[ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Starting Load/Save RF Kill Switch Status... [ OK ] Started Update UTMP about System Runlevel Changes. [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.23' (ECDSA) to the list of known hosts. 2021/05/12 22:42:53 fuzzer started 2021/05/12 22:42:53 dialing manager at 10.128.0.163:45387 2021/05/12 22:42:54 syscalls: 3399 2021/05/12 22:42:54 code coverage: enabled 2021/05/12 22:42:54 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2021/05/12 22:42:54 extra coverage: extra coverage is not supported by the kernel 2021/05/12 22:42:54 setuid sandbox: enabled 2021/05/12 22:42:54 namespace sandbox: enabled 2021/05/12 22:42:54 Android sandbox: /sys/fs/selinux/policy does not exist 2021/05/12 22:42:54 fault injection: enabled 2021/05/12 22:42:54 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/05/12 22:42:54 net packet injection: enabled 2021/05/12 22:42:54 net device setup: enabled 2021/05/12 22:42:54 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/05/12 22:42:54 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/05/12 22:42:54 USB emulation: /dev/raw-gadget does not exist 2021/05/12 22:42:54 hci packet injection: enabled 2021/05/12 22:42:54 wifi device emulation: kernel 4.17 required (have 4.14.232-syzkaller) 2021/05/12 22:42:54 802.15.4 emulation: /sys/bus/platform/devices/mac802154_hwsim does not exist 2021/05/12 22:42:54 fetching corpus: 50, signal 55716/57608 (executing program) 2021/05/12 22:42:54 fetching corpus: 100, signal 83795/87511 (executing program) 2021/05/12 22:42:54 fetching corpus: 150, signal 100515/105989 (executing program) 2021/05/12 22:42:54 fetching corpus: 200, signal 117296/124450 (executing program) 2021/05/12 22:42:54 fetching corpus: 250, signal 137751/146520 (executing program) 2021/05/12 22:42:54 fetching corpus: 300, signal 150811/161176 (executing program) 2021/05/12 22:42:55 fetching corpus: 350, signal 162157/174125 (executing program) 2021/05/12 22:42:55 fetching corpus: 400, signal 175718/189189 (executing program) 2021/05/12 22:42:55 fetching corpus: 450, signal 184011/199020 (executing program) 2021/05/12 22:42:55 fetching corpus: 500, signal 193220/209740 (executing program) 2021/05/12 22:42:55 fetching corpus: 550, signal 201499/219557 (executing program) 2021/05/12 22:42:55 fetching corpus: 600, signal 209297/228830 (executing program) 2021/05/12 22:42:55 fetching corpus: 650, signal 217486/238444 (executing program) 2021/05/12 22:42:55 fetching corpus: 700, signal 223131/245492 (executing program) 2021/05/12 22:42:55 fetching corpus: 750, signal 229646/253452 (executing program) 2021/05/12 22:42:55 fetching corpus: 800, signal 236334/261537 (executing program) 2021/05/12 22:42:56 fetching corpus: 850, signal 244571/271092 (executing program) 2021/05/12 22:42:56 fetching corpus: 900, signal 249880/277809 (executing program) 2021/05/12 22:42:56 fetching corpus: 950, signal 256795/285955 (executing program) 2021/05/12 22:42:56 fetching corpus: 1000, signal 262952/293408 (executing program) 2021/05/12 22:42:56 fetching corpus: 1050, signal 268172/300009 (executing program) 2021/05/12 22:42:56 fetching corpus: 1100, signal 274372/307459 (executing program) 2021/05/12 22:42:56 fetching corpus: 1150, signal 279022/313394 (executing program) 2021/05/12 22:42:56 fetching corpus: 1200, signal 284102/319772 (executing program) 2021/05/12 22:42:57 fetching corpus: 1250, signal 289314/326244 (executing program) 2021/05/12 22:42:57 fetching corpus: 1300, signal 295034/333155 (executing program) 2021/05/12 22:42:57 fetching corpus: 1350, signal 300231/339559 (executing program) 2021/05/12 22:42:57 fetching corpus: 1400, signal 305586/346125 (executing program) 2021/05/12 22:42:57 fetching corpus: 1450, signal 311404/353078 (executing program) 2021/05/12 22:42:57 fetching corpus: 1500, signal 315165/358068 (executing program) 2021/05/12 22:42:57 fetching corpus: 1550, signal 320845/364851 (executing program) 2021/05/12 22:42:57 fetching corpus: 1600, signal 324883/370115 (executing program) 2021/05/12 22:42:57 fetching corpus: 1650, signal 328123/374583 (executing program) 2021/05/12 22:42:57 fetching corpus: 1700, signal 332444/380048 (executing program) 2021/05/12 22:42:58 fetching corpus: 1750, signal 337067/385760 (executing program) 2021/05/12 22:42:58 fetching corpus: 1800, signal 341569/391323 (executing program) 2021/05/12 22:42:58 fetching corpus: 1850, signal 344931/395817 (executing program) 2021/05/12 22:42:58 fetching corpus: 1900, signal 349605/401549 (executing program) 2021/05/12 22:42:58 fetching corpus: 1950, signal 352668/405759 (executing program) 2021/05/12 22:42:58 fetching corpus: 2000, signal 355565/409852 (executing program) 2021/05/12 22:42:58 fetching corpus: 2050, signal 358182/413614 (executing program) 2021/05/12 22:42:58 fetching corpus: 2100, signal 361095/417688 (executing program) 2021/05/12 22:42:58 fetching corpus: 2150, signal 364636/422320 (executing program) 2021/05/12 22:42:59 fetching corpus: 2200, signal 367600/426397 (executing program) 2021/05/12 22:42:59 fetching corpus: 2250, signal 371822/431611 (executing program) 2021/05/12 22:42:59 fetching corpus: 2300, signal 374981/435881 (executing program) 2021/05/12 22:42:59 fetching corpus: 2350, signal 381142/442797 (executing program) 2021/05/12 22:42:59 fetching corpus: 2400, signal 383962/446691 (executing program) 2021/05/12 22:42:59 fetching corpus: 2450, signal 387666/451393 (executing program) 2021/05/12 22:42:59 fetching corpus: 2500, signal 389770/454605 (executing program) 2021/05/12 22:42:59 fetching corpus: 2550, signal 393797/459580 (executing program) 2021/05/12 22:43:00 fetching corpus: 2600, signal 396752/463557 (executing program) 2021/05/12 22:43:00 fetching corpus: 2650, signal 399400/467226 (executing program) 2021/05/12 22:43:00 fetching corpus: 2700, signal 403059/471838 (executing program) 2021/05/12 22:43:00 fetching corpus: 2750, signal 404865/474713 (executing program) 2021/05/12 22:43:00 fetching corpus: 2800, signal 408117/478955 (executing program) 2021/05/12 22:43:00 fetching corpus: 2850, signal 412126/483823 (executing program) 2021/05/12 22:43:00 fetching corpus: 2900, signal 414939/487652 (executing program) 2021/05/12 22:43:00 fetching corpus: 2950, signal 417963/491599 (executing program) 2021/05/12 22:43:01 fetching corpus: 3000, signal 420666/495253 (executing program) 2021/05/12 22:43:01 fetching corpus: 3050, signal 422739/498339 (executing program) 2021/05/12 22:43:01 fetching corpus: 3100, signal 425399/501948 (executing program) 2021/05/12 22:43:01 fetching corpus: 3150, signal 429655/506926 (executing program) 2021/05/12 22:43:01 fetching corpus: 3200, signal 431895/510140 (executing program) 2021/05/12 22:43:01 fetching corpus: 3250, signal 434496/513673 (executing program) 2021/05/12 22:43:01 fetching corpus: 3300, signal 436309/516499 (executing program) 2021/05/12 22:43:01 fetching corpus: 3350, signal 438899/519989 (executing program) 2021/05/12 22:43:02 fetching corpus: 3400, signal 441129/523180 (executing program) 2021/05/12 22:43:02 fetching corpus: 3450, signal 443658/526575 (executing program) 2021/05/12 22:43:02 fetching corpus: 3500, signal 447069/530769 (executing program) 2021/05/12 22:43:02 fetching corpus: 3550, signal 449648/534216 (executing program) 2021/05/12 22:43:02 fetching corpus: 3600, signal 452003/537448 (executing program) 2021/05/12 22:43:02 fetching corpus: 3650, signal 454888/541144 (executing program) 2021/05/12 22:43:02 fetching corpus: 3700, signal 457385/544488 (executing program) 2021/05/12 22:43:02 fetching corpus: 3750, signal 459329/547330 (executing program) 2021/05/12 22:43:02 fetching corpus: 3800, signal 460781/549771 (executing program) 2021/05/12 22:43:03 fetching corpus: 3850, signal 463175/552966 (executing program) 2021/05/12 22:43:03 fetching corpus: 3900, signal 465012/555724 (executing program) 2021/05/12 22:43:03 fetching corpus: 3950, signal 468135/559568 (executing program) 2021/05/12 22:43:03 fetching corpus: 4000, signal 471946/563995 (executing program) 2021/05/12 22:43:03 fetching corpus: 4050, signal 474954/567702 (executing program) 2021/05/12 22:43:03 fetching corpus: 4100, signal 476681/570274 (executing program) 2021/05/12 22:43:03 fetching corpus: 4150, signal 478457/572885 (executing program) 2021/05/12 22:43:03 fetching corpus: 4200, signal 480225/575557 (executing program) 2021/05/12 22:43:04 fetching corpus: 4250, signal 484110/579981 (executing program) 2021/05/12 22:43:04 fetching corpus: 4300, signal 485925/582652 (executing program) 2021/05/12 22:43:04 fetching corpus: 4350, signal 488847/586269 (executing program) 2021/05/12 22:43:04 fetching corpus: 4400, signal 490895/589133 (executing program) 2021/05/12 22:43:04 fetching corpus: 4450, signal 493924/592779 (executing program) 2021/05/12 22:43:04 fetching corpus: 4500, signal 495757/595415 (executing program) 2021/05/12 22:43:04 fetching corpus: 4550, signal 498571/598878 (executing program) 2021/05/12 22:43:04 fetching corpus: 4600, signal 501084/602086 (executing program) 2021/05/12 22:43:05 fetching corpus: 4650, signal 502688/604540 (executing program) 2021/05/12 22:43:05 fetching corpus: 4700, signal 505073/607602 (executing program) 2021/05/12 22:43:05 fetching corpus: 4750, signal 507020/610303 (executing program) 2021/05/12 22:43:05 fetching corpus: 4800, signal 508797/612830 (executing program) 2021/05/12 22:43:05 fetching corpus: 4850, signal 510555/615365 (executing program) 2021/05/12 22:43:06 fetching corpus: 4899, signal 512099/617747 (executing program) 2021/05/12 22:43:06 fetching corpus: 4949, signal 513541/620024 (executing program) 2021/05/12 22:43:06 fetching corpus: 4999, signal 515707/622829 (executing program) 2021/05/12 22:43:06 fetching corpus: 5049, signal 517748/625623 (executing program) 2021/05/12 22:43:06 fetching corpus: 5099, signal 519286/627944 (executing program) 2021/05/12 22:43:06 fetching corpus: 5149, signal 521105/630531 (executing program) 2021/05/12 22:43:06 fetching corpus: 5199, signal 523763/633844 (executing program) 2021/05/12 22:43:06 fetching corpus: 5249, signal 525399/636236 (executing program) 2021/05/12 22:43:06 fetching corpus: 5299, signal 527747/639205 (executing program) 2021/05/12 22:43:07 fetching corpus: 5349, signal 529342/641520 (executing program) 2021/05/12 22:43:07 fetching corpus: 5399, signal 531728/644508 (executing program) 2021/05/12 22:43:07 fetching corpus: 5449, signal 533509/646975 (executing program) 2021/05/12 22:43:07 fetching corpus: 5499, signal 535529/649601 (executing program) 2021/05/12 22:43:07 fetching corpus: 5549, signal 537213/651983 (executing program) 2021/05/12 22:43:07 fetching corpus: 5599, signal 538723/654226 (executing program) 2021/05/12 22:43:07 fetching corpus: 5649, signal 540435/656620 (executing program) 2021/05/12 22:43:07 fetching corpus: 5699, signal 542179/659034 (executing program) 2021/05/12 22:43:07 fetching corpus: 5749, signal 544140/661621 (executing program) 2021/05/12 22:43:08 fetching corpus: 5799, signal 546615/664550 (executing program) 2021/05/12 22:43:08 fetching corpus: 5849, signal 548276/666847 (executing program) 2021/05/12 22:43:08 fetching corpus: 5899, signal 549560/668900 (executing program) 2021/05/12 22:43:08 fetching corpus: 5949, signal 550970/671052 (executing program) 2021/05/12 22:43:08 fetching corpus: 5999, signal 551956/672792 (executing program) 2021/05/12 22:43:08 fetching corpus: 6049, signal 554960/676192 (executing program) 2021/05/12 22:43:08 fetching corpus: 6099, signal 557105/678841 (executing program) 2021/05/12 22:43:08 fetching corpus: 6149, signal 558870/681245 (executing program) 2021/05/12 22:43:08 fetching corpus: 6199, signal 560829/683785 (executing program) 2021/05/12 22:43:09 fetching corpus: 6249, signal 562659/686209 (executing program) 2021/05/12 22:43:09 fetching corpus: 6299, signal 564294/688479 (executing program) 2021/05/12 22:43:09 fetching corpus: 6349, signal 565710/690555 (executing program) 2021/05/12 22:43:09 fetching corpus: 6399, signal 567071/692574 (executing program) 2021/05/12 22:43:09 fetching corpus: 6449, signal 568416/694533 (executing program) 2021/05/12 22:43:09 fetching corpus: 6499, signal 569609/696426 (executing program) 2021/05/12 22:43:09 fetching corpus: 6549, signal 570463/698034 (executing program) 2021/05/12 22:43:09 fetching corpus: 6599, signal 571497/699810 (executing program) 2021/05/12 22:43:09 fetching corpus: 6649, signal 572824/701798 (executing program) 2021/05/12 22:43:10 fetching corpus: 6699, signal 574216/703857 (executing program) 2021/05/12 22:43:10 fetching corpus: 6749, signal 577489/707317 (executing program) 2021/05/12 22:43:10 fetching corpus: 6799, signal 578710/709208 (executing program) 2021/05/12 22:43:10 fetching corpus: 6849, signal 579856/711064 (executing program) 2021/05/12 22:43:10 fetching corpus: 6899, signal 581250/713077 (executing program) 2021/05/12 22:43:10 fetching corpus: 6949, signal 582641/715079 (executing program) 2021/05/12 22:43:10 fetching corpus: 6999, signal 584090/717083 (executing program) 2021/05/12 22:43:10 fetching corpus: 7049, signal 586416/719815 (executing program) 2021/05/12 22:43:10 fetching corpus: 7099, signal 587605/721614 (executing program) 2021/05/12 22:43:11 fetching corpus: 7149, signal 589603/724026 (executing program) 2021/05/12 22:43:11 fetching corpus: 7199, signal 591067/726036 (executing program) 2021/05/12 22:43:11 fetching corpus: 7249, signal 592308/727922 (executing program) 2021/05/12 22:43:11 fetching corpus: 7299, signal 593554/729772 (executing program) 2021/05/12 22:43:11 fetching corpus: 7349, signal 594734/731532 (executing program) 2021/05/12 22:43:11 fetching corpus: 7399, signal 596429/733723 (executing program) 2021/05/12 22:43:11 fetching corpus: 7449, signal 597709/735594 (executing program) 2021/05/12 22:43:11 fetching corpus: 7499, signal 598647/737160 (executing program) 2021/05/12 22:43:12 fetching corpus: 7549, signal 599748/738886 (executing program) 2021/05/12 22:43:12 fetching corpus: 7599, signal 601226/740870 (executing program) 2021/05/12 22:43:12 fetching corpus: 7649, signal 602262/742523 (executing program) 2021/05/12 22:43:12 fetching corpus: 7699, signal 603433/744289 (executing program) 2021/05/12 22:43:12 fetching corpus: 7749, signal 604428/745911 (executing program) 2021/05/12 22:43:12 fetching corpus: 7799, signal 605463/747518 (executing program) 2021/05/12 22:43:12 fetching corpus: 7849, signal 606951/749484 (executing program) 2021/05/12 22:43:12 fetching corpus: 7899, signal 607996/751112 (executing program) 2021/05/12 22:43:12 fetching corpus: 7949, signal 609207/752874 (executing program) 2021/05/12 22:43:13 fetching corpus: 7999, signal 610302/754601 (executing program) 2021/05/12 22:43:13 fetching corpus: 8049, signal 611127/756083 (executing program) 2021/05/12 22:43:13 fetching corpus: 8099, signal 612212/757751 (executing program) 2021/05/12 22:43:13 fetching corpus: 8149, signal 613722/759729 (executing program) 2021/05/12 22:43:13 fetching corpus: 8199, signal 615188/761649 (executing program) 2021/05/12 22:43:13 fetching corpus: 8249, signal 615933/763114 (executing program) 2021/05/12 22:43:13 fetching corpus: 8299, signal 617266/764927 (executing program) 2021/05/12 22:43:13 fetching corpus: 8349, signal 618372/766602 (executing program) 2021/05/12 22:43:13 fetching corpus: 8399, signal 619931/768553 (executing program) 2021/05/12 22:43:14 fetching corpus: 8449, signal 621426/770492 (executing program) 2021/05/12 22:43:14 fetching corpus: 8499, signal 623068/772553 (executing program) 2021/05/12 22:43:14 fetching corpus: 8549, signal 624325/774330 (executing program) 2021/05/12 22:43:14 fetching corpus: 8599, signal 625495/775980 (executing program) 2021/05/12 22:43:14 fetching corpus: 8649, signal 626697/777664 (executing program) 2021/05/12 22:43:14 fetching corpus: 8699, signal 627950/779433 (executing program) 2021/05/12 22:43:14 fetching corpus: 8749, signal 628876/780925 (executing program) 2021/05/12 22:43:14 fetching corpus: 8799, signal 630199/782740 (executing program) 2021/05/12 22:43:15 fetching corpus: 8849, signal 632192/784988 (executing program) 2021/05/12 22:43:15 fetching corpus: 8899, signal 633153/786513 (executing program) 2021/05/12 22:43:15 fetching corpus: 8949, signal 634074/788002 (executing program) 2021/05/12 22:43:15 fetching corpus: 8999, signal 635370/789740 (executing program) 2021/05/12 22:43:15 fetching corpus: 9049, signal 636556/791427 (executing program) 2021/05/12 22:43:15 fetching corpus: 9099, signal 638120/793331 (executing program) 2021/05/12 22:43:15 fetching corpus: 9149, signal 639352/795026 (executing program) 2021/05/12 22:43:16 fetching corpus: 9199, signal 640168/796420 (executing program) 2021/05/12 22:43:16 fetching corpus: 9249, signal 641343/798066 (executing program) 2021/05/12 22:43:16 fetching corpus: 9299, signal 642271/799573 (executing program) 2021/05/12 22:43:16 fetching corpus: 9349, signal 643973/801536 (executing program) 2021/05/12 22:43:16 fetching corpus: 9399, signal 645683/803521 (executing program) 2021/05/12 22:43:16 fetching corpus: 9449, signal 647232/805384 (executing program) 2021/05/12 22:43:16 fetching corpus: 9499, signal 648606/807117 (executing program) 2021/05/12 22:43:16 fetching corpus: 9549, signal 650011/808848 (executing program) 2021/05/12 22:43:16 fetching corpus: 9599, signal 651290/810534 (executing program) 2021/05/12 22:43:17 fetching corpus: 9649, signal 652277/812062 (executing program) 2021/05/12 22:43:17 fetching corpus: 9699, signal 653211/813549 (executing program) 2021/05/12 22:43:17 fetching corpus: 9749, signal 654435/815177 (executing program) 2021/05/12 22:43:17 fetching corpus: 9799, signal 655269/816541 (executing program) 2021/05/12 22:43:17 fetching corpus: 9849, signal 656720/818312 (executing program) 2021/05/12 22:43:17 fetching corpus: 9899, signal 657924/819923 (executing program) 2021/05/12 22:43:17 fetching corpus: 9949, signal 659130/821520 (executing program) 2021/05/12 22:43:17 fetching corpus: 9999, signal 660257/823048 (executing program) 2021/05/12 22:43:17 fetching corpus: 10049, signal 661374/824574 (executing program) 2021/05/12 22:43:18 fetching corpus: 10099, signal 662735/826260 (executing program) 2021/05/12 22:43:18 fetching corpus: 10149, signal 663752/827726 (executing program) 2021/05/12 22:43:18 fetching corpus: 10199, signal 664656/829121 (executing program) 2021/05/12 22:43:18 fetching corpus: 10249, signal 665612/830530 (executing program) 2021/05/12 22:43:18 fetching corpus: 10299, signal 666748/832018 (executing program) 2021/05/12 22:43:18 fetching corpus: 10349, signal 668691/834040 (executing program) 2021/05/12 22:43:18 fetching corpus: 10399, signal 669366/835235 (executing program) 2021/05/12 22:43:18 fetching corpus: 10449, signal 670604/836818 (executing program) 2021/05/12 22:43:18 fetching corpus: 10499, signal 671347/838089 (executing program) 2021/05/12 22:43:19 fetching corpus: 10549, signal 672460/839587 (executing program) 2021/05/12 22:43:19 fetching corpus: 10599, signal 673573/840976 (executing program) 2021/05/12 22:43:19 fetching corpus: 10649, signal 674998/842662 (executing program) 2021/05/12 22:43:19 fetching corpus: 10699, signal 675860/843957 (executing program) 2021/05/12 22:43:19 fetching corpus: 10749, signal 676866/845365 (executing program) 2021/05/12 22:43:19 fetching corpus: 10799, signal 678031/846848 (executing program) 2021/05/12 22:43:19 fetching corpus: 10849, signal 679326/848366 (executing program) 2021/05/12 22:43:19 fetching corpus: 10899, signal 680190/849652 (executing program) 2021/05/12 22:43:20 fetching corpus: 10949, signal 681082/850950 (executing program) 2021/05/12 22:43:20 fetching corpus: 10999, signal 681844/852170 (executing program) 2021/05/12 22:43:20 fetching corpus: 11049, signal 682621/853439 (executing program) 2021/05/12 22:43:20 fetching corpus: 11099, signal 683604/854807 (executing program) 2021/05/12 22:43:20 fetching corpus: 11149, signal 684548/856143 (executing program) 2021/05/12 22:43:20 fetching corpus: 11199, signal 685269/857308 (executing program) 2021/05/12 22:43:20 fetching corpus: 11249, signal 686409/858803 (executing program) 2021/05/12 22:43:20 fetching corpus: 11299, signal 687600/860260 (executing program) 2021/05/12 22:43:20 fetching corpus: 11349, signal 688409/861524 (executing program) 2021/05/12 22:43:21 fetching corpus: 11399, signal 689372/862851 (executing program) 2021/05/12 22:43:21 fetching corpus: 11449, signal 690223/864107 (executing program) 2021/05/12 22:43:21 fetching corpus: 11499, signal 690882/865235 (executing program) 2021/05/12 22:43:21 fetching corpus: 11549, signal 691800/866542 (executing program) 2021/05/12 22:43:21 fetching corpus: 11599, signal 692976/867976 (executing program) 2021/05/12 22:43:21 fetching corpus: 11649, signal 693714/869157 (executing program) 2021/05/12 22:43:21 fetching corpus: 11699, signal 694897/870594 (executing program) 2021/05/12 22:43:21 fetching corpus: 11749, signal 696213/872093 (executing program) 2021/05/12 22:43:21 fetching corpus: 11799, signal 696966/873279 (executing program) 2021/05/12 22:43:22 fetching corpus: 11849, signal 697626/874429 (executing program) 2021/05/12 22:43:22 fetching corpus: 11899, signal 698872/875900 (executing program) 2021/05/12 22:43:22 fetching corpus: 11949, signal 699630/877051 (executing program) 2021/05/12 22:43:22 fetching corpus: 11999, signal 700621/878369 (executing program) 2021/05/12 22:43:22 fetching corpus: 12049, signal 701545/879649 (executing program) 2021/05/12 22:43:22 fetching corpus: 12099, signal 702859/881147 (executing program) 2021/05/12 22:43:22 fetching corpus: 12149, signal 703842/882486 (executing program) 2021/05/12 22:43:22 fetching corpus: 12199, signal 705590/884205 (executing program) 2021/05/12 22:43:23 fetching corpus: 12249, signal 706218/885297 (executing program) 2021/05/12 22:43:23 fetching corpus: 12299, signal 706962/886455 (executing program) 2021/05/12 22:43:23 fetching corpus: 12349, signal 707754/887568 (executing program) 2021/05/12 22:43:23 fetching corpus: 12399, signal 708693/888802 (executing program) 2021/05/12 22:43:23 fetching corpus: 12449, signal 709657/890063 (executing program) 2021/05/12 22:43:23 fetching corpus: 12499, signal 710583/891320 (executing program) 2021/05/12 22:43:23 fetching corpus: 12549, signal 711564/892583 (executing program) 2021/05/12 22:43:23 fetching corpus: 12599, signal 712471/893791 (executing program) 2021/05/12 22:43:23 fetching corpus: 12649, signal 713328/894972 (executing program) 2021/05/12 22:43:24 fetching corpus: 12699, signal 714285/896174 (executing program) 2021/05/12 22:43:24 fetching corpus: 12749, signal 715414/897529 (executing program) 2021/05/12 22:43:24 fetching corpus: 12799, signal 715974/898527 (executing program) 2021/05/12 22:43:24 fetching corpus: 12849, signal 716702/899641 (executing program) 2021/05/12 22:43:24 fetching corpus: 12899, signal 717452/900667 (executing program) 2021/05/12 22:43:24 fetching corpus: 12949, signal 718513/901964 (executing program) 2021/05/12 22:43:24 fetching corpus: 12999, signal 719045/903020 (executing program) 2021/05/12 22:43:24 fetching corpus: 13049, signal 719807/904089 (executing program) 2021/05/12 22:43:25 fetching corpus: 13098, signal 721655/905750 (executing program) 2021/05/12 22:43:25 fetching corpus: 13148, signal 722316/906838 (executing program) 2021/05/12 22:43:25 fetching corpus: 13198, signal 723399/908120 (executing program) 2021/05/12 22:43:25 fetching corpus: 13248, signal 724255/909294 (executing program) 2021/05/12 22:43:25 fetching corpus: 13298, signal 724989/910374 (executing program) 2021/05/12 22:43:25 fetching corpus: 13348, signal 725813/911508 (executing program) 2021/05/12 22:43:25 fetching corpus: 13398, signal 726496/912599 (executing program) 2021/05/12 22:43:25 fetching corpus: 13448, signal 727436/913784 (executing program) 2021/05/12 22:43:26 fetching corpus: 13498, signal 728843/915214 (executing program) 2021/05/12 22:43:26 fetching corpus: 13548, signal 729788/916397 (executing program) 2021/05/12 22:43:26 fetching corpus: 13598, signal 730574/917511 (executing program) 2021/05/12 22:43:26 fetching corpus: 13648, signal 731651/918758 (executing program) 2021/05/12 22:43:26 fetching corpus: 13698, signal 732634/919916 (executing program) 2021/05/12 22:43:26 fetching corpus: 13748, signal 733441/921031 (executing program) 2021/05/12 22:43:26 fetching corpus: 13798, signal 734708/922354 (executing program) 2021/05/12 22:43:26 fetching corpus: 13848, signal 735498/923483 (executing program) 2021/05/12 22:43:26 fetching corpus: 13898, signal 736116/924501 (executing program) 2021/05/12 22:43:27 fetching corpus: 13948, signal 736914/925546 (executing program) 2021/05/12 22:43:27 fetching corpus: 13998, signal 737555/926553 (executing program) 2021/05/12 22:43:27 fetching corpus: 14048, signal 738465/927669 (executing program) 2021/05/12 22:43:27 fetching corpus: 14098, signal 739596/928943 (executing program) 2021/05/12 22:43:27 fetching corpus: 14148, signal 740316/929996 (executing program) 2021/05/12 22:43:27 fetching corpus: 14198, signal 741035/930982 (executing program) 2021/05/12 22:43:27 fetching corpus: 14248, signal 742195/932177 (executing program) 2021/05/12 22:43:27 fetching corpus: 14298, signal 742877/933203 (executing program) 2021/05/12 22:43:28 fetching corpus: 14348, signal 743606/934227 (executing program) 2021/05/12 22:43:28 fetching corpus: 14398, signal 744477/935301 (executing program) 2021/05/12 22:43:28 fetching corpus: 14448, signal 745418/936418 (executing program) 2021/05/12 22:43:28 fetching corpus: 14498, signal 746349/937503 (executing program) 2021/05/12 22:43:28 fetching corpus: 14548, signal 747218/938581 (executing program) 2021/05/12 22:43:28 fetching corpus: 14598, signal 747926/939535 (executing program) 2021/05/12 22:43:28 fetching corpus: 14648, signal 749145/940758 (executing program) 2021/05/12 22:43:28 fetching corpus: 14698, signal 749990/941838 (executing program) 2021/05/12 22:43:29 fetching corpus: 14748, signal 750891/942883 (executing program) 2021/05/12 22:43:29 fetching corpus: 14798, signal 751514/943844 (executing program) 2021/05/12 22:43:29 fetching corpus: 14848, signal 752293/944836 (executing program) 2021/05/12 22:43:29 fetching corpus: 14898, signal 753121/945844 (executing program) 2021/05/12 22:43:29 fetching corpus: 14948, signal 753902/946866 (executing program) 2021/05/12 22:43:29 fetching corpus: 14998, signal 754670/947915 (executing program) 2021/05/12 22:43:29 fetching corpus: 15048, signal 755268/948858 (executing program) 2021/05/12 22:43:29 fetching corpus: 15098, signal 755993/949813 (executing program) 2021/05/12 22:43:30 fetching corpus: 15148, signal 756756/950850 (executing program) 2021/05/12 22:43:30 fetching corpus: 15198, signal 757463/951826 (executing program) 2021/05/12 22:43:30 fetching corpus: 15248, signal 758677/953039 (executing program) 2021/05/12 22:43:30 fetching corpus: 15298, signal 759533/954026 (executing program) 2021/05/12 22:43:30 fetching corpus: 15348, signal 760186/954949 (executing program) 2021/05/12 22:43:30 fetching corpus: 15398, signal 760795/955846 (executing program) 2021/05/12 22:43:30 fetching corpus: 15448, signal 761395/956781 (executing program) 2021/05/12 22:43:30 fetching corpus: 15498, signal 761906/957654 (executing program) 2021/05/12 22:43:31 fetching corpus: 15548, signal 763005/958758 (executing program) 2021/05/12 22:43:31 fetching corpus: 15598, signal 763789/959724 (executing program) 2021/05/12 22:43:31 fetching corpus: 15648, signal 764445/960633 (executing program) 2021/05/12 22:43:31 fetching corpus: 15698, signal 765008/961498 (executing program) 2021/05/12 22:43:31 fetching corpus: 15748, signal 765840/962469 (executing program) 2021/05/12 22:43:31 fetching corpus: 15798, signal 766456/963410 (executing program) 2021/05/12 22:43:31 fetching corpus: 15848, signal 767057/964261 (executing program) 2021/05/12 22:43:31 fetching corpus: 15898, signal 767897/965258 (executing program) 2021/05/12 22:43:32 fetching corpus: 15948, signal 768629/966235 (executing program) 2021/05/12 22:43:32 fetching corpus: 15998, signal 769550/967273 (executing program) 2021/05/12 22:43:32 fetching corpus: 16048, signal 770090/968143 (executing program) 2021/05/12 22:43:32 fetching corpus: 16098, signal 771069/969177 (executing program) 2021/05/12 22:43:32 fetching corpus: 16148, signal 772020/970199 (executing program) 2021/05/12 22:43:32 fetching corpus: 16198, signal 773129/971308 (executing program) 2021/05/12 22:43:32 fetching corpus: 16248, signal 773791/972233 (executing program) 2021/05/12 22:43:32 fetching corpus: 16298, signal 774469/973102 (executing program) 2021/05/12 22:43:33 fetching corpus: 16348, signal 775131/974024 (executing program) 2021/05/12 22:43:33 fetching corpus: 16398, signal 775958/974970 (executing program) 2021/05/12 22:43:33 fetching corpus: 16448, signal 776515/975820 (executing program) 2021/05/12 22:43:33 fetching corpus: 16498, signal 777353/976787 (executing program) 2021/05/12 22:43:33 fetching corpus: 16548, signal 778217/977757 (executing program) 2021/05/12 22:43:33 fetching corpus: 16598, signal 778901/978657 (executing program) 2021/05/12 22:43:33 fetching corpus: 16648, signal 779675/979561 (executing program) 2021/05/12 22:43:33 fetching corpus: 16698, signal 780373/980491 (executing program) 2021/05/12 22:43:34 fetching corpus: 16748, signal 781074/981349 (executing program) 2021/05/12 22:43:34 fetching corpus: 16798, signal 781792/982193 (executing program) 2021/05/12 22:43:34 fetching corpus: 16848, signal 782468/983031 (executing program) 2021/05/12 22:43:34 fetching corpus: 16898, signal 783109/983911 (executing program) 2021/05/12 22:43:34 fetching corpus: 16948, signal 783670/984715 (executing program) 2021/05/12 22:43:34 fetching corpus: 16998, signal 784244/985553 (executing program) 2021/05/12 22:43:34 fetching corpus: 17048, signal 784820/986374 (executing program) 2021/05/12 22:43:34 fetching corpus: 17098, signal 785308/987128 (executing program) 2021/05/12 22:43:35 fetching corpus: 17148, signal 786283/988128 (executing program) 2021/05/12 22:43:35 fetching corpus: 17198, signal 786980/988985 (executing program) 2021/05/12 22:43:35 fetching corpus: 17248, signal 787458/989770 (executing program) 2021/05/12 22:43:35 fetching corpus: 17298, signal 788310/990662 (executing program) 2021/05/12 22:43:35 fetching corpus: 17348, signal 788852/991443 (executing program) 2021/05/12 22:43:35 fetching corpus: 17398, signal 789592/992335 (executing program) 2021/05/12 22:43:35 fetching corpus: 17448, signal 789989/993058 (executing program) 2021/05/12 22:43:35 fetching corpus: 17498, signal 790548/993831 (executing program) 2021/05/12 22:43:35 fetching corpus: 17548, signal 791070/994606 (executing program) 2021/05/12 22:43:35 fetching corpus: 17598, signal 791592/995379 (executing program) 2021/05/12 22:43:35 fetching corpus: 17648, signal 792605/996341 (executing program) 2021/05/12 22:43:36 fetching corpus: 17698, signal 793223/997160 (executing program) 2021/05/12 22:43:36 fetching corpus: 17748, signal 793748/997919 (executing program) 2021/05/12 22:43:36 fetching corpus: 17798, signal 794326/998685 (executing program) 2021/05/12 22:43:36 fetching corpus: 17848, signal 794941/999526 (executing program) 2021/05/12 22:43:36 fetching corpus: 17898, signal 795572/1000331 (executing program) 2021/05/12 22:43:36 fetching corpus: 17948, signal 796510/1001259 (executing program) 2021/05/12 22:43:36 fetching corpus: 17998, signal 797534/1002179 (executing program) 2021/05/12 22:43:36 fetching corpus: 18048, signal 798141/1002939 (executing program) 2021/05/12 22:43:37 fetching corpus: 18098, signal 798853/1003751 (executing program) 2021/05/12 22:43:37 fetching corpus: 18148, signal 799442/1004493 (executing program) 2021/05/12 22:43:37 fetching corpus: 18198, signal 800304/1005393 (executing program) 2021/05/12 22:43:37 fetching corpus: 18248, signal 800868/1006209 (executing program) 2021/05/12 22:43:37 fetching corpus: 18298, signal 801510/1007023 (executing program) 2021/05/12 22:43:37 fetching corpus: 18348, signal 802093/1007771 (executing program) 2021/05/12 22:43:37 fetching corpus: 18398, signal 802710/1008501 (executing program) 2021/05/12 22:43:37 fetching corpus: 18448, signal 803298/1009244 (executing program) 2021/05/12 22:43:37 fetching corpus: 18498, signal 804202/1010095 (executing program) 2021/05/12 22:43:38 fetching corpus: 18548, signal 804986/1010975 (executing program) 2021/05/12 22:43:38 fetching corpus: 18598, signal 805651/1011745 (executing program) 2021/05/12 22:43:38 fetching corpus: 18648, signal 806339/1012492 (executing program) 2021/05/12 22:43:38 fetching corpus: 18698, signal 807109/1013239 (executing program) 2021/05/12 22:43:38 fetching corpus: 18748, signal 807684/1013984 (executing program) 2021/05/12 22:43:38 fetching corpus: 18798, signal 808282/1014761 (executing program) 2021/05/12 22:43:38 fetching corpus: 18848, signal 808997/1015513 (executing program) 2021/05/12 22:43:38 fetching corpus: 18898, signal 809605/1016240 (executing program) 2021/05/12 22:43:39 fetching corpus: 18948, signal 810147/1017010 (executing program) 2021/05/12 22:43:39 fetching corpus: 18998, signal 810725/1017749 (executing program) 2021/05/12 22:43:39 fetching corpus: 19048, signal 811584/1018569 (executing program) 2021/05/12 22:43:39 fetching corpus: 19098, signal 812192/1019274 (executing program) 2021/05/12 22:43:39 fetching corpus: 19148, signal 812790/1019971 (executing program) 2021/05/12 22:43:39 fetching corpus: 19198, signal 813269/1020700 (executing program) 2021/05/12 22:43:40 fetching corpus: 19248, signal 813844/1021437 (executing program) 2021/05/12 22:43:40 fetching corpus: 19298, signal 814572/1022203 (executing program) 2021/05/12 22:43:40 fetching corpus: 19348, signal 815383/1022997 (executing program) 2021/05/12 22:43:40 fetching corpus: 19398, signal 816096/1023765 (executing program) 2021/05/12 22:43:40 fetching corpus: 19448, signal 816809/1024525 (executing program) 2021/05/12 22:43:40 fetching corpus: 19498, signal 817623/1025300 (executing program) 2021/05/12 22:43:40 fetching corpus: 19548, signal 818134/1025991 (executing program) 2021/05/12 22:43:40 fetching corpus: 19598, signal 818585/1026649 (executing program) 2021/05/12 22:43:41 fetching corpus: 19648, signal 819514/1027450 (executing program) 2021/05/12 22:43:41 fetching corpus: 19698, signal 820216/1028183 (executing program) 2021/05/12 22:43:41 fetching corpus: 19748, signal 821132/1028985 (executing program) 2021/05/12 22:43:41 fetching corpus: 19798, signal 821694/1029688 (executing program) 2021/05/12 22:43:41 fetching corpus: 19848, signal 822493/1030427 (executing program) 2021/05/12 22:43:41 fetching corpus: 19898, signal 823670/1031263 (executing program) 2021/05/12 22:43:41 fetching corpus: 19948, signal 824163/1031922 (executing program) 2021/05/12 22:43:42 fetching corpus: 19998, signal 824742/1032645 (executing program) 2021/05/12 22:43:42 fetching corpus: 20048, signal 825438/1033383 (executing program) 2021/05/12 22:43:42 fetching corpus: 20098, signal 826096/1034088 (executing program) 2021/05/12 22:43:42 fetching corpus: 20148, signal 826596/1034725 (executing program) 2021/05/12 22:43:42 fetching corpus: 20198, signal 827265/1035400 (executing program) 2021/05/12 22:43:42 fetching corpus: 20248, signal 828006/1036143 (executing program) 2021/05/12 22:43:42 fetching corpus: 20298, signal 828734/1036828 (executing program) 2021/05/12 22:43:43 fetching corpus: 20348, signal 829406/1037533 (executing program) 2021/05/12 22:43:43 fetching corpus: 20397, signal 829835/1038129 (executing program) 2021/05/12 22:43:43 fetching corpus: 20447, signal 830546/1038840 (executing program) 2021/05/12 22:43:44 fetching corpus: 20497, signal 831009/1039472 (executing program) 2021/05/12 22:43:44 fetching corpus: 20547, signal 831631/1040122 (executing program) 2021/05/12 22:43:44 fetching corpus: 20597, signal 832255/1040816 (executing program) 2021/05/12 22:43:44 fetching corpus: 20647, signal 832756/1041443 (executing program) 2021/05/12 22:43:44 fetching corpus: 20697, signal 833252/1042053 (executing program) 2021/05/12 22:43:44 fetching corpus: 20747, signal 833876/1042702 (executing program) 2021/05/12 22:43:44 fetching corpus: 20797, signal 834470/1043335 (executing program) 2021/05/12 22:43:44 fetching corpus: 20847, signal 835612/1044136 (executing program) 2021/05/12 22:43:45 fetching corpus: 20897, signal 836180/1044791 (executing program) 2021/05/12 22:43:45 fetching corpus: 20947, signal 836693/1045406 (executing program) 2021/05/12 22:43:45 fetching corpus: 20997, signal 837344/1046023 (executing program) 2021/05/12 22:43:45 fetching corpus: 21047, signal 838032/1046692 (executing program) 2021/05/12 22:43:45 fetching corpus: 21097, signal 838568/1047322 (executing program) 2021/05/12 22:43:45 fetching corpus: 21147, signal 839045/1047923 (executing program) 2021/05/12 22:43:45 fetching corpus: 21197, signal 839606/1048593 (executing program) 2021/05/12 22:43:45 fetching corpus: 21247, signal 840371/1049261 (executing program) 2021/05/12 22:43:46 fetching corpus: 21297, signal 840851/1049867 (executing program) 2021/05/12 22:43:46 fetching corpus: 21347, signal 841737/1050583 (executing program) 2021/05/12 22:43:46 fetching corpus: 21397, signal 842351/1051191 (executing program) 2021/05/12 22:43:46 fetching corpus: 21447, signal 842790/1051765 (executing program) 2021/05/12 22:43:46 fetching corpus: 21497, signal 843721/1052484 (executing program) 2021/05/12 22:43:46 fetching corpus: 21547, signal 844263/1053087 (executing program) 2021/05/12 22:43:46 fetching corpus: 21597, signal 844845/1053651 (executing program) 2021/05/12 22:43:46 fetching corpus: 21647, signal 845684/1054305 (executing program) 2021/05/12 22:43:47 fetching corpus: 21697, signal 846069/1054863 (executing program) 2021/05/12 22:43:47 fetching corpus: 21747, signal 846661/1055464 (executing program) 2021/05/12 22:43:47 fetching corpus: 21797, signal 847252/1056098 (executing program) 2021/05/12 22:43:47 fetching corpus: 21847, signal 847718/1056675 (executing program) 2021/05/12 22:43:47 fetching corpus: 21897, signal 848257/1057266 (executing program) 2021/05/12 22:43:47 fetching corpus: 21947, signal 848735/1057828 (executing program) 2021/05/12 22:43:47 fetching corpus: 21997, signal 849223/1058445 (executing program) 2021/05/12 22:43:48 fetching corpus: 22047, signal 849756/1059048 (executing program) 2021/05/12 22:43:48 fetching corpus: 22097, signal 850241/1059598 (executing program) 2021/05/12 22:43:48 fetching corpus: 22147, signal 850923/1060196 (executing program) 2021/05/12 22:43:48 fetching corpus: 22197, signal 854251/1061384 (executing program) 2021/05/12 22:43:48 fetching corpus: 22247, signal 854616/1061931 (executing program) 2021/05/12 22:43:48 fetching corpus: 22297, signal 855074/1062464 (executing program) 2021/05/12 22:43:48 fetching corpus: 22347, signal 855670/1063071 (executing program) 2021/05/12 22:43:48 fetching corpus: 22397, signal 856084/1063630 (executing program) 2021/05/12 22:43:49 fetching corpus: 22447, signal 856829/1064266 (executing program) 2021/05/12 22:43:49 fetching corpus: 22497, signal 857380/1064782 (executing program) 2021/05/12 22:43:49 fetching corpus: 22547, signal 857933/1065337 (executing program) 2021/05/12 22:43:49 fetching corpus: 22597, signal 858543/1065875 (executing program) 2021/05/12 22:43:49 fetching corpus: 22647, signal 859114/1066423 (executing program) 2021/05/12 22:43:49 fetching corpus: 22697, signal 859592/1066958 (executing program) 2021/05/12 22:43:49 fetching corpus: 22747, signal 860070/1067526 (executing program) 2021/05/12 22:43:50 fetching corpus: 22797, signal 860518/1068041 (executing program) 2021/05/12 22:43:50 fetching corpus: 22847, signal 860916/1068582 (executing program) 2021/05/12 22:43:50 fetching corpus: 22897, signal 861830/1069200 (executing program) 2021/05/12 22:43:50 fetching corpus: 22947, signal 862255/1069719 (executing program) 2021/05/12 22:43:50 fetching corpus: 22997, signal 862779/1070256 (executing program) 2021/05/12 22:43:50 fetching corpus: 23047, signal 863348/1070820 (executing program) 2021/05/12 22:43:50 fetching corpus: 23097, signal 864800/1071493 (executing program) 2021/05/12 22:43:51 fetching corpus: 23147, signal 865309/1072022 (executing program) 2021/05/12 22:43:51 fetching corpus: 23197, signal 865762/1072535 (executing program) 2021/05/12 22:43:51 fetching corpus: 23247, signal 866786/1073180 (executing program) 2021/05/12 22:43:51 fetching corpus: 23297, signal 867099/1073690 (executing program) 2021/05/12 22:43:51 fetching corpus: 23347, signal 867596/1074211 (executing program) 2021/05/12 22:43:51 fetching corpus: 23397, signal 868138/1074701 (executing program) 2021/05/12 22:43:51 fetching corpus: 23447, signal 868522/1075174 (executing program) 2021/05/12 22:43:51 fetching corpus: 23497, signal 868909/1075685 (executing program) 2021/05/12 22:43:52 fetching corpus: 23547, signal 869797/1076276 (executing program) 2021/05/12 22:43:52 fetching corpus: 23597, signal 870426/1076839 (executing program) 2021/05/12 22:43:52 fetching corpus: 23647, signal 870981/1077369 (executing program) 2021/05/12 22:43:52 fetching corpus: 23697, signal 871593/1077912 (executing program) 2021/05/12 22:43:52 fetching corpus: 23747, signal 872296/1078431 (executing program) 2021/05/12 22:43:52 fetching corpus: 23797, signal 872926/1078980 (executing program) 2021/05/12 22:43:52 fetching corpus: 23847, signal 873373/1079442 (executing program) 2021/05/12 22:43:52 fetching corpus: 23897, signal 873737/1079876 (executing program) 2021/05/12 22:43:53 fetching corpus: 23947, signal 874148/1080360 (executing program) 2021/05/12 22:43:53 fetching corpus: 23997, signal 874502/1080833 (executing program) 2021/05/12 22:43:53 fetching corpus: 24047, signal 874885/1081336 (executing program) 2021/05/12 22:43:53 fetching corpus: 24097, signal 875424/1081834 (executing program) 2021/05/12 22:43:53 fetching corpus: 24147, signal 875957/1082310 (executing program) 2021/05/12 22:43:53 fetching corpus: 24197, signal 876367/1082840 (executing program) 2021/05/12 22:43:53 fetching corpus: 24247, signal 876893/1083322 (executing program) 2021/05/12 22:43:53 fetching corpus: 24297, signal 877605/1083846 (executing program) 2021/05/12 22:43:54 fetching corpus: 24347, signal 878218/1084328 (executing program) 2021/05/12 22:43:54 fetching corpus: 24397, signal 878611/1084839 (executing program) 2021/05/12 22:43:54 fetching corpus: 24447, signal 879182/1085368 (executing program) 2021/05/12 22:43:54 fetching corpus: 24497, signal 879624/1085849 (executing program) 2021/05/12 22:43:54 fetching corpus: 24547, signal 879943/1086310 (executing program) 2021/05/12 22:43:54 fetching corpus: 24597, signal 880371/1086817 (executing program) 2021/05/12 22:43:54 fetching corpus: 24647, signal 880691/1087273 (executing program) 2021/05/12 22:43:54 fetching corpus: 24697, signal 881184/1087735 (executing program) 2021/05/12 22:43:54 fetching corpus: 24747, signal 881620/1088218 (executing program) 2021/05/12 22:43:55 fetching corpus: 24797, signal 882393/1088741 (executing program) 2021/05/12 22:43:55 fetching corpus: 24847, signal 882880/1089240 (executing program) 2021/05/12 22:43:55 fetching corpus: 24897, signal 883363/1089711 (executing program) 2021/05/12 22:43:55 fetching corpus: 24947, signal 884082/1090201 (executing program) 2021/05/12 22:43:55 fetching corpus: 24997, signal 884562/1090673 (executing program) 2021/05/12 22:43:55 fetching corpus: 25047, signal 884927/1091087 (executing program) 2021/05/12 22:43:55 fetching corpus: 25097, signal 885255/1091547 (executing program) 2021/05/12 22:43:56 fetching corpus: 25147, signal 886098/1092023 (executing program) 2021/05/12 22:43:56 fetching corpus: 25197, signal 886474/1092462 (executing program) 2021/05/12 22:43:56 fetching corpus: 25247, signal 887112/1092917 (executing program) 2021/05/12 22:43:56 fetching corpus: 25297, signal 887522/1093335 (executing program) 2021/05/12 22:43:56 fetching corpus: 25347, signal 888113/1093815 (executing program) 2021/05/12 22:43:56 fetching corpus: 25397, signal 888605/1094273 (executing program) 2021/05/12 22:43:56 fetching corpus: 25447, signal 889066/1094742 (executing program) 2021/05/12 22:43:56 fetching corpus: 25497, signal 889529/1095194 (executing program) 2021/05/12 22:43:57 fetching corpus: 25547, signal 889972/1095624 (executing program) 2021/05/12 22:43:57 fetching corpus: 25597, signal 890687/1096098 (executing program) 2021/05/12 22:43:57 fetching corpus: 25647, signal 891714/1096600 (executing program) 2021/05/12 22:43:57 fetching corpus: 25697, signal 892157/1097043 (executing program) 2021/05/12 22:43:57 fetching corpus: 25747, signal 892618/1097481 (executing program) 2021/05/12 22:43:57 fetching corpus: 25797, signal 893529/1097931 (executing program) 2021/05/12 22:43:57 fetching corpus: 25847, signal 894008/1098375 (executing program) 2021/05/12 22:43:57 fetching corpus: 25896, signal 894381/1098782 (executing program) 2021/05/12 22:43:58 fetching corpus: 25946, signal 895081/1099230 (executing program) 2021/05/12 22:43:58 fetching corpus: 25996, signal 895495/1099620 (executing program) 2021/05/12 22:43:58 fetching corpus: 26046, signal 896029/1100045 (executing program) 2021/05/12 22:43:58 fetching corpus: 26096, signal 896464/1100481 (executing program) 2021/05/12 22:43:58 fetching corpus: 26146, signal 896818/1100909 (executing program) 2021/05/12 22:43:59 fetching corpus: 26196, signal 897224/1101339 (executing program) 2021/05/12 22:43:59 fetching corpus: 26245, signal 897631/1101747 (executing program) 2021/05/12 22:43:59 fetching corpus: 26295, signal 898295/1102165 (executing program) 2021/05/12 22:43:59 fetching corpus: 26345, signal 898764/1102620 (executing program) 2021/05/12 22:43:59 fetching corpus: 26395, signal 899234/1103031 (executing program) 2021/05/12 22:43:59 fetching corpus: 26445, signal 899849/1103413 (executing program) 2021/05/12 22:43:59 fetching corpus: 26495, signal 900144/1103812 (executing program) 2021/05/12 22:43:59 fetching corpus: 26545, signal 900666/1104233 (executing program) 2021/05/12 22:43:59 fetching corpus: 26594, signal 901359/1104652 (executing program) 2021/05/12 22:44:00 fetching corpus: 26644, signal 901758/1105043 (executing program) 2021/05/12 22:44:00 fetching corpus: 26694, signal 902488/1105460 (executing program) 2021/05/12 22:44:00 fetching corpus: 26744, signal 903318/1105871 (executing program) 2021/05/12 22:44:00 fetching corpus: 26794, signal 903806/1106272 (executing program) 2021/05/12 22:44:00 fetching corpus: 26844, signal 904283/1106660 (executing program) 2021/05/12 22:44:00 fetching corpus: 26894, signal 904686/1107059 (executing program) 2021/05/12 22:44:00 fetching corpus: 26944, signal 905013/1107454 (executing program) 2021/05/12 22:44:01 fetching corpus: 26994, signal 905728/1107869 (executing program) 2021/05/12 22:44:01 fetching corpus: 27044, signal 906029/1108219 (executing program) 2021/05/12 22:44:01 fetching corpus: 27094, signal 906495/1108590 (executing program) 2021/05/12 22:44:01 fetching corpus: 27144, signal 906856/1108978 (executing program) 2021/05/12 22:44:01 fetching corpus: 27194, signal 907409/1109381 (executing program) 2021/05/12 22:44:01 fetching corpus: 27244, signal 907958/1109768 (executing program) 2021/05/12 22:44:01 fetching corpus: 27294, signal 908370/1110139 (executing program) 2021/05/12 22:44:01 fetching corpus: 27344, signal 909437/1110552 (executing program) 2021/05/12 22:44:02 fetching corpus: 27394, signal 909976/1110932 (executing program) 2021/05/12 22:44:02 fetching corpus: 27444, signal 910300/1111301 (executing program) 2021/05/12 22:44:02 fetching corpus: 27494, signal 910783/1111688 (executing program) 2021/05/12 22:44:02 fetching corpus: 27544, signal 911103/1112047 (executing program) 2021/05/12 22:44:02 fetching corpus: 27594, signal 911496/1112441 (executing program) 2021/05/12 22:44:02 fetching corpus: 27644, signal 911861/1112800 (executing program) 2021/05/12 22:44:02 fetching corpus: 27694, signal 912562/1113134 (executing program) 2021/05/12 22:44:02 fetching corpus: 27744, signal 912882/1113510 (executing program) 2021/05/12 22:44:03 fetching corpus: 27794, signal 913425/1113849 (executing program) 2021/05/12 22:44:03 fetching corpus: 27844, signal 913818/1114204 (executing program) 2021/05/12 22:44:03 fetching corpus: 27894, signal 914561/1114219 (executing program) 2021/05/12 22:44:03 fetching corpus: 27944, signal 915565/1114219 (executing program) 2021/05/12 22:44:03 fetching corpus: 27994, signal 916021/1114219 (executing program) 2021/05/12 22:44:03 fetching corpus: 28044, signal 916581/1114219 (executing program) 2021/05/12 22:44:03 fetching corpus: 28094, signal 916965/1114219 (executing program) 2021/05/12 22:44:03 fetching corpus: 28144, signal 917303/1114219 (executing program) 2021/05/12 22:44:04 fetching corpus: 28194, signal 917835/1114219 (executing program) 2021/05/12 22:44:04 fetching corpus: 28244, signal 918210/1114219 (executing program) 2021/05/12 22:44:04 fetching corpus: 28294, signal 918692/1114219 (executing program) 2021/05/12 22:44:04 fetching corpus: 28344, signal 919082/1114219 (executing program) 2021/05/12 22:44:04 fetching corpus: 28394, signal 919408/1114219 (executing program) 2021/05/12 22:44:04 fetching corpus: 28444, signal 919940/1114221 (executing program) 2021/05/12 22:44:04 fetching corpus: 28494, signal 920272/1114222 (executing program) 2021/05/12 22:44:04 fetching corpus: 28544, signal 920640/1114222 (executing program) 2021/05/12 22:44:05 fetching corpus: 28593, signal 921259/1114222 (executing program) 2021/05/12 22:44:05 fetching corpus: 28643, signal 921615/1114223 (executing program) 2021/05/12 22:44:05 fetching corpus: 28693, signal 921882/1114223 (executing program) 2021/05/12 22:44:05 fetching corpus: 28743, signal 922285/1114223 (executing program) 2021/05/12 22:44:05 fetching corpus: 28793, signal 922673/1114223 (executing program) 2021/05/12 22:44:05 fetching corpus: 28843, signal 923106/1114223 (executing program) 2021/05/12 22:44:05 fetching corpus: 28893, signal 923718/1114223 (executing program) 2021/05/12 22:44:06 fetching corpus: 28943, signal 924046/1114223 (executing program) 2021/05/12 22:44:06 fetching corpus: 28993, signal 924484/1114240 (executing program) 2021/05/12 22:44:06 fetching corpus: 29043, signal 924842/1114240 (executing program) 2021/05/12 22:44:06 fetching corpus: 29093, signal 925167/1114240 (executing program) 2021/05/12 22:44:06 fetching corpus: 29143, signal 925648/1114240 (executing program) 2021/05/12 22:44:06 fetching corpus: 29193, signal 925967/1114240 (executing program) 2021/05/12 22:44:06 fetching corpus: 29243, signal 926382/1114240 (executing program) 2021/05/12 22:44:06 fetching corpus: 29293, signal 926839/1114240 (executing program) 2021/05/12 22:44:07 fetching corpus: 29343, signal 927198/1114240 (executing program) 2021/05/12 22:44:07 fetching corpus: 29393, signal 927524/1114240 (executing program) 2021/05/12 22:44:07 fetching corpus: 29443, signal 927898/1114240 (executing program) 2021/05/12 22:44:07 fetching corpus: 29493, signal 928317/1114240 (executing program) 2021/05/12 22:44:07 fetching corpus: 29543, signal 928611/1114240 (executing program) 2021/05/12 22:44:07 fetching corpus: 29593, signal 929048/1114240 (executing program) 2021/05/12 22:44:07 fetching corpus: 29643, signal 929408/1114240 (executing program) 2021/05/12 22:44:07 fetching corpus: 29693, signal 930072/1114241 (executing program) 2021/05/12 22:44:07 fetching corpus: 29743, signal 930530/1114241 (executing program) 2021/05/12 22:44:08 fetching corpus: 29793, signal 931021/1114241 (executing program) 2021/05/12 22:44:08 fetching corpus: 29843, signal 931421/1114241 (executing program) 2021/05/12 22:44:08 fetching corpus: 29893, signal 932189/1114242 (executing program) 2021/05/12 22:44:08 fetching corpus: 29943, signal 932669/1114242 (executing program) 2021/05/12 22:44:08 fetching corpus: 29993, signal 933184/1114242 (executing program) 2021/05/12 22:44:08 fetching corpus: 30043, signal 933523/1114242 (executing program) 2021/05/12 22:44:08 fetching corpus: 30093, signal 933948/1114242 (executing program) 2021/05/12 22:44:09 fetching corpus: 30143, signal 934744/1114242 (executing program) 2021/05/12 22:44:09 fetching corpus: 30193, signal 935215/1114256 (executing program) 2021/05/12 22:44:09 fetching corpus: 30243, signal 935541/1114256 (executing program) 2021/05/12 22:44:09 fetching corpus: 30293, signal 935841/1114256 (executing program) 2021/05/12 22:44:09 fetching corpus: 30343, signal 936205/1114256 (executing program) 2021/05/12 22:44:09 fetching corpus: 30393, signal 936688/1114256 (executing program) 2021/05/12 22:44:09 fetching corpus: 30443, signal 937058/1114256 (executing program) 2021/05/12 22:44:09 fetching corpus: 30493, signal 937641/1114256 (executing program) 2021/05/12 22:44:09 fetching corpus: 30543, signal 938032/1114256 (executing program) 2021/05/12 22:44:10 fetching corpus: 30593, signal 938423/1114256 (executing program) 2021/05/12 22:44:10 fetching corpus: 30643, signal 938938/1114256 (executing program) 2021/05/12 22:44:10 fetching corpus: 30693, signal 939282/1114256 (executing program) 2021/05/12 22:44:10 fetching corpus: 30743, signal 939776/1114256 (executing program) 2021/05/12 22:44:10 fetching corpus: 30793, signal 940117/1114256 (executing program) 2021/05/12 22:44:10 fetching corpus: 30843, signal 940434/1114257 (executing program) 2021/05/12 22:44:10 fetching corpus: 30893, signal 940753/1114257 (executing program) 2021/05/12 22:44:10 fetching corpus: 30943, signal 941249/1114257 (executing program) 2021/05/12 22:44:11 fetching corpus: 30993, signal 941634/1114257 (executing program) 2021/05/12 22:44:11 fetching corpus: 31043, signal 941929/1114257 (executing program) 2021/05/12 22:44:11 fetching corpus: 31093, signal 942356/1114257 (executing program) 2021/05/12 22:44:11 fetching corpus: 31143, signal 942783/1114257 (executing program) 2021/05/12 22:44:11 fetching corpus: 31193, signal 943078/1114257 (executing program) 2021/05/12 22:44:11 fetching corpus: 31242, signal 943515/1114257 (executing program) 2021/05/12 22:44:11 fetching corpus: 31292, signal 943813/1114261 (executing program) 2021/05/12 22:44:11 fetching corpus: 31342, signal 944395/1114261 (executing program) 2021/05/12 22:44:11 fetching corpus: 31392, signal 944686/1114261 (executing program) 2021/05/12 22:44:12 fetching corpus: 31442, signal 945179/1114261 (executing program) 2021/05/12 22:44:12 fetching corpus: 31492, signal 945743/1114277 (executing program) 2021/05/12 22:44:12 fetching corpus: 31542, signal 946254/1114277 (executing program) 2021/05/12 22:44:12 fetching corpus: 31592, signal 947543/1114277 (executing program) 2021/05/12 22:44:12 fetching corpus: 31642, signal 947890/1114277 (executing program) 2021/05/12 22:44:12 fetching corpus: 31692, signal 948600/1114277 (executing program) 2021/05/12 22:44:12 fetching corpus: 31742, signal 948979/1114277 (executing program) 2021/05/12 22:44:12 fetching corpus: 31792, signal 949300/1114277 (executing program) 2021/05/12 22:44:12 fetching corpus: 31842, signal 949758/1114277 (executing program) 2021/05/12 22:44:13 fetching corpus: 31892, signal 950100/1114277 (executing program) 2021/05/12 22:44:13 fetching corpus: 31942, signal 950390/1114277 (executing program) 2021/05/12 22:44:13 fetching corpus: 31992, signal 950626/1114277 (executing program) 2021/05/12 22:44:13 fetching corpus: 32042, signal 951005/1114277 (executing program) 2021/05/12 22:44:13 fetching corpus: 32092, signal 951350/1114277 (executing program) 2021/05/12 22:44:13 fetching corpus: 32142, signal 951897/1114277 (executing program) 2021/05/12 22:44:13 fetching corpus: 32192, signal 952291/1114277 (executing program) 2021/05/12 22:44:13 fetching corpus: 32242, signal 952527/1114277 (executing program) 2021/05/12 22:44:13 fetching corpus: 32292, signal 953133/1114277 (executing program) 2021/05/12 22:44:14 fetching corpus: 32342, signal 953559/1114284 (executing program) 2021/05/12 22:44:14 fetching corpus: 32392, signal 954004/1114284 (executing program) 2021/05/12 22:44:14 fetching corpus: 32442, signal 954289/1114296 (executing program) 2021/05/12 22:44:14 fetching corpus: 32492, signal 954772/1114297 (executing program) 2021/05/12 22:44:14 fetching corpus: 32542, signal 955176/1114297 (executing program) 2021/05/12 22:44:14 fetching corpus: 32592, signal 955526/1114297 (executing program) 2021/05/12 22:44:14 fetching corpus: 32642, signal 955872/1114297 (executing program) 2021/05/12 22:44:14 fetching corpus: 32692, signal 956233/1114297 (executing program) 2021/05/12 22:44:14 fetching corpus: 32742, signal 956612/1114297 (executing program) 2021/05/12 22:44:15 fetching corpus: 32792, signal 956921/1114297 (executing program) 2021/05/12 22:44:15 fetching corpus: 32842, signal 957260/1114315 (executing program) 2021/05/12 22:44:15 fetching corpus: 32892, signal 957527/1114315 (executing program) 2021/05/12 22:44:15 fetching corpus: 32942, signal 957760/1114315 (executing program) 2021/05/12 22:44:15 fetching corpus: 32992, signal 958136/1114315 (executing program) 2021/05/12 22:44:15 fetching corpus: 33042, signal 958504/1114315 (executing program) 2021/05/12 22:44:15 fetching corpus: 33092, signal 959012/1114315 (executing program) 2021/05/12 22:44:15 fetching corpus: 33142, signal 959447/1114315 (executing program) 2021/05/12 22:44:16 fetching corpus: 33192, signal 959966/1114315 (executing program) 2021/05/12 22:44:16 fetching corpus: 33242, signal 960406/1114315 (executing program) 2021/05/12 22:44:16 fetching corpus: 33292, signal 960726/1114315 (executing program) 2021/05/12 22:44:16 fetching corpus: 33342, signal 961160/1114315 (executing program) 2021/05/12 22:44:16 fetching corpus: 33392, signal 961672/1114315 (executing program) 2021/05/12 22:44:16 fetching corpus: 33442, signal 962091/1114315 (executing program) 2021/05/12 22:44:16 fetching corpus: 33492, signal 962427/1114319 (executing program) 2021/05/12 22:44:16 fetching corpus: 33542, signal 962771/1114321 (executing program) 2021/05/12 22:44:17 fetching corpus: 33592, signal 963061/1114321 (executing program) 2021/05/12 22:44:17 fetching corpus: 33642, signal 963309/1114321 (executing program) 2021/05/12 22:44:17 fetching corpus: 33692, signal 963577/1114324 (executing program) 2021/05/12 22:44:17 fetching corpus: 33742, signal 963795/1114324 (executing program) 2021/05/12 22:44:17 fetching corpus: 33792, signal 964183/1114324 (executing program) 2021/05/12 22:44:17 fetching corpus: 33842, signal 964547/1114324 (executing program) 2021/05/12 22:44:17 fetching corpus: 33892, signal 964837/1114354 (executing program) 2021/05/12 22:44:17 fetching corpus: 33942, signal 965378/1114354 (executing program) 2021/05/12 22:44:17 fetching corpus: 33992, signal 965723/1114354 (executing program) 2021/05/12 22:44:18 fetching corpus: 34042, signal 966183/1114359 (executing program) 2021/05/12 22:44:18 fetching corpus: 34092, signal 966779/1114359 (executing program) 2021/05/12 22:44:18 fetching corpus: 34142, signal 967183/1114359 (executing program) 2021/05/12 22:44:18 fetching corpus: 34192, signal 967527/1114359 (executing program) 2021/05/12 22:44:18 fetching corpus: 34242, signal 967849/1114359 (executing program) 2021/05/12 22:44:18 fetching corpus: 34292, signal 968181/1114359 (executing program) 2021/05/12 22:44:18 fetching corpus: 34342, signal 968503/1114359 (executing program) 2021/05/12 22:44:18 fetching corpus: 34392, signal 969172/1114359 (executing program) 2021/05/12 22:44:18 fetching corpus: 34442, signal 969607/1114359 (executing program) 2021/05/12 22:44:19 fetching corpus: 34492, signal 969904/1114359 (executing program) 2021/05/12 22:44:19 fetching corpus: 34542, signal 970315/1114359 (executing program) 2021/05/12 22:44:19 fetching corpus: 34592, signal 970642/1114360 (executing program) 2021/05/12 22:44:19 fetching corpus: 34642, signal 971014/1114360 (executing program) 2021/05/12 22:44:19 fetching corpus: 34692, signal 971511/1114390 (executing program) 2021/05/12 22:44:19 fetching corpus: 34742, signal 971887/1114391 (executing program) 2021/05/12 22:44:19 fetching corpus: 34792, signal 972256/1114395 (executing program) 2021/05/12 22:44:19 fetching corpus: 34842, signal 972551/1114395 (executing program) 2021/05/12 22:44:19 fetching corpus: 34892, signal 972909/1114404 (executing program) 2021/05/12 22:44:19 fetching corpus: 34942, signal 973466/1114404 (executing program) 2021/05/12 22:44:20 fetching corpus: 34992, signal 973800/1114404 (executing program) 2021/05/12 22:44:20 fetching corpus: 35042, signal 974150/1114405 (executing program) 2021/05/12 22:44:20 fetching corpus: 35092, signal 974555/1114405 (executing program) 2021/05/12 22:44:20 fetching corpus: 35142, signal 974915/1114405 (executing program) 2021/05/12 22:44:20 fetching corpus: 35192, signal 975512/1114408 (executing program) 2021/05/12 22:44:20 fetching corpus: 35242, signal 975765/1114428 (executing program) 2021/05/12 22:44:20 fetching corpus: 35292, signal 976221/1114428 (executing program) 2021/05/12 22:44:20 fetching corpus: 35342, signal 976570/1114429 (executing program) 2021/05/12 22:44:21 fetching corpus: 35392, signal 976916/1114429 (executing program) 2021/05/12 22:44:21 fetching corpus: 35442, signal 977449/1114437 (executing program) 2021/05/12 22:44:21 fetching corpus: 35492, signal 977769/1114437 (executing program) 2021/05/12 22:44:21 fetching corpus: 35542, signal 978078/1114437 (executing program) 2021/05/12 22:44:21 fetching corpus: 35592, signal 978436/1114437 (executing program) 2021/05/12 22:44:21 fetching corpus: 35642, signal 978767/1114437 (executing program) 2021/05/12 22:44:21 fetching corpus: 35692, signal 979126/1114437 (executing program) 2021/05/12 22:44:22 fetching corpus: 35742, signal 979406/1114437 (executing program) 2021/05/12 22:44:22 fetching corpus: 35792, signal 979643/1114437 (executing program) 2021/05/12 22:44:22 fetching corpus: 35842, signal 980174/1114437 (executing program) 2021/05/12 22:44:22 fetching corpus: 35892, signal 980503/1114437 (executing program) 2021/05/12 22:44:22 fetching corpus: 35942, signal 980807/1114437 (executing program) 2021/05/12 22:44:22 fetching corpus: 35992, signal 981119/1114437 (executing program) 2021/05/12 22:44:22 fetching corpus: 36042, signal 981541/1114438 (executing program) 2021/05/12 22:44:22 fetching corpus: 36092, signal 982067/1114438 (executing program) 2021/05/12 22:44:22 fetching corpus: 36142, signal 982550/1114438 (executing program) 2021/05/12 22:44:22 fetching corpus: 36192, signal 983168/1114441 (executing program) 2021/05/12 22:44:23 fetching corpus: 36242, signal 983424/1114442 (executing program) 2021/05/12 22:44:23 fetching corpus: 36292, signal 983658/1114442 (executing program) 2021/05/12 22:44:23 fetching corpus: 36342, signal 984083/1114443 (executing program) 2021/05/12 22:44:23 fetching corpus: 36392, signal 984377/1114443 (executing program) 2021/05/12 22:44:23 fetching corpus: 36442, signal 984660/1114443 (executing program) 2021/05/12 22:44:23 fetching corpus: 36492, signal 985067/1114443 (executing program) 2021/05/12 22:44:23 fetching corpus: 36542, signal 985652/1114443 (executing program) 2021/05/12 22:44:23 fetching corpus: 36591, signal 985925/1114446 (executing program) 2021/05/12 22:44:24 fetching corpus: 36641, signal 986273/1114446 (executing program) 2021/05/12 22:44:24 fetching corpus: 36691, signal 986572/1114460 (executing program) 2021/05/12 22:44:24 fetching corpus: 36741, signal 986996/1114460 (executing program) 2021/05/12 22:44:24 fetching corpus: 36791, signal 987257/1114460 (executing program) 2021/05/12 22:44:24 fetching corpus: 36841, signal 987567/1114460 (executing program) 2021/05/12 22:44:24 fetching corpus: 36891, signal 987929/1114460 (executing program) 2021/05/12 22:44:24 fetching corpus: 36941, signal 988370/1114460 (executing program) 2021/05/12 22:44:24 fetching corpus: 36991, signal 988630/1114460 (executing program) 2021/05/12 22:44:24 fetching corpus: 37041, signal 988888/1114460 (executing program) 2021/05/12 22:44:25 fetching corpus: 37091, signal 989174/1114460 (executing program) 2021/05/12 22:44:25 fetching corpus: 37141, signal 989482/1114460 (executing program) 2021/05/12 22:44:25 fetching corpus: 37191, signal 989772/1114460 (executing program) 2021/05/12 22:44:25 fetching corpus: 37241, signal 990183/1114460 (executing program) 2021/05/12 22:44:25 fetching corpus: 37291, signal 990482/1114460 (executing program) 2021/05/12 22:44:25 fetching corpus: 37341, signal 990843/1114460 (executing program) 2021/05/12 22:44:25 fetching corpus: 37391, signal 991234/1114460 (executing program) 2021/05/12 22:44:25 fetching corpus: 37441, signal 991468/1114460 (executing program) 2021/05/12 22:44:25 fetching corpus: 37491, signal 991949/1114493 (executing program) 2021/05/12 22:44:26 fetching corpus: 37541, signal 992252/1114493 (executing program) 2021/05/12 22:44:26 fetching corpus: 37591, signal 992465/1114493 (executing program) 2021/05/12 22:44:26 fetching corpus: 37641, signal 992734/1114493 (executing program) 2021/05/12 22:44:26 fetching corpus: 37691, signal 993068/1114497 (executing program) 2021/05/12 22:44:26 fetching corpus: 37741, signal 993412/1114497 (executing program) 2021/05/12 22:44:26 fetching corpus: 37791, signal 993676/1114497 (executing program) 2021/05/12 22:44:26 fetching corpus: 37841, signal 994008/1114497 (executing program) 2021/05/12 22:44:26 fetching corpus: 37891, signal 994595/1114499 (executing program) 2021/05/12 22:44:26 fetching corpus: 37941, signal 995095/1114499 (executing program) 2021/05/12 22:44:26 fetching corpus: 37991, signal 995349/1114499 (executing program) 2021/05/12 22:44:27 fetching corpus: 38041, signal 995755/1114502 (executing program) 2021/05/12 22:44:27 fetching corpus: 38091, signal 995974/1114502 (executing program) 2021/05/12 22:44:27 fetching corpus: 38141, signal 996343/1114502 (executing program) 2021/05/12 22:44:27 fetching corpus: 38191, signal 996780/1114502 (executing program) 2021/05/12 22:44:27 fetching corpus: 38241, signal 997063/1114502 (executing program) 2021/05/12 22:44:27 fetching corpus: 38291, signal 997342/1114502 (executing program) 2021/05/12 22:44:28 fetching corpus: 38341, signal 997759/1114502 (executing program) 2021/05/12 22:44:28 fetching corpus: 38391, signal 997964/1114502 (executing program) 2021/05/12 22:44:28 fetching corpus: 38441, signal 998247/1114502 (executing program) 2021/05/12 22:44:28 fetching corpus: 38491, signal 998497/1114502 (executing program) 2021/05/12 22:44:28 fetching corpus: 38541, signal 998850/1114502 (executing program) 2021/05/12 22:44:28 fetching corpus: 38591, signal 999242/1114502 (executing program) 2021/05/12 22:44:28 fetching corpus: 38641, signal 999628/1114502 (executing program) 2021/05/12 22:44:28 fetching corpus: 38691, signal 999890/1114502 (executing program) 2021/05/12 22:44:28 fetching corpus: 38741, signal 1000186/1114502 (executing program) 2021/05/12 22:44:28 fetching corpus: 38791, signal 1000594/1114504 (executing program) 2021/05/12 22:44:29 fetching corpus: 38841, signal 1000949/1114504 (executing program) 2021/05/12 22:44:29 fetching corpus: 38891, signal 1001265/1114507 (executing program) 2021/05/12 22:44:29 fetching corpus: 38941, signal 1001806/1114507 (executing program) 2021/05/12 22:44:29 fetching corpus: 38991, signal 1002118/1114507 (executing program) 2021/05/12 22:44:29 fetching corpus: 39040, signal 1002333/1114507 (executing program) 2021/05/12 22:44:29 fetching corpus: 39090, signal 1002606/1114507 (executing program) 2021/05/12 22:44:29 fetching corpus: 39140, signal 1003173/1114507 (executing program) 2021/05/12 22:44:29 fetching corpus: 39190, signal 1003507/1114509 (executing program) 2021/05/12 22:44:29 fetching corpus: 39240, signal 1003757/1114509 (executing program) 2021/05/12 22:44:30 fetching corpus: 39290, signal 1004056/1114512 (executing program) 2021/05/12 22:44:30 fetching corpus: 39339, signal 1004505/1114512 (executing program) 2021/05/12 22:44:30 fetching corpus: 39389, signal 1004832/1114512 (executing program) 2021/05/12 22:44:30 fetching corpus: 39439, signal 1005231/1114512 (executing program) 2021/05/12 22:44:30 fetching corpus: 39489, signal 1005603/1114512 (executing program) 2021/05/12 22:44:30 fetching corpus: 39539, signal 1005914/1114512 (executing program) 2021/05/12 22:44:30 fetching corpus: 39589, signal 1006193/1114512 (executing program) 2021/05/12 22:44:30 fetching corpus: 39639, signal 1006538/1114512 (executing program) 2021/05/12 22:44:30 fetching corpus: 39689, signal 1006873/1114512 (executing program) 2021/05/12 22:44:31 fetching corpus: 39739, signal 1007211/1114512 (executing program) 2021/05/12 22:44:31 fetching corpus: 39789, signal 1007570/1114512 (executing program) 2021/05/12 22:44:31 fetching corpus: 39839, signal 1008027/1114512 (executing program) 2021/05/12 22:44:31 fetching corpus: 39889, signal 1008248/1114513 (executing program) 2021/05/12 22:44:31 fetching corpus: 39939, signal 1008497/1114513 (executing program) 2021/05/12 22:44:31 fetching corpus: 39989, signal 1008798/1114513 (executing program) 2021/05/12 22:44:31 fetching corpus: 40039, signal 1009197/1114516 (executing program) 2021/05/12 22:44:31 fetching corpus: 40089, signal 1009593/1114516 (executing program) 2021/05/12 22:44:31 fetching corpus: 40139, signal 1009864/1114521 (executing program) 2021/05/12 22:44:32 fetching corpus: 40189, signal 1010122/1114521 (executing program) 2021/05/12 22:44:32 fetching corpus: 40239, signal 1010455/1114521 (executing program) 2021/05/12 22:44:32 fetching corpus: 40289, signal 1010737/1114522 (executing program) 2021/05/12 22:44:32 fetching corpus: 40339, signal 1011073/1114525 (executing program) 2021/05/12 22:44:32 fetching corpus: 40389, signal 1011428/1114525 (executing program) 2021/05/12 22:44:32 fetching corpus: 40439, signal 1011771/1114525 (executing program) 2021/05/12 22:44:32 fetching corpus: 40489, signal 1012276/1114527 (executing program) 2021/05/12 22:44:32 fetching corpus: 40539, signal 1012486/1114527 (executing program) 2021/05/12 22:44:32 fetching corpus: 40589, signal 1012884/1114527 (executing program) 2021/05/12 22:44:33 fetching corpus: 40639, signal 1013166/1114532 (executing program) 2021/05/12 22:44:33 fetching corpus: 40689, signal 1013465/1114532 (executing program) 2021/05/12 22:44:33 fetching corpus: 40739, signal 1013852/1114532 (executing program) 2021/05/12 22:44:33 fetching corpus: 40789, signal 1014091/1114532 (executing program) 2021/05/12 22:44:33 fetching corpus: 40839, signal 1014364/1114532 (executing program) 2021/05/12 22:44:33 fetching corpus: 40889, signal 1014568/1114534 (executing program) 2021/05/12 22:44:33 fetching corpus: 40939, signal 1015250/1114534 (executing program) 2021/05/12 22:44:34 fetching corpus: 40989, signal 1015683/1114534 (executing program) 2021/05/12 22:44:34 fetching corpus: 41039, signal 1016124/1114534 (executing program) 2021/05/12 22:44:34 fetching corpus: 41089, signal 1016405/1114534 (executing program) 2021/05/12 22:44:34 fetching corpus: 41139, signal 1016629/1114534 (executing program) 2021/05/12 22:44:34 fetching corpus: 41189, signal 1016919/1114534 (executing program) 2021/05/12 22:44:34 fetching corpus: 41239, signal 1017468/1114534 (executing program) 2021/05/12 22:44:34 fetching corpus: 41289, signal 1017869/1114538 (executing program) 2021/05/12 22:44:35 fetching corpus: 41339, signal 1018202/1114546 (executing program) 2021/05/12 22:44:35 fetching corpus: 41389, signal 1018507/1114546 (executing program) 2021/05/12 22:44:35 fetching corpus: 41439, signal 1018849/1114548 (executing program) 2021/05/12 22:44:35 fetching corpus: 41489, signal 1019370/1114548 (executing program) 2021/05/12 22:44:35 fetching corpus: 41539, signal 1019595/1114548 (executing program) 2021/05/12 22:44:35 fetching corpus: 41589, signal 1020029/1114548 (executing program) 2021/05/12 22:44:35 fetching corpus: 41639, signal 1020386/1114548 (executing program) 2021/05/12 22:44:35 fetching corpus: 41689, signal 1020722/1114548 (executing program) 2021/05/12 22:44:35 fetching corpus: 41739, signal 1021036/1114548 (executing program) 2021/05/12 22:44:36 fetching corpus: 41789, signal 1021324/1114549 (executing program) 2021/05/12 22:44:36 fetching corpus: 41839, signal 1021558/1114549 (executing program) 2021/05/12 22:44:36 fetching corpus: 41889, signal 1021930/1114549 (executing program) 2021/05/12 22:44:36 fetching corpus: 41939, signal 1022250/1114549 (executing program) 2021/05/12 22:44:36 fetching corpus: 41989, signal 1022539/1114551 (executing program) 2021/05/12 22:44:36 fetching corpus: 42039, signal 1022744/1114551 (executing program) 2021/05/12 22:44:36 fetching corpus: 42089, signal 1023121/1114551 (executing program) 2021/05/12 22:44:36 fetching corpus: 42139, signal 1023705/1114551 (executing program) 2021/05/12 22:44:36 fetching corpus: 42189, signal 1024039/1114551 (executing program) 2021/05/12 22:44:37 fetching corpus: 42239, signal 1024326/1114551 (executing program) 2021/05/12 22:44:37 fetching corpus: 42289, signal 1024760/1114553 (executing program) 2021/05/12 22:44:37 fetching corpus: 42339, signal 1025001/1114553 (executing program) 2021/05/12 22:44:37 fetching corpus: 42389, signal 1025286/1114553 (executing program) 2021/05/12 22:44:37 fetching corpus: 42439, signal 1025610/1114554 (executing program) 2021/05/12 22:44:37 fetching corpus: 42489, signal 1025944/1114554 (executing program) 2021/05/12 22:44:37 fetching corpus: 42539, signal 1026248/1114556 (executing program) 2021/05/12 22:44:37 fetching corpus: 42589, signal 1026640/1114556 (executing program) 2021/05/12 22:44:37 fetching corpus: 42639, signal 1026900/1114558 (executing program) 2021/05/12 22:44:38 fetching corpus: 42689, signal 1027438/1114558 (executing program) 2021/05/12 22:44:38 fetching corpus: 42739, signal 1027650/1114558 (executing program) 2021/05/12 22:44:38 fetching corpus: 42789, signal 1027880/1114569 (executing program) 2021/05/12 22:44:38 fetching corpus: 42839, signal 1028199/1114569 (executing program) 2021/05/12 22:44:38 fetching corpus: 42889, signal 1028542/1114569 (executing program) 2021/05/12 22:44:38 fetching corpus: 42939, signal 1028758/1114569 (executing program) 2021/05/12 22:44:38 fetching corpus: 42989, signal 1029144/1114569 (executing program) 2021/05/12 22:44:38 fetching corpus: 43039, signal 1029569/1114569 (executing program) 2021/05/12 22:44:38 fetching corpus: 43089, signal 1029813/1114569 (executing program) 2021/05/12 22:44:39 fetching corpus: 43139, signal 1030083/1114569 (executing program) 2021/05/12 22:44:39 fetching corpus: 43189, signal 1030262/1114570 (executing program) 2021/05/12 22:44:39 fetching corpus: 43239, signal 1030635/1114570 (executing program) 2021/05/12 22:44:39 fetching corpus: 43289, signal 1030880/1114570 (executing program) 2021/05/12 22:44:39 fetching corpus: 43339, signal 1031106/1114570 (executing program) 2021/05/12 22:44:39 fetching corpus: 43389, signal 1031406/1114570 (executing program) 2021/05/12 22:44:39 fetching corpus: 43439, signal 1031790/1114570 (executing program) 2021/05/12 22:44:39 fetching corpus: 43489, signal 1032020/1114570 (executing program) 2021/05/12 22:44:40 fetching corpus: 43539, signal 1032277/1114570 (executing program) 2021/05/12 22:44:40 fetching corpus: 43589, signal 1032606/1114570 (executing program) 2021/05/12 22:44:40 fetching corpus: 43639, signal 1032828/1114570 (executing program) 2021/05/12 22:44:40 fetching corpus: 43689, signal 1033150/1114570 (executing program) 2021/05/12 22:44:40 fetching corpus: 43739, signal 1033348/1114570 (executing program) 2021/05/12 22:44:40 fetching corpus: 43789, signal 1033554/1114574 (executing program) 2021/05/12 22:44:40 fetching corpus: 43839, signal 1033827/1114584 (executing program) 2021/05/12 22:44:41 fetching corpus: 43889, signal 1034243/1114584 (executing program) 2021/05/12 22:44:41 fetching corpus: 43939, signal 1034527/1114584 (executing program) 2021/05/12 22:44:41 fetching corpus: 43989, signal 1034739/1114586 (executing program) 2021/05/12 22:44:41 fetching corpus: 44039, signal 1034984/1114586 (executing program) 2021/05/12 22:44:41 fetching corpus: 44089, signal 1035329/1114586 (executing program) 2021/05/12 22:44:41 fetching corpus: 44139, signal 1035579/1114586 (executing program) 2021/05/12 22:44:41 fetching corpus: 44189, signal 1035999/1114586 (executing program) 2021/05/12 22:44:41 fetching corpus: 44239, signal 1036387/1114586 (executing program) 2021/05/12 22:44:41 fetching corpus: 44289, signal 1036601/1114586 (executing program) 2021/05/12 22:44:41 fetching corpus: 44339, signal 1036809/1114587 (executing program) 2021/05/12 22:44:42 fetching corpus: 44389, signal 1037093/1114588 (executing program) 2021/05/12 22:44:42 fetching corpus: 44439, signal 1037355/1114588 (executing program) 2021/05/12 22:44:42 fetching corpus: 44489, signal 1037590/1114588 (executing program) 2021/05/12 22:44:42 fetching corpus: 44539, signal 1037766/1114588 (executing program) 2021/05/12 22:44:42 fetching corpus: 44589, signal 1037966/1114588 (executing program) 2021/05/12 22:44:42 fetching corpus: 44639, signal 1038264/1114588 (executing program) 2021/05/12 22:44:42 fetching corpus: 44689, signal 1038626/1114588 (executing program) 2021/05/12 22:44:42 fetching corpus: 44739, signal 1038870/1114588 (executing program) 2021/05/12 22:44:42 fetching corpus: 44789, signal 1039164/1114588 (executing program) 2021/05/12 22:44:43 fetching corpus: 44839, signal 1039488/1114588 (executing program) 2021/05/12 22:44:43 fetching corpus: 44889, signal 1039799/1114588 (executing program) 2021/05/12 22:44:43 fetching corpus: 44939, signal 1040105/1114591 (executing program) 2021/05/12 22:44:43 fetching corpus: 44989, signal 1040328/1114591 (executing program) 2021/05/12 22:44:43 fetching corpus: 45039, signal 1040617/1114591 (executing program) 2021/05/12 22:44:43 fetching corpus: 45089, signal 1041206/1114593 (executing program) 2021/05/12 22:44:43 fetching corpus: 45139, signal 1041438/1114593 (executing program) 2021/05/12 22:44:43 fetching corpus: 45189, signal 1041769/1114593 (executing program) 2021/05/12 22:44:43 fetching corpus: 45239, signal 1042026/1114593 (executing program) 2021/05/12 22:44:44 fetching corpus: 45289, signal 1042270/1114593 (executing program) 2021/05/12 22:44:44 fetching corpus: 45339, signal 1042711/1114593 (executing program) 2021/05/12 22:44:44 fetching corpus: 45389, signal 1043004/1114595 (executing program) 2021/05/12 22:44:44 fetching corpus: 45439, signal 1043337/1114595 (executing program) 2021/05/12 22:44:44 fetching corpus: 45489, signal 1043625/1114595 (executing program) 2021/05/12 22:44:44 fetching corpus: 45539, signal 1043791/1114595 (executing program) 2021/05/12 22:44:44 fetching corpus: 45589, signal 1044307/1114595 (executing program) 2021/05/12 22:44:44 fetching corpus: 45639, signal 1044608/1114595 (executing program) 2021/05/12 22:44:44 fetching corpus: 45689, signal 1044971/1114595 (executing program) 2021/05/12 22:44:44 fetching corpus: 45739, signal 1045229/1114595 (executing program) 2021/05/12 22:44:45 fetching corpus: 45789, signal 1045597/1114595 (executing program) 2021/05/12 22:44:45 fetching corpus: 45839, signal 1045826/1114595 (executing program) 2021/05/12 22:44:45 fetching corpus: 45889, signal 1046181/1114595 (executing program) 2021/05/12 22:44:45 fetching corpus: 45939, signal 1046609/1114595 (executing program) 2021/05/12 22:44:45 fetching corpus: 45989, signal 1046804/1114595 (executing program) 2021/05/12 22:44:45 fetching corpus: 46039, signal 1047018/1114595 (executing program) 2021/05/12 22:44:45 fetching corpus: 46089, signal 1047517/1114595 (executing program) 2021/05/12 22:44:46 fetching corpus: 46139, signal 1048035/1114595 (executing program) 2021/05/12 22:44:46 fetching corpus: 46189, signal 1048389/1114595 (executing program) 2021/05/12 22:44:46 fetching corpus: 46239, signal 1048624/1114595 (executing program) 2021/05/12 22:44:46 fetching corpus: 46289, signal 1048916/1114595 (executing program) 2021/05/12 22:44:46 fetching corpus: 46339, signal 1049194/1114595 (executing program) 2021/05/12 22:44:46 fetching corpus: 46389, signal 1049530/1114607 (executing program) 2021/05/12 22:44:46 fetching corpus: 46439, signal 1049831/1114609 (executing program) 2021/05/12 22:44:46 fetching corpus: 46489, signal 1050067/1114613 (executing program) 2021/05/12 22:44:47 fetching corpus: 46539, signal 1050301/1114613 (executing program) 2021/05/12 22:44:47 fetching corpus: 46589, signal 1050618/1114613 (executing program) 2021/05/12 22:44:47 fetching corpus: 46638, signal 1050880/1114615 (executing program) 2021/05/12 22:44:47 fetching corpus: 46688, signal 1051076/1114615 (executing program) 2021/05/12 22:44:47 fetching corpus: 46738, signal 1051361/1114615 (executing program) 2021/05/12 22:44:47 fetching corpus: 46788, signal 1051633/1114615 (executing program) 2021/05/12 22:44:47 fetching corpus: 46838, signal 1051973/1114615 (executing program) 2021/05/12 22:44:47 fetching corpus: 46888, signal 1052200/1114615 (executing program) 2021/05/12 22:44:48 fetching corpus: 46938, signal 1052582/1114615 (executing program) 2021/05/12 22:44:48 fetching corpus: 46988, signal 1052864/1114617 (executing program) 2021/05/12 22:44:48 fetching corpus: 47038, signal 1053137/1114617 (executing program) 2021/05/12 22:44:48 fetching corpus: 47088, signal 1053429/1114617 (executing program) 2021/05/12 22:44:48 fetching corpus: 47138, signal 1053754/1114617 (executing program) 2021/05/12 22:44:48 fetching corpus: 47188, signal 1054058/1114628 (executing program) 2021/05/12 22:44:48 fetching corpus: 47238, signal 1054244/1114628 (executing program) 2021/05/12 22:44:48 fetching corpus: 47288, signal 1054487/1114628 (executing program) 2021/05/12 22:44:48 fetching corpus: 47338, signal 1054845/1114629 (executing program) 2021/05/12 22:44:48 fetching corpus: 47388, signal 1055099/1114629 (executing program) 2021/05/12 22:44:49 fetching corpus: 47438, signal 1055433/1114629 (executing program) 2021/05/12 22:44:49 fetching corpus: 47488, signal 1055684/1114629 (executing program) 2021/05/12 22:44:49 fetching corpus: 47538, signal 1056202/1114629 (executing program) 2021/05/12 22:44:49 fetching corpus: 47588, signal 1056473/1114629 (executing program) 2021/05/12 22:44:49 fetching corpus: 47638, signal 1056683/1114629 (executing program) 2021/05/12 22:44:49 fetching corpus: 47688, signal 1056927/1114629 (executing program) 2021/05/12 22:44:49 fetching corpus: 47738, signal 1057195/1114629 (executing program) 2021/05/12 22:44:49 fetching corpus: 47788, signal 1057520/1114630 (executing program) 2021/05/12 22:44:49 fetching corpus: 47838, signal 1057766/1114630 (executing program) 2021/05/12 22:44:49 fetching corpus: 47888, signal 1058253/1114631 (executing program) 2021/05/12 22:44:50 fetching corpus: 47938, signal 1058515/1114631 (executing program) 2021/05/12 22:44:50 fetching corpus: 47988, signal 1058768/1114631 (executing program) 2021/05/12 22:44:50 fetching corpus: 48038, signal 1058992/1114631 (executing program) 2021/05/12 22:44:50 fetching corpus: 48088, signal 1059275/1114639 (executing program) 2021/05/12 22:44:50 fetching corpus: 48138, signal 1059516/1114639 (executing program) 2021/05/12 22:44:50 fetching corpus: 48188, signal 1059858/1114639 (executing program) 2021/05/12 22:44:50 fetching corpus: 48238, signal 1060081/1114639 (executing program) 2021/05/12 22:44:50 fetching corpus: 48288, signal 1060426/1114639 (executing program) 2021/05/12 22:44:50 fetching corpus: 48338, signal 1060616/1114639 (executing program) 2021/05/12 22:44:50 fetching corpus: 48388, signal 1060918/1114639 (executing program) 2021/05/12 22:44:51 fetching corpus: 48438, signal 1061254/1114639 (executing program) 2021/05/12 22:44:51 fetching corpus: 48488, signal 1061511/1114642 (executing program) 2021/05/12 22:44:51 fetching corpus: 48538, signal 1063089/1114642 (executing program) 2021/05/12 22:44:51 fetching corpus: 48588, signal 1063311/1114642 (executing program) 2021/05/12 22:44:51 fetching corpus: 48638, signal 1063561/1114642 (executing program) 2021/05/12 22:44:51 fetching corpus: 48688, signal 1063819/1114642 (executing program) 2021/05/12 22:44:51 fetching corpus: 48738, signal 1064202/1114642 (executing program) 2021/05/12 22:44:51 fetching corpus: 48788, signal 1064450/1114642 (executing program) 2021/05/12 22:44:51 fetching corpus: 48838, signal 1064652/1114642 (executing program) 2021/05/12 22:44:51 fetching corpus: 48888, signal 1065223/1114642 (executing program) 2021/05/12 22:44:51 fetching corpus: 48938, signal 1065491/1114642 (executing program) 2021/05/12 22:44:52 fetching corpus: 48987, signal 1066394/1114642 (executing program) 2021/05/12 22:44:52 fetching corpus: 49037, signal 1066961/1114642 (executing program) 2021/05/12 22:44:52 fetching corpus: 49087, signal 1067291/1114642 (executing program) 2021/05/12 22:44:52 fetching corpus: 49137, signal 1067664/1114642 (executing program) 2021/05/12 22:44:52 fetching corpus: 49160, signal 1067766/1114642 (executing program) 2021/05/12 22:44:52 fetching corpus: 49160, signal 1067766/1114642 (executing program) 2021/05/12 22:44:54 starting 6 fuzzer processes 22:44:54 executing program 5: setsockopt$CAN_RAW_FILTER(0xffffffffffffffff, 0x65, 0x1, &(0x7f0000000000)=[{{0x1, 0x1}, {0x3, 0x1, 0x0, 0x1}}, {{0x2, 0x1, 0x0, 0x1}, {0x1, 0x1, 0x1, 0x1}}, {{0x0, 0x1}}], 0x18) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000080)={&(0x7f0000000040)=[0x5a89b151, 0x1, 0x1, 0x8], 0x4, 0x80800, 0x0, 0xffffffffffffffff}) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f00000000c0)=[{{0x1, 0x1, 0x0, 0x1}, {0x2}}, {{0x4, 0x1, 0x0, 0x1}, {0x4, 0x1, 0x1}}], 0x10) fchownat(r0, &(0x7f0000000100)='./file0\x00', 0x0, 0xee00, 0x1000) getsockname(r0, &(0x7f0000000180)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000200)=0x80) bind$can_raw(r0, &(0x7f0000000240)={0x1d, r1}, 0x10) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x0}]}) ioctl$DRM_IOCTL_RM_CTX(r0, 0xc0086421, &(0x7f0000000300)={r2, 0x1}) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000340)=[{{0x4, 0x0, 0x0, 0x1}, {0x4, 0x0, 0x0, 0x1}}, {{0x4, 0x1, 0x0, 0x1}, {0x3, 0x0, 0x1, 0x1}}, {{0x3}, {0x4, 0x0, 0x1}}, {{0x3, 0x0, 0x0, 0x1}, {0x4, 0x1, 0x0, 0x1}}], 0x20) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000380)=[{{0x3, 0x0, 0x1, 0x1}, {0x3, 0x0, 0x0, 0x1}}, {{0x1}, {0x4, 0x1, 0x1, 0x1}}, {{0x4}, {0x3}}], 0x18) ioctl$KVM_CREATE_DEVICE(r0, 0xc00caee0, &(0x7f00000003c0)={0x4, 0xffffffffffffffff}) copy_file_range(r3, 0x0, r0, &(0x7f0000000400)=0x100000, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000440)={'vxcan0\x00'}) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f00000004c0)={0x2, &(0x7f0000000480)=[{0x0}, {}]}) ioctl$DRM_IOCTL_GET_CTX(r0, 0xc0086423, &(0x7f0000000500)={r4, 0x2}) chdir(&(0x7f0000000540)='./file0\x00') r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r6 = socket$unix(0x1, 0x1, 0x0) sendmmsg(r5, &(0x7f0000009500)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000580)="b8392305f84dd95001325333f7cc584bce277118f5bd170d91885648cb6adea58dfdcc36a159cbb3fc696928dbd085c2d4265b0a8f9d468f72c4574b9828af71da38eba16ec6cc40e39c11198d264f2f0e7c82fed8857b8e18032f8dab4470ae46c4e33bc16c29c855d8446ffd4ca0a4eaf9be3028e2e3e9c35977e4a1c5f81fcbde3f2ac0dc5a1811bef418703ea15b02bf90a3fee276a09055d5779ceb39811fe5de64cb12d13ae0f40aa2b37f616268e4467effd98f81244c2e5d8d97aae8d112e8b05d62776808547ccad44c44abf77eb223ae134ac4", 0xd8}], 0x1, &(0x7f00000006c0)=[{0x90, 0x101, 0xc0000000, "1b55717aa047f17e5a56a55047095d04c8489481e8b40209daf1925ce291246607cb2e94dc7f2f077127c4d9775932d183ed6e85648959b1b1d35a8c0b05514731c1e212fb4af87c06df92b4c255bc16b04dec4e4145080f3bdb4e4cd0bd312012148a5041c1d2c6513bec33d603e286172e244be066e4f526f0e344b9c79c"}, {0x20, 0x102, 0x6, "dd94b39f5563a78170a3f8b98780f5"}, {0xb0, 0x105, 0x8, "a574e37ea9546472f9c0bb753a7208de8422a2983339deb49f4bccdf193f0067f00d7a50b9b410a739e729091cf1bb09a777651beba3bcdcaa846a6ebc90942837c9927715e2fc50b4902215ab3eb433a158e531a92fc13257750bc4bc8b2a11d882d8135f409ad02e71166faa8aa7b066409e1bc4a5c46a04b81d5407a6c8d2c1a3066d4b12423db98caa8851f62a3dfde14cf72f249b8ab46d2607ad"}], 0x160}}, {{&(0x7f0000000840)=@ax25={{0x3, @bcast}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x80, &(0x7f0000000940)=[{&(0x7f00000008c0)="a8cd5bb46def00b56f997899169406794336330b7f0fbaf2197a0ce957343a0c270515d94a25f1a32b340c673ee5a15cc65824b7acdea4887db3ecac457fed7f5352cd11a94b747e7c5ba65175ba34543ceea72ee335cd235558e23f05e1bf8dfc59d7", 0x63}], 0x1}}, {{&(0x7f0000000980)=@nl=@kern={0x10, 0x0, 0x0, 0x2000}, 0x80, &(0x7f0000000b00)=[{&(0x7f0000000a00)="f81d6f8e12357e29977e984c68a611f25ef4362b07f4170a05e461ec058c675432160778c9fcc1b143f421271191eb3a276932cca3e0fa413469bf643039ecac551161a1aec3bb5933441ffe9c404351509f954963e6a20183a9", 0x5a}, {&(0x7f0000000a80)="de489e7853d5265f594dee3e5efaf29b1c041390a673f4114925f8efadd6be38c7b8ea740d00831abc96bfb831daa86d16e475581a5e5f7305d1c0c21b978327ec55c1ad96a348eed8b4b879736a2c7377989eaa3eff3a14eb392121ec34ae30ab933ff8890347d08a7a", 0x6a}], 0x2, &(0x7f0000000b40)=[{0x100, 0x84, 0xfffffc00, "80fabacc3ff942433b69021afdf88db9868b9682a0c18bf2865d00bcb934778ff61baa1e2c39b8c370827005a86d4c1155c7cda09f2046ed63bb5c30a938ea5c6c09a65c2c0008fc749adf65d924c07b9800700ff8fab2084b2acab3adecad7b6b06a7661ae8cd0725ad3048b6ef45782e7a121d5fb0fc1905ec557851af2814750d43eb59e6c6495f430ba83dc1c8018da43f8695c8d44d042f0d7c0df0f1d062d03aafaf83bd32af5145d9144df77bcf27b0df2d34438c74769e1fd805f2d0f6005202081a84858fffffcac5a01120966586869c3c44405c68756865ebf44500cabbb124b91effe994d57cfc1b"}, {0xa8, 0x109, 0xffff6c64, "7f00d4890250cd7e875ccaa4b7fc834a248e1eb0c1d891718b5dea11971e6f0afdaefc53ff25ad17a63bcf29ba697fcb73269109030501536745dfc9855cbb2b9a107846622e0b86407d0d458873090e4dc1681059b6ecdb1a7f5b4e42ab89b04da23dd73f51e5c92d4feef6f358aee97a1002d44d46ad48da75c960fd3152b46160171fdd36efaa85775612225be48b872d52abf4"}, {0x48, 0x105, 0x5, "af31d9d20771052c8b222f287f1a3685450ab2a31357f262c1406ef7591983127cf44838af38e615106720f0e186d740cd9cc14b033a"}], 0x1f0}}, {{0x0, 0x0, &(0x7f0000002200)=[{&(0x7f0000000d40)="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", 0x1000}, {&(0x7f0000001d40)="6f91b35a50b0518b5370c6f581c9fab293cb0ea38fd5a0c949074d3ccb13c96ad778bcac2ad26429b71c865ce95399aaa74aa2be94dfebf9b336c3cf9b786871acc1a138c7bbf00a92d6cf8410311587e55cf1a4dc1648b4cf9a4063639c1cc1af303a2dc96fd20cfdffcaf4bd59f80d58acc5a6658338a0d28913961e6654998559d29de6738161c96469f286946e43a06447a5a2f631f031cb781735b8eb74beecb11fbcf9cc998ac3329a4c2d2c867ba3fa9cca80", 0xb6}, {&(0x7f0000001e00)="13a9c5a00a4c849f5d27dddefa7e626db96b4f780e4f80e1b892b46a6b520dff5b70deb9bffa9e0fa355615d9a94a9db7e21b4cc646a72e9063778cbaf49f43f08b988398d02b6b7685171771ed7ea78413192de9f56e1bf933d12842efe8547a8950ed3807b7f10397b6252daa47c554c0fdaadacb61d380b83d7595fd7b1f5ff50cfd54d7c3f33a1ab4e9ce400db08aff8fd07b7b3c4f3c3842ba413a2a6cf83aed4f4c56e2e324ded06623d3cf4a3cc8c3186c125b78cd5e06efef4970b1aab0ebab64b9be2de5f38adc79b30a7705360d64194b577eae1", 0xd9}, {&(0x7f0000001f00)="5fba32d3f487ce0ef45a8a064ac97cf188eb564e727244c0075ec0bed2f03e957b9b49401c44ce81674c2713c37284d9476888accb7959f14218f41adaa8bcb5269c32ce66b8bf0635e887ea2a8922d0b763d5c533a5867140b8e508fbfd8de6cd3b22f19f0d45b9120138fee6c0ad3d8fb66e721786bdbbc4c98bbd8d65931f5532c0bfdfdd1387b486dfc62decba5623e7788aa4bc1fce7a8ee9b0a2822fb6f2d36f4f446ee45c678b04a30aa8e464159a1a865a217774e10df7f132c5ea9cf36f2725b6c7f6e0126e2355a71dd4dbf5", 0xd1}, {&(0x7f0000002000)="9679309eee7701fa41f17ddc020785fbf1095845502bfc", 0x17}, {&(0x7f0000002040)="0a40631d4e27a007f80e4ff5422c801dcd8db294e3de3422fb4faa0561398b1a35edc1694d08a37898ff237b40e6f8eea692393dbaf18ed5d6e1ddc90df0f9ffbaae678899490b1102287974a4d3d969d70812e83a11bf6297bf45db9e4eec778f303787659638593e54757889ec31cf2b1802a894a13e4adb3e5db476d1b91aba86", 0x82}, {&(0x7f0000002100)="e5243a5973e5997ddcf8838b2e6e868f821bdc26c8084869e9e56b438e9db79f792b2e5521d635679758e25726a930e6d4fb8275dec8199e8d0603e0c94b9cafee71f93a49c6d9750ada827494ad0ada2340e25b047698c56042a43d0974dee8685749a59637f42eb692b9a102da7ae69eaca54cb1196e883b76a44457817f5cd20bcbb604fb6e6307b321db6a1714134e776fdd458a8f28e3d7cebab18d8e9c93d6322ab3026ef925bdb7be498f6839d1b7786c5d6e52ae8ed3fe51e4cf2de0877ebf5c97", 0xc5}], 0x7, &(0x7f0000002280)=[{0xd8, 0x118, 0x80000001, "4ec35b53040c87317339b9598d7296a42b74bdc57fbc1e49eeeb695b591d076832afff7fd3b6adc1b40459f60714820be29d1d7349c2f8b03522fca7e22af3bbc0bf0cac414e7d5cd296f7325bfb74ce69e0fc634392a2206a2acf860631eb358b0a5e1f92217bb30e8a7ff6197981f4b696ad21998b93eaad046d8d4efbb6b34c4bffd75bcb88c0034a1c7cf1a9fd9e20cd025552c5d6c3923b349ec7456ad0591c16ba5ba34d10c5ea53058b5bcc73c740031f2bbda55a362af0cfa140f0271e90ff116eb097"}, {0xd0, 0x29, 0x8, "5382815aa9c26bae20b4b3535acd133d2125c4a0429193b4e9857fd04be8165bd5704df08050db54eb5529d291d605acc303c49e65dba761cc949b434d4fd417430588d322d914e4081d988db06ee54e30d6f6519af20c0a583972fed1b6078caef0e577c25d40faf1bf4a84dcea64e8abab0d6c497da618bebc45b3f32d1b353564e086ab26866ebbd109f1bd923314447f4a4fbb22d257f18f66bf60703faa03934b50624c94b5b61f20346455c0516a0d7fdab4451a9c14c953b28854"}], 0x1a8}}, {{&(0x7f0000002440)=@qipcrtr={0x2a, 0xffffffff, 0x2}, 0x80, &(0x7f0000002940)=[{&(0x7f00000024c0)="c5a66936ec3bbe0965604adaadc9f59b8ca78e84ae133efa74b9f6d127000ed0aa3ce1de90252e9d6ea5d2d9de419b7a39eef70509ecf0252b33fbde55da50cbf35b5718e2c4ffe6cbdf8c081c0a9dff634a314fdc575ae4946d2fcf232c75989a30c95eabc394c4a75cd34827359d48db001a270b78bf4145bf76e0e212b32a955ea66ce95fa1dc8aa172a4b06fbfdb21e8bd29fcb308583b9c72920a29763e1375de5c7eb97613411028d246c84439826a7d018eded3472bec8b60019d79bb7bde918869ed0ddd99c028145f7b8862", 0xd0}, {&(0x7f00000025c0)="0aff066e0411bec14de984c6c8a2efaa836701fe2301980ead2634b770385d6fde5642d2657b3d99bcab7da54414eaa4920a2a4e3b294d26bc35990c9d39a6a3cc7a7fddde739030d0e1dfb42a269606ad17cf8ef108ff38eceba182028641e902781cb9184b72136028d9f84ec784edcf61d475b129765077d0fed8efecc15ead6ba89bc27806132ad062746d598061ebab7fa56aa97ec0355b7ef8e95fda33e8896868effbd24ca3ea6725c5666cff2c95bb0f453249f1104e520298e9e8e128c792210d8bab5625f80b3cd218430d81", 0xd1}, {&(0x7f00000026c0)="9b0d2421f16355128c9ae8e62b4dff0a51682d6551a4d89f49e6456e429ff4b97ba9f88126a44eed4dd3bfe4195b8bc621c1a1ddc0a10fea6db1ee7fc85b99f87b0e69f733", 0x45}, {&(0x7f0000002740)="cd5550df8ffb2a5e3e1df2575931031f1b58e3097d4a9fbf797d39f9df6f9faac07a494e8518b650d5a9e41f2faef32c3fb17d26ed1c36a1b036", 0x3a}, {&(0x7f0000002780)="8f414ff4d52a2a51fe791c22a6bf1e59214ff64254f14f69dd2d61d4b55f3c6612b12d22e6ad4dc9a0402a2ce0b350ef0f9fce9e9555f84be829b10022c3e1c1f4c6fe0015e70510ffe97919249f50e835694fa32540b9c40eb806d795cdac2be485e25fb35e71091986e13b782e2846eb9e1ef6f34001c4ecc679edec17b47330950aa01d4992e9d92522da093df4451dd9edacbc64", 0x96}, {&(0x7f0000002840)="e1c3b2ad3b758d8642207b49016c79ba5f35ff3a20d86439577983ac792cce79fd6851c333468e2f61ea0b556e187b7b63f2341781fc025dc2f94e4333ad5e49713ea04e46c59e21763ca186d6e4975b1ee7eb66099afa7ce85a259f0bd1b8722593e995d1f87eab3655eae8828825f48b3bb26ef8b2091b560af2e37fad9152fc9c1dbbb56c448dd9bf2ea0c3d0a5abaf92dc114f1ce8e3b7f6410c8b3f58f3ee7b5479066f85891b3c0845382173cac50725905293c3a1a9f125971b951cdf8dda82195d8c3b89b86cd6e50f4331e0c7d15149a82ed504dcd4aae4a12dd2de8e370ab2c9a6f945c48e0ab852ed6c", 0xef}], 0x6, &(0x7f00000029c0)=[{0x38, 0x109, 0x8, "7e353d697e90cc59ca724fc416c24d87f04dd0fa58d0be85fadf5ff5ac0787e749"}, {0x50, 0x117, 0xfff, "ef626b8da2f3619b0af3fd19593f996c34034f63f0e3bac1ff005938725f576f4f9437295ffa5d53c3a6cdb4986976c1c023e6f418848c159a91e3e7"}], 0x88}}, {{0x0, 0x0, &(0x7f0000002b00)=[{&(0x7f0000002a80)="e584252c433947548b72919a8e95a406d9684be3bfed064a1c652bfec455245f43c30fa8bbb13bba10120e9e47ad", 0x2e}, {&(0x7f0000002ac0)="aa411a456b2910150a2e8b878e78708b5b11", 0x12}], 0x2, &(0x7f0000002b40)=[{0x50, 0x10a, 0x3f800, "aa6b753e8ab0e92305f19dc650c16c9495fcb0814237b6ae8b80fac0c83478205f419b87b1860e408732ffbb57316acd1309ba17bd02b8b5981462235fb0"}, {0x48, 0x107, 0x9, "4bd5a6184b268e3427e298b46ba9b2a8b814b9e88e40b45b89002f658c3125c4e5d70bbbe55953468716061d9671721cc6d532e3a36d52"}], 0x98}}, {{&(0x7f0000002c00)=@pppol2tpin6={0x18, 0x1, {0x0, r6, 0x2, 0x1, 0x0, 0x4, {0xa, 0x4e20, 0x0, @remote, 0x1f}}}, 0x80, &(0x7f00000040c0)=[{&(0x7f0000002c80)}, {&(0x7f0000002cc0)="ac8b0a88d101c1fc79a1fa75f1e3c647b1211dcb196788c0bea46793f021581af9518a00d5b1301584", 0x29}, {&(0x7f0000002d00)="f7419d392d568f1ab005ab73e2b4177c5c13837ea12d59f63117e154ce9f43710e911bc9e51ee3363cb904790fe38145fe53bf9131196c37af7c44874baf9b8498d924d0f11eacd6cd6ef2f87d740b47978a5ebc8e5d341d2c8841d0d51ca75c8124679b9d4318fe489963e03cfa3d34e1426ec20265b111f8e43c6025ea9ff7d17295225a52790eba072aa1b981ef5d132c31d5be20b8e63c6ab7e054e0ea3591d9be1543cc7cf74e36632fd9082dd0821fb64798a8f4d2af9d42a6fb93a2fc454fb5a7ade08a6bc1a336cbb41f24535254a49e882a5e00e3e303a68625596f4a05b339349f8824e2119a2d307cf0", 0xef}, {&(0x7f0000002e00)="9e8846b17b563e78bff81052db91f3eb7facdda01f3e993e28f1d5a73570087bceb2d3bf3a774bee4e15a910999ba18957bdc5f6b9cc88cca577f8d578acbcf15008cf2f3a49623b7e5a9d6f264454a70e71ccec297f464dc4f17d63c245c5b31f90f90234b70558f68070eeff6658f098a280b395cd544a01f62cc3a21383bfced311dccdc8e86b9e547d024bffa175d86a7384a7e8c8a66fbd5be5b3d370f1d1d7bee103ff1cfb8e5ca075d921c7e03f3a8fd6ddba9ff203cc4377409bd3676fdc9def8152b9858139d5f154545fb74799df4d14", 0xd5}, {&(0x7f0000002f00)="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", 0x1000}, {&(0x7f0000003f00)="1929d6c768386b00fd5c4ec9179a372238df492f74504e0478c4c967c3e4dbfd1773593c7bf29c52a2a95b01774da0e224e5da4f45f4ce1cac12d74468eac3fb9d5269a46f56fe42ee3274c366b1d6d2e94bbbe1d52c8dd109457f3eae9c279799435d2dd4989bf0c57a23547e49b6de797f9ea8bbc17cf5831a1346dbe2a9d51b096abbd7a54a7e6ad11b7910f32b", 0x8f}, {&(0x7f0000003fc0)="4ef4024a9769ff", 0x7}, {&(0x7f0000004000)="25c5333f8a3f865dbc3525e7b4debe2e4dbd4367b131de1fc67e37c3301e1f477a483dbe04bd94509096124d03a77765a69605d574c5e02a7ce3f66212e6b85a72cdddf588d2c52a51fb6d43d9054255560fddab38381b2cdbb69dd4", 0x5c}, {&(0x7f0000004080)="6924aeeb29427bb0f97ee1876f0a3503429c5dcba9504b1214f595c69d9764d78ac8c11118bf06", 0x27}], 0x9, &(0x7f0000004180)=[{0x40, 0x10f, 0x2, "bedf6d2e82098101f65dc35c68f36143dac3b81455fdcd773c10c3d32241ec47159d483a55480120fb4d7f633cdf0d46"}, {0x1010, 0xff, 0xb01, "ebfbb41f82c5d4b7788bfa76c4045f74511eaf96430b6816781a57abd9d0b06eba8d158bfe5c091f5faf16a22b1239dae957b93ccf3008f0e2a06ee3905aaaeb0767c55a92ffcbb4d965caaaad4b26008da079d5f8b4a8c18c065d82f4fb7b03aecfead78a3e7c5a2c1dd8a6365339c9804e23c8641cf51309978d1fc3c34c2cf5e81503ab98af82bfd997a73a02fd159ea9ac60473fa67b0dc75a25a51c158a056d77922ccb2bd6b9b8f03947c354141183492fe9aaf7841f696823327a2356af3202a79f3303099867881e5b3d611726c5ccaf12c05988440b95c8c7f9137a2cc15d0daf0eb987a176aa3c6b25bc920e627c613f7410a38eb4011d579b497bd6172f7f0878dbc353921bddb693f3b0c3c6f9cb92dc024fa914dd9d202006d7c2f201d47b1d5bae0b463603bdb11419597d88b3de680079765ef104d59fd6a08cc02aa2878b11de1c6f717729109958872efe5f9df02d9f4d75559025d0a0a549447ff354975d648309fce19c084157e658a406e0f4fa54ff779c427752cd4abcabea87cfb211f85ea1008c15692072f229279f4231f66bb8e5c14b86f9304ad3e1115d92255e6df9448a8b44c4638fd2432c7c4fc01bbb6ccb06f3e0bf29fbab1659bdf4c9d5746716cc7a0aebd495248d278a79655e550506aa62249d93b726037104e72dec353ee1df187eef63382918eba0886007386829e5b4716e6758f0d90bcdad52890538545198822f26113ce82fef86f1d593ccba9c525c2fda2518f385d939c15f0bd1ab0a3b607d89f93806ccc48c8f72587b838347c790d35606a19326fb18bd497a96593e8338dcb6add3e8584ed78e55f580613b0315ef84543b4d812472a7a52a47ec1a958544f2c3f9dac2febdaed57fdab4d5b14d77fce4fbe4a362e91459031519c755b12cb6a175e7bab7d8a2f398cc8591e7bf5427d9b883ba9f0ee6d0d1838f6e97adf9bdea4db609123be7eb7456c77f86c0c8125ebd1ab6bbcc1b48d944723c471988a949cedfbdd9eaddde0bf536903e5718c97e3990d32329e71d2e9caee56521b33161d364b8448da8f9fc99078435937968a6a0aa186bb337c0f159622d78c68378dc3a08f478a4d6a96fa1788413a586d6433e90cf228afb6efb55d9f88fbd4600eae4a397999249a4166673d23474f7b5bb96137cd3451614cf25bfee6c8323e1b98202d39b0cbb4bfd7bb3b1daccb4b2cddd52f0d12a9ae2e8115d17cef6c5b34b4d07e05d27c251ba08e40d3b9b5c06e4c5cd55df5a6cba1cb5de7286c667d07a6daec20b63638ab8f419ee672c51b976cc186f45c9b6bf630a43aea28018dc56d81721aaccad33462713b53e3852430169400ba16fa06af470376487c817ae6b02c3faabb5201abf7587ea8e146345553455af70ebe33b800c824bf95ec90af3a5d9d3051a95a002f0e834de956c86137230f6dea3fba23e86244c4999224cabd21dfad9876ea38cf74d42eda1c12e8f35f7fdbe4d183ec03c1b826fe73bab636bc90a3481df0074a6b8fe9523756d045ce98ac586c88885f67ff1c297ac20cea7369bddda7e7f3db5da315dd3dc14bbc44faf252512f49f4f1435e000ddf09afdcdd9e2a6be679c8563b946a91cdda7d02640a1bc3294fcc443458ac495950cb18a59e552b3e73da0fda6035a1c6d710e94aadac9addd2111339d2743e2ff8c5f256746d31fac40c44647c391056c17a4593c935271d87a3242a93a832b163cdc2b3fc84f451f45a945e8b1fec4fbaa4fa626e4bf0f232fd93cdc9cbbcb05bb3dee0d8712de7b07059d6a0b4e86a3c2765f78e1ebea6723925e7fe1d85356d3c97c4331c58f6ff90605aa0c11ac8009c589d8c6f4d047e8ff33945c764b0bfc6ef3d1e89b2c2333f6cc5ad987b1b9e5f43eed331c9f0e9d228c1d204954d64068142e186e80c4218d7bb5843c0052c078bfa24f149b6fd89fe252f7e04cb84ec4b9c754fbce819518d327db66d6202f2accef63dd14babc767df3778daa07c24a67bfd3eb6049fb6f9778b98179512b202d5d9ffc66820dfc8e6929273bd5ef74e12fb79614aa59d4c20e6adbf5b0dddf50f691e1b608bd9ddc153e894550b91e84b66355a32ce15f407d44968a0fdb0a320b99350962d5241bccae18ce3f695811b18a474ac71849c8a309ed7442d1d4ac34d73ed242864bb340eb232adc7bda970a448f1e308e37479cb8331b55c014d41db3d13084df316a8d7223bf1783ccc0348ee60f90bd6fe9c2a9c0bba03f511e63bccbd6ac2fb641c5b8a392a45ebec84307c9bca1fe86566ab38cd06749715ff3d11310be4a46d9c44fa788ab25de73992abdb7286625e2d0f4b90edbee46c178146c398ebdb19b420e16113a8cf835007043de896075741316ecfaae63acd42d469b73e63f7a61591065a148f862bb0a381d7ba437e82dec3c063bf79a3e240755c98ab4f96d0aa30f47cc90adaab8329c5048538d215722be5a66ec20e05f267396ea9ff024a4ca41da2b97c06564175d4c1d4602d2ca1f26cb85404dfd03ec7a37256bd94be7efe7ebed00a2f63bf208f7eb1206cc9377d2f0904181d4162b5cb6679963d0e08220e3495831ec539d6df9f1752d251a1b8b371f69662af3a4f39e0a3f6af94b857d74c577dd2d5fa6769b47deb1cd204d143f46541bbe37aa2ef130df345c05384307e3a431c6b491b8608209c450f1e5d5fb289171aeb6398dfb059f279aba3e463fc40a4ae118aa1340906d85890b74c9c0cff62fcae5681d0f527cabec92945d6bc33b1678daec9bc6609573ba30e69510b862c0b8050b1ed38d54431a3b25cc88bf8abb54067802244b20cccd94e50ae568fbbb799a1c10b10a05c90b15ceb06861293688a03311d4dfe50f889d5e4bbb2b57b7eec30314c4cf2a43913bf34662a175b42f2dba828fe27e3f9c5a51cbdc9ccadff2ecccd4beffa9b0e2e1d10017404a60068b798000e348f8a34d2518aaf3256363f7edd3765bc69949f2c9345a7788c277db7deb3d652288329d5473f2b7974b8a6236e448ddcd2a650d0b713e1cc12eb2c97c394c22be167cf9be6c5f5ca3b806e36862e8e4623b2edd63099512ab5e31e345209c8bc20e115d63fe02e0035c6844d575eaedbf23c64fc4185c652db5f70eec32d9b15002025746202dd20cad766bab00ac85aadb4d7e7f8d1dbbde40335130c9d6fcf47925eb2fdeda64add17dcc1be53cb209d2680fa3fb1c20f5f3f07a0a60ef3b6a7a3d1e2bbbab16c4d50bb5e6cf85bb1e5f71e1adc4ec0323ba73f8fb218f680713707d78fa82593cb4d83683830d43dceb4a3f6999976d49749825891c1c118dca07059f2b6704612ac02cff0f6aa0d36d9d6d8fff4441b48bc77b5539f0bc5e9863681894b99ac486c66456b410a83f6e6f21844060f3598e867d6a2dd05ae49abddcdffc01809d9645dd2532a1e5868ff7ff19a1b6b88e8f0ba45061545e1287554a699b28ff79d551d5d7e32adbf5bc5a97dbd8c479bd31bc0eba70bdc99e8c431463035eb080ececa13cde62b9e6ad083b9b4d03d104d26207240c82b54afbcc33547ab5af2d8df76dde2bce76248e3464316fa2e5ae8fe927e05c75aa3893ddddd963cb134fbfd859971ab26be6570dd27b977ee62d3daff851ac2f1a2fd9905777bd7d4fc3dbc07e17cfafe4ac214e964a00b90d1590ba5139a7cf2e10a97f30494f029228c30fb4353b2722da98e0d6b6088d903beacbf43ed4ef50af5c0afbb94a2b9cf8a24ecb8f1a091a00efd457af7b362f4ef4b480e6e5968ee8dbc8c1ed61dc2bd24b7a5351282d790ac77b8edcf73d4ce1a322be5e2616eade29dd1c17c395db1bf287f977c7bc1af75b791e7ec312b1c2f1b1cec114494c642759af0bcd8f5cc44893f2f3034d8bf3039a4f86a21f20df33b568da890021cf63a7c6a7faa9a78a0ab6ca6a0cf0e4f079d9303cea8d610e5e703c8d7bb6918536ec9763334fa54216d3be9dca4934ceffe2a2f535c9f9c846cdc58b71cc026de9af54f3a9698b94a3a85bf8fd31daf57c580fe495795b8ff72df047eecba35ed20d7e74246566de925dd536765ad80078b9222c656ff786183e19142476929d18b70b91611f526646a0b1c3c48f0db0213db8bfa64d4f566b9a49ed1f82102e716d4c5131d572e3272b3704f329727a331a315a84ce26a06b7004706d39ba4412cd1bba43fb9e76a1d022cec9c6e9587b976c1c5c054966e36ddc3267841bb35bc492b3385dd73888550783d2bd88bad449def06cc0e8ea4bc5fd20c35d3225b1e07a4b8722bdb72410db9b7c6f86b0c662c0685db2383796ae072bbe6a036c46c342cb64ea06375f34471fb757ac4ee0cec76f28ac0dd7fe258e2f5b94e8c1121346a553e64ae5b4e80aa3ed2ab3b075244aa1f77b6d5ef6aacc677bb37bd5c2afad8a9944a6e987640b1b1664f03292373eed170a13f5c8ba3d31ab21926bdd569286f778bfb65f72d534c6905de9abeb33a210484c8f163ff15ef2debee74078b4753cf5112b16eab2189c032f327c07b74d0a3eeb039d7865dfd3213a1cf96364805c17f6eaaf1fa6409790145324e9832447d3368842950ff6bd197645637751b748f8feebb5aefcf73b82840a87b2740ee967accbec083bec1a61a6648395363fcd979334659e16254d3d68f9a140bc7188d30461dae36f01b1664db08ee37a84fd39ce2abe8f25cee8d8625fe6644205de15acf8e82ef55c6904bbd4a78fd994fe8471556af118917de687eb5b6199e9c574c67d9a1dc393a30ff916573ccb454b9e057814c014d95860a4f5aff2eb9717fb52055ac3f187d2a8ea261e299a713dbc4d2ac98758087bdfef914e804bc850f041068424fd4601c9fd4799ffdedc0c9bdcf0387137ef90ccd43a3f4f5c49ef988509580632a0e43f61013ffa7cdcb2711d7e6073aedb39ac22b3d51c90caf0539d0f28c934cbb6292d2c0a307be4439a3a7d29f359d385cbc997831b36f705974f6986fe9c1c7a4cb0f578d404a5e35c4ad3f7240d2f158ddbda7fb4efbb0df338ffa5690e845f08827bc6bdfbff6d274aa532fcb239c79bbec948fa00d68a47a0b1979bc28d53038cbe2378177b63b54d344df0b1c71af1be8f1e86804655e76ebc1a6811dcefaf0b39cbd6ad210b832bea8e75b83f032abfc07818a429f883d69c261cecd3445bcceab8f1bd50811e32b239a2e3a9de7ef6caf4e598c21e4a944b4f58b7b39c63a101a495259fae9ad5f5ee8fc7eb71b47a736be4a0d6587af9d39b04d9b3a20ca296eaecdaf68e95810c6e63224805d471f3397de893e7c667e6389ea559fdcb18ff0967a38743af0afc82fefefb5b1413d8173ed38b2d902950bc1a524bb243b30a0f389073ec16c265543917381fa97e2dfd2f210ee4cf5fe84b5c04e05150a9d53ee3354cd204dee71f4baaa614735ba76449e143d3a4b08c3b41f270523de1224099b148cf883255609492fe0fd70e1470988701e20f813a3c89dccc29c155422555c54ddde91bd35a308e5f1a58a8ad7a884835f50fe405cefd7769a650da4da4f39ca263c6ad942b4cebd4aca7bab34ffbf79c652d161be12fff4cad99539e5ace7a974790a0fe3c68ea349a244ffd633e7eeb1374177012b1226bfa6acbd1af372aeb745ef20e93b0de321347015188d584f1f1e19adcd060ebf4f1effa8f1dd3ef254f34f0306d91a72039ec5d667f5430f37784b58f207f45ffc5595badd8f61be0270a8061c1f40ae218867ef2596c81800c71201a6c86d9fb7881abbd28790cd47f014dc0"}], 0x1050}}, {{&(0x7f0000005200)=@ipx={0x4, 0x9, 0x80000001, "531761cf42a0", 0x4}, 0x80, &(0x7f0000006600)=[{&(0x7f0000005280)="809414783c1cd5643d7790b6df1ef2b954fcb00c4ac0cd86e8753d6b5d2de3795f4ab9f259049bd5f61510d34116e8c13d69b4ed679cd36e6a7588b55d40b5160280363e05651a2348a4c926e903774530eed93ed73865de2c66765a52b362640b93f71a3e6c297124da14cf7eb54cba664e45dae4a65d1bd310608a6f3f5fa5e6cbf12696ba2b44ea5461226f4bfa192b8083228de032ba43462605102494d47eb309c972e7baef74b6960e70e37f408924454384daee02fca5f3df8e4d79a31ee86bb6b440ccc69178cc735a20dd1b669ba7adefbb1c69df", 0xd9}, {&(0x7f0000005380)="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", 0x1000}, {&(0x7f0000006380)="4c34b1a670a6ee7c2fc9f850825c4717cd903a45e0b33b1a7589f9bff8fe4d5fae7b922364a9fe90cf8e65815633e6b2606e2af05cb545c8d6be68a1e795650199608ae2c35cdba0812d228c51b03d6f9c469bb3049c4e86e215d93eb1366ef42cd388c0cb7c0fd460a0a04e899099f4bec6c43b119f7705eb3d7779e85188ac6f9c9c3d26b44dc83f2184e0d73fe155bb79c0a31fd871", 0x97}, {&(0x7f0000006440)="c9fab7f219420e48141ac4e4e0e02a3139c756931c03662e0d36e4af4e64744421920cc14cb768b05a6e62aea9cabb40f8d1870b8bfddf99b94afaca9a125438b2c3c9150802fe36bec6fa76260417ec4ac9b6323df7bbea1d58663d5c06623f149d781e66ef51a90fce31aac7e45f6ee09f92ba50dcab70a257968a1bc11131129b0e018e211a4424b210d23fa4b5c9870279a05aa1ef61439c9b5abab4453191665d966074cfdc454213632f83e17c05766050a10666e2c2bf491778efa5eb290f9f7c28e007f1260efadcfb42e1079011341104f82d1ee5fd0de22cd81c614d0b6c8c16791e6bc8437dc853235912", 0xf0}, {&(0x7f0000006540)="d83cf3f030b23f1b64ca8e65be7d86647cd6b2920c338f93346963418deab79a93782ae5cf79f19d161c95b5ade80e165ecc595380b2453e0ebe1d1ecf03aaa86d83867fd4d52bee9f0ef39e00999a66cf75e2c0a4a301fe8f9b4820ec49d226bd3b0fbf34552cae1f5df13f09b46180885a4eab5300d2799940c65f80a8287b6e4100efe966a9498c1d3602d1", 0x8d}], 0x5, &(0x7f0000006680)=[{0x80, 0x1, 0xfff, "f1ccb6bfa6a172fd869d754ac36d8423ef528cdf4f9b8ad6ee36e707a6fb94004e1692cab171a05395ff87609959bced61625eb20ae7ee3a188932663793a8b89e3cac6ce794f570423607c236f771cbdac6890f8270b374c04149a70b72fb6682e3a43f523f77e8495b25f8c390"}, {0xe0, 0x101, 0x80, "37a2ec73f92dbf382ce1bb4b781bcc9ced0888a5fd6d8f446dadeb7d3656fb729eaf528a1f18bcc4e4b614a95b9549ebfb3119f2231c11fbe03b684d1523e171da4825315c8148c3da6fcd0e38e9e600c440ff4958d34f1a108f00882278d00bf59c8bc07db889e481c7feb50a8113b4e9c726aab14a57c858f257d877fba2dd7b33f9d88c0bb800728b2b878020b595cbc8a9a0a8bc4d98ec70c784706eb908bf1c475675f4469d2563ad5ed314ec8eb030a1c24a62643131287db92bcd00f51803e7925edc6f1fbd82f9a5d9cb39"}, {0xf0, 0x10a, 0xd5, "ad3a52dc402969235f14b75ddca461c0b82df7e8403a9fc70f542d8b6f89274672a6e738137f54f93fb7153a5c8d15e6aa37e597ea4c5f82f464203cba1427249c52092c01adf201b6c3e26b9d27998508de836267feb52971f5e85c3a8c37da6dbba2b2d6c437240a23d65b2c60aac9cd0c92a945edb1fab73d9011dbf843d30f9c23a181943c6be519d1c4ec312d25b6350b87e769c1f5df4130fec8f340e51c840e2cbc216d4ea57e8675456866e6f5d9119608acf116ba7d300db68f0dd34c73c9f3dc5207d768d5fee8fbb74961078d25d03991196bf2aa"}, {0x50, 0x3a, 0x7, "67fdf13190acb00caebd4e5f808a813ea8f111f6380064846038efc96896a581f8f14f6d0635d70a3f0a4686fe9c8ddfbc90c5f4fa4d4b9f6583a0f5"}], 0x2a0}}, {{&(0x7f0000006940)=@tipc=@name={0x1e, 0x2, 0x0, {{0x41, 0x4}, 0x1}}, 0x80, &(0x7f0000006cc0)=[{&(0x7f00000069c0)="bd9e48739103d2e054f2369a27fef00c99ef7719933c831ea57577052c12a89995", 0x21}, {&(0x7f0000006a00)="28a1ba3e2c11ba510e54fd1c61bc2f6ed164c99d0d7885364cf82366f585545662e1e8d924f4e5fcc93dbdb48f4c2a69bf8e891de16853a81632991caa5b0c317d2697bc4b15f8fdf4e37e08ea40b1cdfa27ed3b5f72c18f825580d0b3fb18ba827151d122733cc5f4e7255c1c0b3559cab71d52512f3c2418f98bb8d284805e31c5d61cdae8ab345b4886351b358ef22f262f239be2da037964a11527d67c2d5fbadbebe98344b864f7eb647749894c3b4dc19aef16c38270f6b0d2cbf76c5596", 0xc1}, {&(0x7f0000006b00)="1b69ee94e8c5c930fec9d5f3d13ae2936e8a7d0a84e614869b0f01d4ff5fee05f9a110c75f05238dc6976982be3ffedb8f8e872be20100cbb9d3425459bda6a77eb92dd4e1d0736952c3e372026341824d813e46c0977c448f08a3688150b9c2ddc48dbf93d90d09112d6beb41ae406acd881422b7dd65e151e155566a6d818bd3a54bbe463dcc1f2488df6e997cdbc02d41fd5438801b5875a5e263a4be5f124583481dbbe3004a9ebf8ec2006f224b895f034da1ec2bf86bb82ed7db5ff488376a0101114927b06e088f07459b86ccfc1c18aafc4e89", 0xd7}, {&(0x7f0000006c00)="43baae51937dc91a695049e1cb870a00e713360cabf2a666b4516ef404beb0ea137c288d549803c514ac7e284012d9581c3d8f27b843cac6dfb5531f2af33ddd45125ace2b14241a3b8ab8423574072691407cf170e43efa05952898f5edf55d3deb7baf8f6ce2c565926bed4886ca55602110ea829aa1cb05cc3a6571692a58066d24f40f819df3d4f332c87960786311ea539fb7fbf63505d66127facba7", 0x9f}], 0x4}}, {{&(0x7f0000006d00)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x4e22, @loopback}, 0x2, 0x1, 0x400, 0x4}}, 0x80, &(0x7f0000007080)=[{&(0x7f0000006d80)="df49f5d0f216f0a3e84946406f5ccd8b5ea1ba449621", 0x16}, {&(0x7f0000006dc0)}, {&(0x7f0000006e00)="8b131733ab66d10b7b390c2edd57d2e1f41a0c8d7a5773ac026c3ee29c8cf3f08ba9eba6cab27e8323ba6a8587dece65e22ca839945121c9e644dd3345e0a5c83fe92da509e012965ab64d026544922b76fa3afdda544528cccf753889f2c7f6ff1eb4ef59575c4a8453f0fa58dc5a6882b26a8c13fc6c377fa978383c4a7e82a547d5891bbf137d37abf6c0e8c19e049060ed9103966f32ff4bd8a707887d0c1bfd58d9474e156f7a37104941a5b19d07fd65dc85b5c16211dd5f3cedee1e22e52f053d2074a3d2141c55a639960ae02f1f8c4844582925ee214c6a51d70889102e52a325792c84b80d960481303a31", 0xf0}, {&(0x7f0000006f00)="6e23e85b223bde579ee35216cf549114abf140f29c9aec8c5be7f04f7a3b49595500ca8a5aeae9d389099d8513df48528da8d2cc188f6510fc41aed27738a965cea614503e11e6bbd9a7d3682e", 0x4d}, {&(0x7f0000006f80)="95658cbdd9f8bd1f3c27cd170fc940fa77ccb94e1b2662fce8893140ae4420f6898646a5e56c877dc6cc07bbe15f506795bae1625c329789fca64a83c11cd4205e91d2ad574afbd2068cd54e439751c5fdca2d996b9a743a1e782b8c64e445b40dbcf7d34d7712a6a7d21cac9847a5b59b0fbb563b01bab401ba26e4aba29d25fdd272ab1e9ffc580fcb59d1e388779bf285a63ef833362c3f29d338d6e5fb5af1baad82822c5b464179d274fb5d03601a1d85f19096a26036bb7d276f36efeb7568ef90b5c338ce6a2d78af1a", 0xcd}], 0x5, &(0x7f0000007100)=[{0xf8, 0x1, 0x6, "0ef29a24b31a482c62d539a4f1f92843116f6da5ebf1882a25e7722c422e7e59ae389c31cdbf44189ce443550289a323ee13d78b36bb2c3620d153fbe62384b8fdbea322e174a6dd9ec5c9553390d9405c1234c950ad71e0f9f3a852aa691953c0f8468b4bf63147396585179c1d11db74b065edc50db4afb29c939c272f17e6319d8d2dc5f7cfdedcc4f322e7769f620b57035e1f438e610220a01cec4a30999a13acb7fb950ff26b06da8ef1b50dde158f665d0d2a39fa3faa2ac7173495594adc762b5e01b7b2992475a32af61401c7d8c836d38d5e8729e082cd04024ec9f7de90f8b6dda8"}, {0x40, 0x10b, 0x40, "6d9ccb712b2951a2922375bb594b9b944af8ced23138c326d6ed2ab911f1ef21b9b0fb5ea15588c35af15c4bff4c9b"}, {0x58, 0x1, 0x3f, "afae93df51267f3be32d74bf1f22aca06df639bd68699fe1ac6c28bc6c4087410a750878faec7b36757067f9afb328bc9976c570f27d1bde5643ad12820e62a7abc7253730f0f0"}, {0xb8, 0x10a, 0x247, "1995ba5a72416c8c9450bb6457e5fe4167ce273cc4892df7eb551fd000d0a2ba9b2355a8cad507e88c2799b31737557c73fc1f914ff154c7397218ee5b5761d6ab3b7e6cbb0ba796f4269a1dc16ba78e74c8f15ccbe44b05beeadd486f408e2cbc0eeae04a555b77579474acd56a768f2635ae51ec63bf6df6267ca8a6c9bf18bdcc93999de4d748f09eeb3241152a2f230ce6eb54796f30f75d022d548c49c7d51d14"}, {0x1010, 0x10, 0xfff, "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"}, {0x1010, 0x118, 0x401, "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"}, {0x40, 0x100, 0x10001, "faf6e32ee23dee4b303371a29c40525a980b1c93657df281296387e6bf69a1c511cd2969895b0b7b45"}, {0xd8, 0x111, 0x3, "68e745be4db54c64dd2dba565194461328bf6de539887502a0121a1d70656bd97e7fa9c924d9ff41c7e60c240abcfbafcca9d17944571bcf5d0390286810cd0e82739c60934d208befee6d62de72705bf33c243b2f2cb5992891a967076118f721650be5b63e7e1c1ba16a0843f03fc2ee5762b7291f4dd870d24d158692d2b3e408d7d00c11e1e7e54aadc5573cb45bbdd7b8b1baa064e83dff9e092d67b40147503e01e13107e72937191778d230ce7ca811c7b4a39330a4145caca1be08697966"}, {0x70, 0x10b, 0x81, "dad9379eea948932b6e75a4dda3575c5eca9c45c9b6d1a3ef48b1a2e98afec7414224ea75233432cbda9775bcc0524ac2660f946bab610aeadd0d6c07d3d7a8277e2f100a2f804212c4e113345e9fe9d3a9b9ae31dd2c95219d7"}], 0x23f0}}], 0xa, 0x2760aa175cb1258) sendmsg$nl_route(r0, &(0x7f0000009a00)={&(0x7f0000009780)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000099c0)={&(0x7f0000009880)=@ipv4_delroute={0x10c, 0x19, 0x300, 0x70bd2c, 0x25dfdbfd, {0x2, 0x20, 0x0, 0x0, 0xfd, 0x1, 0x0, 0x5, 0x3700}, [@RTA_ENCAP_TYPE={0x6, 0x15, 0x1}, @RTA_DST={0x8, 0x1, @dev={0xac, 0x14, 0x14, 0x32}}, @RTA_UID={0x8}, @RTA_METRICS={0x3c, 0x8, 0x0, 0x1, "731c33bf4ded90a67d898fff8f6a98a8568b4088ba8f2b15ace296e45a60ab163020c71fe606a4def3086863851ea77526ecc60aec3979f5"}, @RTA_IIF={0x8, 0x3, r1}, @RTA_SRC={0x8, 0x2, @local}, @RTA_METRICS={0x8b, 0x8, 0x0, 0x1, "a85864b75125dd4eec8865e8f49f0b89943f431884f898e6c4886ee4f580697ed7d16902fdc4bc7391f42f4504b1455d4ab0a1ba27146954259d630bd2f89bedf1e2aeb900bb899eb767d2fef844872a7cab7adb94758818c7b93d22b4544c3daf5b9b7d7885ca2642149c858805f4a77970bfbaeb2ce678a33b4c73775a0e1a464e98b9783b01"}]}, 0x10c}, 0x1, 0x0, 0x0, 0x40044}, 0x800) 22:44:54 executing program 0: lgetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='com.apple.system.Security\x00', &(0x7f0000000080)=""/135, 0x87) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) recvmmsg(r0, &(0x7f0000002380)=[{{&(0x7f0000000140)=@pptp={0x18, 0x2, {0x0, @multicast1}}, 0x80, &(0x7f0000000800)=[{&(0x7f00000001c0)=""/69, 0x45}, {&(0x7f0000000240)=""/188, 0xbc}, {&(0x7f0000000300)=""/223, 0xdf}, {&(0x7f0000000400)}, {&(0x7f0000000440)=""/62, 0x3e}, {&(0x7f0000000480)=""/149, 0x95}, {&(0x7f0000000540)=""/16, 0x10}, {&(0x7f0000000580)=""/160, 0xa0}, {&(0x7f0000000640)=""/159, 0x9f}, {&(0x7f0000000700)=""/246, 0xf6}], 0xa, &(0x7f00000008c0)=""/203, 0xcb}, 0x3}, {{&(0x7f00000009c0)=@tipc=@name, 0x80, &(0x7f0000000b40)=[{&(0x7f0000000a40)=""/161, 0xa1}, {&(0x7f0000000b00)=""/20, 0x14}], 0x2, &(0x7f0000000b80)=""/4096, 0x1000}, 0x1}, {{&(0x7f0000001b80)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000001c40)=[{&(0x7f0000001c00)=""/5, 0x5}], 0x1, &(0x7f0000001c80)=""/89, 0x59}, 0xc68}, {{&(0x7f0000001d00)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000001e40)=[{&(0x7f0000001d80)=""/91, 0x5b}, {&(0x7f0000001e00)=""/61, 0x3d}], 0x2, &(0x7f0000001e80)=""/132, 0x84}, 0xff}, {{&(0x7f0000001f40)=@ieee802154, 0x80, &(0x7f0000002280)=[{&(0x7f0000001fc0)=""/183, 0xb7}, {&(0x7f0000002080)=""/84, 0x54}, {&(0x7f0000002100)=""/16, 0x10}, {&(0x7f0000002140)=""/77, 0x4d}, {&(0x7f00000021c0)=""/132, 0x84}], 0x5, &(0x7f0000002300)=""/115, 0x73}, 0x38}], 0x5, 0x2040, 0x0) fsetxattr$trusted_overlay_upper(r0, &(0x7f00000024c0), &(0x7f0000002500)={0x0, 0xfb, 0x94, 0x4, 0x2, "a7d9fbfaa324c39bb05ebb94b94cbe8e", "4e13783798a543da0aa1a1c4c9c551498861f5331739b6429ce2b8157312c0094b66f13d82dd245e4919d260c2da206c0c8534dec5e0217b98b8278849e87c1522229b937d7e1b83f35dd1737210953464d611de89248f190a8d88716d8e65777ec59be33da52f79f8ec88a2bf89c2a0aa3c31a2a2b564d26fc6ddf37ca1bd"}, 0x94, 0x1) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000025c0), 0x2, 0x0) getsockopt$bt_BT_DEFER_SETUP(r2, 0x112, 0x7, &(0x7f0000002600)=0x1, &(0x7f0000002640)=0x4) r3 = socket$netlink(0x10, 0x3, 0x4) recvmmsg(r3, &(0x7f0000006080)=[{{&(0x7f0000002680)=@l2, 0x80, &(0x7f0000002b80)=[{&(0x7f0000002700)=""/162, 0xa2}, {&(0x7f00000027c0)=""/81, 0x51}, {&(0x7f0000002840)=""/131, 0x83}, {&(0x7f0000002900)=""/62, 0x3e}, {&(0x7f0000002940)=""/231, 0xe7}, {&(0x7f0000002a40)=""/239, 0xef}, {&(0x7f0000002b40)=""/16, 0x10}], 0x7, &(0x7f0000002c00)=""/241, 0xf1}, 0x100}, {{0x0, 0x0, &(0x7f0000003240)=[{&(0x7f0000002d00)=""/161, 0xa1}, {&(0x7f0000002dc0)=""/55, 0x37}, {&(0x7f0000002e00)=""/192, 0xc0}, {&(0x7f0000002ec0)=""/118, 0x76}, {&(0x7f0000002f40)=""/206, 0xce}, {&(0x7f0000003040)=""/164, 0xa4}, {&(0x7f0000003100)=""/137, 0x89}, {&(0x7f00000031c0)=""/75, 0x4b}], 0x8, &(0x7f00000032c0)=""/34, 0x22}, 0x4}, {{&(0x7f0000003300)=@pppoe, 0x80, &(0x7f0000004400)=[{&(0x7f0000003380)=""/4096, 0x1000}, {&(0x7f0000004380)=""/115, 0x73}], 0x2, &(0x7f0000004440)=""/22, 0x16}, 0x7fff}, {{&(0x7f0000004480)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000004600)=[{&(0x7f0000004500)=""/206, 0xce}], 0x1, &(0x7f0000004640)=""/192, 0xc0}, 0x8c8}, {{&(0x7f0000004700)=@qipcrtr, 0x80, &(0x7f0000004840)=[{&(0x7f0000004780)=""/182, 0xb6}], 0x1, &(0x7f0000004880)=""/95, 0x5f}, 0xfffffeff}, {{0x0, 0x0, &(0x7f0000005d00)=[{&(0x7f0000004900)=""/143, 0x8f}, {&(0x7f00000049c0)=""/115, 0x73}, {&(0x7f0000004a40)=""/14, 0xe}, {&(0x7f0000004a80)=""/8, 0x8}, {&(0x7f0000004ac0)=""/125, 0x7d}, {&(0x7f0000004b40)=""/67, 0x43}, {&(0x7f0000004bc0)=""/107, 0x6b}, {&(0x7f0000004c40)=""/4096, 0x1000}, {&(0x7f0000005c40)=""/123, 0x7b}, {&(0x7f0000005cc0)=""/10, 0xa}], 0xa, &(0x7f0000005dc0)=""/23, 0x17}, 0x2}, {{&(0x7f0000005e00)=@x25, 0x80, &(0x7f0000006000)=[{&(0x7f0000005e80)=""/224, 0xe0}, {&(0x7f0000005f80)}, {&(0x7f0000005fc0)=""/50, 0x32}], 0x3, &(0x7f0000006040)=""/61, 0x3d}, 0x20}], 0x7, 0x101, &(0x7f0000006240)) sendmmsg$inet6(r1, &(0x7f0000008a80)=[{{0x0, 0x0, &(0x7f0000007640)=[{&(0x7f0000006280)="d343a3ef62cc217e9a2ae0dd4bd51b2fdcf7c2be2a2ee06e16c4a580d83b9906defec57f3b541de68af0b2b2fd7ae86785cf41a3dbed1e625a67021d78f060ffbc6656b76b1e5362ca89b9e5", 0x4c}, {&(0x7f0000006300)="b32656b00e7ecdaba047589e9efbf303fbbfdc41661ca0a3978d64b8c98a3ff15b7caf993f301b84d7f74120391657d617e9396f2e3ecd3ecb2524e67e207428dedc56345e068c35ace98b1f50601450c9f39c76c49606a7156b67dd624714d03df064fb531f1b36e7c4a6acd3cf193addff2d9db7a31917c1d28f4db3a2eb", 0x7f}, {&(0x7f0000006380)="fc3fc3fe94361feb928b85a9359751afc56bafa5d0653e88465515492e325a713219", 0x22}, {&(0x7f00000063c0)="71f0fc980c77e57bf843a78bdbdaa78eb558f09c3fb1f2fedb933f30141661736256e3703cbe667064353a6980342bb89458ecdc6088be7e6b13ffca86673ec417bd90c7215454b3dfbbd64bac341f7dab89a2effe38f4fda8", 0x59}, {&(0x7f0000006440)="339a92d9f735a26391eea0c7972e3936b4ab9af3d8564fb8deda3b8ede60962802af8b4f049fba22070f6c4ab7434b3c3281ee6ef792bfee840fafa268eadf8d2bde7dac4b6c92195709f7f816b9d01312c61ea7d4ab1f675ac3a705cb9c533feac2ce1f83c946e7a0c0cfc1ec81636aeecd7a6e30a2373876b0f2e51802d15847d2c7d93b4b4f62e91c4605b320da5997755d4efb7b3acd4dc41d18eb7a2f752444b1cf0957ca9ab9f5e8b44cc17c49a5a2e645231df9aaa48a0164be9128136f67e2e913312d6ca784cdd51536303e65e3fb37d693eb3502379f768447e8d49b3eda61f573bbc4a3b296baa68459f53f05b9c3b52a9529e7bc2b1dc2b26f28a9526d624b252dc0647df803497ca890ad9666b45892608241ddc4bcf67326fbf4dfda7b61ef1bf439b616d495bc5e5ca83d04a9358f8f6cd4058a55b23d128ddf0d6f0dd151f9c20bfc000fa22450364596fdd00e16f54bffc7bb76ac3c1081229194ca481c04bd0656b7ab008a7894a6066272b7102effb12affc01d6930fca91fe8ff4628e357718c08c8fc013b4187869f06a5616f36e009906fe38f760eb79e0192fbe5075a1dadd86ee2df17a639bb4b58e574bea8fc0009b9f13c25779cc5be1d2de8c3a57d73a43c41bebec6ca1380faabe5c07b1f496f2d943832700164783257c12577baab6c36c8330c5483410f3f9f7eba10d9ece1c81518b6734c765e2bb3b1c3a2a1cd3724616a3d4b0350e123bb3bc26d72567bd39689adbda60f0ac80a3b039c40a74d28f131dda73020986ed34ecb7c7cf83581e79487e5c4e7021b66c556b1c129b969108988bfc1ff8a1a977341f7fafffaa9748fe284d0d76ff506b17a863a9f8e52a5e672c42dbd846c2097d5e29841e5960b97b27a44315567117133350e1e75b70369a6627e988edf9105166867212e70b3dc8f671f0433eb72377ac73fd802a629b4a389d5d546d63e1a4d621ec5b2a40a351e016808dacf222c5b5f69cbc2f63a55a714441633eebf642139567059bc3e1317069892edbc46fa48a998664f234e6e91cae55fb273ae928e723bd8c458b0f7a93199351118976a187306c2a12d8991615c1532bc8248ad5c682ca231f6b5897dadb2e63af455e8a769f13f2c910ac7c713a1a247e05bf67105d3df1ed170da0579e50a818de28f136f2e13b3dc054189c7ea7daab746fcef3e6eed477b1b80b232122f61d640c534a674f30343251d20901b368cc8876633bb63fe5b85c6cbe266a40739e65b3b8c0f99ae157a536af45bb848db8bf6a1de073b987328f416f68570eea65f318ac821656830d0940412d4fd1dd542016883798efa4fafe33936c61a699f8ef242d853b8d671b32e82c9c408cb7a91e0502b0c89688cdf5f6b5251342c157916a3bc92c55f3856bd7a549e8d3899921db63129b328d533b3c47d4868e7f1ae59b6edac201446a637c89de3ede58ef78d56121574107b936aaf08fd21d34fe96a0c53dadcd0de72b4744f48c033e1e6da1664c7b3616dc0c93d38c97719d49ea1816d2cb14015e6057d2e89bbf54a210c9ca0ed5c0fdbc8f4bcb4d53d49a95e69099f900ba511a8e659ccb683f3531d110232a7fdf0c79acdd2dbc79f25ff97048a027363b1274cb7a47212873c750c3527b70807ce2ffd0edb50b842bb6442514d539f31f40284b17dd5b885fb083dd37382c2215f11a5607789e2ac6d12dbf37befbe191d4df49555fe63839fd5c025c82571949d6c7c4be1fd0df65e328c021386392aff20904806ced0e9c20ca77f2d0b24b4f4cfec324de174a2c0230cc9987d7001b6cffee8564e521eaebd2fc9a6180c72d3b850db56c906ebc7b5b023e8b57be13606b6e812c44d1454c20e4e8b45a94a358d1d85cb7be8daadef27e122c0fc2e0285bb2f5a071e282a8d833130f4a9047598c6ddafaec8bfcc0ee18b250fa6affd3d65595518c908facbf20bc572cb333d9bc73163067e9cbee8a805b96b24e72981d16295e57d69e7055b8d7590d55281839726bc1d581c09ca579b4897e61bbaab353f98a23a36ec73aa3f408cc18d78701e0563b0e7e7e7d148020819f6b625a337c38108a41938359a41263652bd74a314bf78bca26abd8531fcb1d7be1faa18c0e73f3cb656d2e9292ee01bc1d29e2715a63e8c3ebe90223d31474e718ce4c564f04421de91780324744d120c6b5065b3381e1d68bbbe3cb071a1f9d1e2e386e6d3a51bd2d1665995014ef53fe46d1566223a63f8792aced9b20b1e0b09838b4b97da6a082074400ddd124c732503353880aca370051ad8e6391edd15be4b1cd08e7b929cad4dc39b389d3a84b62b90a71562533a9d57e436fe5ea04e9c12af503c81abc6b17ea4c2be6a801e8554ea4b0e9b5e5d963e86a7ddfba14216686788145546d84d672ad6f43b35f3f5f7829ff2f36ee084e04bdcb4ded198679e205677d11933da3b04e34b35af17e77dbf70099f48a8ca19cf392543999a04e4c15ab8328a43dee0c9bb59b3bade8d4fa8279b37f87e71ba143a7781804db5d422d8927bf6113ac7cdf6b0b30a6fd19d8a26dc7927cd4ba453f6a0630b2b29b845fb083682a007917e627897138e6f4f60d1c8d1b2123004f25ca98788203e04fd5d6cf00b4dbb85d14d06bd2fd200d96fbe98784e0dc943800aa55b824d2af5021d8ecefec11ec349a18c512a4fe8769cf72658817d6362fee684ed191bbabde279b9d9af678f5f6632c24308ea83292f351cb7698674a1a685e57f66ae200a101aa616b9878724c2b7d8d1a5a6b8ae2f4537c31e05a55b48b5fb03e2e5f1325cdbf50bbd76da50d256a226aa05d5026652b97d4fb6f1c3e40a9cb6599641694e2206ef1cb28fd0745dafb619ec1b877ce816d58aa74ca8376503f099d6983885e7bf3e722f6be565537b03430dc525f3273c4262def80b10d0fecaaac09475d54ea7e41e4006813e951dd7b6c89fcdcc0573c4d8ec5e8dc37a1350563238870f4711048709e41a2e213cc5495abe6619a39bf82ecaddddc30395542fbcb7c53d6002b956e085cd68f457b867ed9e8fa83a3cac37ba7f5b74bb4386220d336f5d709c422a53e4bdf8ff35792dfd89cf2404b41dd229925d38183ee04f116e0f75c60f86c089fab4ae849731f28cb2564390c64986bfa1600afbd6b6e663f2d47fbdc0c95fcc5268f781523587991081da713e48455acebe87d0b5427446178553a2d3654401349685a3741cd4deeb2bb45dbd654db3f01578515851f82f55830f903d5daed80e777f2ba138e48fcd1bd877da2e1ef70fb7c119314d9baaace67b6af956763d19fcee5b05ade1923d54e6deedef8de95ad5bb64d9b771baad61278537fe08b7cc27481c2ece2ee382e1aeab7f0983f9c3f855a5a2bd12fe2fe03eac1f920a6991abd373b79fc4005a41eb1ada2a87a285d9c3095762e391a6e38bb070be4c3e4bfdbded525614925c934025414f545b57d619a287bd996b02872d91f4bf6a8eaf63ab3ed66eb24feadecd0d3e5e938acd7abf54df1a7f1c81b574d25fc50ba483eb02974d0105cfd98ecca6164247c32f504f7b6f6c514256f3fb944bedb0d4b935f14914bd2df87046ba705a3cecb9a2da1b6b22dbcbf5e9fb465b7377ecd4d7b3cd5123fef7b0de84c947545c625334572c7a2f841dd5c22af7cd8398a4f847e10d6440db5271ad123835e8480c6801fd078b125e4422fb8b76ecce0aa11cb9ce326a1af3a38d4129493e5bc2a55560048d4c0dc8a4c71c07c86ee9f238efde294cd0a9e6cbd72422087bef82700374a27bd23e625f59752f9093fff86b8d24c36ee0e00e2b835e73e8fe7549ababcc0f78d03da8894d196cdb522ac958397586f75667d01757d11c2bc98a2389486c72674193062a6a15283ed0c7953f1957366f160c47081eac29efb07e967f8bfff7a6451d700e393e37fe68e841952b80275085f59c6adb117af7afb11e174332f14e2f2963cf9b07e50dcaf71ac6e66e515eb39c14677e4c2d8c0ca4f9368e35e1aea3070a61ea855e428a11b428b4bc2bd87fb0b71d2e579c9c3516c8f273b6ceb1c2a6b5226af600b50c9b2d4a41fe86a07ba7e63d2f4eafe834511cbd923232208bbc1322f91151ba879b099bb4ccdf302f84f15772e2f47fa29d07e947a6a0427e1e459077bda08d01d265c08a0063fe81801ff49dad5c0e7d828ce2c562df28489752c8d8e486f820fd7e0077d2152ba69e6b8c0c2ec8175b5badc31c31cb2b9a137acf473810c94a5b948c1bf33fe61ee0570784ac004319fa4e38c4f21a3fc679f0d8af0138da606ecbd5cb89bde4f99c32026bcc7f5d40b83c9ced0299cad8428e086d633f0cec6e1cacc6a6de30249ddcb2b97ad5f34b298ba493612da53ece1c31e933c0ffecd2b09eba793779fba50dd93b78510459cc587757050ca648eb02f973215231e823c79daca8a818c580d3ad93b0b1710f4887e6ec1c1af2c25773dc272b940a5bab3ef09545ff834489b4c3017eda990ee3fd5dcf0bf95960b3a2c6199cd9c1023a42003128b404835a71b63d8af6d6764adfcec18807ee10dfc441ef282448dc8824a99b94954a423b3bdf0a022dc453e3a2d3607c6061386e4333a813f737014d939da2467e9cd580df51f469418cb8cccc9701be6e12248040b07cb33c94421265db5c8861fb1fd4a4733722ea3650aa1976a1da018e22a126801bd7a8d1870911761273faef31a85ae6da898e08960ff86418380e1fc32bc746c7e2b9a6bae168a4fbc9d043b285d73ade1323707d82513b9eb2207d966bb446177377baec9a6284f87f56919ce456de0bee1901e3073a0ad09df6d741294f6fb579bd7c68290f6d553d7bce8fd7bff12854b7a1af55e2cc2677f4a28a4eeb9e4960c064aac20bb219fae4780a18d1d11db6390fd8cb2db5b700da77ab387ddbad3e400271a39420cc47288396f61df38f9f115999f946b7dbceb42106555e35f05cbcb45f5c7e56a040ad90e629c6b5159d9399d40937db444389fcba1a11560f94f7435e1e8c569765bcef924375dd5ed8c1ba16cff42b3e3cb0aa93719d7c57bd1a0b34ceab9149b705a82d8e2e32afe4ef032c35cd2ea7dd9f9503ab78a11feb53d9642b9c1458581f2c001b324bf2c825d2a008192c97160897bca25e863c16ee84df48571cc45b971919c96e1f1397d0b77229374f8792492ed32bedc3414bfb0570ffb300b1aece1b741edc09e98b6c09a5f3cea2cf82e3b99cab09a825e853a37360f49d465df0f048972826169a641931033a62b726a12c640c1145f36fe721329f68d95e5f18a0f87fe5108c5eaf4f4bf88a813de73aebda0ad3441f24aa6d05d7e9dbfcda51f9abba1960b3cbf5cb975dba4d6299990d4489f0e052ef5e96d416096904f8470c562bd14ee1056b6d8e3dec4dde9f54cccf5685650683219e423b7990bfd486f2e5cf51a87f85826eeed6a20c0ea9183e1770c1d646a61bf151c0d3707426797416e2fd6c0b61780ba630c29dd3c66a43ad41ccafff2f5d68e406e476b4f911286c611696a9274d3e2ef9bff9f6c6e9b9bb40498af7bb6858c1839f4ac382827ad72e12c74dcf5391156964cc39bfce91473c64a4eca23126ea0e97c96c9fc6963f74e5e8bc4859d126c49b924f67da875cfcdd409a8d5451b4938833e20eb73d11baeb1d340d71cb286ca9397755365ac947ee9b8a4ada17795a66dfbfb8b5c9c399fcfb99d7c55ac3e7a41053f17ddb48965962c0742f9f8ea30fd4474612a425155a0d978bfe376101ccc16a", 0x1000}, {&(0x7f0000007440)="44d4077e8d2208dc10225eb9950722ebc3ec4a150417dcba9788f2545e73f58d48430442043b3ae1cb6c2d434cbb3afe68dd26d673d940f0fa899c17b3fd23348f27390d0102a4d62a32865a038fb6fd87221e2a88c0e97338d83222b265a3a59a0ade6e53c432810dda8b08b0fc6e1647e972f96ee7bf958e8fb14727631786264fcf31b3a0a8b7bcb27dbc2558ebcfad7988576d1175d22f043b2fe0753783389dfa22feaacd391a7ee160eee680f450ca1bf0d76a45c77bebe30fc52b3c8b68fe7d2c682f12e1cbdc6c5ae84570ab78a651d826f653800a48fd3561a3725274cd4221e4ed7b38bab785ea6d43e1c57370", 0xf2}, {&(0x7f0000007540)="248e61a3c806c7fae97377b1375a4e7d7fad30d6cadb2a20837f67712ae493dc3c7253d59aa49ba0d0f3fcf596316939af84e1918164ef2faf6da04861a3b80dfa06d13e85b990dde6c97e8758be78c6d26f140604f3a00ffa097a6060761b136c6f3214178065f9575c86530c8724ada95f2bafb168f1f739588974ebb25df3d5322058afe69ab2c93b858708c0b89f8ad8105561ff256ea1d72d6824bcdb932bac4fe77f505083909b991079288786ca7a59d9137af028f19da3e44f33a4494ce8fc33d977d826d89f3c349a5413ac40c3064a1b35a69248a514b97ac5cafcbcc0284a2fa9a619b6d7b7e7dd4a3d7b581d3e8fa21269d52839b1c65a", 0xfd}], 0x7}}, {{0x0, 0x0, &(0x7f00000077c0)=[{&(0x7f00000076c0)="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", 0xfd}], 0x1, &(0x7f0000007800)=[@rthdr_2292={{0x48, 0x29, 0x39, {0x0, 0x6, 0x1, 0x3, 0x0, [@mcast1, @dev={0xfe, 0x80, '\x00', 0x38}, @private2={0xfc, 0x2, '\x00', 0x1}]}}}], 0x48}}, {{&(0x7f0000007880)={0xa, 0x4e24, 0x3f, @mcast2, 0x8}, 0x1c, &(0x7f0000008980)=[{&(0x7f00000078c0)="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", 0x1000}, {&(0x7f00000088c0)="0015e7238cd7c0c57e126c9f395a203731a1d00aef323332e15089b4407d7914e89dcc8b78c127b7d23c5b5c6fda835171da62bf07696ed8cd6feff452666cd5efbd9b12d74e80d97d5013cd02b3ee110ff5337b9ab347bf6248316ee38299f64084618975c603d00b7d264c2b1a44da2c566032277d34016d4fbfb151b1e45e1c0135a75804b206b9507d94cbafb48440e364ae37d7e69f9244b10001ebda6d8302318cefd9e7e558283e527c520577265391fb80302312c2d2c3", 0xbb}], 0x2, &(0x7f00000089c0)=[@tclass={{0x14, 0x29, 0x43, 0x3}}, @rthdr={{0x98, 0x29, 0x39, {0x0, 0x10, 0x2, 0x4, 0x0, [@remote, @private0, @dev={0xfe, 0x80, '\x00', 0x18}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @loopback, @local, @private2={0xfc, 0x2, '\x00', 0x1}, @private2]}}}], 0xb0}}], 0x3, 0xd6cd8fc30698e5d1) r5 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000008b40), 0x301000, 0x0) r6 = syz_genetlink_get_family_id$wireguard(&(0x7f0000008bc0), 0xffffffffffffffff) sendmsg$WG_CMD_GET_DEVICE(r5, &(0x7f000000afc0)={&(0x7f0000008b80)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f000000af80)={&(0x7f0000008c00)={0x2354, r6, 0x2, 0x70bd2a, 0x25dfdbfd, {}, [@WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @b}, @WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e23}, @WGDEVICE_A_PEERS={0xd90, 0x8, 0x0, 0x1, [{0x19c, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x198, 0x9, 0x0, 0x1, [{0x100, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x3a}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x2}}]}, {0x94, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x2a}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010101}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}]}]}, {0x1b8, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x400}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e21, @private=0xa010102}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "9f32448bf6eb06146d50b5c10563e99a61e51da16004bc217731b9d50fdda941"}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e20, @multicast1}}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "795d099453ad96e103608a4e43708a732c6925c30102e1e6375f8d32751ae0e1"}, @WGPEER_A_ALLOWEDIPS={0x110, 0x9, 0x0, 0x1, [{0x10c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010100}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @private1={0xfc, 0x1, '\x00', 0x1}}, {0x5, 0x3, 0x3}}]}]}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e22, @multicast1}}]}, {0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "37e08287574fbd6f590aeca501d5cf357ed54c7008a04da01765d06019c913e6"}]}, {0x644, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e24, @multicast2}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e20, 0x7fffffff, @mcast2, 0xffffffff}}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_FLAGS={0x8, 0x3, 0x1}, @WGPEER_A_ALLOWEDIPS={0x5fc, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x1}}]}, {0x100, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @private0={0xfc, 0x0, '\x00', 0x1}}, {0x5, 0x3, 0x1}}]}, {0x58, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @multicast2}}, {0x5, 0x3, 0x2}}]}, {0xd0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, '\x00', 0x17}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010100}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, '\x00', 0xc}}, {0x5, 0x3, 0x1}}]}, {0xdc, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x1a}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x5, 0x3, 0xf7}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @local}}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010100}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x2}}]}, {0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5, 0x3, 0x2}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @empty}}, {0x5, 0x3, 0x2}}]}, {0x148, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0={0xfc, 0x0, '\x00', 0x1}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0={0xfc, 0x0, '\x00', 0x1}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @multicast2}}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x3}}]}, {0xac, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2={0xfc, 0x2, '\x00', 0x1}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x2}}]}]}]}, {0x2fc, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x280, 0x9, 0x0, 0x1, [{0x88, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x27}}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @multicast2}}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, '\x00', 0x32}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x1, 0x0}}}, {0x5, 0x3, 0x1}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x3}}]}, {0x100, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x39}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010101}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @multicast1}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010102}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @private1={0xfc, 0x1, '\x00', 0x1}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x29}}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @multicast2}}, {0x5, 0x3, 0x2}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}]}]}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "57665ffa82154cd07376b176f84f9fc8ff8c937213604d46b961c87211a0a5d9"}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e20, @loopback}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e22, @local}}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x30, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x6}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "887967d7a6c7f401c98435db0f2ab88e3996eb9cb837e69455d3f293a440ba81"}]}, {0x5c, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e23, @local}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e24, 0x4f0, @loopback}}]}, {0x44, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x1}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e22, @private=0xa010102}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "1819c7cbe28f2fee4170d69653519ac392cee8c3216f9e9fdcddd7b4d23916b5"}]}]}, @WGDEVICE_A_FWMARK={0x8, 0x7, 0xe2}, @WGDEVICE_A_FWMARK={0x8, 0x7, 0x7fff}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}, @WGDEVICE_A_PEERS={0x1538, 0x8, 0x0, 0x1, [{0x94, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e20, @rand_addr=0x64010100}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0xa683}, @WGPEER_A_FLAGS={0x8, 0x3, 0x3}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "b5e45d33fa1d77d0fd9490b2339a8d0afe49032649a5a9d04cb3227bf078bd69"}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "4ac59444fcf3514e3a8bee2ec0f57902517bfefef8dfd533fa097986a965c762"}]}, {0x350, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x168, 0x9, 0x0, 0x1, [{0x10c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, '\x00', 0x33}}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @private1={0xfc, 0x1, '\x00', 0x1}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}]}, {0x58, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x2}}]}]}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e24, @empty}}, @WGPEER_A_ALLOWEDIPS={0x194, 0x9, 0x0, 0x1, [{0xac, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010102}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1={0xfc, 0x1, '\x00', 0x1}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5, 0x3, 0x1}}]}, {0x4}, {0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x1}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x2}}]}, {0x4}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x3}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x3}}]}]}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e20, @multicast1}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e23, 0x4, @ipv4={'\x00', '\xff\xff', @multicast2}, 0x401}}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0xffff}]}, {0x540, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0xfc, 0x9, 0x0, 0x1, [{0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010100}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}]}, {0xb8, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @private0={0xfc, 0x0, '\x00', 0x1}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010102}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010101}, {0x5, 0x3, 0x3}}]}]}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_ALLOWEDIPS={0x240, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}]}, {0x4}, {0x70, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010102}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010100}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010100}, {0x5, 0x3, 0x3}}]}, {0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5, 0x3, 0x3}}]}, {0x94, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010102}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010101}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @private0={0xfc, 0x0, '\x00', 0x1}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, '\x00', 0xa}}, {0x5}}]}, {0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x2}}]}]}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}}, @WGPEER_A_ALLOWEDIPS={0x1b0, 0x9, 0x0, 0x1, [{0x100, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x3}}]}, {0xac, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @multicast1}}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x1}}]}]}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_FLAGS={0x8}]}, {0x36c, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @private=0xa010101}, 0x7fffffff}}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x7f}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "eb1ee4ed0d55da8ae3a1464f8bdad6370299e01aa82ef0e8c12f56652eac1d0b"}, @WGPEER_A_ALLOWEDIPS={0x304, 0x9, 0x0, 0x1, [{0x64, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, '\x00', 0x1d}}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010101}, {0x5}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @private1={0xfc, 0x1, '\x00', 0x1}}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, {0x5, 0x3, 0x1}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @private2={0xfc, 0x2, '\x00', 0x1}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @empty}}, {0x5, 0x3, 0x2}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @remote}}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, '\x00', 0x3d}}, {0x5, 0x3, 0x2}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @private2={0xfc, 0x2, '\x00', 0x1}}, {0x5}}]}, {0x100, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @private1={0xfc, 0x1, '\x00', 0x1}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @multicast2}}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x3f}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x3}}]}]}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0xf35}]}, {0x8a4, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e23, @rand_addr=0x64010100}}, @WGPEER_A_ALLOWEDIPS={0x1e4, 0x9, 0x0, 0x1, [{0xc4, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, '\x00', 0x20}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x1}}]}, {0x94, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1={0xfc, 0x1, '\x00', 0x1}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x1}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x17}}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x2f}}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x1}}]}]}, @WGPEER_A_ALLOWEDIPS={0x224, 0x9, 0x0, 0x1, [{0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x1}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x3e}}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x1}}]}, {0x100, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @local}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x4}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x5, 0x3, 0x3}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @loopback}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x1}}]}]}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_FLAGS={0x8, 0x3, 0x6}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x7}, @WGPEER_A_ALLOWEDIPS={0x454, 0x9, 0x0, 0x1, [{0x10c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2={0xfc, 0x2, '\x00', 0x1}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x41}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010101}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @private0={0xfc, 0x0, '\x00', 0x1}}, {0x5, 0x3, 0x3}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010101}, {0x5, 0x3, 0x9}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @empty}}, {0x5}}]}, {0xf4, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, '\x00', 0x15}}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @private1={0xfc, 0x1, '\x00', 0x1}}, {0x5, 0x3, 0x1}}]}, {0x148, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private=0xa010100}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, '\x00', 0x37}}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @private0={0xfc, 0x0, '\x00', 0x1}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010102}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}]}, @WGPEER_A_FLAGS={0x8, 0x3, 0x2}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}]}, @WGDEVICE_A_PEERS={0x4}, @WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @b}]}, 0x2354}}, 0x10) r7 = syz_mount_image$hfsplus(&(0x7f000000b000), &(0x7f000000b040)='./file0\x00', 0x8000000000, 0x0, &(0x7f000000b080), 0x10008, &(0x7f000000b0c0)={[{@part={'part', 0x3d, 0x1}}, {@force}, {@creator={'creator', 0x3d, "8f9801cb"}}, {@gid={'gid', 0x3d, 0xee01}}, {@creator={'creator', 0x3d, "62f8afb6"}}], [{@subj_role}, {@euid_eq={'euid', 0x3d, 0xee01}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@subj_role={'subj_role', 0x3d, ',}:'}}, {@fsmagic={'fsmagic', 0x3d, 0xd82}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}]}) fcntl$setlease(r7, 0x400, 0x2) ioctl$BTRFS_IOC_DEV_REPLACE(r1, 0xca289435, &(0x7f000000b1c0)={0x0, 0x6, @start={0x0, 0x1, "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", "f6abddc6e877d26ef778675ae6683e7533ce7a085783d67530594d28c4c359fe324e128c9b0b49682e3825479f2f006c430f8db76692e78534ab5d8acf6a1fa244631c5ecf20afe000370aec92dafc3691fbf5bde2578616ae1d16948e1add323cfbbd3ba8e7b22fef5ca91b3a8024ed7e2488beda06eea183ef37bd8976bc789445885880dcd12532e74d91ff4f0895994a1c95f9203cfee33d6fff163192a134971f06cc0be45f3ed93de63d36d66d1116fba0e8f3c004a970eda3abe948bfa333521d2e941fe65d089e7752adc0645845e07681d98aa24ca48d0cc1de05f57fa03f6c13578283a1f35a9c1af35465807aa51826035d4b163929714eb00393c4e423212a62dfdc90d317735476cf9c173ecb27d2acea1b932afb4200db433a0c3e7bd42dc0fdfefe33fab61aae7dd849c72b9c1d7ef324aae4095a2c09fa2d394aa6298fb522c10d0d93bdb58c757f11ccc7b6012b8577fd41288057b2502df182ee7f33bf36430ab817daa0cec1d78075e3523e0c954d46e7b4da3fb7a0b83a97d56943358901a8aae9854e4cd5c9cc0cf6afed6210afb1bbb7d88e11f4187d48abf4dee656b72ba82da4f223a9355231ba05e5ed32ab2023bac8bceb1991f28e5717ce310c4e43578750a7cd83f16b8bd218608c13a9d92aa2d434acae7b70506ec21308f67e1e58aba52ce5a1c3977d8880d294b050c7945de28a98b4c790c9b591569cdb67e493ab2a007123401fd5f1115e102a17256c276cd2824c0b35746ea0aafbe3d0086a812580ad230fe4d581ea84ab2c30fcc0c2d6888458b43827fd628e21ad92a8c7eb4ceb14c46adcf62cebd6c2d7fc4e01cc72a1c8e76b2bee93b02ed3997cef659b0fe9952784fc6c8b45030935669c58e1dc9ef9cdf42593027e5e8875c3856c2f530a4024e4c7c84e3bfb2bbbbead0635b8ef6def192de86bc5d09c4310e6bba84ab28b48851473068e4c64fd05d4423dbbbfcf56e630106c62ec981d2107ca3ef448e1d898b67a4d321dbdd38f3e7b1510c663451736f3e352f532b2469127bba1233d4247c58ce568e35007d9bb8e57c2d7bf86d55ab684548bb6f4ee2a047b9b186106c6dd8c699d8416a184d7d13757144931c67371f220a67ef68720c3e37a1a92e6a55115eaf07a349e30759577430385a2a3b024429541062ecd23565cddc9dcead82fde3f2365ec6dc4cbd13939fdefa8884fff17574eb69f67cf667521e97064ffa9f716655d19ef2ca7eba79bea2cd033c27740b9060107339a960efb8a1cd217bb502f1ffd52ac20a88fc75b5d046d5d2e6ef1def11eecc8cb40c3ea4564ed01e6f59f6df0551341520f3cfffc03b83a0802f3394d82a807bdeb1cde8a80a6d75b1463ab6f82e66409bba47eace99a132f8be49067a7be7c3a2700635d9c2d11242ca3d0b506e1640149ff4ab31755c090"}, [0x0, 0xfffffffffffffffd, 0x7, 0xfffffffffffffff9, 0x2, 0x40, 0x6, 0xcc7, 0x94b, 0x0, 0x0, 0x7, 0xfffffffffffffce6, 0x6, 0x401, 0x54, 0x101, 0x7, 0x54, 0xa6fb, 0x5, 0xfffffffffffffffe, 0x10001, 0x7fff, 0x85ac, 0x4, 0x2, 0x5, 0x3cf, 0x4, 0x1, 0x40, 0x4, 0x5, 0x6, 0x1cec, 0x2, 0x2, 0x20, 0x7, 0x10001, 0xd988, 0x100, 0x8, 0x7, 0x1, 0x36, 0x3016, 0x2, 0x85, 0x2, 0xfff, 0x7, 0x2, 0xc4, 0x5, 0x1cf2, 0x2, 0x2, 0x7, 0x8001, 0x3, 0x80000001, 0x80]}) dup(r3) pivot_root(&(0x7f000000bc00)='./file0\x00', &(0x7f000000bc40)='./file0\x00') r8 = openat$dlm_control(0xffffffffffffff9c, &(0x7f000000bc80), 0x400, 0x0) getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f000000bd00)={{{@in6=@empty, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6}}, &(0x7f000000be00)=0xe8) sendmsg$ETHTOOL_MSG_RINGS_GET(r8, &(0x7f000000c400)={&(0x7f000000bcc0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f000000c3c0)={&(0x7f000000c0c0)={0x2c4, 0x0, 0x800, 0x70bd2b, 0x25dfdbff, {}, [@HEADER={0x6c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6tnl0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6_vti0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'hsr0\x00'}]}, @HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bond\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dummy0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_batadv\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}]}, @HEADER={0x5c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bridge\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vxcan1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}]}, @HEADER={0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6_vti0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6_vti0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller0\x00'}]}, @HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg1\x00'}]}]}, 0x2c4}, 0x1, 0x0, 0x0, 0x20008004}, 0x0) 22:44:54 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='sched\x00') ioctl$SNDRV_PCM_IOCTL_STATUS32(r0, 0x806c4120, &(0x7f0000000040)) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/tty/drivers\x00', 0x0, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r1, 0x4040aea0, &(0x7f0000000100)={0x0, 0x4, 0x8, 0x0, 0xffffffc1, 0xf5, 0x20, 0x2, 0x0, 0x1a, 0x2, 0xbd, 0x0, 0x1fffc00, 0x200, 0x20, 0x8b, 0x9, 0x2, '\x00', 0x7, 0x6}) r2 = syz_mount_image$ext4(&(0x7f0000000140)='ext3\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x3, &(0x7f0000000340)=[{&(0x7f00000001c0)="90521c93c523cf066299250161f843fb7f39cea40d39c3db56aa2a9e7544b64b3311513690345d363e6e167cb354c430cbe01ac6e8491d4c69659419d3d06dd6cb7840259ce7a0da71473a899d3666829e9f834d9e710b579a8e424a654f4ab16525980c1f8896bbb283fb633eda9e25b1ebf201cc9cdbd6b88c037e5eaae79b933b8f3e245c9f2538d93286fd", 0x8d, 0x7295a0a3}, {&(0x7f0000000280)="dbc254f8d954e18c9b802dab8bb498515db2194fa414bd7f7940bcabccc956adec6254607f831b2ada24365994ffa9e76b602ab4c342c62d0998c748b999714a4cea69c0d7ae66a56798df672fa1ea9184d11c8af2558bab6e6db6bb339c40bd43324aa8253c2cd6c25890c2d9cda59d213265f1783cf68b3ea0781d7a", 0x7d, 0x4}, {&(0x7f0000000300), 0x0, 0x9}], 0x40000, &(0x7f00000003c0)={[{@discard}, {@journal_dev={'journal_dev', 0x3d, 0x100000001}}, {@auto_da_alloc}, {@resgid}, {@sysvgroups}, {@jqfmt_vfsold}, {@user_xattr}], [{@obj_role}, {@subj_user={'subj_user', 0x3d, 'sched\x00'}}, {@subj_role={'subj_role', 0x3d, '\\]\\{[({('}}, {@audit}, {@appraise_type}, {@smackfsfloor={'smackfsfloor', 0x3d, ':$[\\'}}, {@hash}, {@seclabel}, {@subj_user={'subj_user', 0x3d, '^(@+\'('}}]}) ioctl$FS_IOC_GETFSLABEL(r2, 0x81009431, &(0x7f00000004c0)) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f00000005c0), 0x400002, 0x0) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f0000000600)={'\x00', 0x2, 0x0, 0x10001, 0x1, 0x1}) ioctl$BLKTRACESTOP(r3, 0x1275, 0x0) ioctl$SNDRV_PCM_IOCTL_PAUSE(r1, 0x40044145, &(0x7f0000000680)=0xffffffe1) setsockopt$packet_drop_memb(r1, 0x107, 0x2, &(0x7f00000006c0)={0x0, 0x1, 0x6, @random="76ee80f514ea"}, 0x10) stat(&(0x7f0000000700)='./file0\x00', &(0x7f0000000740)) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) r4 = socket$bt_cmtp(0x1f, 0x3, 0x5) getsockopt$bt_BT_SECURITY(r4, 0x112, 0x4, &(0x7f00000007c0), 0x2) syz_open_dev$sndpcmp(&(0x7f0000000800), 0x8, 0x400040) ioctl$BTRFS_IOC_SNAP_DESTROY(r2, 0x5000940f, &(0x7f0000000840)={{r2}, "256ee22d1aed2c85e823f4f3a498a11edff9463e69cc14f270f272ee0779cc6b48f62e0c4d6af2a2550b70fd4657846924d0b093dc5a60acb6dddd41b1ad9bd543d70a88098d87b5c761a2872be2319a7fd13e891aba55dd7fd2eb9055275d0ee2d3eac88b66150a933163027389a071fb84dd198e286e98c8c4726853a334f057e7f6ef70595c1e5a3a68489981c26d4a2a2151336b5cf380c92b9ac50b3a6c804c7199464d29d75e83734c8554f1f278e3bc4a6ec0aa04a68e0ec6c2fa9a8b4c4802e0bd7c48863d18e1d7a444cb60aa622807cf9a29a8a5de344458c9866f7eec41fd38f9f1d383627cdd1176dae9cacf8fd2983443bae8d18d1c3cafe4f1aee131ea370012de3c423c4537af15389caa40ffb70c42b8315790abafd734e1db232c91e68f0840c8334a03b1e1467209692993fdc5a7e82e93ace91ac182d20e46f18c664bbd712dcfd2814078fb91b7843d626defd93f66bae0d64ffd9eedbfdf880048c310aab169ebe6cced8e285f25272365152e912974e4f5630ea70e88695fd681f8e4cc3b3ad012ca650cb550b6520e326fd58baf902fba44d6ca553dbdc828524db963fef65869afb5a0a4f2b5be04dee30b8fc220d260055675048857e748829f06cfd78c941389a7fae7f4f96ef5ed91251dc9eda542127bd342fd0132558a23f540e74da273e1e873195414b4307c28bce20b41a8ac7364ca84cde3b752fb532dfe7850b11f13de7e51313aa5d3dddbb18f3fe73bf45cff081aae8a2a3614a233a7abb8048e67c9a834c184faa6ff9fe88f9870eb2cdef1c4aba0b14c9a95f1806fdd8387a2349a2616188ebd1af0dde29815929f51f68f8420009ab1584f9975c2625aae846ef01b7de7061ef2cc5cb6819c2458f25f9959d61f8d32748e58b8839d99722b4de878cbdf38fc3c30e2a59ba9187b81c0653a508d5b3e5b9bb9259ced52185b9c757149267c47e2e3a82b3836e987ae900cc48378dd7d496af4ed9fc1252345e9a6c7708865717670f037cf944af4e7b6bd9852ceebe9df4f49b07f5831353fc4d5e81e6c1f5266c0e616750913e8677e1c55f466c5adfa7ea6001b667f8e2d01655643688a2d2513a557d48c87167419ae69cb99331a63502561efa720bfe039285fb27dd692fad03d4ad885e0fc5c58ed3926210281329ff0736cf2144efca3b9db8f7b2f84e5ced8ab69416ba0c352188cd4f74978f41b02bc1fdb51d8d7010bc721ca419968649251a61af3065e5ca2d2f7a114970582d49d7eb4e62709d3a60b624048212f3a3640e71749838ceccfbb8611d0c56287ed53d26a7b9abcfabbf7f1d4cabeab4a75f98b57cd2867583b633129ae7c8fa5f352dca221d0539b1f3523a89f00e35f99851614a51a875491b450d9e73bf36e55bd730a645dbe4dc373e80821f91b4e24d45f1087ec7a168e2a26db3447a5b47a4a156c617c971d1fc147a924ca8bdd8a36c23b38e093847769df9a50d2afc519752f60219aa01c14965ec4072907f476422bdc4d62d15b0c6b5db3b02b1c1ec57d32262853de45cb078d3ad533fe5b5bd27fad9ac1c1616d3ea97232827f38fbd624b9f38ab4a1d069bd0f9d1d56d0cd91fb06164535d7092675acf577ad0a973afd5f1e816d2704d7937c9bba96a46b6435efa01306fb9751ab148de2b620bba51e6a9eecb82712e5d414cfeab540698668650acd904b7fdcf78c85230d45c0385be50651965774b94b3748a148ec5c75ee01fa1330ecf5f655b1da148f3b171d22b086d0676fcc5c9388d6246cd513f0668c85e61e2487130044477c95d574c1c1b228e388f088d850a223172a4ddfb280fef30f0da4e1a23a24266e3480cb29f7e85f7ec93a4be8f1440cc643a0fde9097a5509515eb4666549ade67851a4f69a5d128c27a7432bd87c0616eb03353b86450e8fd2fb9ac06d53e7d0b2a55b7638ff3bc8c326b8b0a6339f5895248fcf63abd067a4620b9c03f129006e7c32bc391bc5f67f5d36bca34c3eef48eb5470bfdd5c7ad95b602af896fdce598718d7574a3d9db6c0d726ccdb9872b08ecc24e78a0a613ed0b4e7dd1e8dc306b7fc8962b93de1cf9c13a0a73925ed88a09766524eec65ad39296b5a5fcf4d231d89db29d52804e6d6f757369ed20a4ec57cfe346c3413bd362b526e634d39ab5a28e65be22742e1da1b79e7cb02f2c70aceff188fdb8f3bc454b902ff1fb3bd1e9fbc55a1cf46ab2dda054bd92509cdcd05e13d9d02e6d25aee9bc1d980ff35985d70f36dd7135614d19c6f8642c9359d26040622498da3b6d16a060dc4accb654d4aa7e8c2a6adf1bde269911d73ae3cdb1eb271dfcf4c3a8f974bf6054f1daf99bf3084467083b8f969600a1b31f4e4bf5d99877e97528cc9947054785b0d0d688797e8303bbfa562ee64cec9fc29b55a9885f20cfefe24fe8099ff5e17abac65f0ddda14be030f3a71f67a3be494d349f78f79ff73b8d8c3894c9cb0d3f820da95c571d0598cb211bde7f51a66f28e82becacae92f007e28a36cc380892a096b9a69d258ec3bcf1cff673d4e037a15e0914b65b0b78e60b613056dee1038874229e51fe072e7b07d9ff04aa0689f19938ebd4fb5ff33a0232fb626edb444e5eb2892c46e69569eb7822498fdecd44989c4fd7854f637de27d2e1b603d79ea95ee8b62f06d27d2b8e220c2a24eff9aa18ce499af7cf4a8f94f70690ff52f37965d30611efa909982381db57bd49ef1b98a339858e97ce371f5eb20ef1948399db5abaac13a53e95b7a111766b645f4349efcca67802365a66d0414c9e7ba1842c9297c1bacf25b6d4a5b33857f33c3b7cc89cad41b8210eab3d631f7baa60c68f8313556f7ed1ef9467d58b8cf8be4d909a7222eca9b5eddc0953e5c373ed0a66d90907679fefd7a5f57f04363118f72d5225743496bdefb6f91ef40154ba779e434a89467f54a1005d4c2b5a76b0cfee9578d1848eab111bd7ffc097c48528f4bd64e6549cd62bf859cd88303c7ac0e41f95c6d72ba081f126e572d1a946fd2fe4a624bb35d053570f9de3a9cae26ca8777791bf4296d1e490212cdde10d99676e7018e1a3fc2494e0d12b9acd20f95ba37108f8c103f834e55a5c56f3e24d8c8b101199e4aba0d48ee4f5d72731a99de27d0439b65b10ffbeaed52336caad8df0d78e4c25f4f43ccf615fbf4db87da3de037691070ab44d1f9cb98875a3d6faac4de21dc5711a780b487f51708f1f24290a91edc10b9a8404bb4de69a0627d42882a35dac4f17dc41d81ce1ec2947a2ebcb150566c3ee583ef4dd1ce1de7de70a2c393238a5f761ad745ad89527046e2ebc4afcfe57172b4cfafcff53968b64b406492a1140bdce03cc1926895208e7be874d15541affcf641d4e125b45e65b4df2edb213fbbc81586434754bbe278f7b4956dc4a9586665d7c8cf3e15224968e965803a6f21371d5dbc2947cfaa12825bd2518154320544a07bfe0dfb20b21ed67df724e60bb7a597d58482b3d6b1189046507d0c3d372b545e7cd75d08f92531183d6b7e1e9320ce8d2c41ce0e37bd68bcf5e97b489ec436061b2b3c61d50a9f0f21f9ba02d3629765a0377903b793332db79ecfd90782b1a3a13d4096a79dfd51e362b57c23b957b26b146dd4f17a1cefba69406b5e71e8d7698837155da3aad86e52a1c98940c774bd1591c5a4683b86ef254465135c4cdef04395cb78782832bc9cdeeec7e00d786f5bea02725d7d6f2f3dfff1dc721e8908d1394b8e1f0c5efed052cbff44e6853802a52733880c127846f02b2b69f4d658830c25c6ada0490d630ec96e4b289d703a4b041b90f5f1be7afb70dea719573871aa4ee5f8c0b12c1ef403b7921d337fb5ba0962bb7b43f0a13d051e160cc4e018f286c50b7aec09ad7241ae21099eeb2afe2790609e5d0c56c88c67a5439c5b3d2b64851ebef6c725bbc4869bd6ffb2fd2ac22c1c1b2e8b42393d4139186cc4de5c51dc78a44cbc0258cd11e5d20f161447ea64cf7e30fd5913c5781e96a9e5c7cf36a40ee2f1a209b884385497d4dc450001534ddb03e8df0df6ab731c5ffc1742f16079466d634646fbf5d7e441e5f935980e0921370edd46772f1394ebe20fbe57450a87a339e42f7db5e9f3eca7db75b37a4ad06cb55b1f484fee82b85355ea73a7e65baf45f2a67635f2af926fbb034318b2624008f2d4817e2deaf882a9a2f15f5bf588a2c276d8611b78bbbfcd9238bade7da2166dcee0fa09770e5934141fce41da5665206cf52a94595419ac0b6b7e79a0e8a0a305e8a785e9d8ccf05d378089d62e977b780fa9b5617ce41ae73de6d0f110782b67b1092707d50dae1dece1028a1253714df0e2d90e9cef88a51d6a6cbf04b9c83f8ff876444ed6732d310fa5e7abac6b77b6e6469bc2fbb3d5f6e41cbbe8eb2d5247486e6ab2f008b6e51be24d0d0d92d1e16932e8bc87752b0a94a3970dfc231f4e8ea77b857f368fed260b6b0499c4597a3076d600004fe4bfc151ea320c8a5f8dffaeb16d74def0c35715233ebf6724988907534fcde51b9eebe36d4ad49a67b9d282c19fe5f5768bcb30e52eece7d1ac717ba65a446cac254ecccb24b6a2c4534a7f94819cf9192047c73d6c727929be25d09ebf00fe6b57a7ca54429d655b885f2f7ab1e715c1c2092ec2ae4bbf6c6433c0136a03180468d8767b849992ec56b6c30c99ee9e69dd26b7821d2f6c2f2f53265a879ab7b780985c468ac380766c16ef9dfeb5e20f7a28e548b8a23c09eda0f2052f79d49acda1adf2e3f274f7df6c39d2e70017185b05a303730e96e1d8e32f5e1da02adad2f13710d85f46d0231a71afbd9ae3c6f77348e0531044f0313450a69199b710e4aca43c585dbd99c188d720cbc7cf8688beb4539c3bb50e87d297738da274d0441132290c0dcd6dc01b95675f5710d68c082240c0811b865d81b6c4b7991b8d8494ec67f40c335ef0c00667986a02c3f12fd67ff508d6208a3d3e6c4c5d02ac837b1823e2c781b169aca898e204eb72033df379aa4543db917b0eb1da6cea68ea747b6ecb912030da921eb8a603b60963b4cdff1e57106b5d623f7ecc6780c724ab9459a87afe4d2928ca24b3cbbed775c262b2bbbb2085a1007033b79ab14d8df3c9ddf96bb814a1739adad22fc70c2b4777cc9a5f7a749194cdb6c701e7550f2bf6b38bae7647eb0ffaf45bcbce07cbe58b497449ad37b30c191e8f3640013164324daa2b5fd4f8a778af8d04b6f8109a944fd8b3c5748018249a2c8f9db66aa56a9d3eb99e0c56f64d5a73965969ec265e4f26aeefaec702f441eec4721b7b2faf203cf3a06a14f50d3c33ee2908b38fffe101c855ad9f77961667e84eb295431a088c8f68641028feabd11b4dd603989e56e359ec1a3a70ffe866c7107a5de6ab3e5e34ad0dae144caea7dfe366242b699a4ba372dca25638790d12bfeb58307ff2a5c11b63a5cd06c10bc570a10eebd900cc11a4ac7309b77935a227067f4026b5401106a8e4c07b221add6c8356acb67819a8c81c587196f4edea342fe491b2fc562d4bd13b54a16795556bb48bb6be03e2f7cd959b116a728f13735ea0282c060cf4c0095e92aa07c46145ba2a16bcfaffe6253d85faac981961af7499be9d78424daba4e0b9fb1b9a33a7f8bc1da8edabd59b76ef86445b0aae713c5b2347369e7d7f02b948a2b1ecd29b799eb410024081f3d19e65ab9ed5faff0db557bc584ecf52273666a861de276ec77159a6a644419de036b7ac8c4e55fb91e735b1aa6"}) r5 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r5, 0x8983, &(0x7f0000001840)={0x0, 'virt_wifi0\x00', {0x4}}) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, &(0x7f0000001940)) 22:44:54 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x80080, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, 0x0, 0x2, 0x70bd26, 0x25dfdbff, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20004005}, 0x8000) sendmsg$NFNL_MSG_ACCT_DEL(r0, &(0x7f0000000200)={&(0x7f0000000140), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x34, 0x3, 0x7, 0x101, 0x0, 0x0, {0x3}, [@NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x8}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x2}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000080}, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x28, 0x4, 0x8, 0x301, 0x0, 0x0, {0xa, 0x0, 0x9}, [@CTA_TIMEOUT_DATA={0x14, 0x4, 0x0, 0x1, @fccp=[@CTA_TIMEOUT_DCCP_OPEN={0x8, 0x4, 0x1, 0x0, 0x6}, @CTA_TIMEOUT_DCCP_TIMEWAIT={0x8, 0x7, 0x1, 0x0, 0x9}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x4040001}, 0x4048800) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000340), 0x46800, 0x0) ioctl$vim2m_VIDIOC_STREAMOFF(r1, 0x40045612, &(0x7f0000000380)=0x2) ioctl$vim2m_VIDIOC_QBUF(r1, 0xc058560f, &(0x7f00000003c0)={0x371, 0x1, 0x4, 0x0, 0x74, {}, {0x1, 0x0, 0x81, 0x0, 0x3b, 0x0, 'n\r;>'}, 0x3, 0x1, @offset, 0xbe}) sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000500)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x14, 0x0, 0x300, 0x70bd2d, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0xc0}, 0x4000004) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000580)={'veth0_to_team\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f00000005c0)={'batadv0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000680)={'ip6gre0\x00', &(0x7f0000000600)={'syztnl1\x00', 0x0, 0x2f, 0x3f, 0x4, 0x9, 0x1a, @loopback, @mcast1, 0x1, 0x1, 0x8}}) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000940)={{{@in6=@private1, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@private}, 0x0, @in6=@empty}}, &(0x7f0000000a40)=0xe8) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000d00)={'batadv_slave_0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f0000000dc0)={'ip6_vti0\x00', &(0x7f0000000d40)={'syztnl1\x00', 0x0, 0x2f, 0x1, 0x9, 0x40, 0x3a, @ipv4={'\x00', '\xff\xff', @multicast1}, @rand_addr=' \x01\x00', 0x80, 0x7, 0x6, 0x800}}) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f0000000e80)={'syztnl2\x00', &(0x7f0000000e00)={'ip6tnl0\x00', 0x0, 0x4, 0x8, 0x8, 0x9, 0x5, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @mcast1, 0x8000, 0x8, 0x1, 0x5}}) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000f40)={'syztnl2\x00', &(0x7f0000000ec0)={'syztnl0\x00', 0x0, 0x8000, 0x700, 0xfffffff9, 0x1, {{0xb, 0x4, 0x3, 0x8, 0x2c, 0x68, 0x0, 0xf9, 0x4, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local, {[@rr={0x7, 0x17, 0xfc, [@local, @loopback, @remote, @loopback, @initdev={0xac, 0x1e, 0x1, 0x0}]}]}}}}}) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x89f4, &(0x7f0000001000)={'ip6gre0\x00', &(0x7f0000000f80)={'syztnl1\x00', 0x0, 0x29, 0x4, 0x8, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @private0={0xfc, 0x0, '\x00', 0x1}, 0x1, 0x7, 0x800, 0x74}}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001040)={'lo\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r1, 0x89f4, &(0x7f0000001100)={'ip6tnl0\x00', &(0x7f0000001080)={'syztnl1\x00', 0x0, 0x4, 0x1, 0x20, 0x0, 0x0, @loopback, @remote, 0x7800, 0x7, 0x7fffffff, 0x800}}) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000001a80)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000001a40)={&(0x7f00000011c0)={0x87c, 0x0, 0x400, 0x70bd29, 0x25dfdbfe, {}, [{{0x8}, {0xd8, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8, 0x4, r2}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x3}}, {0x8}}}, {0x54, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x24, 0x4, [{0x80, 0xdb, 0x7f, 0x4}, {0x9, 0x4, 0x65, 0xffff}, {0x1000, 0x6, 0x80, 0x51}, {0x8000, 0x9, 0xd5, 0xe29c}]}}}]}}, {{0x8}, {0x180, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8, 0x4, r3}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x7f}}, {0x8, 0x6, r4}}}, {0x4c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8}}}, {0x40, 0x1, @name={{0x24}, {0x5}, {0xf, 0x4, 'roundrobin\x00'}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x7}}}]}}, {{0x8}, {0x174, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x4ea}}}, {0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8, 0x4, 0x8000}}, {0x8, 0x6, r5}}}, {0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8, 0x4, 0x5}}, {0x8, 0x6, r6}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0x20}}}, {0x40, 0x1, @name={{0x24}, {0x5}, {0xe, 0x4, 'broadcast\x00'}}}]}}, {{0x8}, {0xfc, 0x2, 0x0, 0x1, [{0x40, 0x1, @name={{0x24}, {0x5}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0x3}}}, {0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x58f}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0x7fffffff}}, {0x8, 0x6, r7}}}]}}, {{0x8, 0x1, r8}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8}}}]}}, {{0x8}, {0x1a4, 0x2, 0x0, 0x1, [{0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8, 0x4, r9}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x5}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0x3d53}}, {0x8, 0x6, r10}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x44, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x14, 0x4, [{0x6, 0x1, 0x7, 0x81}, {0xff, 0xb6, 0x6, 0x8}]}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0x3}}}]}}, {{0x8, 0x1, r11}, {0x188, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r12}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x54, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x24, 0x4, [{0x800, 0x1, 0x81, 0x9}, {0x8, 0x81, 0x8, 0x4}, {0xfffc, 0x1f, 0x81, 0x4}, {0xffff, 0x81, 0x7, 0x1ff}]}}}]}}]}, 0x87c}, 0x1, 0x0, 0x0, 0x8894}, 0x80) 22:44:54 executing program 2: ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000000)={0xffffffffffffffff, 0x8, 0x1ff, 0x8}) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) r2 = ioctl$NS_GET_PARENT(0xffffffffffffffff, 0xb702, 0x0) ioctl$BTRFS_IOC_QGROUP_ASSIGN(r2, 0x40189429, &(0x7f0000000040)={0x1, 0x4, 0x100000001}) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080), 0x20240, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) r5 = openat$incfs(r0, &(0x7f00000000c0)='.pending_reads\x00', 0xc000, 0x110) r6 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(r5, 0x4c80, r6) r7 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100), 0x82942, 0x0) r8 = ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) ioctl$LOOP_CTL_REMOVE(r7, 0x4c81, r8) r9 = ioctl$LOOP_CTL_GET_FREE(r7, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r9) fcntl$getownex(r3, 0x10, &(0x7f0000000140)) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r6) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r8) 22:44:54 executing program 3: ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, &(0x7f0000000000)=0x1) splice(0xffffffffffffffff, &(0x7f0000000040), 0xffffffffffffffff, &(0x7f0000000080)=0x5933, 0x81, 0xa) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='task\x00') setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='cubic\x00', 0x6) read(r0, &(0x7f0000000140)=""/172, 0xac) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, 0x0, 0x400, 0x70bd2b, 0x25dfdbfe, {}, [@L2TP_ATTR_LNS_MODE={0x5, 0x14, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x4000080) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000300)={'wg1\x00', 0x0}) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000340), 0x44282, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000380)='syzkaller1\x00') getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000400)={@initdev, @initdev, 0x0}, &(0x7f0000000440)=0xc) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000005c0)={'syztnl1\x00', &(0x7f0000000480)={'syztnl2\x00', r1, 0x10, 0x11, 0x1, 0x7, {{0x44, 0x4, 0x1, 0x0, 0x110, 0x65, 0x0, 0x1, 0x2f, 0x0, @loopback, @loopback, {[@timestamp={0x44, 0xc, 0x8e, 0x0, 0xd, [0x1ff, 0x6]}, @cipso={0x86, 0x37, 0xffffffffffffffff, [{0x2, 0x7, "90581ec7d0"}, {0x7, 0x2}, {0x5, 0xb, "28ef3a3101b86041f6"}, {0x1, 0x10, "27929af4a5db36234018f8b370be"}, {0x1, 0xd, "5ca8c445ef903a9608e6b9"}]}, @timestamp_prespec={0x44, 0x14, 0x63, 0x3, 0x3, [{@empty, 0x8}, {@multicast1, 0xfff}]}, @noop, @generic={0x7, 0x7, "e771e64318"}, @ssrr={0x89, 0x7, 0xed, [@loopback]}, @cipso={0x86, 0x57, 0x1, [{0x5, 0xf, "5b8a649b8fe42ab5b0f345161a"}, {0x1, 0x11, "92c6ae9f3916a2c33fd43cbc858231"}, {0x0, 0x8, "9865b7da20f3"}, {0x1, 0xb, "3307e717bc086e62bc"}, {0x7, 0xa, "b2174838e9fc3319"}, {0x0, 0xb, "2e2ee91d878eb2bb0d"}, {0x6, 0x9, "7cce9b85983dca"}]}, @timestamp_prespec={0x44, 0x3c, 0xd0, 0x3, 0x8, [{@dev={0xac, 0x14, 0x14, 0xd}, 0x9}, {@rand_addr=0x64010102, 0x80}, {@local, 0x6}, {@multicast2, 0xff}, {@multicast2, 0x8}, {@private=0xa010101, 0x7}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x8}]}]}}}}}) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f0000000740)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000700)={&(0x7f0000000600)={0xe0, 0x0, 0x400, 0x70bd2d, 0x25dfdbfc, {}, [@HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gretap0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}]}, @HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gre0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x32258c77d4e34721}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}]}, 0xe0}, 0x1, 0x0, 0x0, 0x4000060}, 0x0) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000780)=0x1) r5 = openat(r2, &(0x7f00000007c0)='./file0\x00', 0x103000, 0x8) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r2, 0x6612) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000800)={0xa0000001}) r6 = syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(r6, 0x40309410, 0x0) bind$packet(r5, &(0x7f0000000840)={0x11, 0x7}, 0x14) dup(r2) syzkaller login: [ 156.546567] IPVS: ftp: loaded support on port[0] = 21 [ 156.607155] IPVS: ftp: loaded support on port[0] = 21 [ 156.710938] chnl_net:caif_netlink_parms(): no params data found [ 156.745120] IPVS: ftp: loaded support on port[0] = 21 [ 156.851378] chnl_net:caif_netlink_parms(): no params data found [ 156.872078] IPVS: ftp: loaded support on port[0] = 21 [ 157.004828] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.012087] bridge0: port 1(bridge_slave_0) entered disabled state [ 157.021259] device bridge_slave_0 entered promiscuous mode [ 157.049573] bridge0: port 2(bridge_slave_1) entered blocking state [ 157.056079] bridge0: port 2(bridge_slave_1) entered disabled state [ 157.063696] device bridge_slave_1 entered promiscuous mode [ 157.070598] chnl_net:caif_netlink_parms(): no params data found [ 157.084777] IPVS: ftp: loaded support on port[0] = 21 [ 157.124863] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 157.153108] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 157.273189] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 157.281668] team0: Port device team_slave_0 added [ 157.320751] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 157.328567] team0: Port device team_slave_1 added [ 157.342933] chnl_net:caif_netlink_parms(): no params data found [ 157.365350] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.373870] bridge0: port 1(bridge_slave_0) entered disabled state [ 157.378108] IPVS: ftp: loaded support on port[0] = 21 [ 157.382925] device bridge_slave_0 entered promiscuous mode [ 157.402778] bridge0: port 2(bridge_slave_1) entered blocking state [ 157.409390] bridge0: port 2(bridge_slave_1) entered disabled state [ 157.416814] device bridge_slave_1 entered promiscuous mode [ 157.447895] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 157.455721] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 157.482773] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 157.532534] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 157.539106] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 157.566073] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 157.577586] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 157.588091] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 157.604467] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.611204] bridge0: port 1(bridge_slave_0) entered disabled state [ 157.618299] device bridge_slave_0 entered promiscuous mode [ 157.626646] bridge0: port 2(bridge_slave_1) entered blocking state [ 157.633876] bridge0: port 2(bridge_slave_1) entered disabled state [ 157.641587] device bridge_slave_1 entered promiscuous mode [ 157.647991] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 157.665020] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 157.749561] device hsr_slave_0 entered promiscuous mode [ 157.756372] device hsr_slave_1 entered promiscuous mode [ 157.763093] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 157.771560] team0: Port device team_slave_0 added [ 157.782619] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 157.790218] team0: Port device team_slave_1 added [ 157.802199] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 157.810737] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 157.819152] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 157.853772] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 157.872217] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 157.878513] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 157.923702] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 157.935383] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 157.942436] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 157.968106] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 158.022577] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 158.055620] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 158.063944] team0: Port device team_slave_0 added [ 158.084656] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 158.101417] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 158.110585] team0: Port device team_slave_1 added [ 158.116453] bridge0: port 1(bridge_slave_0) entered blocking state [ 158.123414] bridge0: port 1(bridge_slave_0) entered disabled state [ 158.131325] device bridge_slave_0 entered promiscuous mode [ 158.159473] chnl_net:caif_netlink_parms(): no params data found [ 158.187630] bridge0: port 2(bridge_slave_1) entered blocking state [ 158.194268] bridge0: port 2(bridge_slave_1) entered disabled state [ 158.203085] device bridge_slave_1 entered promiscuous mode [ 158.254054] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 158.261060] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 158.289274] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 158.303863] device hsr_slave_0 entered promiscuous mode [ 158.309974] device hsr_slave_1 entered promiscuous mode [ 158.317762] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 158.326242] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 158.340975] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 158.347236] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 158.373625] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 158.390675] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 158.408842] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 158.422606] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 158.461637] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 158.489541] Bluetooth: hci4 command 0x0409 tx timeout [ 158.494934] Bluetooth: hci2 command 0x0409 tx timeout [ 158.495083] Bluetooth: hci3 command 0x0409 tx timeout [ 158.510410] Bluetooth: hci1 command 0x0409 tx timeout [ 158.520887] device hsr_slave_0 entered promiscuous mode [ 158.526745] device hsr_slave_1 entered promiscuous mode [ 158.568919] Bluetooth: hci0 command 0x0409 tx timeout [ 158.574586] Bluetooth: hci5 command 0x0409 tx timeout [ 158.581611] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 158.590681] team0: Port device team_slave_0 added [ 158.596322] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 158.604444] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 158.645387] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 158.653783] team0: Port device team_slave_1 added [ 158.713503] chnl_net:caif_netlink_parms(): no params data found [ 158.767656] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 158.774752] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 158.801168] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 158.839311] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 158.845606] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 158.872107] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 158.904549] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 158.914508] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 158.946190] bridge0: port 1(bridge_slave_0) entered blocking state [ 158.953060] bridge0: port 1(bridge_slave_0) entered disabled state [ 158.961541] device bridge_slave_0 entered promiscuous mode [ 159.001407] bridge0: port 2(bridge_slave_1) entered blocking state [ 159.007854] bridge0: port 2(bridge_slave_1) entered disabled state [ 159.022700] device bridge_slave_1 entered promiscuous mode [ 159.035941] device hsr_slave_0 entered promiscuous mode [ 159.043846] device hsr_slave_1 entered promiscuous mode [ 159.053213] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 159.090275] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 159.115527] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 159.132940] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 159.142460] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 159.157931] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 159.248022] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 159.256324] team0: Port device team_slave_0 added [ 159.268529] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 159.289346] bridge0: port 1(bridge_slave_0) entered blocking state [ 159.295849] bridge0: port 1(bridge_slave_0) entered disabled state [ 159.304572] device bridge_slave_0 entered promiscuous mode [ 159.312301] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 159.320685] team0: Port device team_slave_1 added [ 159.355249] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 159.363915] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 159.390815] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 159.403219] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 159.410207] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 159.438589] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 159.450817] bridge0: port 2(bridge_slave_1) entered blocking state [ 159.457229] bridge0: port 2(bridge_slave_1) entered disabled state [ 159.465254] device bridge_slave_1 entered promiscuous mode [ 159.488232] 8021q: adding VLAN 0 to HW filter on device bond0 [ 159.500457] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 159.524014] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 159.546359] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 159.571369] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 159.611436] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 159.622046] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 159.636192] device hsr_slave_0 entered promiscuous mode [ 159.643124] device hsr_slave_1 entered promiscuous mode [ 159.652574] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 159.660990] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 159.684999] 8021q: adding VLAN 0 to HW filter on device bond0 [ 159.709753] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 159.718304] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 159.725795] 8021q: adding VLAN 0 to HW filter on device team0 [ 159.736680] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 159.756073] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 159.766606] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 159.774345] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 159.782144] team0: Port device team_slave_0 added [ 159.788608] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 159.797621] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 159.806450] bridge0: port 1(bridge_slave_0) entered blocking state [ 159.813120] bridge0: port 1(bridge_slave_0) entered forwarding state [ 159.820888] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 159.831663] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 159.842289] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 159.861708] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 159.871436] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 159.880264] team0: Port device team_slave_1 added [ 159.893583] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 159.902075] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 159.911599] bridge0: port 2(bridge_slave_1) entered blocking state [ 159.918091] bridge0: port 2(bridge_slave_1) entered forwarding state [ 159.925968] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 159.934156] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 159.942389] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 159.955049] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 159.962131] 8021q: adding VLAN 0 to HW filter on device team0 [ 159.997319] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 160.007389] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 160.014475] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 160.044273] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 160.060685] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 160.066954] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 160.093592] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 160.105584] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 160.113651] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 160.123313] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 160.133100] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 160.147009] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 160.175046] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 160.185358] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 160.197026] bridge0: port 1(bridge_slave_0) entered blocking state [ 160.204583] bridge0: port 1(bridge_slave_0) entered forwarding state [ 160.212341] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 160.220391] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 160.229124] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 160.236645] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 160.250826] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 160.260358] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 160.288232] device hsr_slave_0 entered promiscuous mode [ 160.295161] device hsr_slave_1 entered promiscuous mode [ 160.303601] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 160.311858] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 160.321228] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 160.329829] bridge0: port 2(bridge_slave_1) entered blocking state [ 160.336223] bridge0: port 2(bridge_slave_1) entered forwarding state [ 160.344110] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 160.352909] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 160.361993] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 160.374707] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 160.386089] 8021q: adding VLAN 0 to HW filter on device bond0 [ 160.393619] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 160.402232] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 160.461806] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 160.472166] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 160.482835] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 160.494618] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 160.508773] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 160.516833] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 160.533492] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 160.568988] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 160.573201] Bluetooth: hci1 command 0x041b tx timeout [ 160.576925] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 160.583724] Bluetooth: hci3 command 0x041b tx timeout [ 160.592179] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 160.602581] Bluetooth: hci2 command 0x041b tx timeout [ 160.603906] Bluetooth: hci4 command 0x041b tx timeout [ 160.612589] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 160.625488] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 160.645404] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 160.649117] Bluetooth: hci5 command 0x041b tx timeout [ 160.655581] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 160.657566] Bluetooth: hci0 command 0x041b tx timeout [ 160.670594] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 160.684462] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 160.692994] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 160.701051] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 160.708071] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 160.718216] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 160.731945] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 160.738053] 8021q: adding VLAN 0 to HW filter on device team0 [ 160.757075] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 160.766983] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 160.796661] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 160.819814] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 160.828020] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 160.836308] bridge0: port 1(bridge_slave_0) entered blocking state [ 160.843620] bridge0: port 1(bridge_slave_0) entered forwarding state [ 160.863340] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 160.874319] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 160.884881] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 160.893240] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 160.905561] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 160.917991] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 160.927391] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 160.934912] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 160.943018] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 161.014321] bridge0: port 2(bridge_slave_1) entered blocking state [ 161.020921] bridge0: port 2(bridge_slave_1) entered forwarding state [ 161.050536] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 161.058268] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 161.066653] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 161.074422] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 161.081783] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 161.092068] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 161.116856] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 161.124321] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 161.138355] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 161.150907] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 161.162918] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 161.191450] 8021q: adding VLAN 0 to HW filter on device bond0 [ 161.197652] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 161.206390] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 161.215028] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 161.225868] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 161.244146] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 161.251081] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 161.265816] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 161.277053] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 161.296626] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 161.309415] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 161.317743] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 161.341367] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 161.353740] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 161.373160] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 161.381398] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 161.390078] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 161.397193] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 161.409938] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 161.416011] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 161.424787] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 161.433894] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 161.463508] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 161.473485] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 161.492426] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 161.502094] 8021q: adding VLAN 0 to HW filter on device team0 [ 161.512971] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 161.541610] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 161.555592] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 161.565503] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 161.578319] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 161.589513] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 161.596419] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 161.607095] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 161.615906] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 161.626238] bridge0: port 1(bridge_slave_0) entered blocking state [ 161.632927] bridge0: port 1(bridge_slave_0) entered forwarding state [ 161.640368] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 161.648303] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 161.664670] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 161.678011] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 161.685587] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 161.695229] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 161.721658] 8021q: adding VLAN 0 to HW filter on device bond0 [ 161.734204] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 161.743593] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 161.753009] bridge0: port 2(bridge_slave_1) entered blocking state [ 161.759464] bridge0: port 2(bridge_slave_1) entered forwarding state [ 161.780785] 8021q: adding VLAN 0 to HW filter on device bond0 [ 161.793087] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 161.806944] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 161.829015] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 161.836447] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 161.845525] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 161.853143] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 161.863093] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 161.873595] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 161.885644] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 161.896139] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 161.908290] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 161.917661] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 161.930210] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 161.936321] 8021q: adding VLAN 0 to HW filter on device team0 [ 161.946746] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 161.956377] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 161.965718] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 161.973404] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 161.983267] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 161.991598] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 161.999760] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 162.006870] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 162.015103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 162.024498] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 162.032787] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 162.041395] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 162.054126] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 162.062190] 8021q: adding VLAN 0 to HW filter on device team0 [ 162.070821] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 162.083814] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 162.098268] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 162.106370] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 162.119650] bridge0: port 1(bridge_slave_0) entered blocking state [ 162.126043] bridge0: port 1(bridge_slave_0) entered forwarding state [ 162.133225] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 162.141167] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 162.151605] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 162.162050] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 162.172692] device veth0_vlan entered promiscuous mode [ 162.181747] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 162.189524] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 162.197368] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 162.206056] bridge0: port 1(bridge_slave_0) entered blocking state [ 162.213485] bridge0: port 1(bridge_slave_0) entered forwarding state [ 162.220998] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 162.228605] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 162.236901] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 162.247350] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 162.263121] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 162.271578] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 162.279458] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 162.287250] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 162.296748] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 162.304860] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 162.313088] bridge0: port 2(bridge_slave_1) entered blocking state [ 162.319519] bridge0: port 2(bridge_slave_1) entered forwarding state [ 162.329871] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 162.337817] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 162.345314] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 162.358384] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 162.370627] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 162.379252] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 162.387013] bridge0: port 2(bridge_slave_1) entered blocking state [ 162.395905] bridge0: port 2(bridge_slave_1) entered forwarding state [ 162.406646] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 162.421777] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 162.431424] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 162.440957] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 162.448250] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 162.462920] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 162.474581] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 162.484602] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 162.493308] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 162.501340] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 162.511987] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 162.521938] device veth1_vlan entered promiscuous mode [ 162.528330] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 162.543735] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 162.554596] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 162.562697] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 162.571355] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 162.583031] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 162.592113] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 162.602831] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 162.616177] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 162.626173] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 162.638029] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 162.652810] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 162.663031] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 162.674192] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 162.679882] Bluetooth: hci4 command 0x040f tx timeout [ 162.686272] Bluetooth: hci2 command 0x040f tx timeout [ 162.691455] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 162.693867] Bluetooth: hci3 command 0x040f tx timeout [ 162.701927] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 162.713545] Bluetooth: hci1 command 0x040f tx timeout [ 162.713811] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 162.726162] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 162.729014] Bluetooth: hci0 command 0x040f tx timeout [ 162.735846] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 162.743948] Bluetooth: hci5 command 0x040f tx timeout [ 162.747787] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 162.758157] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 162.767299] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 162.775857] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 162.790316] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 162.797368] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 162.808557] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 162.817409] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 162.829343] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 162.837330] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 162.845507] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 162.853407] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 162.861683] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 162.870319] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 162.881122] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 162.897740] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 162.911104] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 162.917907] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 162.931650] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 162.940690] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 162.948398] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 162.956533] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 162.964272] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 162.972508] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 162.980103] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 162.987323] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 162.996289] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 163.005112] device veth0_macvtap entered promiscuous mode [ 163.011673] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 163.019648] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 163.027057] device veth0_vlan entered promiscuous mode [ 163.044971] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 163.053077] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 163.067073] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 163.075386] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 163.083543] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 163.091871] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 163.102363] device veth1_macvtap entered promiscuous mode [ 163.114492] device veth0_vlan entered promiscuous mode [ 163.123367] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 163.134826] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 163.160332] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 163.171499] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 163.244067] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 163.251875] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 163.265254] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 163.275226] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 163.287999] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 163.298873] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 163.310861] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 163.316999] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 163.331157] device veth1_vlan entered promiscuous mode [ 163.337359] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 163.347339] device veth1_vlan entered promiscuous mode [ 163.354955] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 163.365619] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 163.386439] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 163.404474] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 163.412316] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 163.422341] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 163.431891] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 163.445898] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 163.453365] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 163.462048] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 163.470651] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 163.478352] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 163.486577] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 163.496318] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 163.508523] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 163.516548] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 163.526250] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 163.538140] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 163.549138] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 163.557108] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 163.570274] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 163.577815] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 163.595555] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 163.606621] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 163.618926] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 163.634613] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 163.643133] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 163.654157] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 163.662924] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 163.672334] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 163.685999] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 163.698149] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 163.714573] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 163.723864] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 163.739716] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 163.761760] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 163.782055] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 163.794562] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 163.803909] device veth0_macvtap entered promiscuous mode [ 163.811360] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 163.820215] device veth0_macvtap entered promiscuous mode [ 163.828038] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 163.837327] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 163.851049] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 163.864235] device veth1_macvtap entered promiscuous mode [ 163.880132] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 163.887999] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 163.896302] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 163.905088] device veth1_macvtap entered promiscuous mode [ 163.921748] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 163.949739] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 163.961065] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 163.983434] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 163.993157] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 164.005397] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.016930] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 164.025039] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 164.033819] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 164.044904] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 164.056311] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.066002] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 164.076610] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.087669] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 164.095689] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 164.102743] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 164.111143] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 164.120793] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 164.128493] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 164.136523] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 164.145041] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 164.153798] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 164.161883] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 164.178277] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 164.190405] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.202147] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 164.211520] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 164.222295] device veth0_vlan entered promiscuous mode [ 164.233134] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 164.241964] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 164.252333] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 164.266021] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 164.279453] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 164.291875] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.301819] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 164.312015] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.324363] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 164.332708] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 164.346546] device veth1_vlan entered promiscuous mode [ 164.354350] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 164.365202] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 164.376915] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 164.384723] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 164.398173] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 164.407695] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 164.417068] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 164.425569] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 164.433921] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 164.449416] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 164.456998] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 164.465878] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 164.497352] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 164.521396] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 164.537593] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 164.553433] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 164.571708] device veth0_macvtap entered promiscuous mode [ 164.578542] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 164.600845] device veth1_macvtap entered promiscuous mode [ 164.616134] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 164.641533] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 164.657709] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 164.676986] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 164.687954] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 164.706942] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 164.729358] Bluetooth: hci1 command 0x0419 tx timeout [ 164.734769] Bluetooth: hci3 command 0x0419 tx timeout [ 164.736001] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 164.751188] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 164.758323] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 164.761318] Bluetooth: hci2 command 0x0419 tx timeout 22:45:04 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, 0x0, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'macvlan0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000000)={'macvlan0\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000200)=ANY=[@ANYBLOB="440000001000030500"/20, @ANYRES32=0x0, @ANYBLOB="0352000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r6, @ANYBLOB="08000a3d8f7e2012ec6b6e", @ANYRES32=r6, @ANYBLOB], 0x44}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000140)) r7 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x30, r7, 0xe242d000) preadv(r7, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000180)={&(0x7f00000004c0)=ANY=[@ANYBLOB="70010000", @ANYRES16=r1, @ANYRES64, @ANYRESDEC, @ANYRES16, @ANYRES32=r3, @ANYRESHEX=r7, @ANYRESHEX=r4, @ANYBLOB="140002007465616d5f736c6176655f31000000000c00018008000100", @ANYRES32, @ANYRES16, @ANYRESDEC, @ANYBLOB="14000200726f73653000002e6bb6a085da135b8935000000", @ANYRESHEX, @ANYRESOCT, @ANYRES32, @ANYRES32=0x0, @ANYBLOB="8e64817e6cf677b8037bf9265893130ea5de365bee3fbd9ce3eaf35858265facf34285266ff89f419aa83d9215f20662bcb4a056ef9f87cd6a690cb29ea8f5d59fbd56ecb40dacee58e1d0e7d8d4bce51909d87604e7f35464d196199223be1b6c8dac09661d47173212e50e9da44225478f9acfc0b7010b2838a772943af9a5b2cb4bc1b9f288d666c8ae3f4a7e6a93a6701e263700b800e4f2c08d214e1cb73a554c8a25f3453526a286e20162f37630db152d6ec84f60bb2a6b94f23a5ce45a352838c1bb7f463d27420efd6b5eec380e7411380affd5739399f5f0f32efe76809779633d147fd34beba81f46e9115dd7126beaf422568d2dbb81e99d2ce6c81b502039b6ba851dd90a493abc70c09383fd500d460137d7ba6a5f6c7c41558d3329d598535b4d"], 0x170}}, 0x4000008) r8 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000040)={'veth0_vlan\x00', {0x2, 0x0, @private}}) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r8, 0x0) preadv(r8, &(0x7f0000000280), 0x0, 0xd9f, 0x2) [ 164.775827] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 164.785334] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 164.793999] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 164.798874] Bluetooth: hci4 command 0x0419 tx timeout [ 164.803004] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 164.816486] Bluetooth: hci5 command 0x0419 tx timeout [ 164.824367] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 164.826642] Bluetooth: hci0 command 0x0419 tx timeout [ 164.840774] device veth0_vlan entered promiscuous mode [ 164.859864] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 164.867516] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 164.879451] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 164.892565] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.903336] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 164.913835] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.923875] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 164.933909] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.944852] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 164.952163] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 164.962492] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 164.976831] device veth1_vlan entered promiscuous mode [ 164.996108] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 165.009896] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 165.017809] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 165.027100] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 165.037409] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 165.048216] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.059219] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 165.069324] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.078569] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 165.090030] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.101223] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 165.108144] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 165.117428] device veth0_vlan entered promiscuous mode [ 165.133342] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 165.150135] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 165.157241] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 165.167228] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 165.194422] device veth1_vlan entered promiscuous mode [ 165.204942] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 165.226520] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 165.266236] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 165.277786] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 165.296134] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 165.304362] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready 22:45:04 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x20, 0x1, 0x8, 0x401, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x447fe5, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$IPVS_CMD_NEW_DAEMON(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)={0x44, r6, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x30, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}]}, 0x44}}, 0x0) sendmsg$IPVS_CMD_SET_INFO(r2, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r6, 0x400, 0x70bd2c, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xffffffff}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x20000810) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) [ 165.319451] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 165.327434] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 165.364689] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 165.383804] device veth0_macvtap entered promiscuous mode [ 165.391392] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 165.402918] device veth1_macvtap entered promiscuous mode [ 165.421001] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 165.437193] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 165.461208] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 165.474750] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 165.498454] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 165.519077] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 165.540762] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 165.555368] device veth0_macvtap entered promiscuous mode [ 165.564472] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 165.566552] hfsplus: unable to parse mount options [ 165.581129] device veth1_macvtap entered promiscuous mode [ 165.598958] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 165.621305] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready 22:45:05 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$sndpcmp(&(0x7f0000001480), 0x0, 0x0) close(0xffffffffffffffff) sendmsg$unix(0xffffffffffffffff, 0x0, 0x40000) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x5, 0x80, 0x38, 0x0, 0x22, 0x9, 0x0, 0x5, 0x8025, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x3, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x66e6, 0x0, @perf_bp={&(0x7f00000000c0), 0x4}, 0x400, 0x4, 0x0, 0x0, 0x4, 0x6, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xc, r3, 0x8) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r4, 0x0) r5 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r5, 0x0) preadv(r5, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x1) r6 = dup3(r0, r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r6, r2) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r6, 0x800448d2, 0x0) [ 165.660209] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 165.663637] hfsplus: unable to parse mount options [ 165.683688] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 165.694594] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 165.739810] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.755457] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 165.768329] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.780724] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 165.785345] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 165.812124] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.823153] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 165.837074] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 22:45:05 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) sendfile(r0, r1, 0x0, 0x3) openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) io_setup(0x1, &(0x7f00000000c0)=0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) io_setup(0x8, &(0x7f0000000100)) r4 = dup2(0xffffffffffffffff, r3) sendmsg$IPSET_CMD_CREATE(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000080)=ANY=[], 0x50}}, 0x0) preadv(r1, &(0x7f0000000640)=[{&(0x7f0000000140)=""/30, 0x1e}, {&(0x7f0000000180)=""/253, 0xfd}, {&(0x7f00000002c0)=""/192, 0xc0}, {&(0x7f0000000380)=""/190, 0xbe}, {&(0x7f0000000440)=""/208, 0xd0}, {&(0x7f0000000540)=""/71, 0x47}, {&(0x7f00000005c0)=""/108, 0x6c}], 0x7, 0x5, 0x7ff) io_submit(r2, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xff31}]) [ 165.897275] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 165.907096] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 165.925193] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 22:45:05 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$setpipe(r0, 0x407, 0x81) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) write$binfmt_elf64(r0, &(0x7f00000000c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0xfc, 0x80, 0x1, 0x72c, 0x0, 0x6, 0x100, 0x0, 0x40, 0x0, 0x6, 0x0, 0x38, 0x1, 0x0, 0x0, 0x6de}, [{0x0, 0x1f, 0x0, 0xd38, 0x2, 0x6}]}, 0x78) [ 165.958384] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.972822] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 165.984294] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.014832] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 166.044140] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.060027] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 166.072403] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.082781] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 22:45:05 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$setpipe(r0, 0x407, 0x81) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) write$binfmt_elf64(r0, &(0x7f00000000c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0xfc, 0x80, 0x1, 0x72c, 0x0, 0x6, 0x100, 0x0, 0x40, 0x0, 0x6, 0x0, 0x38, 0x1, 0x0, 0x0, 0x6de}, [{0x0, 0x1f, 0x0, 0xd38, 0x2, 0x6}]}, 0x78) [ 166.108849] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.130192] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 166.148288] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 166.163804] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 166.187462] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 166.210064] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 166.247397] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 166.263214] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 166.273742] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 166.285240] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 166.299348] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.308504] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 166.324115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.335304] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 166.346197] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.366190] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 166.379397] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.391932] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 166.399614] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 166.408284] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 166.421927] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.432657] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 166.443309] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.455528] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 166.468256] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.478882] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 166.490942] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.501331] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 166.511917] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.523232] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 166.531760] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 166.543171] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 166.553374] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 166.563398] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 166.573924] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 22:45:06 executing program 4: socketpair(0x1, 0x1, 0x0, 0x0) setsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, &(0x7f0000000180)=0x4, 0x1) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x9, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0xfffffde6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000007f, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0xbc, 0x2, 0x0, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000000280), 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2c67726f91705f6900", @ANYRESDEC=0x0]) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="290000000400000000000000000000000100000000000000000000000000000001000000000000000089f65ad8a9b9583342db217351160649f36099d78fd81df66a287196745df39197a40a9ed07a57961702e2f3a6897976b54fbc795bef9f7639dfac4f4b22361be42b5a8aba4cf05cc602a349624bcab05a"], 0x29) ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, &(0x7f0000000040)=0x0) ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, &(0x7f00000000c0)) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000180)={"0db0dcae41f8ae8ffb09033b0881081c", 0x0, r2, {0x3, 0x80000001}, {0x0, 0x8}, 0x401, [0xe2, 0x24b, 0x20, 0x561, 0x400000, 0x7, 0x101, 0x10081, 0x1, 0xffffffffffffffc0, 0x3f, 0x4, 0x9, 0x3, 0x9, 0x6]}) ioctl$BTRFS_IOC_WAIT_SYNC(0xffffffffffffffff, 0x40089416, &(0x7f0000000080)=r2) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f00000005c0)={{r0}, r2, 0x8, @inherit={0x80, &(0x7f00000003c0)={0x1, 0x7, 0x5e, 0x5, {0x19, 0x7, 0x800, 0x5, 0x7859f97a}, [0x4, 0x401, 0x0, 0x6, 0x7f, 0x3f, 0x0]}}, @subvolid=0xc2ed}) socket$nl_generic(0x10, 0x3, 0x10) r3 = socket(0x1e, 0x1, 0x0) sendmsg(r3, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$binfmt_elf32(r3, &(0x7f00000001c0)=ANY=[], 0xfffffd6d) 22:45:06 executing program 5: r0 = signalfd(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$RTC_UIE_OFF(0xffffffffffffffff, 0x7004) ioctl$FIONCLEX(r1, 0x5450) sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) mount(&(0x7f0000000200)=ANY=[], 0x0, 0x0, 0x140080, &(0x7f0000000580)='autofs\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x1}, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, 0x0) pivot_root(&(0x7f0000000300)='./file0\x00', &(0x7f0000000180)='./file0\x00') r2 = socket$netlink(0x10, 0x3, 0x0) dup(r0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) syz_emit_ethernet(0x6e, &(0x7f0000000200)=ANY=[], 0x0) ioctl$EVIOCGNAME(r3, 0x80404506, &(0x7f00000005c0)=""/221) writev(r2, &(0x7f00000001c0)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 22:45:06 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f00000014c0)={&(0x7f0000000040)={0x1c, 0x15, 0xa01, 0x0, 0x0, {0x26, 0x5}, [@INET_DIAG_REQ_BYTECODE={0x4}, @INET_DIAG_REQ_BYTECODE={0x4}]}, 0x1c}}, 0x20000850) 22:45:06 executing program 0: keyctl$chown(0x12, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000080)='./file1\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$system_posix_acl(&(0x7f0000000380)='./file0\x00', 0x0, &(0x7f00000004c0)={{}, {}, [{}, {0x2, 0x4, r0}], {0x4, 0xf}, [{0x8, 0x7, r1}, {0x8, 0x7}], {}, {0x20, 0x4}}, 0x44, 0x1) lstat(&(0x7f0000000040)='./file1\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000080)='./file1\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$system_posix_acl(&(0x7f0000000380)='./file0\x00', 0x0, &(0x7f00000004c0)={{}, {}, [{}, {0x2, 0x4, r3}], {0x4, 0xf}, [{0x8, 0x7, r4}, {0x8, 0x7}], {}, {0x20, 0x4}}, 0x44, 0x1) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000440)={{}, {}, [], {0x4, 0x1}, [{0x8, 0x0, r1}, {}, {0x8, 0x6, r1}, {0x8, 0x1, r2}, {0x8, 0x0, r4}]}, 0x4c, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0x0) pipe2(0x0, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, r5, 0x0) 22:45:06 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"/2599], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000dc0)={0x1c, 0x3, &(0x7f0000000040)=@raw=[@ldst={0x1, 0x2, 0x6, 0x5, 0x4, 0x18, 0xc5d4c6ba018080ec}, @generic={0x7f, 0x6, 0xc, 0x3ff, 0x800}, @call={0x85, 0x0, 0x0, 0x55}], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x48, &(0x7f0000000280)=""/72, 0x41100, 0x1c, '\x00', 0x0, 0xf, 0xffffffffffffffff, 0x8, &(0x7f0000000140)={0x3, 0x4}, 0x8, 0x10, &(0x7f0000000300)={0x4, 0xd, 0x3, 0x6cd9}, 0x10, 0xffffffffffffffff}, 0x78) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x3f00, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0ef00000631177fbac141429e0", 0x0, 0x2f, 0x7000500, 0xffe0, 0xfffffffffffffe2a}, 0x28) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f0000001000)={'syztnl2\x00', &(0x7f0000000f80)={'sit0\x00', 0x0, 0x4, 0x9, 0x3, 0x5, 0x6, @remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x8000, 0x8, 0x6, 0x1791d17f}}) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000001140)=r1) bpf$PROG_LOAD(0x5, &(0x7f00000010c0)={0x2, 0xc, &(0x7f00000016c0)=ANY=[@ANYBLOB="8aed79266fd29fbb13868c6e784ea074fa4ba9af487437e2abc9c2257fef780086bc3c833f2f712fddbf7b7cc2e8927c799433840917def91cb3da659895e5dafa8cb168c4d742e9552cff77a4443d87c91aa856e73fd60f2e000b00c136fbf24860c0831ffe84426d4b7e8b27413c05de4fdfa3c359670aa38639b96c31cbd4ad211415fc0bc0eb8cd031822458025908aeec71ce931052022329c5ae717972f7825a2c3af31c3af09d9305031f5037a0a26688", @ANYRES32=0x1, @ANYBLOB="00000000010000001836000001000000000000000000000018000000fdffffff000000001e08000018000000090000000000000000000000cd770c0004000000182a0000", @ANYRES32=0x1, @ANYBLOB="00000000000000008510000002000000"], &(0x7f0000000ec0)='GPL\x00', 0x9e5, 0x46, &(0x7f0000000f00)=""/70, 0x40f00, 0xc, '\x00', r2, 0x1a, 0xffffffffffffffff, 0x8, &(0x7f0000001040)={0xa, 0x1}, 0x8, 0x10, &(0x7f0000001080)={0x0, 0x5, 0x6, 0x8c}, 0x10, 0x0, r1}, 0x78) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) r4 = fcntl$dupfd(r3, 0x406, 0xffffffffffffffff) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r5}]}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x40}}, 0x0) r6 = openat$null(0xffffffffffffff9c, &(0x7f00000014c0), 0x100, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000001600)={r3, 0x10, &(0x7f00000015c0)={&(0x7f0000001580)=""/18, 0x12, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000001640)={0xb, 0xb, &(0x7f0000001340)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xf3f7}, [@btf_id={0x18, 0xa, 0x3, 0x0, 0x5}, @ldst={0x1, 0x3, 0x1, 0x6, 0x5, 0xffffffffffffffc0, 0xfffffffffffffffc}, @map={0x18, 0x3}, @ldst={0x1, 0x2, 0x2, 0x5, 0x4, 0xffffffffffffffac, 0xffffffffffffffff}, @map]}, &(0x7f00000013c0)='syzkaller\x00', 0x1, 0x89, &(0x7f0000001400)=""/137, 0x41100, 0x5, '\x00', r5, 0x14, r6, 0x8, &(0x7f0000001500)={0x9, 0x4}, 0x8, 0x10, &(0x7f0000001540)={0x3, 0x2, 0x10000, 0xffff}, 0x10, r7, r4}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000012c0)={r4, 0x0, 0x15, 0x0, &(0x7f0000001180)="bf2b0699734dd1ecca9393204e1985601faa2687b6", &(0x7f00000011c0), 0xfff, 0x0, 0x30, 0x5a, &(0x7f0000001200)="4dbe17deed09938fb95ddae636a1ad9e84353bf4966193b13a4ca2cd579b198d20d568cf5e5e9aab3a9faee25c8c96b2", &(0x7f0000001240)="cc177291b7ebfabec2ca29c9b10ae53afda30581cfc09a5b280ff5b5b8cc2b65832cc25ea3b0f076d640f1e42c2022e9b29b018385f6ba7347d86627bb1f2f3dca407006e7721917c51a6bf16293f8eb4f325d5e225bd2b4d4a7", 0x0, 0xe5}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) 22:45:06 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f00000000c0)={'batadv_slave_0\x00', 0x0}) mkdir(&(0x7f0000000380)='./file0\x00', 0xe3) sendmsg$nl_route(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x2000, 0x3}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) setgid(0x0) fcntl$getownex(r2, 0x10, &(0x7f0000000340)) perf_event_open(&(0x7f0000000280)={0x5, 0x70, 0x7f, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0xabf2, 0x4, 0x0, 0x69ea95f7144da012, 0x3, 0x0, 0x9, 0x2, 0x0, 0x80}, 0x0, 0xe, r0, 0x1) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='net/psched\x00') read$FUSE(r4, 0x0, 0x0) getsockopt$SO_TIMESTAMP(r4, 0x1, 0x40, &(0x7f0000000100), &(0x7f0000000180)=0x4) faccessat(0xffffffffffffff9c, &(0x7f00000001c0)='.\x00', 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000640)={{{@in=@dev, @in6=@private2}}, {{@in6=@mcast1}, 0x0, @in6=@private0}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', 0x0) [ 167.129184] hrtimer: interrupt took 35417 ns [ 167.174052] Subscription rejected, illegal request 22:45:06 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='vegas\x00', 0x6) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000140)=[{&(0x7f00000000c0)=""/128, 0x80}], 0x1, 0x5, 0x0) 22:45:06 executing program 3: syz_open_dev$vim2m(&(0x7f0000000000), 0x2, 0x2) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x404}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x1e1100, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f0000000240)="440f20c0350e000000c4e37d1daea80000000f450fad8e0a800000f080450097b9800000c00f3235000800000f30480fc79d0400000066baf80cb818dfee86efc4e165fa3f66edc744240000000000c7442402030000006542c0a60e000000fe0f011c24d9b0fdfd21e8b98a03000f32", 0xffffffffffffff52}], 0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_mount_image$squashfs(0x0, &(0x7f0000000100)='./file0\x00', 0x1000, 0x1, &(0x7f0000000200)=[{&(0x7f00000004c0)="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", 0x1fe}], 0x0, &(0x7f0000000240)=ANY=[]) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) [ 167.380645] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 167.480815] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 167.574814] overlayfs: filesystem on './file0' not supported as upperdir 22:45:06 executing program 5: r0 = signalfd(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$RTC_UIE_OFF(0xffffffffffffffff, 0x7004) ioctl$FIONCLEX(r1, 0x5450) sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) mount(&(0x7f0000000200)=ANY=[], 0x0, 0x0, 0x140080, &(0x7f0000000580)='autofs\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x1}, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, 0x0) pivot_root(&(0x7f0000000300)='./file0\x00', &(0x7f0000000180)='./file0\x00') r2 = socket$netlink(0x10, 0x3, 0x0) dup(r0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) syz_emit_ethernet(0x6e, &(0x7f0000000200)=ANY=[], 0x0) ioctl$EVIOCGNAME(r3, 0x80404506, &(0x7f00000005c0)=""/221) writev(r2, &(0x7f00000001c0)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 22:45:07 executing program 0: keyctl$chown(0x12, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000080)='./file1\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$system_posix_acl(&(0x7f0000000380)='./file0\x00', 0x0, &(0x7f00000004c0)={{}, {}, [{}, {0x2, 0x4, r0}], {0x4, 0xf}, [{0x8, 0x7, r1}, {0x8, 0x7}], {}, {0x20, 0x4}}, 0x44, 0x1) lstat(&(0x7f0000000040)='./file1\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000080)='./file1\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$system_posix_acl(&(0x7f0000000380)='./file0\x00', 0x0, &(0x7f00000004c0)={{}, {}, [{}, {0x2, 0x4, r3}], {0x4, 0xf}, [{0x8, 0x7, r4}, {0x8, 0x7}], {}, {0x20, 0x4}}, 0x44, 0x1) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000440)={{}, {}, [], {0x4, 0x1}, [{0x8, 0x0, r1}, {}, {0x8, 0x6, r1}, {0x8, 0x1, r2}, {0x8, 0x0, r4}]}, 0x4c, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0x0) pipe2(0x0, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, r5, 0x0) [ 167.608071] syz-executor.5 (9545) used greatest stack depth: 24144 bytes left [ 167.644347] batman_adv: batadv0: Removing interface: batadv_slave_0 22:45:07 executing program 5: r0 = signalfd(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$RTC_UIE_OFF(0xffffffffffffffff, 0x7004) ioctl$FIONCLEX(r1, 0x5450) sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) mount(&(0x7f0000000200)=ANY=[], 0x0, 0x0, 0x140080, &(0x7f0000000580)='autofs\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x1}, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, 0x0) pivot_root(&(0x7f0000000300)='./file0\x00', &(0x7f0000000180)='./file0\x00') r2 = socket$netlink(0x10, 0x3, 0x0) dup(r0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) syz_emit_ethernet(0x6e, &(0x7f0000000200)=ANY=[], 0x0) ioctl$EVIOCGNAME(r3, 0x80404506, &(0x7f00000005c0)=""/221) writev(r2, &(0x7f00000001c0)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 22:45:07 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f00000000c0)={'batadv_slave_0\x00', 0x0}) mkdir(&(0x7f0000000380)='./file0\x00', 0xe3) sendmsg$nl_route(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x2000, 0x3}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) setgid(0x0) fcntl$getownex(r2, 0x10, &(0x7f0000000340)) perf_event_open(&(0x7f0000000280)={0x5, 0x70, 0x7f, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0xabf2, 0x4, 0x0, 0x69ea95f7144da012, 0x3, 0x0, 0x9, 0x2, 0x0, 0x80}, 0x0, 0xe, r0, 0x1) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='net/psched\x00') read$FUSE(r4, 0x0, 0x0) getsockopt$SO_TIMESTAMP(r4, 0x1, 0x40, &(0x7f0000000100), &(0x7f0000000180)=0x4) faccessat(0xffffffffffffff9c, &(0x7f00000001c0)='.\x00', 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000640)={{{@in=@dev, @in6=@private2}}, {{@in6=@mcast1}, 0x0, @in6=@private0}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', 0x0) [ 168.008346] overlayfs: fs on './file0' does not support file handles, falling back to index=off. 22:45:07 executing program 0: keyctl$chown(0x12, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000080)='./file1\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$system_posix_acl(&(0x7f0000000380)='./file0\x00', 0x0, &(0x7f00000004c0)={{}, {}, [{}, {0x2, 0x4, r0}], {0x4, 0xf}, [{0x8, 0x7, r1}, {0x8, 0x7}], {}, {0x20, 0x4}}, 0x44, 0x1) lstat(&(0x7f0000000040)='./file1\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000080)='./file1\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$system_posix_acl(&(0x7f0000000380)='./file0\x00', 0x0, &(0x7f00000004c0)={{}, {}, [{}, {0x2, 0x4, r3}], {0x4, 0xf}, [{0x8, 0x7, r4}, {0x8, 0x7}], {}, {0x20, 0x4}}, 0x44, 0x1) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000440)={{}, {}, [], {0x4, 0x1}, [{0x8, 0x0, r1}, {}, {0x8, 0x6, r1}, {0x8, 0x1, r2}, {0x8, 0x0, r4}]}, 0x4c, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0x0) pipe2(0x0, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, r5, 0x0) 22:45:07 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0), 0x801, 0x0) write$binfmt_misc(r0, &(0x7f00000001c0)=ANY=[], 0xfffffffffffffe2c) socket$bt_bnep(0x1f, 0x3, 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) socket$rds(0x15, 0x5, 0x0) r2 = accept4(r1, &(0x7f0000000240)=@nl=@unspec, &(0x7f0000000200)=0x375ac12b, 0x800) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_RESET_STATS(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000540)={0x2c, r4, 0x105, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x18, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}]}, 0x2c}}, 0x0) sendmsg$TIPC_NL_NODE_GET(r0, &(0x7f0000000500)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)={0x22c, r4, 0x2, 0x70bd27, 0x25dfdbff, {}, [@TIPC_NLA_BEARER={0xb8, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x8c, @private0, 0x40}}, {0x14, 0x2, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x21}}}}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1000}]}, @TIPC_NLA_BEARER_NAME={0x14, 0x1, @l2={'ib', 0x3a, 'bond_slave_1\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x10001}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'erspan0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x49c, @mcast1, 0x3}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x4f, @dev={0xfe, 0x80, '\x00', 0x19}, 0xffff}}}}]}, @TIPC_NLA_BEARER={0xc, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5b2}]}, @TIPC_NLA_LINK={0x114, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fffffff}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x400}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xb64c}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xa9f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7b2c}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}]}]}, @TIPC_NLA_LINK={0x40, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x56}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}]}]}]}, 0x22c}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) r5 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r5, 0x0) preadv(r5, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000580)={0x48, 0x0, 0x0, 0x70bd2c, 0x25dfdbfe, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x5}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x40}, @NBD_ATTR_SOCKETS={0x1c, 0x7, 0x0, 0x1, [{0x8, 0x1, r2}, {0x8, 0x1, r5}, {0x8}]}]}, 0x48}, 0x1, 0x0, 0x0, 0x20000894}, 0x1) 22:45:07 executing program 1: keyctl$chown(0x12, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000080)='./file1\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$system_posix_acl(&(0x7f0000000380)='./file0\x00', 0x0, &(0x7f00000004c0)={{}, {}, [{}, {0x2, 0x4, r0}], {0x4, 0xf}, [{0x8, 0x7, r1}, {0x8, 0x7}], {}, {0x20, 0x4}}, 0x44, 0x1) lstat(&(0x7f0000000040)='./file1\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000080)='./file1\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$system_posix_acl(&(0x7f0000000380)='./file0\x00', 0x0, &(0x7f00000004c0)={{}, {}, [{}, {0x2, 0x4, r3}], {0x4, 0xf}, [{0x8, 0x7, r4}, {0x8, 0x7}], {}, {0x20, 0x4}}, 0x44, 0x1) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000440)={{}, {}, [], {0x4, 0x1}, [{0x8, 0x0, r1}, {}, {0x8, 0x6, r1}, {0x8, 0x1, r2}, {0x8, 0x0, r4}]}, 0x4c, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0x0) pipe2(0x0, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, r5, 0x0) 22:45:07 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x3, 0x0, 0x4, 0x0, 0x0, 0x5, 0x0, 0x1000}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x501100, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/psched\x00') read$FUSE(r1, 0x0, 0x0) preadv(r1, &(0x7f0000000080)=[{&(0x7f0000000200)=""/110, 0x6e}, {&(0x7f0000002840)=""/4096, 0x1000}, {&(0x7f0000000300)=""/118, 0x76}], 0x3, 0xfff, 0x7) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x2, &(0x7f00000002c0), 0x0) openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f00000002c0), 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e05b80ecdb4cb904044865160b00160002000000740004140e001100024d0000dc2976d153b4", 0x2e}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f0000002800)={0x0, 0x0, &(0x7f0000002480)=[{&(0x7f0000000380)="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", 0x1000}, {&(0x7f0000001380)="0b3572a6f562d12524ec9b3caef1db785302b36e8921284c2251ebc67316b2aa1a7205cdf24a71c1c4c49f53023a4db29e057dededadaa56e033ac2cccc7187f3c0c320707bf4dbb4462", 0x4a}, {&(0x7f0000000040)="7bdfa9d17e5b1b51f138d308a7cb0296d07641f6852daee0cabd181261aabf9b", 0x20}, {&(0x7f0000001400)="9841007dd4f5f803c363dc0bff5484503a008654a691bad8a71b9e705a48e59b0004d2a598a5b4b6e6681c0099bf98d2fb35468590f2892a910834463f2408eda63b7003d2c6e11c94c08d7de238a2be86fd3765e3473acb749e32dc8cc0", 0x5e}, {&(0x7f0000001480)="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", 0x1000}], 0x5, &(0x7f0000002500)=[{0x30, 0x108, 0x7e, "7b4d9f9a4e034b6caf69941871f9a4eb04132e4d8f994e3e64a19933"}, {0x60, 0x10b, 0x8, "5005e9bfb8a3da223f91071b563936042685c5055e9fdf37263cbd1a415ac9b1f6683fa03dfd8c04d265bd8363ab130f997fb79dcbd9c84dcce02aad6e1966e318624b6c63842d6f04"}, {0x110, 0x103, 0x8001, "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"}, {0x38, 0x10c, 0xc52b, "66f64e3ee7a2e7b35125bc06c0f6eaf775a8070d25fb96beb2ffc53435e012fe1adc2cbc8a9df9c5"}, {0x108, 0xff, 0x2, "faf9ad5e257c090b15979a235e058d0a3f8674da0c61c8303d9af18864c7949283a71cf87a2154b93b4bc5fd7ce2a07a9fbee11a24d71ff87fe37985a3b24448f402259d9334edb5d36f30170456700866b12b2cb5a5ff8ab7652fd82dd90904c0822e56576f27d16f35152204201f2199d12ebe431eebec1c1b86f032e3e3c078074e7be57f0d1c52461e19acc39c4681d49073d96786464e15af4808cd9a5be8c4a0ded7a89a47eb9421e43663546d7d47c0c1228dec37c423927861e502c6009047461e62539a4b1676652a3f4c5cb46fdf30ede609690f4269e5378e2d8d7c13434542c6ea776279210251b3a96c1047ae62f923"}], 0x2e0}, 0x80) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4008000}, 0x24000010) [ 168.473362] overlayfs: workdir and upperdir must reside under the same mount 22:45:08 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180), 0xa081, 0x0) perf_event_open(0x0, 0x0, 0x1, 0xffffffffffffffff, 0xa) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/meminfo\x00', 0x0, 0x0) ioctl$SNAPSHOT_SET_SWAP_AREA(r3, 0x400c330d, &(0x7f0000000040)={0xff, 0xffffffff}) 22:45:08 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='vegas\x00', 0x6) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000140)=[{&(0x7f00000000c0)=""/128, 0x80}], 0x1, 0x5, 0x0) 22:45:08 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x3, 0x0, 0x4, 0x0, 0x0, 0x5, 0x0, 0x1000}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x501100, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/psched\x00') read$FUSE(r1, 0x0, 0x0) preadv(r1, &(0x7f0000000080)=[{&(0x7f0000000200)=""/110, 0x6e}, {&(0x7f0000002840)=""/4096, 0x1000}, {&(0x7f0000000300)=""/118, 0x76}], 0x3, 0xfff, 0x7) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x2, &(0x7f00000002c0), 0x0) openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f00000002c0), 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e05b80ecdb4cb904044865160b00160002000000740004140e001100024d0000dc2976d153b4", 0x2e}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f0000002800)={0x0, 0x0, &(0x7f0000002480)=[{&(0x7f0000000380)="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", 0x1000}, {&(0x7f0000001380)="0b3572a6f562d12524ec9b3caef1db785302b36e8921284c2251ebc67316b2aa1a7205cdf24a71c1c4c49f53023a4db29e057dededadaa56e033ac2cccc7187f3c0c320707bf4dbb4462", 0x4a}, {&(0x7f0000000040)="7bdfa9d17e5b1b51f138d308a7cb0296d07641f6852daee0cabd181261aabf9b", 0x20}, {&(0x7f0000001400)="9841007dd4f5f803c363dc0bff5484503a008654a691bad8a71b9e705a48e59b0004d2a598a5b4b6e6681c0099bf98d2fb35468590f2892a910834463f2408eda63b7003d2c6e11c94c08d7de238a2be86fd3765e3473acb749e32dc8cc0", 0x5e}, {&(0x7f0000001480)="c7455f63e19fe3af9b4676aebf5c5bc34bcb7c36947a7e0910acce284d580ec8e52bace2d4f233abb953cac7a542b00f6a81ab93f083f21f5d64dbff833265e8a5611df97af59fb5a1410bc63e9fc95d23a244d6be09c7890eb5508593c1d27bde60525c107fb403b5d4894f7f64b0b1d67e1b4a8921759b6117b4724c3ac6604b47a0467bb5cdf8dffea14ec393ba62f85745908c1c6361c87b3399ed2c422662eb09b67e3523e7be5ee403e41c18db56d3ec4160902b378224bcfb8a56dc83d78883672f1153dcb9ead03796556a2042da85961de2cc07bb9b3bacb4e767b1b552145906ad044aef8f2458d6e121450fa45ec4571ec2f8091ffebc4e1a97d1e4bb3fcb792cc6431a7ed1362ec965515e52b725789de7453a7549f31aa575edf0e6e3aba2fd2b751b0e75b558729b5a2d6f01199668f731e9108a4362cabb2a025c40d6857e136266b7407c8818705ff2cb625d03054a370f90d1d11afe06760e010095a2bfd7868bb55a194a2b7ce8116951c481b6a084c46f8c8920e56b9f0ce5f40117ab057afa6178f20a9745fbd2f13c0217a1d9b9941bac922a3ce7bc1666e067b8d83fb44c8fef494b9846b42c2fde532740f9e78712601e5196ba1e5944c199ebb6705fe4aef184130a93e9b6df9042b5eb55b6720b0a4c174027e87b5e2b76cff0ea73d3be310c23f6ddecde6433df171ebf66f4ae2a10d6357963468c7953bd5ae225d5151e53419e5498583862d18652d4e1e28bd8191bcaca6a2304eb5dda2e8450613a0e088beca0ab337676d535cd8f33a9614d9abe4619d7cb3142c7fab3fdb7bf67f2c3e62150b861673f881051f2b1944343003fdbd637a5512e43fde6b5e67d853f902d76c151428b38950f21c9e8335adda87158f36214be4b25b6b5625ad88e3731cbd1f5d521b878e4850acb62ded660fc24707feb5df0ebb7f8b7567bfaa0e2eb31f3990b5e5a3c9f7080614e6a9d14820b1e1424157e8befd2dc44aebc1061e0830248919d748e4bbb6051d27798203ebfd96bdf3156250cf782e434b4135acedfd1a21f3fc1eeb8933352b3ef06571f38651d3fd8e71ab2153a067ec4d8b20f2cef11d03733cdd9e3e99264499110a9aa1e222b20dba092e2d92e8dcbb3c26f6f86ea0d45a89b083fa73640ec9ce7c3f0f39d56fe48cf7d8239187fc2cdb9247be08b287c29f69ae5bcab06d7be2441dd7ef23574a133b9b5d7950c30667972caa52c35895c76a7e1e42bef5bc6795935a363b2372536db923a97e4f6a810361b0db221d215d7e18eaee64c6a62d299fc86fbf732618efe63986c32191f52e91495d071b7bf4deebd43ef660ccc71fde9376aa80c5fefdf5e4807ed03c4b65fae8806258d66420da67361081e499a81c6eea254779176a6f7c1db4c34f08b2bd505d53dd06e593dadd13c785061a5840bc68eb9852028a790d3e89f42df4fa3b77f19496fb63b42f20e218e9025f704a5e70d6a14f9ccb990544876123b1623b43e08d90bb11d557d3890a199d6ffdab0966f666b711f6bf9291b09ff1da80abacee07bba3128e69c429f0c2eeddd905af543d2b5f57cb3f4c7e1811bf61165df31164a6ed672b90c8ab87798097f953c9410503974b951d566348d2a6acf0546d64e9728aefb6ba8226d40464442ce7c34e57e5215dcd1958b65a5b35d25b9ba4c3f5d5f72ea9f50554901755d1f92c4ebcc75c3e6034ad572296cec4c5d9e73ab89ac3344f4ff0127303a48e06c28b7a1ea1ae3d98cf9c208cd3997557a6553bbc4c30cef76fbb0c324ba2295ecb09b55f0322ebc2651f5034d3718334cd777a5d1ed13c2bf9927f221523c57625bc2cba32ec8fba60e1e36bdde9ff1057a06ed79aadfa244881ae226c00f3379d6fd1f1d393031bd14d8616c44b4f3a5deab52b5ae285a29b29e4bdd0b0f573de06fd70eb863d4e33d21a3c064e5e0fc0a7f6bc57a0583cf5f9d862c2b132ba0bb84025d36250e6855933a17842a5a78ee1c27a155f8d57df8f80ca72029112dc0f8e42c4ce0f72c7ea5c1a2300eff69bdae085c61a849afc28e41923d63d79e0237ad82b4fe932b9f76e6627a67efd0ea37f12055d1398de52e0062843366a69241d75dc1d269208739980c27e2581687366ac3bd30bbbb1ba7a854389b6aef76ec4eb3f6259beed9931df53ed9757e01456bc7a7f27babe395e46a59038a30350ee24dde4c03a11de12fe02417f3b710e3c8f131950b084c817f3fdc273973cb69a841f03b56493c4af52e5bb09a5e4fdbd35deea7896f6ae614dabda55a77b1a53a0c3bcf5001ba8587ea20ea5ffaf46089217d6f9e17d64c4331508adce5a2f18cd6d973d23c5fb3e6fd3e66294f54f98cdb69e84364e68d23dbb15b293429858b8d0cc6174076221315a63ed21ce88ed85fe67e09dec8c045cdd01eec8fc3b2f2da125724fda48a6fc2ae33743d7e344df7f18b714d37292f5efa83e6850d7e48415aca8b8b624b638e8dee036bec69906f8570cdd5c8aaa7d9526b242693bc1be915d20c8c50a70d4e0795c123aac32bab1368103b3f2edd1e6b9cf90743ec11e18a8df6c68056be5157a66028a4e0988f80234002a34511692904841b6eb1cde3d50a2204ca544fb9d731a29ec6872d6c4ee0b251faff6eaf51f09d4afaa5cb058baacddb646e334cf3f1f131ef5677271ffd8eea29ada6d927784dbabdc003b8e97815ac360c0a21d0418f57eb8f6a36b67cb85b5742daa60c72e0ff4d7316c50b9aa5573d48fa6890a40008e07c3a3ab567f0cadfc2001e25fd7bb38cc09c91c3bb6246006c80a9b2b11bf60f2f776ce09526849a2bb69bd5dad330c18091841dfff3c6e17241b48855fcd5a1341f9d3a304784836ff283b79f1cc464d095dd4f7d9c4b7a8a4cd8e752d5e2d59b197d915f82ce1a91394ab1df33c35a5746e0aaa694afb1259157865b6ce33f340d67b3c41adbf481b94385bd4cf36a7b3e5961ea43c73b3b52384b811b0c52d9758b1390c53dab73a887544121188a153b2492eace8be517f5ac88c76e9e8f666d73f80756b17048d88d4f7d212740d1a45574229eaccb588dcbf11a2f5d9e85b2354df580612eb54be64909b45bc094d15b720cc5f5a54d703557a7d030db20d1046d9509103d5222b80deb1cb2ae1a8875090668aa4f66ac200985f8701315e11a0162d23893439dd0338f96bde89b0651e0b3d186388128f502ff29282a4d5cfa6c6064da54054ef20fb28a255a2dc22c645171bea7978499c28abb04523d307c5b595c650bbf571df7d3e29894c7762bd4b55c26598a54e77e261cb1f8a84f376b1bf3ccd9e1838cda6ce07961877667313e4f7d27580f46328928395cfaeac3ca2ec00c71e314a5a470a8aec86dc28a5d1f1d16e4b9c2b01c1665cbdcb6c14e8da2250ebac336614881ceb18aa147f800eecdd6082f993033afa6c508d9602579b52442f2ddc1b6cf75369e0f6b69874070f94bb67d6f2218eba77be3ee00203b245ebff414fcc225f4f1cbd6a6255daf3b716d7e719e16a9ff1d0b082542a77298f09257f640d4985640b53117cdcb92170e09459d646d12c3e6824d53d2bccd980f29c812273567e3ff769c4113689512b8a1224e6ddf9610bb6aa195677893541b5080a7b6aa963e3d47c5efcef437be9f5cd18c690ace12caf1c80c3457c0fb3af7520f2629c15257dd32892c6d375fe2d43f1b950ce1d74282ae8125b09779c3d3ec19dcc7e64e4d8c0af2d73a41677a3b96bebcfcf879527e4ae2ea54eae0ee38a81e03738f50d9c02322966bf52252d7334b1bbcbcb5650de69708fbbc1bc9c258c1721fed80a310414633c210bc7c607d44160d38eb81887784f77c1806aea5bf5e04c364390331901e13930a09b044d7eac0858994928131431a1d6405ece2b657feed94ca275dddad7bb7ca1144bceae5c131eec7b4de3be34c1bc013793dbf9083ad77c71fa7161eae45c9928db47639487fdc3813da966d4680fd9e22f6f344067bcab3c26985290a717efcff6bb72dc8bf2f8fae505da609d0560af6339f6f5c9d9a65d0b38dce5e150b928272787b052829eb7a812a8e8499ce9b3936d98d0da5bf6bfc9daf70ad890108376a6a71b39e51a1539fc93b6e33939ecc85faeedbb3cfda12e745c10dbf09470747c2fc06819aab02d168735a0187e8ee2bb8b7d7f6299d2ec6955cff3a390c99f01a6808a4a815baff0b2b0afdf0d0c8ee4492eabb7de09a4af53a0f549c351d935e810f21d9c905e0e8516da03530176a070d4c090757461d22793b1b0c31dcf4115087329d3a902f363ed2f46cef54369aac9c91a62465c34aa46a8d8bb95f2fba2eb39b991e420395173fe96a285282c973fb6e73ce03e981bccaf5bb6f0ba067915baf7ae7becb8fc8d17d096f8e5662f70160167044df672b719ce765143bd004dc6f6081e71d06608b2bad1abc4b85a0b06d0b286217c33df619ab863d5b84476ca4b67bd69d3217e841de1d59b812201c49dc8fe9198e9830a6f133fa9e1264f8aac69accdbf37a18ceba443e5957e826c7d4f288345b94e0916069bd2d464ec4b9cd6c1fdc47ba0c97b3fddf850af62feef3f5a2c5f1e2664b646b0b5fac008ee235cf5ee52ce08ef9358b6dc5b162f59e71b38928037ebd62c287074bb623ca08be6c652cb42b74f836d5f435b6846f74b2404bd1766900e2b1e94fd17bb0bad47d28acdd4741218294395f1f8ebff118d59d50d221a8aa49f31a6d296d89f985020650352d9bda2ffba851c2f8657fef7aa2459c780a7f9b8f4e2c793c2428f028ca4e80c2b44632b060a2d3cc53b253368028fd3cb5a554be3bcf3284cd208da51f03f88409bef4b8cd7d309f8bc2375778e55bc63d89673ddd8910e5dae04bd98adf47bf976886b1e8669a0e6f01930f964d5aa9528f23613db6b7d45c1150b34e74b3c2e02eaf2d999f97bb54f48324c909cf4df5440ea0eb6849f7be94819047946c016015f9ea31f1064d88b45ebd48b7a4a63a9f98403cd230c2b7e490497385f29b5d80444ab1b3c0038e19f4a5ed33fa88b465ae04d0c60e9dbf28178a6d4056fd8067f1b379d89464656c38b51873a2185796bdb8b1cdbda09de0cbe2da7d38248f49df790b847537b99300dc482373af68b7e661d89c621280971c2a0bd17bda4affec8ae385c626d8b6cf148e8e98242d42d2eb0f8f5c0180ef4b727983be157b9f0f7d11be98a5803b935ca90884b54fff7963c46ee4c2fb3a3d1e1644742497bb92d7cb34ec08e73bf6bc1d6a4772313450ebc524379feade6214f6b454ba347d3d3e1d883c5885c91c78156537f1b9fad9366af423de28f9aafffb663be63637222cf9a37a6a130771107a6023053107072de4d0036a46327af88923ab1fbf095adc7f952a19e97fb882d2a7e1877cefe1ad08dffa0fc747e660c5ca7bb5954b19abe455d105cdae1c0c2d32323863cccb5cbed98594f248a10714fda082a650cb4926767e20963b517f6c0381b7e1f10b6781573b9802c2526d4275d89e2460edbc550d53e681f44a5d75dc47e5db2db0d5dab50077e0ad33f8c16cd6d946b0d60c4b2f1e1bf398c4e8c34ba566bfc5932aea3b2c229e053e9aacdf3620907ffa22b486674a42eab5df63b2bc7fa4334be10345701031d764c10a9e2dfcb963e4b18d98f18b513e15e23cf4f00a60893c790d500c0978136f3b7c0eea41afadb2a7b39b94afa15f5123e4562d796f9e74ffb50a89544a5fe0fbf0c120ba6eb7b8ef947ede726cd9411146e4ccfdaee36a97", 0x1000}], 0x5, &(0x7f0000002500)=[{0x30, 0x108, 0x7e, "7b4d9f9a4e034b6caf69941871f9a4eb04132e4d8f994e3e64a19933"}, {0x60, 0x10b, 0x8, "5005e9bfb8a3da223f91071b563936042685c5055e9fdf37263cbd1a415ac9b1f6683fa03dfd8c04d265bd8363ab130f997fb79dcbd9c84dcce02aad6e1966e318624b6c63842d6f04"}, {0x110, 0x103, 0x8001, "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"}, {0x38, 0x10c, 0xc52b, "66f64e3ee7a2e7b35125bc06c0f6eaf775a8070d25fb96beb2ffc53435e012fe1adc2cbc8a9df9c5"}, {0x108, 0xff, 0x2, "faf9ad5e257c090b15979a235e058d0a3f8674da0c61c8303d9af18864c7949283a71cf87a2154b93b4bc5fd7ce2a07a9fbee11a24d71ff87fe37985a3b24448f402259d9334edb5d36f30170456700866b12b2cb5a5ff8ab7652fd82dd90904c0822e56576f27d16f35152204201f2199d12ebe431eebec1c1b86f032e3e3c078074e7be57f0d1c52461e19acc39c4681d49073d96786464e15af4808cd9a5be8c4a0ded7a89a47eb9421e43663546d7d47c0c1228dec37c423927861e502c6009047461e62539a4b1676652a3f4c5cb46fdf30ede609690f4269e5378e2d8d7c13434542c6ea776279210251b3a96c1047ae62f923"}], 0x2e0}, 0x80) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4008000}, 0x24000010) [ 168.855605] ------------[ cut here ]------------ [ 168.860734] WARNING: CPU: 0 PID: 5 at net/batman-adv/bat_iv_ogm.c:588 batadv_iv_send_outstanding_bat_ogm_packet+0x611/0x6f0 [ 168.872833] Kernel panic - not syncing: panic_on_warn set ... [ 168.872833] [ 168.882241] CPU: 0 PID: 5 Comm: kworker/u4:0 Not tainted 4.14.232-syzkaller #0 [ 168.889638] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 168.899398] Workqueue: bat_events batadv_iv_send_outstanding_bat_ogm_packet [ 168.906527] Call Trace: [ 168.909182] dump_stack+0x1b2/0x281 [ 168.912838] panic+0x1f9/0x42d [ 168.916062] ? add_taint.cold+0x16/0x16 [ 168.920081] ? batadv_iv_send_outstanding_bat_ogm_packet+0x611/0x6f0 [ 168.926589] ? batadv_iv_send_outstanding_bat_ogm_packet+0x611/0x6f0 [ 168.933407] __warn.cold+0x20/0x44 [ 168.937044] ? ist_end_non_atomic+0x10/0x10 [ 168.963708] ? batadv_iv_send_outstanding_bat_ogm_packet+0x611/0x6f0 [ 168.970352] report_bug+0x208/0x250 [ 168.974441] do_error_trap+0x195/0x2d0 [ 168.978346] ? math_error+0x2d0/0x2d0 [ 169.008415] ? _raw_spin_unlock_irqrestore+0x66/0xe0 [ 169.013614] ? free_object+0xe4/0x240 [ 169.017466] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 169.022352] invalid_op+0x1b/0x40 [ 169.025807] RIP: 0010:batadv_iv_send_outstanding_bat_ogm_packet+0x611/0x6f0 [ 169.032991] RSP: 0000:ffff8880b5fffcf0 EFLAGS: 00010297 [ 169.038484] RAX: ffff8880b5ff2140 RBX: ffff88809e94c948 RCX: 0000000000000000 [ 169.045783] RDX: 0000000000000000 RSI: 00000000ffffffff RDI: ffff8880a30bc970 [ 169.053152] RBP: ffff888055e5d640 R08: ffffffff8b9c0150 R09: 00000000000405f5 [ 169.060688] R10: ffff8880b5ff29f0 R11: ffff8880b5ff2140 R12: ffff8880a30bc900 [ 169.067984] R13: ffff88809e94c900 R14: ffff8880a2eb2dc0 R15: ffff88809e94c9e8 [ 169.077143] ? rcu_lockdep_current_cpu_online+0xed/0x140 [ 169.082661] process_one_work+0x793/0x14a0 [ 169.101525] ? work_busy+0x320/0x320 [ 169.105374] ? worker_thread+0x158/0xff0 [ 169.109453] ? _raw_spin_unlock_irq+0x24/0x80 [ 169.114068] worker_thread+0x5cc/0xff0 [ 169.118086] ? rescuer_thread+0xc80/0xc80 [ 169.123526] kthread+0x30d/0x420 [ 169.126901] ? kthread_create_on_node+0xd0/0xd0 [ 169.131924] ret_from_fork+0x24/0x30 [ 169.136493] Kernel Offset: disabled [ 169.141015] Rebooting in 86400 seconds..