29:31 executing program 2: syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$inet(r0, &(0x7f0000000040), 0x2, 0x0) [ 300.112632][ T4903] x_tables: duplicate underflow at hook 1 08:29:31 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000340)="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", 0xd01}], 0x1}, 0x0) 08:29:31 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000100)=@deltaction={0x14}, 0x14}}, 0x0) 08:29:31 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x6, 0x2}, 0x48) 08:29:31 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, &(0x7f0000000180)=0xffffffffffffff89) 08:29:31 executing program 1: socket$unix(0x1, 0x5, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$igmp6(0xa, 0x3, 0x2) getsockopt$MRT6(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) 08:29:31 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000400)={0x14}, 0x14}}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000bc0), r0) 08:29:31 executing program 0: epoll_pwait(0xffffffffffffffff, &(0x7f0000000100)=[{}], 0x1555555555555639, 0x0, &(0x7f0000000040), 0x8) 08:29:31 executing program 5: r0 = socket$igmp6(0xa, 0x3, 0x2) getsockopt$MRT6(r0, 0x29, 0x3a, 0x0, &(0x7f0000000d40)) 08:29:31 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000000a00)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000009c0)={&(0x7f0000000400)={0x14}, 0x14}}, 0x0) 08:29:31 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, 0xfffffffffffffffc, 0x0) 08:29:31 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000002340)={0x6, 0x1, &(0x7f00000020c0)=@raw=[@alu], &(0x7f0000002140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:29:31 executing program 1: pipe(0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001440)) 08:29:31 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$inet(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000001640)=[{0x0}, {0x0}, {0x0}], 0x3, &(0x7f0000001680)=[@ip_tos_int={{0x14}}, @ip_tos_u8={{0x11}}], 0x30}, 0x0) 08:29:31 executing program 5: socketpair(0x2, 0x2, 0x1, &(0x7f0000000280)) 08:29:32 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000cc0)={0x11, 0x5, &(0x7f0000000700)=@framed={{}, [@btf_id]}, &(0x7f0000000a00)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:29:32 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_SIGNAL_INFO(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x10}, 0xfffffffffffffc91}}, 0x0) 08:29:32 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_SIGNAL_INFO(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x10, 0x3f6}, 0x10}}, 0x0) 08:29:32 executing program 1: r0 = socket$igmp6(0xa, 0x3, 0x2) getsockopt$MRT6(r0, 0x29, 0x1600bd81, 0x0, &(0x7f0000000d40)) 08:29:32 executing program 5: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0x5, 0x13, 0x5, 0x7c}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0xa, &(0x7f0000000680)=@framed={{0x18, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0xa}, @generic, @initr0, @exit]}, &(0x7f0000000000)='GPL\x00', 0x2, 0xee, &(0x7f0000000340)=""/238, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x22) 08:29:32 executing program 0: ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000000)) socketpair(0x0, 0x0, 0x0, &(0x7f0000000d00)) 08:29:32 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000002280)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xf}, 0x48) 08:29:32 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) write$binfmt_misc(r0, &(0x7f0000000140)={'syz0'}, 0x4) 08:29:32 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000cc0)={0x11, 0x6, &(0x7f0000000700)=@framed={{}, [@btf_id, @map_idx_val]}, &(0x7f0000000a00)='GPL\x00', 0x0, 0xfffffffffffffff8, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:29:32 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 08:29:32 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000003c0)={0x2, &(0x7f0000000000)=[{0x30, 0x0, 0x0, 0xfffff024}, {0x80000006}]}, 0x10) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 08:29:32 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) syz_genetlink_get_family_id$smc(&(0x7f0000000080), 0xffffffffffffffff) 08:29:32 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_SIGNAL_INFO(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x10, 0x3ea}, 0x10}}, 0x0) 08:29:32 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000640)={0x14, r1, 0x1}, 0x14}}, 0x0) 08:29:32 executing program 1: r0 = socket$igmp6(0xa, 0x3, 0x2) getsockopt$MRT6(r0, 0x29, 0x48, 0x0, &(0x7f0000000d40)) 08:29:33 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000000a00)={0x0, 0x0, 0x0}, 0x0) 08:29:33 executing program 2: pipe(&(0x7f0000000c80)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001440)) 08:29:33 executing program 0: syz_emit_ethernet(0x82, &(0x7f0000000340)={@broadcast, @random="a62305634cf0", @val={@void}, {@ipv4={0x800, @icmp={{0x15, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x2f, 0x0, @multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_prespec={0x44, 0xc, 0x0, 0x3, 0x0, [{@private}]}, @ssrr={0x89, 0x3}, @lsrr={0x83, 0x7, 0x0, [@multicast1]}, @timestamp={0x44, 0x10, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0]}, @timestamp={0x44, 0x10, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0]}, @generic={0x0, 0x7, "bde123d10a"}]}}, @time_exceeded={0xb, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @dev}}}}}}, 0x0) 08:29:33 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x14, 0x2, &(0x7f00000000c0)=@raw=[@map_idx_val], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 08:29:33 executing program 3: r0 = socket$igmp6(0xa, 0x3, 0x2) getsockopt$MRT6(r0, 0x29, 0x4e, 0x0, &(0x7f0000000d40)) 08:29:33 executing program 1: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000000c0)=@security={'security\x00', 0xe, 0x4, 0x370, 0xffffffff, 0x338, 0x338, 0x130, 0xffffffff, 0xffffffff, 0x458, 0x458, 0x458, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38}}, {{@ipv6={@loopback, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], [], 'wlan1\x00', 'veth1_to_bond\x00'}, 0x0, 0xa8, 0xd0}, @common=@inet=@SET1={0x28}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @empty}, @private1, [], [], 'bond0\x00', 'batadv_slave_1\x00'}, 0x0, 0xa8, 0xf0}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d0) 08:29:33 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_SIGNAL_INFO(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x10, 0x3ed}, 0x10}}, 0x0) 08:29:35 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000bc0)=@base={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x0, 0x5}, 0x48) 08:29:35 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_SIGNAL_INFO(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}, 0x300}, 0x0) 08:29:35 executing program 0: r0 = socket$igmp(0x2, 0x3, 0x2) sendmmsg$inet(r0, &(0x7f0000001d00)=[{{&(0x7f0000000240), 0x10, 0x0, 0x0, &(0x7f00000017c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr, @remote}}}], 0x20}}], 0x1, 0x0) 08:29:35 executing program 3: syz_genetlink_get_family_id$smc(0x0, 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) 08:29:35 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002240)={&(0x7f0000002100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@const={0x2}]}, {0x0, [0x0]}}, &(0x7f0000002140)=""/229, 0x27, 0xe5, 0x1}, 0x20) 08:29:35 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_TSINFO_GET(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x8000}, 0x4008800) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240), r0) sendmsg$NL80211_CMD_SET_TID_CONFIG(0xffffffffffffffff, &(0x7f0000000dc0)={0x0, 0x0, 0x0}, 0x0) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000f80), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000001040)={&(0x7f0000000f40)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000001000)={&(0x7f0000000fc0)={0x14, r1, 0x1, 0x70bd2d}, 0x14}}, 0x40144) syz_genetlink_get_family_id$batadv(&(0x7f00000018c0), r0) 08:29:35 executing program 4: syz_genetlink_get_family_id$smc(&(0x7f0000000080), 0xffffffffffffffff) syz_genetlink_get_family_id$ethtool(&(0x7f00000006c0), 0xffffffffffffffff) 08:29:35 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) 08:29:35 executing program 1: syz_emit_ethernet(0x42, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa"], 0x0) 08:29:35 executing program 2: syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) bpf$MAP_DELETE_ELEM(0x21, &(0x7f0000000040)={0xffffffffffffffff, 0x0}, 0x20) 08:29:35 executing program 3: bpf$PROG_LOAD(0xe, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 08:29:35 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000000)=@framed={{}, [@jmp]}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:29:36 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x1ff}, 0x48) 08:29:36 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, 0x0) 08:29:36 executing program 0: syz_emit_ethernet(0x6e, &(0x7f0000000000)={@local, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "6ab523", 0x38, 0x3a, 0x0, @dev, @private1, {[@routing], @param_prob={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "45f90c", 0x0, 0x0, 0x0, @mcast2, @local}}}}}}}, 0x0) 08:29:36 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x80108907, 0x0) 08:29:36 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_SIGNAL_INFO(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xfffffe46, &(0x7f0000000080)={&(0x7f0000000040)={0xffffffffffffffc3}, 0x10}}, 0x0) 08:29:36 executing program 1: bpf$MAP_DELETE_ELEM(0x1d, &(0x7f0000000040)={0xffffffffffffffff, 0x0}, 0x20) 08:29:36 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000018c0)={0x6, 0x1, &(0x7f0000001580)=@raw=[@jmp], &(0x7f00000015c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:29:36 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0xd, 0x2, &(0x7f00000000c0)=@raw=[@map_idx_val], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 08:29:36 executing program 0: r0 = socket$igmp6(0xa, 0x3, 0x2) getsockopt$MRT6(r0, 0x29, 0x33, 0x0, &(0x7f0000000d40)) 08:29:36 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_SIGNAL_INFO(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x10}, 0x10}}, 0x0) 08:29:36 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@volatile={0x0, 0x0, 0x0, 0x9, 0x3}]}}, &(0x7f0000000240)=""/252, 0x26, 0xfc, 0x1}, 0x20) 08:29:36 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240), r0) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000f80), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000001040)={0x0, 0x0, &(0x7f0000001000)={&(0x7f0000000fc0)={0x14, r1, 0x1}, 0x14}}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000018c0), r0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, 0x0) 08:29:36 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) poll(&(0x7f0000000000)=[{r0, 0x4001}, {0xffffffffffffffff, 0x8000}, {0xffffffffffffffff, 0x4002}], 0x3, 0x80000001) syz_genetlink_get_family_id$mptcp(&(0x7f00000011c0), r0) setsockopt$MRT_DEL_MFC_PROXY(0xffffffffffffffff, 0x0, 0xd3, 0x0, 0x0) socket$unix(0x1, 0x2, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) 08:29:36 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x6, [@enum={0x3}]}, {0x0, [0x0, 0x0, 0x4f, 0x61]}}, &(0x7f0000000100)=""/244, 0x2a, 0xf4, 0x1}, 0x20) 08:29:36 executing program 0: syz_emit_ethernet(0xe, &(0x7f00000000c0)={@multicast, @local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local, @broadcast}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 08:29:36 executing program 1: r0 = socket$igmp6(0xa, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x6, 0x1, &(0x7f0000000000)=@raw=[@generic], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r1, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:29:36 executing program 3: syz_emit_ethernet(0x16, &(0x7f0000000000)={@link_local, @multicast, @void, {@llc_tr={0x11, {@snap={0x0, 0x0, "9a", "50fa78"}}}}}, 0x0) 08:29:36 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_SIGNAL_INFO(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0x8, &(0x7f0000000080)={&(0x7f0000000040)={0x10}, 0x10}}, 0x0) 08:29:36 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_SIGNAL_INFO(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x300}, 0x0) 08:29:37 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000001840), 0x4) 08:29:37 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$inet(r0, &(0x7f0000005400)=[{{0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000000500)="14d918ff754c0915658e149bde7e503bf1bb6e2ba8ebc22ed7389c27e042e9054add59d3809fb1cd70f95620691ec947f083f2dcf7c6af81ce03b32a503360e15a0add0366a665de0b7d813ece96f889817c4c730eae7424d294668d43e89963263ce13431d54ba08c0ba0e96eae1329f47929a587481f234d62a31c9fe634", 0x7f}, {&(0x7f0000000580)="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", 0xc82}], 0x2}}, {{&(0x7f0000000240)={0x2, 0x0, @empty}, 0x10, &(0x7f0000001d40)=[{&(0x7f0000001900)='i', 0x1}], 0x1, &(0x7f0000001dc0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @broadcast}}}, @ip_ttl={{0x14}}], 0x38}}], 0x2, 0x0) 08:29:37 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x42, 0x0, &(0x7f00000000c0)) 08:29:37 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000440)={{0x2, 0x0, @loopback}, {0x0, @link_local}, 0x0, {0x2, 0x0, @local}, 'lo\x00'}) 08:29:37 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x2c, r1, 0x101, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'sit0\x00'}]}]}, 0x2c}}, 0x0) 08:29:37 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000002340)={0x6, 0x1, &(0x7f00000020c0)=@raw=[@exit], &(0x7f0000002140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000002200), 0x8, 0x10, 0x0}, 0x80) 08:29:37 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x6, 0x3, &(0x7f0000000100)=@raw=[@btf_id, @alu={0x7}], &(0x7f0000000140)='syzkaller\x00', 0x3, 0xcf, &(0x7f0000000180)=""/207, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:29:37 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000001080), 0x4) syz_emit_ethernet(0x36, &(0x7f00000000c0)={@multicast, @local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local, @broadcast}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 08:29:37 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001300)={0x11, 0x1, &(0x7f0000001180)=@raw=[@exit], &(0x7f00000011c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:29:37 executing program 3: syz_emit_ethernet(0x42, &(0x7f0000000000)=ANY=[], 0x0) 08:29:37 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) 08:29:37 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0xc, 0x2, &(0x7f00000000c0)=@raw=[@map_idx_val], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 08:29:37 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x890b, &(0x7f00000000c0)={'macvlan1\x00'}) 08:29:37 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$inet(r0, &(0x7f0000005400)=[{{0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000000500)="14", 0x1}], 0x1}}, {{0x0, 0x0, 0x0, 0xffffffff00000000}}], 0x2, 0x0) 08:29:37 executing program 2: r0 = socket$igmp6(0xa, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x6, 0x1, &(0x7f0000000000)=@raw=[@generic], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x14, '\x00', r1, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:29:37 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_SIGNAL_INFO(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x10, 0x3f9}, 0x10}}, 0x0) 08:29:37 executing program 5: r0 = socket$igmp6(0xa, 0x3, 0x2) getsockopt$MRT6(r0, 0x29, 0x1e, 0x0, &(0x7f0000000d40)) 08:29:37 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) 08:29:37 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000018c0)={0x6, 0x1, &(0x7f0000001580)=@raw=[@jmp], &(0x7f00000015c0)='syzkaller\x00', 0x5, 0xd1, &(0x7f0000001600)=""/209, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:29:37 executing program 1: syz_emit_ethernet(0x66, &(0x7f0000000000)={@local, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "6ab523", 0x30, 0x3a, 0x0, @dev, @private1, {[], @param_prob={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "45f90c", 0x0, 0x0, 0x0, @mcast2, @local}}}}}}}, 0x0) 08:29:38 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000740)={0x14}, 0x14}}, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f0000000c80)={&(0x7f0000000bc0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000c40)={&(0x7f0000000c00)={0x14}, 0x14}}, 0x0) 08:29:38 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0x84, 0x0, [{}]}]}}, &(0x7f0000000280)=""/193, 0x2e, 0xc1, 0x1}, 0x20) 08:29:38 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8953, &(0x7f00000000c0)={'macvlan1\x00'}) 08:29:38 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}]}}, &(0x7f0000000140)=""/250, 0x2e, 0xfa, 0x1}, 0x20) 08:29:38 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0}}, 0x0) 08:29:38 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000740)={0x14}, 0x14}}, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f0000000c80)={0x0, 0x0, &(0x7f0000000c40)={&(0x7f0000000c00)={0x14}, 0x14}}, 0x0) 08:29:38 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x1a, 0x2, &(0x7f00000000c0)=@raw=[@map_idx_val], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 08:29:38 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0xc, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:29:38 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000180)=@mangle={'mangle\x00', 0x1f, 0x6, 0x4f8, 0x0, 0x0, 0xf8, 0x0, 0x0, 0x510, 0x510, 0x510, 0x510, 0x510, 0x6, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28}}, {{@ipv6={@loopback, @mcast1, [], [], 'ip6_vti0\x00', 'team_slave_1\x00'}, 0x0, 0xa8, 0xd0}, @inet=@TOS={0x28}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @broadcast}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], [], 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @multicast2}, @ipv4={'\x00', '\xff\xff', @private}, [], [], 'veth1_to_bond\x00', 'pim6reg\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28}}, {{@ipv6={@dev, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], [], 'vlan0\x00', 'pimreg\x00'}, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@mcast1}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x558) 08:29:38 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_SIGNAL_INFO(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x10}, 0x10}, 0x300}, 0x0) 08:29:38 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x10, 0x2, &(0x7f00000000c0)=@raw=[@map_idx_val], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 08:29:38 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_SIGNAL_INFO(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x10, 0x3e9}, 0x10}}, 0x0) 08:29:38 executing program 2: r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000002840)=ANY=[@ANYBLOB="ec00000024000bb54d0000000000000060000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000f2ff0a0001006e6574656d000000bc00020000000000060000000800000000000000000000006e0000002c000c000000000000000000000000000000000002000000000000000000000000000000ff000000000000004400058014000200240100000300000040000000040000001400020000000000200000004191000007000000180001"], 0xec}}, 0x0) 08:29:38 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$BTRFS_IOC_QGROUP_LIMIT(r0, 0x8030942b, 0x0) 08:29:38 executing program 5: r0 = socket$igmp6(0xa, 0x3, 0x2) getsockopt$MRT6(r0, 0x29, 0x1, 0x0, &(0x7f0000000d40)) 08:29:38 executing program 4: setsockopt$MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x0) 08:29:38 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000400)={0x6, 0x5, &(0x7f0000000180)=@framed={{}, [@cb_func]}, &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:29:38 executing program 0: syz_emit_ethernet(0x82, &(0x7f0000000340)={@broadcast, @random="a62305634cf0", @val={@void}, {@ipv4={0x800, @icmp={{0x15, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x29, 0x0, @multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_prespec={0x44, 0xc, 0x0, 0x3, 0x0, [{@private}]}, @ssrr={0x89, 0x3}, @lsrr={0x83, 0x7, 0x0, [@multicast1]}, @timestamp={0x44, 0x10, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0]}, @timestamp={0x44, 0x10, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0]}, @generic={0x0, 0x7, "bde123d10a"}]}}, @time_exceeded={0xb, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @dev}}}}}}, 0x0) [ 307.853142][ T5123] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.2'. 08:29:38 executing program 1: socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) syz_genetlink_get_family_id$smc(&(0x7f0000000080), 0xffffffffffffffff) syz_genetlink_get_family_id$ethtool(&(0x7f00000006c0), 0xffffffffffffffff) 08:29:39 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x18, r1, 0x101, 0x0, 0x0, {}, [@HEADER={0x4}]}, 0x18}}, 0x0) 08:29:39 executing program 2: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, 0x0, 0x0) 08:29:39 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000cc0)={0x11, 0x7, &(0x7f0000000980)=@framed={{}, [@initr0, @map_idx_val]}, &(0x7f0000000a00)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:29:39 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_SIGNAL_INFO(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x10}, 0x10}, 0x300}, 0x0) 08:29:39 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000cc0)={0x11, 0x3, &(0x7f0000000980)=@framed, &(0x7f0000000a00)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000c80)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 08:29:39 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000001500)=[{{&(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10, 0x0, 0x0, &(0x7f00000017c0)=ANY=[@ANYBLOB="14000000000000000000000001000000070000000000000014000000000000000000000002000000e40b000000000000280000000000000000df9c65f7d4db942f489e8a0000000700000016056baf7383072b0a010102940400000007"], 0xa0}}], 0x1, 0x0) 08:29:39 executing program 4: syz_emit_ethernet(0x4e, &(0x7f0000000000)={@local, @local, @void, {@ipv4={0x800, @tipc={{0x5, 0x4, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x6, 0x0, @multicast2, @loopback}, @payload_mcast={{{{{{0x2c, 0x0, 0x0, 0x0, 0x0, 0xb}}}}}}}}}}, 0x0) 08:29:39 executing program 2: syz_emit_ethernet(0x86, &(0x7f0000000340)={@broadcast, @random="a62305634cf0", @val={@void}, {@ipv4={0x800, @icmp={{0x16, 0x4, 0x0, 0x0, 0x74, 0x0, 0x0, 0x0, 0x1, 0x0, @multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_prespec={0x44, 0xc, 0x0, 0x3, 0x0, [{@private}]}, @ssrr={0x89, 0x3}, @lsrr={0x83, 0x7, 0x0, [@multicast1]}, @timestamp={0x44, 0x10, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0]}, @timestamp={0x44, 0x10, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0]}, @generic={0x0, 0xb, "bde123d10a62835177"}]}}, @time_exceeded={0xb, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @dev}}}}}}, 0x0) 08:29:39 executing program 3: socketpair(0x11, 0x2, 0x81, &(0x7f00000001c0)) 08:29:39 executing program 0: r0 = socket$igmp6(0xa, 0x3, 0x2) getsockopt$MRT6(r0, 0x29, 0x1a, 0x0, &(0x7f0000000d40)) 08:29:39 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000001400000014000000020000000000000001000003"], &(0x7f0000000280)=""/193, 0x2e, 0xc1, 0x1}, 0x20) 08:29:39 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0xb, 0x2, &(0x7f00000000c0)=@raw=[@map_idx_val], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 08:29:39 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {0x0, 0x2}]}]}}, &(0x7f0000000140)=""/250, 0x3e, 0xfa, 0x1}, 0x20) 08:29:39 executing program 4: r0 = socket$igmp(0x2, 0x3, 0x2) sendmsg(r0, &(0x7f0000001840)={&(0x7f0000000100)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, 0x0}, 0x0) 08:29:40 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_SIGNAL_INFO(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x10, 0x3f8}, 0x10}}, 0x0) 08:29:40 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x1, 0x2, &(0x7f00000000c0)=@raw=[@btf_id], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 08:29:40 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_SIGNAL_INFO(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x10}, 0xfffffdef}}, 0x0) 08:29:40 executing program 2: r0 = socket$igmp(0x2, 0x3, 0x2) sendmmsg$inet(r0, &(0x7f0000001d00)=[{{&(0x7f0000000240), 0x10, 0x0}}], 0x1, 0x0) 08:29:40 executing program 4: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@multicast, @multicast, @void, {@ipv6={0x86dd, @tipc_packet={0x0, 0x6, "9c1892", 0x28, 0x9, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @empty, {[], @payload_named={{{{{0x28, 0x0, 0x0, 0x0, 0x0, 0xa}}}}}}}}}}, 0x0) 08:29:40 executing program 1: bpf$PROG_LOAD(0x1c, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 08:29:40 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000002340)={0x6, 0x8, &(0x7f00000020c0)=@raw=[@exit, @ldst, @map_fd, @initr0, @alu, @jmp], &(0x7f0000002140)='GPL\x00', 0x7, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:29:40 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_SIGNAL_INFO(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x10, 0x3f5}, 0x10}}, 0x0) 08:29:40 executing program 5: r0 = socket$igmp6(0xa, 0x3, 0x2) getsockopt$MRT6(r0, 0x29, 0x8, 0x0, &(0x7f0000000d40)) 08:29:40 executing program 4: syz_emit_ethernet(0x2e, &(0x7f0000000140)={@local, @link_local, @val={@void}, {@mpls_uc={0x8847, {[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @local, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}}}, 0x0) 08:29:40 executing program 1: bpf$PROG_LOAD_XDP(0x18, &(0x7f00000002c0)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:29:40 executing program 2: r0 = socket$igmp(0x2, 0x3, 0x2) sendmmsg$inet(r0, &(0x7f0000001d00)=[{{&(0x7f0000000240), 0x10, 0x0}}], 0x1, 0x0) 08:29:40 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x20, r1, 0x1, 0x0, 0x0, {}, [{{0x8}, {0x4}}]}, 0x20}}, 0x0) 08:29:40 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$igmp(0x2, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000280)={'team0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000000)="be", 0x1, 0x20000040, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) 08:29:40 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x2, 0x2, &(0x7f00000000c0)=@raw=[@map_idx_val], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 08:29:40 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) renameat2(r0, &(0x7f0000000140)='./file0\x00', r1, &(0x7f0000000180)='./file0/file0\x00', 0x0) 08:29:40 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) read$FUSE(r0, &(0x7f0000004340)={0x2020}, 0xfffffffffffffedf) 08:29:40 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000001500)=[{&(0x7f00000000c0)={0x14, 0x1a, 0x0, 0x0, 0x0, "", [@nested={0x4}]}, 0x14}], 0x1}, 0x0) 08:29:40 executing program 3: openat$null(0xffffffffffffff9c, &(0x7f0000000080), 0x10000, 0x0) 08:29:41 executing program 2: r0 = socket$igmp(0x2, 0x3, 0x2) sendmmsg$inet(r0, &(0x7f0000001d00)=[{{&(0x7f0000000240), 0x10, 0x0}}], 0x1, 0x0) 08:29:41 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000080)={@multicast1, @dev}, &(0x7f0000000040)=0xc) 08:29:41 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) execveat(r0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0) 08:29:41 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000001080), 0xc) 08:29:41 executing program 0: openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x41a400, 0x0) 08:29:41 executing program 2: r0 = socket$igmp(0x2, 0x3, 0x2) sendmmsg$inet(r0, &(0x7f0000001d00)=[{{&(0x7f0000000240), 0x10, 0x0}}], 0x1, 0x0) 08:29:41 executing program 3: r0 = msgget$private(0x0, 0x0) msgctl$MSG_STAT(r0, 0xb, &(0x7f0000000000)=""/87) 08:29:41 executing program 4: r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000000)={{0x2, 0x0, 0xee01, 0x0, 0xee00}}) [ 310.321766][ T5208] process 'syz-executor.1' launched '/dev/fd/3/./file0' with NULL argv: empty string added 08:29:41 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x4, &(0x7f0000000000), &(0x7f0000000080)=0x4) 08:29:41 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000001500)=[{&(0x7f00000000c0)={0x1c, 0x1a, 0x1, 0x0, 0x0, "", [@nested={0x9, 0x0, 0x0, 0x1, [@generic="20a60cbb48"]}]}, 0x1c}], 0x1}, 0x0) 08:29:41 executing program 3: timer_create(0x0, &(0x7f00000011c0)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000001200)) 08:29:41 executing program 2: sendmmsg$inet(0xffffffffffffffff, &(0x7f0000001d00)=[{{&(0x7f0000000240), 0x10, 0x0}}], 0x1, 0x0) 08:29:41 executing program 0: openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x1d3940, 0x0) 08:29:41 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) timerfd_settime(r0, 0x0, 0x0, 0x0) 08:29:41 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0) 08:29:41 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) timerfd_gettime(r0, 0x0) 08:29:41 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x200000, 0x0) mmap$binder(&(0x7f0000ff8000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) 08:29:41 executing program 2: sendmmsg$inet(0xffffffffffffffff, &(0x7f0000001d00)=[{{&(0x7f0000000240), 0x10, 0x0}}], 0x1, 0x0) 08:29:41 executing program 0: get_robust_list(0x0, &(0x7f0000000340)=0x0, 0x0) 08:29:42 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000001500)=[{&(0x7f00000000c0)={0x14, 0x1a, 0x1, 0x0, 0x0, "", [@nested={0x4}]}, 0x14}], 0x1}, 0x0) 08:29:42 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) renameat2(r0, &(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0) 08:29:42 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) futimesat(r0, 0x0, &(0x7f0000000440)={{}, {0x0, 0x2710}}) 08:29:42 executing program 3: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000000), 0x8, 0x0) 08:29:42 executing program 2: sendmmsg$inet(0xffffffffffffffff, &(0x7f0000001d00)=[{{&(0x7f0000000240), 0x10, 0x0}}], 0x1, 0x0) 08:29:42 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x4a181, 0x0) mmap$binder(&(0x7f0000ff8000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) 08:29:42 executing program 4: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000340)='/sys/devices/virtual', 0x80000, 0x34) 08:29:42 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x0, 0x0, @local}, 0x1c) 08:29:42 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x0, 0x0, 0x0) 08:29:42 executing program 5: openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/class/dmi', 0x100000, 0x100) 08:29:42 executing program 2: socket$igmp(0x2, 0x3, 0x2) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000001d00)=[{{&(0x7f0000000240), 0x10, 0x0}}], 0x1, 0x0) 08:29:42 executing program 4: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/power_supply', 0x0, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 08:29:42 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, 0x0, 0x0) 08:29:42 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000002500)={0x0, 0x0, 0x0}, 0x0) 08:29:42 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect(r0, &(0x7f0000000000)=@l2tp={0x2, 0x0, @dev}, 0x80) 08:29:42 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockname$unix(r0, 0x0, &(0x7f00000000c0)) 08:29:42 executing program 2: socket$igmp(0x2, 0x3, 0x2) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000001d00)=[{{&(0x7f0000000240), 0x10, 0x0}}], 0x1, 0x0) 08:29:42 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000180)) 08:29:43 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x7, &(0x7f0000000040)=0x2, 0x4) 08:29:43 executing program 1: timer_create(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, @tid=0xffffffffffffffff}, 0x0) 08:29:43 executing program 2: socket$igmp(0x2, 0x3, 0x2) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000001d00)=[{{&(0x7f0000000240), 0x10, 0x0}}], 0x1, 0x0) 08:29:43 executing program 5: openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x903, 0x0) 08:29:43 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, 0x0) 08:29:43 executing program 3: openat$random(0xffffffffffffff9c, &(0x7f0000000040), 0x80000, 0x0) 08:29:43 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) 08:29:43 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000780)={'batadv_slave_0\x00'}) 08:29:43 executing program 5: openat$full(0xffffffffffffff9c, &(0x7f00000003c0), 0x2c00, 0x0) 08:29:43 executing program 2: r0 = socket$igmp(0x2, 0x3, 0x2) sendmmsg$inet(r0, 0x0, 0x0, 0x0) 08:29:43 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001080)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000010c0), &(0x7f0000001100)=0xc) 08:29:43 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000040), &(0x7f0000000080)=0x10) 08:29:43 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000002300), 0x40900, 0x0) 08:29:43 executing program 3: openat$full(0xffffffffffffff9c, &(0x7f0000000300), 0xa4a80, 0x0) 08:29:43 executing program 5: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/devices/system', 0x2000, 0x0) 08:29:43 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000040), &(0x7f0000000080)=0x10) 08:29:43 executing program 2: r0 = socket$igmp(0x2, 0x3, 0x2) sendmmsg$inet(r0, 0x0, 0x0, 0x0) 08:29:43 executing program 4: openat$urandom(0xffffffffffffff9c, &(0x7f0000000000), 0x80, 0x0) 08:29:44 executing program 0: pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x9da6}, 0x0, 0x0, 0x0) 08:29:44 executing program 5: openat$null(0xffffffffffffff9c, &(0x7f00000000c0), 0x181001, 0x0) 08:29:44 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fstat(r0, &(0x7f0000000180)) 08:29:44 executing program 2: r0 = socket$igmp(0x2, 0x3, 0x2) sendmmsg$inet(r0, 0x0, 0x0, 0x0) 08:29:44 executing program 1: setsockopt$inet6_IPV6_RTHDRDSTOPTS(0xffffffffffffffff, 0x29, 0x37, 0x0, 0x28) 08:29:44 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x0, 0x0, 0xe) 08:29:44 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$NS_GET_NSTYPE(r0, 0xb703, 0x0) 08:29:44 executing program 2: r0 = socket$igmp(0x2, 0x3, 0x2) sendmmsg$inet(r0, &(0x7f0000001d00), 0x0, 0x0) 08:29:44 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x181202, 0x0) 08:29:44 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x0, 0x0, &(0x7f0000000580)) 08:29:44 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@private1}, 0x14) 08:29:44 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x0, 0x0, 0x0) 08:29:44 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1, 0x2032, r0, 0x10000000) 08:29:44 executing program 2: r0 = socket$igmp(0x2, 0x3, 0x2) sendmmsg$inet(r0, &(0x7f0000001d00), 0x0, 0x0) 08:29:44 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, 0x0, 0x0, 0x20000800) 08:29:44 executing program 4: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/dmi', 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, 0x0) 08:29:44 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, 0x0) 08:29:44 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 08:29:45 executing program 0: openat$urandom(0xffffffffffffff9c, &(0x7f00000000c0), 0x20040, 0x0) 08:29:45 executing program 1: r0 = epoll_create1(0x0) epoll_pwait2(r0, &(0x7f00000000c0)=[{}], 0x1, &(0x7f0000000140), 0x0, 0x0) 08:29:45 executing program 2: r0 = socket$igmp(0x2, 0x3, 0x2) sendmmsg$inet(r0, &(0x7f0000001d00), 0x0, 0x0) 08:29:45 executing program 5: openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000002480)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) 08:29:45 executing program 4: timer_create(0x4, &(0x7f0000000080)={0x0, 0x14, 0x0, @tid=0xffffffffffffffff}, &(0x7f00000000c0)) 08:29:45 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000000)={@remote}, 0x14) 08:29:45 executing program 0: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/devices/system', 0x2000, 0x102) 08:29:45 executing program 2: r0 = socket$igmp(0x2, 0x3, 0x2) sendmmsg$inet(r0, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 08:29:45 executing program 3: write$P9_RREAD(0xffffffffffffffff, 0x0, 0xe0) 08:29:45 executing program 1: openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x143102, 0x0) 08:29:45 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f00000024c0), 0x4480, 0x0) 08:29:45 executing program 0: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/devices/virtual', 0x40080, 0x100) 08:29:45 executing program 5: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RCREATE(r0, 0x0, 0x0) 08:29:45 executing program 2: r0 = socket$igmp(0x2, 0x3, 0x2) sendmmsg$inet(r0, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 08:29:45 executing program 3: openat$full(0xffffffffffffff9c, &(0x7f00000003c0), 0xc4920a7d1886a6cf, 0x0) 08:29:45 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, 0x0) 08:29:45 executing program 1: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/dmi', 0x0, 0x0) openat$cgroup_freezer_state(r0, &(0x7f0000002340), 0x2, 0x0) 08:29:45 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) getpeername$unix(r0, 0x0, 0x0) 08:29:45 executing program 5: openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x200000, 0x0) 08:29:46 executing program 2: r0 = socket$igmp(0x2, 0x3, 0x2) sendmmsg$inet(r0, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 08:29:46 executing program 1: openat$null(0xffffffffffffff9c, &(0x7f00000000c0), 0x103501, 0x0) 08:29:46 executing program 3: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000140)='/sys/class/power_supply', 0x0, 0x8) 08:29:46 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f00000000c0)={@loopback}, 0x14) 08:29:46 executing program 4: r0 = epoll_create(0x3) epoll_wait(r0, &(0x7f0000000040)=[{}], 0x1, 0x0) 08:29:46 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="f128e37a38db0c270100000400000000", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmsg$unix(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) 08:29:46 executing program 2: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/net', 0x0, 0x0) fstat(r0, &(0x7f000000e8c0)) 08:29:46 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f0000001580)='net/tcp\x00') 08:29:46 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000002500)={&(0x7f0000000040)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0}, 0x0) 08:29:46 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) read$char_usb(r0, 0x0, 0x0) 08:29:46 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg(r0, 0x0, 0x0, 0xc050) 08:29:46 executing program 2: select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000100), &(0x7f0000000140)) 08:29:46 executing program 3: openat$urandom(0xffffffffffffff9c, &(0x7f00000000c0), 0x220440, 0x0) 08:29:46 executing program 0: openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x284480, 0x0) 08:29:46 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) read$watch_queue(r0, 0x0, 0x0) 08:29:46 executing program 4: pipe2(&(0x7f0000000340), 0x80800) 08:29:47 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, 0x0, 0x0) 08:29:47 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, 0x0, 0x0) 08:29:47 executing program 1: timer_create(0x0, 0x0, &(0x7f00000000c0)=0x0) timer_gettime(r0, &(0x7f0000000000)) 08:29:47 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, 0x0, 0x0, 0x0) 08:29:47 executing program 0: openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/class/dmi', 0x294000, 0x0) 08:29:47 executing program 3: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLINK(r0, 0x0, 0x0) 08:29:47 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$IOC_WATCH_QUEUE_SET_FILTER(r0, 0x5761, 0x0) 08:29:47 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080), 0x202, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, 0x0) write$binfmt_misc(r0, &(0x7f0000000100)={'syz0', "d2e072f418a144a6c37e6ffd87431d8a0f3449bf1fbe15bc9e293514f63d31490ae16cb309c8dd67dd7d6568a252cd17a75d7a7f6a42bccf8042827fbd38d120c5f714049a678f0df234b801745598c3e317f9d27f2f8631f16cca30dd212f3925206bbffeff778408d1016713a847ef8f3932708127"}, 0x7a) 08:29:47 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000021c0), 0x0) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000000)="7d11d39a3657195e8b732335cac76f840a1d94889163a4e7e0fab15e0473a8d8182abb0b5025f4e3a9c48a890f732dfe703d488cc7abafc9fedfd4396465", 0x3e}, {&(0x7f0000000080)="51693b9639080db81850b5c2e57aa1eaa16a8c9035c1db7c8534654484c15b8fcf1345c92c9502244b86c4ff7075924612ec0fc01cdb488f1b46b548692e811a65bfb67c319db0c0eceae41d0cbe7290c60cb1756120e6fdf12cd7af9212ddea2c45a23bd9b128ca9a2177c6ebc1731b66e0b35a664f4a95cb26a3689ec4495e41610745d85abedc7261ff19a246c820f4e721658259b8aa5049e2804755a7daf98d89ba53b71b139e56bb6ef3bb4a3da8d66e0ab78f30731fc2", 0xfffffffffffffdea}, {&(0x7f0000000240)="50399b3cdb1b29d4405be662a4418d85f57a647b892c27b14d8b41b68f737b177ca3a57686ef9d297e2033f83e46dc592a07e701eb18b53a6f92b60a7aa98d264b21cab9b67d3afe42bb293d882e520af07cb900193ffafb1f8589684a65c44c817d448a1eaab88e2c84e7b918b14b13c43f20e35df4a3ad48ed3123039111374f6f6198590fe4f97d119110ab86b34a401cea38957894c3ccd2bdda0ea6e06af8ad4939fbf918e0753481bd47f2b6d48646", 0xb2}], 0x3) 08:29:47 executing program 4: r0 = fsopen(&(0x7f0000000100)='afs\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x3, &(0x7f0000000080)='\'-D++[\\\\-\x00', &(0x7f00000000c0)="d2", 0x1) 08:29:47 executing program 3: chroot(&(0x7f0000000500)='.\x00') 08:29:47 executing program 5: pselect6(0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f00000000c0), &(0x7f0000000140)={&(0x7f0000000100)={[0x7]}, 0x8}) 08:29:47 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r0) 08:29:48 executing program 4: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) poll(&(0x7f0000000140)=[{r0, 0x1648d}], 0x1, 0x0) 08:29:48 executing program 0: r0 = openat$yama_ptrace_scope(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) pwrite64(r0, 0x0, 0x0, 0x0) 08:29:48 executing program 1: open(&(0x7f00000000c0)='./file0\x00', 0x81ff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000100)='./file0\x00', 0x64701, 0x0) open(&(0x7f00000016c0)='./file0\x00', 0x0, 0x0) close(r0) 08:29:48 executing program 3: r0 = openat$damon_monitor_on(0xffffffffffffff9c, &(0x7f0000000000), 0x109201, 0x0) write$damon_monitor_on(r0, 0x0, 0x0) 08:29:48 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002180)='net/fib_trie\x00') read$FUSE(r0, &(0x7f0000000040)={0x2020}, 0x2020) 08:29:48 executing program 5: r0 = io_uring_setup(0x4bd1, &(0x7f0000000100)) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000006340), 0x2, 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000080)=[r1], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[0xffffffffffffffff]}, 0x1) 08:29:48 executing program 0: r0 = openat$damon_attrs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG(r0, 0x801c581f, 0x0) 08:29:48 executing program 4: r0 = epoll_create1(0x0) r1 = openat$vimc1(0xffffffffffffff9c, &(0x7f00000006c0), 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x300, r1, &(0x7f00000006c0)={0x30000008}) 08:29:48 executing program 1: pselect6(0x40, &(0x7f00000006c0), &(0x7f0000000700)={0x3}, 0x0, 0x0, &(0x7f0000000800)={0x0}) 08:29:48 executing program 3: r0 = syz_io_uring_setup(0x51db, &(0x7f0000002200), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000002280), &(0x7f00000022c0)) io_uring_setup(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xb}) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_REGISTER_FILES(r0, 0x18, &(0x7f0000000080)=[0xffffffffffffffff], 0x1) 08:29:48 executing program 2: syz_io_uring_setup(0x0, &(0x7f0000000040)={0x0, 0x0, 0x4000}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000200), &(0x7f0000000240)) 08:29:48 executing program 0: r0 = fsopen(&(0x7f0000000000)='tracefs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 08:29:48 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) pwritev2(r0, &(0x7f0000000340)=[{&(0x7f0000000080)="5ff884d6", 0x4}], 0x1, 0x0, 0x0, 0x1) 08:29:48 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0), 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000100)={'syz0\x00'}, 0x45c) 08:29:48 executing program 2: r0 = fsopen(&(0x7f0000000080)='gfs2meta\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000000)='async\x00', 0x0, 0x0) 08:29:48 executing program 1: r0 = epoll_create1(0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)={0x30000008}) 08:29:48 executing program 0: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000200)='/sys/module/mlx4_ib', 0x0, 0x0) mknodat$loop(r0, &(0x7f0000000240)='./file0\x00', 0x6000, 0x1) 08:29:49 executing program 3: r0 = syz_io_uring_setup(0x51db, &(0x7f0000002200), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000002280), &(0x7f00000022c0)) io_uring_setup(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xb}) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_REGISTER_FILES(r0, 0x18, &(0x7f0000000080)=[0xffffffffffffffff], 0x1) 08:29:49 executing program 5: openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card0/oss_mixer\x00', 0x113040, 0x0) 08:29:49 executing program 4: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0xd0009412, 0x0) 08:29:49 executing program 2: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0x4020940d, 0x0) 08:29:49 executing program 1: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) 08:29:49 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0), 0x801, 0x0) write$vga_arbiter(r0, &(0x7f0000000480)=@unlock_all, 0xb) [ 318.284471][ T5492] QAT: Invalid ioctl -805268462 08:29:49 executing program 5: openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000380), 0x601, 0x0) 08:29:49 executing program 2: r0 = syz_io_uring_setup(0x20ab, &(0x7f0000000180), &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) mmap$IORING_OFF_SQES(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x10000000) 08:29:49 executing program 3: r0 = syz_io_uring_setup(0x51db, &(0x7f0000002200), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000002280), &(0x7f00000022c0)) io_uring_setup(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xb}) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_REGISTER_FILES(r0, 0x18, &(0x7f0000000080)=[0xffffffffffffffff], 0x1) 08:29:49 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/vmallocinfo\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000000c0)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f0000002100)={0x2020}, 0x2020) 08:29:49 executing program 1: r0 = syz_io_uring_setup(0xdc9, &(0x7f0000000040), &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) r1 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000002580), 0x2, 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f00000025c0)=[r1], 0x1) 08:29:49 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$F2FS_IOC_GET_COMPRESS_BLOCKS(r0, 0x8008f511, 0x0) 08:29:49 executing program 5: r0 = fsopen(&(0x7f0000000000)='hfs\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f0000000040)='mqueue\x00', &(0x7f0000000080)="f9", 0x1) 08:29:49 executing program 2: r0 = epoll_create1(0x0) r1 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000480)='./binderfs/binder0\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000080)={0x2001}) epoll_wait(r0, &(0x7f0000000240)=[{}], 0x1, 0x0) 08:29:49 executing program 3: pselect6(0x40, &(0x7f0000000100), &(0x7f0000000140)={0x7}, 0x0, &(0x7f00000002c0), 0x0) 08:29:49 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$F2FS_IOC_GARBAGE_COLLECT(r0, 0x541b, 0x0) 08:29:49 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x8240, 0x0) 08:29:50 executing program 0: r0 = syz_open_procfs$userns(0x0, &(0x7f0000000000)) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0xd0009412, 0x0) 08:29:50 executing program 5: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r0, 0x40305828, 0x0) 08:29:50 executing program 2: syz_io_uring_setup(0xdc9, &(0x7f0000000040), &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) msync(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4) 08:29:50 executing program 4: syz_io_uring_setup(0x3f7b, &(0x7f0000000180)={0x0, 0x0, 0x2}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000240)) 08:29:50 executing program 3: r0 = epoll_create1(0x0) r1 = openat$vimc1(0xffffffffffffff9c, &(0x7f00000006c0), 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000006c0)={0x30000008}) 08:29:50 executing program 1: openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x511001, 0x0) 08:29:50 executing program 0: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000004100), 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x3, 0x0, 0x0, 0x0) 08:29:50 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002080)='io\x00') read$FUSE(r0, &(0x7f0000000040)={0x2020}, 0x2020) 08:29:50 executing program 2: pselect6(0x40, &(0x7f0000000080), 0x0, &(0x7f0000000100)={0x7fff}, 0x0, 0x0) 08:29:50 executing program 4: fsopen(&(0x7f00000001c0)='ntfs3\x00', 0x0) 08:29:50 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x2, &(0x7f0000000040)=@raw=[@btf_id], &(0x7f0000000080)='GPL\x00', 0x1, 0xbc, &(0x7f00000000c0)=""/188, 0x0, 0x3, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:29:50 executing program 3: syz_open_procfs$namespace(0x0, &(0x7f0000001780)='ns/time_for_children\x00') 08:29:50 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000002d40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}}], 0x2, 0x0) 08:29:50 executing program 5: bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000200)={0x0}, 0x10) 08:29:50 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 08:29:50 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xda, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:29:50 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000e00)=[{{&(0x7f0000000040)={0x2, 0x4e20}, 0x10, 0x0, 0x0, &(0x7f0000000580)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}}}}], 0x20}}], 0x1, 0x0) 08:29:50 executing program 3: r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x3, 0x3, &(0x7f0000000000)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_tracing={0x1a, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xcf6c, r0}, 0x80) 08:29:51 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000680)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x1, 0x0, [{0x4}]}]}}, &(0x7f0000000740)=""/160, 0x32, 0xa0, 0x1}, 0x20) 08:29:51 executing program 5: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) recvmmsg(r0, &(0x7f0000001540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 08:29:51 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) sendmmsg$inet(r0, &(0x7f000000b140)=[{{&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 08:29:51 executing program 3: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000)={@map, 0xffffffffffffffff, 0x28}, 0x10) 08:29:51 executing program 0: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) connect$caif(r0, &(0x7f0000000000), 0xfffffffffffffe27) 08:29:51 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x40002141) 08:29:51 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = gettid() sendmmsg$unix(r0, &(0x7f0000000680)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)=[@cred={{0x1c, 0x1, 0x2, {r1, 0xee00}}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x38}}], 0x2, 0x0) 08:29:51 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000280)="9f", 0x1}], 0x1, &(0x7f0000000300)=ANY=[], 0xb8}, 0x0) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 08:29:51 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) accept(r0, 0x0, 0x0) 08:29:51 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000000500)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[{0x10}, {0x10}], 0x20}}], 0x1, 0x0) 08:29:51 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x1, 0x3, &(0x7f00000002c0)=@framed, &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 08:29:51 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) sendmmsg$inet(r0, &(0x7f000000b140)=[{{&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, 0x0}}, {{&(0x7f0000001640)={0x2, 0x0, @broadcast}, 0x10, &(0x7f0000003780)=[{&(0x7f0000001680)="d8d22c7f811bf629c18801ddf4f611bc35261c6f909b3c1a9550bda05fb07f2c8eebfb415936207a120061eeac6695b7c29fb8536d4f4b54a62ab02f0c8884d5e1c790ebcf53cf4981cba6224b80af3c61af4eeec65ba9d6b3baad9a7d743023d0909033fee522426021f9cc6d4cd33247f2a1f649", 0x75}, {&(0x7f0000001700)="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", 0x1000}, {&(0x7f0000002700)="3ca90f1095303b09db3809a38360aa6dc890e93a2438edbdb13905308538c3b22e110337de80831b77538be8650c6ab48804df0a6cb63d0a1ba1eb12dd1b4e19b28c1df5d5ed8eef23e5dadc1c9cb2f2868d8500ec83cbc56d7bb8b28ec95a45b29bcf31dd31482f3becbdabca1024", 0x6f}, {&(0x7f0000002780)="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", 0xd83}], 0x4, 0x0, 0x18000000}}], 0x2, 0x0) 08:29:51 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000540)) sendmmsg$inet(r1, &(0x7f0000000e00)=[{{&(0x7f0000000040)={0x2, 0x4e20}, 0x10, &(0x7f00000004c0)=[{&(0x7f00000000c0)="89", 0x1}, {&(0x7f0000000100)="5059d760e71018", 0x7}, {&(0x7f0000000140)="95f141", 0x3}, {&(0x7f0000000180)="a6fb3c", 0x3}, {&(0x7f00000002c0)='~', 0x1}], 0x5}}, {{&(0x7f00000005c0)={0x2, 0x4e20, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000840)=[@ip_ttl={{0x14}}], 0x18}}], 0x2, 0x0) 08:29:51 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000003e00)={0x0, 0x3, &(0x7f0000003cc0)=@framed, &(0x7f0000003d00)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000003dc0)}, 0x80) 08:29:51 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002a40)={0x11, 0x3, &(0x7f0000002840)=@framed, &(0x7f00000028c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:29:51 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$inet(r0, &(0x7f00000032c0)=[{{&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000300)=[{&(0x7f0000000040)="c21d", 0x2}], 0x1}}, {{&(0x7f0000000380)={0x2, 0x0, @private}, 0x10, &(0x7f0000000980)=[{&(0x7f00000003c0)='n', 0x1}], 0x1}}], 0x2, 0x0) 08:29:51 executing program 1: setsockopt$inet6_IPV6_DSTOPTS(0xffffffffffffffff, 0x29, 0x3b, 0x0, 0x8) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) unshare(0x6c060000) r0 = socket$alg(0x26, 0x5, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) unshare(0x10000) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001280)="b7f2288a911993f08d3aaea2bc0000def1260a00"/32, 0x20) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000002500)=ANY=[], 0xffffffef) recvmmsg(r1, &(0x7f0000002880)=[{{0x0, 0xc00f, &(0x7f0000000140)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1, 0x0, 0x3400}}, {{0x0, 0x2700, &(0x7f00000024c0)=[{&(0x7f00000012c0)=""/78, 0x4e}], 0x11, 0x0, 0xffffff3f}}, {{&(0x7f0000000000), 0x80, &(0x7f0000002700)=[{&(0x7f0000001480)=""/4096, 0x32fc0}, {&(0x7f00000000c0)=""/39, 0x1b}, {&(0x7f0000002940)=""/207, 0xcf}, {&(0x7f0000001200)=""/112, 0x70}, {&(0x7f0000002600)=""/199, 0xc7}, {&(0x7f0000000100)=""/14, 0xe}], 0x11, &(0x7f0000002780)=""/211, 0xd3}, 0x100000}], 0x3, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r2, 0x89f0, &(0x7f0000001440)={'ip6gre0\x00', &(0x7f00000013c0)={'ip6gre0\x00', 0x0, 0x2f, 0x0, 0x8, 0xffffffec, 0x58, @private2={0xfc, 0x2, '\x00', 0x1}, @remote, 0x0, 0x20, 0x80000000}}) setsockopt$inet6_IPV6_HOPOPTS(0xffffffffffffffff, 0x29, 0x36, &(0x7f0000002480)=ANY=[], 0x8) ioctl$BTRFS_IOC_ADD_DEV(0xffffffffffffffff, 0x5000940a, &(0x7f0000004440)={{}, "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"}) 08:29:51 executing program 2: r0 = socket(0x22, 0x2, 0x4) sendmsg$xdp(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x8040) 08:29:51 executing program 0: recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000053c0)={0x77359400}) 08:29:52 executing program 5: socketpair(0x23, 0x0, 0x5, &(0x7f00000000c0)) 08:29:52 executing program 4: clock_gettime(0x0, &(0x7f0000009100)) 08:29:52 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) sendmmsg$inet(r0, &(0x7f000000b140)=[{{&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, 0x0}}, {{&(0x7f0000001640)={0x2, 0x0, @broadcast}, 0x10, &(0x7f0000003780)=[{&(0x7f0000001680)="d8d22c7f811bf629c18801ddf4f611bc35261c6f909b3c1a9550bda05fb07f2c8eebfb415936207a120061eeac6695b7c29fb8536d4f4b54a62ab02f0c8884d5e1c790ebcf53cf4981cba6224b80af3c61af4eeec65ba9d6b3baad9a7d743023d0909033fee522426021f9cc6d4cd33247f2a1f649", 0x75}, {&(0x7f0000001700)="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", 0x1000}, {&(0x7f0000002700)="3ca90f1095303b09db3809a38360aa6dc890e93a2438edbdb13905308538c3b22e110337de80831b77538be8650c6ab48804df0a6cb63d0a1ba1eb12dd1b4e19b28c1df5d5ed8eef23e5dadc1c9cb2f2868d8500ec83cbc56d7bb8b28ec95a45b29bcf31dd31482f3becbdabca1024", 0x6f}, {&(0x7f0000002780)="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", 0xd83}], 0x4, 0x0, 0x2}}], 0x2, 0x0) 08:29:52 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'vlan0\x00', &(0x7f0000000040)=@ethtool_channels={0x3d}}) 08:29:52 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000540)) sendmmsg$inet(r1, &(0x7f0000000e00)=[{{&(0x7f0000000040)={0x2, 0x4e20}, 0x10, 0x0}}, {{&(0x7f00000005c0)={0x2, 0x0, @empty}, 0x10, 0x0}}], 0x2, 0x0) 08:29:52 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x28, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_IP6_DADDR={0x14, 0x20, @private0}]}, 0x28}}, 0x0) 08:29:52 executing program 4: pipe(&(0x7f00000012c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_subtree(r0, &(0x7f00000002c0)={[{0x0, 'memory'}]}, 0x8) write$cgroup_int(r0, &(0x7f0000000300), 0x12) 08:29:52 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x1e, 0x0, 0x101, 0xa1a}, 0x48) 08:29:52 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000540)) sendmmsg$inet(r1, &(0x7f0000000e00)=[{{&(0x7f0000000040)={0x2, 0x4e20}, 0x10, 0x0}}, {{&(0x7f00000005c0)={0x2, 0x4e20, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000840)=[@ip_retopts={{0x14, 0x0, 0x7, {[@timestamp_prespec={0x44, 0x4}]}}}], 0x18}}], 0x2, 0x0) 08:29:53 executing program 1: setsockopt$inet6_IPV6_DSTOPTS(0xffffffffffffffff, 0x29, 0x3b, 0x0, 0x8) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) unshare(0x6c060000) r0 = socket$alg(0x26, 0x5, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) unshare(0x10000) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001280)="b7f2288a911993f08d3aaea2bc0000def1260a00"/32, 0x20) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000002500)=ANY=[], 0xffffffef) recvmmsg(r1, &(0x7f0000002880)=[{{0x0, 0xc00f, &(0x7f0000000140)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1, 0x0, 0x3400}}, {{0x0, 0x2700, &(0x7f00000024c0)=[{&(0x7f00000012c0)=""/78, 0x4e}], 0x11, 0x0, 0xffffff3f}}, {{&(0x7f0000000000), 0x80, &(0x7f0000002700)=[{&(0x7f0000001480)=""/4096, 0x32fc0}, {&(0x7f00000000c0)=""/39, 0x1b}, {&(0x7f0000002940)=""/207, 0xcf}, {&(0x7f0000001200)=""/112, 0x70}, {&(0x7f0000002600)=""/199, 0xc7}, {&(0x7f0000000100)=""/14, 0xe}], 0x11, &(0x7f0000002780)=""/211, 0xd3}, 0x100000}], 0x3, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r2, 0x89f0, &(0x7f0000001440)={'ip6gre0\x00', &(0x7f00000013c0)={'ip6gre0\x00', 0x0, 0x2f, 0x0, 0x8, 0xffffffec, 0x58, @private2={0xfc, 0x2, '\x00', 0x1}, @remote, 0x0, 0x20, 0x80000000}}) setsockopt$inet6_IPV6_HOPOPTS(0xffffffffffffffff, 0x29, 0x36, &(0x7f0000002480)=ANY=[], 0x8) ioctl$BTRFS_IOC_ADD_DEV(0xffffffffffffffff, 0x5000940a, &(0x7f0000004440)={{}, "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"}) 08:29:53 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001140)=@mangle={'mangle\x00', 0x1f, 0x6, 0x500, 0x0, 0xd0, 0x1a0, 0x3f8, 0x1a0, 0x4c8, 0x4c8, 0x4c8, 0x4c8, 0x4c8, 0x6, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @ipv4={'\x00', '\xff\xff', @loopback}, [], [], 'xfrm0\x00', 'veth1\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28}}, {{@ipv6={@mcast2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'veth1_to_bond\x00', 'pim6reg0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28}}, {{@ipv6={@local, @remote, [], [], 'bond0\x00', 'bridge_slave_1\x00'}, 0x0, 0xa8, 0xd0}, @inet=@DSCP={0x28}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @loopback}, @mcast2, [], [], 'bridge0\x00', 'lo\x00'}, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv6=@loopback, @ipv4=@empty}}}, {{@ipv6={@rand_addr=' \x01\x00', @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'xfrm0\x00', 'nr0\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x560) 08:29:53 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv6_delrule={0x1c, 0x21, 0x1, 0x0, 0x0, {0x2}}, 0x1c}}, 0x0) 08:29:53 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000004e80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) bind$inet6(r0, &(0x7f0000005100)={0xa, 0x0, 0x0, @mcast1}, 0x1c) 08:29:53 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000001240)=@base={0xa, 0x7, 0xd45, 0xff, 0x50, 0x1}, 0x48) 08:29:53 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000340)={0x0, {{0xa, 0x0, 0x0, @loopback}}}, 0x90) 08:29:53 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000003240)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001b00)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee01}}}], 0x20}}], 0x2, 0x0) 08:29:53 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_buf(r0, 0x29, 0x44, 0x0, &(0x7f0000000300)) 08:29:53 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$inet(r0, &(0x7f0000000600)=[{{&(0x7f0000000640)={0x2, 0x0, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='L\x00\x00\x00\x00\x00\x00\x00t'], 0x80}}], 0x1, 0x0) 08:29:53 executing program 2: socket(0x3, 0x0, 0xfffffffc) 08:29:53 executing program 5: accept(0xffffffffffffffff, 0x0, &(0x7f0000000100)) recvmsg$can_bcm(0xffffffffffffffff, 0x0, 0x40) pipe(&(0x7f0000000680)) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(0xffffffffffffffff, 0x28, 0x0, 0x0, 0x0) 08:29:53 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000540)={'team0\x00', 0x0}) sendmmsg$inet(r1, &(0x7f0000000e00)=[{{&(0x7f0000000040)={0x2, 0x4e20}, 0x10, 0x0, 0x0, &(0x7f0000000580)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}}}}], 0x20}}, {{&(0x7f00000005c0)={0x2, 0x4e20, @empty}, 0x10, 0x0}}], 0x2, 0x0) 08:29:54 executing program 1: setsockopt$inet6_IPV6_DSTOPTS(0xffffffffffffffff, 0x29, 0x3b, 0x0, 0x8) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) unshare(0x6c060000) r0 = socket$alg(0x26, 0x5, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) unshare(0x10000) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001280)="b7f2288a911993f08d3aaea2bc0000def1260a00"/32, 0x20) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000002500)=ANY=[], 0xffffffef) recvmmsg(r1, &(0x7f0000002880)=[{{0x0, 0xc00f, &(0x7f0000000140)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1, 0x0, 0x3400}}, {{0x0, 0x2700, &(0x7f00000024c0)=[{&(0x7f00000012c0)=""/78, 0x4e}], 0x11, 0x0, 0xffffff3f}}, {{&(0x7f0000000000), 0x80, &(0x7f0000002700)=[{&(0x7f0000001480)=""/4096, 0x32fc0}, {&(0x7f00000000c0)=""/39, 0x1b}, {&(0x7f0000002940)=""/207, 0xcf}, {&(0x7f0000001200)=""/112, 0x70}, {&(0x7f0000002600)=""/199, 0xc7}, {&(0x7f0000000100)=""/14, 0xe}], 0x11, &(0x7f0000002780)=""/211, 0xd3}, 0x100000}], 0x3, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r2, 0x89f0, &(0x7f0000001440)={'ip6gre0\x00', &(0x7f00000013c0)={'ip6gre0\x00', 0x0, 0x2f, 0x0, 0x8, 0xffffffec, 0x58, @private2={0xfc, 0x2, '\x00', 0x1}, @remote, 0x0, 0x20, 0x80000000}}) setsockopt$inet6_IPV6_HOPOPTS(0xffffffffffffffff, 0x29, 0x36, &(0x7f0000002480)=ANY=[], 0x8) ioctl$BTRFS_IOC_ADD_DEV(0xffffffffffffffff, 0x5000940a, &(0x7f0000004440)={{}, "514d1145abb98fc9b8e5ad821326d2c5578d07a1bcec354366c68fa5df179ef94e55b3306b54369460b1400ef057c510143f73478923600eb120f980b074cfcc075a284a88c5faf85403c66308be663b9ca940f327f9ac03020e550b7fbb5755457256791cb8e003de9c53f6548780a1ee3d00aa95ec3ea6f94885d3348d5d5231770e015750b39055092502b6d476727c109791089fc32b1d386f43527a8bd95ff56ec92fbc85542029a21c11653d03b37d866ed43f6c150a263664b11fd8cd57fcc09b0ba9f08b56c00a9fa1ad49a3fdc5c56c89e5ff55959a52642b61f81a5f5f857fb1de5eab7be9871f95c22b8a0bc3460c2b5ec8e24e643cf46f9af3adc36e4fbf9ee0a7cd5eaa3b0aa9ea0b81155807d218be7d91196e5efc66e501574616fdc87cdf2bb62376e607d88ff4e7c052f9e3c76e97a75c059f8a40f6f58ba9ec3bd3e8d8ae088e1b8d187fcd9affeaeb40987f8e3faef6cae7dcb06c470e350f64dbffcfba1524aee4583980d001d707515b5536b9cb72fb215a6fd24e6a44ebdefbe5085409b8172bfaf0e1ab8c8cbaae92fa3a523a9b70255edbd9f8ea16aa6371cd8aef7b1518306445000c5e55bceceaca3f8f4bff6007e60a5f1d0a4bf8370ad49e6a25866282d9cf987ee621b9f6fac30ef9952ed395c6763e07371dd19f5054633313bd77e0b0195f0d9dc39a96bbb30d0f68d18a33cd1f1b2cbc75c0eefefa9a51d202ccf0ce9bfa3c5db80f640a81d69680237bb95fde0c42a703c7320b3c0abafc36333d284f9cc4108b0aa4492c9ab5bc88cf00295d9d628c11bd309801c2bdab0c7b6bb8e27ffc85e3508ab7675c967d7c9908422bca05ec4cfb31eb520e58f894a44dfb0383319f9b3cb120c8351221dbb354c36fd8791e568b37bdb08ccb197cb30911b135e263aab733671f4617052ab198db6fbfaeb2e7b4053757f432a73d61d42d1d42159494579d8b6b798df18a6a24b01f9d5552d1ab3508a3ab426de752565b6d8b010c474ba2cdf71344636e0b35b6662debb05e30bb4e4b769f4f9e54d54c9aecb08447b463a7ef188e504b2cbb332aa5396c933264c57738612f9173a744325d1ee039fc2fc23e67af5bf83931a2ee73c7945978aa6fb47261ed402e1b5b0d28b03f6cc833bbf03b604f968998698a48b6236f108a55288a4631a610ee96ec88286d5057ca5bf7c9a50c0f496fdb52d52dc0f4320f29970e29f428b7a3b22c374b1b4454ce49aad0a07167f2a1b4e004db78b698052e00f3eb3697c1bb2c5264bf3a714f6eff2b4733271f1b3e4a08a7c08c4fe58b1b40ce4ea521b8ca17a809bf999e274d84c597a32971253e859a65504aa4f9329d5a258eb1a06ec35d30ef9e2d5923078b3f5c76b56908adc62dbcf545f8264688d54b1dfd7b9906269812b9786a0dc2b6889eb03ac0c4b2b02693d7c72eab253131df94a4697c90013437048e287f1d2f050684618f9859b2a450676ad871070361a88d35be7b12013a6c5ae94d4f736d7eae0790c0d6f49299145fcd110c18881e234f1ec67739b2c998e67abe05cc3d6237f218bbd9dd0eb118459e2d3f56c4f5499ba7d800170ad58e33e5cf583d90ff2e8e4d70e21782be6edf4ee2765f0a5465ccd6a4a51bf150a41466835ae231c9b5b0730697eb19cab5f1d1f7a1e86fc1e9f23fa38ad320ca052ca3dcda9df277d74bca3f29faf5e2aef60b94cf139f931d9037cdbf204108cb04eb875519fad26c466965f4313235aa0ef5b891e0b7170a75f368721a5efb101fa0fd2b8e66ceec5147af147475e547c4a02c6f441aaabb45ee9b95f2d0f23b276c1ecc3691aabfd01e0f8d2db09e8989d53a5e88c0da48746cb3e6f4c73da55dafb57b3efe16a50cfb41f432792e261cb919099dbfe41dfda6e495228f7e4a98a78275b308a0ad749b4a82aa6457020479ac22cb4476c367848b631e106cd0f97f9a5d02942ca5a494e00aa2067e9d228c5e7ac8f102601bcf7b8c3d25aa6fae4b1715325046b4b4635f3d0ea53907c784760daf0abb0fe65684f52ed7a1f2224129c1fce03966f50288126526f6f7c520d6ec033400a1cc7482e2db272d2ec93a606219bd6f338ef7296f730145e344ba848c831aeebea3dd2b20208497f5e47f4427900cfe4a32940fa6bc2305bc9c6e858846ce341c9273ff792b1d7fa4e062c87af409b14de4b613da1a8c354386cb65516a90b63971708dd2eb5da03db7e2f941e9c71c51fddd7560ad228333eb55d5fc03144a34a38894471acb8be89e87c6dcbf265d9558bd6b974648225611c752a7a6e5e73552dd18db83de9b5c912df8ca51d04bfa24f71de515c261d43ad1f0a261633db9da6310f30cdd73d88670dbd2e747a00af1dca5701ed6390a3cc0582f9e507395d27bda99efd73e1f828589434b1242ae27a2306103dff0e79050807f86f22ad50ece03a01d3ab529dd9479147d03638fee3c569a649a960c7cacb0c06d6d233c0a339c4560c4a55a4ac71467bd4ccf9e32a9751739eb3988c6dc212d9752f5f189d51fe2c7862832607948227abea680e7d19cfa6f0ecc75b07532db1987274285b275341b2358392f0d207f4c3cfdfda3d665bf052107ae327074d9f900d29244665090bfa932a2d3e8806362d2019b7b539c09bc00125089cbf70af66ae1a283f4535d6739834ac23093893951a4b753616b458c21682431cc8c808a2c19c066d8dd11ad5368be83f04c2fa078094ab41c57426d3b039091a07a7991cc659db0d572c8ff9d21d2b2bf350c383efee8311dfd84fe47da43982fa85587c1d5a932b3054e726fafea672bad8314b297ce69efd8a5a69cd8d8b63b0e420680647f5f69c993bf0f09445894c2e210b422d79f6a71aaea9acc6ddec1d5c471795cb5f5b69ea3efdbdd5ccaf09d1e0ed1b9eaf412e88409be7eee5337654c577b6072f46ab478219c3c95af11d84b9989bbb639af21e93561079cf4b39aa4993afba0dacff786439c17ec2e779804e6f84b0427530d0db3c565ce115871c73297ef930e7bccc8273ca5f2b35245ec14a8b8c65897ce6dea9d7c0a162881fe19ef8a1628e03456a22c5f1f072b0e7548a77d169ddb398b333086531359ec5043eaacacd24963710df823a117577d39a0ee61bd5b1b6cb81022f3329a0567dcf11f7350c649f9806399a36b7091f9f925d2bbfaa050991a11d343eabb58cd0ee6526c723279e2e5831a745e48910ef689a68a555b05dae76af91a4604b0c460338449f5537a03608229b94ef3680420d6b32884572518a283e0c36eac4b6f241038a6c8b8f7b206bfbee85b83cc4be250ba0b4eae4a041913b8a8b94160d145b9bcc6c5ead5f482addbbb5164081a58f068d92d4a50e630717d25dec84fa53057dce9d5d94636d593dbf7c6475a7bec86d817d665ab753cd6f3b15568e52e5f733bea3d78cecbe99142d6ac1736a7cd3b17ec2eec8e9f3978aadb91907b0507761a39c27dee6bf93466d3593c93bc4f22458627ff6f5320712049ad6d0f6274a48290e5b1ae79d4f2946cb6632e8ea02d96d7c7b2318e85a2cbbed537fd1184253e9222d37e61466d7991c7da08876e86ef9c208e89bc4f2087aa06ffc30b9fc3ee443b2acdcdd9848bcccc053abcfc9e326c7b1351ff01a75d6c527d9bbd8be1ac5c5b375c748a1232ca2a9a59ce84d7a80710b7919d59a297969e97920f5262b4396bb878dec4281dfc004d0342e1f9db94662f5b80df1c79499a1239cd8cd14c1ecee4e9f3d60c4fd9efce666db30111c6dde7c2ca409312ca4afdada6d268e64a0c41192497d8128961674031c8e92ff224ed9ab7014b98dfcb5fb1db410836b8c7fde314e3d68f960a082980ebffc21e60168afb1fbe9934e5b2ad5befe711d895a2cc377b5c1613fcffb2fb771d5c48e97c7f1c63716f9e82dee42ca88fb8ac00a8e68830b102ebc60046725a2ba35530fd0d099577f4cda420c758cb58339c6f6af1fbc9484329c15e7cfcac8d25ab9f579786defc78be66d16c17ad1c128232c40cd2629b4ac8dde37795e35e9da7fdabd077855d561d85826868b4d7431a398a9a76207316f6df30a58998f8ed099570925f49bd426401b11163766643d1e8e033bb0308d6c73d02165aa340fad075f4fc8b77b6d0bd863a3e8b7eeca8d97fd49ac88afe7b6e4d17498ff68d7334f9574632384f81cccac13886ea84aff4dcfae11c64dd06e943d37a09cbaae1640217e3148561fb6d5e59ae59d8c7e897f8a64d5f8ffab6607c3f2e99e1c7fee83e4018080d6e0d6c7be22d126fb3089ac1b74869ada5481bb5b986b267c07ce6998e482000da8d937b42054de9746466d21e69063dfb4b4e0938dd177b10de5a9cdebd126dea91f096d1c1f0a02e1e0a5d4ed06c7872692e2194600c4444f4da35635291742d591f00daf5fbba21f1bf7a7b0d17e5ffee1df78e0ad6efa47364a9c346ea97a81d1df5a23b444c873c2834623e6ce4d4890f693c6d0e02a8d2bfe439df356260742845d9bfa23c4f9c5508d268869daa81fa58e009c26226f4b8911172f46a22951a05df279cf2abc7dfed71360a5b554c8219ce041a80c6191624377bc039de27a1fb7da107db18c8b049eb0bba21d43beb3bc5c7625be98ec67fba718df3a1c4015d2ae60101c8120b295765b0e020f86fd3bb14f5fb9ea52c875b6f49b44685137b6795c7ba9d7843e37da32cf68f71979ca5c3f04cab93c57c5d1a88c5d7303001b694ccfe8ce973fd6815396e83fd8ef049cc380dfd770786dc6a33dee710ec0c06c0099cfdf0f4821bec83437718201f464d4f265e7722bd8884a28ed9cc933ebfe6d52e2240e3cf9bbe1032dbd1df7b729fe7d27133dc7fcce81c695c93f0e1d6531b2a152b0583f10b42d0ad29510cbd6ea201d9f79a01d94aede3f4c7077dc048bd99a6412e422b8792688118754aaa68bf94dfb55c4f80d17fc89db94e332b327a80c49801f657f27ec90fa664a312d74447d5e93ea445778270f192c1267950454e03c30d9b1983fc8c6f0f1219a7b9dd8e75fc0b62708a9dff62edc3300c42fe7aab9281266878d427bb2fc8e7f67160729c027a5bc791288df2fccff04bfe9bb835438c6cc9bda9837b37ad6f2f4f7594fd7527b4157123a77cf078711d5b3beb169738bfcf4618d92703c6a692b827c918e38a83cb3bec5ed00a9462249436c48bc44a41268ec29ed928d6cc1bd662e60d7dddc18dad2bfac4cb67b03c624016f07b902a5039618ed28bb58441e3985f1eef6069d683806f2acc2a2c02b829c4f29971150ff02fedd212bf95879638620d0bebf189151f3b869e0d1886efb447d108eabf8eecb65452ad238aa139342353837d3bd68c55df3e38ec3d62b51494e42bf1100dcc142cf2eceaa12f3cb36c43bc541e0d0eed1e218915f14043ac885554ea7d997ae6f34ce407913527c2c594c1b7b8a229b1b24e5c2b4688fd4c793a4c4b666781b3fdc9dd3895b8ad5a8546fbc247de57b04b487d95d75630513da6089f7f1ac55144a0ebc434851357da90421e942e19fa5e5f3a7e2d3b5a72c5415cc70726f7327ccf68a7392515e1e2575140a75baf5399ce09298c60e8d4eecf817a45d7c61caff853bcb17d74703d8df7026d958417489ebe97bb454b80955013727c5559c6f7884aec717952df873b1556f99ab27f09b965507e7c5dc45aa3f0da86b09a48fa0c661980b76ec2267aae88b6a8aa5512e7428efadebd63494f58066e46185c02099044a9ab05b6ed8b7e2dcb5afb"}) 08:29:54 executing program 0: r0 = socket$unix(0x1, 0x3, 0x0) connect$unix(r0, &(0x7f0000000040)=@abs, 0x6e) 08:29:54 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001200)={0x0, 0x0, 0x0}, 0x0) 08:29:54 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000200), 0x181341, 0x0) 08:29:54 executing program 5: bpf$OBJ_GET_MAP(0x7, &(0x7f0000001780)={&(0x7f0000001740)='./file0/file0\x00'}, 0x10) 08:29:54 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000000c0)='K', 0x1}, {&(0x7f0000000140)=' ', 0x1}, {0x0}, {&(0x7f0000000200)='^', 0x1}], 0x4, &(0x7f00000002c0)=[@timestamping={{0x14}}, @txtime={{0x18}}], 0x30}, 0x0) 08:29:54 executing program 0: bpf$MAP_GET_NEXT_KEY(0x11, 0x0, 0x0) 08:29:54 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000003cc0)={0x6, 0x8, &(0x7f0000003800)=@framed={{}, [@exit, @initr0, @map_fd]}, &(0x7f0000003880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:29:54 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000002500)={&(0x7f0000000040)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0}, 0x0) 08:29:54 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000002bc0)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xd}, 0x48) 08:29:54 executing program 2: bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x7000) 08:29:54 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000003cc0)={0x6, 0x8, &(0x7f0000003800)=@framed={{}, [@exit, @func, @call, @initr0]}, &(0x7f0000003880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:29:55 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000003cc0)={0x6, 0x6, &(0x7f0000003800)=@framed={{}, [@exit, @func, @call]}, &(0x7f0000003880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:29:55 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_freezer_state(r0, &(0x7f0000000180), 0x2, 0x0) 08:29:55 executing program 4: bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000002480)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 08:29:55 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000003cc0)={0x6, 0xc, &(0x7f0000003800)=@framed={{}, [@exit, @func, @ldst, @call, @initr0, @map_val, @exit]}, &(0x7f0000003880)='GPL\x00', 0x3f, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:29:55 executing program 5: bpf$OBJ_PIN_PROG(0x6, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) 08:29:55 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000380)={'bond_slave_0\x00'}) 08:29:55 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000000080)='`', 0x1}, {0x0}, {&(0x7f00000001c0)='s', 0x1}], 0x3}, 0x0) 08:29:55 executing program 4: bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$BPF_LINK_CREATE_XDP(0x1c, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000003cc0)={0x6, 0xe, &(0x7f0000003800)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff8}, [@exit, @func, @ldst, @call, @initr0, @map_val, @exit, @map_fd]}, &(0x7f0000003880)='GPL\x00', 0x3f, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000003c40)={0x0, 0x2}, 0x8, 0x10, 0x0}, 0x80) 08:29:55 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000003cc0)={0x6, 0x3, &(0x7f0000003800)=@framed, &(0x7f0000003880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:29:55 executing program 5: bpf$MAP_GET_NEXT_KEY(0xa, 0x0, 0x0) 08:29:55 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000004540)={0x0, 0x0, 0x0, 0x0, &(0x7f0000004600)=ANY=[@ANYBLOB="101000000000000011000000010000008c8cb64768a0cf19de11cbdb35aad182c24cea5b0f31cd828352f1b9015f5d111ff77ada871d6aa03fb70a22463b8f148545e69745c322ebef4294684438734c8ee1f664cc524ba43627a1e91e269a5a099670d91ec798f055090f50bf4bd7bf1871468f05dc6fea4afb475b0a72c8f019e58de5f3cb5f9cafc1e30c7b9948478ed06ef11835048e0a9f96a97b44e4f0b15d2277c647c464a94a8f4492c2732bd515f00b2231efa7ae4d876aec9c2f80637150878ad53cddbf05c42ed83e63a4daedbab56bb9c3c77b48ada8c4a470dbcbb08afaf65ee6b5a61426eb8166911d6601be2fffa13ea3909c0cc35ea34a515ad79d68e434cb3c3d97c06bc8a245f0985897242f0a1d6e00ce0c371f6441e59599cd454a239babe75a454d5f981c895cdd41b18f652ace8403ed71d605517b2bca3e60d95248a719410e8d91b444630dd33030b6ee3fdcdce6f84042ab99b11a9ad9f6223fea5e72310376e53c282c5bfc9af2f7a9c9d2c1ac494cade8522ca32a55d443fdb228c30777fec12bf5a9093fd9bc8a01b1dbde851be39ef4c73ef2459bab338c3e9bf12b4943b188ae51755c5ffa9f52870b7e29f53d7ab0157763a119fd1a7d328dd423c88402be6e803d09aec0023ba3e87ea559d14ad5e78e2235d28257bbde70ccd5537a647f4f321da9841da0564e9da5c899a485e3d87460c87012fb876125f7c3a418f932250c5cef1084c81682a2c1e4723cac45fa111008d2ee5fe208a0a53e76e947155926772271938d94938de4c29ec79ec090e04498fc7f024294e260ac51f40cecfb9f201da80a9c08586bf3597575d6bf35b1bf88bad53da9fc39c57b465fdb4c76253ed0e24296f259c9703d0c3821b7beeb784558aa23c42c4c25b2664aac0bf972231d04dcf2ad9ef1e0cd2abe3950407beeefd71e7fadeda01e72ee5f1b11405520e8a967fd7f3175c2921468694be2b7e8e6367ec13742dd148e79b589516f2de9a9311ed98a677d891b7ed2f7cbaf8766caeea28b62d852a962b1d46b931c765e9126eab85c4ae910637fcfbf486f008f3f214a6464bbf7e7350c2b67f90eae8a50d49344ea2f10727f2e90b428b3887ead779a5904f342a785124b7b0fead4fecabe3ea723a984e952e63b8eb7f024d7021d68f2744a39a10aad1f2d30ddf6e102c7fc2140e5247f6c6fb097573e5677be868c3f68459602b4c53d181bb0cd0956ace9df5b18fc07d2b266c41d320bbf0c162c65329d4123b58b6cd03d401ac8b9f7e7104d93b14f12243d4ffd87253c617ede2e3a55b832ef5bbb737eb44e4e1e208e0dbf8ac98716b2300bb4c35af0f9dfcca6e8dea3a6c508f9a492783db482d82d288b0a03895dda279ddb7d13583e7d741b8bb22b85001a3ffeec74b8c73f8679a33c3db6d8c44550c832d10fbbf93c5977f7f73b145aa630576d9ae55def3ac19cec6f3a21dd7387dc7d70714fa34dee11767803333b03304f23a9f0922c6d7ad5fced72e700575d20629d0c09d04d16f9869476593dcd4bbaddea0ecd5b1fbebe4011f0013baf330306a43dbf5215c2848366dde8238569e3bd649b4587424ea3c10a077a74f17183122cc0d6dc440ccbe8fcbe3b7ebbf97b1d44a92e30a0a4c1f8bf8103c27d2a2c601d85b2c439f92aa430f45da10631294b9da743e46c1ae687a54911a864317ba83073d608f45e370af94f44ce768e7d81da022bd23c76bf00b14ee1b3fd29b0637df0830c2dfbf254d72fb6f0a88633974da1305d1b7022ba7d92f9afbf53903e6862a79f5e062691dd5c29c62461620987f2f865613ad9a86cbace28c20f7c3a2583cb936dfbf9dfc984c89a92fdd84cab5a1b80c1277879f4021fb20efbfbfeaa0fbb80cff8dcae4f96d499d4c2f03dd9fc9d2fba0573436fa4d9d80d8c942ade7a4eefa684227a38f9250e67162c11b42e8e93e559adb393d95c17b43a919645e248bd229b539703b18c8dc06c806de62a8a941aec2f746ce51121ba4ab16c411bab4b9892180c31608bb1e2ab5a0a57ff877ac15a3a0fc9af60cd519e8868a11565ca71ab832c1da8fed6e67c4c2b763ac982f1d3b950060121f7343aacaf8d990f41ffa1a85c41d5046c20ce67f07d45aa7bf43d4985052741da2df884babd8a03ae3b4aaa7772b082546b32d1448cb680c82d6bc6b05b6473dcf73016266378ecd7320722b74b127fd72167a2f478d906a3c0958703e353e1a2c22fd8565f039999f4ddb32ba4790239f20ce86fb6724f42fa72351a64275b1ae99df4c24c95f6da8931fc6b7f83fe7f0964fa2e0f3b6988b0437092b459d7989543939d8304d1dc81f7d026b7c7146047035d3a87d70eb537f7984109ebb2e3eae0cf1e7aeffbd7ab1372c4eac523de6d74279b7a0f77cb0957d32afc339c3be5e5b2fe4816519c3d45dea1edb2d2e636345bec03e79ca819146d8d33981def486a8e79eb4d160e8ebcbcb50e427fddf0b057f158bccaafe6c19967de459781964d2e8576300ae4751fe2797962c9480c57432262006f6fc922d150c18358e686e6db02b762be74266575bfffa033e96a74b1f0288f4b284df108d4052cc67c01d2ca1fe5fbe6339fb2e95f329a438929f5c726f79060b409169730be9d28c28d834a50d25e11ad49200413768ded807b4ca67cb444fa571562da68254dacc18f869f1fb1daced784a92239167df469966e903ef79e849303fa70c428d67a225b430108494258deae13a5e7d8de8487a6da1da81b181fb6dc1e56e168c49e306a019e0515c9fe1e502cd10b242141035111f6662dd6aa37f6ebf9717a49c98720c7cba1cf4ba4be436cac713fc025dd5cc9d774a476e230fabe31289b1f643927a21d990d04076342fecdcbc86af6792df1588684fdabcb3eaf2eac29da2f1ae695bfe537c8cbe01b4c4eeff8bf5a3f62d312513c81e5b048dfb67cc12197682417243f8a38d14ac9f54e49a90a99e74b69c348649076db70e938ef8674747181aeb084b1fa3f9bffb38e09e040f293f45fc7d70652263f190fd05f78e969e4b191720af5a01b2d5f381a257ba425ce29317b17f9b87e8f6c0bad068cf820b7996fc4ef4290387970b625143d2b106d2f43b3b77a98855250e42d0a0f34f86e249a9d693d11f2a8e8d989d5656744a8956430ae417f51af61c1bf8665fbbad647e5af796bffb22c2ec611b0398faa118a7d025278de01dcb6dcadb55cf1a40fbe2be752649f4d8d436d821ceebffed1ae4f3e98a885d011ba1529c9fe64a5db5edff0a09dd69ae8111c511c5efcc0664f4281c2cdd370e4f588da828715afa3a9f14cfe9f5290746d0495c4bf40ff88187b087dfb54e8b70c635d2c8f418c303579ee39796f74ebfa5363b1514fbc81c9c5d01285206a09bdd004508d3926787acf617f3ac5c74ca48fcfd0ffabd2d45962829b9940c9691e670c2052422127a0f3516113e0eb1d41566ae0a0d08249ad6195bb80a245419007e7e3b265ed9ef0799385168b46ce7255f7a398fdb474baca1752ae3869080bc242ae231129d32e3484e2880f56d55984fbd6035a655045d724a718f092b6269f8a3986b4b205558b854c95d0bcafef5cc48594e1784aeadbd4036a83562aab9a4eebe18def68d24d555361a7a3203e8c214eeb4068f7ed55461d76470d91d30a8ecc652883e02d1ae3500e7292b450a1f91942acf30b6c8166f17481828a339f2d31e4237a272a3615158103b72ab6da2f259685bab9218d007237243bb39b29ff8c8c816aa31688ab07db500085560cbffc10e878894b8c219d001f75102c5a0c90f29613f7eb7da10cd36b8b925f6cb1b62aeb296c90633cb6f189bb5c067945f154154204f85de547b6c03e44f51f11c724a5f9e1fdb8519ad83ccb60de43b46f8d02e265052cd50cf3c965c84025e8bd5349df5205a94b7d9a069ec3e1068b88ce2311ffbf09c766375069026c4cb3c8659721e1490943ffe51a230d941d67d3b98d4f9de5874511145d2b3e043570b452253585cd02fb96d3b35605e1fe128649a617b0dc9ccfb11d29733c57e5bbc85b0f390e5e306d5b2e0f4e4990fe57550be7bbb13754d3ca90c20ec6f7b6bb1bf0e2f4297668cebe9a5214713fe0a42d8a3c611998122d9d49d10d4cd0ed455e894de7b9e5984b78db4b34f60d308e4712bf8b227a988ac0f09093e215c21fcbd1f11e2c72f4fa9c60bb2297f6bc9940f7b61b5ee67e9cb5256675b6af692b974111960bc9c8706a6720c9fb15f96f9f014a1e73b05f378b5fa0896fefae14b31a60d73bc888c76f4cbc3384304d453aff74707f46570a5f5d8524e01a4be62b58506dbe6055c448097d92fa0a5430662e5235125bdd8e5a8b2ce996628bc000d16e010a68fddaf34a7e65360146e394c57cf963b952e584a52a89b089dcd415e0aff65c880144e7a1afdf9adbe21e427c0d158f9ae37d022ceabf3da65584ec378331a58d0b573d4ee7ecba6146a19da8df4bc776cbbc30653e7253fe602e8f6ef3334f6fde30a4e55662e0575eb9ab860c2e15d4c9e95aea6eff8597074ad0f305cbf8a3e089ff42721bc78243f303ee4c184962880a7c9f18e6d97125e130c6b2703debe6f1d3d9601911dfaef6b719abb5ad9474d04bbb68a51f08d5f67f877ad46affd2fd38abd5b1b6cafb3f064a2d57c2b96a949bdad84e92f1e2036f2629e001e3820dfce819e12b5a603d3b419b55651c469c7a0847c287191c1b540c273433caac776796568cc8d916fa4e02b3d407373d09cdbdb047a55ce90336dea5ceff0d05d07f8a44ed6ab61564a239f1afb6654f687b380bb24ce68fab83d99eef5e98dde3631d50f8545a0e293e798621172dd31d6c9a7a25f0efd1faf4c2de6419ca726190e3bc43545110e7783585a310ec3e8f4dcd5993bac5122714bac01a8c464125176a38b89084ef5d55b8afb7034c77ab1ac15039137d3d5ee3e6e2758fb23046a5ceb48a25b915536c6c28cb084f19843aa5e6ade9fe250c7f0500659b45e0edac97ef5eb34f961c083f139c4e038a92edc83fb8c678e9c610f86959cab7b407f557fd6f454e8a23fa264188c77f7f3732625ecf909585f77e4dd8a71f2e8cb1049bd143d78188bb1d9e2a9ae5920138d70820c67c77eeca15aed9ef9d8ffeac5689f03477f2a12303ab4e25145617642e05af2407b69d40bdf3a6b0100c2a9771f9ca05bda016f6d9d60eb04a3b27376f8f07e65adf1b0efaac7a90891407c767ea00b02637d366c070bb411e6caff707ba6c6ccd312526c7272ce22b11302631fcadf36e9de454a322d04fb470c34451022a765fe508db94d9e955450ea4b5f901ad0b9a591eda07c332aaec5a6e61ace341088886e7a5c15f9f773ae77fbd699108c70448b7d0938c331639642e3bd71a9675f6ba9a670f0e0b0b402f8c89d460e4063a096bedb55d11b2bb52c131a60d3dd6e16a30baeaac967f74ad715311927b6faf3f8b3d102a02853c93ffd76c6c40f14bac7708439772959ab79039e3acb9d69077b6f51442059ca907249a872ed883255af610492d8c50099663144d47e6da7e67f3d98259490ccc56a9a5a0b8bb521ed9bc6a02000a427af7b38fcec61cd0c070da6910ae8182c7c61ed4841731a50c103b0a44663fbb4e233c2f824ba7d723e295c85fb9d6e3477b79ac5e3caff9dafe48682e41122ee892542661a1fa7ed16d0f46541bfa0182182c105073279efa6c54139de5274c745fbcfe4469279559996e5fdb4702b0637976cd8ac224c28d176fcc8b53a7bf5c7b8946a510d310100000000000000201000007000000b7dba74a259af78378684fd498d2a065ec9866ff5b97638ff7bd9d2712789fce8d32abf9f83f656ed44c0b42118f9dca1d81ab6e5ccaf340e1c97f485634c198244a7e022265804e7a3ec7ed7d9ccf535e0e19f1849e1dd2b07ef1378bb653d089ce9576ac17776f045f72265a00683a5807ad4071fc92d3a795da092d9aefd47c308a97ef8d9847ae3aef18ea9e1e12c673755e754ca998ae343eb5938c531166886a34316faf8dc02353bc066ae7ef7212eba529416c9af1f4213f3df25d6a0fcac3b66988555eed7b09f3cfac83168adf93fb50244ed5cdd31584592746b82356c3b8b1d5f4c67fbf368607292ec1939fa8ca37b69360726c13ef5ba35c2f20bfdb49cf87320d02c1acc809140a1dfc6dd4a8f8303551a25370120742befbd44e454a416420e9769d7efcc68ab3864e4a9b3d01c044ad25a5df977527c902f95859c505d1c1aedb49d98e546275f125ae1fdee6289f8aba67f324ff305822158fb5262e5b8087036b689ecd0a2a0141dce028f21bc7b7fb41709c29df3dfc3a3073198062473f4bb0d9717cc335a665b6133750c51d0ffea34e321d8647263661faa336f972048fbe7e6c41e395ea747ad6b21b0bee17819aa5ac0512363d9817b3a4617b5f46575cf721497f6d541d9e998ad23948c538578cb87552744a345f64ab2cf5315e10d7177cc314766af552d80f6088f9d75c481eef5dea70a93b40fee479319092a8da9a54018a8bee8347217d444e589f1c4816c7c30a97234a0dbd48d0972ba1a6b5f0563a53b61eb8d292ae71d7bdb958d678c5ff77ed2cfd1cd55e62c44e5c1df130333e3584458b3ffd69992dcba7c6ca69985462ba2cccccf94479deac17f3093c8bf7a09545ba7b8f11be92ea7744a0927b166cd9b733edd5d968578a9c040684812bc7aa5a7de59fcfe474a32908caf82fa63e5b5af1e3b9369cd114984ec591cccfeddaa5354f527f4253cb228280f5092295b31eb80af182ca927bf276f3c0ffad6d4d8f44455724a0f34f07dc316625bc3954ea84a83588176a80f600286f765694643abea9bddaf7d68edf924f8daa081625dcf25f87097f0f16bafab004245a44dae2bc27e52725e5cc8287c91ad8475ef59ab947fd8a0599ac451b263ce67347202102de080d6c1e6cf975bb39497e800cda747c8b4484659d3d788e5c80ee2d3981cca5e60d14f624c0c830e08cd69a64a4056789cdf0cb3bcd68739372ac5f80b799a175f275ae2f4e6a641b43ceb59c699300c5d075de7c6115c39c5905caf22802cf2ad799ac05af41e49dfaa9f5c9a3b2d6aba5a1a5227e72e1594d911b2f800810c2a05f3b5bcf0041ea91fd270fef35eb7681dac2dbce8eea1ec3144c96f4fa9932e39e914a7634e68feadfea6987bfb85ed887e7339ab7b5a3e2e9f1dfb9a098e0864e357a7e9a4f5a8dfd9eba9b9cb94df4d369da1d9e11bcce8e9d009957c911a2156d269754a05d0937908272fa6fcb46a3852c23de7feb6357b4b3133953d2cfc44d5fe49da8dfb238e7915581678935039e7d7dd18c37fc5ef4ea012c4c8beccd7d3cfa85977eba6a5fd675c1ca895f3fa588cd9b6385e1176189e8eb26e4cd1c496b57167e3a567d4382cac457e94589a150d5035bba569784d4543c26ae37a73398d4378d899cd0f2f6f044d82d8d9be70822a17217dc2f2d3a55e2b04044d26c4ce949db7aadb04c48fc4d02553b7e0b534ed83ccde131936dca6bc4fc3514c53a206f2065342fee04cae2d0729a3b282d4e7db868bab18944e66c5f88434d2b103b65b0e44921444bd19c5ace7c5862cdc8442c1b297ad844f0eaef388f489f8c5c9d941bde6341bbb9a3484bdc3591609d8a15a00a778420c7b852946b3af38c085544a4a89cab9e38bb6fdbe93a44445f0c0c1f35469d224fff3f41810b917d10cd5e373f1383d1dd60b3560afce33837ab8abcd8ff4542939ca7f2ae450b281096b53bcc400cfc4330e9b1ea67c88f877e5264ae9d9e6585a9cd645664f69bc5913da538d6a35e48d0c86a329c45701062940d78c90974c3952ae54283c0a7d15282ffee7694d23fbc6b7e310f0d39b55cdc4e260c3003e19dc2f4cae9ad59beb2f47f9b97cdfd00ca3195711490264fe30b7a6bfe221607990da80c4640d86f321ab211b07b2cf7bd170429e870a9831dbefd766450c554e15efa2db8b331cd0a2ebd19518ac779db61701352236e1a47bc572f2bfa36b652d62cea6d7f08948319ff7ff5e00bdf80172a1b526d8e44bef8278d997c653fd09cf5291fb4c3dfae67991cd40138bf084c3315ebe5af1b21892dc5dd131d29a772566b78227a8cd80894f36982b73c0267ee9634712f068f82189280f31f359602b97538c6ad2c2f5d049d962ff3e7ec320267f4e1736c52c839032dc1a48b945cb537b0d940f6a8e04f78d7a07e358d1e8925e80c8d4335d8641650007cbe66a1399a7a7b654f339732cb6a8ffbc83987087e6c39825c196d4a16206b223a2678683ca5ac645edc6da74b5df5125adfc79a44f34f6379e24af6e13fead00fa7fd5cd7963559f35f986caec2ac4d1257369a78380c020a09d70feeadbe54333ed79685d98c43dd3badf0871d30c41987c57067129bce854cebd4b0083ac7783f085a784663a9f3f5a24148d2e54d01999f184e8cec7c070bc99114f518f123ae41dc7bb577414daf3c67910798cdc172f24e8bfcd8c004a178130b7889496f8e96d22889c17a844b342ab53e1f2bdba471ecf3ba7d25ba394e934b3ab97ff2262eb40ef972f140cb89084c86ff9f053feb66b11ae811eb8064b94ebd1a331bdd80cdcf31101d24f871a4a4224d43ada7188ba0620a02e4a29846d069d014a4959ddd6c7407ff1399bfa621ba7fb3f30391ab058215bdc7f2eae57155d2b8a885c5091e049b21b6fbe1396d75122a8d7a252e6ce5cfeab6cfaebe78dec68eead54b01832592cab5ff8973a6bcaabf1e65d349aa1500dc27e9b518efaa34375d262fd1b7a8eb0b01a0fffd842b34318590443242e8f0e7c7b2f319a699983a2f6093cdd101beba8636c8e3e39ebd92cc841f552f9f24928909076c938c3e4f1f979eddbc0a046c431da1f708ec8468c986b9b225961705387d72c2c432a35efc779a9b0ba77e5cd321d36b684c7278873f5a449ff3a98e13c9f94fe560a42846789556dfd49574e9f3145822d174563582cb1601416017aca6110425974282d9af618e036610373142a735ddff5db701d79805d14ee77451dcd3c2d4e35e0b484fb8c95bdec20c65a74162bd11d30846c60eebf22b92de578e5ff7896df2d0902eb4bfa9e74b1f1e4d02792908da8ec771ddc96ebda8eee4234aa09412dfe4e597cd10ee56795eb994910076e5bd8f1725c173c4070b64ed4c96e13c6efc44d882ec1bc87742e3475f1ea1dc53e6ab9165fa0b06de04c8c45e46b790a2f2f0d0a41aa42ebbe301cd36fa8e8ac45057d6e40806f058d98ab92ff1520043b3fca8d2e131f989400bfbdbbebb95aa80a5f79b90e827f72485679db3e760813e9526c91cd6f91735f63e4f318b577e2d659a39c72053b794991661071fd0ab1ae4e5cc55f4a0c3bbe562e1d1c74244c31d274b9b5448418bca7080d6f270967e4fde2f8ba7ff43402840dae51f49d382644a33b669e343f0ae8dca60901fd745efe5c794de1c0348b6d7c832041ad6b09f78a9ba5422b3ea2fc1b694d2e3fa1c7f24654f493d75bcbc88a3c96c5a13c5d2e77743d29204144151a37a0256489e6514dd2fdf786029c160cf8504574f9889bffeb059019862f8b3f51e9780a3e1d180dd677e3098a9bac84dd2ed743a611155a3eec4b92e980aeb834eea38befcae7e06b5bfaedb63da2ab82d757e3574388dec04231ae97007bdeff565542de4af068a6862eae5b2abbc308096861e130b1a451f4b751da9bfff45bcc51795ce4dfd3916842b5823d8b7b8590f0c5513e46b9f7e7a8ab8c9f462d5a395f9e6a2bf95c2e6a6fcc79d5eec43eb3e3fe20f068f39732b9ba8d253f2392acb80edfbc9dde08a953d78b8d9a1a1238262942e7a71b1de961f7d1bf55de8cc579b5d598a4fd9377eba32eb1b7268ec71d240b21d57bd6a219725ea0d995c669e4fb91f0e22a0409eb1551179e8920637142950e52c23c8210b0a3f804fbfc70f71491f29b873bd5a404cb78046b56f489f5b32a9435ea7d53bd9878ddd12ee66ff531f47a923b3dc1b338d519f7c84c5cff64d13d33f7a7ac7b93f5027c19a6ae47a794cbb7a08cd9b5ccdb867dc90d2b83bd8761500966f40efae760902e81038780ee3af34ea4e07581f77f5f9d4468967eda532053f06dc05e2dd07a80a5952bf51bcb64cd17704cac3c4d02191383f7a8b9a5b26aa0e9e214d05fb9f2b4cbf7d7835d0ab0f6d42d19e10a323c58149ad539603a401de4dd112cf3aa8c1f42d7d791347c6a57e59db637ed62eb00f9c5f7b81d5eb2e80bf46fd5b9c485b5c075190914ce2656965d84e2ae87e7baf71d21e6a42d80924e2a1039e444923260f591936adc001e42554c1164881c3e1e622e998d273c7e00d2b7c7837da885242bcda560e92a7e44bf8950f31a77e487ac52607beecf646e12f74def51a7fda0d6e5b61f1021ff2daf07b9f1facc5f1b97d04384a6cd30965fe5481ad86741175990d59547d7fc707e9a976c4dcef5c4b998a64879ef9a37d9f630afb44e30c0485166bace8c5eee13fe00d96341e888ec7f8dfa8bb70eb6175d281b3c586e56624299125c48895f450cc09357c35b16ad288927bf0f6858bec909d555fe9dc1618fb50cf19282d3771a9c98794b8cd494161e5b3c5412f3722d0c5537ac4a9f53f1f1043bc912a475da5e99f88869a3f165820cac00e0011372b40641249fc9d6d9cfb4acc6e469d9b7aa53f67cc86ba3dd48ae78b57216240491fff15d95f3f3fac39720af18213f847eee1234b5b93f4d9311478b33f0a35052f6b9845ce029ad348a7fe8ba79bf2a95d71fb5193045e548784b9242afd1a70ca5fe6bc373bd9a7bcab08c614561c7e9a371dce146ca74350b7fb52baa08e778789b243eeb06be134883a7a15d70af003877f09b3025199e9ab26628ca8219007ce309f03020714b459b1880c482f2d3a5e44973f213f9b3f92bb33c884a3c7d60b1e8d6e2a79b638c7653efddeaa63869729a5724403bd2d560f2004321a4eb17291ed0b8d9bfe1832843d45fafae6a0e7e4b2042380d97a36eecb304c9462a088cbd44518b84c28cbda2e50d1b047cf64299393aaf0039fa04baabb18af6ab54e015cfa0334501b518c0ab0fcc5be204eaf2476bfbac08224a08ab1c91054e3373c8053ad2485261479e21818585feeade748b7a020041521b1236e489f90eea7952160ed1d950148869e497ebf30b94c23c8a25a25717a3073e9d43fd395b575c07011d047fe51e35fdf9db2369ea92f07fbbeb3d7739f217e815c454be8e51d065a17225eb38aecca193d7c23c0afb493225881073f5e202dbaed0a9cb1dbc0d2550dd92e98efbc12823bb22e198cb2fb7bd907b5de3dd6c109bb9d42b55fca7a36a9f85a6f69151bfd02441227e4e691197bd2867aa6d3a3709ebacd7c9a666eca18294d12fe3ebf83bf81189d981dbe7c3f18a14bc818c260b93d624d9c2e4d06aaaba541d3b9c979e22dc279f14907cfa53c641904e192bc41d2cd8b129a135919b5decb043fb6cbd20e6efaf46bbdd7c069054450e7237af4504399c400f6e4e5243c1c4ee290f7c009c344d056741bdc9dc2a87c8c10100000000000000401000000010000065ee38422f6fccd86c276d9c01c0406aa7912ca979fead3b8650a4174d5fe5887201b9eac251c4eeea95ae16f9a5e7576e6374410f51657eded209670cb5d3128c3eb67e64111098937e8f88fe7c2b41c7e50ea0fcc22c929b5a23ff6ea2c45e8e9667851d6e0c58d453cded42e39fb91441a9077a8a523d41af51585941c83e63ad4575cafb8cee808dadffeadeb57c48ca5b97288086348eea9b6aa2ca7b9ced9122e57c03e63a1e8e4c6d3c04bae69d297e3d9cdabfc7b74eb8337125d413a7d4c881ed8b73cb96d72f74d177c9a8e5801f20ae61767710f82bf4003ef79b62d102a15734ba49712fdee948a8ed628dbbc9a8d4c1070737992d2b26e1e10eeddf909974fa3c647e82ddff39c41c2a38982840fd3bf0d2269f9b35a13c9288bd18e8cadb0b74333a612f2892c761f5c9c42ccc11b6ebcdfdd50ef02cf887c0a772ebde35974d688a739435f122583a3a2f35e50bb81e49e3faca868a0b809b26d62afcaac7f5968d2e4aa3ab49d03b8880ae4f9ae1b2cae73624339eb5097ae1c30e5a9b524c8e484ce8937de1623c2455b011249ba557fc3c9ad350b8619f0b449b73cad3a367cd5a1a53183345c970cb0d338125d811900b35ffd7db8a51dd3e7b3e1dc12be23605a7c9cb2e5e3bbe150eff9bd9385b854d4e0c16641caad8d97c176ca673005092c403c7f1b90c47f46d38aceb1aef234414bf43e353317fc9585136f79d2e964c399a158ab832af2bf8cc5d82270515a8340380d51208da7c83850e1e22d0716d5b68a1b7dce6ddcb8b106a100fbdcf7a709d66f51b33bab7ed2c482243200af33c40ade6d4a248704ce65e4e33cb4b77660c667f52ce1862715544d8807a615186dc46ca66282c538f94eb58038be72145980390c2523d427b70916fd0ad50854d2dd9861c67ee66040dac00c12b6041b3e54950f3ee7adad42432353438d67bc5895f7c0a298409f58845e7764ec1f14978f5dc81d46fd8402aa18d8ebc655df878d36794aea38635f5b87ffe6d91976e011b935cc1e9039ac9eb28b7b8d9333d38eadbe0657524709497e2db01faebfd76de438ea6ad7ae9d93c9325296d6fb150b3fec9f05afdf6e53bf6bf546d4e7faacfe99e500767bdd657d15dcdec351d058b5a8e0788f99d21f6749533c8ad615b97a9434fb7e06ce245245970dd9e63b936445798ff8450b1ed4f297ab9381e53328ef5c271e909b1e09aa2b25e2976afc082998b5640b36e9135aaa719fc873808d9532341051e5a906f8b3dfd1649d86f65869c266a1e9d278d2dce725f757a265146c3eada4439a4e9694baf0487a517919b3e1db0bfefdc408f2823a1024f94d007210faf0690504b8df37d1c94f4b2d6081a551e27eb0c544865e29981873ddce27661a1d0c148050e46aa7a2aebe28ddf81279914bf659070b3f564168df14c7aebaa10a83b684b5aa86c053f05aa140d0f61baae6b0f04a4b524a36f892c4e50a72ec62c14a667e8f55a15184ad92e255c75166749bf802cd30b3a41236997f556e0f500f9d87984e5d69ca1295d50b58b34251919dd60038cc4f24db7ac9975d76247e597b98a7dbfc6e2d233ddeac194fe6aa56744179fb85a822cf774e28b7407d9d5b18cc4162c14756528efd5c020fedc15886a901d4ab87db3a0cd7a994144138666bf7aad38c1aea02350faf39f4427b09277d8b4b4c31500ee246a5fa3a08f1604b86ccaf079ba7d591a0b0833848f43f1e853d76514b2b4a8858528456cd08eb94adcf1a8fb3fb76b0d5a44c0ec75bf7cd219206e985e6f743ce66c4a6c0bcd46f499c9573fbafd6609fb760ef59f98ee22de8a2ca9a58e34d23be87ce7b1d55fe88db11a131d2c32e0c0ecf42d64bbd484a4c57a8cb81633ee35f01e500fd042726748f61648632c0f49fd7a8b5199a8eca38b7fc1c4038f6cec0752f61e0e45ad028970ec764301b66689c0c5692d219e68dedb0e469da22d7c4ac90cac40fd4891d58bed6787a841f2ea046d950bcc361207dec975d10cd2231588115bbe6abcc410fae91c36e9e5251398d5a4d573b5e8f55670e001d2b246cd75785de9a12d2a8b02de39b4c160cdf5b5f453fdb73a6313e4ecf0e276327d2e4948a2e9d4517381c48b6e9b140e1c114eaf8b6db63678ab640870a9ddcc542e2f9b20bf54663b64df6310038715d8148a0b2beb999783b1fcf8420a8236112c85adfc3fe939a0d207394e9a410aea564d8b0f9ce1a430f3a3a3a4a46a1fc3375ea5fe35f3d982eb7ff4b79408b1bdc727b774cf45e2e32b3e6a2cd664787a25978b339d01e4375be77500d9bd9379eb791da4890d5a51c7ae144bff7f40070db896e17dd389875e28f0269166c052c8bfdf63f5f08d6574e0c63e9ae1304759db097e9ee435baf7de7b7aaf2e6d87ae59ad2a758bcac040d5ed26c3d3836afc75d0cb3c8efe23a8cc494323dfcd73ebbbe02dc53db8ccd2d594fb3139a3fc31fd9fca158a7b509f285a5229c25bf2ae1d155e3b44747ebe3a423f0f688ea76d655235e21d30e3b16d12a8940ad8bff372575bb3373d1ae027f473fe27f1757bb5091120a40652743ba765ab248d3e44b114f1ee184d0115e6b9ede71fc6233fc31e09b8e7bea5d9eee36b0fb1b4649413d4557b081d09f173ce642bd0ff2e08232374bbb3dfac4a5af95782d05ffe791b371421cfe07e53f58cf345abe98be6c32ae2f4619b1b6bdacb408ed0303d0b2b2d42c602885f01eae1166a8facc06118bfbfb66867c66b9b29295a9a3b3db1e53ca3178b97b12ac9a27efa1c1a64eaa477ab60129e54413d5c30387a4a0d2bb1df0dfcdae7dd0eb712d6e5415c083ce868312b0dcf8e58c03d1ca3733c9df0af92ab864b9c833f58ae2b5efbf5618abf78d3c8e818956997567928f48d9240330a27a99806263a225d148b4641a6357bc040fce051b82dbe61a9356ee5e72b701906d86b071a37612c99dbdd91bb878d53fec63f8bded5a1455501f53be771df4e7bcfff606a19d26f9d38cc15e2942f4483b9d13371e96483d1eb31a913a8134f0f1e534791a9329d03e9b8e18c742717670d5b60b2759d34174440964fc961c2c7c4a8a28ebf0f7f6faaaea3779bb12953469f9563cef692852f2c4d63e8288d7ef5995b8304d5b7ff8dc30450d54d18c9a50bb2e398afda7c2c9d85f5edf848f0b8ba6455f255894baf788147c5b2a35ce176524605fedda44db59414c80c5c6e21a873446f1efed80de3ca96690a2e318fcbf69451aad35d59bc8393bb27d9ee6f93a8697b56ce1a4cac5f7a18110e46b6a7cbaee2836570f458ba3d522599857ea5ad249db2b9a2e2e95b27e4bb3a2e8143bb964291b3566c37d03fd89ceb8f434aae4a0917d054bd809c994cd4152098f0d311c72c8af398118c0954fb7af7cae6fc13a9ddd881f9dcb724d8b1346fa314a5bbcd50a8382876f7363d9918f58f5a5c86993f8b1b370a73c602e77b8bbf834e8c7da27a8f116f03379b6016a46b53a986e79d5ace661e5a55870bad4932d54595ee0e3d3adfedb17d7c0c613a99857a16d925a3101816197cc908eb4d6243d5d030cda6182befb59c72e305695f69d56420e7054833fa86053d77cc02c6996eeedf9838596239118c7ba5ad45bd177d216df419cd6964216e4822d34a00fde7e996c797069486b98b3bf72efb11ae84da56055a5ab24050f725ca56c4934e33f5f4dacf5d161f875bd77766c06a2dd6eafee0bd125251995aff5170b4776bd017e16f8109493b22eccc470bcec8af271d3424410649e9b7b185253c67e81caf19d20b771df0efc3d294f1c80cdaba2edd1cf9ea8415ca327ec38187ef351b292227ee848d0062f1e5a541634b8b1fed585edd3fb34b27419766dff3c0759ed582eb7b6f46001f320268c60abbac7a66eed87b0226f3b16a35a483737e85fa37efa41d3ce760be55e2ee9bd0bfe604c284dfb02d40b6cf57414dac365bf8e4dd945ac37c2464715e6e2dcaf6b1ac221c73b49787c62c6699f6c9847f4241600b15c14860466aff6a0f6691238c047543ea4f1003467f15de7f4ddf44007173e48ac933a9a810565519037228786d0682a304f3a2dd40e0a5f065f5a8e68c60c23885c23e16ded5f55482c94fd0482fc54b7ebf79dda5a8b53afdda8db266844e1990a995356ef41719e72eaaab1d85413ccc8bae6a075c17a89ddf1049508640717ed04046bbf5fa0b1bbf10db29e355323a0833420dacfc3ec9ba720c4c6e21b484e9c0d7c4d730a682d1d7ceb771b27f50c40d6912b7441ab3ad35bdc04236343f70b32a9dfaf7a7cebd8902c8e280d11f2f3863f1d47468da6a278033248140375a3f4eafba06f2b15440a1bf927bb521b581e242cec6e569cb143986e1c7fa71e1c257b3ede406032abf08d7bb86e43b7468885c747c231841de85cfda4584a7f5383f2634a251624338a36a46d81571de7bed92965b9290cf84ff01dbe5623b4d4d0506626d2196034b560e0992202caf9fa77af0443d87660340de30196c0305b60e646f23e1321cc5af50eb5e941efb045785bffb4cd43de34df9418b46079be8c4898ea7ef2ff49f8a6727614f622be2a2a84550f96c9c638836f9fb4691cb018c7d3089c885c5793aab637b65d8c5f00ac18c98b5cbcf49bfdb568b948ad7e1fe48e689e90c7baa0067ff2f532e19f4d8f4c079bb39569cbe1de214b8cfa3ac48d6e3ba19aa3da5a2a0208ce01d770d8a75f1516dc2b524c6308525673080fb81f184c13fbb7476b0b3fdc090757418c6192e138899769945030f9b3af1785bc946b2675acee8f1c48a926f2534d535eefe8d85fffda8af319847db32d8ee02e05ef0f4795d978121112e4fa9f9c313797b905926a605558cc6092f63789ce5fa96d50faadeaae217c6221a688c164c352432ee61c0861d3713457627c7b8a314adead8febf0cb640447bf48039ba6939a53f8f0de4d8eb2bfb295ff7119032c1889da9e3b2ac6cbba80c4579f61b98b735327b87930387efcee97d1c1f7dfb5f0ee8967fd4767a67452c9358203931e94a609f27b82cc50a96b8609e237e60a0defedb856a4a31b69173245eb102e5b9e5c31283d42c49e210d1e501d9ee4ed251a6a7e44f9a73dc37f2f4762b3dea1e39459f84dce13246f2ea22001138aea6c100c5e2462279622783e0ba6a29ec4dadbb1b31b4e67934e91bd2967f6413e5a9057037544e4a5ed403fd0cf85ad055af25d66e4461c10812d928c19bcc1ac7575fa65c51650e2d385ced5ad7d125327f030817ecad20b1e20ba6c25db4457269c69440b50929878dfb6ae80643a645ab097d79ce43fbc81c39ee2fdd86bf7f9c02511511203ee9258d598c96a147bdb1ccdb3149c5fd3afbc168487fbc19fd265923ada468b2d8db2d8d8c0713d5711f0a257aadb7b463a8c0629ae408fdbb77f25fbf1c57a73c31f807c2ca162118f62fe84811cdd278b09cb9b619c28f62ea7f9ba8494d56e5558c37cdc7c9f9005eea6c73a3895a5f32b3977f4e1d2c3304c32eac0086f19a46123d502a0601a3773abbff48d2d097443c3ca05e1672b32167d4c57f6a991965760bf00d8cee89e70a6332fc79048ad3f96b2d9df3ecc1ea606581e2cb127505e379ae45a48233e57ae84fd2eaaa013cd387eed323aa6bf4e66dc700ee61bb444130db97839343ffefc691e9543ab1cf593e33d619240536af82cb014f750ce66bd3d7e2e0f02b1fe538f72a66bd04e254e0d2297cabee82c177a9ec2bddb35d0629e46ebbf13e3004cae423bd0000000000000000f01000028000000808e477640808efad40ac455d32a2eaf6f034880783925581ff19630cd7a9b6a0039ae48e898a74f606bfc1b289c49556072eabc13d15dec2a8473bc31907e8f56a30ea2df09f8bc61bb7a87ff6769393eae6c8c5818852b6b060de9ab6d09252b026497a99620a789afda343c0687643ebb8e1b95ca9fb4a77d5de5c5f40308eeeb2dd70554c7dd86f965b7802161789f542731512156f27e38ad6f45b5344ab6d2e624c4cd1952d9df208bf614827001822bd8a135ad726e7b03fab79300007800000000000000d59d5bec5706000069ea66ed32b0d0dc73cc25787e61f2d7f940da8478ac6418a5c3893e551dfbfb8a34ebf2ae18ad964571cedcfcef3c87798b43e6b04c4458fed4d491dc189395b98eaffc38cd961c728632c2432cdcd1e2304ccdeb53c1c0164b6e0b92fbf1e85cab000000000000d00000000000000009010000ff000000d4e767bebafa01db903ab875eaa08436c4ebf5b114428021e6017f8ae81a95ffe60ffb0a63b7e68e343074e6ff1b3805a897a86ffa3ad007a9ad1f41bf349fec42ea4b032a6bad801ec24f6489ea23623084f9fd76cae3aacf2924c37cf88000547bda387bb06d93625f5c974bf5827ac881d90e897c28e00aaa60142d3911dd1cdfc087b6292affbd5878d469378d0d316f53d2e355036bca32383e4ae871820f9f41a7b785933909ef0924f475d7b6fbd731426419dc2631614750649d00003000000000000000190100004c000000a42c8c82210ffdf600b2bf82e4acb562ed4280f1876ffcd0f64cce02673000001001000000000000140100000000feffcb3fe33467811bbd30e1081380276993d5aee3bbd894e95268b65c1bd326d29efa4e8ad276d2724c85998b193698394a0101af2d77c00a77146a09ab65cf35916756927db0ec20257458f63ec775e995a5d14158f507da668400573f05749f73c10ef3097e6335e7d74de7a4402b8df5593a4ddecb03cc75b5e1bccf02da9fe5eaac42ceecb5afd120ee80d56a847c92a253e26e4209ab4de09a8cf713fc8d3e8e68ba4b740e9f08ec358a8f5518c7e75ef256f8093e9212c6f87c7557c2c918fd338d30215a454b6856eea94676f7986492f918850c1d7defe66dbc7325da5d1b429720f6466239f4908b00f1b7468419e71d636529746c4d4dd165bb5d000030000000000000001601000001000000d8639cda76abaa2f5789f7f0c071da2bdd93486c1918ac8345292c00000000001010"], 0x43c8}, 0x4091) 08:29:55 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, 0x0) 08:29:55 executing program 3: bpf$MAP_GET_NEXT_KEY(0xb, 0x0, 0x0) 08:29:55 executing program 2: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={0x0, 0x0, 0x1c}, 0x10) 08:29:55 executing program 4: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000035c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 08:29:56 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000b40)) 08:29:56 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f00000003c0), 0x402, 0x0) 08:29:56 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000003cc0)={0x6, 0x4, &(0x7f0000003800)=@framed={{}, [@exit]}, &(0x7f0000003880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:29:56 executing program 3: mkdir(&(0x7f0000000480)='./file0\x00', 0x48) 08:29:56 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000003cc0)={0x6, 0xb, &(0x7f0000003800)=@framed={{}, [@exit, @func, @call, @initr0, @map_val, @exit]}, &(0x7f0000003880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:29:56 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000003cc0)={0x6, 0x5, &(0x7f0000003800)=@framed={{}, [@map_fd]}, &(0x7f0000003880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:29:56 executing program 0: bpf$MAP_GET_NEXT_KEY(0x14, 0x0, 0x0) 08:29:56 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000001200)={&(0x7f0000000040)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x80, &(0x7f0000001140)=[{0x0}, {0x0}], 0x2, &(0x7f0000001180)=[@timestamping={{0x14}}, @txtime={{0x18}}], 0x30}, 0x0) 08:29:56 executing program 5: bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) 08:29:56 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000000c0)='K', 0x1}, {0x0}, {&(0x7f0000000180)='l', 0x1}, {&(0x7f0000000200)='^', 0x1}], 0x4, &(0x7f00000002c0)=[@timestamping={{0x14}}, @txtime={{0x18}}], 0x30}, 0x0) 08:29:56 executing program 2: bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000900)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 08:29:56 executing program 4: bpf$OBJ_GET_MAP(0x7, &(0x7f00000002c0)={&(0x7f0000000280)='./file0\x00'}, 0x10) unlink(&(0x7f0000001700)='./file0\x00') 08:29:56 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)='^', 0x1}], 0x4}, 0x0) 08:29:56 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000340)={&(0x7f0000000040)=@l2tp6={0xa, 0x0, 0x0, @loopback}, 0x80, 0x0}, 0x0) 08:29:56 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000003cc0)={0x6, 0xc, &(0x7f0000003800)=@framed={{}, [@exit, @func, @ldst={0x0, 0x0, 0x0, 0x0, 0xa}, @call, @initr0, @exit, @map_fd]}, &(0x7f0000003880)='GPL\x00', 0x3f, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:29:56 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000003cc0)={0x6, 0x4, &(0x7f0000003800)=@framed={{}, [@call]}, &(0x7f0000003880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000003c80), 0x10}, 0x80) 08:29:56 executing program 3: bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) mkdir(&(0x7f0000000480)='./file0\x00', 0x0) 08:29:57 executing program 4: openat2$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0/../file0\x00', &(0x7f0000000040), 0x18) 08:29:57 executing program 1: syz_clone3(&(0x7f0000000280)={0x8000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 08:29:57 executing program 0: openat$full(0xffffffffffffff9c, &(0x7f0000001f40), 0x202, 0x0) 08:29:57 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_JOIN_IBSS(r0, 0x0, 0x0) 08:29:57 executing program 2: pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000180)={{}, {0x0, 0x3938700}}, 0x0) 08:29:57 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000540)={&(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000240)=[@ip_retopts={{0x24, 0x0, 0x7, {[@lsrr={0x83, 0x7, 0x0, [@multicast1]}, @timestamp_prespec={0x44, 0xc, 0x0, 0x3, 0x0, [{@local}]}]}}}], 0x28}, 0x0) 08:29:57 executing program 4: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) process_vm_readv(r0, &(0x7f0000001380)=[{0x0}, {&(0x7f0000000380)=""/4096, 0x1000}], 0x2, &(0x7f0000001740)=[{&(0x7f00000013c0)=""/64, 0x40}, {&(0x7f0000001400)=""/52, 0x34}, {0x0}], 0x3, 0x0) 08:29:57 executing program 5: syz_genetlink_get_family_id$ipvs(&(0x7f0000000040), 0xffffffffffffffff) socketpair(0x0, 0x0, 0x0, &(0x7f0000000400)) sendmsg$NL80211_CMD_TESTMODE(0xffffffffffffffff, 0x0, 0x0) 08:29:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8953, 0x0) 08:29:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000002580)={&(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10, 0x0}, 0x801) 08:29:57 executing program 1: socketpair(0x26, 0x5, 0x3, &(0x7f00000001c0)) 08:29:57 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8980, 0x0) 08:29:57 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000340), 0x0, 0x0) ioctl$EVIOCSABS2F(r0, 0x401845ef, 0x0) 08:29:57 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0xc020660b, 0x0) 08:29:57 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000540)={&(0x7f0000000000)={0x2, 0x4e22, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000240)=[@ip_retopts={{0x14, 0x0, 0x7, {[@lsrr={0x83, 0x3, 0x67}]}}}, @ip_ttl={{0x14}}], 0x30}, 0x0) 08:29:57 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x40049409, 0x0) 08:29:58 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FD_FRAMES(r0, 0x65, 0x5, &(0x7f0000000500), 0x4) 08:29:58 executing program 0: syz_clone3(&(0x7f0000000700)={0x80a4000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000680)=[0x0], 0x1}, 0x58) 08:29:58 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000340)={'team_slave_1\x00'}) 08:29:58 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000540)={&(0x7f0000000000)={0x2, 0x4e22, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000240)=[@ip_retopts={{0x14, 0x0, 0x7, {[@lsrr={0x83, 0x3}]}}}], 0x18}, 0x0) 08:29:58 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x541b, 0x0) 08:29:58 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x541b, 0x0) 08:29:58 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x80108906, 0x0) 08:29:58 executing program 2: socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x2, 0x0) 08:29:58 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) read$FUSE(r0, &(0x7f0000004140)={0x2020}, 0xfffffef0) 08:29:58 executing program 4: process_madvise(0xffffffffffffffff, 0x0, 0xfffffffffffffc9e, 0x0, 0x7) syz_clone3(&(0x7f0000000200)={0xc1000200, &(0x7f0000000000)=0xffffffffffffffff, 0x0, &(0x7f0000000080), {0x16}, &(0x7f00000000c0)=""/57, 0x39, &(0x7f0000000100)=""/182, &(0x7f00000001c0)=[0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffffffffffff], 0x6}, 0x58) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r0) 08:29:58 executing program 1: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) getresgid(&(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)) 08:29:58 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14}, 0x14}, 0x1c}, 0x0) 08:29:58 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8938, &(0x7f0000000040)={'hsr0\x00', @ifru_map}) 08:29:59 executing program 2: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x40000000, 0x0) 08:29:59 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000000300)) 08:29:59 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000002040), 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) 08:29:59 executing program 1: pipe2(&(0x7f0000000000), 0x0) write$P9_RATTACH(0xffffffffffffffff, 0x0, 0x0) syz_clone(0x40000000, 0x0, 0x0, &(0x7f0000000200), &(0x7f0000000240), 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) 08:29:59 executing program 0: r0 = syz_open_dev$evdev(&(0x7f00000000c0), 0x0, 0x0) ioctl$EVIOCGSW(r0, 0x8040451b, &(0x7f0000000100)=""/37) 08:29:59 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8927, &(0x7f0000000000)={'\x00', @ifru_map}) 08:29:59 executing program 3: syz_open_dev$evdev(&(0x7f0000001300), 0x6, 0x24241) 08:29:59 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'\x00', 0x2}) ioctl$TUNSETCARRIER(r0, 0x400454e2, &(0x7f0000000000)=0x1) 08:29:59 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x8, [@union={0x4}]}, {0x0, [0x0, 0x0, 0x0, 0x5f, 0x61, 0x5f]}}, &(0x7f00000001c0)=""/192, 0x2c, 0xc0, 0x1}, 0x20) 08:29:59 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x12, 0x0, 0x0, 0x0, 0x1086}, 0x48) 08:30:00 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@func_proto={0x0, 0x0, 0x0, 0xd, 0x2}, @const]}}, &(0x7f0000000940)=""/4096, 0x32, 0x1000, 0x1}, 0x20) 08:30:00 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000fc0)={0x1c, 0x3, &(0x7f0000000b40)=@framed, &(0x7f0000000bc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2000}, 0x80) 08:30:00 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000fc0)={0x6, 0x5, &(0x7f0000000b40)=@framed={{}, [@map_idx={0x18, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}, &(0x7f0000000bc0)='syzkaller\x00', 0x7, 0xfa, &(0x7f0000000c00)=""/250, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:30:00 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'\x00', 0x2}) ioctl$TUNSETIFINDEX(r0, 0x400454da, 0x0) 08:30:00 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x4020940d, &(0x7f0000000300)) 08:30:00 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={0x0, &(0x7f0000001940)=""/4102, 0x0, 0x1006, 0x4}, 0x20) 08:30:00 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000fc0)={0x1a, 0x3, &(0x7f0000000b40)=@framed, &(0x7f0000000bc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2000}, 0x80) 08:30:00 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x22040, 0x0) close(r0) 08:30:00 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@func_proto, @const={0x0, 0x0, 0x0, 0x5}]}}, &(0x7f0000000940)=""/4096, 0x32, 0x1000, 0x1}, 0x20) 08:30:00 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x20, 0x20, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x2}]}, @const]}}, &(0x7f0000000940)=""/4096, 0x3a, 0x1000, 0x1}, 0x20) 08:30:00 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001a80)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)=[{0x18, 0x1, 0x1, "c885"}], 0x18}, 0x0) 08:30:00 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@const={0x0, 0x0, 0x0, 0xf}]}}, &(0x7f0000000940)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 08:30:00 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000fc0)={0x6, 0xc, &(0x7f0000000b40)=@framed={{}, [@exit, @map_idx, @initr0, @ldst, @initr0, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff8}]}, &(0x7f0000000bc0)='syzkaller\x00', 0x7, 0xfa, &(0x7f0000000c00)=""/250, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000f80)}, 0x80) 08:30:00 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@func_proto, @const={0x0, 0x0, 0x0, 0xa, 0x1}]}}, &(0x7f0000000940)=""/4096, 0x32, 0x1000, 0x1}, 0x20) 08:30:00 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x6, 0x4, 0x7, 0x2, 0x0, 0x1}, 0x48) 08:30:01 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000fc0)={0x15, 0x3, &(0x7f0000000b40)=@framed, &(0x7f0000000bc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2000}, 0x80) 08:30:01 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'\x00', 0x2}) 08:30:01 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000140)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$TUNGETVNETBE(r1, 0x4030582b, 0x0) 08:30:01 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x20, 0x20, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x2}]}, @const={0x0, 0x0, 0x0, 0xa, 0x1}]}}, &(0x7f0000000940)=""/4096, 0x3a, 0x1000, 0x1}, 0x20) 08:30:01 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x1, 0x0, 0x0, 0x0, 0x52}, 0x48) 08:30:01 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x40086602, &(0x7f0000000300)) 08:30:01 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000fc0)={0x6, 0x3, &(0x7f0000000b40)=@framed={{0x30}}, &(0x7f0000000bc0)='syzkaller\x00', 0x7, 0xfa, &(0x7f0000000c00)=""/250, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:30:01 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x11, 0x4, 0x4, 0xa55}, 0x48) 08:30:01 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000002c40)=@base={0xa, 0x5, 0x2, 0x1}, 0x48) 08:30:01 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000fc0)={0x6, 0x5, &(0x7f0000000b40)=@framed={{}, [@map_idx={0x18, 0x0, 0x5, 0x0, 0x85ffffff}]}, &(0x7f0000000bc0)='syzkaller\x00', 0x7, 0xfa, &(0x7f0000000c00)=""/250, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000f80)}, 0x80) 08:30:01 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000fc0)={0x6, 0x3, &(0x7f0000000b40)=@framed={{0x18, 0x0, 0x6}}, &(0x7f0000000bc0)='syzkaller\x00', 0x7, 0xfa, &(0x7f0000000c00)=""/250, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000f80)}, 0x80) 08:30:01 executing program 3: socketpair(0x10, 0x0, 0x16, &(0x7f0000000000)) 08:30:01 executing program 5: socketpair(0x1, 0x0, 0x0, &(0x7f0000000180)) 08:30:01 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'syz_tun\x00', 0x2}) 08:30:01 executing program 0: socketpair(0xa, 0x3, 0x16, &(0x7f0000000000)) 08:30:02 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000fc0)={0x15, 0x3, &(0x7f0000000b40)=@framed, &(0x7f0000000bc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:30:02 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x6, 0x4, 0x7, 0x2, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x48) 08:30:02 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x800454cf, &(0x7f0000000300)) 08:30:02 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000140)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$TUNGETVNETBE(r1, 0x40305828, 0x0) 08:30:02 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x1b, 0x0, 0x0, 0xa55}, 0x48) 08:30:02 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0xd, 0x0, 0x0, 0x0, 0x4}, 0x48) 08:30:02 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000fc0)={0x6, 0x3, &(0x7f0000000b40)=@framed={{0x18, 0x0, 0x3}}, &(0x7f0000000bc0)='syzkaller\x00', 0x7, 0xfa, &(0x7f0000000c00)=""/250, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:30:02 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000001540)={&(0x7f0000000040)=@can, 0xa6, 0x0, 0x0, &(0x7f0000001480)}, 0x0) 08:30:02 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'\x00', 0x3}) 08:30:02 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x11, 0x0, 0x0, 0xa55}, 0x48) 08:30:02 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000140)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$TUNGETVNETBE(r1, 0x541b, 0x0) 08:30:02 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x1, 0x5, 0x4, 0xd25, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x48) 08:30:02 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'\x00', 0x2}) ioctl$TUNGETIFF(r0, 0x800454d2, &(0x7f0000000040)={'xfrm0\x00'}) 08:30:02 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x1, 0x80, 0xffff, 0x7fffffff}, 0x48) 08:30:02 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x8, [@union={0x4}]}, {0x0, [0x0, 0x0, 0x0, 0x5f, 0x61, 0x2e]}}, &(0x7f00000001c0)=""/192, 0x2c, 0xc0, 0x1}, 0x20) 08:30:02 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x5, 0x4, 0x200, 0x3, 0x0, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000140), &(0x7f0000000640), 0x9, r0}, 0x38) 08:30:02 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000640)={&(0x7f00000019c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x7, [@func={0x4}]}, {0x0, [0x0, 0x0, 0x0, 0x61, 0x5f]}}, &(0x7f0000000780)=""/4096, 0x2b, 0x1000, 0x1}, 0x20) 08:30:02 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x1, 0x21, 0x1040, 0x3, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x48) 08:30:03 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x5, 0x1e, 0x1040, 0x3, 0x0, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000140), &(0x7f0000000640), 0x9, r0}, 0x38) 08:30:03 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x5, 0x39, 0x40, 0x6, 0x0, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000140), &(0x7f0000000640), 0x9, r0}, 0x38) 08:30:03 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x5, 0x4, 0x9, 0x3, 0x108}, 0x48) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000180)={r0, 0x0, 0x0}, 0x20) 08:30:03 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x5, 0x4, 0x40, 0x3, 0x0, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000140), &(0x7f0000000640), 0x9, r0}, 0x38) 08:30:03 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x5, 0x4, 0x9, 0x3}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000140), &(0x7f0000000640), 0x9, r0}, 0x38) 08:30:03 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@enum={0x1}]}, {0x0, [0x5f]}}, &(0x7f0000000340)=""/4096, 0x27, 0x1000, 0x1}, 0x20) 08:30:03 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000680)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x1, 0x0, [{0x5}]}]}}, &(0x7f00000005c0)=""/154, 0x32, 0x9a, 0x1}, 0x20) 08:30:03 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x5, 0x4, 0x40, 0x3, 0x0, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000140), &(0x7f0000000640), 0x9, r0}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={r0, 0x0, &(0x7f0000000080)=""/189}, 0x20) 08:30:03 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x5, 0x3d, 0x8b9, 0x3, 0x0, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000140), &(0x7f0000000640), 0x9, r0}, 0x38) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r0, &(0x7f0000000000), &(0x7f0000000040)=""/213}, 0x20) 08:30:03 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x5, 0x24, 0x1040, 0x3, 0x0, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000140), &(0x7f0000000640), 0x9, r0}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={r0, &(0x7f0000000000), 0x0}, 0x20) 08:30:03 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x5, 0x4, 0x840, 0x3, 0x0, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000140), &(0x7f00000000c0), 0xb, r0}, 0x38) 08:30:03 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x5, 0x4, 0x4, 0x3}, 0x48) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000240)={&(0x7f0000000000), 0x0, 0x0, 0x0, 0xfff, r0}, 0x38) 08:30:03 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x5, 0x26, 0x1040, 0x7, 0x0, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000140), &(0x7f0000000640), 0x9, r0}, 0x38) 08:30:03 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x5, 0x3d, 0x8b9, 0x3, 0x0, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000140), &(0x7f0000000640), 0x9, r0}, 0x38) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r0, &(0x7f0000000000), &(0x7f0000000040)=""/213}, 0x20) 08:30:03 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x5, 0x4, 0x40, 0x3, 0x0, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000140), &(0x7f0000000640), 0x9, r0}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={r0, &(0x7f0000000000), 0x0}, 0x20) 08:30:03 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x5, 0x3d, 0x40, 0x3, 0x0, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000140), &(0x7f0000000640), 0x9, r0}, 0x38) 08:30:03 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x5, 0x3d, 0x40, 0x3, 0x0, 0x1}, 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000000), &(0x7f0000000040)=""/213}, 0x20) 08:30:04 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x5, 0x3d, 0x40, 0x3, 0x0, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000140), &(0x7f0000000640), 0x9, r0}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={r0, &(0x7f0000000000), 0x0}, 0x20) 08:30:04 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000880)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xd}]}}, &(0x7f0000000900)=""/178, 0x2a, 0xb2, 0x1}, 0x20) 08:30:04 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x5, 0x3d, 0x8b9, 0x3, 0x0, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000140), &(0x7f0000000640), 0x9, r0}, 0x38) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r0, &(0x7f0000000000), &(0x7f0000000040)=""/213}, 0x20) 08:30:04 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x5, 0x8, 0x1040, 0x7, 0x0, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000140), &(0x7f0000000640), 0x9, r0}, 0x38) 08:30:04 executing program 4: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x2802, 0x0) 08:30:04 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000680)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@struct={0x0, 0x1, 0x0, 0x4, 0x1, 0x0, [{0x5}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0]}}, &(0x7f00000005c0)=""/154, 0x36, 0x9a, 0x1}, 0x20) 08:30:04 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000680)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@struct={0x0, 0x2, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x2}, {0xc}]}]}}, &(0x7f00000005c0)=""/138, 0x3e, 0x8a, 0x1}, 0x20) 08:30:04 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x5, 0x7, 0x40, 0x3, 0x0, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000140), &(0x7f0000000640), 0x9, r0}, 0x38) 08:30:04 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x5, 0x3d, 0x8b9, 0x3, 0x0, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000140), &(0x7f0000000640), 0x9, r0}, 0x38) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r0, &(0x7f0000000000), &(0x7f0000000040)=""/213}, 0x20) 08:30:04 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000680)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x3ee, 0x0, 0x4, 0x0, 0x0, [{}]}]}}, &(0x7f00000005c0)=""/154, 0x32, 0x9a, 0x1}, 0x20) 08:30:04 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x5, 0x4, 0x1040, 0x7, 0x1, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000140), &(0x7f0000000640), 0x410, r0}, 0x38) 08:30:04 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x5, 0x23, 0x1040, 0x7, 0x0, 0x1}, 0x5e) bpf$MAP_UPDATE_BATCH(0x19, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x8}, 0x38) 08:30:04 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x5, 0x3d, 0x40, 0x3, 0x0, 0x1}, 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000000), &(0x7f0000000040)=""/213, 0x2}, 0x20) 08:30:04 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000600), 0x103000, 0x0) close(r0) 08:30:04 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x5, 0x7, 0x1040, 0x7, 0x0, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180), &(0x7f0000001340), 0x3ff, r0}, 0x38) 08:30:05 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x5, 0x4, 0x4, 0x8, 0x0, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1b, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000140), 0x0, 0x9, r0}, 0x38) 08:30:05 executing program 2: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000200)={&(0x7f0000000340)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00'}, 0x10) 08:30:05 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000680)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct={0x0, 0x0, 0x0, 0x3}]}}, &(0x7f00000005c0)=""/154, 0x26, 0x9a, 0x1}, 0x20) 08:30:05 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x5, 0x24, 0x1040, 0x3, 0x0, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000140)={r0, &(0x7f0000000000), 0x0}, 0x20) 08:30:05 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x5, 0x3d, 0x40, 0x3, 0x0, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000140), &(0x7f0000000640), 0x9, r0}, 0x38) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r0, &(0x7f0000000000), &(0x7f0000000040)=""/213}, 0x20) 08:30:05 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x5, 0x23, 0x1040, 0x7, 0x0, 0x1}, 0x5e) recvmsg(r0, 0x0, 0x0) 08:30:05 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x5, 0x23, 0x1040, 0x7, 0x0, 0x1}, 0x5e) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000180)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000140), &(0x7f0000000640), 0x9, r0}, 0x38) 08:30:05 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x9, 0x1, 0x4, 0x8, 0x0, 0x1}, 0x48) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000000000)={r0, &(0x7f0000000080), 0x0}, 0x20) 08:30:05 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x5, 0x4, 0x4, 0x8, 0x0, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x38) 08:30:05 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x5, 0x4, 0x4, 0x8, 0x0, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x19, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x9, r0}, 0x38) 08:30:05 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x9, 0x3d, 0xff, 0x5, 0x0, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000140), &(0x7f0000000640), 0x9, r0}, 0x38) 08:30:06 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x5, 0x21, 0x1040, 0x1, 0x40, 0x1}, 0x48) 08:30:06 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x5, 0x39, 0x40, 0x6, 0x0, 0x1}, 0x48) bpf$ITER_CREATE(0x21, &(0x7f0000000340), 0x8) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000140), &(0x7f0000000640), 0x9, r0}, 0x38) 08:30:06 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x5, 0x21, 0x1040, 0x3, 0x0, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x3, &(0x7f0000000140)={r0, &(0x7f0000000000), 0x0}, 0x20) 08:30:06 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x5, 0x4, 0x4, 0x8, 0x0, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x19, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x9, r0}, 0x38) 08:30:06 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000680)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct={0x0, 0x0, 0x0, 0xd, 0x1}]}}, &(0x7f00000005c0)=""/154, 0x26, 0x9a, 0x1}, 0x20) 08:30:06 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x5, 0x23, 0x1040, 0x7, 0x0, 0x1}, 0x5e) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000140), &(0x7f0000000640), 0x9, r0}, 0x38) bpf$MAP_GET_NEXT_KEY(0x3, &(0x7f0000000140)={r0, &(0x7f0000000000), 0x0}, 0x20) 08:30:06 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x5, 0x4, 0x4, 0x8, 0x0, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x19, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x9, r0}, 0x38) 08:30:06 executing program 0: sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000001380), 0xffffffffffffffff) syz_genetlink_get_family_id$nl80211(&(0x7f0000001640), 0xffffffffffffffff) 08:30:06 executing program 2: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000340), 0x2) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f0000000380)={0xffffffffffffffff, 0x0, 0x0, 0xfffff000}) 08:30:06 executing program 3: symlinkat(&(0x7f0000000000)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00') open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) 08:30:06 executing program 4: syz_emit_vhci(&(0x7f0000000000)=@HCI_EVENT_PKT={0x4, @hci_ev_num_comp_pkts={{0x13, 0x5}, {0x1, [{0xc8, 0x6}]}}}, 0x8) 08:30:06 executing program 1: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000280)={'vxcan1\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000600)={0x1d, r2}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000000100)={&(0x7f0000000000), 0x18, &(0x7f00000000c0)={&(0x7f0000000040)='\n', 0x1}}, 0x0) [ 335.797741][ T1202] ieee802154 phy0 wpan0: encryption failed: -22 [ 335.804608][ T1202] ieee802154 phy1 wpan1: encryption failed: -22 08:30:06 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x5, 0x4, 0x4, 0x8, 0x0, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x19, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x9, r0}, 0x38) 08:30:07 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f00000000c0), 0x0, 0x121981) ioctl$MON_IOCX_MFETCH(r0, 0xc0109207, &(0x7f0000000100)={0x0}) 08:30:07 executing program 2: pipe2(&(0x7f0000002540)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) select(0x40, &(0x7f0000000540)={0x9}, 0x0, 0x0, 0x0) close(r0) select(0x0, 0x0, 0x0, 0x0, 0x0) [ 335.988833][ C1] ===================================================== [ 335.996336][ C1] BUG: KMSAN: uninit-value in can_send+0x269/0x1100 [ 336.003221][ C1] can_send+0x269/0x1100 [ 336.007632][ C1] j1939_send_one+0x40f/0x4d0 [ 336.012558][ C1] j1939_tp_txtimer+0x17fa/0x4520 [ 336.017805][ C1] __run_hrtimer+0x298/0x910 [ 336.022695][ C1] hrtimer_run_softirq+0x4b0/0x870 [ 336.028009][ C1] __do_softirq+0x1c5/0x7b9 [ 336.032778][ C1] invoke_softirq+0x8f/0x100 08:30:07 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000140)={0x1c, 0x28, 0x1, 0x0, 0x0, "", [@nested={0x4}, @nested={0x8, 0xc, 0x0, 0x1, [@generic="02000000"]}]}, 0x1c}], 0x1}, 0x0) [ 336.037556][ C1] __irq_exit_rcu+0x5a/0x110 [ 336.042420][ C1] irq_exit_rcu+0xe/0x10 [ 336.046788][ C1] sysvec_apic_timer_interrupt+0x9a/0xc0 [ 336.053542][ C1] asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 336.059676][ C1] _raw_spin_unlock_irqrestore+0x2f/0x50 [ 336.065564][ C1] hrtimer_start_range_ns+0xaba/0xb50 [ 336.071099][ C1] j1939_tp_schedule_txtimer+0xbe/0x100 [ 336.076930][ C1] j1939_sk_sendmsg+0x1c2c/0x25d0 [ 336.082180][ C1] ____sys_sendmsg+0xa8e/0xe70 08:30:07 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000400)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) r2 = fcntl$dupfd(r0, 0x0, r1) sendmsg$inet_sctp(r2, &(0x7f0000000680)={&(0x7f0000000200)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="1c000000840000000a000000ff0200000000000000000000000000011000000084"], 0xa8}, 0x0) [ 336.087250][ C1] ___sys_sendmsg+0x2a1/0x3f0 [ 336.092200][ C1] __x64_sys_sendmsg+0x367/0x540 [ 336.097354][ C1] do_syscall_64+0x3d/0xb0 [ 336.101903][ C1] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 336.108054][ C1] [ 336.110432][ C1] Uninit was created at: [ 336.115102][ C1] __kmem_cache_alloc_node+0x6ee/0xc90 [ 336.120741][ C1] __kmalloc_node_track_caller+0x117/0x3d0 [ 336.126816][ C1] __alloc_skb+0x34a/0xca0 [ 336.131407][ C1] alloc_skb_with_frags+0xb9/0xba0 [ 336.136806][ C1] sock_alloc_send_pskb+0xaa8/0xc30 [ 336.142268][ C1] j1939_sk_sendmsg+0xd32/0x25d0 [ 336.147352][ C1] ____sys_sendmsg+0xa8e/0xe70 [ 336.152419][ C1] ___sys_sendmsg+0x2a1/0x3f0 [ 336.157281][ C1] __x64_sys_sendmsg+0x367/0x540 [ 336.162558][ C1] do_syscall_64+0x3d/0xb0 [ 336.167206][ C1] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 336.173360][ C1] [ 336.175788][ C1] CPU: 1 PID: 6038 Comm: syz-executor.1 Not tainted 6.1.0-rc4-syzkaller-62821-gcb231e2f67ec #0 [ 336.186370][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/26/2022 [ 336.196638][ C1] ===================================================== [ 336.203734][ C1] Disabling lock debugging due to kernel taint [ 336.209984][ C1] Kernel panic - not syncing: kmsan.panic set ... [ 336.216491][ C1] CPU: 1 PID: 6038 Comm: syz-executor.1 Tainted: G B 6.1.0-rc4-syzkaller-62821-gcb231e2f67ec #0 [ 336.228443][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/26/2022 [ 336.238626][ C1] Call Trace: [ 336.241995][ C1] [ 336.244918][ C1] dump_stack_lvl+0x1c8/0x256 [ 336.249755][ C1] dump_stack+0x1a/0x1d [ 336.254040][ C1] panic+0x4d3/0xc64 [ 336.258139][ C1] ? add_taint+0x104/0x1a0 [ 336.262726][ C1] kmsan_report+0x2ca/0x2d0 [ 336.267407][ C1] ? __stack_depot_save+0x38d/0x4b0 [ 336.272915][ C1] ? __msan_warning+0x92/0x110 [ 336.277824][ C1] ? can_send+0x269/0x1100 [ 336.282407][ C1] ? j1939_send_one+0x40f/0x4d0 [ 336.287406][ C1] ? j1939_tp_txtimer+0x17fa/0x4520 [ 336.292763][ C1] ? __run_hrtimer+0x298/0x910 [ 336.297693][ C1] ? hrtimer_run_softirq+0x4b0/0x870 [ 336.304118][ C1] ? __do_softirq+0x1c5/0x7b9 [ 336.308947][ C1] ? invoke_softirq+0x8f/0x100 [ 336.313857][ C1] ? __irq_exit_rcu+0x5a/0x110 [ 336.318754][ C1] ? irq_exit_rcu+0xe/0x10 [ 336.323290][ C1] ? sysvec_apic_timer_interrupt+0x9a/0xc0 [ 336.329263][ C1] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 336.335723][ C1] ? _raw_spin_unlock_irqrestore+0x2f/0x50 [ 336.341803][ C1] ? hrtimer_start_range_ns+0xaba/0xb50 [ 336.347530][ C1] ? j1939_tp_schedule_txtimer+0xbe/0x100 [ 336.353503][ C1] ? j1939_sk_sendmsg+0x1c2c/0x25d0 [ 336.358869][ C1] ? ____sys_sendmsg+0xa8e/0xe70 [ 336.364078][ C1] ? ___sys_sendmsg+0x2a1/0x3f0 [ 336.369099][ C1] ? __x64_sys_sendmsg+0x367/0x540 [ 336.374576][ C1] ? do_syscall_64+0x3d/0xb0 [ 336.379305][ C1] ? entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 336.385918][ C1] ? __do_softirq+0x1c5/0x7b9 [ 336.390820][ C1] ? invoke_softirq+0x8f/0x100 [ 336.395941][ C1] ? __irq_exit_rcu+0x5a/0x110 [ 336.400846][ C1] ? irq_exit_rcu+0xe/0x10 [ 336.405388][ C1] ? sysvec_apic_timer_interrupt+0x9a/0xc0 [ 336.411363][ C1] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 336.418121][ C1] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 336.424191][ C1] ? rb_insert_color+0xd71/0xfd0 [ 336.429331][ C1] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 336.435326][ C1] __msan_warning+0x92/0x110 [ 336.440078][ C1] can_send+0x269/0x1100 [ 336.444654][ C1] j1939_send_one+0x40f/0x4d0 [ 336.449520][ C1] j1939_tp_txtimer+0x17fa/0x4520 [ 336.454718][ C1] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 336.461601][ C1] ? j1939_tp_init+0x90/0x90 [ 336.466359][ C1] ? j1939_tp_init+0x90/0x90 [ 336.471177][ C1] __run_hrtimer+0x298/0x910 [ 336.476113][ C1] hrtimer_run_softirq+0x4b0/0x870 [ 336.481392][ C1] ? local_bh_enable+0x30/0x30 [ 336.486303][ C1] __do_softirq+0x1c5/0x7b9 [ 336.491755][ C1] invoke_softirq+0x8f/0x100 [ 336.496492][ C1] __irq_exit_rcu+0x5a/0x110 [ 336.501292][ C1] irq_exit_rcu+0xe/0x10 [ 336.505647][ C1] sysvec_apic_timer_interrupt+0x9a/0xc0 [ 336.511427][ C1] [ 336.514424][ C1] [ 336.517422][ C1] asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 336.523528][ C1] RIP: 0010:_raw_spin_unlock_irqrestore+0x2f/0x50 [ 336.530106][ C1] Code: 56 53 49 89 f6 48 89 fb e8 ce 0d 6e f4 48 89 df e8 86 00 6e f4 c6 00 00 c6 03 00 41 f7 c6 00 02 00 00 74 01 fb bf 01 00 00 00 3c e8 b0 f3 65 8b 05 fd 04 4a 72 85 c0 74 05 5b 41 5e 5d c3 0f [ 336.549880][ C1] RSP: 0018:ffff888099d97930 EFLAGS: 00000206 [ 336.556079][ C1] RAX: ffff88823fc75b40 RBX: ffff88813fd93b40 RCX: 0000000000b3eae8 [ 336.564156][ C1] RDX: ffff88823fbc8b40 RSI: 00000000063f3df0 RDI: 0000000000000001 [ 336.572249][ C1] RBP: ffff888099d97940 R08: ffffffff8193932b R09: ffff8880934f68c0 [ 336.580501][ C1] R10: ffff888099d978c8 R11: ffff8880938f6838 R12: 0000000000000000 [ 336.588569][ C1] R13: 0000000000000000 R14: 0000000000000286 R15: 0000000000000001 [ 336.596646][ C1] ? clockevents_program_min_delta+0x23b/0x6a0 [ 336.603136][ C1] hrtimer_start_range_ns+0xaba/0xb50 [ 336.608668][ C1] j1939_tp_schedule_txtimer+0xbe/0x100 [ 336.614462][ C1] j1939_sk_sendmsg+0x1c2c/0x25d0 [ 336.619660][ C1] ? j1939_sk_getsockopt+0x520/0x520 [ 336.625087][ C1] ____sys_sendmsg+0xa8e/0xe70 [ 336.630033][ C1] ___sys_sendmsg+0x2a1/0x3f0 [ 336.634971][ C1] ? __fget_files+0x4a8/0x510 [ 336.639834][ C1] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 336.645836][ C1] __x64_sys_sendmsg+0x367/0x540 [ 336.651033][ C1] do_syscall_64+0x3d/0xb0 [ 336.655575][ C1] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 336.661745][ C1] RIP: 0033:0x7f0f5488b639 [ 336.666337][ C1] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 336.686094][ C1] RSP: 002b:00007f0f53bff168 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 336.694628][ C1] RAX: ffffffffffffffda RBX: 00007f0f549abf80 RCX: 00007f0f5488b639 [ 336.702967][ C1] RDX: 0000000000000000 RSI: 0000000020000100 RDI: 0000000000000003 [ 336.711215][ C1] RBP: 00007f0f548e67e1 R08: 0000000000000000 R09: 0000000000000000 [ 336.719280][ C1] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 336.727429][ C1] R13: 00007f0f54acfb1f R14: 00007f0f53bff300 R15: 0000000000022000 [ 336.735522][ C1] [ 336.739041][ C1] Kernel Offset: disabled [ 336.743506][ C1] Rebooting in 86400 seconds..