DUID 00:04:92:3d:a4:bf:d8:99:95:1d:d2:9f:0e:34:7d:20:a7:e6 forked to background, child pid 3172 [ 28.880947][ T3173] 8021q: adding VLAN 0 to HW filter on device bond0 [ 28.889957][ T3173] eql: remember to turn off Van-Jacobson compression on your slave devices Starting sshd: OK syzkaller Warning: Permanently added '10.128.1.25' (ECDSA) to the list of known hosts. 2022/02/01 03:48:44 fuzzer started 2022/02/01 03:48:44 dialing manager at 10.128.0.169:38295 syzkaller login: [ 50.233094][ T3600] cgroup: Unknown subsys name 'net' [ 50.335695][ T3600] cgroup: Unknown subsys name 'rlimit' 2022/02/01 03:48:45 syscalls: 3671 2022/02/01 03:48:45 code coverage: enabled 2022/02/01 03:48:45 comparison tracing: enabled 2022/02/01 03:48:45 extra coverage: enabled 2022/02/01 03:48:45 delay kcov mmap: enabled 2022/02/01 03:48:45 setuid sandbox: enabled 2022/02/01 03:48:45 namespace sandbox: enabled 2022/02/01 03:48:45 Android sandbox: /sys/fs/selinux/policy does not exist 2022/02/01 03:48:45 fault injection: enabled 2022/02/01 03:48:45 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2022/02/01 03:48:45 net packet injection: enabled 2022/02/01 03:48:45 net device setup: enabled 2022/02/01 03:48:45 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/02/01 03:48:45 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/02/01 03:48:45 USB emulation: enabled 2022/02/01 03:48:45 hci packet injection: enabled 2022/02/01 03:48:45 wifi device emulation: enabled 2022/02/01 03:48:45 802.15.4 emulation: enabled 2022/02/01 03:48:45 fetching corpus: 0, signal 0/2000 (executing program) 2022/02/01 03:48:45 fetching corpus: 50, signal 60925/64688 (executing program) 2022/02/01 03:48:45 fetching corpus: 100, signal 90070/95534 (executing program) 2022/02/01 03:48:45 fetching corpus: 150, signal 112449/119564 (executing program) 2022/02/01 03:48:45 fetching corpus: 200, signal 132055/140759 (executing program) 2022/02/01 03:48:45 fetching corpus: 250, signal 148622/158833 (executing program) 2022/02/01 03:48:46 fetching corpus: 300, signal 162017/173699 (executing program) 2022/02/01 03:48:46 fetching corpus: 350, signal 172781/185969 (executing program) 2022/02/01 03:48:46 fetching corpus: 400, signal 179348/194069 (executing program) 2022/02/01 03:48:46 fetching corpus: 450, signal 189425/205576 (executing program) 2022/02/01 03:48:46 fetching corpus: 500, signal 199216/216758 (executing program) 2022/02/01 03:48:46 fetching corpus: 550, signal 207863/226805 (executing program) 2022/02/01 03:48:46 fetching corpus: 600, signal 215656/235999 (executing program) 2022/02/01 03:48:46 fetching corpus: 650, signal 225006/246639 (executing program) 2022/02/01 03:48:47 fetching corpus: 700, signal 230316/253351 (executing program) 2022/02/01 03:48:47 fetching corpus: 750, signal 237583/261886 (executing program) 2022/02/01 03:48:47 fetching corpus: 800, signal 245520/271056 (executing program) 2022/02/01 03:48:47 fetching corpus: 850, signal 252062/278852 (executing program) 2022/02/01 03:48:47 fetching corpus: 900, signal 259722/287698 (executing program) 2022/02/01 03:48:47 fetching corpus: 950, signal 265964/295171 (executing program) 2022/02/01 03:48:47 fetching corpus: 1000, signal 271049/301483 (executing program) 2022/02/01 03:48:48 fetching corpus: 1050, signal 275065/306769 (executing program) 2022/02/01 03:48:48 fetching corpus: 1100, signal 279519/312437 (executing program) 2022/02/01 03:48:48 fetching corpus: 1150, signal 283886/318001 (executing program) 2022/02/01 03:48:48 fetching corpus: 1200, signal 289637/324852 (executing program) 2022/02/01 03:48:48 fetching corpus: 1250, signal 294165/330523 (executing program) 2022/02/01 03:48:48 fetching corpus: 1300, signal 299979/337411 (executing program) 2022/02/01 03:48:48 fetching corpus: 1350, signal 305319/343881 (executing program) 2022/02/01 03:48:49 fetching corpus: 1400, signal 309265/348965 (executing program) 2022/02/01 03:48:49 fetching corpus: 1450, signal 312881/353777 (executing program) 2022/02/01 03:48:49 fetching corpus: 1500, signal 318005/359914 (executing program) 2022/02/01 03:48:49 fetching corpus: 1550, signal 320686/363743 (executing program) 2022/02/01 03:48:49 fetching corpus: 1600, signal 326897/370879 (executing program) 2022/02/01 03:48:49 fetching corpus: 1650, signal 330712/375799 (executing program) 2022/02/01 03:48:49 fetching corpus: 1700, signal 334162/380292 (executing program) 2022/02/01 03:48:49 fetching corpus: 1750, signal 338774/385901 (executing program) 2022/02/01 03:48:50 fetching corpus: 1800, signal 342302/390474 (executing program) 2022/02/01 03:48:50 fetching corpus: 1850, signal 345726/394920 (executing program) 2022/02/01 03:48:50 fetching corpus: 1900, signal 349794/400005 (executing program) 2022/02/01 03:48:50 fetching corpus: 1950, signal 352630/403885 (executing program) 2022/02/01 03:48:50 fetching corpus: 2000, signal 356678/408879 (executing program) 2022/02/01 03:48:50 fetching corpus: 2050, signal 360117/413308 (executing program) 2022/02/01 03:48:50 fetching corpus: 2100, signal 365218/419240 (executing program) 2022/02/01 03:48:51 fetching corpus: 2150, signal 367917/422909 (executing program) 2022/02/01 03:48:51 fetching corpus: 2200, signal 372654/428425 (executing program) 2022/02/01 03:48:51 fetching corpus: 2250, signal 375769/432475 (executing program) 2022/02/01 03:48:51 fetching corpus: 2300, signal 378755/436422 (executing program) 2022/02/01 03:48:51 fetching corpus: 2350, signal 381978/440571 (executing program) 2022/02/01 03:48:51 fetching corpus: 2400, signal 384573/444142 (executing program) 2022/02/01 03:48:51 fetching corpus: 2450, signal 388233/448642 (executing program) 2022/02/01 03:48:52 fetching corpus: 2500, signal 391681/452961 (executing program) 2022/02/01 03:48:52 fetching corpus: 2550, signal 394586/456793 (executing program) 2022/02/01 03:48:52 fetching corpus: 2600, signal 396977/460080 (executing program) 2022/02/01 03:48:52 fetching corpus: 2650, signal 399416/463473 (executing program) 2022/02/01 03:48:52 fetching corpus: 2700, signal 402874/467754 (executing program) 2022/02/01 03:48:52 fetching corpus: 2750, signal 405584/471400 (executing program) 2022/02/01 03:48:52 fetching corpus: 2800, signal 407590/474331 (executing program) 2022/02/01 03:48:53 fetching corpus: 2850, signal 410885/478437 (executing program) 2022/02/01 03:48:53 fetching corpus: 2900, signal 413579/481945 (executing program) 2022/02/01 03:48:53 fetching corpus: 2950, signal 415514/484782 (executing program) 2022/02/01 03:48:53 fetching corpus: 3000, signal 417200/487360 (executing program) 2022/02/01 03:48:53 fetching corpus: 3050, signal 420254/491207 (executing program) 2022/02/01 03:48:53 fetching corpus: 3100, signal 422500/494305 (executing program) 2022/02/01 03:48:53 fetching corpus: 3150, signal 424993/497618 (executing program) 2022/02/01 03:48:53 fetching corpus: 3200, signal 426502/500092 (executing program) 2022/02/01 03:48:54 fetching corpus: 3250, signal 429210/503550 (executing program) 2022/02/01 03:48:54 fetching corpus: 3300, signal 431639/506754 (executing program) 2022/02/01 03:48:54 fetching corpus: 3350, signal 433217/509227 (executing program) 2022/02/01 03:48:54 fetching corpus: 3400, signal 435795/512550 (executing program) 2022/02/01 03:48:54 fetching corpus: 3450, signal 438018/515577 (executing program) 2022/02/01 03:48:54 fetching corpus: 3500, signal 441393/519573 (executing program) 2022/02/01 03:48:54 fetching corpus: 3550, signal 443437/522463 (executing program) 2022/02/01 03:48:55 fetching corpus: 3600, signal 445028/524915 (executing program) 2022/02/01 03:48:55 fetching corpus: 3650, signal 447057/527656 (executing program) 2022/02/01 03:48:55 fetching corpus: 3700, signal 449482/530786 (executing program) 2022/02/01 03:48:55 fetching corpus: 3750, signal 451896/533917 (executing program) 2022/02/01 03:48:55 fetching corpus: 3800, signal 454143/536853 (executing program) 2022/02/01 03:48:55 fetching corpus: 3850, signal 455684/539232 (executing program) 2022/02/01 03:48:55 fetching corpus: 3900, signal 457717/541962 (executing program) 2022/02/01 03:48:55 fetching corpus: 3950, signal 459255/544324 (executing program) 2022/02/01 03:48:56 fetching corpus: 4000, signal 461105/546968 (executing program) 2022/02/01 03:48:56 fetching corpus: 4050, signal 462570/549254 (executing program) 2022/02/01 03:48:56 fetching corpus: 4100, signal 464716/552053 (executing program) 2022/02/01 03:48:56 fetching corpus: 4150, signal 466530/554589 (executing program) 2022/02/01 03:48:56 fetching corpus: 4200, signal 468230/557097 (executing program) 2022/02/01 03:48:56 fetching corpus: 4250, signal 469870/559523 (executing program) 2022/02/01 03:48:56 fetching corpus: 4300, signal 472339/562572 (executing program) 2022/02/01 03:48:56 fetching corpus: 4350, signal 473707/564736 (executing program) 2022/02/01 03:48:57 fetching corpus: 4400, signal 475009/566834 (executing program) 2022/02/01 03:48:57 fetching corpus: 4450, signal 476803/569296 (executing program) 2022/02/01 03:48:57 fetching corpus: 4500, signal 479139/572243 (executing program) 2022/02/01 03:48:57 fetching corpus: 4550, signal 480751/574515 (executing program) 2022/02/01 03:48:57 fetching corpus: 4600, signal 482131/576677 (executing program) 2022/02/01 03:48:57 fetching corpus: 4650, signal 483874/579106 (executing program) 2022/02/01 03:48:57 fetching corpus: 4700, signal 486392/582137 (executing program) 2022/02/01 03:48:57 fetching corpus: 4750, signal 487772/584283 (executing program) 2022/02/01 03:48:58 fetching corpus: 4800, signal 489626/586784 (executing program) 2022/02/01 03:48:58 fetching corpus: 4850, signal 490741/588646 (executing program) 2022/02/01 03:48:58 fetching corpus: 4900, signal 492792/591270 (executing program) 2022/02/01 03:48:58 fetching corpus: 4950, signal 494572/593689 (executing program) 2022/02/01 03:48:58 fetching corpus: 5000, signal 495898/595706 (executing program) 2022/02/01 03:48:58 fetching corpus: 5050, signal 497315/597828 (executing program) 2022/02/01 03:48:58 fetching corpus: 5100, signal 498072/599438 (executing program) 2022/02/01 03:48:58 fetching corpus: 5150, signal 499540/601540 (executing program) 2022/02/01 03:48:59 fetching corpus: 5200, signal 501724/604216 (executing program) 2022/02/01 03:48:59 fetching corpus: 5250, signal 503175/606353 (executing program) 2022/02/01 03:48:59 fetching corpus: 5300, signal 504473/608319 (executing program) 2022/02/01 03:48:59 fetching corpus: 5350, signal 505425/610044 (executing program) 2022/02/01 03:48:59 fetching corpus: 5400, signal 506753/612030 (executing program) 2022/02/01 03:48:59 fetching corpus: 5450, signal 508228/614191 (executing program) 2022/02/01 03:48:59 fetching corpus: 5500, signal 509103/615820 (executing program) 2022/02/01 03:48:59 fetching corpus: 5550, signal 510236/617614 (executing program) 2022/02/01 03:49:00 fetching corpus: 5600, signal 511821/619770 (executing program) 2022/02/01 03:49:00 fetching corpus: 5650, signal 513249/621809 (executing program) 2022/02/01 03:49:00 fetching corpus: 5700, signal 514987/624090 (executing program) 2022/02/01 03:49:00 fetching corpus: 5750, signal 516468/626201 (executing program) 2022/02/01 03:49:00 fetching corpus: 5800, signal 517688/628093 (executing program) 2022/02/01 03:49:00 fetching corpus: 5850, signal 519591/630495 (executing program) 2022/02/01 03:49:00 fetching corpus: 5900, signal 521282/632712 (executing program) 2022/02/01 03:49:01 fetching corpus: 5950, signal 522436/634590 (executing program) 2022/02/01 03:49:01 fetching corpus: 6000, signal 523862/636610 (executing program) 2022/02/01 03:49:01 fetching corpus: 6050, signal 525697/638933 (executing program) 2022/02/01 03:49:01 fetching corpus: 6100, signal 527736/641367 (executing program) 2022/02/01 03:49:01 fetching corpus: 6150, signal 529209/643497 (executing program) 2022/02/01 03:49:01 fetching corpus: 6200, signal 530353/645256 (executing program) 2022/02/01 03:49:01 fetching corpus: 6250, signal 532009/647426 (executing program) 2022/02/01 03:49:02 fetching corpus: 6300, signal 533208/649241 (executing program) 2022/02/01 03:49:02 fetching corpus: 6350, signal 534882/651387 (executing program) 2022/02/01 03:49:02 fetching corpus: 6400, signal 536131/653208 (executing program) 2022/02/01 03:49:02 fetching corpus: 6450, signal 537514/655153 (executing program) 2022/02/01 03:49:02 fetching corpus: 6500, signal 538646/656900 (executing program) 2022/02/01 03:49:02 fetching corpus: 6550, signal 540111/658883 (executing program) 2022/02/01 03:49:02 fetching corpus: 6600, signal 542018/661089 (executing program) 2022/02/01 03:49:02 fetching corpus: 6650, signal 543286/662933 (executing program) 2022/02/01 03:49:03 fetching corpus: 6700, signal 544243/664508 (executing program) 2022/02/01 03:49:03 fetching corpus: 6750, signal 545492/666297 (executing program) 2022/02/01 03:49:03 fetching corpus: 6800, signal 546919/668204 (executing program) 2022/02/01 03:49:03 fetching corpus: 6850, signal 548870/670475 (executing program) 2022/02/01 03:49:03 fetching corpus: 6900, signal 549702/671941 (executing program) 2022/02/01 03:49:03 fetching corpus: 6950, signal 550794/673627 (executing program) 2022/02/01 03:49:03 fetching corpus: 7000, signal 551791/675213 (executing program) 2022/02/01 03:49:03 fetching corpus: 7050, signal 552822/676809 (executing program) 2022/02/01 03:49:04 fetching corpus: 7100, signal 553932/678459 (executing program) 2022/02/01 03:49:04 fetching corpus: 7150, signal 555258/680254 (executing program) 2022/02/01 03:49:04 fetching corpus: 7200, signal 556301/681833 (executing program) 2022/02/01 03:49:04 fetching corpus: 7250, signal 557390/683451 (executing program) 2022/02/01 03:49:04 fetching corpus: 7300, signal 558270/684930 (executing program) 2022/02/01 03:49:04 fetching corpus: 7350, signal 559460/686684 (executing program) 2022/02/01 03:49:04 fetching corpus: 7400, signal 560608/688361 (executing program) 2022/02/01 03:49:05 fetching corpus: 7450, signal 562131/690259 (executing program) 2022/02/01 03:49:05 fetching corpus: 7500, signal 563224/691876 (executing program) 2022/02/01 03:49:05 fetching corpus: 7550, signal 564226/693395 (executing program) 2022/02/01 03:49:05 fetching corpus: 7600, signal 565425/695061 (executing program) 2022/02/01 03:49:05 fetching corpus: 7650, signal 566510/696612 (executing program) [ 71.030045][ T1224] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.037078][ T1224] ieee802154 phy1 wpan1: encryption failed: -22 2022/02/01 03:49:05 fetching corpus: 7700, signal 567657/698229 (executing program) 2022/02/01 03:49:05 fetching corpus: 7750, signal 568685/699767 (executing program) 2022/02/01 03:49:06 fetching corpus: 7800, signal 569974/701471 (executing program) 2022/02/01 03:49:06 fetching corpus: 7850, signal 570754/702795 (executing program) 2022/02/01 03:49:06 fetching corpus: 7900, signal 571571/704213 (executing program) 2022/02/01 03:49:06 fetching corpus: 7950, signal 572469/705674 (executing program) 2022/02/01 03:49:06 fetching corpus: 8000, signal 573301/707066 (executing program) 2022/02/01 03:49:06 fetching corpus: 8050, signal 573965/708354 (executing program) 2022/02/01 03:49:06 fetching corpus: 8100, signal 574666/709640 (executing program) 2022/02/01 03:49:07 fetching corpus: 8150, signal 576168/711426 (executing program) 2022/02/01 03:49:07 fetching corpus: 8200, signal 577228/713024 (executing program) 2022/02/01 03:49:07 fetching corpus: 8250, signal 578157/714491 (executing program) 2022/02/01 03:49:07 fetching corpus: 8300, signal 579255/716066 (executing program) 2022/02/01 03:49:07 fetching corpus: 8350, signal 580324/717566 (executing program) 2022/02/01 03:49:07 fetching corpus: 8400, signal 581276/719009 (executing program) 2022/02/01 03:49:07 fetching corpus: 8450, signal 582082/720307 (executing program) 2022/02/01 03:49:08 fetching corpus: 8500, signal 582899/721634 (executing program) 2022/02/01 03:49:08 fetching corpus: 8550, signal 584403/723467 (executing program) 2022/02/01 03:49:08 fetching corpus: 8600, signal 585667/725106 (executing program) 2022/02/01 03:49:08 fetching corpus: 8650, signal 586420/726381 (executing program) 2022/02/01 03:49:08 fetching corpus: 8700, signal 587772/728067 (executing program) 2022/02/01 03:49:08 fetching corpus: 8750, signal 589049/729645 (executing program) 2022/02/01 03:49:08 fetching corpus: 8800, signal 590254/731243 (executing program) 2022/02/01 03:49:09 fetching corpus: 8850, signal 591206/732648 (executing program) 2022/02/01 03:49:09 fetching corpus: 8900, signal 592205/734057 (executing program) 2022/02/01 03:49:09 fetching corpus: 8950, signal 593387/735594 (executing program) 2022/02/01 03:49:09 fetching corpus: 9000, signal 594540/737126 (executing program) 2022/02/01 03:49:09 fetching corpus: 9050, signal 595325/738351 (executing program) 2022/02/01 03:49:09 fetching corpus: 9100, signal 596054/739642 (executing program) 2022/02/01 03:49:09 fetching corpus: 9150, signal 597219/741207 (executing program) 2022/02/01 03:49:09 fetching corpus: 9200, signal 598038/742503 (executing program) 2022/02/01 03:49:10 fetching corpus: 9250, signal 599171/744039 (executing program) 2022/02/01 03:49:10 fetching corpus: 9300, signal 600216/745441 (executing program) 2022/02/01 03:49:10 fetching corpus: 9350, signal 601055/746760 (executing program) 2022/02/01 03:49:10 fetching corpus: 9400, signal 602018/748129 (executing program) 2022/02/01 03:49:10 fetching corpus: 9450, signal 602873/749456 (executing program) [ 76.151083][ T919] cfg80211: failed to load regulatory.db 2022/02/01 03:49:10 fetching corpus: 9500, signal 603751/750773 (executing program) 2022/02/01 03:49:10 fetching corpus: 9550, signal 604525/751997 (executing program) 2022/02/01 03:49:11 fetching corpus: 9600, signal 605385/753288 (executing program) 2022/02/01 03:49:11 fetching corpus: 9650, signal 606349/754625 (executing program) 2022/02/01 03:49:11 fetching corpus: 9700, signal 607109/755835 (executing program) 2022/02/01 03:49:11 fetching corpus: 9750, signal 608011/757114 (executing program) 2022/02/01 03:49:11 fetching corpus: 9800, signal 608975/758446 (executing program) 2022/02/01 03:49:11 fetching corpus: 9850, signal 610025/759868 (executing program) 2022/02/01 03:49:11 fetching corpus: 9900, signal 611317/761430 (executing program) 2022/02/01 03:49:12 fetching corpus: 9950, signal 611995/762552 (executing program) 2022/02/01 03:49:12 fetching corpus: 10000, signal 612961/763873 (executing program) 2022/02/01 03:49:12 fetching corpus: 10050, signal 613806/765108 (executing program) 2022/02/01 03:49:12 fetching corpus: 10100, signal 614447/766198 (executing program) 2022/02/01 03:49:12 fetching corpus: 10150, signal 615498/767570 (executing program) 2022/02/01 03:49:12 fetching corpus: 10200, signal 616183/768697 (executing program) 2022/02/01 03:49:12 fetching corpus: 10250, signal 617441/770193 (executing program) 2022/02/01 03:49:12 fetching corpus: 10300, signal 618508/771582 (executing program) 2022/02/01 03:49:13 fetching corpus: 10350, signal 619444/772845 (executing program) 2022/02/01 03:49:13 fetching corpus: 10400, signal 620552/774208 (executing program) 2022/02/01 03:49:13 fetching corpus: 10450, signal 621395/775455 (executing program) 2022/02/01 03:49:13 fetching corpus: 10500, signal 622240/776668 (executing program) 2022/02/01 03:49:13 fetching corpus: 10550, signal 623256/777984 (executing program) 2022/02/01 03:49:13 fetching corpus: 10600, signal 624292/779257 (executing program) 2022/02/01 03:49:14 fetching corpus: 10650, signal 625092/780458 (executing program) 2022/02/01 03:49:14 fetching corpus: 10700, signal 625825/781617 (executing program) 2022/02/01 03:49:14 fetching corpus: 10750, signal 626638/782780 (executing program) 2022/02/01 03:49:14 fetching corpus: 10800, signal 627647/784080 (executing program) 2022/02/01 03:49:14 fetching corpus: 10850, signal 628404/785253 (executing program) 2022/02/01 03:49:14 fetching corpus: 10900, signal 629330/786462 (executing program) 2022/02/01 03:49:14 fetching corpus: 10950, signal 630023/787577 (executing program) 2022/02/01 03:49:15 fetching corpus: 11000, signal 630649/788631 (executing program) 2022/02/01 03:49:15 fetching corpus: 11050, signal 631341/789725 (executing program) 2022/02/01 03:49:15 fetching corpus: 11100, signal 632985/791310 (executing program) 2022/02/01 03:49:15 fetching corpus: 11150, signal 633693/792417 (executing program) 2022/02/01 03:49:15 fetching corpus: 11200, signal 634868/793800 (executing program) 2022/02/01 03:49:15 fetching corpus: 11250, signal 635680/794941 (executing program) 2022/02/01 03:49:16 fetching corpus: 11300, signal 636741/796206 (executing program) 2022/02/01 03:49:16 fetching corpus: 11350, signal 637333/797208 (executing program) 2022/02/01 03:49:16 fetching corpus: 11400, signal 638681/798606 (executing program) 2022/02/01 03:49:16 fetching corpus: 11450, signal 639514/799728 (executing program) 2022/02/01 03:49:16 fetching corpus: 11500, signal 640535/800927 (executing program) 2022/02/01 03:49:16 fetching corpus: 11550, signal 641254/802016 (executing program) 2022/02/01 03:49:16 fetching corpus: 11600, signal 641878/803018 (executing program) 2022/02/01 03:49:16 fetching corpus: 11650, signal 642483/804038 (executing program) 2022/02/01 03:49:17 fetching corpus: 11700, signal 643294/805133 (executing program) 2022/02/01 03:49:17 fetching corpus: 11750, signal 644045/806249 (executing program) 2022/02/01 03:49:17 fetching corpus: 11800, signal 644786/807339 (executing program) 2022/02/01 03:49:17 fetching corpus: 11850, signal 645455/808401 (executing program) 2022/02/01 03:49:17 fetching corpus: 11900, signal 646037/809400 (executing program) 2022/02/01 03:49:17 fetching corpus: 11950, signal 646530/810343 (executing program) 2022/02/01 03:49:17 fetching corpus: 12000, signal 647215/811368 (executing program) 2022/02/01 03:49:18 fetching corpus: 12050, signal 647893/812400 (executing program) 2022/02/01 03:49:18 fetching corpus: 12100, signal 648850/813584 (executing program) 2022/02/01 03:49:18 fetching corpus: 12150, signal 649711/814703 (executing program) 2022/02/01 03:49:18 fetching corpus: 12200, signal 650454/815749 (executing program) 2022/02/01 03:49:18 fetching corpus: 12250, signal 651318/816810 (executing program) 2022/02/01 03:49:18 fetching corpus: 12300, signal 651940/817818 (executing program) 2022/02/01 03:49:18 fetching corpus: 12350, signal 652431/818746 (executing program) 2022/02/01 03:49:18 fetching corpus: 12400, signal 653174/819763 (executing program) 2022/02/01 03:49:19 fetching corpus: 12450, signal 654053/820804 (executing program) 2022/02/01 03:49:19 fetching corpus: 12500, signal 655026/821928 (executing program) 2022/02/01 03:49:19 fetching corpus: 12550, signal 655600/822866 (executing program) 2022/02/01 03:49:19 fetching corpus: 12600, signal 656160/823820 (executing program) 2022/02/01 03:49:19 fetching corpus: 12650, signal 656726/824760 (executing program) 2022/02/01 03:49:19 fetching corpus: 12700, signal 657874/826036 (executing program) 2022/02/01 03:49:19 fetching corpus: 12750, signal 658685/827085 (executing program) 2022/02/01 03:49:19 fetching corpus: 12800, signal 659313/828048 (executing program) 2022/02/01 03:49:20 fetching corpus: 12850, signal 659851/828961 (executing program) 2022/02/01 03:49:20 fetching corpus: 12900, signal 660605/829946 (executing program) 2022/02/01 03:49:20 fetching corpus: 12950, signal 661245/830850 (executing program) 2022/02/01 03:49:20 fetching corpus: 13000, signal 661916/831795 (executing program) 2022/02/01 03:49:20 fetching corpus: 13050, signal 662533/832731 (executing program) 2022/02/01 03:49:20 fetching corpus: 13100, signal 663396/833840 (executing program) 2022/02/01 03:49:20 fetching corpus: 13150, signal 664131/834839 (executing program) 2022/02/01 03:49:21 fetching corpus: 13200, signal 664678/835740 (executing program) 2022/02/01 03:49:21 fetching corpus: 13250, signal 665335/836707 (executing program) 2022/02/01 03:49:21 fetching corpus: 13300, signal 666028/837691 (executing program) 2022/02/01 03:49:21 fetching corpus: 13350, signal 666495/838548 (executing program) 2022/02/01 03:49:21 fetching corpus: 13400, signal 667238/839495 (executing program) 2022/02/01 03:49:21 fetching corpus: 13450, signal 667978/840458 (executing program) 2022/02/01 03:49:21 fetching corpus: 13500, signal 668858/841484 (executing program) 2022/02/01 03:49:21 fetching corpus: 13550, signal 669340/842340 (executing program) 2022/02/01 03:49:22 fetching corpus: 13600, signal 670101/843338 (executing program) 2022/02/01 03:49:22 fetching corpus: 13650, signal 670801/844275 (executing program) 2022/02/01 03:49:22 fetching corpus: 13700, signal 671416/845127 (executing program) 2022/02/01 03:49:22 fetching corpus: 13750, signal 672139/846047 (executing program) 2022/02/01 03:49:22 fetching corpus: 13800, signal 672735/846939 (executing program) 2022/02/01 03:49:22 fetching corpus: 13850, signal 673420/847908 (executing program) 2022/02/01 03:49:22 fetching corpus: 13900, signal 674233/848921 (executing program) 2022/02/01 03:49:22 fetching corpus: 13950, signal 674951/849869 (executing program) 2022/02/01 03:49:23 fetching corpus: 14000, signal 675585/850780 (executing program) 2022/02/01 03:49:23 fetching corpus: 14050, signal 676256/851707 (executing program) 2022/02/01 03:49:23 fetching corpus: 14100, signal 677101/852660 (executing program) 2022/02/01 03:49:23 fetching corpus: 14150, signal 677786/853553 (executing program) 2022/02/01 03:49:23 fetching corpus: 14200, signal 678547/854474 (executing program) 2022/02/01 03:49:23 fetching corpus: 14250, signal 679266/855375 (executing program) 2022/02/01 03:49:24 fetching corpus: 14300, signal 680063/856309 (executing program) 2022/02/01 03:49:24 fetching corpus: 14350, signal 680984/857305 (executing program) 2022/02/01 03:49:24 fetching corpus: 14400, signal 681443/858105 (executing program) 2022/02/01 03:49:24 fetching corpus: 14450, signal 682100/858934 (executing program) 2022/02/01 03:49:24 fetching corpus: 14500, signal 682757/859801 (executing program) 2022/02/01 03:49:24 fetching corpus: 14550, signal 683497/860699 (executing program) 2022/02/01 03:49:24 fetching corpus: 14600, signal 684089/861555 (executing program) 2022/02/01 03:49:24 fetching corpus: 14650, signal 684874/862492 (executing program) 2022/02/01 03:49:25 fetching corpus: 14700, signal 685477/863276 (executing program) 2022/02/01 03:49:25 fetching corpus: 14750, signal 686186/864166 (executing program) 2022/02/01 03:49:25 fetching corpus: 14800, signal 686969/865112 (executing program) 2022/02/01 03:49:25 fetching corpus: 14850, signal 687535/865921 (executing program) 2022/02/01 03:49:25 fetching corpus: 14900, signal 688137/866769 (executing program) 2022/02/01 03:49:25 fetching corpus: 14950, signal 688793/867612 (executing program) 2022/02/01 03:49:25 fetching corpus: 15000, signal 689227/868371 (executing program) 2022/02/01 03:49:26 fetching corpus: 15050, signal 689939/869231 (executing program) 2022/02/01 03:49:26 fetching corpus: 15100, signal 690554/870002 (executing program) 2022/02/01 03:49:26 fetching corpus: 15150, signal 691094/870789 (executing program) 2022/02/01 03:49:26 fetching corpus: 15200, signal 691644/871621 (executing program) 2022/02/01 03:49:26 fetching corpus: 15250, signal 692116/872359 (executing program) 2022/02/01 03:49:26 fetching corpus: 15300, signal 692711/873146 (executing program) 2022/02/01 03:49:26 fetching corpus: 15350, signal 693407/874009 (executing program) 2022/02/01 03:49:26 fetching corpus: 15400, signal 694046/874828 (executing program) 2022/02/01 03:49:27 fetching corpus: 15450, signal 694513/875552 (executing program) 2022/02/01 03:49:27 fetching corpus: 15500, signal 695439/876478 (executing program) 2022/02/01 03:49:27 fetching corpus: 15550, signal 696095/877273 (executing program) 2022/02/01 03:49:27 fetching corpus: 15600, signal 696859/878146 (executing program) 2022/02/01 03:49:27 fetching corpus: 15650, signal 697755/878999 (executing program) 2022/02/01 03:49:27 fetching corpus: 15700, signal 698301/879793 (executing program) 2022/02/01 03:49:27 fetching corpus: 15750, signal 698763/880572 (executing program) 2022/02/01 03:49:27 fetching corpus: 15800, signal 699359/881344 (executing program) 2022/02/01 03:49:28 fetching corpus: 15850, signal 700113/882217 (executing program) 2022/02/01 03:49:28 fetching corpus: 15900, signal 700675/882961 (executing program) 2022/02/01 03:49:28 fetching corpus: 15950, signal 701320/883765 (executing program) 2022/02/01 03:49:28 fetching corpus: 16000, signal 702142/884623 (executing program) 2022/02/01 03:49:28 fetching corpus: 16050, signal 702625/885365 (executing program) 2022/02/01 03:49:28 fetching corpus: 16100, signal 703215/886172 (executing program) 2022/02/01 03:49:29 fetching corpus: 16150, signal 703778/886952 (executing program) 2022/02/01 03:49:29 fetching corpus: 16200, signal 704590/887790 (executing program) 2022/02/01 03:49:29 fetching corpus: 16250, signal 705074/888556 (executing program) 2022/02/01 03:49:29 fetching corpus: 16300, signal 707133/889857 (executing program) 2022/02/01 03:49:29 fetching corpus: 16350, signal 707609/890545 (executing program) 2022/02/01 03:49:29 fetching corpus: 16400, signal 708272/891293 (executing program) 2022/02/01 03:49:29 fetching corpus: 16450, signal 708824/892037 (executing program) 2022/02/01 03:49:29 fetching corpus: 16500, signal 709214/892720 (executing program) 2022/02/01 03:49:30 fetching corpus: 16550, signal 709772/893438 (executing program) 2022/02/01 03:49:30 fetching corpus: 16600, signal 710292/894177 (executing program) 2022/02/01 03:49:30 fetching corpus: 16650, signal 710942/894916 (executing program) 2022/02/01 03:49:30 fetching corpus: 16700, signal 711322/895566 (executing program) 2022/02/01 03:49:30 fetching corpus: 16750, signal 711954/896276 (executing program) 2022/02/01 03:49:30 fetching corpus: 16800, signal 712478/897009 (executing program) 2022/02/01 03:49:30 fetching corpus: 16850, signal 713186/897763 (executing program) 2022/02/01 03:49:31 fetching corpus: 16900, signal 713819/898519 (executing program) 2022/02/01 03:49:31 fetching corpus: 16950, signal 714310/899206 (executing program) 2022/02/01 03:49:31 fetching corpus: 17000, signal 714815/899906 (executing program) 2022/02/01 03:49:31 fetching corpus: 17050, signal 715378/900601 (executing program) 2022/02/01 03:49:31 fetching corpus: 17100, signal 715876/901287 (executing program) 2022/02/01 03:49:31 fetching corpus: 17150, signal 716389/901991 (executing program) 2022/02/01 03:49:32 fetching corpus: 17200, signal 716803/902673 (executing program) 2022/02/01 03:49:32 fetching corpus: 17250, signal 717297/903320 (executing program) 2022/02/01 03:49:32 fetching corpus: 17300, signal 717886/904040 (executing program) 2022/02/01 03:49:32 fetching corpus: 17350, signal 718369/904732 (executing program) 2022/02/01 03:49:32 fetching corpus: 17400, signal 718976/905385 (executing program) 2022/02/01 03:49:32 fetching corpus: 17450, signal 719527/906086 (executing program) 2022/02/01 03:49:32 fetching corpus: 17500, signal 719965/906751 (executing program) 2022/02/01 03:49:32 fetching corpus: 17550, signal 720523/907466 (executing program) 2022/02/01 03:49:32 fetching corpus: 17600, signal 721027/908109 (executing program) 2022/02/01 03:49:33 fetching corpus: 17650, signal 721438/908760 (executing program) 2022/02/01 03:49:33 fetching corpus: 17700, signal 721996/909442 (executing program) 2022/02/01 03:49:33 fetching corpus: 17750, signal 722601/910125 (executing program) 2022/02/01 03:49:33 fetching corpus: 17800, signal 723031/910749 (executing program) 2022/02/01 03:49:33 fetching corpus: 17850, signal 723504/911377 (executing program) 2022/02/01 03:49:33 fetching corpus: 17900, signal 724183/912027 (executing program) 2022/02/01 03:49:33 fetching corpus: 17950, signal 724703/912689 (executing program) 2022/02/01 03:49:33 fetching corpus: 18000, signal 725224/913344 (executing program) 2022/02/01 03:49:34 fetching corpus: 18050, signal 725656/914005 (executing program) 2022/02/01 03:49:34 fetching corpus: 18100, signal 726216/914693 (executing program) 2022/02/01 03:49:34 fetching corpus: 18150, signal 727023/915452 (executing program) 2022/02/01 03:49:34 fetching corpus: 18200, signal 727641/916109 (executing program) 2022/02/01 03:49:34 fetching corpus: 18250, signal 728338/916793 (executing program) 2022/02/01 03:49:34 fetching corpus: 18300, signal 728902/917475 (executing program) 2022/02/01 03:49:34 fetching corpus: 18350, signal 729486/918095 (executing program) 2022/02/01 03:49:35 fetching corpus: 18400, signal 730078/918761 (executing program) 2022/02/01 03:49:35 fetching corpus: 18450, signal 730762/919456 (executing program) 2022/02/01 03:49:35 fetching corpus: 18500, signal 731210/920100 (executing program) 2022/02/01 03:49:35 fetching corpus: 18550, signal 731770/920747 (executing program) 2022/02/01 03:49:35 fetching corpus: 18600, signal 732385/921423 (executing program) 2022/02/01 03:49:35 fetching corpus: 18650, signal 732989/922054 (executing program) 2022/02/01 03:49:35 fetching corpus: 18700, signal 733302/922631 (executing program) 2022/02/01 03:49:36 fetching corpus: 18750, signal 733811/923224 (executing program) 2022/02/01 03:49:36 fetching corpus: 18800, signal 734182/923789 (executing program) 2022/02/01 03:49:36 fetching corpus: 18850, signal 734632/924403 (executing program) 2022/02/01 03:49:36 fetching corpus: 18900, signal 734968/924978 (executing program) 2022/02/01 03:49:36 fetching corpus: 18950, signal 735959/925730 (executing program) 2022/02/01 03:49:36 fetching corpus: 19000, signal 736341/926314 (executing program) 2022/02/01 03:49:36 fetching corpus: 19050, signal 736789/926909 (executing program) 2022/02/01 03:49:36 fetching corpus: 19100, signal 737367/927547 (executing program) 2022/02/01 03:49:37 fetching corpus: 19150, signal 738221/928221 (executing program) 2022/02/01 03:49:37 fetching corpus: 19200, signal 738847/928831 (executing program) 2022/02/01 03:49:37 fetching corpus: 19250, signal 739271/929414 (executing program) 2022/02/01 03:49:37 fetching corpus: 19300, signal 739951/930067 (executing program) 2022/02/01 03:49:37 fetching corpus: 19350, signal 740716/930686 (executing program) 2022/02/01 03:49:37 fetching corpus: 19400, signal 741270/931281 (executing program) 2022/02/01 03:49:38 fetching corpus: 19450, signal 741850/931887 (executing program) 2022/02/01 03:49:38 fetching corpus: 19500, signal 742230/932439 (executing program) 2022/02/01 03:49:38 fetching corpus: 19550, signal 742697/933044 (executing program) 2022/02/01 03:49:38 fetching corpus: 19600, signal 743212/933626 (executing program) 2022/02/01 03:49:38 fetching corpus: 19650, signal 743745/934192 (executing program) 2022/02/01 03:49:38 fetching corpus: 19700, signal 744193/934765 (executing program) 2022/02/01 03:49:38 fetching corpus: 19750, signal 744671/935338 (executing program) 2022/02/01 03:49:39 fetching corpus: 19800, signal 745113/935913 (executing program) 2022/02/01 03:49:39 fetching corpus: 19850, signal 745529/936466 (executing program) 2022/02/01 03:49:39 fetching corpus: 19900, signal 745912/936984 (executing program) 2022/02/01 03:49:39 fetching corpus: 19950, signal 746349/937541 (executing program) 2022/02/01 03:49:39 fetching corpus: 20000, signal 746835/938103 (executing program) 2022/02/01 03:49:39 fetching corpus: 20050, signal 747441/938690 (executing program) 2022/02/01 03:49:39 fetching corpus: 20100, signal 748000/939321 (executing program) 2022/02/01 03:49:39 fetching corpus: 20150, signal 748530/939905 (executing program) 2022/02/01 03:49:40 fetching corpus: 20200, signal 748939/940467 (executing program) 2022/02/01 03:49:40 fetching corpus: 20250, signal 749581/941045 (executing program) 2022/02/01 03:49:40 fetching corpus: 20300, signal 749946/941576 (executing program) 2022/02/01 03:49:40 fetching corpus: 20350, signal 750332/942098 (executing program) 2022/02/01 03:49:40 fetching corpus: 20400, signal 750856/942674 (executing program) 2022/02/01 03:49:40 fetching corpus: 20450, signal 751361/943235 (executing program) 2022/02/01 03:49:40 fetching corpus: 20500, signal 751916/943830 (executing program) 2022/02/01 03:49:40 fetching corpus: 20550, signal 752492/944398 (executing program) 2022/02/01 03:49:41 fetching corpus: 20600, signal 752934/944941 (executing program) 2022/02/01 03:49:41 fetching corpus: 20650, signal 753458/945494 (executing program) 2022/02/01 03:49:41 fetching corpus: 20700, signal 754068/946029 (executing program) 2022/02/01 03:49:41 fetching corpus: 20750, signal 754513/946555 (executing program) 2022/02/01 03:49:41 fetching corpus: 20800, signal 754855/947077 (executing program) 2022/02/01 03:49:41 fetching corpus: 20850, signal 755396/947599 (executing program) 2022/02/01 03:49:41 fetching corpus: 20900, signal 755802/948116 (executing program) 2022/02/01 03:49:42 fetching corpus: 20950, signal 756184/948614 (executing program) 2022/02/01 03:49:42 fetching corpus: 21000, signal 756577/949151 (executing program) 2022/02/01 03:49:42 fetching corpus: 21050, signal 757114/949710 (executing program) 2022/02/01 03:49:42 fetching corpus: 21100, signal 757460/950233 (executing program) 2022/02/01 03:49:42 fetching corpus: 21150, signal 758028/950760 (executing program) 2022/02/01 03:49:42 fetching corpus: 21200, signal 758629/951294 (executing program) 2022/02/01 03:49:42 fetching corpus: 21250, signal 758994/951810 (executing program) 2022/02/01 03:49:42 fetching corpus: 21300, signal 759450/952345 (executing program) 2022/02/01 03:49:43 fetching corpus: 21350, signal 760072/952904 (executing program) 2022/02/01 03:49:43 fetching corpus: 21400, signal 760416/953397 (executing program) 2022/02/01 03:49:43 fetching corpus: 21450, signal 760766/953873 (executing program) 2022/02/01 03:49:43 fetching corpus: 21500, signal 761211/954369 (executing program) 2022/02/01 03:49:43 fetching corpus: 21550, signal 761468/954867 (executing program) 2022/02/01 03:49:43 fetching corpus: 21600, signal 761850/955403 (executing program) 2022/02/01 03:49:43 fetching corpus: 21650, signal 762318/955941 (executing program) 2022/02/01 03:49:43 fetching corpus: 21700, signal 763673/956543 (executing program) 2022/02/01 03:49:43 fetching corpus: 21750, signal 764108/957014 (executing program) 2022/02/01 03:49:43 fetching corpus: 21800, signal 764464/957508 (executing program) 2022/02/01 03:49:44 fetching corpus: 21850, signal 764884/957978 (executing program) 2022/02/01 03:49:44 fetching corpus: 21900, signal 765338/958476 (executing program) 2022/02/01 03:49:44 fetching corpus: 21950, signal 765674/958966 (executing program) 2022/02/01 03:49:44 fetching corpus: 22000, signal 766060/959457 (executing program) 2022/02/01 03:49:44 fetching corpus: 22050, signal 766526/959955 (executing program) 2022/02/01 03:49:45 fetching corpus: 22100, signal 766936/960439 (executing program) 2022/02/01 03:49:45 fetching corpus: 22150, signal 767291/960900 (executing program) 2022/02/01 03:49:45 fetching corpus: 22200, signal 767637/961397 (executing program) 2022/02/01 03:49:45 fetching corpus: 22250, signal 768217/961897 (executing program) 2022/02/01 03:49:45 fetching corpus: 22300, signal 768689/962394 (executing program) 2022/02/01 03:49:45 fetching corpus: 22350, signal 769036/962860 (executing program) 2022/02/01 03:49:45 fetching corpus: 22400, signal 769488/963340 (executing program) 2022/02/01 03:49:45 fetching corpus: 22450, signal 769894/963800 (executing program) 2022/02/01 03:49:46 fetching corpus: 22500, signal 770235/964264 (executing program) 2022/02/01 03:49:46 fetching corpus: 22550, signal 770525/964748 (executing program) 2022/02/01 03:49:46 fetching corpus: 22600, signal 770898/965224 (executing program) 2022/02/01 03:49:46 fetching corpus: 22650, signal 771347/965688 (executing program) 2022/02/01 03:49:46 fetching corpus: 22700, signal 771653/966164 (executing program) 2022/02/01 03:49:46 fetching corpus: 22750, signal 772061/966635 (executing program) 2022/02/01 03:49:46 fetching corpus: 22800, signal 772457/967097 (executing program) 2022/02/01 03:49:46 fetching corpus: 22850, signal 773072/967557 (executing program) 2022/02/01 03:49:46 fetching corpus: 22900, signal 773410/968030 (executing program) 2022/02/01 03:49:47 fetching corpus: 22950, signal 773733/968484 (executing program) 2022/02/01 03:49:47 fetching corpus: 23000, signal 774185/968952 (executing program) 2022/02/01 03:49:47 fetching corpus: 23050, signal 776428/969536 (executing program) 2022/02/01 03:49:47 fetching corpus: 23100, signal 776841/970004 (executing program) 2022/02/01 03:49:47 fetching corpus: 23150, signal 777150/970466 (executing program) 2022/02/01 03:49:47 fetching corpus: 23200, signal 777726/970895 (executing program) 2022/02/01 03:49:47 fetching corpus: 23250, signal 778186/971327 (executing program) 2022/02/01 03:49:47 fetching corpus: 23300, signal 778472/971763 (executing program) 2022/02/01 03:49:48 fetching corpus: 23350, signal 778938/972193 (executing program) 2022/02/01 03:49:48 fetching corpus: 23400, signal 779332/972603 (executing program) 2022/02/01 03:49:48 fetching corpus: 23450, signal 779712/973029 (executing program) 2022/02/01 03:49:48 fetching corpus: 23500, signal 780080/973429 (executing program) 2022/02/01 03:49:48 fetching corpus: 23550, signal 780863/973855 (executing program) 2022/02/01 03:49:48 fetching corpus: 23600, signal 781297/974281 (executing program) 2022/02/01 03:49:48 fetching corpus: 23650, signal 781713/974750 (executing program) 2022/02/01 03:49:49 fetching corpus: 23700, signal 782115/975192 (executing program) 2022/02/01 03:49:49 fetching corpus: 23750, signal 782462/975588 (executing program) 2022/02/01 03:49:49 fetching corpus: 23800, signal 783148/975982 (executing program) 2022/02/01 03:49:49 fetching corpus: 23850, signal 783554/976353 (executing program) 2022/02/01 03:49:49 fetching corpus: 23900, signal 783902/976752 (executing program) 2022/02/01 03:49:49 fetching corpus: 23950, signal 784301/977158 (executing program) 2022/02/01 03:49:49 fetching corpus: 24000, signal 784637/977564 (executing program) 2022/02/01 03:49:49 fetching corpus: 24050, signal 785048/977975 (executing program) 2022/02/01 03:49:50 fetching corpus: 24100, signal 785377/978397 (executing program) 2022/02/01 03:49:50 fetching corpus: 24150, signal 785853/978815 (executing program) 2022/02/01 03:49:50 fetching corpus: 24200, signal 786236/979203 (executing program) 2022/02/01 03:49:50 fetching corpus: 24250, signal 786713/979590 (executing program) 2022/02/01 03:49:50 fetching corpus: 24300, signal 787513/979965 (executing program) 2022/02/01 03:49:50 fetching corpus: 24350, signal 787948/980358 (executing program) 2022/02/01 03:49:50 fetching corpus: 24400, signal 788423/980717 (executing program) 2022/02/01 03:49:50 fetching corpus: 24450, signal 788795/981106 (executing program) 2022/02/01 03:49:51 fetching corpus: 24500, signal 789317/981328 (executing program) 2022/02/01 03:49:51 fetching corpus: 24550, signal 789836/981328 (executing program) 2022/02/01 03:49:51 fetching corpus: 24600, signal 790313/981328 (executing program) 2022/02/01 03:49:51 fetching corpus: 24650, signal 790886/981328 (executing program) 2022/02/01 03:49:51 fetching corpus: 24700, signal 791372/981328 (executing program) 2022/02/01 03:49:51 fetching corpus: 24750, signal 791828/981328 (executing program) 2022/02/01 03:49:51 fetching corpus: 24800, signal 792156/981328 (executing program) 2022/02/01 03:49:52 fetching corpus: 24850, signal 792709/981329 (executing program) 2022/02/01 03:49:52 fetching corpus: 24900, signal 793017/981329 (executing program) 2022/02/01 03:49:52 fetching corpus: 24950, signal 793529/981329 (executing program) 2022/02/01 03:49:52 fetching corpus: 25000, signal 793918/981329 (executing program) 2022/02/01 03:49:52 fetching corpus: 25050, signal 794416/981333 (executing program) 2022/02/01 03:49:52 fetching corpus: 25100, signal 794701/981333 (executing program) 2022/02/01 03:49:52 fetching corpus: 25150, signal 795033/981333 (executing program) 2022/02/01 03:49:53 fetching corpus: 25200, signal 795444/981333 (executing program) 2022/02/01 03:49:53 fetching corpus: 25250, signal 795923/981333 (executing program) 2022/02/01 03:49:53 fetching corpus: 25300, signal 796262/981333 (executing program) 2022/02/01 03:49:53 fetching corpus: 25350, signal 796674/981333 (executing program) 2022/02/01 03:49:53 fetching corpus: 25400, signal 796975/981333 (executing program) 2022/02/01 03:49:53 fetching corpus: 25450, signal 797346/981333 (executing program) 2022/02/01 03:49:53 fetching corpus: 25500, signal 797827/981333 (executing program) 2022/02/01 03:49:54 fetching corpus: 25550, signal 798261/981333 (executing program) 2022/02/01 03:49:54 fetching corpus: 25600, signal 798687/981333 (executing program) 2022/02/01 03:49:54 fetching corpus: 25650, signal 799073/981333 (executing program) 2022/02/01 03:49:54 fetching corpus: 25700, signal 799391/981333 (executing program) 2022/02/01 03:49:54 fetching corpus: 25750, signal 799717/981333 (executing program) 2022/02/01 03:49:54 fetching corpus: 25800, signal 800041/981333 (executing program) 2022/02/01 03:49:54 fetching corpus: 25850, signal 800402/981333 (executing program) 2022/02/01 03:49:54 fetching corpus: 25900, signal 800986/981337 (executing program) 2022/02/01 03:49:54 fetching corpus: 25950, signal 801406/981337 (executing program) 2022/02/01 03:49:55 fetching corpus: 26000, signal 801865/981337 (executing program) 2022/02/01 03:49:55 fetching corpus: 26050, signal 802175/981337 (executing program) 2022/02/01 03:49:55 fetching corpus: 26100, signal 802569/981337 (executing program) 2022/02/01 03:49:55 fetching corpus: 26150, signal 802953/981337 (executing program) 2022/02/01 03:49:55 fetching corpus: 26200, signal 803424/981337 (executing program) 2022/02/01 03:49:55 fetching corpus: 26250, signal 803903/981337 (executing program) 2022/02/01 03:49:55 fetching corpus: 26300, signal 804219/981337 (executing program) 2022/02/01 03:49:56 fetching corpus: 26350, signal 804541/981337 (executing program) 2022/02/01 03:49:56 fetching corpus: 26400, signal 804926/981337 (executing program) 2022/02/01 03:49:56 fetching corpus: 26450, signal 805315/981337 (executing program) 2022/02/01 03:49:56 fetching corpus: 26500, signal 805682/981337 (executing program) 2022/02/01 03:49:56 fetching corpus: 26550, signal 805975/981337 (executing program) 2022/02/01 03:49:56 fetching corpus: 26600, signal 806395/981337 (executing program) 2022/02/01 03:49:56 fetching corpus: 26650, signal 806785/981337 (executing program) 2022/02/01 03:49:57 fetching corpus: 26700, signal 807118/981337 (executing program) 2022/02/01 03:49:57 fetching corpus: 26750, signal 808228/981337 (executing program) 2022/02/01 03:49:57 fetching corpus: 26800, signal 808502/981337 (executing program) 2022/02/01 03:49:57 fetching corpus: 26850, signal 808870/981337 (executing program) 2022/02/01 03:49:57 fetching corpus: 26900, signal 809299/981337 (executing program) 2022/02/01 03:49:57 fetching corpus: 26950, signal 809705/981337 (executing program) 2022/02/01 03:49:57 fetching corpus: 27000, signal 810045/981337 (executing program) 2022/02/01 03:49:57 fetching corpus: 27050, signal 810577/981337 (executing program) 2022/02/01 03:49:57 fetching corpus: 27100, signal 811058/981337 (executing program) 2022/02/01 03:49:58 fetching corpus: 27150, signal 811338/981337 (executing program) 2022/02/01 03:49:58 fetching corpus: 27200, signal 811734/981337 (executing program) 2022/02/01 03:49:58 fetching corpus: 27250, signal 812111/981337 (executing program) 2022/02/01 03:49:58 fetching corpus: 27300, signal 812539/981337 (executing program) 2022/02/01 03:49:58 fetching corpus: 27350, signal 812939/981337 (executing program) 2022/02/01 03:49:58 fetching corpus: 27400, signal 813350/981337 (executing program) 2022/02/01 03:49:58 fetching corpus: 27450, signal 813714/981337 (executing program) 2022/02/01 03:49:58 fetching corpus: 27500, signal 814235/981337 (executing program) 2022/02/01 03:49:59 fetching corpus: 27550, signal 814635/981337 (executing program) 2022/02/01 03:49:59 fetching corpus: 27600, signal 815064/981337 (executing program) 2022/02/01 03:49:59 fetching corpus: 27650, signal 815444/981337 (executing program) 2022/02/01 03:49:59 fetching corpus: 27700, signal 815846/981337 (executing program) 2022/02/01 03:49:59 fetching corpus: 27750, signal 816409/981337 (executing program) 2022/02/01 03:49:59 fetching corpus: 27800, signal 816715/981337 (executing program) 2022/02/01 03:49:59 fetching corpus: 27850, signal 816996/981337 (executing program) 2022/02/01 03:50:00 fetching corpus: 27900, signal 817284/981337 (executing program) 2022/02/01 03:50:00 fetching corpus: 27950, signal 817862/981337 (executing program) 2022/02/01 03:50:00 fetching corpus: 28000, signal 818737/981337 (executing program) 2022/02/01 03:50:00 fetching corpus: 28050, signal 819235/981337 (executing program) 2022/02/01 03:50:00 fetching corpus: 28100, signal 819529/981337 (executing program) 2022/02/01 03:50:00 fetching corpus: 28150, signal 819905/981337 (executing program) 2022/02/01 03:50:00 fetching corpus: 28200, signal 820214/981337 (executing program) 2022/02/01 03:50:01 fetching corpus: 28250, signal 820628/981337 (executing program) 2022/02/01 03:50:01 fetching corpus: 28300, signal 820894/981337 (executing program) 2022/02/01 03:50:01 fetching corpus: 28350, signal 821195/981338 (executing program) 2022/02/01 03:50:01 fetching corpus: 28400, signal 821515/981338 (executing program) 2022/02/01 03:50:01 fetching corpus: 28450, signal 821990/981338 (executing program) 2022/02/01 03:50:01 fetching corpus: 28500, signal 822342/981341 (executing program) 2022/02/01 03:50:01 fetching corpus: 28550, signal 822629/981341 (executing program) 2022/02/01 03:50:01 fetching corpus: 28600, signal 823092/981341 (executing program) 2022/02/01 03:50:02 fetching corpus: 28650, signal 823399/981341 (executing program) 2022/02/01 03:50:02 fetching corpus: 28700, signal 823752/981341 (executing program) 2022/02/01 03:50:02 fetching corpus: 28750, signal 824096/981341 (executing program) 2022/02/01 03:50:02 fetching corpus: 28800, signal 824451/981341 (executing program) 2022/02/01 03:50:02 fetching corpus: 28850, signal 824724/981341 (executing program) 2022/02/01 03:50:02 fetching corpus: 28900, signal 825069/981341 (executing program) 2022/02/01 03:50:02 fetching corpus: 28950, signal 825377/981341 (executing program) 2022/02/01 03:50:02 fetching corpus: 29000, signal 825757/981342 (executing program) 2022/02/01 03:50:02 fetching corpus: 29050, signal 826000/981342 (executing program) 2022/02/01 03:50:03 fetching corpus: 29100, signal 826334/981342 (executing program) 2022/02/01 03:50:03 fetching corpus: 29150, signal 826647/981342 (executing program) 2022/02/01 03:50:03 fetching corpus: 29200, signal 826949/981342 (executing program) 2022/02/01 03:50:03 fetching corpus: 29250, signal 827319/981342 (executing program) 2022/02/01 03:50:03 fetching corpus: 29300, signal 827925/981342 (executing program) 2022/02/01 03:50:03 fetching corpus: 29350, signal 828203/981342 (executing program) 2022/02/01 03:50:03 fetching corpus: 29400, signal 828630/981342 (executing program) 2022/02/01 03:50:04 fetching corpus: 29450, signal 828998/981342 (executing program) 2022/02/01 03:50:04 fetching corpus: 29500, signal 829376/981342 (executing program) 2022/02/01 03:50:04 fetching corpus: 29550, signal 829689/981342 (executing program) 2022/02/01 03:50:04 fetching corpus: 29600, signal 829995/981342 (executing program) 2022/02/01 03:50:04 fetching corpus: 29650, signal 830404/981342 (executing program) 2022/02/01 03:50:04 fetching corpus: 29700, signal 830762/981342 (executing program) 2022/02/01 03:50:05 fetching corpus: 29750, signal 831108/981342 (executing program) 2022/02/01 03:50:05 fetching corpus: 29800, signal 831455/981342 (executing program) 2022/02/01 03:50:05 fetching corpus: 29850, signal 833294/981342 (executing program) 2022/02/01 03:50:05 fetching corpus: 29900, signal 833554/981342 (executing program) 2022/02/01 03:50:05 fetching corpus: 29950, signal 833884/981342 (executing program) 2022/02/01 03:50:05 fetching corpus: 30000, signal 834281/981342 (executing program) 2022/02/01 03:50:05 fetching corpus: 30050, signal 834512/981342 (executing program) 2022/02/01 03:50:05 fetching corpus: 30100, signal 834853/981342 (executing program) 2022/02/01 03:50:06 fetching corpus: 30150, signal 835144/981342 (executing program) 2022/02/01 03:50:06 fetching corpus: 30200, signal 835445/981342 (executing program) 2022/02/01 03:50:06 fetching corpus: 30250, signal 835780/981342 (executing program) 2022/02/01 03:50:06 fetching corpus: 30300, signal 836173/981342 (executing program) 2022/02/01 03:50:06 fetching corpus: 30350, signal 836587/981342 (executing program) 2022/02/01 03:50:06 fetching corpus: 30400, signal 836891/981342 (executing program) 2022/02/01 03:50:06 fetching corpus: 30450, signal 837083/981342 (executing program) 2022/02/01 03:50:06 fetching corpus: 30500, signal 837477/981342 (executing program) 2022/02/01 03:50:07 fetching corpus: 30550, signal 837746/981342 (executing program) [ 132.470043][ T1224] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.476421][ T1224] ieee802154 phy1 wpan1: encryption failed: -22 2022/02/01 03:50:07 fetching corpus: 30600, signal 838044/981342 (executing program) 2022/02/01 03:50:07 fetching corpus: 30650, signal 838339/981342 (executing program) 2022/02/01 03:50:07 fetching corpus: 30700, signal 838687/981342 (executing program) 2022/02/01 03:50:07 fetching corpus: 30750, signal 838976/981346 (executing program) 2022/02/01 03:50:07 fetching corpus: 30800, signal 839299/981346 (executing program) 2022/02/01 03:50:07 fetching corpus: 30850, signal 839666/981346 (executing program) 2022/02/01 03:50:07 fetching corpus: 30900, signal 839982/981346 (executing program) 2022/02/01 03:50:08 fetching corpus: 30950, signal 840308/981346 (executing program) 2022/02/01 03:50:08 fetching corpus: 31000, signal 840622/981346 (executing program) 2022/02/01 03:50:08 fetching corpus: 31050, signal 840949/981346 (executing program) 2022/02/01 03:50:08 fetching corpus: 31100, signal 841282/981346 (executing program) 2022/02/01 03:50:08 fetching corpus: 31150, signal 841664/981346 (executing program) 2022/02/01 03:50:08 fetching corpus: 31200, signal 842022/981346 (executing program) 2022/02/01 03:50:08 fetching corpus: 31250, signal 842963/981346 (executing program) 2022/02/01 03:50:08 fetching corpus: 31300, signal 843284/981346 (executing program) 2022/02/01 03:50:09 fetching corpus: 31350, signal 843709/981346 (executing program) 2022/02/01 03:50:09 fetching corpus: 31400, signal 843964/981346 (executing program) 2022/02/01 03:50:09 fetching corpus: 31450, signal 844175/981346 (executing program) 2022/02/01 03:50:09 fetching corpus: 31500, signal 844623/981346 (executing program) 2022/02/01 03:50:09 fetching corpus: 31550, signal 844924/981346 (executing program) 2022/02/01 03:50:10 fetching corpus: 31600, signal 845306/981346 (executing program) 2022/02/01 03:50:10 fetching corpus: 31650, signal 845635/981346 (executing program) 2022/02/01 03:50:10 fetching corpus: 31700, signal 846041/981346 (executing program) 2022/02/01 03:50:10 fetching corpus: 31750, signal 846461/981346 (executing program) 2022/02/01 03:50:10 fetching corpus: 31800, signal 846720/981346 (executing program) 2022/02/01 03:50:10 fetching corpus: 31850, signal 846969/981346 (executing program) 2022/02/01 03:50:11 fetching corpus: 31900, signal 847351/981346 (executing program) 2022/02/01 03:50:11 fetching corpus: 31950, signal 847649/981346 (executing program) 2022/02/01 03:50:11 fetching corpus: 32000, signal 848148/981346 (executing program) 2022/02/01 03:50:11 fetching corpus: 32050, signal 848645/981346 (executing program) 2022/02/01 03:50:11 fetching corpus: 32100, signal 848968/981346 (executing program) 2022/02/01 03:50:11 fetching corpus: 32150, signal 849283/981346 (executing program) 2022/02/01 03:50:11 fetching corpus: 32200, signal 849582/981346 (executing program) 2022/02/01 03:50:11 fetching corpus: 32250, signal 849963/981347 (executing program) 2022/02/01 03:50:11 fetching corpus: 32300, signal 850248/981347 (executing program) 2022/02/01 03:50:12 fetching corpus: 32350, signal 850484/981347 (executing program) 2022/02/01 03:50:12 fetching corpus: 32400, signal 850859/981347 (executing program) 2022/02/01 03:50:12 fetching corpus: 32450, signal 851211/981349 (executing program) 2022/02/01 03:50:12 fetching corpus: 32500, signal 851545/981349 (executing program) 2022/02/01 03:50:12 fetching corpus: 32550, signal 851864/981349 (executing program) 2022/02/01 03:50:12 fetching corpus: 32600, signal 852156/981349 (executing program) 2022/02/01 03:50:12 fetching corpus: 32650, signal 852480/981349 (executing program) 2022/02/01 03:50:13 fetching corpus: 32700, signal 852862/981349 (executing program) 2022/02/01 03:50:13 fetching corpus: 32750, signal 853119/981349 (executing program) 2022/02/01 03:50:13 fetching corpus: 32800, signal 853442/981349 (executing program) 2022/02/01 03:50:13 fetching corpus: 32850, signal 853670/981349 (executing program) 2022/02/01 03:50:13 fetching corpus: 32900, signal 853907/981349 (executing program) 2022/02/01 03:50:13 fetching corpus: 32950, signal 854090/981349 (executing program) 2022/02/01 03:50:13 fetching corpus: 33000, signal 854389/981349 (executing program) 2022/02/01 03:50:13 fetching corpus: 33050, signal 854642/981349 (executing program) 2022/02/01 03:50:14 fetching corpus: 33100, signal 854983/981349 (executing program) 2022/02/01 03:50:14 fetching corpus: 33150, signal 855227/981349 (executing program) 2022/02/01 03:50:14 fetching corpus: 33200, signal 855455/981349 (executing program) 2022/02/01 03:50:14 fetching corpus: 33250, signal 855706/981349 (executing program) 2022/02/01 03:50:14 fetching corpus: 33300, signal 856101/981349 (executing program) 2022/02/01 03:50:14 fetching corpus: 33350, signal 856579/981349 (executing program) 2022/02/01 03:50:14 fetching corpus: 33400, signal 856861/981349 (executing program) 2022/02/01 03:50:15 fetching corpus: 33450, signal 857160/981349 (executing program) 2022/02/01 03:50:15 fetching corpus: 33500, signal 857549/981351 (executing program) 2022/02/01 03:50:15 fetching corpus: 33550, signal 857949/981351 (executing program) 2022/02/01 03:50:15 fetching corpus: 33600, signal 858216/981351 (executing program) 2022/02/01 03:50:15 fetching corpus: 33650, signal 858534/981351 (executing program) 2022/02/01 03:50:15 fetching corpus: 33700, signal 858868/981351 (executing program) 2022/02/01 03:50:15 fetching corpus: 33750, signal 860185/981351 (executing program) 2022/02/01 03:50:16 fetching corpus: 33800, signal 860546/981351 (executing program) 2022/02/01 03:50:16 fetching corpus: 33850, signal 860904/981351 (executing program) 2022/02/01 03:50:16 fetching corpus: 33900, signal 861158/981351 (executing program) 2022/02/01 03:50:16 fetching corpus: 33950, signal 861427/981351 (executing program) 2022/02/01 03:50:16 fetching corpus: 34000, signal 861708/981351 (executing program) 2022/02/01 03:50:16 fetching corpus: 34050, signal 862041/981351 (executing program) 2022/02/01 03:50:16 fetching corpus: 34100, signal 862424/981351 (executing program) 2022/02/01 03:50:16 fetching corpus: 34150, signal 862762/981351 (executing program) 2022/02/01 03:50:16 fetching corpus: 34200, signal 863040/981351 (executing program) 2022/02/01 03:50:17 fetching corpus: 34250, signal 863270/981351 (executing program) 2022/02/01 03:50:17 fetching corpus: 34300, signal 863589/981351 (executing program) 2022/02/01 03:50:17 fetching corpus: 34350, signal 863865/981351 (executing program) 2022/02/01 03:50:17 fetching corpus: 34400, signal 864095/981351 (executing program) 2022/02/01 03:50:17 fetching corpus: 34450, signal 864333/981351 (executing program) 2022/02/01 03:50:17 fetching corpus: 34500, signal 864754/981351 (executing program) 2022/02/01 03:50:17 fetching corpus: 34550, signal 865105/981351 (executing program) 2022/02/01 03:50:18 fetching corpus: 34600, signal 865742/981351 (executing program) 2022/02/01 03:50:18 fetching corpus: 34650, signal 866024/981351 (executing program) 2022/02/01 03:50:18 fetching corpus: 34700, signal 866316/981351 (executing program) 2022/02/01 03:50:18 fetching corpus: 34750, signal 866682/981351 (executing program) 2022/02/01 03:50:18 fetching corpus: 34800, signal 866961/981351 (executing program) 2022/02/01 03:50:18 fetching corpus: 34850, signal 867185/981351 (executing program) 2022/02/01 03:50:18 fetching corpus: 34900, signal 867461/981352 (executing program) 2022/02/01 03:50:18 fetching corpus: 34950, signal 867793/981352 (executing program) 2022/02/01 03:50:19 fetching corpus: 35000, signal 868152/981352 (executing program) 2022/02/01 03:50:19 fetching corpus: 35050, signal 868529/981352 (executing program) 2022/02/01 03:50:19 fetching corpus: 35100, signal 868715/981352 (executing program) 2022/02/01 03:50:19 fetching corpus: 35150, signal 868908/981352 (executing program) 2022/02/01 03:50:19 fetching corpus: 35200, signal 869202/981352 (executing program) 2022/02/01 03:50:19 fetching corpus: 35250, signal 869490/981352 (executing program) 2022/02/01 03:50:20 fetching corpus: 35300, signal 869734/981352 (executing program) 2022/02/01 03:50:20 fetching corpus: 35350, signal 870073/981352 (executing program) 2022/02/01 03:50:20 fetching corpus: 35400, signal 870379/981352 (executing program) 2022/02/01 03:50:20 fetching corpus: 35450, signal 870642/981353 (executing program) 2022/02/01 03:50:20 fetching corpus: 35500, signal 870878/981353 (executing program) 2022/02/01 03:50:20 fetching corpus: 35550, signal 871258/981353 (executing program) 2022/02/01 03:50:20 fetching corpus: 35600, signal 871557/981353 (executing program) 2022/02/01 03:50:21 fetching corpus: 35650, signal 871804/981353 (executing program) 2022/02/01 03:50:21 fetching corpus: 35700, signal 872069/981353 (executing program) 2022/02/01 03:50:21 fetching corpus: 35750, signal 872361/981353 (executing program) 2022/02/01 03:50:21 fetching corpus: 35800, signal 872729/981353 (executing program) 2022/02/01 03:50:21 fetching corpus: 35850, signal 872966/981353 (executing program) 2022/02/01 03:50:21 fetching corpus: 35900, signal 873335/981353 (executing program) 2022/02/01 03:50:21 fetching corpus: 35950, signal 873666/981353 (executing program) 2022/02/01 03:50:21 fetching corpus: 36000, signal 873943/981353 (executing program) 2022/02/01 03:50:21 fetching corpus: 36050, signal 874202/981353 (executing program) 2022/02/01 03:50:22 fetching corpus: 36100, signal 874457/981353 (executing program) 2022/02/01 03:50:22 fetching corpus: 36150, signal 874862/981353 (executing program) 2022/02/01 03:50:22 fetching corpus: 36200, signal 875301/981353 (executing program) 2022/02/01 03:50:22 fetching corpus: 36250, signal 875590/981353 (executing program) 2022/02/01 03:50:22 fetching corpus: 36300, signal 875897/981353 (executing program) 2022/02/01 03:50:22 fetching corpus: 36350, signal 876186/981353 (executing program) 2022/02/01 03:50:22 fetching corpus: 36400, signal 876424/981353 (executing program) 2022/02/01 03:50:23 fetching corpus: 36450, signal 876636/981353 (executing program) 2022/02/01 03:50:23 fetching corpus: 36500, signal 876910/981353 (executing program) 2022/02/01 03:50:23 fetching corpus: 36550, signal 877295/981353 (executing program) 2022/02/01 03:50:23 fetching corpus: 36600, signal 877551/981353 (executing program) 2022/02/01 03:50:23 fetching corpus: 36650, signal 877760/981353 (executing program) 2022/02/01 03:50:23 fetching corpus: 36700, signal 878078/981353 (executing program) 2022/02/01 03:50:23 fetching corpus: 36750, signal 878512/981353 (executing program) 2022/02/01 03:50:23 fetching corpus: 36800, signal 878794/981353 (executing program) 2022/02/01 03:50:24 fetching corpus: 36850, signal 879090/981353 (executing program) 2022/02/01 03:50:24 fetching corpus: 36900, signal 879336/981353 (executing program) 2022/02/01 03:50:24 fetching corpus: 36950, signal 879610/981353 (executing program) 2022/02/01 03:50:24 fetching corpus: 37000, signal 879909/981353 (executing program) 2022/02/01 03:50:24 fetching corpus: 37050, signal 880149/981353 (executing program) 2022/02/01 03:50:24 fetching corpus: 37100, signal 880416/981353 (executing program) 2022/02/01 03:50:24 fetching corpus: 37150, signal 880647/981353 (executing program) 2022/02/01 03:50:24 fetching corpus: 37200, signal 880953/981353 (executing program) 2022/02/01 03:50:25 fetching corpus: 37250, signal 881177/981353 (executing program) 2022/02/01 03:50:25 fetching corpus: 37300, signal 881438/981359 (executing program) 2022/02/01 03:50:25 fetching corpus: 37350, signal 881773/981359 (executing program) 2022/02/01 03:50:25 fetching corpus: 37400, signal 882005/981359 (executing program) 2022/02/01 03:50:25 fetching corpus: 37450, signal 882229/981359 (executing program) 2022/02/01 03:50:26 fetching corpus: 37500, signal 882575/981359 (executing program) 2022/02/01 03:50:26 fetching corpus: 37550, signal 882835/981359 (executing program) 2022/02/01 03:50:26 fetching corpus: 37600, signal 883160/981359 (executing program) 2022/02/01 03:50:26 fetching corpus: 37650, signal 883397/981359 (executing program) 2022/02/01 03:50:26 fetching corpus: 37700, signal 883670/981359 (executing program) 2022/02/01 03:50:26 fetching corpus: 37750, signal 883875/981359 (executing program) 2022/02/01 03:50:26 fetching corpus: 37800, signal 884108/981359 (executing program) 2022/02/01 03:50:26 fetching corpus: 37850, signal 884306/981359 (executing program) 2022/02/01 03:50:27 fetching corpus: 37900, signal 884621/981359 (executing program) 2022/02/01 03:50:27 fetching corpus: 37950, signal 884989/981359 (executing program) 2022/02/01 03:50:27 fetching corpus: 38000, signal 885241/981362 (executing program) 2022/02/01 03:50:27 fetching corpus: 38050, signal 885597/981362 (executing program) 2022/02/01 03:50:27 fetching corpus: 38100, signal 885837/981362 (executing program) 2022/02/01 03:50:27 fetching corpus: 38150, signal 886152/981362 (executing program) 2022/02/01 03:50:27 fetching corpus: 38200, signal 886399/981362 (executing program) 2022/02/01 03:50:28 fetching corpus: 38250, signal 886701/981362 (executing program) 2022/02/01 03:50:28 fetching corpus: 38300, signal 886947/981362 (executing program) 2022/02/01 03:50:28 fetching corpus: 38350, signal 887161/981362 (executing program) 2022/02/01 03:50:28 fetching corpus: 38400, signal 887433/981362 (executing program) 2022/02/01 03:50:28 fetching corpus: 38450, signal 887718/981362 (executing program) 2022/02/01 03:50:28 fetching corpus: 38500, signal 887996/981362 (executing program) 2022/02/01 03:50:28 fetching corpus: 38550, signal 888304/981363 (executing program) 2022/02/01 03:50:28 fetching corpus: 38600, signal 888495/981363 (executing program) 2022/02/01 03:50:29 fetching corpus: 38650, signal 888781/981363 (executing program) 2022/02/01 03:50:29 fetching corpus: 38700, signal 889003/981363 (executing program) 2022/02/01 03:50:29 fetching corpus: 38750, signal 889403/981363 (executing program) 2022/02/01 03:50:29 fetching corpus: 38800, signal 889650/981363 (executing program) 2022/02/01 03:50:29 fetching corpus: 38850, signal 889954/981363 (executing program) 2022/02/01 03:50:29 fetching corpus: 38900, signal 890190/981363 (executing program) 2022/02/01 03:50:29 fetching corpus: 38950, signal 890473/981363 (executing program) 2022/02/01 03:50:30 fetching corpus: 39000, signal 890791/981363 (executing program) 2022/02/01 03:50:30 fetching corpus: 39050, signal 891087/981363 (executing program) 2022/02/01 03:50:30 fetching corpus: 39100, signal 891375/981363 (executing program) 2022/02/01 03:50:30 fetching corpus: 39150, signal 891633/981363 (executing program) 2022/02/01 03:50:30 fetching corpus: 39200, signal 891881/981363 (executing program) 2022/02/01 03:50:30 fetching corpus: 39250, signal 892151/981363 (executing program) 2022/02/01 03:50:30 fetching corpus: 39300, signal 892371/981363 (executing program) 2022/02/01 03:50:31 fetching corpus: 39350, signal 892641/981363 (executing program) 2022/02/01 03:50:31 fetching corpus: 39400, signal 892913/981363 (executing program) 2022/02/01 03:50:31 fetching corpus: 39450, signal 893107/981363 (executing program) 2022/02/01 03:50:31 fetching corpus: 39500, signal 893462/981363 (executing program) 2022/02/01 03:50:31 fetching corpus: 39550, signal 893755/981363 (executing program) 2022/02/01 03:50:31 fetching corpus: 39600, signal 893948/981363 (executing program) 2022/02/01 03:50:31 fetching corpus: 39650, signal 894359/981365 (executing program) 2022/02/01 03:50:32 fetching corpus: 39700, signal 894662/981365 (executing program) 2022/02/01 03:50:32 fetching corpus: 39750, signal 894897/981365 (executing program) 2022/02/01 03:50:32 fetching corpus: 39800, signal 895340/981365 (executing program) 2022/02/01 03:50:32 fetching corpus: 39850, signal 895563/981365 (executing program) 2022/02/01 03:50:32 fetching corpus: 39900, signal 895771/981365 (executing program) 2022/02/01 03:50:32 fetching corpus: 39950, signal 896156/981365 (executing program) 2022/02/01 03:50:33 fetching corpus: 40000, signal 896426/981365 (executing program) 2022/02/01 03:50:33 fetching corpus: 40050, signal 896631/981365 (executing program) 2022/02/01 03:50:33 fetching corpus: 40100, signal 896936/981365 (executing program) 2022/02/01 03:50:33 fetching corpus: 40150, signal 898328/981365 (executing program) 2022/02/01 03:50:33 fetching corpus: 40200, signal 898611/981365 (executing program) 2022/02/01 03:50:33 fetching corpus: 40250, signal 898799/981365 (executing program) 2022/02/01 03:50:33 fetching corpus: 40300, signal 899040/981366 (executing program) 2022/02/01 03:50:33 fetching corpus: 40350, signal 899292/981366 (executing program) 2022/02/01 03:50:34 fetching corpus: 40400, signal 899520/981366 (executing program) 2022/02/01 03:50:34 fetching corpus: 40450, signal 899838/981366 (executing program) 2022/02/01 03:50:34 fetching corpus: 40500, signal 900124/981366 (executing program) 2022/02/01 03:50:34 fetching corpus: 40550, signal 900356/981366 (executing program) 2022/02/01 03:50:34 fetching corpus: 40600, signal 900718/981366 (executing program) 2022/02/01 03:50:34 fetching corpus: 40650, signal 900934/981366 (executing program) 2022/02/01 03:50:34 fetching corpus: 40700, signal 901181/981366 (executing program) 2022/02/01 03:50:35 fetching corpus: 40750, signal 901449/981366 (executing program) 2022/02/01 03:50:35 fetching corpus: 40800, signal 901742/981366 (executing program) 2022/02/01 03:50:35 fetching corpus: 40850, signal 901931/981366 (executing program) 2022/02/01 03:50:35 fetching corpus: 40900, signal 902124/981366 (executing program) 2022/02/01 03:50:35 fetching corpus: 40950, signal 902425/981366 (executing program) 2022/02/01 03:50:35 fetching corpus: 41000, signal 902672/981366 (executing program) 2022/02/01 03:50:35 fetching corpus: 41050, signal 902923/981366 (executing program) 2022/02/01 03:50:36 fetching corpus: 41100, signal 903275/981366 (executing program) 2022/02/01 03:50:36 fetching corpus: 41150, signal 903473/981366 (executing program) 2022/02/01 03:50:36 fetching corpus: 41200, signal 903787/981366 (executing program) 2022/02/01 03:50:36 fetching corpus: 41250, signal 904107/981366 (executing program) 2022/02/01 03:50:36 fetching corpus: 41300, signal 904320/981366 (executing program) 2022/02/01 03:50:36 fetching corpus: 41350, signal 904607/981366 (executing program) 2022/02/01 03:50:36 fetching corpus: 41400, signal 904823/981366 (executing program) 2022/02/01 03:50:36 fetching corpus: 41450, signal 905055/981366 (executing program) 2022/02/01 03:50:36 fetching corpus: 41500, signal 905241/981366 (executing program) 2022/02/01 03:50:37 fetching corpus: 41550, signal 905496/981366 (executing program) 2022/02/01 03:50:37 fetching corpus: 41600, signal 905782/981366 (executing program) 2022/02/01 03:50:37 fetching corpus: 41650, signal 906138/981366 (executing program) 2022/02/01 03:50:37 fetching corpus: 41700, signal 906380/981366 (executing program) 2022/02/01 03:50:37 fetching corpus: 41750, signal 906666/981366 (executing program) 2022/02/01 03:50:37 fetching corpus: 41800, signal 906946/981366 (executing program) 2022/02/01 03:50:37 fetching corpus: 41850, signal 907214/981366 (executing program) 2022/02/01 03:50:38 fetching corpus: 41900, signal 907544/981366 (executing program) 2022/02/01 03:50:38 fetching corpus: 41950, signal 907732/981366 (executing program) 2022/02/01 03:50:38 fetching corpus: 42000, signal 908095/981366 (executing program) 2022/02/01 03:50:38 fetching corpus: 42050, signal 908390/981366 (executing program) 2022/02/01 03:50:38 fetching corpus: 42100, signal 908636/981366 (executing program) 2022/02/01 03:50:38 fetching corpus: 42150, signal 908954/981366 (executing program) 2022/02/01 03:50:38 fetching corpus: 42200, signal 909249/981366 (executing program) 2022/02/01 03:50:39 fetching corpus: 42250, signal 909573/981366 (executing program) 2022/02/01 03:50:39 fetching corpus: 42300, signal 909798/981366 (executing program) 2022/02/01 03:50:39 fetching corpus: 42350, signal 910574/981366 (executing program) 2022/02/01 03:50:39 fetching corpus: 42400, signal 910813/981379 (executing program) 2022/02/01 03:50:39 fetching corpus: 42450, signal 911116/981379 (executing program) 2022/02/01 03:50:39 fetching corpus: 42500, signal 911366/981379 (executing program) 2022/02/01 03:50:40 fetching corpus: 42550, signal 911575/981379 (executing program) 2022/02/01 03:50:40 fetching corpus: 42600, signal 911844/981379 (executing program) 2022/02/01 03:50:40 fetching corpus: 42650, signal 912113/981379 (executing program) 2022/02/01 03:50:40 fetching corpus: 42700, signal 912376/981379 (executing program) 2022/02/01 03:50:40 fetching corpus: 42750, signal 912700/981379 (executing program) 2022/02/01 03:50:40 fetching corpus: 42800, signal 912881/981379 (executing program) 2022/02/01 03:50:40 fetching corpus: 42850, signal 913140/981379 (executing program) 2022/02/01 03:50:40 fetching corpus: 42900, signal 913467/981379 (executing program) 2022/02/01 03:50:40 fetching corpus: 42950, signal 913671/981379 (executing program) 2022/02/01 03:50:41 fetching corpus: 43000, signal 913944/981379 (executing program) 2022/02/01 03:50:41 fetching corpus: 43050, signal 914181/981379 (executing program) 2022/02/01 03:50:41 fetching corpus: 43100, signal 914440/981379 (executing program) 2022/02/01 03:50:41 fetching corpus: 43150, signal 914723/981379 (executing program) 2022/02/01 03:50:41 fetching corpus: 43200, signal 914943/981379 (executing program) 2022/02/01 03:50:41 fetching corpus: 43250, signal 915166/981379 (executing program) 2022/02/01 03:50:41 fetching corpus: 43300, signal 915478/981379 (executing program) 2022/02/01 03:50:41 fetching corpus: 43350, signal 915678/981379 (executing program) 2022/02/01 03:50:42 fetching corpus: 43400, signal 915933/981379 (executing program) 2022/02/01 03:50:42 fetching corpus: 43450, signal 916257/981379 (executing program) 2022/02/01 03:50:42 fetching corpus: 43500, signal 916494/981379 (executing program) 2022/02/01 03:50:42 fetching corpus: 43550, signal 916815/981379 (executing program) 2022/02/01 03:50:42 fetching corpus: 43600, signal 917028/981379 (executing program) 2022/02/01 03:50:42 fetching corpus: 43650, signal 917254/981379 (executing program) 2022/02/01 03:50:42 fetching corpus: 43700, signal 917546/981379 (executing program) 2022/02/01 03:50:42 fetching corpus: 43750, signal 917809/981379 (executing program) 2022/02/01 03:50:43 fetching corpus: 43800, signal 918084/981379 (executing program) 2022/02/01 03:50:43 fetching corpus: 43850, signal 918236/981379 (executing program) 2022/02/01 03:50:43 fetching corpus: 43900, signal 918434/981379 (executing program) 2022/02/01 03:50:43 fetching corpus: 43950, signal 918594/981379 (executing program) 2022/02/01 03:50:43 fetching corpus: 44000, signal 918798/981379 (executing program) 2022/02/01 03:50:43 fetching corpus: 44050, signal 919030/981379 (executing program) 2022/02/01 03:50:43 fetching corpus: 44100, signal 919460/981379 (executing program) 2022/02/01 03:50:43 fetching corpus: 44150, signal 919714/981379 (executing program) 2022/02/01 03:50:44 fetching corpus: 44200, signal 919962/981379 (executing program) 2022/02/01 03:50:44 fetching corpus: 44250, signal 920192/981379 (executing program) 2022/02/01 03:50:44 fetching corpus: 44300, signal 920425/981379 (executing program) 2022/02/01 03:50:44 fetching corpus: 44350, signal 920624/981379 (executing program) 2022/02/01 03:50:44 fetching corpus: 44400, signal 920867/981379 (executing program) 2022/02/01 03:50:44 fetching corpus: 44450, signal 921271/981379 (executing program) 2022/02/01 03:50:44 fetching corpus: 44500, signal 921485/981379 (executing program) 2022/02/01 03:50:45 fetching corpus: 44550, signal 923487/981379 (executing program) 2022/02/01 03:50:45 fetching corpus: 44600, signal 923743/981379 (executing program) 2022/02/01 03:50:45 fetching corpus: 44650, signal 923984/981379 (executing program) 2022/02/01 03:50:45 fetching corpus: 44700, signal 924230/981379 (executing program) 2022/02/01 03:50:45 fetching corpus: 44750, signal 924466/981379 (executing program) 2022/02/01 03:50:46 fetching corpus: 44800, signal 924735/981379 (executing program) 2022/02/01 03:50:46 fetching corpus: 44850, signal 924985/981379 (executing program) 2022/02/01 03:50:46 fetching corpus: 44900, signal 925205/981379 (executing program) 2022/02/01 03:50:46 fetching corpus: 44950, signal 925454/981379 (executing program) 2022/02/01 03:50:46 fetching corpus: 45000, signal 925669/981379 (executing program) 2022/02/01 03:50:46 fetching corpus: 45050, signal 925958/981379 (executing program) 2022/02/01 03:50:46 fetching corpus: 45100, signal 926183/981379 (executing program) 2022/02/01 03:50:47 fetching corpus: 45150, signal 926405/981379 (executing program) 2022/02/01 03:50:47 fetching corpus: 45200, signal 926586/981379 (executing program) 2022/02/01 03:50:47 fetching corpus: 45250, signal 926849/981379 (executing program) 2022/02/01 03:50:47 fetching corpus: 45300, signal 927089/981379 (executing program) 2022/02/01 03:50:47 fetching corpus: 45350, signal 927320/981379 (executing program) 2022/02/01 03:50:47 fetching corpus: 45400, signal 927483/981379 (executing program) 2022/02/01 03:50:47 fetching corpus: 45450, signal 927701/981379 (executing program) 2022/02/01 03:50:48 fetching corpus: 45500, signal 927990/981379 (executing program) 2022/02/01 03:50:48 fetching corpus: 45550, signal 928159/981379 (executing program) 2022/02/01 03:50:48 fetching corpus: 45600, signal 928446/981379 (executing program) 2022/02/01 03:50:48 fetching corpus: 45650, signal 928675/981379 (executing program) 2022/02/01 03:50:48 fetching corpus: 45700, signal 929010/981379 (executing program) 2022/02/01 03:50:48 fetching corpus: 45750, signal 929208/981379 (executing program) 2022/02/01 03:50:49 fetching corpus: 45800, signal 929444/981379 (executing program) 2022/02/01 03:50:49 fetching corpus: 45850, signal 929683/981379 (executing program) 2022/02/01 03:50:49 fetching corpus: 45900, signal 929921/981379 (executing program) 2022/02/01 03:50:49 fetching corpus: 45950, signal 930310/981379 (executing program) 2022/02/01 03:50:49 fetching corpus: 46000, signal 930507/981379 (executing program) 2022/02/01 03:50:49 fetching corpus: 46050, signal 930714/981379 (executing program) 2022/02/01 03:50:49 fetching corpus: 46100, signal 930933/981379 (executing program) 2022/02/01 03:50:49 fetching corpus: 46150, signal 931166/981379 (executing program) 2022/02/01 03:50:50 fetching corpus: 46200, signal 931377/981379 (executing program) 2022/02/01 03:50:50 fetching corpus: 46250, signal 931567/981379 (executing program) 2022/02/01 03:50:50 fetching corpus: 46300, signal 931848/981379 (executing program) 2022/02/01 03:50:50 fetching corpus: 46350, signal 932071/981379 (executing program) 2022/02/01 03:50:50 fetching corpus: 46400, signal 932289/981379 (executing program) 2022/02/01 03:50:50 fetching corpus: 46450, signal 932518/981379 (executing program) 2022/02/01 03:50:50 fetching corpus: 46500, signal 932714/981379 (executing program) 2022/02/01 03:50:50 fetching corpus: 46550, signal 932894/981379 (executing program) 2022/02/01 03:50:51 fetching corpus: 46600, signal 933091/981379 (executing program) 2022/02/01 03:50:51 fetching corpus: 46650, signal 933289/981379 (executing program) 2022/02/01 03:50:51 fetching corpus: 46700, signal 933514/981379 (executing program) 2022/02/01 03:50:51 fetching corpus: 46750, signal 933696/981379 (executing program) 2022/02/01 03:50:51 fetching corpus: 46800, signal 933854/981379 (executing program) 2022/02/01 03:50:51 fetching corpus: 46850, signal 934161/981379 (executing program) 2022/02/01 03:50:51 fetching corpus: 46900, signal 934415/981379 (executing program) 2022/02/01 03:50:52 fetching corpus: 46950, signal 934636/981379 (executing program) 2022/02/01 03:50:52 fetching corpus: 47000, signal 934942/981379 (executing program) 2022/02/01 03:50:52 fetching corpus: 47050, signal 935197/981379 (executing program) 2022/02/01 03:50:52 fetching corpus: 47100, signal 935463/981379 (executing program) 2022/02/01 03:50:52 fetching corpus: 47150, signal 935714/981379 (executing program) 2022/02/01 03:50:52 fetching corpus: 47200, signal 935910/981466 (executing program) 2022/02/01 03:50:53 fetching corpus: 47250, signal 936145/981466 (executing program) 2022/02/01 03:50:53 fetching corpus: 47300, signal 936324/981466 (executing program) 2022/02/01 03:50:53 fetching corpus: 47350, signal 936611/981466 (executing program) 2022/02/01 03:50:53 fetching corpus: 47400, signal 936825/981466 (executing program) 2022/02/01 03:50:53 fetching corpus: 47450, signal 937078/981466 (executing program) 2022/02/01 03:50:53 fetching corpus: 47500, signal 937331/981466 (executing program) 2022/02/01 03:50:53 fetching corpus: 47550, signal 937542/981466 (executing program) 2022/02/01 03:50:53 fetching corpus: 47600, signal 937762/981466 (executing program) 2022/02/01 03:50:54 fetching corpus: 47650, signal 938012/981466 (executing program) 2022/02/01 03:50:54 fetching corpus: 47700, signal 938208/981466 (executing program) 2022/02/01 03:50:54 fetching corpus: 47750, signal 938404/981466 (executing program) 2022/02/01 03:50:54 fetching corpus: 47800, signal 938556/981466 (executing program) 2022/02/01 03:50:54 fetching corpus: 47850, signal 938771/981466 (executing program) 2022/02/01 03:50:54 fetching corpus: 47900, signal 938985/981466 (executing program) 2022/02/01 03:50:54 fetching corpus: 47950, signal 939198/981466 (executing program) 2022/02/01 03:50:54 fetching corpus: 48000, signal 939396/981466 (executing program) 2022/02/01 03:50:55 fetching corpus: 48050, signal 939662/981466 (executing program) 2022/02/01 03:50:55 fetching corpus: 48100, signal 939932/981466 (executing program) 2022/02/01 03:50:55 fetching corpus: 48150, signal 940174/981466 (executing program) 2022/02/01 03:50:55 fetching corpus: 48200, signal 940378/981466 (executing program) 2022/02/01 03:50:55 fetching corpus: 48250, signal 940611/981466 (executing program) 2022/02/01 03:50:55 fetching corpus: 48300, signal 940844/981466 (executing program) 2022/02/01 03:50:55 fetching corpus: 48350, signal 941012/981466 (executing program) 2022/02/01 03:50:55 fetching corpus: 48400, signal 941358/981466 (executing program) 2022/02/01 03:50:56 fetching corpus: 48450, signal 941564/981466 (executing program) 2022/02/01 03:50:56 fetching corpus: 48500, signal 941801/981466 (executing program) 2022/02/01 03:50:56 fetching corpus: 48550, signal 941956/981467 (executing program) 2022/02/01 03:50:56 fetching corpus: 48600, signal 942159/981467 (executing program) 2022/02/01 03:50:56 fetching corpus: 48650, signal 942331/981467 (executing program) 2022/02/01 03:50:56 fetching corpus: 48700, signal 942491/981467 (executing program) 2022/02/01 03:50:56 fetching corpus: 48750, signal 942666/981467 (executing program) 2022/02/01 03:50:57 fetching corpus: 48800, signal 942881/981467 (executing program) 2022/02/01 03:50:57 fetching corpus: 48850, signal 943099/981467 (executing program) 2022/02/01 03:50:57 fetching corpus: 48900, signal 943399/981467 (executing program) 2022/02/01 03:50:57 fetching corpus: 48950, signal 943597/981467 (executing program) 2022/02/01 03:50:57 fetching corpus: 49000, signal 943784/981467 (executing program) 2022/02/01 03:50:57 fetching corpus: 49050, signal 944038/981467 (executing program) 2022/02/01 03:50:57 fetching corpus: 49100, signal 944205/981467 (executing program) 2022/02/01 03:50:57 fetching corpus: 49150, signal 944355/981467 (executing program) 2022/02/01 03:50:57 fetching corpus: 49200, signal 944539/981467 (executing program) 2022/02/01 03:50:58 fetching corpus: 49250, signal 944751/981467 (executing program) 2022/02/01 03:50:58 fetching corpus: 49300, signal 945042/981467 (executing program) 2022/02/01 03:50:58 fetching corpus: 49350, signal 945264/981467 (executing program) 2022/02/01 03:50:58 fetching corpus: 49400, signal 945487/981467 (executing program) 2022/02/01 03:50:58 fetching corpus: 49450, signal 945724/981467 (executing program) 2022/02/01 03:50:58 fetching corpus: 49500, signal 945884/981467 (executing program) 2022/02/01 03:50:58 fetching corpus: 49550, signal 946103/981468 (executing program) 2022/02/01 03:50:59 fetching corpus: 49600, signal 946327/981468 (executing program) 2022/02/01 03:50:59 fetching corpus: 49650, signal 946526/981468 (executing program) 2022/02/01 03:50:59 fetching corpus: 49700, signal 946709/981468 (executing program) 2022/02/01 03:50:59 fetching corpus: 49750, signal 946928/981468 (executing program) 2022/02/01 03:50:59 fetching corpus: 49800, signal 947133/981468 (executing program) 2022/02/01 03:50:59 fetching corpus: 49850, signal 947377/981468 (executing program) 2022/02/01 03:51:00 fetching corpus: 49900, signal 947585/981468 (executing program) 2022/02/01 03:51:00 fetching corpus: 49950, signal 947801/981468 (executing program) 2022/02/01 03:51:00 fetching corpus: 50000, signal 947978/981468 (executing program) 2022/02/01 03:51:00 fetching corpus: 50050, signal 948144/981468 (executing program) 2022/02/01 03:51:00 fetching corpus: 50100, signal 948455/981468 (executing program) 2022/02/01 03:51:00 fetching corpus: 50150, signal 948672/981468 (executing program) 2022/02/01 03:51:00 fetching corpus: 50200, signal 948796/981471 (executing program) 2022/02/01 03:51:00 fetching corpus: 50250, signal 948985/981471 (executing program) 2022/02/01 03:51:01 fetching corpus: 50300, signal 949231/981471 (executing program) 2022/02/01 03:51:01 fetching corpus: 50350, signal 949451/981471 (executing program) 2022/02/01 03:51:01 fetching corpus: 50400, signal 949662/981471 (executing program) 2022/02/01 03:51:01 fetching corpus: 50450, signal 949806/981471 (executing program) 2022/02/01 03:51:01 fetching corpus: 50500, signal 949998/981471 (executing program) 2022/02/01 03:51:01 fetching corpus: 50550, signal 950206/981471 (executing program) 2022/02/01 03:51:01 fetching corpus: 50600, signal 950387/981471 (executing program) 2022/02/01 03:51:01 fetching corpus: 50650, signal 950676/981471 (executing program) 2022/02/01 03:51:01 fetching corpus: 50700, signal 950885/981471 (executing program) 2022/02/01 03:51:02 fetching corpus: 50750, signal 951068/981471 (executing program) 2022/02/01 03:51:02 fetching corpus: 50800, signal 951344/981471 (executing program) 2022/02/01 03:51:02 fetching corpus: 50850, signal 951521/981471 (executing program) 2022/02/01 03:51:02 fetching corpus: 50900, signal 951734/981471 (executing program) 2022/02/01 03:51:02 fetching corpus: 50950, signal 951942/981471 (executing program) 2022/02/01 03:51:02 fetching corpus: 51000, signal 952139/981471 (executing program) 2022/02/01 03:51:02 fetching corpus: 51050, signal 952308/981471 (executing program) 2022/02/01 03:51:02 fetching corpus: 51100, signal 952475/981471 (executing program) 2022/02/01 03:51:02 fetching corpus: 51150, signal 952700/981471 (executing program) 2022/02/01 03:51:03 fetching corpus: 51200, signal 952868/981471 (executing program) 2022/02/01 03:51:03 fetching corpus: 51250, signal 953302/981471 (executing program) 2022/02/01 03:51:03 fetching corpus: 51300, signal 953500/981471 (executing program) 2022/02/01 03:51:03 fetching corpus: 51350, signal 953747/981471 (executing program) 2022/02/01 03:51:03 fetching corpus: 51400, signal 953913/981471 (executing program) 2022/02/01 03:51:03 fetching corpus: 51450, signal 954105/981471 (executing program) 2022/02/01 03:51:03 fetching corpus: 51500, signal 954397/981471 (executing program) 2022/02/01 03:51:04 fetching corpus: 51550, signal 954615/981471 (executing program) 2022/02/01 03:51:04 fetching corpus: 51600, signal 954757/981471 (executing program) 2022/02/01 03:51:04 fetching corpus: 51650, signal 954975/981471 (executing program) 2022/02/01 03:51:04 fetching corpus: 51700, signal 955215/981471 (executing program) 2022/02/01 03:51:04 fetching corpus: 51750, signal 955362/981471 (executing program) 2022/02/01 03:51:04 fetching corpus: 51800, signal 955511/981471 (executing program) 2022/02/01 03:51:04 fetching corpus: 51850, signal 955660/981471 (executing program) 2022/02/01 03:51:04 fetching corpus: 51900, signal 955834/981471 (executing program) 2022/02/01 03:51:04 fetching corpus: 51950, signal 956068/981471 (executing program) 2022/02/01 03:51:05 fetching corpus: 52000, signal 956656/981471 (executing program) 2022/02/01 03:51:05 fetching corpus: 52050, signal 956851/981471 (executing program) 2022/02/01 03:51:05 fetching corpus: 52100, signal 957085/981471 (executing program) 2022/02/01 03:51:05 fetching corpus: 52150, signal 957295/981471 (executing program) 2022/02/01 03:51:05 fetching corpus: 52200, signal 957524/981471 (executing program) 2022/02/01 03:51:05 fetching corpus: 52249, signal 957748/981471 (executing program) 2022/02/01 03:51:06 fetching corpus: 52299, signal 958004/981471 (executing program) 2022/02/01 03:51:06 fetching corpus: 52349, signal 958221/981471 (executing program) 2022/02/01 03:51:06 fetching corpus: 52399, signal 958442/981471 (executing program) 2022/02/01 03:51:06 fetching corpus: 52449, signal 958665/981471 (executing program) 2022/02/01 03:51:06 fetching corpus: 52454, signal 958688/981471 (executing program) 2022/02/01 03:51:06 fetching corpus: 52454, signal 958688/981471 (executing program) 2022/02/01 03:51:08 starting 6 fuzzer processes 03:51:08 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000009d40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) connect(r0, &(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @remote, 0x7}, 0x80) 03:51:08 executing program 2: creat(&(0x7f0000000100)='./file0\x00', 0x0) lgetxattr(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)=@random={'security.', '4\\]@}#{$\x00'}, 0x0, 0x0) 03:51:08 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=[@mark={{0x10}}], 0x10}, 0x0) 03:51:08 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[], 0x4240a2a0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, &(0x7f00000009c0)={{r1}, 0x0, 0x4, @unused=[0x8, 0x6, 0x5, 0x4], @name="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"}) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000040)="cb56b6cc0407801763e6f96d48fbcf2b", 0x10) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x1e8640, 0x0) r4 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(r4, 0x0, 0x44) fcntl$setstatus(r4, 0x4, 0x44000) sendfile(r3, 0xffffffffffffffff, 0x0, 0x7fff) bind$alg(r4, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'wp512\x00'}, 0x58) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(0xffffffffffffffff, 0x5452, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) 03:51:08 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='D\x00\x00\x00(\x00!'], 0x44}}, 0x0) 03:51:08 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x28, 0x0, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) [ 193.909515][ T1224] ieee802154 phy0 wpan0: encryption failed: -22 [ 193.915850][ T1224] ieee802154 phy1 wpan1: encryption failed: -22 [ 195.115706][ T3634] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 195.123981][ T3634] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 195.131922][ T3634] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 195.140147][ T3634] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 195.147636][ T3634] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 195.155028][ T3634] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 195.226421][ T3640] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 195.236019][ T3640] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 195.245084][ T3642] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 195.253467][ T3642] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 195.260728][ T3644] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 195.261034][ T3642] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 195.268366][ T3644] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 195.282850][ T3642] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 195.283494][ T3644] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 195.290478][ T3642] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 195.297690][ T3644] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 195.312207][ T3644] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 195.312577][ T3642] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 195.320430][ T3644] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 195.326917][ T3642] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 195.333750][ T3644] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 195.341580][ T3642] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 195.348251][ T3644] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 195.354690][ T3642] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 195.368298][ T3642] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 195.368800][ T3644] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 195.375891][ T3642] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 195.382921][ T3644] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 195.389846][ T3642] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 195.503058][ T3626] chnl_net:caif_netlink_parms(): no params data found [ 195.602861][ T3626] bridge0: port 1(bridge_slave_0) entered blocking state [ 195.610885][ T3626] bridge0: port 1(bridge_slave_0) entered disabled state [ 195.619312][ T3626] device bridge_slave_0 entered promiscuous mode [ 195.633011][ T3626] bridge0: port 2(bridge_slave_1) entered blocking state [ 195.640110][ T3626] bridge0: port 2(bridge_slave_1) entered disabled state [ 195.647841][ T3626] device bridge_slave_1 entered promiscuous mode [ 195.712473][ T3626] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 195.742232][ T3626] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 195.833406][ T3630] chnl_net:caif_netlink_parms(): no params data found [ 195.888181][ T3626] team0: Port device team_slave_0 added [ 195.894797][ T3629] chnl_net:caif_netlink_parms(): no params data found [ 195.934113][ T3626] team0: Port device team_slave_1 added [ 195.962864][ T3628] chnl_net:caif_netlink_parms(): no params data found [ 195.985640][ T3626] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 195.992756][ T3626] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 196.019021][ T3626] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 196.031401][ T3627] chnl_net:caif_netlink_parms(): no params data found [ 196.054486][ T3626] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 196.061561][ T3626] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 196.087600][ T3626] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 196.149773][ T3630] bridge0: port 1(bridge_slave_0) entered blocking state [ 196.156929][ T3630] bridge0: port 1(bridge_slave_0) entered disabled state [ 196.165347][ T3630] device bridge_slave_0 entered promiscuous mode [ 196.197855][ T3626] device hsr_slave_0 entered promiscuous mode [ 196.204636][ T3626] device hsr_slave_1 entered promiscuous mode [ 196.212340][ T3630] bridge0: port 2(bridge_slave_1) entered blocking state [ 196.219539][ T3630] bridge0: port 2(bridge_slave_1) entered disabled state [ 196.227150][ T3630] device bridge_slave_1 entered promiscuous mode [ 196.282055][ T3630] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 196.317100][ T3629] bridge0: port 1(bridge_slave_0) entered blocking state [ 196.324493][ T3629] bridge0: port 1(bridge_slave_0) entered disabled state [ 196.332857][ T3629] device bridge_slave_0 entered promiscuous mode [ 196.342061][ T3630] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 196.370095][ T3627] bridge0: port 1(bridge_slave_0) entered blocking state [ 196.377390][ T3627] bridge0: port 1(bridge_slave_0) entered disabled state [ 196.385406][ T3627] device bridge_slave_0 entered promiscuous mode [ 196.393350][ T3629] bridge0: port 2(bridge_slave_1) entered blocking state [ 196.400654][ T3629] bridge0: port 2(bridge_slave_1) entered disabled state [ 196.408805][ T3629] device bridge_slave_1 entered promiscuous mode [ 196.428083][ T3628] bridge0: port 1(bridge_slave_0) entered blocking state [ 196.438503][ T3628] bridge0: port 1(bridge_slave_0) entered disabled state [ 196.446193][ T3628] device bridge_slave_0 entered promiscuous mode [ 196.453914][ T3627] bridge0: port 2(bridge_slave_1) entered blocking state [ 196.461118][ T3627] bridge0: port 2(bridge_slave_1) entered disabled state [ 196.469352][ T3627] device bridge_slave_1 entered promiscuous mode [ 196.495338][ T3628] bridge0: port 2(bridge_slave_1) entered blocking state [ 196.502560][ T3628] bridge0: port 2(bridge_slave_1) entered disabled state [ 196.511272][ T3628] device bridge_slave_1 entered promiscuous mode [ 196.543348][ T3630] team0: Port device team_slave_0 added [ 196.569994][ T3629] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 196.580875][ T3627] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 196.599978][ T3630] team0: Port device team_slave_1 added [ 196.607353][ T3628] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 196.620437][ T3628] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 196.636653][ T3629] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 196.647292][ T3627] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 196.726280][ T3630] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 196.733276][ T3630] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 196.759418][ T3630] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 196.773384][ T3628] team0: Port device team_slave_0 added [ 196.782696][ T3629] team0: Port device team_slave_0 added [ 196.791382][ T3627] team0: Port device team_slave_0 added [ 196.801482][ T3630] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 196.808489][ T3630] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 196.834534][ T3630] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 196.847262][ T3628] team0: Port device team_slave_1 added [ 196.854643][ T3629] team0: Port device team_slave_1 added [ 196.863755][ T3627] team0: Port device team_slave_1 added [ 196.938685][ T3628] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 196.945666][ T3628] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 196.971944][ T3628] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 196.984350][ T3629] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 196.991466][ T3629] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 197.017591][ T3629] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 197.030960][ T3627] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 197.037905][ T3627] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 197.063827][ T3627] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 197.084249][ T3628] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 197.091463][ T3628] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 197.118136][ T3628] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 197.130351][ T3629] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 197.137463][ T3629] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 197.163749][ T3629] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 197.177252][ T3627] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 197.184408][ T3627] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 197.211470][ T5] Bluetooth: hci0: command 0x0409 tx timeout [ 197.212430][ T3627] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 197.255847][ T3630] device hsr_slave_0 entered promiscuous mode [ 197.263817][ T3630] device hsr_slave_1 entered promiscuous mode [ 197.268513][ T46] Bluetooth: hci1: Opcode 0x c03 failed: -110 [ 197.288843][ T3630] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 197.296676][ T3630] Cannot create hsr debugfs directory [ 197.326942][ T3627] device hsr_slave_0 entered promiscuous mode [ 197.342417][ T3627] device hsr_slave_1 entered promiscuous mode [ 197.353301][ T3627] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 197.361111][ T3627] Cannot create hsr debugfs directory [ 197.428454][ T25] Bluetooth: hci4: command 0x0409 tx timeout [ 197.435318][ T25] Bluetooth: hci5: command 0x0409 tx timeout [ 197.466378][ T25] Bluetooth: hci3: command 0x0409 tx timeout [ 197.486062][ T25] Bluetooth: hci2: command 0x0409 tx timeout [ 197.497322][ T3629] device hsr_slave_0 entered promiscuous mode [ 197.514599][ T3629] device hsr_slave_1 entered promiscuous mode [ 197.524008][ T3629] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 197.544295][ T3629] Cannot create hsr debugfs directory [ 197.570499][ T3628] device hsr_slave_0 entered promiscuous mode [ 197.588857][ T3628] device hsr_slave_1 entered promiscuous mode [ 197.608441][ T3628] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 197.616079][ T3628] Cannot create hsr debugfs directory [ 197.757444][ T3626] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 197.812286][ T3626] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 197.896802][ T3626] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 197.948717][ T3626] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 198.192276][ T3630] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 198.229694][ T3630] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 198.258429][ T3630] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 198.296594][ T3630] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 198.375051][ T3629] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 198.391484][ T3629] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 198.435086][ T3626] 8021q: adding VLAN 0 to HW filter on device bond0 [ 198.452355][ T3629] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 198.491374][ T919] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 198.502033][ T919] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 198.515645][ T3629] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 198.527683][ T3626] 8021q: adding VLAN 0 to HW filter on device team0 [ 198.607174][ T3627] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 198.622923][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 198.636569][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 198.650327][ T3668] bridge0: port 1(bridge_slave_0) entered blocking state [ 198.657672][ T3668] bridge0: port 1(bridge_slave_0) entered forwarding state [ 198.672936][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 198.685291][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 198.698533][ T3668] bridge0: port 2(bridge_slave_1) entered blocking state [ 198.705654][ T3668] bridge0: port 2(bridge_slave_1) entered forwarding state [ 198.729374][ T3627] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 198.769317][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 198.781938][ T3627] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 198.816964][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 198.833134][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 198.848102][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 198.861902][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 198.882530][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 198.894950][ T3627] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 198.908100][ T3628] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 198.927037][ T3630] 8021q: adding VLAN 0 to HW filter on device bond0 [ 198.953372][ T3628] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 198.975056][ T3628] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 198.989652][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 199.001859][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 199.014862][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 199.028207][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 199.063143][ T3628] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 199.087550][ T140] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 199.103509][ T140] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 199.121052][ T3626] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 199.149278][ T3629] 8021q: adding VLAN 0 to HW filter on device bond0 [ 199.164234][ T3630] 8021q: adding VLAN 0 to HW filter on device team0 [ 199.172973][ T140] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 199.187824][ T140] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 199.208845][ T919] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 199.216452][ T919] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 199.257085][ T3626] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 199.269513][ T7] Bluetooth: hci0: command 0x041b tx timeout [ 199.284208][ T3629] 8021q: adding VLAN 0 to HW filter on device team0 [ 199.297427][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 199.306962][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 199.315877][ T3670] bridge0: port 1(bridge_slave_0) entered blocking state [ 199.323117][ T3670] bridge0: port 1(bridge_slave_0) entered forwarding state [ 199.332543][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 199.341302][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 199.350699][ T3670] bridge0: port 2(bridge_slave_1) entered blocking state [ 199.357799][ T3670] bridge0: port 2(bridge_slave_1) entered forwarding state [ 199.366353][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 199.375399][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 199.383685][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 199.481750][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 199.497516][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 199.507434][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 199.525773][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 199.534885][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 199.551254][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 199.563945][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 199.571124][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 199.586118][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 199.595252][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 199.613383][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 199.620546][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 199.635758][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 199.645054][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 199.654363][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 199.663379][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 199.672976][ T7] Bluetooth: hci2: command 0x041b tx timeout [ 199.679300][ T7] Bluetooth: hci3: command 0x041b tx timeout [ 199.685370][ T7] Bluetooth: hci5: command 0x041b tx timeout [ 199.691773][ T7] Bluetooth: hci4: command 0x041b tx timeout [ 199.725566][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 199.742370][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 199.752141][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 199.761620][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 199.770494][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 199.785707][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 199.794784][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 199.810701][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 199.823457][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 199.834881][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 199.852321][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 199.869013][ T140] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 199.877465][ T140] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 199.906854][ T3627] 8021q: adding VLAN 0 to HW filter on device bond0 [ 199.938071][ T3629] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 199.967623][ T3629] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 200.005015][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 200.020787][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 200.029892][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 200.038021][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 200.101388][ T3627] 8021q: adding VLAN 0 to HW filter on device team0 [ 200.116599][ T140] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 200.125729][ T140] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 200.139392][ T140] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 200.146855][ T140] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 200.164240][ T3630] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 200.179686][ T919] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 200.215369][ T919] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 200.250637][ T3629] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 200.280845][ T919] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 200.295578][ T919] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 200.305775][ T919] bridge0: port 1(bridge_slave_0) entered blocking state [ 200.312932][ T919] bridge0: port 1(bridge_slave_0) entered forwarding state [ 200.330355][ T919] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 200.345091][ T919] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 200.355657][ T919] bridge0: port 2(bridge_slave_1) entered blocking state [ 200.362826][ T919] bridge0: port 2(bridge_slave_1) entered forwarding state [ 200.387545][ T919] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 200.404799][ T919] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 200.416445][ T919] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 200.462721][ T3628] 8021q: adding VLAN 0 to HW filter on device bond0 [ 200.502898][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 200.526353][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 200.546537][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 200.577281][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 200.587032][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 200.595875][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 200.604823][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 200.613939][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 200.637057][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 200.646011][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 200.660991][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 200.673633][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 200.684422][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 200.702522][ T3627] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 200.732985][ T3627] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 200.753804][ T3628] 8021q: adding VLAN 0 to HW filter on device team0 [ 200.779583][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 200.798051][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 200.822762][ T3626] device veth0_vlan entered promiscuous mode [ 200.889867][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 200.898872][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 200.907187][ T3669] bridge0: port 1(bridge_slave_0) entered blocking state [ 200.914269][ T3669] bridge0: port 1(bridge_slave_0) entered forwarding state [ 200.923099][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 200.931946][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 200.943472][ T3669] bridge0: port 2(bridge_slave_1) entered blocking state [ 200.950659][ T3669] bridge0: port 2(bridge_slave_1) entered forwarding state [ 200.971143][ T3627] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 200.991460][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 201.000355][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 201.020209][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 201.027706][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 201.039508][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 201.058464][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 201.067722][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 201.089395][ T3626] device veth1_vlan entered promiscuous mode [ 201.100375][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 201.118517][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 201.127270][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 201.151969][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 201.162518][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 201.192004][ T3628] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 201.222617][ T3628] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 201.236943][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 201.245653][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 201.261794][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 201.271465][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 201.310838][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 201.319379][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 201.327138][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 201.337041][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 201.350503][ T3628] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 201.358807][ T7] Bluetooth: hci0: command 0x040f tx timeout [ 201.376321][ T3626] device veth0_macvtap entered promiscuous mode [ 201.387306][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 201.396133][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 201.407862][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 201.416391][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 201.425367][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 201.434952][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 201.443296][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 201.466574][ T3629] device veth0_vlan entered promiscuous mode [ 201.476234][ T3626] device veth1_macvtap entered promiscuous mode [ 201.487577][ T3630] device veth0_vlan entered promiscuous mode [ 201.496006][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 201.505330][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 201.520865][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 201.548234][ T3626] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 201.572378][ T3630] device veth1_vlan entered promiscuous mode [ 201.582148][ T3629] device veth1_vlan entered promiscuous mode [ 201.590479][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 201.601121][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 201.610557][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 201.618150][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 201.628611][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 201.637169][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 201.646467][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 201.655438][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 201.667156][ T3626] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 201.687414][ T140] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 201.697020][ T140] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 201.706291][ T140] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 201.715676][ T140] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 201.725547][ T140] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 201.736117][ T140] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 201.749091][ T7] Bluetooth: hci4: command 0x040f tx timeout [ 201.758085][ T7] Bluetooth: hci5: command 0x040f tx timeout [ 201.760780][ T3626] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 201.775625][ T3626] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 201.787474][ T3626] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 201.796514][ T3626] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 201.798669][ T7] Bluetooth: hci3: command 0x040f tx timeout [ 201.812180][ T3627] device veth0_vlan entered promiscuous mode [ 201.828759][ T7] Bluetooth: hci2: command 0x040f tx timeout [ 201.862571][ T3629] device veth0_macvtap entered promiscuous mode [ 201.892616][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 201.901910][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 201.912614][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 201.921838][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 201.935883][ T3627] device veth1_vlan entered promiscuous mode [ 201.951150][ T3630] device veth0_macvtap entered promiscuous mode [ 201.990275][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 201.999793][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 202.008844][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 202.017513][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 202.028591][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 202.037867][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 202.072524][ T3630] device veth1_macvtap entered promiscuous mode [ 202.087979][ T3629] device veth1_macvtap entered promiscuous mode [ 202.123646][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 202.132261][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 202.141632][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 202.152944][ T3627] device veth0_macvtap entered promiscuous mode [ 202.211595][ T3627] device veth1_macvtap entered promiscuous mode [ 202.242930][ T3630] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 202.254010][ T3630] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.265489][ T3630] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 202.281213][ T3628] device veth0_vlan entered promiscuous mode [ 202.296582][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 202.304886][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 202.313626][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 202.323524][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 202.332411][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 202.341232][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 202.350166][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 202.357840][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 202.370164][ T3630] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 202.381157][ T3630] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.394075][ T3630] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 202.406926][ T3630] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 202.419726][ T3630] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 202.429258][ T3630] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 202.437970][ T3630] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 202.455129][ T3629] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 202.465759][ T3629] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.477585][ T3629] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 202.488591][ T3629] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.499710][ T3629] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 202.507394][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 202.516187][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 202.524884][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 202.534840][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 202.549753][ T54] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 202.560542][ T3627] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 202.561801][ T54] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 202.579539][ T3627] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.589781][ T3627] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 202.600543][ T3627] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.610678][ T3627] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 202.621391][ T3627] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.633358][ T3627] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 202.644549][ T3628] device veth1_vlan entered promiscuous mode [ 202.662007][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 202.670913][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 202.679090][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 202.687547][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 202.697163][ T3627] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 202.707923][ T3627] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.719109][ T3627] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 202.729789][ T3627] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.740932][ T3627] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 202.763338][ T3627] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 202.776316][ T3627] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 202.785416][ T3627] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 202.795693][ T3627] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 202.807899][ T3629] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 202.819794][ T3629] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.829864][ T3629] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 202.840451][ T3629] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.850401][ T3629] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 202.861048][ T3629] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.873448][ T3629] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 202.882262][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 202.890990][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 202.899812][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 202.908502][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 202.916960][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 202.931883][ T54] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 202.946964][ T54] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 202.960912][ T3629] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 202.970880][ T3629] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 202.979669][ T3629] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 202.988417][ T3629] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 203.000832][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 203.046525][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 203.057292][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 203.086492][ T3628] device veth0_macvtap entered promiscuous mode [ 203.107369][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 203.139424][ T3628] device veth1_macvtap entered promiscuous mode [ 203.190550][ T54] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 03:51:17 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f00000003c0)={&(0x7f0000000040)={0xa, 0x4e24, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="3801"], 0x138}, 0x0) [ 203.234999][ T54] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 203.247400][ T3628] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 03:51:17 executing program 0: r0 = mq_open(&(0x7f0000000000)='!(\x00', 0x0, 0x0, 0x0) flock(r0, 0x6) [ 203.280126][ T3628] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.297897][ T3628] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 203.309139][ T3628] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.328863][ T3628] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 203.340183][ T3628] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.352397][ T3628] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 203.363278][ T3628] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 03:51:18 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RLINK(r0, 0x0, 0x0) [ 203.377325][ T3628] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 203.406830][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 203.423714][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 203.428629][ T3672] Bluetooth: hci0: command 0x0419 tx timeout [ 203.447274][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready 03:51:18 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000000)={@loopback, @empty, @local}, 0xc) [ 203.464598][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 203.488718][ T54] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 203.496732][ T54] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 203.522853][ T3628] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 203.533733][ T3628] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.544336][ T3628] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 203.555176][ T3628] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 03:51:18 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) write$FUSE_ENTRY(r2, 0x0, 0x0) [ 203.566570][ T3628] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 203.577472][ T3628] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.587623][ T3628] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 203.600738][ T3628] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.611844][ T3628] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 203.633961][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 203.638801][ T10] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 203.658208][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 203.658557][ T10] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 203.668883][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 03:51:18 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) fcntl$dupfd(r0, 0x0, r0) [ 203.698636][ T54] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 203.706605][ T54] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 203.718984][ T3628] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 203.728093][ T3628] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 03:51:18 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) flock(r0, 0x2) [ 203.745526][ T3628] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 203.754737][ T3628] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 203.783580][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 203.807346][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 203.842747][ T919] Bluetooth: hci5: command 0x0419 tx timeout [ 203.849250][ T919] Bluetooth: hci4: command 0x0419 tx timeout [ 203.871319][ T10] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 203.873029][ T3693] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 203.885988][ T10] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 203.891257][ T3693] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 203.910961][ T3670] Bluetooth: hci2: command 0x0419 tx timeout [ 203.917048][ T919] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 203.925262][ T919] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 203.945463][ T919] Bluetooth: hci3: command 0x0419 tx timeout [ 204.061171][ T10] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 03:51:18 executing program 0: pselect6(0x0, 0x0, &(0x7f0000000b40), &(0x7f0000000b80), &(0x7f0000000bc0)={0x0, 0x989680}, &(0x7f0000000c40)={0x0}) 03:51:18 executing program 2: r0 = memfd_create(&(0x7f0000000000)='\'\x00', 0x0) read$FUSE(r0, &(0x7f00000002c0)={0x2020, 0x0, 0x0, 0x0}, 0x2020) setresuid(0x0, r1, 0xffffffffffffffff) [ 204.106906][ T10] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 204.145385][ T3692] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 204.178230][ T10] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 204.191060][ T10] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 204.202103][ T3692] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 204.400624][ C1] hrtimer: interrupt took 36906 ns 03:51:19 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[], 0x4240a2a0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, &(0x7f00000009c0)={{r1}, 0x0, 0x4, @unused=[0x8, 0x6, 0x5, 0x4], @name="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"}) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000040)="cb56b6cc0407801763e6f96d48fbcf2b", 0x10) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x1e8640, 0x0) r4 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(r4, 0x0, 0x44) fcntl$setstatus(r4, 0x4, 0x44000) sendfile(r3, 0xffffffffffffffff, 0x0, 0x7fff) bind$alg(r4, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'wp512\x00'}, 0x58) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(0xffffffffffffffff, 0x5452, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) [ 205.348739][ T46] Bluetooth: hci1: Opcode 0x c03 failed: -110 [ 210.549513][ T46] Bluetooth: hci1: Opcode 0x c03 failed: -110 [ 213.450894][ T3644] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 213.459174][ T3644] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 213.466612][ T3644] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 213.474903][ T3644] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 213.482449][ T3644] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 213.490175][ T3644] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 213.607913][ T3758] chnl_net:caif_netlink_parms(): no params data found [ 213.654670][ T3758] bridge0: port 1(bridge_slave_0) entered blocking state [ 213.662003][ T3758] bridge0: port 1(bridge_slave_0) entered disabled state [ 213.670765][ T3758] device bridge_slave_0 entered promiscuous mode [ 213.679297][ T3758] bridge0: port 2(bridge_slave_1) entered blocking state [ 213.686421][ T3758] bridge0: port 2(bridge_slave_1) entered disabled state [ 213.695899][ T3758] device bridge_slave_1 entered promiscuous mode [ 213.720603][ T3758] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 213.731719][ T3758] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 213.763085][ T3758] team0: Port device team_slave_0 added [ 213.771326][ T3758] team0: Port device team_slave_1 added [ 213.789124][ T3758] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 213.796095][ T3758] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 213.823719][ T3758] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 213.837935][ T3758] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 213.845106][ T3758] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 213.872409][ T3758] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 213.899514][ T3758] device hsr_slave_0 entered promiscuous mode [ 213.906307][ T3758] device hsr_slave_1 entered promiscuous mode [ 213.913192][ T3758] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 213.920871][ T3758] Cannot create hsr debugfs directory [ 213.999792][ T3758] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 214.010458][ T3758] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 214.020190][ T3758] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 214.029072][ T3758] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 214.051136][ T3758] bridge0: port 2(bridge_slave_1) entered blocking state [ 214.058514][ T3758] bridge0: port 2(bridge_slave_1) entered forwarding state [ 214.066292][ T3758] bridge0: port 1(bridge_slave_0) entered blocking state [ 214.073419][ T3758] bridge0: port 1(bridge_slave_0) entered forwarding state [ 214.124160][ T3758] 8021q: adding VLAN 0 to HW filter on device bond0 [ 214.136110][ T3735] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 214.144414][ T3735] bridge0: port 1(bridge_slave_0) entered disabled state [ 214.153805][ T3735] bridge0: port 2(bridge_slave_1) entered disabled state [ 214.163915][ T3735] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 214.176573][ T3758] 8021q: adding VLAN 0 to HW filter on device team0 [ 214.189782][ T919] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 214.198062][ T919] bridge0: port 1(bridge_slave_0) entered blocking state [ 214.205322][ T919] bridge0: port 1(bridge_slave_0) entered forwarding state [ 214.219465][ T3735] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 214.227838][ T3735] bridge0: port 2(bridge_slave_1) entered blocking state [ 214.234934][ T3735] bridge0: port 2(bridge_slave_1) entered forwarding state [ 214.260679][ T919] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 214.269741][ T919] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 214.286529][ T919] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 214.294964][ T919] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 214.304654][ T919] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 214.320195][ T3758] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 214.335492][ T919] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 214.347198][ T919] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 214.360234][ T3758] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 214.602071][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 214.622224][ T919] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 214.630784][ T919] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 214.640743][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 214.650174][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 214.659245][ T3758] device veth0_vlan entered promiscuous mode [ 214.671593][ T3758] device veth1_vlan entered promiscuous mode [ 214.692976][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 214.701797][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 214.711098][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 214.727898][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 214.739112][ T3758] device veth0_macvtap entered promiscuous mode [ 214.747791][ T3758] device veth1_macvtap entered promiscuous mode [ 214.766181][ T3758] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 214.776747][ T3758] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.787224][ T3758] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 214.797852][ T3758] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.807838][ T3758] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 214.818940][ T3758] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.829274][ T3758] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 214.839828][ T3758] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.849735][ T3758] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 214.860247][ T3758] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.872128][ T3758] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 214.883812][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 214.892132][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 214.900395][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 214.909102][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 214.923567][ T3758] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 214.934155][ T3758] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.944406][ T3758] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 214.957625][ T3758] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.968515][ T3758] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 214.979304][ T3758] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.991488][ T3758] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 215.002070][ T3758] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.016169][ T3758] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 215.027322][ T3758] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.044170][ T3758] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 215.052591][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 215.061561][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 215.076461][ T3758] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 215.085905][ T3758] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 215.094948][ T3758] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 215.104905][ T3758] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 215.166269][ T44] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 215.176160][ T44] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 215.192647][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 215.207899][ T54] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 215.218933][ T54] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 215.227596][ T140] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 03:51:29 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[], 0x4240a2a0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, &(0x7f00000009c0)={{r1}, 0x0, 0x4, @unused=[0x8, 0x6, 0x5, 0x4], @name="fb4cd4150d66eb0904b905085bd2e6d672702c82eac1a5e5d5e1485d7da0719e8afd4c85ed5a63b80d0e7ca4f602ab46e6a7316d2cf94cceaf5d1174004e36802b8b34a7a8ba2673dcabfcee88d664bac4f27fc90d40c0b88642caf41cf77ce18cf2661cb1f8552865e1721dd7993678e1159cb8f2d29b40112024a067a3f946ed4bdea5c25223479d4dbac6375a8c976282114c6c5e5b07b7abc1f930283185db026ba4977ad1d0c7031d02ed85c7a16edfe0b0c40d711c187a90720caaaa23d04e88786a4f54d75382a84209efef68ff713fa34fc1d66e335741f8a2e095288883c093d28078f9e509b207b2cc8855881ff15ca97dd175baa691f2b99fbc5516037ca09ed2fd313db50c43155ec340a941eeef300c526b4a48e53f28036ff1127a254f00b4b792c9ee396c740279366a4bb8d553a179c4e62c59ff70fb3ab349cd0c4e09dc714ee1610ac9a0c32a33083ba99bbc0fadfa122654eb3b3ee44928bdac3c56fe15f50774c2c76c2602fe086c92f686b16221216e25631b03773c65b04f010e4a026d0efe59a3ebf70cc7ac3729baffa691029b37db6308479fe838e3e62bca38972c393d851dda2abe2fe760aebb83d852c9e677908be645f7737f4e1f384035f236a5e7a96c2c64cbed844095a1be21dccb4d6f2586db391c0829e6298bc93aedd99d26d7b14202793671b214c89c3ceec614ae051b105c810cf704ec99550e04ad16642483cc4f19e1730fb3555fdf4cbca9af5b5cac66aa27c2173ff3eb73f00350ff2ad5398cc5d75516a63d80c090cf7fdbeab99d35887c0f6342d1abb7421f112915798ec2e7fb7a1e8180e6627fa9a0be38b5c2f5202580dc51b601a819b2b4172eb0bd221456b9544097fdfce4ebd750d23f68dec58dfc55f18050e9696f2f9d131c66c6495de3971d7cfa5a19b1cb1f7359f222783753e0ded275251a6dae972664396c0163dab7acf36b8bf11e6e0331a215560b4a224e7c60b4d800b8ab599567241cbdd8891b07110bdc760456c987110f25abb93963e657f4e2687a1808355de168d07e8a3b3395e92542a4845e2007da73885539dd57ab426d0cb5c931b1f3a1d8fef0ebd7b5b1a7c72b1c27a7d7302d7673e930fc871ea4b4b79f3f52f1644c9ccea99901bb8eb5c2e1235b91f7cdb5ceb44e5a15aa79bef9ba76d931e39c85258b109b01c0eb4f7d2cfcc6a31ccf194a17fefef7be2053e494bc5fac024d148635ca676ecc82c3531463fa9a5757b42c1327d1dea4404cb48eadd910bd4642e11530d8b52a4421caae509c889d8417a17a922bf0e527596ca9fa13d5e9131d1c568073fd7c9be222202c94028361a21eb52a2087f303f18181f89231cb9dc9185513b6b444031216fa2127d1bcb06b9b582389d91c155c0d498403b06d73091bed57f1621ee6fe85e504b2f46b3ea5805008627066fecd81527be10a7cfb3298a370b5e898da849537f32d5abd9738994c7d3f0a10f5e799fed004d1130395f964f82ac59d463f817f040e64d9cd9d68a4f890c28c85c9a29b7f4a33433ad02e0525006fde46b5acbfcf25de4df4f907318215889a15f9532b4361ea26e81e322c8b0db24c1e009fa03e6bba08afb4beadf8e2a762b8f6b3576462256f90e37a04693e771b2501dc840e89c4ca5a7ccb5d24941a86d6fb64e9c07ab1022c46ff9cf4b0ad70cc8ad81549b94b8aac083e42d65dc4b37d43fbd4d443c3b34184b7756f7f601ff1ffd56c58486471337c8fa55269a83595ed7c8629bf3aed2376b4f93cbaa755176f75bf15a4760a5f9681534138cf34930b18f3939cd858a5aba7e42bbf0f64d289be9fc07f13ac91523de2c5be32494cb3844de34cc2c2e1b3f671d598461c1bd25d9d549a8ce2222940b29d5b101d9129a8fb980d44c2ba356ee72e34c45776aa0b471fdd6b3a1dae58843f03571b21b4c2618901d6d2eeccf7f81d5aca3a42dc247053ea391a535f921b5c8794d0f0d2b73ee0905d1f544b826847f99d36177ad7d7b2f65af3255f98c85e7ee9f1da1ebb535d3f6c60508008dcf9255405d5532860b06396811b775dfd9beb6fcdc3b11f9474f5bb999f323e08aa442a4776d1575fcf6f9b1a676e97de464e24a16ba58e83466905abb31591bf7d0793ed57609ccc22b15dbe05c4f047242ca0cfae831870d2ea8e89277bec02c63eb46a17b52c4487961f3afbc361d105b2b31356540ab732f24ab176a9a751997a03365b63ada675b409722d7d0c19fbaeb55c78291ce2a1050700eb3e1797a30079f61b170eacad8d7983673b8676499f9bc225f7fc8729295a666cb551c839279b329fb6ecb58fe4be6d0b87197437286ac021dbdaf57424fe3daf4cc38a452125db0f7152bc4d44692abcbdef7bf9098622ffba155721e53994c35364bec8ce5c2fa686de8a783c8c615957b28af182c06aff287f6cc29a8a7fa04da3e80a4e388dce63525d002ffe6a4d5de036ea51a7e23d2a28bbc2f5de2bfee172001dbe6949a248299c0c0a3360287e73b553978d6ae9bb4a5d46d4b489050461e5f8d19c6d59869862291e753b9265bec35f8bf231ae128a01884b4960beb238d05165d1a4122cc0630097637e2d054ef9ba41af9924d7e9d665afa22ce9e27749d3a304cccbeee83187170f66966d9159cf73350d02340ba24985e51e2e0e20b13659046e4ce497bd063cd6ebb8aa9816876c71e8e52304cf0152a6a02101f9ee0d7e4486927f792f8f00062167f0ff61e6563fb605b86debc9920724602ba41eafbd61fccd0a0235358d2057421cd8a3c11fe97de469e8678c4e0e7b2e5150d0e4bbbc02462498d256fcb5dedf3269ff709f1e285f85a232ed5d4e53b5d0c627308887bf5d1501dbb11ce8038a96aad17f06af43675e9b87dc796b83e1305b6cdba89d63bd121cfac0dd56cf006201fdd1679f601f791b0d58e5b7146ed16e68078ad2690305715a702365b0ce56917f1e75073d4aa1af07cc06431693bec4cc004e2f06f9c0a30c88c26ea7f1da2a9b757472b24fe45fbb1b16a137e2836f589883de4cc22e78933868c0e1e28fe02564e96c5ac2579bcaaf51ed4c9560fb32918aa2cc4c93c979840bc4d41d2e1bf59dc3dabdafaf621a359601f25f7e87a362604c5ace14641b7842156e60e6a2eebe4b8086f4c9922b5f8ff38d0d93e411cb5c518834d11e774b4abc190247c687f84f7bdede21190df65439642aa3bcaf21957a2e9ab241ef7757870b10a54bbf31b7ab8779736c23c1ebb0ac57ef54729fdc3656ca45e914c369dac4db94bb4cef9b129c8b3d7ede944a5df61da34b0b4b0af56dc371d61b3c565004724e0858b9af6c0f932bc0344f4f4f64924157ae3d88beaa85733ebb1100666b95067418638eb818c1431deae13c4c73ab52c0226d12e1cc39e84789d99151349da046cfe38ab58c5f4d3001de81c97e941b5f318b368d7f8682bb9b6112cf1a52e45ab6744023c6a436692f292637aeb79577ef98a290a6ac98e0e93244fd975ff1d85716986d4e8fd9b6aea05e61447c8098d947c2b9cc6a8c869867357aac37a6aa6c7e3d4537ab38a020c9f2ebde1bfc35d4053dd50e5d5850a90efd75a0552a04a305604c80e6079d0b827e7ce736b5c3fb7d92b478927ba8a1b0e243f3c830931592885a1abfb2ad7563d1e508162c649f08ab9e59c1240fd4da49283c2886a3bcaa6a3255f365a4c4788aaa06d5387638e1416eca24940772503853dafa3c13d7b5eccc250921fb1b357c84489cf07350c100f1762add3ddec7370c4cd6ad4f92890d72004555f59f6e90a5c0050b084e59b5f3b891d1a7a025443298d4259a7ea69273d720368987a1a52962d916b05b04a3471d874842f2f297cd2889e130ed630a55e08a0c53fc00d37cdf1bcf4970dbf4e5307d076cee16613f44d35ca5fcc2b31c7b24065635e95582100c33d83bf7200991ca75b2242b8ec7080c36f1d397e0fb84bdbf7285400fefd51fdccd670351bb1a944b23154e98ecdcced8a38147fd19a84124a70730a36f5086ad425f72e4108eecdd29f9c01febe74fdcb35dee83897c7adb32052914ae53dfe535c5512598cd0734551b1c0095bbab21f8a8f08cc9e73d90b7c95e01e5abc94fafb2b3eb43966bf335be840f4160dc573d62ebd39d7db3a8bcd229252d29f022b89b9c7f7a36721b7031f5bf95180e0d64c2fdc6c586e45205f7f074a8c4da2cd4d706643df94b5ef29b880811bf694e2f14e9bcbc0960a532242f3e0b797b4a039eff44d78ec8d2952c8d52071a7f619e2dfa9081447dad094a70e0dfd35f338d30325032a3fedfa1b848b970d4f466e94c7c1ae7aec834a5db4b623d7f9e832589752786a81d9da9a5ca3da74fc6f734e4ff70a04af44af9c374afdc695d66b1eb4400ca8434c8bd0f3dab50a7f63119c09cb81bbcc78cfdf3ecabfd07e485b0b99ac492e7d4cb8440039fb5037ee4883a269ea57fd5a440d89a98e8cb706e1d753ba4045b63e53267aba1f4addb5c65413b0d060248186898906917578c41f7450e8a2c5ea2c27d971c526156af94de6305cfd46d9b16e0e9bba0c56a50854646046b90e91bebc55530434fa301ed0389c4d389461a477a27180c50adb0dc9ef014db32e6e79e83fa5b3b8be126cbdc8dac72451ce4be7104bd33120d2688b0f7e3ee491315244e2e8fa279b4f9fab133c3a52853d98867435d721c4aeba5c2eeefc3386ef60a279773198bc760ce718894ca0711b4709aaa78471cc21e106710d9e4a11d5260391025b4f3afc60262749f617cee8a8afea664bfbc5ddbce6d10e1a64ae6327ab12882b3b40a3dd558489996494fa64751c44ff274d4e04c4c8c8ce1b839cbf8ba8e708775b6a414f06472554c46800aed620b1af27b5b1dbcd8254c9cf2e0721129b87b5167343f9ee6c99707a739d4c8a7abcaa6413ce55a30899e9ddca2f132fcea515b708c492e36d2cd53cd7ad2b4235715ee18f3b09fb7740769f5395005ff36596c2d04ed3f8ac4b259e58fa370ad1f89647b03df66790d26a9b73855ef66c3524b211a8b4aaebda8742d651b1c3ea3376653e1ced2b898009f74b2cb23ef4b6e3185981bb9abaaabcc9814292f56d57e920711646d70cd6b59d0e3499d27fc80619c24bc3e62a05a291ecb5baba9f0048753e3543395c5d2047acd2c434760d494b1c4c51be92bc854121ad755fc8bbf33528e635fce701f3e66ed50ec1b02f7413bcc15304bfd2c2cac84c4bc2e3d4cf0d31d560034653dd9810f3d192a0e5bc2e9ac74dd58904108647ede66fed5b68336ece4f939aa5b7edb72be14cb4660ce2525c41f80ce2e1d7280e2c9cc95d21dccdfa9be69dad728b6b3ac3a60c54bc3ca7558f1dac57b0ab20da2e995694eb1f96efb334d14f111fba80d3a8c0081e01410e1426c48e19444ce183eab0788bd9ca661d14f194e928f192a714c81f2db6840e457968b2247babb2cf23bfc9c1be262360bce87dd92b33798238b92605fb9d2eef219e313873d8e544e5a5a0e8d8725d4b42150ea6d3e43198a3a4b69b9814d9588f63aee25dd02356fa0b97c1f805686b30aad63374a1d416ec91516879321ffecf3997831f3d687fa65631fb95f4c342509309e497e0dbdd5e1e231fcb7d57fcb9f95e12b630c0de47eeacab99db81985befedb273bde3006e9b289c1c00c452d92cff3aa2523c38264be"}) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000040)="cb56b6cc0407801763e6f96d48fbcf2b", 0x10) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x1e8640, 0x0) r4 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(r4, 0x0, 0x44) fcntl$setstatus(r4, 0x4, 0x44000) sendfile(r3, 0xffffffffffffffff, 0x0, 0x7fff) bind$alg(r4, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'wp512\x00'}, 0x58) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(0xffffffffffffffff, 0x5452, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) 03:51:29 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r0) 03:51:29 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, 0x0) 03:51:29 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) getpeername$inet(r0, 0x0, 0x0) 03:51:29 executing program 0: ioctl$BTRFS_IOC_QGROUP_LIMIT(0xffffffffffffffff, 0x8030942b, 0x0) 03:51:29 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[], 0x4240a2a0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, &(0x7f00000009c0)={{r1}, 0x0, 0x4, @unused=[0x8, 0x6, 0x5, 0x4], @name="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"}) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000040)="cb56b6cc0407801763e6f96d48fbcf2b", 0x10) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x1e8640, 0x0) r4 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(r4, 0x0, 0x44) fcntl$setstatus(r4, 0x4, 0x44000) sendfile(r3, 0xffffffffffffffff, 0x0, 0x7fff) bind$alg(r4, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'wp512\x00'}, 0x58) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(0xffffffffffffffff, 0x5452, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) 03:51:29 executing program 0: r0 = mq_open(&(0x7f0000000000)='!(\x00', 0x0, 0x0, 0x0) flock(r0, 0x6) fcntl$dupfd(r0, 0x0, r0) [ 215.275552][ T3777] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.4'. 03:51:29 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = fcntl$dupfd(r0, 0x0, r0) write$FUSE_STATFS(r1, &(0x7f0000000000)={0x60}, 0xfffffffffffffd37) 03:51:29 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_IOCTL(r0, 0x0, 0x0) 03:51:30 executing program 2: openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x4040, 0x0) 03:51:30 executing program 2: mq_open(&(0x7f0000000000)='!(\x00', 0x2, 0x180, 0x0) 03:51:30 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0x23, 0x0, 0x0) [ 215.509236][ T20] Bluetooth: hci1: command 0x0409 tx timeout 03:51:30 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[], 0x4240a2a0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, &(0x7f00000009c0)={{r1}, 0x0, 0x4, @unused=[0x8, 0x6, 0x5, 0x4], @name="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"}) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000040)="cb56b6cc0407801763e6f96d48fbcf2b", 0x10) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x1e8640, 0x0) r4 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(r4, 0x0, 0x44) fcntl$setstatus(r4, 0x4, 0x44000) sendfile(r3, 0xffffffffffffffff, 0x0, 0x7fff) bind$alg(r4, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'wp512\x00'}, 0x58) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(0xffffffffffffffff, 0x5452, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) 03:51:30 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000940)={0x11, 0x5, &(0x7f0000000600)=@raw=[@generic, @map_fd, @cb_func={0x18, 0x0, 0x4, 0x0, 0xfffffffffffffffc}], &(0x7f0000000640)='GPL\x00', 0x6, 0xb0, &(0x7f0000000680)=""/176, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:51:30 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000001740)={0x0, 0x0, 0x0}, 0x41) 03:51:30 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000080)="e3", 0xffffff6d}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) 03:51:30 executing program 2: perf_event_open$cgroup(&(0x7f0000000080)={0x7, 0x88, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 03:51:30 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[], 0x4240a2a0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, &(0x7f00000009c0)={{r1}, 0x0, 0x4, @unused=[0x8, 0x6, 0x5, 0x4], @name="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"}) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000040)="cb56b6cc0407801763e6f96d48fbcf2b", 0x10) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x1e8640, 0x0) r4 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(r4, 0x0, 0x44) fcntl$setstatus(r4, 0x4, 0x44000) sendfile(r3, 0xffffffffffffffff, 0x0, 0x7fff) bind$alg(r4, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'wp512\x00'}, 0x58) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(0xffffffffffffffff, 0x5452, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) 03:51:30 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001200)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}, {0x3}}, &(0x7f0000000200)=""/4096, 0x1a, 0x1000, 0x1}, 0x20) 03:51:30 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)) 03:51:31 executing program 2: perf_event_open$cgroup(&(0x7f0000000200)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 03:51:31 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000600)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1}, 0x48) 03:51:31 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0x6}]}, &(0x7f0000000040)='syzkaller\x00', 0x3, 0x9f, &(0x7f0000000080)=""/159, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:51:31 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_freezer_state(r0, 0x0, 0x0) recvmsg$unix(r1, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) 03:51:31 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x3}}, &(0x7f0000000040)='syzkaller\x00', 0x3, 0x9f, &(0x7f0000000080)=""/159, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:51:31 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[], 0x4240a2a0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, &(0x7f00000009c0)={{r1}, 0x0, 0x4, @unused=[0x8, 0x6, 0x5, 0x4], @name="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"}) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000040)="cb56b6cc0407801763e6f96d48fbcf2b", 0x10) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x1e8640, 0x0) r4 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(r4, 0x0, 0x44) fcntl$setstatus(r4, 0x4, 0x44000) sendfile(r3, 0xffffffffffffffff, 0x0, 0x7fff) bind$alg(r4, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'wp512\x00'}, 0x58) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(0xffffffffffffffff, 0x5452, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) 03:51:31 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x4, &(0x7f0000000340)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @remote, @multicast1}}}], 0x20}, 0x0) 03:51:31 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000080)="e3", 0xffffff6d}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) 03:51:31 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000300)={r0, 0x0, 0x0}, 0x10) 03:51:31 executing program 1: perf_event_open$cgroup(&(0x7f00000007c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40102}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 03:51:31 executing program 1: bpf$ITER_CREATE(0x21, &(0x7f0000000100), 0x8) perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x88, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 03:51:31 executing program 5: socketpair(0x18, 0x0, 0xffffffff, &(0x7f0000000240)) 03:51:31 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'veth1_to_hsr\x00', 0x2}) 03:51:31 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x1d, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 03:51:31 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x40) 03:51:32 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x80) [ 217.592247][ T3735] Bluetooth: hci1: command 0x041b tx timeout 03:51:32 executing program 0: r0 = socket(0x1, 0x1, 0x0) sendto$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:51:32 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffc9}, 0x0) 03:51:32 executing program 3: r0 = shmget(0x3, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) shmat(r0, &(0x7f0000ffb000/0x4000)=nil, 0x2000) 03:51:32 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffccc}, 0x0) 03:51:32 executing program 2: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000000040)={{}, {0x0, 0x989680}}, &(0x7f0000000080)) 03:51:32 executing program 4: r0 = socket(0x1, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, 0x0, 0x0) 03:51:32 executing program 3: r0 = socket(0x1, 0x1, 0x0) recvmmsg$unix(r0, &(0x7f0000002d00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000000, &(0x7f0000002f00)={0x77359400}) 03:51:32 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) sendto(r0, 0x0, 0x0, 0x4000804, 0x0, 0x0) 03:51:32 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x4008850, 0x0, 0xc) 03:51:32 executing program 5: r0 = shmget(0x3, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmat(r0, &(0x7f0000ffc000/0x3000)=nil, 0x1000) 03:51:32 executing program 2: io_setup(0x8, &(0x7f0000000000)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r0, 0x2, &(0x7f0000000580)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x8, 0x0, r1, 0x0, 0x0, 0x9}, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 03:51:32 executing program 3: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000180)) 03:51:32 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/mcfilter\x00') 03:51:32 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/locks\x00', 0x0, 0x0) 03:51:32 executing program 0: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) sched_rr_get_interval(r0, &(0x7f0000001180)) 03:51:32 executing program 5: syz_clone(0x84002000, 0x0, 0x0, 0x0, 0x0, 0x0) 03:51:32 executing program 3: recvmsg$unix(0xffffffffffffffff, 0x0, 0x80000140) 03:51:33 executing program 2: syz_open_dev$loop(&(0x7f00000000c0), 0x0, 0x301080) openat$procfs(0xffffffffffffff9c, &(0x7f00000006c0)='/proc/slabinfo\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x1f}, 0x0, 0x0, 0x0) 03:51:33 executing program 4: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000600)='/sys/block/loop0', 0x0, 0x0) mq_timedreceive(r0, 0x0, 0x0, 0x0, 0x0) 03:51:33 executing program 5: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00'}, 0x6) 03:51:33 executing program 3: socketpair(0x1, 0x805, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), r1) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), r1) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f00000001c0)) 03:51:33 executing program 0: io_setup(0x2438, &(0x7f0000000000)=0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) io_submit(r0, 0x2, &(0x7f0000000100)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xfffffffffffffeda}]) 03:51:33 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) listen(r0, 0x0) 03:51:33 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f00000011c0)={0x8}, 0x8) 03:51:33 executing program 3: lchown(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 03:51:33 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000340)={&(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0xa, &(0x7f0000000300)=[{&(0x7f0000000180)="96c8ba89823aeddf564683681ae0c59c226e4a5cca6275e7ea36d491b8e8e2d475dafd076e2bd37748a4456c5d1f06ba5899a21d7b6edc1d426d4806963f30e932d4411c77dc6b245e4ebc4250ba398c7fdc2ebc26be5805e174d7ceae9114b97e965474bcd44aea6203cf76337697c55f715955597d99bc6eca82db32940e3105", 0x81}, {&(0x7f0000000100)="ae5dc08adf31cd7c54b93b482fe292d7", 0x10}], 0x2}, 0x0) 03:51:33 executing program 1: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x8c802, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/timer_list\x00', 0x0, 0x0) 03:51:33 executing program 2: pselect6(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x0}) clock_gettime(0x0, &(0x7f0000000180)) 03:51:33 executing program 0: sendmsg$unix(0xffffffffffffff9c, 0x0, 0x0) 03:51:33 executing program 5: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000001240)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 03:51:33 executing program 4: r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x2088611, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000001640)='/proc/self/exe\x00', 0x0, 0x0) truncate(&(0x7f0000000000)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1, 0x10, r1, 0x0) writev(r0, &(0x7f0000000100)=[{0x0}], 0x1) 03:51:33 executing program 3: shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000100)={{0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff}) 03:51:33 executing program 1: r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x2088611, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000001640)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1, 0x10, r1, 0x0) preadv(r1, &(0x7f0000001580)=[{0x0}], 0x1, 0x0, 0x0) writev(r0, &(0x7f0000000100)=[{0x0}], 0x1) 03:51:33 executing program 0: setsockopt$sock_cred(0xffffffffffffff9c, 0xffff, 0x11, &(0x7f0000000240), 0xc) 03:51:33 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000400)=@filter={'filter\x00', 0xe, 0x4, 0x310, 0xffffffff, 0xdc, 0x0, 0xdc, 0xffffffff, 0xffffffff, 0x27c, 0x27c, 0x27c, 0xffffffff, 0x4, 0x0, {[{{@ip={@loopback, @rand_addr, 0x0, 0x0, 'gre0\x00', 'geneve1\x00'}, 0x0, 0xb8, 0xdc, 0x0, {}, [@common=@unspec=@ipvs={{0x48}, {@ipv4=@remote}}]}, @REJECT={0x24}}, {{@uncond, 0x0, 0xc0, 0xe4, 0x0, {}, [@common=@addrtype={{0x2c}}, @common=@ttl={{0x24}}]}, @REJECT={0x24}}, {{@uncond, 0x0, 0x98, 0xbc, 0x0, {}, [@common=@unspec=@cpu={{0x28}}]}, @REJECT={0x24}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x36c) 03:51:33 executing program 3: r0 = syz_open_procfs$userns(0x0, &(0x7f0000000040)) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000080), 0x0, 0x5e, 0x0) 03:51:33 executing program 0: epoll_create1(0x0) openat$procfs(0xffffff9c, &(0x7f0000000040)='/proc/bus/input/devices\x00', 0x0, 0x0) pselect6(0xb, &(0x7f0000002f40), &(0x7f0000002f80)={0xa61c}, 0x0, 0x0, 0x0) 03:51:33 executing program 1: r0 = openat$bsg(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) fchmod(r0, 0x0) 03:51:33 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x8, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000000140)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x3}]) [ 219.048610][ T3670] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 219.258712][ T3670] usb 6-1: device descriptor read/64, error 18 03:51:34 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x3, &(0x7f0000000040)=0x1, 0x4) 03:51:34 executing program 3: socketpair(0x1, 0x2, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x0) [ 219.528501][ T3670] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 219.668895][ T3735] Bluetooth: hci1: command 0x040f tx timeout [ 219.748634][ T3670] usb 6-1: device descriptor read/64, error 18 [ 219.868583][ T3670] usb usb6-port1: attempt power cycle [ 220.278532][ T3670] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 220.368763][ T3670] usb 6-1: Invalid ep0 maxpacket: 0 [ 220.518448][ T3670] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 220.608611][ T3670] usb 6-1: Invalid ep0 maxpacket: 0 [ 220.613943][ T3670] usb usb6-port1: unable to enumerate USB device 03:51:36 executing program 5: r0 = syz_open_procfs$userns(0x0, &(0x7f0000000080)) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) sendmsg$nl_route(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=@setlink={0x20, 0x13, 0x1}, 0x20}}, 0x0) 03:51:36 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000a00)=@nat={'nat\x00', 0x1b, 0x5, 0x4b0, 0x2d8, 0x0, 0xffffffff, 0x1ec, 0x2d8, 0x3e8, 0x3e8, 0xffffffff, 0x3e8, 0x3e8, 0x5, 0x0, {[{{@uncond, 0x0, 0xa4, 0x100}, @common=@inet=@HMARK={0x5c, 'HMARK\x00', 0x0, {@ipv4, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}}}, {{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @mcast1, [], [], 'vxcan1\x00', 'bond_slave_1\x00'}, 0x0, 0xa4, 0xec}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@private0, @ipv6=@remote, @port, @gre_key}}}, {{@uncond, 0x0, 0xa4, 0xec}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @ipv4=@multicast2, @port, @gre_key}}}, {{@uncond, 0x0, 0xc8, 0x110, 0x0, {}, [@common=@icmp6={{0x24}, {0x0, "6cd8"}}]}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv6=@private0, @ipv4=@remote, @port, @icmp_id}}}], {{'\x00', 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x50c) 03:51:36 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000140)={'batadv_slave_0\x00'}) 03:51:36 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@nat={'nat\x00', 0x1b, 0x5, 0x478, 0xc8, 0x2c4, 0xffffffff, 0x2c4, 0xc8, 0x3b0, 0x3b0, 0xffffffff, 0x3b0, 0x3b0, 0x5, 0x0, {[{{@uncond, 0x0, 0xa4, 0xc8}, @common=@inet=@TCPMSS={0x24}}, {{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @mcast1, [], [], 'vxcan1\x00', 'bond_slave_1\x00'}, 0x0, 0xa4, 0x110}, @common=@unspec=@NFLOG={0x6c, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "dd0f6bf36c1ee71226ee263aa8625e8ca74302deb779d95dce4017e996d97d23e7a8c68f9f50161d2de9222d5bb2740c307f4647a5a9e008ca35b9f921c92f0c"}}}, {{@uncond, 0x0, 0xa4, 0xec}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @ipv4=@multicast2, @port, @gre_key}}}, {{@uncond, 0x0, 0xa4, 0xec}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv6=@empty, @ipv6=@private1, @gre_key, @gre_key}}}], {{'\x00', 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x4d4) 03:51:36 executing program 3: r0 = openat$autofs(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_VERSION(r0, 0xc0189371, &(0x7f0000000040)={{0x1, 0x1, 0x18}, './file0\x00'}) 03:51:36 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$sock(r0, &(0x7f0000000f40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=[@txtime={{0x14}}], 0x14}}], 0x1, 0x0) 03:51:36 executing program 0: socketpair(0x0, 0xb, 0x0, 0x0) 03:51:36 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) [ 221.758584][ T3735] Bluetooth: hci1: command 0x0419 tx timeout sendmmsg$sock(r0, &(0x7f0000005f00)=[{{&(0x7f0000000000)=@alg={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-avx2\x00'}, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)="6c34f42e7d6b1de0e029046f38ed25c79dabc256907d937837ac152e113b6e85a6fdae3a8480b92dfd43fb01face3147bfe682efaba2ab6a5d9c4828cb8b732d52398f633bc66be342389ed6ea746666f36b19f7835c2051a04c44b7e984a21f16f0334fca8b7bc75efef391539d6f39926205e09d490814a77ee571888a739c22269e546f369899bd67b00a654c5ff8a59093b5c4"}], 0x0, &(0x7f0000000180)=[@timestamping, @timestamping, @txtime, @mark, @timestamping, @txtime]}}, {{0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000200)="9c2e047bbb95ee6dda7b2fc30c08fe0105180f57b02dda917b1e3e8228fc00a7997312dc4097d148"}, {&(0x7f0000000240)="25446c71070c1f998c2cb2be2ad5e0495624c585968587a90401cfa06cdfb3a998488b6d7b89af69c7c4537a6bdc71b2ea4c84efa451888e13ffb9ebeb7163d6e564fb8aeb7837185d33f2da2764b81b45568ab220a9eaa57e4c0265eb5a7205d9a4103b828aa1dbf09d210a35554742a99a9ff264f2ef28aa0d1e0a165689ed9c42d01502b665a679564580ffb1bedb0c9b6e021f72e92770f11be858010c26d77c9121a53b94d0172ad431ae0cf64cc65f5a6c20960393babab0a1a7a6440971d07233c43d56496bb91b11325425a52f950fbc2c968d89fdf75ceae5fff414ae9d173acfe21a0b2c1675c5a2dffed611991e1b2f246c34db10cc18377ab3566cb74d4ac15d126a81667048931c3036477bd4421efcd3d396599ccb9aae3fd864411a9cb11a9f6de03978c62448e9630e0c241f110f9745fbf434eb04d0373fd290fa1d67537d90669a1ce06fd151abe3d322e9ac4cac4310d7b6610481eb1291cff3e12ab8418f6d2b8dc62224c3c02a8f3a7c6f76b91f460e7d023439c47f30cf623c9d264980a63e8556b62b859a290bc87713b1f0ea27328442c3fbb2b8a93de22de8a16294ca1c5b7985a12ad8b14aa9e45b359ed097820e17694ce2e1c12dc64dd7398d87efdb0c50edec5e2e8e13f08824f78c20d5e6817a0f25e679439ecfa21e31772bd3060c0368cb707d9f213a39616e368a42c5af332c53ea64237091c4acc2d931cc8d5c24cd0f27227269e677319f39e5cb5af766580d3cf5f30e76927b16ad8a001790bb4265d5c04040654239df1f1a297628e6a0a078ad6f160b2524291eeff629cfc567220fb967cf90a2b7db665ad0fd6c658c631076f0504429f6cce5396fc396e036e4ca423757548967b26146903cccf9a5d6ce5b09b6fcb6061ee081e39989e9dea6ebaeccb4be078d26b45d80602971c71a026afe2495b3ef4aca4d1e1a0caba77b17f80e33f003d7d346e1e1cc8146d3f7a6037dc2862c6efc108f6db88d436cb18f8c7c601f2a40c76238940ee523a776d9fa705e28f23e8a9e05771a66812bcd01f314b1a1ee140859e81cefee640575f148f93143e075f53e4db517f65d40239fb0c47ddcb25bb05694ec7d2e04ca111998f3e49dabb487e8a49fe76c2abb7eb26c8b02cba22908a0ab825c0276bb367a845e577a352453ea4b319f3bcac69e7689478e323a4a915efa00c24106401a787b71b4195100c945e8c04046ff81bc9958f1c4926325c99f7c920b8e308f75bc2f8352f305a3061f427f0802f1428f39dc682dd50ec69e64dc7618858dba15e5be3ec7d2265b0bb61bf79c40984218c6e53e210e42009c8dda24d47b102d938ea8c801141bbb1862b30c6e93a46b96b8d193b83ff6a3281b569eeabac27c3030bf5cdf9dbd518a4809771a649c4e2c11020538d53ba42e75c537fc5d2a7dde86aa30f7df8a8f779d230477687306304ea393a3159f1514c5d5d0c32e60aa220460de8acbb4ece937456ff8cd1cf02840a7abe36dc1a241a8bd8a20617b4fa1f7f60b5aa4e9d4a13373b18e606a422bb41aa59891dca35bde2c11e0d2681db00299f9d952defd24c22a885de60e16673deae4582c4af139af1042b8a79e0cbeb28d6668570d79d354a09423c7d1966436fc6fe9942ce5c22148b8a7efa291ba3da8f37353fa37e48e5b0545deedb0c9ce4c8dcf698901c26586196401cdfc538fb635824a040ee6d5fd9dbbb4b2f5f7d5c6ff1c8b7ccd1c5ef3f0d868397a39f2c187906f451484a9fff028d4986868dffd741be62be305e7c86aa18b2bb7519710279becc5866e7c93df44a804a694d694dd21fab75ed5587ef086be3c6bad34cc6519cf839b25a3328e5e079a123aaf81c1feb40c7c4f22cb54551b7593ca23b006d4d6ac4c404620d8f1a28d4850940ba8ad48b9f22d895062a0f366e03374ad4be97806d1e2a89343073e128bbd61c617d68bae8e53b8afa7b761b1202f0030cf8103e1d1d9dd4ff8afe2621cbf2a3d8f310a8015197ed6fd969a820810e89454ea1eb980cf0e52e7f472b5410844843626ad9d8b95df8e1e474b1e0828454001a721695346aa25c75f63828996ab807bc7e570ceae6267092ceb4427b1265818f3222f83ed5edefcf2c9aac9b3165aef5d9e35e479601f1776b58eae4d271ec4474142369921df64aa39cd447d36d53135ddec611348a1675a55d597353d9e96f23cb5cfc08965ed832a2ad2247ec784a50f73abb67c421d492084cb43fa0b605fbb0596c45899e5b8f16aa2a4cc29e9db107adac2057e1c351c1f6bcffbc5038737d7308f518ec8cb14f9972ed7075060888d1b97b879577168e935901e3f51e28b7797c69928a775d352d961d7ab133c43a5227a97686f5a2a320414b53697341bdf21498d30645d01dcaebc2b8e2de5c6c2145efc1f33ba5c906544a13d5d8905abc14ec067eb05566286451329982ef112a30357ecde6ffe6f403b2312e9d3d45f43224ff78bd0fe81a95eae9541ad1f08f2a4361786eb955b64065c09cd4257d51a72d46664f56365577c9ab5ee2ed042049c203b4365783620d4346c587c3aecd23610e65c1c0d4acc6dfb3cbb226f0ad22eb4793d55bda463c5e60657f4eb24f755b66c6af1e288edab406e26478a9f0b7d8cc23a71e4a8bb3ab5f3c4d5a196e85755e5c3c439c2b34164d9e7fd3e95ad890e4214870780a6cbfa3d2120e424b3bfc946d85f0c7b24e411df3e05ee07c7b992ed7dc3eb671cfc11dd80e9e890e6699a6f5a11e7738399205de3dfee0e0dab9aefd058c4e110226a7678a5ec97a4bdf23f2772cde84dc60bb914e93793fe7afd681f4db676928675e3ab9c0fc3eb8152509bc0d21b2f6b79b344f353ea78c2f84c8d2553069291f2027f60669fd700f71e0bf9a0d663a88b92307be0e36bf900f2adb0146b8e9cbd9b5c0f982489aec1e89aa6e801cccc54b0333eed099b359e1a13476135fcf3c6132fde51f2f7310cb06b07008658791fd563f62acf9e5875cde2207f90d614c905b66889c1392d5df06d743e2826f210e729a1c202aa31f8bd401899d1f7f0e0facc24b30e5636eefbc63fb1daa425937fe2309390db2f01e690f8e3d8be1ef0723efa0b85cb205378a56f2e8e0ce826fbb99064c352ece7b6a4763152427e5e23e51ab71f9d5e3962bae5515b0fe82abbd70133082e5c374ab1905c02786b065c9b9f61ce5a97a2a5def29f8fd769318920ef42313d83e9c2aac6f3d62fe5a110e860d3753405f25daa8e0202c3bd201fe845227bfed4202bd86789061a05e6e91c3526a2312c61ecf703139ab0a2c656c94e213b28e19ba0579916283defdf3d83089d302bea2c29eb11c90a93aa8808c04fe643972d48939c0063648cb483ed18bbcc444172bedac34686d70d70cab83386ab8e5d5968a056e5aa5ffc5a5e6963638d9538bb1854da4d63663ff22d9c1d3b2e863d0bb02c5183e3159f8a2beb74cd558be6919c6cd87281d083fe8d16b9c999160358e28ee98918eac8c1dcead05a274d1aa8d1ab7bde38e494a658462124b064a8aba04ee9c265f8270a254bdbbb25e7c7f8a30fa9be0b80e78a4b45618aa72888ec852069c959bc8ce946b272087f289ad8f243d49139766f4f4284f0d66ee021cff5c3b56f7012252d3499c5d5ddc739f013489ea64fd7cd25befbd253c9241c2f948039ad7aa520268572f2d9120dbc7a31376129b44693b6a32331d7f316f32437ba4f3e175c9c85ac086827efbe448e4b538c3dd7c60d1846b468f89f373e42656c8ad7b11574ca0c27c7cbab343c1f4202473ee7772b510a92a7506c29cbd7d52b9c3b825f5905065d7a6e2d26b74abb1c3451093c8ebe5f8fe19e9df3e35b5e7e8c570357e54d04437e438bd2436048500227b23edcd9a8058c935cd17e136511c414b030d574a1246ad533079b97a6668d9b9c091dba8a087c6f4c0016c9df33088c96ca9fd7fc8a3f6c107248db642a90975865a4b2e4ff42d7ccd114828e96b905e47cf5ce73289fa8f50b3e5b31b0a807ca80fa4fe80b9af9dd0c23713bc5d9fba9c843d3825a9a332223bcbfd47273d93d520e52afa561340a5090a53ddcfd5400e42b35c78b84054c281be582e2485141da19bca5954e8ba3ed9265ba24bb1543f2cbf40163e98f9bd1639f2e5c709e7162b73b21d676e906d316d8bf999b5e6724670a8f8d9b44819813f701c03d6646150ae20dc6ac61b2c45300dd581d97b696f012ac784bade2df66a23522c4132f10c7af0537ca2ad1e82cab019f36ad87af993a420c691928958c97683f5e277bef230210be5f985b70124cc3f8e971b03b9348a5fed6d2fb3291b235b7a6895d19c82deeb653d98313cb2b694db4a8812027819db5596924e779e62d0975f2e978224d14944c4f0d9eb7dfa91b720dfff18a209bc4c6c0e0a505c780e483e57b90538e19e4e5425baa0f41e03d3ccd95ca3c550422aee05da52882e9116d37ca6f336db9b861f3e56ef711a83751b86466084d566a6b2c52dddea6ae58ca0bed10178aefd3b6b2b4b700f820680aeb4392883dad13af88f6c34e480f20c350a4fbda0a2ec1658e5b75bd4bb151ff55c2e29bb7ea76ee9b1ff7539f546a95f45dc3ae37c61471eae52121cb0fc0f97628a4dbd3d6cc03765e0e086eae48dd1d24b201a4cce95dd542f36d62c3057be087d4f429608b2d8dbf13bacd68f749f3ad3ffaf3d8879c74c5df8df031c20fa9e04267cd706df9deacc774137c6c7567e75df9d0862949b63ba2fbdff7f11e2522beedc4717f6a7f56a8355e4637b70f171cac1529183413c1f66ee4fa887119af1b684f185951f5b5a486746c70d594323a7d215447f97bb27228b719a31652b3c03ea796586057ff24c929c1513e1b395fb6f159f0644838764e196b875374d430e49ae48907d8d67077d56b9341483e52e438e20e48bad987698b240d75c434cf30a295b3c6b2b7765a3f2dfaa34030dc9f404c39019189b25c0ec41080d8e629b7b09ab0a30cbb49c050287f5e6bd8e0dffca94cb60a4975e6c8084aa745428bbd9132682edf6e56eb6e22006bc1f691b602f00cece05213139825868eff899d51a66c23357f532b82c312f6d53ebaa7f16d053b97cbc7d97376b2b219fc1680983cddef43724cc83a631f5619991446c1fe83d118c5f069f5f95630a9674bab65511300eb304553a9a39ba112ce33784857066c32d40980cff0c1201856b55abb1ad7aeb01d622c5856c18e9500cad60d533ce2a86df6b6047345345e3d0dc38052b620b044ed3d3ecffeee6dcf0527bffe7ec9cc6383e6b25713a860d7137aa7e85a91efa55f020a529c92444034683dea5af7a6ac20af8803777eb307a7382af5abb765546f67580b678f1b6de9feb3a684516357c4bb42e0b9326ba2fe611d8c1058d5accd98bdf6e9cc9b4b401d96ec5297f689542ca19dbf21552ea49148a178dfa80cd7a6b26702bb7becc338d518bbdd0d1aa075f791830c6cfee3967ac83a08b1f6d9cf4722bf90d03eaf172465263ac58666b92afd689a37a16d096f2189b05fd7d8ab375ef0a02356a6459e3dd9b074b00fd343da66aa4af2109b45b9c4ff4bdf9b7d934c5c3787ffb4af2b42432064ecc05d0b4f48dfb3b8bfb79a7fd2a662ff162b144aaafc43755ab9d9a96bea33723a5c2238586f081ceb6d77d857cfbe81070a5a1ec7e83d9311909bfc2f540ca11788b923f5b3e4f800720fd343ba4fa5d0ead94a55b59aec675d2a83e60f009ecbbd81c393ba03f09ece9998308b"}, {&(0x7f0000001240)="3b91ad73fb7ba9f4e299ff9a5912af343723e1035e90cf1a71bf2ba01949ae00af6bcf986262860a44d195da7a7132be34b47777829462167be86fc85feac96461c61f11e27845dec2932415f013fb6bc0984f6c66d512ca6da856cd541934dc51274cfdd45c2d32240b602e7691b1eaec445de47fa0adf4f8ec0b610e30c8dc919656d03ce9049902084af55bcb12b80ff446fe76349e804ceb08318692b0b4fac12aa66178c8fe80b61d51ea6c53680b246b7b54648e20c00becaa561a78c5e400bdda6a3e3c94"}, {&(0x7f0000001340)="4489a4c801d7fa1b3fe03ef2edcdaa73aae0726fcd6fde7ab28bb4afce0ec64cb6eb28455cd55d1e7eb3f3a8b0e7b0e0a39753eedc098d80b2008a08175dcd1762fceead1f7a93a456d4d28e239ccbf49189fe72b13e89c073489ec438575b192346c6695d88b2e34d4b6a09bf35397d4c40cee09917401b0693f07e61"}, {&(0x7f00000013c0)="c02bb7ae84a6427f527c8476a6fb4ea37ceb9ce19328b6811b08b11630615afbeec4de6d607eefe76e530300bf7bc6843fd78269589d544618606c63e5c910a8e86f29d03dd42319633d3acc9a14cb4253a651a4e2ff31b3d6cfb5e3b6a4b21242f70cf96adef72ac5dd02e6"}, {&(0x7f0000001440)="3fceb0c245fe9f6a150b9eaa0ad4bffde59d1f072a4b09bf6668245c4fd7daed887d9069404594235753c7e0f3a2180fee930fcd33ccd9bf265a66437367688e98f219ea3e71711f081bc2294e6289911bcad7098e4afe42e5efbb1d76768f3624e7217df6b87a995b8c9367e31ebf99fb489d2b16fa6b627f7458409f36482b9ed472ec975436d30899e838d167e9b9208c4cde9a9d1bdbd3d60a838e4cfa6353f8"}, {&(0x7f0000001500)="ea1654b67acd25785940fbe9fc8f9ad118b609b9e0acd8cc87ef8cfa153772df1ccc4d874ad0d90e449110a1feb009419d0d14cbc9acc282dfce39d907d2388e3203f334fbdc82198e2d38e03266a2bd657a4f9e19ace280515efb7f665c2be94a912bf5ff210b350bddced0b65f62ac3143fc4e95ab4c9f03c1ca5ff3cde7"}], 0x0, &(0x7f00000015c0)=[@txtime, @mark, @mark, @txtime, @mark, @mark, @mark]}}, {{&(0x7f0000001640)=@ax25={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @null]}, 0x0, &(0x7f0000001840)=[{&(0x7f00000016c0)="aa3a0c7bae8be97ecdb396d93bcb8655b0c93244dcbb0cf986d8e6150a28070eadfc94e18afcb7496cb15551bb8d90e8b917c95db7e03bbaa42b9b8dd361129bec1a11c550e69885fa7dbaaa8a4c5c491525348c73fb014c0fa1777d027f701024e309b041dba1d068cfaf9bd2b4da99437e0e5ce1cd90a358dd281b5fb92a234d013bfa05bf81bd34748246b180532915ddd1b5cbcf4835e51bfc6ba6cbc212e1ab5aea4445ca8c683a7999490222cab0d2"}, {&(0x7f0000001780)="39c9bb49858915af010f32691469b3ce1d9e24b8dffbc3cddd1ec40a1c21788936ed852180edb1f2846a1c05f2a06438821f2a6025b8c9448bb900af975d549046a46bf3b4abe739078a25090c52135a790f9bd832b12441ac7dce8c97c3890b17cb2f13f10ae9a01bbf296dbfb7c653a9eed9d246ff407b4e9c6e773c9587fa753b29ba8bba7014e5dbf2724a339434c16e85b9e6108b48f1d7892a233ef8e6cddc50ff94d947"}], 0x0, &(0x7f0000001880)=[@timestamping, @mark, @timestamping, @mark, @txtime, @timestamping, @mark, @txtime]}}, {{&(0x7f0000001940)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}, 0x0, &(0x7f0000001ec0)=[{&(0x7f00000019c0)="c17184ef00a2ee718607abd027ac14f7a04ff7adf142fd54df2bf35200711f065dd404bb7b017107c0636b6abc8c1bb7eb4fc1c5de7e6713b4f3f2d5aef003419385a68de6d46b46e1425dcb7d38c254756aa3"}, {&(0x7f0000001a40)="7aa8d2ae381b69ee13d970067cfeb78f002ded142b1c67d6ac8713aa90918bfd1c19e667c885bf962616f0652fea60e886a57a8490e1d0750360b93fa381c3379eec84cf4caa03956d1413c546e1443bf2fd38369898d59e872c14dc51cca3ed310cdada77dfa75c8c93d614f33f584c59567be57b0c595ac18560387f35912e75a4197df039e98e34b5496f200ed19e9d3bca46b3b002636cd75c878fbb2d0b1ee64bc3878cb60851947844bc53e66a1e"}, {&(0x7f0000001b00)="54d244f179b00dec94d1f03b9cf33007c4e045aaf2c577f3780c8bc3f7c8232761d96dfcdcc5d120e7e567d5ebb54c8aefd3a4362564b90e1a71973f8b0f4c7daf3c5a3805b242a3b710a250883a"}, {&(0x7f0000001b80)="15aa79fc8f32942eadebcf2a03dfbf335a9c56a0065ddb2281f058f339af0d3f8b4220a0f013cdab4028e852ad5f8ad2bb3a6b7e5f1e7a8a39f6b3fce11e891f68148199440d370d2f1987c1aa044fff609b0e7e0d30d2eeb4a1fb0246a626106bded4de037a"}, {&(0x7f0000001c00)="0839742c811503316b61cda078b107668a8ce18e18ea6a35f36ae5097638c1aa58cf275c72f6cdefcdc2d572a67aea29bcf21bc7dadc426b23234f411a7a2ee70aafe94114bfb98ec78e51d49ffe863e508505c716957d1306f5f09f945663b182456e815e6e73986970a7059c70a0e21d52913c2fc4874dc843d9f444686ae9540c450d6c7071488966f99087c97577330b9f49c0c7e4779aab8cc623c792b7b290c10f420f508ec1be709cdf294120f0e923092fd31133cbbb5dfeda61979d82625fb39c1b78fb"}, {&(0x7f0000001d00)="8c40d49289be8ffc07a1526081ab3eac12e5c408710e62f9dd237b549da0d6d50fafb006bbe1933093583c6b684fafe8ef14add1a643a229f05ad24277428a5cf1ae0b41d6c525535b93499bc3c89178be06a89b674e11315b12a8cc3aaaf6cb9f4919ba85e1f6bcab2cbfa1d1843ad7e938ed5b2e65afef54fe72741709ab4f631e6b47d2d53bbbc31b8c9e60eb542227e9933ddf8baadc81ac92a1d66dc77a51d8138bf5e0f7e988fe4ea85c269d25f175bd7e7280ba8e5b82e2758ab1351a357cd32497f572f291d1f4fd2850dafa71d5431d5ce151"}, {&(0x7f0000001e00)="149a2968135c99b3b89983f34f83f11706ef9538b384e88f5835cde3e8b1473090ac7f30a7812e1ec247fe736d18ac3e8cef1d313dc2919a5b462ac9499f4885508ebab9b1f0efb69cd4aac2969d5d5d8a91ff169c6507a3de5ef18b0b970f538c9707bfefb545ca372ec2fe36dbd8fd9a5d8597e27b70bf594b69bf18d2b3e56605d62e46f1963990e1921b4af24fe53210e0bc433bd9"}], 0x0, &(0x7f0000001f00)=[@txtime, @mark, @mark]}}, {{&(0x7f0000001f40)=@generic={0x0, "33500c49673cd91fbd0ac2b9f59ad9f0f9c86b6c38f46b17c7944153d1f08a9abde4c508545c7fcc3e751ffc10cb6b60e73b649c816837c44d98ad007635b0abbb2e46deb307508a82c4b7a1af996f5b826ee1e71977611428a01e59b3f1f0176a1bc862d1e2608a9f5805e0b92159303a52207524e10bb8de75c2099cc5"}, 0x0, &(0x7f0000003300)=[{&(0x7f0000001fc0)="b97b841db0d578832bce"}, {&(0x7f0000002000)="d2793568935f106ac72866467814b649"}, {&(0x7f0000002040)="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"}, {&(0x7f0000003040)="b0288877c937c293432ea6674e3f44ab7c5780e3233ea6b066f51c56a360ed17443bc103eb78d893275970b20271cfa155ce386c16fffc4948551701af78e7cd749e9e250c47630fd0b37970610432de182c9768259dcfbe1caaee84691f10daedd0dc8ea872a975a5e790ca431d84656d96ebc30d372ce002ae51b8729baf900d4345cb75f91ce253c73c45e325961e7b"}, {&(0x7f0000003100)="72d9a5297acc5c2476bd38fde0c8734fd6240d1e9f82adf2cd4ae7d3d970e68f8df96cd23847d8613bb14588c715f6dd7a236b4ac57da428f4111d865280daa7de774c3cf09deb35fad067c420b887d0b67cdd97e63523baa334801f0e43f263a9bb56775cba18356d95d7bf6ba4b22984a2186620ec42ce0e5c152e"}, {&(0x7f0000003180)="2aec1f6db20d6e12f298a8aac9cda073f59fea51b1adb9b49969ca7a2d1bc50fc3ec26e67e8226b28d49f598bc1cde90f31461721f5415c8c5"}, {&(0x7f00000031c0)="dec622cdd0c862145f6ef18d526dd7be9da88f648c20be4aeb74a094e6c5339515139728fc2bc8b635256c17d2b3d9e1e8b8ababa7938a09e05633a24858beb754849c3f9ae55a093d6f72e0b0fb84ceb489ee9e3212317f3b7e504b65d7e581abb309939e72bdfd09c960ad5859690d0f56136c5ed35999f1c1e80dcf4c202a06c45859a59f2c4a3b2580eff99f6ed9126f73dbd3af1cc01f3661c5b1969dda531419e4aaea884b4122d53e7248fd6f377caba13f75ee5b3a9e77cb82e4be6e504c72bef9108f4da1b1fcaa4cd2fe8935509bf1c8b0502735110913d6ce5cdfbc1bb52028fb0bbbadb4861895b9b5f6"}, {&(0x7f00000032c0)="1b61f10156e85fa5ac467b673fd81feac6b93da983c3aef3ee57b317eca0074f9996088bf5588d1459db92b2833af4287288cac76f"}], 0x0, &(0x7f0000003340)=[@timestamping, @timestamping, @timestamping, @mark, @txtime, @mark]}}, {{&(0x7f00000033c0)=@xdp, 0x0, &(0x7f0000003900)=[{&(0x7f0000003440)="bf6f7c8f973b111c32a3f1592af076ddcf7aa542d67a9600399b9f13a1806bfbb1384a0a23cf9fbc0f9d0262c6d21e358c54d3e4f04ead55463aec93853c6fce9bba1c8768bbcff7a6ebc4cfc80bbd2fd049a8633b2e38e2c1938177d807332a463565434f391d7cd9131f55249f5def84dcb62b43d040fc8c18d3fd3f0da736210075a285d7a4d9a3a2e3d740bbca3ad5042d5698c51c4778b3a378db19dc5327aa7dd2144a5b5610a3b0f1c2fdb4c9457b29407985b6763e03c69f06f2843c7b50db681d12721c791c6a952a5f02c2e0669f6098873a5a82de044123680fdc3e971547e42d2319"}, {&(0x7f0000003540)="fd3235acb11d524dc1f38aadf6a8d7cc7d3b511973cb0a7545ae788119cd643c79549ae819fdd306a48bc303c752580f082cddca57c5882650ea6a04a0e08fce415bf93f225035d489a40929a8f97e10e212c156edea16437216037f2d90c48b37f85d21f17a4e"}, {&(0x7f00000035c0)="db79cc016f4b71282175ca3f275c14c10f87d2d3827c8f4624275e310b8dbfe8ef6667b7ff93"}, {&(0x7f0000003600)="0d3602f45091fff3ed001bc37999aed5ab818936195a4d705ff01ac577214a89b9397252b0ce950eb47881172a6efac0d74aa3731d3bcb24d9a9f8c1a05a3d94fc3eff96171b0929d6deac500dda76d54f64f89706fb90191d2eca2da2822be415f9ab449bbbc289899043e284b1889fd04eb45e81dc0022d7a6dd5e1b5655e64d995125a2e758fb16a34e36ec2559ce039caec033e8cd793ff0caaef533b29b4d33f44ea8a1b800c760a5e1ee2e226f5f448e7c793e1291fbd7f116fd03931d38cb4d44"}, {&(0x7f0000003700)="86529382e967f323c7efb8d3ca389a35e5e56fc9753261ec7d45e160f6de5beb37f7ac6ff2c976629efe4444e56a338f580fc16d73951d10b120d9977b15b18e88ab7505b96159e16efa998bd6d940e0ac48333b0756ffd51da3463ba6be82151c6806dcdf943f2d07b989831ab5ecfdcef0750c038e02752eea1e8009b66d75e8a0b3bc1716c5fa9b84801ab6c15beb492662f67f4d4ce81d0b71646e398cd235f2c0d0ad05e33ef51feafed89a3480dfd00144e65a5fca64f2f7f8313096265b79e74a8d50dd530aaf92157a651c6d0e7255a6"}, {&(0x7f0000003800)="18dd0b7fec892851fa4096b90d35432093b45d2e9993ae4028f25b4a3eaa221297324b9edba4c35e6b36ababff59142f3940ce561e9b054a21827cfb6a4e67a3443d3abac3490fe613b7ffb2d305ef86fcd59742b4679b691feffe49047ffaf5532cf6c3cc6a36549e93f8f0513cb5f1174fd4700e6c04b9bab830a4f3159c731a375be4b0ce48ef445fd9d8f8c73f4f5cf60f1e94ff55e45d8fe969752851bd60a2d2f8b1df2f77fc85a0c4f88893d5279d8c1c290ec89f5cdb5058b24f26668a07d286756a48c04ed94a42256f18fb21939f95a77ec887fd32260d8648ce506cf82f913cafa63043355752196e555420a2ae"}], 0x0, &(0x7f0000003940)=[@mark, @txtime, @txtime, @timestamping, @timestamping, @timestamping]}}, {{0x0, 0x0, &(0x7f0000005e40)=[{&(0x7f00000039c0)="04a8ae0872354e71cab1839e2cc35baab1678000fc5d81c38143dc88091bb0691586d9207bc0835d463725cb315774c07147d9e97af632dd6052a8ca61c839a12249088b905c09546ae64fa42bf3ae1d64b371854046a948e6996bea064e40480f4f1b22b46502d93f0c4bb38e5b09"}, {&(0x7f0000003a40)="f02eafe8687ed52acea24e2b282ccca1d87014725b411b543b595b3e9eb35c5fe717dd1b12becf0c460e378ea6a387477624973ebf57280851551213a908d484a15d5c4eab286d960c854a7c6fee19c5d9db3b6500dda4653802ec1b87fc582581b2acf19ba4ff33ab6355a771cb830ac02f9f2283e3e55bb4c189bfb0e229f6d06265ea8781b76ca6e29df200d769d3d9a671508058ee5cd93f0dec93f7652492ace10d6acf509ab3c7858723250fa45f79322df3a81ffa2a26155af90473c519ef9be1dcf06bb88dcce0074a8d9e7cc7c673a3472c1df60cb500a4e8cc568078a21e3f9d3247c5318e4e4d05454fb0514d2a03a4157e92446a441a7e7989dda639bdbab0235bbc08b602f5fe4dfd76c4b478bfcf7b35d4dca1a83eb2240163e48cd7b0dc7a301a9e40d95633f2e05222b3821370b052c8fc974bec80bef35bb785909cf87a1058ac456bae87c33f2f69522ba43eef87476f054d8acccbe529e36dda914a5d6d8dceae2b3ed8e89e2a1e3392db6898299ff8a3ece97c98681026ea3d67c2dfbf36b36611b0253ae9fb7d46cdadabd55a02afcc52b6ee216a096881243ad77d8b156a5f87dc3c00ef94b5ce5b883ead04a8edcd36dbdc43c7bd3aca8fa02aaea8246bd311fde86b54bb74421b314f223457d63280cf5312f5e080ddb9f85cb2448c56f266b814ed740489ead76cb167e4cb645e51a9f8b7add0b14eababc626585b1a4e86f483940063fe21fa4017f75b81873a0d77b67095d65f3eabab9c2fcedd9f3d6ae1dfd46e0aee75e8e10446617fbec933877398a551d863fa2b5c574abdb202e68b358f0d0e7d6ceb937538875c0c3ba0746fc2cd305e193a9422131956eabe3075b6986dbd99f8e035d265b1a9e72aeccaf134478541fb4ea49a38a470ae3032938c04dfdf34be29fdbfeae7108bc57abab8f9be8b59d99578d5196c6788f949c1a407e743e4a4e725177ce2c318577a0fd89425714761c0f72c3de1af0b4274a7a65f4e88eddaed12840f0a5de6f592c2df1162241eda2da3b2078fda3a742580a7bde5cf87f22d3a514b0f1dcb64dff9af791107b16af8413c01029793e9e674cf075c0d4ae47c9f53e620838230a87ff8f75919529902d73183b0e94d6841580454ec5c9dd2e2f3d7ba25da939fe252ae3654e6ac0db585134b0c920d0d1739cdc249f79e02669f41dbe98f28f61c6405bf6db4483b269bb7d1f48f120e319fc26d3891e4d6d8091058e8f6f892fce29ab8fc514971a8bdb0027f50e9c08020bcd2876a39c30fbf55ed01a108f91cb251805f9764c55b2177cf439456f774017ef82928dd847ed3685d60db6dd583158c8a31cab1bf3531828509b171439553f877bf44a4d93d299055ddd953f82bf1400f7074722b42aff24345bdc3f7a5b8fcc90ddf6beb87d9790d093ea68d2b13a212c64e50ac2c05b7dc60797d53411bfa9f0dc7d60cf236ee40aaef65c9c4c2b897c596d7d984a64dfc0a8c56932d90ea4cb3ce5c6eca52fa65db871cce38956afa346d3957cb3ea51c467ccdf958f63f233bddd1847a66edf71770f15fb60ff07a93fa4549ae2dc5993703ddaeeaa0f805226bd6427c3e9313527bc92086e70f574398d08f817539df3687346274dbb709c3ebc73252ac0411823e191d47f3b861235fcd33ef6c17a0aab3a3ee8552425f8edd034f58d059ff2b4fd0f66ce4c44c2887411719a1e682b34a999d4b3aaefa47cac392f50896342ef1dc5e0d87883ffc0040f37ed86134c68b09858cb8f51feea4339c280199da54d1833db15db2bb5466b800645df2e5759138ef4ed01b8956abf237d144819aa078d0f7621ab02010552996041f73cff0b532da716b22061fb271c5ec08b65759f081e9550da24d71d2a889117d5a894015fb414fdf5250c9bb6067911d89b43a11e1adf3086f512aec48c9c5b668ef8faa5ad7d486174c87dddec1e80213e51cb933852de398521e7405d91aaec143fca0e30a798a3cfcb4e16ab282592f5eb9ca2617b423120bef6ff97cb865f810a3904b305614b60258c26234d33048002fd2aac0538a11af13d6182aeb0fa24e8e3e5e01952e51fddd0d5e192129f9ce79abdd9580e6f3ab4b913b6b4fa50b168418b15c7eca590faa36c44fb3d4c563d6ce842638dd3855b653698ebda0d0dc6faac9f83f2f55dbe332eb37d4ccba53c1e267bc05db5a4c54076a286953ca8b4b12bc664b5a917064b52f67bf947450a943ae5dcbb17a927b92ddb374de4cfb151de826a252d6b02cdcbe30638a8b64c8e6a22655f2f1199e19678d6c48faea2eb86422c8eda77d1800f83bffb4f612def4731f9a8c1ddce35fb6636836ff1e71734c6116182f4c217ae3d02b14139cca186e1ca0e3847169ee3836f1287675db87c37f0ef4464de9c0f373e2a55c0f8095f00240468f49fd9e0c116198c97f040c8195614c8f331be91995687f22f4c9575fe4e8a4869595ae9ce08f5a083056ae0d527137efb69612c38d1753b68e549e35f950372c7d6f786ab3bcca7470167abd0a787a3dc732baa3c25f179ffc2c3fa135dc047b7e63254904d8ba4e6d9e5b80b2f7b3d5a217179a5f31ff88f87c2770caedd39a8e71a4a8ae3f21c93bdbb3c83a16c1d16837ae2e06b40eb8a0cd995b9984540d2b17e5dd228d557001f501d6f1f7717b47c4915139d2ede29a62ffafc73c790db7d34297fd5a7383e7c810cee58abc923d8f5424a36c1e8e590ff35ca26eb965a01eca04f44d859e53b2c65abefbf3334e2cca55c9537bddb187bc34b7877e4671393289b92a4b95ecb9da6cc48857931727dc60f413757ee6383892af78fa9faea820c334432ac21f95ad62d86f24a13a76ff611f39bfb9c2fa7dc5c2768443de25908f7bf310645a1ea0ce8b0d063a843fd2ac3de404cba343c13a10948a2a509e4be58fd201652e3b8a4036632e01598bc13f6b2ed289c8197cf10199ea5e21335283e9043c160d102d84ef9446e345c535f45b8205849f0960d901184f1788bca13ceca785ea274b96919ac9da30f15d021cb1ee47a932e35dbedbcd51bed04f2fbaba8d9c782ead1e65fb22ceea716c03a95791cec32d2a766e9a96044f0dcf6d079981b81aa376f719fef44569927ddcfa677fd9e9673a55edafb0ed0cd2679457c2114d650b69ecdefda52efc5f72326d896d215d73e02df90651a5347677de3fc82b1293f059859aa9c8a846c0298bf0ee4857c78d3704ca03bcf4950b29ae355248b0359449befcd4b7bcd12d9f190371214f1fe4ef0ea20fd29d5037234be30dd5ae84d0b0c4569c5c24be453ab7e04e0ef5f62f869a6f29dbe9c3960828a1cec63603df7627ce633988a0f534f6e09b3dbbca6bab4526d427c0c352bd2fe9b026f7759b19c66b527b5516494260639b0446821766eccb6e9e45589316a707f56c3db5478d6410b58ea3f3d5e8ea8eebba1594f5561de852cebc5c5b1615b1e9785a0a9fe0f3b1855c686d86bcfe73bca73a59e73cd1919e53027180775bfe88bdf0dadf681046e4202c35d164b9ce29aff4e7c70a19b41b77b3e6d0a1092fc7fcf1082684ae1383c3e4e3c4cb9c81ace6b96ba2e3b52809622e49648b2e803e74e7aa795391c2c5f6ef42c2d57f7889ce2561bc517e758353fd2d0b5f29d22dbdb63cd9bf5bd32b6765b478138340f7825394bd084274cf96fcd36766fdeb2378d1148bdde873de4d7c2439966a48db8d80f8fd5c3ce944e77c66c685c372d3aba115e90b7ad134db614503256a6cceb5f19ab95c54d7ffdca5a5b49528ef359d6a75bda1a7232f9ca09fe355561335c8f605cec37e65a99fedc426276cd49328d122a522da0d7d99b10121910a7134effdf91300b9f4c9d473f02928f8eb1b429261a47ece6c5b7883f4ce83940dedd06622be3d26ec1436dffd85001e745bc6282395e66f14d6e9612553d34a60c096c01e329df349aa8812f2b331d3350265005ce29afdb41d4fccc0c741859600185e4ee5ce414172b303c2aa572d418ad63331caa92f7b1bb14f5c9f3dcdb2404e1a2a1c07b96224d19cdc2b56524b6b091643ee42a3eb3c77dcbcfdf257ec347a3f5f4b8fa7eb2fd3e3874de8ccbd908bc21442bb5810a001b8aa05e089359323cb8605f7ae89a4d12c98684f0878427c3ac14a7eb3f034249beae06c7576fe2a939afb5811d0fe185f36a80cf624d96ccbd57bf692e19f3140e2f81d0707114ef23ccdeb49af343e5c04bf517bbb972b659912da6b0c6f1eebbd338a8b94f061c4a9c890493d0ba0d0170b768b8a7a2a85aeb0234ddc7bb72ab4e66f8f0a2f705a1d79b3cfc2e39346bd3b688434d91ba060fe254e78a512f599aeb2a58fdd3dbee799b42b9b0720c04c3822400e54f0f23eb7f61526629fe8d426632557f07ebefb3be45d4bf3ce981ffda96d94af315740aecb1a3d2508b460a7c7d7ff312575b927a46bac4e6bc141472b7395601c25b9b3dd526de21f15a65dcc60558bb6ed7f65c031db639e2fc40a2fb2b7f24a5fa54561cbd9f00986a4abeb9000fb9611f7ca8df2828730f80251de5899efd03f1f78e3ccf01d7b3d99cc1254d2b25964c832b7e0d6c91b980668bc90dbb2b364db4747bc7d8a9583602a29be497088c51ef566b16be915c49f525b79c1325bd7824b6fb378d9ab40b46c6189c052703054712e88f77b687b51dc524322320093ff4053c04d5b9494684e45dab823d614b360b81a184d19021fc1a79dc0d16f9e6365682186138a148ed0cc2f2ddebb12b07bdde2295c419c6ed545d8811d19a153e1abf8343554f3ebf348092e2a6f4f89dda214c4c538fa67927afdda6432815853245888fb1a2b8883cdc273aebf6a0b87f41ec521e5e2bffd8a0eea2bbee7b828953c4c8db3facf01d7e2f3050c747bacfec3efaa8ce5b2fafe37fc0911daff3a6d792ffa64ecf5f5a8cb8d142f2f8aaf20cffbc301038b8199cfe55d746ea7848ac880d882c69ee6f1f124fe7d3a69d3f6d1604fb62eebaf32a100c5ab4a109ca957e5908400a50cc8d277ecc6f5d2da5d3fb29139e2e8c16386632c1e45ac4a03102828bc4a746ee4595571253c61eb8903f58bb89954b9c90071e4886f278ecbc4893638d635a94d3b8e22961967f4afa52c27e4a220055b56a9586469c2d4c9b95de086f582dd644f07f277371b06b16ddbc77b122e54787ce349cacf4eaf2c1ab9d7bbd2a8193809da1723191b0c7fbf5fa8bb6764aac3db1663a0fd21019d1a806409b9092323e1ff69eab9239c86e12f1b26d3f8786f6b91245d4d2346c73ce9f75fed8d7ad2fd68217fca01a3a51ac79abba63421683e2ca93ae8e268028db11bd8a76058e2ee5a9c4bf4d467b6662b1f0746d0cd99a8e36e5d227fcb9ecfc16ad65ad9d740339c97d6a2149e8e2bde15888651846461c1472be56db6a64d5d2eced3affa153538bd91e777642adada43c1c2b330ffbf0c09d50184a8a7078d8b0e18c37d771271f9a9a6658e3f37ae9ffbd82991230e6ee9f91865d6a7287fd867990e818e1ca91a89b8daf15dc035c65cd7d1d4218782078577776fc6fec9705ce460742f31a0b95d7e3006c94468d3d9da934fb7f9db4ab6867f832d06d3eabd4a3730daf1bad1765178ffe4c777c101788f4efca5ff180a3d9bcf94ba16840e12c640829d950174e62bc55b8c0121f2c6800777ad629aa3d71e25fc2e15e2c6432902e3dceceb144570d786c7af96fd98a5eb66cd1a1983031d6aa403f4df19d648a7af8caef0e3d9cf7e8e8e7a4e508954d80e3c"}, {&(0x7f0000004a40)="d6dd8117be2642027e7cf94ff175f177b6958d85a2115f31595548cafb93ad2c386b022cabb25c0a5fa9a42223bd89433fd47a79085743b9fac8f61f78d81d43ba430ee525c7329fa1e4f1649bfb34decbf2c3165ab9b9bb505a7107f148c75f3503de0285e9f111d046b52e76f8a743e6"}, {&(0x7f0000004ac0)="bc89810ab09d2a75a0152929840cfccb537ba1a90f84e08b461c71641d7a2f295a2db88cdd4f9287844a1e3b392541b942a7fdb78355f39e0397764f26444d3c708191963d673ebd65e660d1c29657e01563bcf39be0b91152c485b4bee49ee55cd7d1492aeeeddefa408de835470df1072c"}, {&(0x7f0000004b40)="bcc9cd653604"}, {&(0x7f0000004b80)="a34bd41e1bb2114fb71241b10b3e062096ba7786da3cdd0327d6775dbc78727a839bdf58e2e8379fe4387b9bafd9591e971b37bdea0792b237372497dea101a0226958cabaa2da2c424c06921bacc30a734a3b732e9e93d10829bb0faec05858d23ac43a4fb9f025495226e3261a4c8199117488888c6a4b6fa740afdaaed7992eb8dcc8aab4c40145753a7fcea8c78f0a09ff47989acd2e153de79abed08f"}, {&(0x7f0000004c40)="79f27679d3a1a7effa2f158acaf42257a83295519b5fdeae319ed3d7162b8202ee0904d58858767a200a1ceec7950a4c06e0dd"}, {&(0x7f0000004c80)="966f5e1f43df01c95f9b48e83c9787eb98b2ed9d7b0c344211a4b947941c815bc9de98ccb7de61352cd568c92d31df55b86ecc7d41416e76335e61582c2d7952d154a84225f169cb7b22bc9978a1bce57bd438110094979876b1b1c11e26113983c12466aff54a30a55fcacebb82ac7d1804513e1be1be6b44255d37e491ea81dccffaf675f47c419902c58ac3b7f36be045666a81849dd9709061063dcd35ea743ac8175adcafda073b22d3bae2e2b315"}, {&(0x7f0000004d40)="db121ad9c6d96b38d2095d68246833c4c20e7d4209136143009262c44d8e1504de79139ef871faac92175ec40542ea2e0ee17d8d0b7d1162eee6ab0d67d0f7f8fe08daf42e07ebe01ad51b3e87ed73c74e0251c807c7d587ea8e13212636848749c8ebfe94b316e9924c1b6877dece5f019987646b6bd271d4726c13e24d28b707f104a2ee6e7c6680b186d3f4bb0543cd6785bcb3a4dff3ef6994b710373b0914e788c0ac9086798d148175f6ce99bec6bf79367dd388820b4914ff177d01b24fe43c5822ac8b831fc23f764b7d3b5611c28062b7184378eaf6e0a2941d8005357b1413fc11889fc6a1bb1a41"}, {&(0x7f0000004e40)="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"}], 0x0, &(0x7f0000005ec0)=[@timestamping, @timestamping]}}], 0x1, 0x24004844) 03:51:36 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@security={'security\x00', 0xe, 0x4, 0x3bc, 0xffffffff, 0x148, 0x0, 0x22c, 0xffffffff, 0xffffffff, 0x2f4, 0x2f4, 0x2f4, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@ipv4={'\x00', '\xff\xff', @remote}, @mcast1, [], [], 'wg0\x00', 'vcan0\x00'}, 0x0, 0x120, 0x148, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'batadv_slave_1\x00', {0x0, 0x0, 0x7, 0x0, 0x0, 0xb4, 0x20}}}, @common=@icmp6={{0x24}, {0x0, 'S\n'}}]}, @common=@inet=@SET1={0x28}}, {{@uncond, 0x0, 0xa4, 0xe4}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "68bf6b98867bbd0c2d4f697cbddb5fd2f1d5fdf04b7267f3d530458d8a81"}}}, {{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @local, [], [], 'veth0_to_batadv\x00', 'syz_tun\x00'}, 0x0, 0xa4, 0xc8}, @common=@unspec=@NFQUEUE1={0x24}}], {{'\x00', 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x418) 03:51:36 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @ipv4}}, 0x0, 0x0, 0x0, 0x0, "2e00d715b3d485c415761045cbf2c31def246abc2cab9e78404790b4b0f36f6d9cee09a63e82a20fbd9fd844c055309990a5ec2b37ca49adba5bfb0ff30766591139eb22c2eafc9e047e938020d01cb7"}, 0xd8) 03:51:36 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x20, &(0x7f0000000280), 0x4) 03:51:36 executing program 5: openat$bsg(0xffffff9c, &(0x7f00000007c0), 0x73f281, 0x0) 03:51:36 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg$sock(r0, &(0x7f00000025c0)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000300)="d4cd9c1780b35276b7226f8ca44a4c5e5c7ef5f61d25be29125816ab289b2a81162b51606c3caf79d4ca0282376cb6b0c111a75a626149c87b6189cbdd57dfd00c1547d029e69b61464089d7a3af635e929d6f364852ea7b64675b765f3ff6642c7958a40e1d372b17bcb30b9f0fdebe7bac24c673387c0ddff90cd01e4bbe5fd69d492ba89edf69e4bdce39d91a67cb5a1dbf5cc9d506c9f3a3e1bf8b0a744efb71fca947de9230a5f083022e111d45b74baefaf0d9d58c587a7b065c774af03a74422f4c0a866f92680353c1ea15fccd89e6", 0xd3}, {&(0x7f0000000400)}, {&(0x7f0000000440)="0ef8a95f6069811b57fa06dd0463238bd300f6f3bfc49b23fab64634dcb675a9b3ccb1448b2f855ebda87dd8edb6392be09ca295e1922e30561c56809954cd8151fb5b0623b17cdecc30ea9f3e763650cd7af00bf7d3263ba79d124db75dd0d329b8a695a3fdc1392d3a1c2aa6d6d2d8926fe65f0c6bf930adba82001c204db4f5386a98e3d9ab342f9c22d1e5ce104106f6197e14f75ba3642a20ef7c81486139229c52f8b74c3e6a5e9703ef679a11bc4d740b5b1fc93a6b49b1dccd81d4e3", 0xc0}, {&(0x7f0000000500)="8c188a982eefeb499066acb7f608b7885ac7911edcf94807c3366d3369a7a1", 0x1f}, {&(0x7f0000000540)="4bda9e804898eb844c2f4614289a1e7ad747d63dcba2413b929a2073aa8d5b88852bf7282b4ea18b3d64dc5b6c93a15bd9e425df7a5764a203736410aeffe4cf05fc9bc69ad9c9b692bbebcfe16de88a4c87ffa5aef531155dd32e00585fb06c6f4eb3ac64643fee42783d39c5ad2ba2d0bb0f7e1bc7f0de3b1ef57066cf1f5a40f7ab050204a43f46101ad3f7228b4f39e205cf33cd44769e59b232927b2ad0df3fc6ccc43b365292d8702482ddb5e542362a2a26ba48900ee16958b21fb5a8960e87f4c5965c9ff6561264bb590908a8795de6c5", 0xd5}, {&(0x7f0000000640)="b7e2fc9b882acbeb2c2bdf823b7397782fc8156c4fe9cff0771c369e26349b7ae2101f527e17c7512cbe97359d5725fb6184ef1cb240a64b94c787c247bcd168922c2952e547e6dddaaee520", 0x4c}, {&(0x7f00000006c0)="20a47658eead83a7c253e048b785f524a7553007bd1af79e15a9d4552189c235f6d3a964e712dd100214bd4849c08ab29f43ea3567d63de4337a87fb42d4fb00", 0x40}, {&(0x7f0000001480)="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", 0x1000}], 0x8, &(0x7f0000000740)=[@mark={{0x10}}, @timestamping={{0x10}}, @timestamping={{0x10}}, @mark={{0x10}}, @timestamping={{0x10}}, @timestamping={{0x10}}, @timestamping={{0x10}}, @txtime={{0x14}}, @txtime={{0x14}}, @timestamping={{0xffffffb8}}], 0xa8}}, {{&(0x7f0000000840)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80, &(0x7f00000008c0), 0x0, &(0x7f0000000900)=[@txtime={{0x14}}, @timestamping={{0x10}}], 0x24}}, {{&(0x7f0000000940)=@sco={0x1f, @none}, 0x80, &(0x7f0000000e00)=[{&(0x7f00000009c0)="ae22bf5007a133ef0ed72b6bb6175a4ac057f79b711a398a586548c23a386d0670637cf9a8f70512b0598fb3365b21134a14468a9131a05dafbea6613423722548b8b88065e80eda3ad4c08cf8d85ee19f34917124ba6ec118926a3c4e2fa027fc6ab1f17a86e9ef0ea6d2ea6f40f51df61e3fb849bde7", 0x77}, {&(0x7f0000000a40)="32ef9877edf71bf0753e1e4b46869ba572f4faa1c71ec7fecabe9c68396215cfac3446fddf52c856bd894152fc6d30504f88c3b1d79e730c5e9fcff4", 0x3c}, {&(0x7f0000000a80)="4833ae4b48024274b5bd0910e02f328dccc345f1a73a31f9efad41693a2249aec84e2baeec37b6cf743b01116b84e55c798948513386f0a6fb7ed86858b9568f6b097904350387013a4cb4fa5ed1a3ba684f78a49232244408b36aa0c7844339ba2666c083531b15a14f5da95927b9339c46056421f61b7aa5b64f900e4a81bf6f7b2639e078ae81f7206ce60ba521514d983d37b650eddb2649e7e1d9f7822afdcf8fcd2aff4b4d9305f5e5e3a3b3d7821d3035cec842187509b2244804cd11a0f0ddf5e73134a17cc806b5baebd2bc40dc4507d5b803f8dea1d0ca688468f26d8d561a5185fcaeb800", 0xea}, {&(0x7f0000000b80)="31f425525ac80aca60fa8feca4e0ae3891c7e4edce70ac948a954fe0ef816d0f67a8e599b1e7b13308e82aa560fd272f721f86ae67a5398507a96cb2c40fcba32200901718aefc61b1d0f918c22c507502f704351d70cd745f", 0x59}, {&(0x7f0000000c00)="3fc61baca27dc5191cb48093ca63e841913104b1941c2e71f14cb36643ff3fb4b80d46141e4dce830b6404dee8f2ccf3339ab6273a17557a99b4458cfe791766cc10a4023c4fcfcfae0ea6b486bde183478a45c9d6c82daa14c303f72dfe109a76508814c9055a556986a72775c0a3442f77101e6efc1920445768a2d539a5956fb1aa2a5bb526a053263816fb7b48e7065a3855179b9162a2116879fa00bbb05e06b9d942be3db2f9862f793325303f2a25bbd11b4986908fa8f8aaf15d6441de1e669828a06db6d83db1a2b281b38e99393f540b81e417884a5f9e2a24d8a0e47e486eb6", 0xe5}, {&(0x7f0000000d00)="a3614601a3cfa736706077040638cf3c4c5facdbb37926b6a2047f4de2324753bee022a513d25576850fbbc0ea8dc5f8c768fc83d53e19a54ba21133e421e9f1b6e2f4ed973cefecf62148685dcc161daeba513c95b86607f545053a0d9790dec2eae8cc7ca575953f35695d58cbbad948b343a93c88f82e3842e8176c91307d22b855351c7207c30417180c5802c081bb2a0afa428b61f2a1d8d138d8a1985f25a8795fbe50de5be4ffc0f5ab1a24a1c68c06b0c47c736853ec66de7768e8299fd9c7b967d527059740e0b15c6cbc0c41c7b02ec580b836340f095f85f2cca3c0c577c0ec0ad26df302666b653a405d93cd24e2d653fd7c", 0xf8}], 0x6, &(0x7f0000000e40)=[@txtime={{0x14}}, @mark={{0x10}}, @txtime={{0x14}}, @timestamping={{0x10}}, @mark={{0x10}}, @mark={{0x10}}, @txtime={{0x14}}, @timestamping={{0x10}}], 0x8c}}, {{&(0x7f0000000f00)=@isdn, 0x80, &(0x7f00000011c0)=[{&(0x7f0000000f80)="72d184536bd05197f067fb9703efb3fcc1c56a68ede42ecbab1b020d8ed1293445bb083111ccae4f905f4715958bb45b5ae10bda1ee5d78dc9460d0c24c98a5f3cf47d339b0322cad61e98355b27bfd14a2b365a2686cbe5c009f2ec0f7e958c57000b4f2d1c31146b3577d8d5b7ab6b8901fc447ae9d3b06c418d6ea6ffbbf399b63da6a512fdeda3d1f5b777709d562055a9b7b6c22692e8ee26ee68c4e7ad452e", 0xa2}, {&(0x7f0000001040)="1211fb29684df991a0411f9e2cc2208bda9484cce41f5e1e3b03d7cda50ac5b92a63d2c5091a185dd462802b89298c145b74d77e37e7f02d90b1cdf3a5d5f37fbc1ad2fd001b693a8444e9fde966b1817df853750d272eeef14d7d37472aa34ee7afc13f18c62a43a0c8f8ebe18893176374b3ddf10bca3e3a5f1473c5cba2382a318e7787ce7b3445742db4929d3a79648a8f7135721a6a0b10c4161bcc99", 0x9f}, {&(0x7f0000001100)="3f8a4c1c4c26ca142c7170d89f1d8db904bec4b6d524471de119b289027143358536fc9fab531673db92920da2e00cdf1bfc38b11d4d6bf6e1d4e75ac8fe543286f3167d1567d437fedcb022ced72335b543d8ed67bf3a75b46e2dadac77377e519ce331b1505b66c07e7d0718f3fe38ba7488269ed8ed8440df93d7dc442ca1208b7ca89cd1878fef3dac1c72aee3c93d9a7e71f03f626ba361dce59648209c3b88acfc67a963c5c1d6522bc7", 0xad}], 0x3, &(0x7f0000001200)=[@txtime={{0x14}}, @timestamping={{0x10}}], 0x24}}, {{&(0x7f0000001240)=@can, 0x80, &(0x7f0000001400)=[{&(0x7f00000012c0)="626ff2650f4340e057baea2ebd1277dfb9b8300e69b23267a9ee5c52e67133cd1dbef72d622f87b7845d12e2ffdcc56ac5a6645a8f28f5041f70d4cdae0403e439849cbf17f726db90b71c309f6d87fef6c3436f6f24aa6cb95bb9c4d843dfa6841b77e7a00fe0a139092e7c7d4ab996", 0x70}, {&(0x7f0000001340)="6f8e5b6f7a444d46a802c651c2e0c278add6e1fbcd0123a2def13474f259", 0x1e}, {&(0x7f0000002480)="faed0bd4dc0e488f7f0bbfe0a488d432431d3f5b8fd0402fe6e8bdc18acc34342513a3efec61fc5584580e42dcd852c618dd0e6218eb4f9c8c7a28a67b52c184abd06c0e8f36e861ddb98cf80a949b596fb3852aae9b652c90110aef4dadcadad11ea64897b87ec57ec716731289d97a8664dcaa97b602b62f4253427b27281cc8e2094afb7017be903e3d000945cc8b834031694e9a1ced04b364d9a3103eb348342d88d2ee979626e8daaed07728e252e29d022b4d5ec51b2c3b4b0edcd2836fd8373ea2bbfbbdf99759688689daa7e322", 0xd2}, {&(0x7f0000001380)="8499f324ecb7a5722753a1182e86686fb53e73f1aafe4b34d53d83fa1dcda5ec5eb752b9c7dd6c8f79628f5a166c48e94d496df31da6e4caf8024b8bffabcf8ab1328fac60247269a7f91867c8533bfa3a2457a3c17b50ce2dac4113400fdba109ae674c652df59da4d6a6f99ed124df2d5224d38b56d9", 0x77}], 0x4, &(0x7f0000002580)=[@timestamping={{0x10}}, @mark={{0x10}}], 0x20}}], 0x5, 0x0) 03:51:36 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)) 03:51:36 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = syz_open_procfs$userns(0x0, &(0x7f0000000080)) r2 = fcntl$dupfd(r1, 0x0, r0) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) dup2(r2, r0) 03:51:36 executing program 3: setrlimit(0x7, &(0x7f00000000c0)) socket$inet6_udplite(0xa, 0x2, 0x88) 03:51:36 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='lp\x00', 0x3) 03:51:36 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000400)=@filter={'filter\x00', 0xe, 0x4, 0x384, 0xffffffff, 0x1a0, 0xbc, 0xbc, 0xffffffff, 0xffffffff, 0x2f0, 0x2f0, 0x2f0, 0xffffffff, 0x4, 0x0, {[{{@ip={@loopback, @rand_addr, 0x0, 0x0, 'gre0\x00', 'macsec0\x00'}, 0x0, 0x98, 0xbc, 0x0, {}, [@common=@unspec=@cgroup0={{0x28}}]}, @REJECT={0x24}}, {{@uncond, 0x0, 0xc0, 0xe4, 0x0, {}, [@common=@addrtype={{0x2c}}, @common=@ttl={{0x24}}]}, @REJECT={0x24}}, {{@uncond, 0x0, 0x12c, 0x150, 0x0, {}, [@common=@unspec=@conntrack2={{0xbc}, {{@ipv4=@dev, [], @ipv4=@empty, [0xffffff00], @ipv6=@private1, [], @ipv4=@loopback}, 0x80}}]}, @REJECT={0x24}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x3e0) 03:51:36 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) accept4$alg(r0, 0x0, 0x0, 0x0) 03:51:36 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000500)=@nat={'nat\x00', 0x1b, 0x5, 0x48c, 0x0, 0x2d8, 0xffffffff, 0x100, 0x0, 0x3c4, 0x3c4, 0xffffffff, 0x3c4, 0x3c4, 0x5, 0x0, {[{{@uncond, 0x0, 0xa4, 0x100}, @common=@inet=@HMARK={0xfffffffffffffcea}}, {{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @mcast1, [], [], 'vxcan1\x00', 'bond_slave_1\x00'}, 0x0, 0xa4, 0xec}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@private0, @ipv6=@remote, @port, @gre_key}}}, {{@uncond, 0x0, 0xa4, 0xec}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @ipv4=@multicast2, @port, @gre_key}}}, {{@uncond, 0x0, 0xa4, 0xec}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv6=@private0, @ipv4=@remote, @port, @icmp_id}}}], {{'\x00', 0x0, 0xa4, 0xc8}, {0x24}}}}, 0xfffffffffffffef3) 03:51:36 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f00000000c0), 0x4) 03:51:36 executing program 2: r0 = syz_open_procfs$userns(0x0, &(0x7f0000000080)) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) connect$packet(r2, &(0x7f0000000180), 0x14) 03:51:36 executing program 0: r0 = syz_open_procfs$userns(0x0, &(0x7f0000000200)) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) getsockname$packet(r2, 0x0, &(0x7f0000000040)) 03:51:36 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000000c0)=@raw={'raw\x00', 0x9, 0x3, 0x2c0, 0x10c, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x1f8, 0xffffffff, 0xffffffff, 0x1f8, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xa4, 0x10c}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz1\x00'}}}, {{@ipv6={@mcast1, @private1, [], [], 'nr0\x00', 'team_slave_1\x00'}, 0x0, 0xa4, 0xec}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4, 'bridge_slave_0\x00'}}}], {{'\x00', 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x31c) 03:51:36 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000400)=@filter={'filter\x00', 0xe, 0x4, 0x4fc, 0xffffffff, 0x3ac, 0x3ac, 0x3ac, 0xffffffff, 0xffffffff, 0x468, 0x468, 0x468, 0xffffffff, 0x4, 0x0, {[{{@ip={@loopback, @rand_addr, 0x0, 0x0, 'gre0\x00', 'geneve1\x00'}, 0x0, 0x98, 0xbc, 0x0, {}, [@common=@unspec=@cgroup0={{0x28}}]}, @REJECT={0x24}}, {{@uncond, 0x0, 0x2cc, 0x2f0, 0x0, {}, [@common=@addrtype={{0x2c}}, @common=@unspec=@bpf1={{0x230}, @pinned={0x1, 0x0, 0x0, './file0\x00'}}]}, @REJECT={0x24}}, {{@uncond, 0x0, 0x98, 0xbc, 0x0, {}, [@common=@unspec=@cpu={{0x28}}]}, @REJECT={0x24}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x558) 03:51:36 executing program 5: r0 = syz_open_procfs$userns(0x0, &(0x7f00000001c0)) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=@ipv4_newroute={0x44, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, [@RTA_METRICS={0x8, 0x8, 0x0, 0x1, "2eb3d7cf"}, @RTA_TABLE={0x8, 0xf, 0x1ff}, @RTA_SPORT={0x6}, @RTA_OIF={0x8}, @RTA_FLOW={0x8, 0xb, 0xffffffff}]}, 0x44}}, 0x0) 03:51:36 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) r3 = dup2(r0, r2) write$9p(r3, &(0x7f0000000040)="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", 0xec1) 03:51:36 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x19, 0x0, &(0x7f0000000100)) 03:51:36 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) socket$inet(0x2, 0x1, 0x0) pselect6(0x40, &(0x7f0000002f40), &(0x7f0000002f80)={0xa61c}, 0x0, 0x0, 0x0) 03:51:36 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=@getqdisc={0x28, 0x26, 0x1, 0x0, 0x0, {}, [{0x4}]}, 0x28}}, 0x0) 03:51:36 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$packet_int(r1, 0x107, 0x7, &(0x7f0000000040), 0x4) 03:51:36 executing program 1: pselect6(0x92, &(0x7f0000000000), &(0x7f0000000080)={0x0, 0x0, 0xfffffffffffffff9}, 0x0, 0x0, 0x0) 03:51:36 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x10, &(0x7f00000000c0)=0x8, 0x4) 03:51:36 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r1, 0x0, r0) bind$unix(r2, &(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e) 03:51:36 executing program 2: r0 = syz_open_procfs$userns(0x0, &(0x7f0000000200)) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) connect$packet(r2, &(0x7f0000000100), 0x14) 03:51:37 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1, &(0x7f0000000280), 0x4) 03:51:37 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x9, 0x0, 0x2e) 03:51:37 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000400)=@filter={'filter\x00', 0xe, 0x4, 0x384, 0xffffffff, 0x1a0, 0xbc, 0xbc, 0xffffffff, 0xffffffff, 0x2f0, 0x2f0, 0x2f0, 0xffffffff, 0x4, 0x0, {[{{@ip={@loopback, @rand_addr, 0x0, 0x0, 'gre0\x00', 'macsec0\x00'}, 0x0, 0x98, 0xbc, 0x0, {}, [@common=@unspec=@cgroup0={{0x28}}]}, @REJECT={0x24}}, {{@uncond, 0x0, 0xc0, 0xe4, 0x0, {}, [@common=@addrtype={{0x2c}}, @common=@ttl={{0x24}}]}, @REJECT={0x24}}, {{@uncond, 0x0, 0x12c, 0x150, 0x0, {}, [@common=@unspec=@conntrack2={{0xbc}, {{@ipv4=@dev, [], @ipv4=@empty, [], @ipv6=@private1, [0x0, 0xffffff00], @ipv4=@loopback, [0x0, 0x0, 0x0, 0xff000000], 0x0, 0x0, 0x5e, 0x4e20, 0x4e20}}}]}, @REJECT={0x24}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x3e0) 03:51:37 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect(r0, &(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x80) 03:51:37 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000001140)={0x0, 0x6}, 0x4) r1 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r1, &(0x7f0000001780)={&(0x7f0000000000)={0xa, 0x4e22, 0x0, @local}, 0x1c, 0x0}, 0x0) 03:51:37 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x2, 0x0, &(0x7f0000000000)) 03:51:37 executing program 5: mknodat(0xffffffffffffffff, 0x0, 0x9040, 0x0) 03:51:37 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000140)=@mangle={'mangle\x00', 0x1f, 0x6, 0x5d0, 0x53c, 0x3a0, 0x3a0, 0x3a0, 0x3a0, 0x53c, 0x53c, 0x53c, 0x53c, 0x53c, 0x6, 0x0, {[{{@ip={@remote, @multicast2, 0x0, 0x0, 'tunl0\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0xac}, @inet=@TPROXY1={0x3c, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}, {{@uncond, 0x0, 0xc0, 0xe4, 0x0, {}, [@inet=@rpfilter={{0x24}}, @common=@addrtype={{0x2c}}]}, @TTL={0x24}}, {{@uncond, 0x0, 0x1ec, 0x210, 0x0, {}, [@inet=@rpfilter={{0x24}}, @common=@inet=@hashlimit3={{0x158}, {'syzkaller0\x00'}}]}, @TTL={0x24}}, {{@ip={@local, @local, 0x0, 0x0, 'veth1_virt_wifi\x00', 'netdevsim0\x00'}, 0x0, 0x94, 0xb8, 0x0, {}, [@inet=@rpfilter={{0x24}}]}, @TTL={0x24}}, {{@ip={@broadcast, @empty, 0x0, 0x0, 'veth0_to_hsr\x00', 'veth0_to_bond\x00'}, 0x0, 0xc0, 0xe4, 0x0, {}, [@common=@osf={{0x50}, {'syz1\x00'}}]}, @ECN={0x24}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x62c) 03:51:37 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) bind$unix(r2, &(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e) 03:51:37 executing program 3: socketpair(0xa, 0x3, 0x1, 0x0) 03:51:37 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000001780)={&(0x7f0000000040)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c, 0x0}, 0x20008000) sendmsg$inet6(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x60008000) 03:51:37 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) 03:51:37 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) openat$procfs(0xffffff9c, &(0x7f0000000040)='/proc/bus/input/devices\x00', 0x0, 0x0) openat$khugepaged_scan(0xffffff9c, &(0x7f0000000640), 0x1, 0x0) pselect6(0x40, &(0x7f0000000000), &(0x7f0000000080)={0xff}, 0x0, 0x0, 0x0) 03:51:37 executing program 3: r0 = syz_open_procfs$userns(0x0, &(0x7f0000000200)) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$sock_inet6_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000000)) 03:51:37 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000000c0)={'batadv_slave_1\x00'}) 03:51:37 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f0000000200)='ns/uts\x00') 03:51:37 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) openat$procfs(0xffffff9c, &(0x7f0000000040)='/proc/bus/input/devices\x00', 0x0, 0x0) openat$khugepaged_scan(0xffffff9c, &(0x7f0000000640), 0x1, 0x0) pselect6(0x40, &(0x7f0000000000), &(0x7f0000000080)={0xff}, 0x0, 0x0, 0x0) 03:51:37 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000080)=@filter={'filter\x00', 0xe, 0x4, 0x2f0, 0xffffffff, 0xbc, 0x1a0, 0x1a0, 0xffffffff, 0xffffffff, 0x25c, 0x25c, 0x25c, 0xffffffff, 0x4, 0x0, {[{{@ip={@loopback, @rand_addr, 0x0, 0x0, 'gre0\x00', 'geneve1\x00'}, 0x0, 0x98, 0xbc, 0x0, {}, [@common=@unspec=@cgroup0={{0x28}}]}, @REJECT={0x24}}, {{@uncond, 0x0, 0xc0, 0xe4, 0x0, {}, [@common=@addrtype={{0x2c}, {0x0, 0x881}}, @common=@ttl={{0x24}}]}, @REJECT={0x24}}, {{@uncond, 0x0, 0x98, 0xbc, 0x0, {}, [@common=@unspec=@cpu={{0x28}}]}, @REJECT={0x24}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x34c) 03:51:37 executing program 4: name_to_handle_at(0xffffffffffffffff, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="90"], 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x1) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 03:51:37 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@security={'security\x00', 0xe, 0x4, 0x3bc, 0xffffffff, 0x148, 0x0, 0x22c, 0xffffffff, 0xffffffff, 0x2f4, 0x2f4, 0x2f4, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@ipv4={'\x00', '\xff\xff', @remote}, @mcast1, [], [], 'wg0\x00', 'vcan0\x00'}, 0x0, 0x120, 0x148, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'batadv_slave_1\x00', {0x22, 0x0, 0x0, 0x0, 0x0, 0xb4, 0x20}}}, @common=@icmp6={{0x24}, {0x0, 'S\n'}}]}, @common=@inet=@SET1={0x28}}, {{@uncond, 0x0, 0xa4, 0xe4}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "68bf6b98867bbd0c2d4f697cbddb5fd2f1d5fdf04b7267f3d530458d8a81"}}}, {{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @local, [], [], 'veth0_to_batadv\x00', 'syz_tun\x00'}, 0x0, 0xa4, 0xc8}, @common=@unspec=@NFQUEUE1={0x24}}], {{'\x00', 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x418) 03:51:37 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000000000)=0x31ff, 0x4) 03:51:37 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000100)=@nat={'nat\x00', 0x1b, 0x5, 0x49c, 0xec, 0x1fc, 0xffffffff, 0x0, 0x2e8, 0x3d4, 0x3d4, 0xffffffff, 0x3d4, 0x3d4, 0x5, 0x0, {[{{@uncond, 0x0, 0xa4, 0xec}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, @icmp_id}}}, {{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, [], [], 'vxcan1\x00', 'bond_slave_1\x00'}, 0x0, 0xc8, 0x110, 0x0, {}, [@common=@icmp6={{0x24}, {0x0, "b857"}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@private0, @ipv4=@multicast2, @port, @gre_key}}}, {{@uncond, 0x0, 0xa4, 0xec}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @ipv4=@multicast2, @port, @gre_key}}}, {{@uncond, 0x0, 0xa4, 0xec}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv6=@private0, @ipv4=@remote, @port, @icmp_id}}}], {{'\x00', 0x0, 0xa4, 0xc8}, {0x24}}}}, 0xfffffffffffffe28) 03:51:37 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r1, 0x1}, 0x14}}, 0x0) 03:51:37 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000080)=@filter={'filter\x00', 0xe, 0x4, 0x2f0, 0xffffffff, 0xbc, 0x1a0, 0x1a0, 0xffffffff, 0xffffffff, 0x25c, 0x25c, 0x25c, 0xffffffff, 0x4, 0x0, {[{{@ip={@loopback, @rand_addr, 0x0, 0x0, 'gre0\x00', 'geneve1\x00'}, 0x0, 0x98, 0xbc, 0x0, {}, [@common=@unspec=@cgroup0={{0x28}}]}, @REJECT={0x24}}, {{@uncond, 0x0, 0xc0, 0xe4, 0x0, {}, [@common=@addrtype={{0x2c}}, @common=@ttl={{0x24}}]}, @REJECT={0x24}}, {{@uncond, 0x0, 0x98, 0xbc, 0x0, {}, [@common=@unspec=@cpu={{0x28}}]}, @REJECT={0x24, 'REJECT\x00', 0x0, {0x7}}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x34c) 03:51:37 executing program 3: openat$procfs(0xffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) openat$full(0xffffff9c, &(0x7f0000003240), 0x0, 0x0) pselect6(0x42, &(0x7f0000002f40), &(0x7f0000000200)={0xa61c}, 0x0, 0x0, 0x0) 03:51:37 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) openat$procfs(0xffffff9c, &(0x7f0000000040)='/proc/bus/input/devices\x00', 0x0, 0x0) openat$khugepaged_scan(0xffffff9c, &(0x7f0000000640), 0x1, 0x0) pselect6(0x40, &(0x7f0000000000), &(0x7f0000000080)={0xff}, 0x0, 0x0, 0x0) 03:51:37 executing program 1: clock_adjtime(0x0, &(0x7f0000000000)={0x1f, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) 03:51:37 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) fcntl$lock(r0, 0x7, &(0x7f00000001c0)={0x2, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 03:51:37 executing program 4: syz_emit_ethernet(0x292, &(0x7f0000000080)={@broadcast, @remote, @val, {@ipv6}}, 0x0) 03:51:37 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000a00)=@nat={'nat\x00', 0x1b, 0x5, 0x4b0, 0x1ec, 0x2d8, 0xffffffff, 0x100, 0x1ec, 0x3e8, 0x3e8, 0xffffffff, 0x3e8, 0x3e8, 0x5, 0x0, {[{{@ipv6={@private2, @ipv4={'\x00', '\xff\xff', @dev}, [], [], 'tunl0\x00', 'macsec0\x00'}, 0x0, 0xa4, 0x100}, @common=@inet=@HMARK={0x5c, 'HMARK\x00', 0x0, {@ipv4, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}}}, {{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @mcast1, [], [], 'vxcan1\x00', 'bond_slave_1\x00'}, 0x0, 0xa4, 0xec}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@private0, @ipv6=@remote, @port, @gre_key}}}, {{@uncond, 0x0, 0xa4, 0xec}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @ipv4=@multicast2, @port, @gre_key}}}, {{@uncond, 0x0, 0xc8, 0x110, 0x0, {}, [@common=@icmp6={{0x24}, {0x0, "6cd8"}}]}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv6=@private0, @ipv4=@remote, @gre_key, @icmp_id}}}], {{'\x00', 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x50c) 03:51:37 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) openat$procfs(0xffffff9c, &(0x7f0000000040)='/proc/bus/input/devices\x00', 0x0, 0x0) openat$khugepaged_scan(0xffffff9c, &(0x7f0000000640), 0x1, 0x0) pselect6(0x40, &(0x7f0000000000), &(0x7f0000000080)={0xff}, 0x0, 0x0, 0x0) 03:51:37 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1a, 0x0, &(0x7f0000000100)) 03:51:37 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, 0x0, 0x39) 03:51:37 executing program 0: mbind(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, &(0x7f0000000000), 0xdc, 0x0) 03:51:37 executing program 2: r0 = add_key$keyring(&(0x7f0000000540), &(0x7f0000000580)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r0, &(0x7f0000000000)='big_key\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0) 03:51:37 executing program 3: mbind(&(0x7f0000ff0000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x5) 03:51:37 executing program 4: pipe2(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4, 0x2010, r0, 0x8000000) 03:51:37 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000055c0)=@base={0xa, 0x1, 0x4, 0x8}, 0x48) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000002c0)={&(0x7f0000000040), 0x0, 0x0, 0x0, 0x40000, r0}, 0x38) 03:51:37 executing program 1: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000080), 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f0000000200)={0x0, 0x1, [{0xffffffffffffffff, 0x0, 0x0, 0x4000}]}) 03:51:37 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mbind(&(0x7f00008ee000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000002440), 0xfffffffffffff001, 0x0) 03:51:37 executing program 0: mincore(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) prctl$PR_SET_MM(0x23, 0xb, &(0x7f0000fff000/0x1000)=nil) 03:51:37 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, 0x0) 03:51:37 executing program 3: pkey_mprotect(&(0x7f0000ff0000/0x4000)=nil, 0x4000, 0xc475bb93a3a8476f, 0xffffffffffffffff) 03:51:37 executing program 4: pkey_mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0xe, 0xffffffffffffffff) mlock2(&(0x7f0000fee000/0x11000)=nil, 0x11000, 0x0) munmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000) 03:51:37 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYNAME(r0, &(0x7f0000001540)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000014c0)={0x28, 0xe, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}}, 0x0) 03:51:37 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$xdp(0x2c, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000040)={'xfrm0\x00', {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xe}}}) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r1, 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x2, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000000)={0x0, 'ip6tnl0\x00', {}, 0x1bb5}) 03:51:37 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind(r0, &(0x7f00000005c0)=@ax25={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @bcast, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @bcast, @null]}, 0xffffffffffffff95) 03:51:37 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8905, &(0x7f0000000000)={'rose0\x00', {0x2, 0x0, @multicast2}}) 03:51:37 executing program 4: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) shmctl$SHM_LOCK(r0, 0xb) 03:51:37 executing program 5: syz_genetlink_get_family_id$devlink(&(0x7f0000000000), 0xffffffffffffffff) mlock2(&(0x7f0000ff0000/0x4000)=nil, 0x4000, 0x0) mlock2(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0x0) munmap(&(0x7f0000ff3000/0x4000)=nil, 0x4000) 03:51:38 executing program 1: pipe(&(0x7f0000000080)) r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000c29000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) 03:51:38 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000002c0)={0x38, r1, 0x1, 0x0, 0x0, {}, [{{@pci={{0x8}, {0x11}}, {0x8}}}]}, 0x38}}, 0x0) 03:51:38 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x5452, 0x0) 03:51:38 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000080)={0x3, 'vlan1\x00'}) 03:51:38 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_MAKE_EQUIV(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=ANY=[@ANYBLOB="28000000f703"], 0x28}}, 0x0) 03:51:38 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000080)=@get={0x1, 0x0, 0x7fff}) 03:51:38 executing program 1: pkey_mprotect(&(0x7f0000ff0000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) prctl$PR_SET_MM(0x23, 0x6, &(0x7f0000ff7000/0x3000)=nil) 03:51:38 executing program 2: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$PTP_PEROUT_REQUEST(r0, 0x40603d10, &(0x7f00000029c0)) 03:51:38 executing program 3: r0 = io_uring_setup(0x299, &(0x7f0000000080)) mmap$IORING_OFF_SQES(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x100000c, 0x13, r0, 0x10000000) pkey_mprotect(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) 03:51:38 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8994, &(0x7f0000000040)={'macvtap0\x00', @ifru_data=0x0}) 03:51:38 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_PEER_V4={0x8, 0x8, @multicast1}, @FOU_ATTR_IPPROTO={0x5}, @FOU_ATTR_PEER_PORT={0x6, 0xa, 0x4e22}]}, 0x2c}}, 0x0) 03:51:38 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0x200, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x1c200) pselect6(0x40, &(0x7f0000000200), &(0x7f0000000280)={0x8}, 0x0, 0x0, 0x0) 03:51:38 executing program 5: munmap(&(0x7f0000fee000/0x1000)=nil, 0x1ffff000) pkey_mprotect(&(0x7f0000ff4000/0x3000)=nil, 0x3000, 0x100000a, 0xffffffffffffffff) 03:51:38 executing program 2: pipe2(&(0x7f0000000700), 0x0) mlock2(&(0x7f0000fee000/0x11000)=nil, 0x11000, 0x0) munmap(&(0x7f0000fee000/0x1000)=nil, 0x1000) 03:51:38 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$sock(r0, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, 0x0, 0x0) 03:51:38 executing program 4: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) read$ptp(r0, &(0x7f0000000000)=""/140, 0xffffffffffffffed) 03:51:38 executing program 5: r0 = gettid() move_pages(r0, 0x1, &(0x7f0000000200)=[&(0x7f0000ffb000/0x4000)=nil], 0x0, &(0x7f0000000280), 0x0) 03:51:38 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_ADD_RULE(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000100)={0x420}, 0x420}}, 0x0) 03:51:38 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_PEER_V4={0x8, 0x8, @multicast1}, @FOU_ATTR_IPPROTO={0x5}, @FOU_ATTR_PEER_PORT={0x6, 0xa, 0x4e22}]}, 0x2c}}, 0x0) [ 223.800072][ T26] audit: type=1804 audit(1643687498.399:2): pid=4146 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir234281742/syzkaller.RGNU0i/31/bus" dev="sda1" ino=1169 res=1 errno=0 03:51:38 executing program 3: mq_open(&(0x7f0000000000)='-+\x00', 0x40, 0x0, &(0x7f0000000080)={0x8, 0x5, 0xfffffffffffffff9, 0xcc}) 03:51:38 executing program 4: r0 = io_uring_setup(0x54d3, &(0x7f0000000080)) mmap$IORING_OFF_SQES(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x10000000) mlock(&(0x7f0000ff9000/0x4000)=nil, 0x4000) 03:51:38 executing program 5: pkey_mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) madvise(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) 03:51:38 executing program 2: getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, &(0x7f00000002c0)) get_mempolicy(&(0x7f0000000000), &(0x7f0000000040), 0x3c, &(0x7f0000ffc000/0x4000)=nil, 0x3) 03:51:39 executing program 1: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0xc07e0000, 0x0) 03:51:39 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)={0x38, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_FWMARK={0x8}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}, @WGDEVICE_A_FLAGS={0x8}]}, 0x38}}, 0x0) 03:51:39 executing program 5: madvise(&(0x7f0000ff8000/0x2000)=nil, 0x2000, 0x11) 03:51:39 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x7ffffffff000, 0x0, 0x10, r0, 0x0) 03:51:39 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x5421, 0x0) 03:51:39 executing program 4: syz_genetlink_get_family_id$devlink(&(0x7f00000000c0), 0xffffffffffffffff) get_mempolicy(&(0x7f0000000000), 0x0, 0x0, &(0x7f0000fee000/0x3000)=nil, 0x2) [ 224.530541][ T4146] syz-executor.1 (4146) used greatest stack depth: 21496 bytes left 03:51:39 executing program 3: mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) prctl$PR_SET_MM(0x23, 0x3, &(0x7f0000ffb000/0x2000)=nil) 03:51:39 executing program 5: timerfd_settime(0xffffffffffffffff, 0x84fe49a314d809d6, &(0x7f00000000c0), 0x0) 03:51:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'ip6erspan0\x00', {0x2, 0x0, @remote}}) 03:51:39 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000300)={0x0, 'bridge_slave_1\x00', {0x1}}) 03:51:39 executing program 0: rt_sigprocmask(0x1, &(0x7f0000001000), &(0x7f0000001040), 0x8) 03:51:39 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x14, 0x0, 0xd6ef878ef0640677}, 0x14}}, 0x0) 03:51:39 executing program 5: pipe2(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$PTP_PEROUT_REQUEST(r0, 0x541b, 0x0) 03:51:39 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000100)={0x2, 0x0, @empty}, 0x10) 03:51:39 executing program 0: prctl$PR_SET_MM(0x37, 0x0, &(0x7f0000ffa000/0x3000)=nil) 03:51:39 executing program 4: pipe(0x0) io_uring_setup(0xc7, &(0x7f0000000180)) socket$inet_smc(0x2b, 0x1, 0x0) 03:51:39 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8948, &(0x7f0000000140)={'wg2\x00', @ifru_names='caif0\x00'}) 03:51:39 executing program 5: munmap(&(0x7f0000ff7000/0x2000)=nil, 0x2000) madvise(&(0x7f0000ff4000/0x4000)=nil, 0x4000, 0x0) 03:51:39 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)={0x30, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_LISTEN_PORT={0x6}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}]}, 0x30}}, 0x0) 03:51:39 executing program 0: sendmsg$AUDIT_TRIM(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) get_mempolicy(&(0x7f0000000040), 0x0, 0x0, &(0x7f0000ff4000/0x2000)=nil, 0x4) 03:51:39 executing program 2: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$PTP_PEROUT_REQUEST(r0, 0x43403d0e, &(0x7f00000029c0)) 03:51:39 executing program 1: mlock2(&(0x7f0000fee000/0x11000)=nil, 0x11000, 0x0) setsockopt$llc_int(0xffffffffffffffff, 0x10c, 0x0, &(0x7f0000000000), 0x4) mlock2(&(0x7f0000fed000/0xc000)=nil, 0xc000, 0x0) 03:51:39 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f00000003c0)={&(0x7f0000000040)={0xa, 0x4e24, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="10000000290000000b0000000001000074000000290000003e000000100c007f00000000fe8000000000000000000000000000aafe8000000000000000000000000000bbff010000000000000000000000000001fe8000000000000006000000000000aafc010000000000000000000000000001ff02000000000000000000000000000110000000290000000b0000000000908ca4"], 0x138}, 0x0) 03:51:39 executing program 5: r0 = gettid() ptrace$getregs(0xffffffffffffffff, r0, 0x0, 0x0) 03:51:39 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x40086602, 0x0) 03:51:39 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) getsockname(r0, 0x0, &(0x7f0000000240)) 03:51:39 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x541b, &(0x7f0000000000)={'virt_wifi0\x00', {0x2, 0x0, @multicast2}}) 03:51:39 executing program 4: pipe2(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mq_notify(r0, 0x0) 03:51:39 executing program 3: socketpair(0x23, 0x0, 0xffffffff, &(0x7f0000000040)) 03:51:39 executing program 5: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc2}, &(0x7f0000000080)={0x0, "091fb9d129023fcff289b91c4c6bb777a52965e137df5676ba72dedec28f29eed91b3a8680b4c3d155d746e8e9146314b48a441896310b604fcb516bf95ee7ac"}, 0x48, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000180), 0x0, 0x0, 0x0, r0) 03:51:39 executing program 2: sendmsg$sock(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x40000}, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r0, 0x0, 0x0) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000000000)={'ipvlan0\x00', @ifru_addrs=@hci={0x1f, 0x2, 0x4}}) 03:51:39 executing program 0: prctl$PR_SET_MM(0x2f, 0x0, &(0x7f0000ffa000/0x3000)=nil) 03:51:39 executing program 4: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$PTP_PEROUT_REQUEST(r0, 0x40043d04, 0x0) 03:51:39 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x5}]}, 0x1c}}, 0x0) 03:51:39 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000200)={'wlan1\x00'}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x5421, &(0x7f0000000000)={'rose0\x00', {0x2, 0x0, @multicast2}}) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r1, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f0000000080)={'wg2\x00'}) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000040)={0x0, 'erspan0\x00', {}, 0x7}) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000100), r1) sendmsg$FOU_CMD_ADD(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x40, r2, 0x800, 0x70bd27, 0x25dfdbfd, {}, [@FOU_ATTR_AF={0x5, 0x2, 0xa}, @FOU_ATTR_PEER_PORT={0x6, 0xa, 0x4e23}, @FOU_ATTR_TYPE={0x5, 0x4, 0x2}, @FOU_ATTR_TYPE={0x5, 0x4, 0x1}, @FOU_ATTR_PEER_PORT={0x6, 0xa, 0x4e21}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x40}, 0x1, 0x0, 0x0, 0xc054}, 0x0) [ 225.259192][ T4231] : renamed from ipvlan0 03:51:39 executing program 0: socketpair(0x25, 0x1, 0x0, &(0x7f0000000300)) 03:51:39 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f000091d000/0xf000)=nil, 0xf000, 0x0, 0x0, 0x0) 03:51:39 executing program 3: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$PTP_PEROUT_REQUEST(r0, 0xc4c03d09, 0x0) 03:51:39 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000002c0)={0x3c, r1, 0x1, 0x0, 0x0, {}, [{{@nsim={{0xe, 0x5}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}}]}, 0x3c}}, 0x0) 03:51:39 executing program 1: syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(0xfffffffffffffffd, r0) 03:51:40 executing program 0: r0 = io_uring_setup(0x299, &(0x7f0000000080)) io_uring_setup(0x30db, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, r0}) 03:51:40 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000240)={'bridge_slave_0\x00', {0x2, 0x0, @broadcast}}) 03:51:40 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000080)=0x8001, 0x4) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r3, @ANYBLOB="01"], 0x3c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r3}, 0x14) sendto$packet(r0, &(0x7f0000000240)="93a749700b71659fbc09a7b58a4b", 0xe, 0x0, 0x0, 0x0) [ 225.426163][ T4247] mmap: syz-executor.2 (4247) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 03:51:40 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f000078b000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000080), 0x612, 0x0) 03:51:40 executing program 5: munmap(&(0x7f0000ff0000/0x2000)=nil, 0x2000) madvise(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x13) 03:51:40 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x5411, &(0x7f0000000000)={'rose0\x00', {0x2, 0x0, @multicast2}}) 03:51:40 executing program 0: mlock2(&(0x7f0000fee000/0x11000)=nil, 0x11000, 0x0) munmap(&(0x7f0000fee000/0x1000)=nil, 0x1ffff000) 03:51:40 executing program 5: syz_genetlink_get_family_id$devlink(&(0x7f00000000c0), 0xffffffffffffffff) mlock2(&(0x7f0000fef000/0xf000)=nil, 0xf000, 0x1) mlock2(&(0x7f0000fed000/0xc000)=nil, 0xc000, 0x0) 03:51:40 executing program 3: madvise(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xa) 03:51:40 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @remote={0xac, 0x10, 0x3}}, @l2tp={0x2, 0x0, @local}, @nl=@proc, 0xf0f4, 0x0, 0x0, 0x50000000, 0x0, 0x0, 0x0, 0xf0ff0000}) [ 225.566249][ T4261] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. 03:51:40 executing program 1: socket(0x10, 0x2, 0x4) 03:51:40 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x0, r0+60000000}, 0x0) 03:51:40 executing program 0: sendmsg$AUDIT_TRIM(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) get_mempolicy(&(0x7f0000000040), &(0x7f0000000080), 0x5, &(0x7f0000ff4000/0x2000)=nil, 0x4) 03:51:40 executing program 3: get_mempolicy(&(0x7f0000000000), 0x0, 0x0, &(0x7f0000ffd000/0x3000)=nil, 0x3) 03:51:40 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_inet_SIOCSIFADDR(r0, 0x541b, 0x0) 03:51:40 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f000091d000/0xf000)=nil, 0xf000, 0x0, 0x0, 0x111840) 03:51:40 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000b80)=@raw={'raw\x00', 0x3c1, 0x3, 0x558, 0x0, 0xffffff80, 0x178, 0x330, 0x178, 0x488, 0x258, 0x258, 0x488, 0x258, 0x3, 0x0, {[{{@ipv6={@mcast2, @mcast2, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x300, 0x330, 0x0, {}, [@common=@unspec=@bpf1={{0x230}, @fd}, @common=@hl={{0x28}}]}, @common=@inet=@SET2={0x30}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @remote}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'hsr0\x00'}, 0x0, 0xf8, 0x158, 0x0, {}, [@inet=@rpfilter={{0x28}}, @common=@ipv6header={{0x28}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@loopback}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5b8) 03:51:40 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)={0x14, r1, 0x1}, 0x14}}, 0x0) 03:51:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000000000)={'netdevsim0\x00'}) 03:51:40 executing program 2: syz_genetlink_get_family_id$devlink(&(0x7f00000000c0), 0xffffffffffffffff) mlock2(&(0x7f0000fee000/0x11000)=nil, 0x11000, 0x0) mlock2(&(0x7f0000fef000/0xf000)=nil, 0xf000, 0x1) mlock2(&(0x7f0000fed000/0xc000)=nil, 0xc000, 0x0) 03:51:40 executing program 5: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$PTP_PEROUT_REQUEST(r0, 0x40103d0b, &(0x7f00000029c0)={{0x0, 0x0, 0x10}}) 03:51:40 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000000)=@generic) 03:51:40 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000151b00003d0301000000000095000e00000000007126000000000000bf67000000000000070600000fff07f07607000002000000070600000ee60000bf050000000000001f650000000000006507f4ff02000000070700004c0000001f75000000000000bf54000000000000070500000400f9ffad43010000000000950000000000000005000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000200)) mount$9p_fd(0x0, &(0x7f0000000100)='./cgroup.cpu/cgroup.procs\x00', &(0x7f0000000080), 0x0, &(0x7f00000000c0)) setuid(0x0) [ 226.037342][ T4298] 9pnet_fd: Insufficient options for proto=fd 03:51:40 executing program 2: add_key$keyring(&(0x7f0000000540), 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) 03:51:40 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockname(r0, 0x0, &(0x7f0000000000)) 03:51:40 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000e06000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x6) 03:51:40 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) mount$bpf(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) mremap(&(0x7f00009b6000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000901000/0x3000)=nil) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 03:51:40 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=@ipv6_newaddr={0x34, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_RT_PRIORITY={0x8, 0x9, 0x6}, @IFA_ADDRESS={0x14, 0x1, @mcast1={0xff, 0xa}}]}, 0x34}}, 0x44040) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=@gettfilter={0x6c, 0x2e, 0x428, 0x70bd26, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, {0xe, 0x6}, {0xd, 0xc}, {0xc, 0xfff0}}, [{0x8, 0xb, 0x5}, {0x8, 0xb, 0x4}, {0x8, 0xb, 0x10001}, {0x8, 0xb, 0x2}, {0x8, 0xb, 0x730c}, {0x8, 0xb, 0x321}, {0x8}, {0x8, 0xb, 0x80}, {0x8, 0xb, 0x4}]}, 0x6c}, 0x1, 0x0, 0x0, 0x20004804}, 0x4000000) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="240000002a00000828bd7000fbdbdf2500000000", @ANYRES32=0x0, @ANYBLOB="000000020006000900"], 0x24}, 0x1, 0x0, 0x0, 0x840}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000280)={r2}) socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) 03:51:40 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8903, &(0x7f0000000000)={'rose0\x00', {0x2, 0x0, @multicast2}}) 03:51:40 executing program 1: get_mempolicy(&(0x7f0000000380), &(0x7f00000003c0), 0xc3, &(0x7f0000ffd000/0x2000)=nil, 0x2) 03:51:40 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x15, 0x0, &(0x7f00000002c0)) 03:51:40 executing program 4: munmap(&(0x7f0000fee000/0x1000)=nil, 0x1000) madvise(&(0x7f0000fee000/0x2000)=nil, 0x2000, 0x2) 03:51:40 executing program 3: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$PTP_PEROUT_REQUEST(r0, 0xc0403d08, 0x0) 03:51:41 executing program 2: pipe2(&(0x7f0000000700), 0x0) prctl$PR_SET_MM(0x23, 0xa, &(0x7f0000ff4000/0x4000)=nil) 03:51:41 executing program 0: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ff4000/0x2000)=nil) shmctl$IPC_SET(r0, 0x1, &(0x7f0000000200)={{0x2, 0xffffffffffffffff}}) 03:51:41 executing program 1: set_mempolicy(0x3, &(0x7f0000000200)=0x3, 0x3) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000080)=0x14) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000000)={0x6, 0x71, 0x8, 0x8b1, 0x8, "a3511ec67f6c83b9b706b6fc901a29e32a9b17"}) r0 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/class/iscsi_connection', 0x313082, 0x80) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x2c000, 0x0) sendmsg$unix(r2, &(0x7f0000000340)={&(0x7f0000000240)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000100), 0x0, &(0x7f00000014c0)=ANY=[@ANYBLOB="14000000004602000000000040000200a9adba5857d06ae3a36374483acfe55d853cbdffd2b7e91b83521d554c9206ae7f4e60c692d1503dfb40e5b935cc760bb54c7af659c19ebbaae791b793d8ee6d9d048e92d82c80108bf11c88e764cf3efe0e2e8d32022836f178152600055926aff951b8bd4aa3f3f6e832a6a85863767f572769964d53ef0cd79c74bc0915953b8214d31b2d7794d7867a851bb3ed957ecae1a623a2c9599cb80be15ac3b4222e999c36a641059b8ed295af59c9e3adbfd58dc47387fe8fe1e15c87ca", @ANYRES32=r2, @ANYRESOCT=r0, @ANYRESDEC=r1], 0x18, 0x20000005}, 0x20040004) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000000)='-&\x00') r3 = perf_event_open(&(0x7f0000001440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x80050, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x9}, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r4 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r4, 0x2285, &(0x7f0000000380)={0x53, 0xfffffffffffffffd, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c92e297a8e31829195d3f9af3904cf12dba", 0x0, 0x0, 0x10004, 0x0, 0x0}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000000440)={{r3}, 0x0, 0x0, @inherit={0x78, &(0x7f0000000140)=ANY=[@ANYBLOB="00000000000000000600000000000000ffff00000000000003000000000000000500000000000000030000000000000007000000000000005b83000000000000204c000000000000000000003000000004020000000000000101000000000000010100000000000003000000000000000700000000000000"]}, @devid}) r5 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2010, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}, 0x208, 0x1001, 0x0, 0x4, 0x40000000, 0x0, 0x10}, 0x0, 0x7, 0xffffffffffffffff, 0xb) r6 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r6, 0x890c, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @remote={0xac, 0x10, 0x3}}, @l2tp={0x2, 0x0, @local, 0x2}, @nl=@proc={0x10, 0x0, 0x25dfdbfe, 0x80}, 0xf0f4, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='syz_tun\x00', 0x0, 0xf0ff0000}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r6, 0x81f8943c, &(0x7f0000001640)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0}) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x1000) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r5, 0x50009418, &(0x7f0000001980)={{}, 0x0, 0x0, @inherit={0x88, &(0x7f00000002c0)=ANY=[@ANYRES32=r7, @ANYRES64, @ANYRESHEX=r3, @ANYRES64=r7, @ANYRES64, @ANYRES32, @ANYRES64=r2]}, @name="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"}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r0, 0x50009418, &(0x7f0000000240)={{r1}, r7, 0x12, @inherit={0x70, &(0x7f0000002bc0)=ANY=[@ANYBLOB="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"]}, @subvolid=0x401}) 03:51:41 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x541b, 0x0) 03:51:41 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'geneve1\x00'}) 03:51:41 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000002c0)={0x3c, r1, 0x1, 0x0, 0x0, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}}]}, 0x3c}}, 0x0) [ 226.995159][ C1] sd 0:0:1:0: [sda] tag#6523 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 227.005619][ C1] sd 0:0:1:0: [sda] tag#6523 CDB: opcode=0xe5 (vendor) [ 227.012553][ C1] sd 0:0:1:0: [sda] tag#6523 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c [ 227.022158][ C1] sd 0:0:1:0: [sda] tag#6523 CDB[10]: 92 e2 97 a8 e3 18 29 19 5d 3f 9a f3 90 4c f1 2d [ 227.031763][ C1] sd 0:0:1:0: [sda] tag#6523 CDB[20]: ba 03:51:44 executing program 5: mlock2(&(0x7f0000ff9000/0x2000)=nil, 0x2000, 0x1) mremap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000, 0x3, &(0x7f0000ff6000/0x2000)=nil) 03:51:44 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r0, 0x0, 0x0) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0), r0) mlock2(&(0x7f0000fee000/0x11000)=nil, 0x11000, 0x0) mlock2(&(0x7f0000fef000/0xf000)=nil, 0xf000, 0x1) msync(&(0x7f0000ff1000/0x1000)=nil, 0x1000, 0x1) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000000)={0x0, 'syz_tun\x00', {0x2}, 0xbdc}) r2 = socket$nl_generic(0x10, 0x3, 0x10) pipe2(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) bind$pptp(r4, 0x0, 0x0) mmap$usbmon(&(0x7f0000ff6000/0x4000)=nil, 0x4000, 0x1, 0x80010, r4, 0x8) r5 = gettid() setpgid(r5, 0x0) move_pages(r5, 0x9, &(0x7f0000000280)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff4000/0x4000)=nil, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000fed000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000fee000/0x2000)=nil, &(0x7f0000003000/0x1000)=nil, &(0x7f0000ff6000/0x4000)=nil], &(0x7f0000000300)=[0x2, 0x8, 0x1000, 0xef], &(0x7f0000000340)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x4) r6 = socket$nl_generic(0x10, 0x3, 0x10) mmap$xdp(&(0x7f0000ff7000/0x1000)=nil, 0x1000, 0x2000005, 0x20010, r3, 0x80000000) syz_genetlink_get_family_id$wireguard(&(0x7f0000000240), r6) sendmsg$DEVLINK_CMD_PORT_SET(r2, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="f8000000", @ANYRES16=r1, @ANYBLOB="08002abd7000fbdbdf2506000000080001007063690011000200303030303a30303a31302e34000000000800030000000000060004000200000008000100706369001100020030ed44303a30303a31302e3000000000080003000000000006000400020000000e0001006e657464657673696d0000000f0002006e657464657673696d300000080003000300000006000400020000000e0001006e657c64657673696d0000000f0002006e657464657673696d30000008000300030000000600040002000000080001007063690011000200303030303a30303a31302e300000000008000300020000000600040002000000"], 0xf8}, 0x1, 0x0, 0x0, 0x4801}, 0x40094) mlock2(&(0x7f0000fed000/0xc000)=nil, 0xc000, 0x0) 03:51:44 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000002c0)={0x3c, r1, 0x1, 0x0, 0x0, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}}]}, 0x3c}}, 0x0) 03:51:44 executing program 2: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r2 = socket$phonet(0x23, 0x2, 0x1) sendfile(r2, r1, 0x0, 0x6) 03:51:44 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000151b00003d0301000000000095000e00000000007126000000000000bf67000000000000070600000fff07f07607000002000000070600000ee60000bf050000000000001f650000000000006507f4ff02000000070700004c0000001f75000000000000bf54000000000000070500000400f9ffad43010000000000950000000000000005000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) mount$9p_fd(0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) setuid(0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000480)={{0x1, 0x1, 0x18}, './cgroup.cpu/cgroup.procs\x00'}) 03:51:44 executing program 1: keyctl$search(0xa, 0x0, &(0x7f0000000040)='pkcs7_test\x00', &(0x7f0000000080)={'syz', 0x3}, 0xfffffffffffffffd) 03:51:44 executing program 1: syz_open_dev$usbmon(&(0x7f0000000100), 0x0, 0x402000) [ 229.496804][ T26] audit: type=1804 audit(1643687504.099:3): pid=4341 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir947136826/syzkaller.YCkQo2/49/bus" dev="sda1" ino=1173 res=1 errno=0 03:51:44 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000002c0)={0x3c, r1, 0x1, 0x0, 0x0, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}}]}, 0x3c}}, 0x0) 03:51:44 executing program 2: mlock2(&(0x7f0000fed000/0xc000)=nil, 0xc000, 0x0) r0 = io_uring_setup(0xa2d, &(0x7f0000000000)) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x10000000) 03:51:44 executing program 4: mlock2(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) shmat(r0, &(0x7f0000ffa000/0x6000)=nil, 0x6000) 03:51:44 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_EPOCH_SET(r0, 0x4008700e, 0x0) 03:51:44 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$alg(r0, 0x0, 0x0) 03:51:44 executing program 4: ioctl$DRM_IOCTL_SET_CLIENT_CAP(0xffffffffffffffff, 0x4010640d, &(0x7f0000000000)={0x14}) r0 = syz_clone3(&(0x7f0000000280)={0x800000, 0x0, 0x0, &(0x7f00000000c0), {0x5}, 0x0, 0x0, 0x0, &(0x7f0000000240)=[0x0, 0x0], 0x2}, 0x58) r1 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) getpid() ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000ac0)={0x1000, 0x7, {r0}, {0xffffffffffffffff}, 0x0, 0x101}) ioctl$DRM_IOCTL_GET_CLIENT(r1, 0xc0286405, 0x0) syz_clone3(&(0x7f0000000bc0)={0x40080000, 0x0, 0x0, &(0x7f00000005c0), {0x3}, &(0x7f0000000600)=""/121, 0x79, &(0x7f0000000680)=""/202, 0x0}, 0x58) 03:51:44 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000002c0)={0x3c, r1, 0x1, 0x0, 0x0, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}}]}, 0x3c}}, 0x0) 03:51:44 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000800), 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x8000000) 03:51:44 executing program 5: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x5ac, 0x22a, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x2, 0x0, {0x9}}}]}}]}}, &(0x7f0000000140)={0xa, &(0x7f0000000040)={0xa}, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) [ 230.238503][ T20] usb 6-1: new high-speed USB device number 6 using dummy_hcd 03:51:44 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000151b00003d0301000000000095000e00000000007126000000000000bf67000000000000070600000fff07f07607000002000000070600000ee60000bf050000000000001f650000000000006507f4ff02000000070700004c0000001f75000000000000bf54000000000000070500000400f9ffad43010000000000950000000000000005000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) mount$9p_fd(0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) setuid(0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000480)={{0x1, 0x1, 0x18}, './cgroup.cpu/cgroup.procs\x00'}) 03:51:44 executing program 1: setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) r0 = syz_clone(0x0, &(0x7f0000000d00), 0x0, 0x0, 0x0, &(0x7f0000000e00)) process_vm_readv(r0, &(0x7f00000010c0)=[{&(0x7f0000000f00)=""/133, 0x85}], 0x1, &(0x7f0000002140)=[{&(0x7f0000001100)=""/4096, 0x1000}], 0x1, 0x0) 03:51:44 executing program 2: r0 = io_uring_setup(0xf01, &(0x7f0000000440)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000001580)=[{0x0, 0x700}, {&(0x7f0000000580)=""/4096, 0x1000}], 0x2) 03:51:44 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000002c0)={0x3c, 0x0, 0x1, 0x0, 0x0, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}}]}, 0x3c}}, 0x0) 03:51:44 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000e00)={@initdev={0xac, 0x1e, 0x0, 0x0}, @local}, 0xc) 03:51:45 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000002c0)={0x3c, 0x0, 0x1, 0x0, 0x0, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}}]}, 0x3c}}, 0x0) 03:51:45 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) write$cgroup_freezer_state(r0, 0x0, 0x0) 03:51:45 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_RECV_OWN_MSGS(r0, 0x65, 0x4, 0x0, &(0x7f0000000a40)) 03:51:45 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000240)=""/247, 0x1a, 0xf7, 0x1}, 0x20) 03:51:45 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000002c0)={0x3c, 0x0, 0x1, 0x0, 0x0, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}}]}, 0x3c}}, 0x0) [ 230.528579][ T20] usb 6-1: Using ep0 maxpacket: 8 03:51:45 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, &(0x7f0000000780)) [ 230.658960][ T20] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 230.968701][ T20] usb 6-1: string descriptor 0 read error: -22 [ 230.976248][ T20] usb 6-1: New USB device found, idVendor=05ac, idProduct=022a, bcdDevice= 0.40 [ 230.994080][ T20] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 231.072171][ T20] appletouch 6-1:1.0: Could not find int-in endpoint [ 231.086111][ T20] appletouch: probe of 6-1:1.0 failed with error -5 [ 231.099276][ T20] usbhid 6-1:1.0: couldn't find an input interrupt endpoint [ 231.278437][ T3258] usb 6-1: USB disconnect, device number 6 03:51:46 executing program 5: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x5ac, 0x22a, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x2, 0x0, {0x9}}}]}}]}}, &(0x7f0000000140)={0xa, &(0x7f0000000040)={0xa}, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) 03:51:46 executing program 3: r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_PORT_GET(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000002c0)={0x3c, r0, 0x1, 0x0, 0x0, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}}]}, 0x3c}}, 0x0) 03:51:46 executing program 4: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000300), &(0x7f0000000340)=0x20) 03:51:46 executing program 1: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/asound/card0/oss_mixer\x00', 0x2002, 0x0) write$proc_mixer(r0, 0x0, 0x0) close(r0) 03:51:46 executing program 2: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x5ac, 0x22a, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x2, 0x0, {0x9}}}]}}]}}, 0x0) 03:51:46 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000151b00003d0301000000000095000e00000000007126000000000000bf67000000000000070600000fff07f07607000002000000070600000ee60000bf050000000000001f650000000000006507f4ff02000000070700004c0000001f75000000000000bf54000000000000070500000400f9ffad43010000000000950000000000000005000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) mount$9p_fd(0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) setuid(0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000480)={{0x1, 0x1, 0x18}, './cgroup.cpu/cgroup.procs\x00'}) 03:51:46 executing program 3: r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_PORT_GET(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000002c0)={0x3c, r0, 0x1, 0x0, 0x0, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}}]}, 0x3c}}, 0x0) 03:51:46 executing program 4: ioctl$DRM_IOCTL_SET_CLIENT_CAP(0xffffffffffffffff, 0x4010640d, 0x0) syz_clone3(0x0, 0x0) syz_clone3(&(0x7f0000000bc0)={0x40080000, 0x0, 0x0, &(0x7f00000005c0), {}, &(0x7f0000000600)=""/121, 0x79, 0x0, 0x0}, 0x58) 03:51:46 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f00000003c0)={'filter\x00', 0x4}, 0x68) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f00000005c0), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) 03:51:46 executing program 3: r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_PORT_GET(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000002c0)={0x3c, r0, 0x1, 0x0, 0x0, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}}]}, 0x3c}}, 0x0) 03:51:46 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000002c0)={0x3c, r1, 0x1, 0x0, 0x0, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}}]}, 0x3c}}, 0x0) 03:51:46 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) [ 232.118515][ T20] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 232.178477][ T3735] usb 6-1: new high-speed USB device number 7 using dummy_hcd [ 232.400890][ T20] usb 3-1: Using ep0 maxpacket: 8 [ 232.478931][ T3735] usb 6-1: Using ep0 maxpacket: 8 [ 232.529226][ T20] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 232.608768][ T3735] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 232.708672][ T20] usb 3-1: New USB device found, idVendor=05ac, idProduct=022a, bcdDevice= 0.40 [ 232.720604][ T20] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 232.729240][ T20] usb 3-1: Product: syz [ 232.733710][ T20] usb 3-1: Manufacturer: syz [ 232.738798][ T20] usb 3-1: SerialNumber: syz [ 232.781288][ T20] appletouch 3-1:1.0: Could not find int-in endpoint [ 232.788001][ T20] appletouch: probe of 3-1:1.0 failed with error -5 [ 232.796349][ T20] usbhid 3-1:1.0: couldn't find an input interrupt endpoint [ 232.858525][ T3735] usb 6-1: string descriptor 0 read error: -22 [ 232.864779][ T3735] usb 6-1: New USB device found, idVendor=05ac, idProduct=022a, bcdDevice= 0.40 [ 232.874241][ T3735] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 232.930912][ T3735] appletouch 6-1:1.0: Could not find int-in endpoint [ 232.937643][ T3735] appletouch: probe of 6-1:1.0 failed with error -5 [ 232.945086][ T3735] usbhid 6-1:1.0: couldn't find an input interrupt endpoint [ 232.982118][ T3735] usb 3-1: USB disconnect, device number 2 [ 233.148801][ T3670] usb 6-1: USB disconnect, device number 7 03:51:48 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_DEBUG_MSGMASK={0x8, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x4}]}]}, 0x1c}}, 0x0) 03:51:48 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000002c0)={0x3c, r1, 0x1, 0x0, 0x0, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}}]}, 0x3c}}, 0x0) 03:51:48 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x1c, 0x3, &(0x7f0000000200)=@framed, &(0x7f0000000240)='syzkaller\x00', 0x4, 0xb4, &(0x7f0000000280)=""/180, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:51:48 executing program 4: ioctl$DRM_IOCTL_SET_CLIENT_CAP(0xffffffffffffffff, 0x4010640d, 0x0) syz_clone3(0x0, 0x0) syz_clone3(&(0x7f0000000bc0)={0x40080000, 0x0, 0x0, &(0x7f00000005c0), {}, &(0x7f0000000600)=""/121, 0x79, 0x0, 0x0}, 0x58) 03:51:48 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000151b00003d0301000000000095000e00000000007126000000000000bf67000000000000070600000fff07f07607000002000000070600000ee60000bf050000000000001f650000000000006507f4ff02000000070700004c0000001f75000000000000bf54000000000000070500000400f9ffad43010000000000950000000000000005000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) mount$9p_fd(0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) setuid(0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000480)={{0x1, 0x1, 0x18}, './cgroup.cpu/cgroup.procs\x00'}) 03:51:48 executing program 2: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x5ac, 0x22a, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x2, 0x0, {0x9}}}]}}]}}, 0x0) 03:51:48 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r0, 0x541b, 0x0) 03:51:48 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000002c0)={0x3c, r1, 0x1, 0x0, 0x0, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}}]}, 0x3c}}, 0x0) 03:51:48 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x18, 0x3, &(0x7f0000000200)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000240)='syzkaller\x00', 0x4, 0xb4, &(0x7f0000000280)=""/180, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:51:48 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_PORT_GET(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000002c0)={0x3c, r0, 0x1, 0x0, 0x0, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}}]}, 0x3c}}, 0x0) 03:51:48 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x18, 0x2, &(0x7f0000000000)=@raw=[@alu={0x7, 0x0, 0x0, 0x0, 0x0, 0x100}, @jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}], &(0x7f0000000240)='GPL\x00', 0x4, 0xb4, &(0x7f0000000280)=""/180, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:51:48 executing program 5: pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RWSTAT(r0, &(0x7f0000001200)={0x7}, 0xfffffffffffffdef) [ 234.018461][ T25] usb 3-1: new high-speed USB device number 3 using dummy_hcd 03:51:48 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x4a, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x4, 0x368, 0xffffffff, 0x260, 0x260, 0x0, 0xffffffff, 0xffffffff, 0x380, 0x380, 0x380, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@empty, @ipv4={'\x00', '\xff\xff', @loopback}, [], [], 'team_slave_1\x00', 'virt_wifi0\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38}}, {{@ipv6={@mcast2, @private0, [], [], 'veth1_to_bridge\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "2748ef741f0d3c31553a8793a60df4253ce468ac385d4352e216425e023a"}}, {{@ipv6={@mcast2, @mcast2, [], [], 'macsec0\x00', 'veth1\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@MARK={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3c8) 03:51:48 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_PORT_GET(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000002c0)={0x3c, r0, 0x1, 0x0, 0x0, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}}]}, 0x3c}}, 0x0) 03:51:48 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x6, 0x6ca, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x4, 0x368, 0xffffffff, 0x260, 0x260, 0x0, 0xffffffff, 0xffffffff, 0x380, 0x380, 0x380, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@empty, @ipv4={'\x00', '\xff\xff', @loopback}, [], [], 'team_slave_1\x00', 'virt_wifi0\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38}}, {{@ipv6={@mcast2, @private0, [], [], 'veth1_to_bridge\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "2748ef741f0d3c31553a8793a60df4253ce468ac385d4352e216425e023a"}}, {{@ipv6={@mcast2, @mcast2, [], [], 'macsec0\x00', 'veth1\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@MARK={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3c8) 03:51:48 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x48, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x4, 0x368, 0xffffffff, 0x260, 0x260, 0x0, 0xffffffff, 0xffffffff, 0x380, 0x380, 0x380, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@empty, @ipv4={'\x00', '\xff\xff', @loopback}, [], [], 'team_slave_1\x00', 'virt_wifi0\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38}}, {{@ipv6={@mcast2, @private0, [], [], 'veth1_to_bridge\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "2748ef741f0d3c31553a8793a60df4253ce468ac385d4352e216425e023a"}}, {{@ipv6={@mcast2, @mcast2, [], [], 'macsec0\x00', 'veth1\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@MARK={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3c8) [ 234.309217][ T25] usb 3-1: Using ep0 maxpacket: 8 [ 234.438594][ T25] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 03:51:49 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x6, 0x6cb, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x4, 0x368, 0xffffffff, 0x260, 0x260, 0x0, 0xffffffff, 0xffffffff, 0x380, 0x380, 0x380, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@empty, @ipv4={'\x00', '\xff\xff', @loopback}, [], [], 'team_slave_1\x00', 'virt_wifi0\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38}}, {{@ipv6={@mcast2, @private0, [], [], 'veth1_to_bridge\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "2748ef741f0d3c31553a8793a60df4253ce468ac385d4352e216425e023a"}}, {{@ipv6={@mcast2, @mcast2, [], [], 'macsec0\x00', 'veth1\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@MARK={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3c8) [ 234.668576][ T25] usb 3-1: New USB device found, idVendor=05ac, idProduct=022a, bcdDevice= 0.40 [ 234.681058][ T25] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 234.689844][ T25] usb 3-1: Product: syz [ 234.694017][ T25] usb 3-1: Manufacturer: syz [ 234.699111][ T25] usb 3-1: SerialNumber: syz [ 234.742566][ T25] appletouch 3-1:1.0: Could not find int-in endpoint [ 234.749385][ T25] appletouch: probe of 3-1:1.0 failed with error -5 [ 234.757404][ T25] usbhid 3-1:1.0: couldn't find an input interrupt endpoint [ 234.953648][ T20] usb 3-1: USB disconnect, device number 3 03:51:50 executing program 5: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, r0) keyctl$KEYCTL_MOVE(0x1e, r0, r0, r1, 0x0) 03:51:50 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_PORT_GET(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000002c0)={0x3c, r0, 0x1, 0x0, 0x0, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}}]}, 0x3c}}, 0x0) 03:51:50 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x18, 0x3, &(0x7f0000000200)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4}}, &(0x7f0000000240)='syzkaller\x00', 0x4, 0xb4, &(0x7f0000000280)=""/180, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:51:50 executing program 0: pselect6(0x0, 0x0, &(0x7f0000001980), 0x0, &(0x7f0000001a00), 0x0) 03:51:50 executing program 1: socketpair(0x2c, 0x3, 0x0, &(0x7f0000000180)) 03:51:50 executing program 2: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x5ac, 0x22a, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x2, 0x0, {0x9}}}]}}]}}, 0x0) 03:51:50 executing program 1: socketpair(0x2c, 0x3, 0x0, &(0x7f0000000180)) 03:51:50 executing program 0: socketpair(0x10, 0x3, 0x1, &(0x7f0000000180)) 03:51:50 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_PORT_GET(r0, 0x0, 0x0) 03:51:50 executing program 5: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, r0) keyctl$KEYCTL_MOVE(0x1e, r0, r0, r1, 0x0) 03:51:50 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000001840)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000001800)={&(0x7f0000000400)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_WANTED={0xeb0, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0xbc, 0x3, 0x0, 0x1, [{0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, '{{^\x04+[\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, ')!\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ethtool\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, 'veth1\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '$-\'^\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}]}, @ETHTOOL_A_BITSET_BITS={0x110, 0x3, 0x0, 0x1, [{0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, '\xd1,$-,/\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ethtool\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ethtool\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x14, 0x2, 'veth0_to_batadv\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ethtool\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ethtool\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, 'veth1\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ethtool\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ethtool\x00'}]}, {0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '(\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ethtool\x00'}]}]}, @ETHTOOL_A_BITSET_MASK={0xcdd, 0x5, "bcbd7a25d72e1f0d71bb40d2fce8c4c22e1e0a4c14255aaba9978f927e19d77c5a1292f494040b298b15b720c95fad1e8fe887bcfe199c2c92fec10cd5ebf51fca329dfb0ce09e6b1bb3679f2d442fdd679ceb935d1e63e1fc2e388cd6675d63df0c704b4a855715a97247b31f38e55f6d95ef3ad438487e5f12dc437529dfbeb721b948b0eca768fac67a6daa8287cc5f092d79c51933d373ef2ea38dc411b3770668eab4de662d2d6d5fd905e84ed292573494b99a2a5d947f6be818e9b88116118e7e9a8b1cd8a10487b55b8edd06b801bc2ca5ce25c71b08289dffc2bd9f893687439570ed2c3be56cfa63cb9f2dc57e3c6252318d64060e7556986a889d1a0911bd05d1a6fa48589453ad02c0e4d0b06050d4f04e2def6d908c0a2b0fee005ddef0278650ab5ee9443eb2d6e2259908f1b9d0f50ece5ee843d6d26928f53fb5c7a0ecd2716bf27b1f3c315cb7d0197de4c710b8808de1a90f9853c1107d4b5b59145e753c4e87898e60717217ef92a3ef23d0fddb28a617c52120e6c5327b977072a71cc9cc05e01e3201ee30a9c4ebcbc23c9a21553079842fe04ac3ca82fa20bd51e6856735aa2617a452b23163a1222a19bffec27341e41f7a6e322de6a354a5b230228371b5d05c092793947889b36fb604099d4da7962689912c447f5106d3a224654e7f544758ccf95ed2ce0f050853bd83e7e84f6846186ea8ed8176a917a671fc64e292b5b413627fdf08f9d744e03d1f0756454a74ce613565297c8c1c2fbecdf5398a2b5aeccc2f8f3ec7ce57febd61ba1773279adfce33413f9f670d44b59ed38f3f19361a4c8a54ff385a06513e82f893f94cf7076e7a748d93a3bbf62fc6f149227c0c8018843e9b56a76e39b921e6e5171c0d7948ee720125978327dc27663e5d378f80cd05541b02546e8c44485ccac6ecf41ef60efbdb61e7d8a3da053d089719b1730f282b676d8e7edcb4c881956d37fc7e02b5913dd3ec6db071d5a834baf4035760cd9fc2d6de29defaae82964df84586e8e64bb531d2635c5e6c0464c81541a9115d8c4daccbcbedd6f8d93eadf8d51dddacd5d937f9bae7baebb15447296d2f67413a44b60b62b2d1ce90e44d7ace9ecbe395f1977871d0fc16c00bdefaa502ac67ed66e6a831ea5485e8fe62272b1caa6cb9c6c60b63c7ece99ca0846e8a667ffbf8c07b01ba3ed21aa5e10595b1a1a2e9a45d10f55fd7f838ca50274df9f9c7524a24eee377ac455db55fd9ae86378f07859b7946cff48a6480cf2a56cee35c6e887af3de687835ab854f81340af8a9c2440ae3a24141feaf3bd7ea031d50d6c62778c029f7912467e7e7182f6d73838c7486c181ecf31802500b23cea86e96f248352df6bd6b8b997bc0fadc15e91d93483732498545a7c7b362b480fa34b691aa3781f30efd7eb39d7de8f7f58c6ddbe0866d6a1cb2723d2d8364c59d27cf0f0f77fc611279e67c5ff33967a4db629427de995bbd92d4544045b4a983f6315f5b1fa4072f75da996468a20484372ff0e73e6cba4b5650a3053d45bbf3247a7c3bc8cbcf5f214bd3d1ec08ca87f90e6d7d6f6993a72b3a36fc3796b9a8132182f29e3455d59df7ff8f109b9c1c5b2f2c7cc6b10a1235793a96408a339b53671f454d6ad0458c55457cf3f6c5369c169dad27e100221e16093ac568b84e5682fdc27c64e9f480c4f6423523e20a8bca4a54ba1b7c20275715b10a6324b085f8c228ca2e2fbba515ffe868283148f15d09f36dcdb01e9a92f1d7d9f7895de2ee71ae4a8ca0d6c98d03927a4fa89ef042b16d0b1e5997e903bbbc34979a6b05b498434d15eb46d07af4d29bbb61449fdd614de3636911834f8fb119e83cbf04a90256febdc239b84057eb8d3efa306cdc7d158cf208638ee2defe2c7de3ad9595bb3d930938a8214e29e1b3351bd8d1d0505672c185b7190cfd28191675faee3a49b1337bcb4578facb1a4ab1655874f7b6738a17a625d2b3b80b6d0a419fc8c21c93636fe2f567bb6138f868b54f45c020e50c58cd983176f2e50061812bb6980f5d28289c3ef438bcea405b1959f140275ad272c4c1ecb98f466a821ddcd2de146f429e922865840d758ab8e95c408c7d5ea110fd23450a95cf12bef714a45fe583e74c362854461840590d018206a5337c92edcee2d479c8db7c7d6df974b76a292e3516ebbb51eba2d464040def92281f04cf01df5fd3cb00f66963d0db9125967ada21d59c1dca4facf6fd26dc97f13a89484208e17ff4b99f0d382ee6fe86b497800106e1427f5ce623726f1a717541abfd25eb1a5e7cad4678d243a8e1e0c752d3d4ff9e966bf06181ba515c8262284b8f385e1acd3b10cef3355b8ad452d61891461bff6b1720ae728e78ceb9aa5b001dba38450ac09e7eb35cdacac1fbe8b0dbb7efe40548dfedcbe97a3923157fc6bbd0c7792b35f381fa042c7b7333c58f284861b8ec489fe1079e780bff5ada204db0c8a1a01b4effbe533dc35fd2cbc8725589798a8689c5d7f5932b410c0d65e86e543f5d80dda8125c58040367b0e17be24ea6cabcfdfe5f88f9c3be0b2545aa553d42d002f506f9158906b1baf24d348aa7f45ebc332827b1552de48593632af8bc678df5a3473553e0154e463cc7291e0c95e4116e0948ab2971976c92d3f117ea099dfeb4f3808e7724b3b4c3569743f6660f311768a7bc7221092ec32bbce4574e2d4785d99e41bffa5fd961e50ec9f19f71b8c84fc923a23707eadfc920f4d4fddd69449d9120230d89f63d6539c5db876eeb74d49a8c2eab1a176ea93692d1fce22e61f563c5d7b582d549fa920049c244467fa5e652782332e6bddc354d1a1570f7b6a922a6673b2892be490243178403d813b6b50d98fde344de23960b87006b6f87eb4702ab2c3a9f35350127638cfb48c138c16b4d982c5e3a23a53ccf07351126801c3c5ad7d72d4ec3d8d2bbc250468cadf0555516830f5c034b58d0b28a2dcef21f3c55b413676cdf99534d0280ce4eb149b75a8648cad82a950cf2855ebf8eec764120e0dbc19ac7e9dcd33bf540d319f88e7d0a4cd2b9925876a3ca310f2780cc78980347a0a89d4d918175197df37bd6c51d56ec9962a92716aa71932b58d688f70aa0bdbc8160ca26d6167d3a50670f013b9483cba23b8b24e039031c32eca6dd340f8ce16a427d36306768d390e3afb4225a18aa20d832f11a17fd551473da41dd4c7608ff4e23514d862d91a629389b7420e58492db033b882245a157c71390d75af8cbf5b9db85f08c484b5c52d4c23cce41b966f106c9a08fc1eecabb3ceee7c1cbf1ee636b07f5bb4fd4f32e1f95485932b24e9c74a1745bdd9f464a012d18b5e84fd7ce59d4d15a3813f3a6e7b36897c120cd554eee93ab835d76600ea1bc5dedf8ac540ce3b2bd415cbeee746f05deec0007441d271fa43eea46cc2e82942fc43f20ed1c006b018664384f3221a67c89da03d39609f80f6abcc529cfb7da6c9d28608cc734ac8e820234a182b169a20d508f7378b5307415322dd1f68725ef494622397f828af06b1a84daa919ff3e3d4f0c2626d5845eaeedac2e246eaf813379902ea124908cd0c6a4dd977d79e53756d21f43f84f2bf0712e37495ca8fe1723e9cba1dfc3f70db976f154413bf27267752b4cac82d2baa940bf17ab77bfa48bb4f8f2508ce5d54194b00db51219a788ce23b0851d66b3067e16d486d170ecf0fb50df8c257734f155fc589a2afcf9c6726edae1d53dcac0fe3ba992e0a236f756ce7cb27b8ef4449638cc5c39e8bc281b5191dbeae7ce68dddb2acf46dc0c3bc4df17d8ea70eacb9837218498183e20436b46ecb2f52f5556588c87d6b9e4f6ba9d26e40c79ddb96e0ee1293d22377653f698baba0b4e11eeaae3a2924463a718794f4bf125b5e84b2560749171c203d87ab0224cbb00929b5052411d46dee6ed59b7a84a9ddca26983f342c59b1b9522b8454b9524b7299c2dd5a11d37a1b8b69d461a0fcc6540d93e3885f12cc9b95e74ef8218c61340a61ccf8950c7d3dca9f2617c13eaa54a8def743905906ac463e7ea0d678a3aeab46ef2eb028822a7d7f275fe0c4af7592fb6b148a7b7f57fccff8c67ae6a198bb9688c30f523c8ef804ef4cb6d1d882712d3fde561215c9ce85c981d413d7dbeffd326b31d04daaa8b875986973abcc196fc707229798e5ad738808b33c70f301699643a39816716ef9c401747eb0922fb3d0cf41f97d9b14b088cb98f8fd6531a7daf9d872b1be3cb60d94a77fb680dff6319e8817f456bec35a16fef2f0ffcb47aa7f4a455b1e2f0f57b1c23d32038e2cd71f8bea620e2b98463b0b7b55aa1cb393aceae63c47c21eaecf2da1826ecca1fde3e432b87312c2e52768e24fe9311d0c65e743a72ebf3ddf67a7283e1971a4f36cec78d17e002d0c8e6dbc2d75279b15e23bb3909faf3050b7a993750dfc84beb6bd039def4c61aeac429fcbc259179125a46bedade4a6dde4f5fbc238f7d0daac722678a3d1accfa769d28c7c8e7297f75a505ad1095daad2402167e116e0d8938cdc58da9ce3c0d77ec4b413ad76b8342e315698aabb7c5a60368b8652c6e348e363348da85c97d155511ab085da5d0ec97568e2f80c8ba074883d46d8ce6"}]}]}, 0xec4}}, 0x0) 03:51:50 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_PORT_GET(r0, 0x0, 0x0) 03:51:50 executing program 5: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, r0) keyctl$KEYCTL_MOVE(0x1e, r0, r0, r1, 0x0) 03:51:50 executing program 1: io_uring_setup(0x2bf4, &(0x7f0000000000)) 03:51:50 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:51:50 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x18, 0x3, &(0x7f0000000200)=@framed={{}, [], {0x95, 0x63}}, &(0x7f0000000240)='syzkaller\x00', 0x4, 0xb4, &(0x7f0000000280)=""/180, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:51:50 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_PORT_GET(r0, 0x0, 0x0) [ 235.878625][ T20] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 236.148804][ T20] usb 3-1: Using ep0 maxpacket: 8 [ 236.268514][ T20] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 236.438483][ T20] usb 3-1: New USB device found, idVendor=05ac, idProduct=022a, bcdDevice= 0.40 [ 236.447635][ T20] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 236.455857][ T20] usb 3-1: Product: syz [ 236.460157][ T20] usb 3-1: Manufacturer: syz [ 236.464844][ T20] usb 3-1: SerialNumber: syz [ 236.509805][ T20] appletouch 3-1:1.0: Could not find int-in endpoint [ 236.516505][ T20] appletouch: probe of 3-1:1.0 failed with error -5 [ 236.528231][ T20] usbhid 3-1:1.0: couldn't find an input interrupt endpoint [ 236.726875][ T25] usb 3-1: USB disconnect, device number 4 03:51:51 executing program 2: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x5ac, 0x22a, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x2, 0x0, {0x9}}}]}}]}}, 0x0) 03:51:51 executing program 0: name_to_handle_at(0xffffffffffffff9c, 0x0, 0x0, 0x0, 0x1c00) 03:51:51 executing program 1: socketpair(0x2c, 0x3, 0x0, &(0x7f0000000780)) 03:51:51 executing program 5: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, r0) keyctl$KEYCTL_MOVE(0x1e, r0, r0, r1, 0x0) 03:51:51 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) 03:51:51 executing program 4: r0 = socket(0xa, 0x5, 0x0) connect$unix(r0, 0x0, 0x0) 03:51:51 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x39, 0x0, 0x0) 03:51:51 executing program 5: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_MOVE(0x1e, r0, r0, 0x0, 0x0) 03:51:51 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x14, r1, 0x1, 0x0, 0x0, {0xe}}, 0x14}}, 0x0) 03:51:51 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x6, 0xc, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x4, 0x368, 0xffffffff, 0x260, 0x260, 0x0, 0xffffffff, 0xffffffff, 0x380, 0x380, 0x380, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@empty, @ipv4={'\x00', '\xff\xff', @loopback}, [], [], 'team_slave_1\x00', 'virt_wifi0\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38}}, {{@ipv6={@mcast2, @private0, [], [], 'veth1_to_bridge\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "2748ef741f0d3c31553a8793a60df4253ce468ac385d4352e216425e023a"}}, {{@ipv6={@mcast2, @mcast2, [], [], 'macsec0\x00', 'veth1\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@MARK={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3c8) 03:51:51 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) 03:51:52 executing program 0: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$read(0xb, r0, 0x0, 0x0) [ 237.648516][ T3670] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 237.898386][ T3670] usb 3-1: Using ep0 maxpacket: 8 [ 238.018502][ T3670] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 238.188504][ T3670] usb 3-1: New USB device found, idVendor=05ac, idProduct=022a, bcdDevice= 0.40 [ 238.197665][ T3670] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 238.205764][ T3670] usb 3-1: Product: syz [ 238.210017][ T3670] usb 3-1: Manufacturer: syz [ 238.214600][ T3670] usb 3-1: SerialNumber: syz [ 238.291821][ T3670] appletouch 3-1:1.0: Could not find int-in endpoint [ 238.298606][ T3670] appletouch: probe of 3-1:1.0 failed with error -5 [ 238.305637][ T3670] usbhid 3-1:1.0: couldn't find an input interrupt endpoint [ 238.507142][ T3670] usb 3-1: USB disconnect, device number 5 03:51:53 executing program 2: mq_timedreceive(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000004c0)) 03:51:53 executing program 5: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_MOVE(0x1e, r0, r0, 0x0, 0x0) 03:51:53 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) 03:51:53 executing program 4: clock_adjtime(0x0, &(0x7f0000000580)={0x1}) 03:51:53 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r0, 0x4020940d, 0x0) 03:51:53 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x18, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_CHANNELS_HEADER={0x4}]}, 0x18}}, 0x0) 03:51:53 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) 03:51:53 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000200)=@bpf_lsm={0x1d, 0x2, &(0x7f0000000000)=@raw=[@cb_func], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 03:51:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000017000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CAP_SPLIT_IRQCHIP(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000380)) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_bp={&(0x7f00000001c0), 0xe}, 0x4400, 0x0, 0x0, 0x0, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000188000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f0000000200), 0x10000000000000d9) perf_event_open(&(0x7f0000003880)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0x2, 0xffffffffffffffff, 0x0) 03:51:53 executing program 0: syz_mount_image$ext4(&(0x7f00000001c0)='ext2\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)) 03:51:53 executing program 5: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_MOVE(0x1e, r0, r0, 0x0, 0x0) 03:51:53 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x6c1, 0x0, &(0x7f0000001040)) 03:51:53 executing program 0: r0 = syz_io_uring_setup(0x884, &(0x7f0000000080)={0x0, 0x0, 0x1}, &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d3000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x688c, 0x0, 0x0, 0x0, 0x0) 03:51:53 executing program 5: r0 = add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0x0) keyctl$KEYCTL_MOVE(0x1e, 0x0, 0x0, r0, 0x0) 03:51:53 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) [ 239.161836][ T4527] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 239.185631][ T4531] Zero length message leads to an empty skb 03:51:53 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x2, &(0x7f0000000040)=@raw=[@cb_func], &(0x7f0000000080)='syzkaller\x00', 0x5, 0x1000, &(0x7f0000000840)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:51:53 executing program 5: r0 = add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0x0) keyctl$KEYCTL_MOVE(0x1e, 0x0, 0x0, r0, 0x0) 03:51:53 executing program 2: r0 = socket(0x25, 0x3, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000280)={'gretap0\x00', 0x0}) 03:51:53 executing program 0: bpf$PROG_LOAD(0xd, &(0x7f0000001800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:51:53 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) 03:51:54 executing program 1: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TCSETAW(r0, 0xc0189436, 0x0) 03:51:54 executing program 5: r0 = add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0x0) keyctl$KEYCTL_MOVE(0x1e, 0x0, 0x0, r0, 0x0) 03:51:54 executing program 4: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000280)='ns/net\x00') ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0xffffffffffffffff) 03:51:54 executing program 2: getitimer(0x0, &(0x7f00000001c0)) 03:51:54 executing program 0: bpf$PROG_LOAD(0x3, &(0x7f0000001800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:51:54 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000002c0)={0x3c, 0x0, 0x1, 0x0, 0x0, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}}]}, 0x3c}}, 0x0) 03:51:54 executing program 5: r0 = add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, r0) keyctl$KEYCTL_MOVE(0x1e, r0, r0, r1, 0x0) 03:51:54 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0xc0189436, &(0x7f0000000080)={'syztnl0\x00', 0x0}) 03:51:54 executing program 0: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) r1 = open(&(0x7f0000000080)='./bus\x00', 0x4e141, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x401ffc000) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f00000003c0)={"7e65bcbadb91a8a36222aea5f6f4b7fb", 0x0, 0x0, {0x3, 0x9}, {0x0, 0x1}, 0x2, [0x2, 0x101, 0x3da, 0x10001, 0x127, 0x800000000000000, 0x6, 0xff, 0xea7, 0x1ff, 0x1, 0x800, 0xdb8, 0xcf, 0x4, 0xffffffffffffffe0]}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r0, 0x50009418, &(0x7f0000001240)={{r3}, 0x0, 0x8, @unused=[0x8, 0x2, 0x3, 0x4], @devid}) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)=0x80000) creat(&(0x7f0000000100)='./bus\x00', 0x2) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r1, 0x84009422, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') sendmsg$NLBL_CIPSOV4_C_REMOVE(r4, 0x0, 0x0) open(0x0, 0x40, 0x20) 03:51:54 executing program 4: semctl$SETVAL(0x0, 0x0, 0x10, &(0x7f0000000080)) 03:51:54 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000002c0)={0x3c, 0x0, 0x1, 0x0, 0x0, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}}]}, 0x3c}}, 0x0) 03:51:54 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x17, 0x0, 0x400, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0xfffffffe}, 0x48) 03:51:54 executing program 1: syz_mount_image$ext4(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 03:51:54 executing program 5: r0 = add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, r0) keyctl$KEYCTL_MOVE(0x1e, r0, r0, r1, 0x0) 03:51:54 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x5421, &(0x7f0000000140)={'syztnl2\x00', 0x0}) 03:51:54 executing program 2: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TCSETAW(r0, 0x540a, 0x0) 03:51:54 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000002c0)={0x3c, 0x0, 0x1, 0x0, 0x0, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}}]}, 0x3c}}, 0x0) 03:51:54 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2}, 0x48) 03:51:54 executing program 5: r0 = add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, r0) keyctl$KEYCTL_MOVE(0x1e, r0, r0, r1, 0x0) 03:51:54 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0xe, 0x0, 0x0, 0x1}, 0x48) [ 239.858689][ T4596] device lo entered promiscuous mode [ 239.967272][ T4600] Y­4`Ò˜: renamed from lo 03:51:54 executing program 0: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) r1 = open(&(0x7f0000000080)='./bus\x00', 0x4e141, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x401ffc000) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f00000003c0)={"7e65bcbadb91a8a36222aea5f6f4b7fb", 0x0, 0x0, {0x3, 0x9}, {0x0, 0x1}, 0x2, [0x2, 0x101, 0x3da, 0x10001, 0x127, 0x800000000000000, 0x6, 0xff, 0xea7, 0x1ff, 0x1, 0x800, 0xdb8, 0xcf, 0x4, 0xffffffffffffffe0]}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r0, 0x50009418, &(0x7f0000001240)={{r3}, 0x0, 0x8, @unused=[0x8, 0x2, 0x3, 0x4], @devid}) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)=0x80000) creat(&(0x7f0000000100)='./bus\x00', 0x2) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r1, 0x84009422, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') sendmsg$NLBL_CIPSOV4_C_REMOVE(r4, 0x0, 0x0) open(0x0, 0x40, 0x20) 03:51:54 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:51:54 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0xb, &(0x7f0000000100), 0x4) 03:51:54 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000002c0)={0x3c, r1, 0x0, 0x0, 0x0, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}}]}, 0x3c}}, 0x0) 03:51:54 executing program 5: r0 = add_key$keyring(&(0x7f0000000080), 0x0, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, r0) keyctl$KEYCTL_MOVE(0x1e, r0, r0, r1, 0x0) 03:51:54 executing program 4: bpf$PROG_LOAD(0x15, &(0x7f0000001800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:51:54 executing program 5: r0 = add_key$keyring(&(0x7f0000000080), 0x0, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, r0) keyctl$KEYCTL_MOVE(0x1e, r0, r0, r1, 0x0) 03:51:54 executing program 4: io_setup(0x7f, &(0x7f00000001c0)=0x0) io_getevents(r0, 0xffffffffffffff80, 0x0, 0x0, &(0x7f0000000180)={0x0, 0x3938700}) 03:51:54 executing program 1: clock_gettime(0x5, &(0x7f0000001480)) 03:51:54 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000002c0)={0x3c, r1, 0x0, 0x0, 0x0, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}}]}, 0x3c}}, 0x0) 03:51:54 executing program 2: syslog(0x3, &(0x7f0000000000)=""/178, 0xb2) 03:51:54 executing program 5: r0 = add_key$keyring(&(0x7f0000000080), 0x0, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, r0) keyctl$KEYCTL_MOVE(0x1e, r0, r0, r1, 0x0) 03:51:55 executing program 0: capset(&(0x7f0000000200)={0x20071026}, &(0x7f0000000240)) 03:51:55 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000002c0)={0x3c, r1, 0x0, 0x0, 0x0, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}}]}, 0x3c}}, 0x0) 03:51:55 executing program 1: r0 = userfaultfd(0x1) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)={0xaa, 0x404}) 03:51:55 executing program 5: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(0x0, &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, r0) keyctl$KEYCTL_MOVE(0x1e, r0, r0, r1, 0x0) 03:51:55 executing program 4: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f0000000180), 0x0, 0x0) sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, 0x0, 0x0) geteuid() syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0), 0x0, 0x0) 03:51:55 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0xc020660b, 0x0) 03:51:55 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, 0x0) 03:51:55 executing program 1: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000000180)) 03:51:55 executing program 5: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(0x0, &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, r0) keyctl$KEYCTL_MOVE(0x1e, r0, r0, r1, 0x0) 03:51:55 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000002c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 03:51:55 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000240)={@my=0x0}) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) [ 240.892253][ T4644] capability: warning: `syz-executor.0' uses deprecated v2 capabilities in a way that may be insecure 03:51:55 executing program 5: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(0x0, &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, r0) keyctl$KEYCTL_MOVE(0x1e, r0, r0, r1, 0x0) 03:51:55 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000002e00)={0x0, 0x0, &(0x7f0000002dc0)={&(0x7f0000002bc0)={0x14, 0x14, 0x1}, 0x14}}, 0x0) 03:51:55 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000002c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 03:51:55 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001000)=[{{&(0x7f0000000080)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c, 0x0}}, {{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000040)="d8", 0x1}, {&(0x7f00000000c0)="5235b9f12ba138527d6e03b9a20df5ee0df05db26a45401be55c38fc63c83674f4290c28b9e5218e9f70ed56565f63de34c8cb02120f8d7254f4e6594955a0bc4dc01ac2d76a91a907bdf472a8234ddf406538dd5a7501b262fafc362e1baf3f139fa8783f77ce07c5e0ce0082da45c8749200d83078bd7878119f82ffe5713ffc86edf5529675a55b6ca31d9822f57941a6211c1c2a8b83cf6bff38ec42b75dcbef58a79d02d326a0a8a1cda73bb826265e37b0f9c9e27c284ad6c651ee1739a16178fe4006d32a01819fcd24fa2c4e06768da129e9e45095ef03af", 0xdc}, {&(0x7f00000001c0)="f081d55f4edfea3500cfa52d0653dddb7cc13506a49effa6e75c280e1d07b013c89dd575399b268ebaa87db4f44715fa5bbaf31ba1", 0x35}, {&(0x7f0000000200)="b513496cfbfa4f6675ccc579feabdef57967a8edad5a5040274a9f0957864c4c0f2adb815d77230558df2ca818cd5e4182eeb0579141d8e27ff411a30abb06378631406d4103cfc195007e6a5bda1cf4be9b659f527647abf126dad6d4039c76694f5de5f615433ce4c1e322551a919b80e274b4267ae9894ecbbf7445d5c7df7f86266247d385d624a9827a29535bee6bec077c0d076ca9c4190e30c1945a26d64824ee28aacee53f5f93c7dfd3b19eff6c4a06f410ab0f80f96cf338b6da86c615300caa9bfec1e0c19608f3060a86", 0xd0}, {&(0x7f0000000300)="a09f4ca57fa6570a9d3185163abb4aca11aff4bce341765fe84f056dae9c9fc1f2ed5f95de3ec6b81c2c15b6ae6d0292d61d0080c998d8471adde1c3d356172158f0bb0aa95e533932ba0e62c1f189411259a9d92c9b9ece835e450ccf50267c7006024f5c24b8399d15955b5a0ce6b22f0425b435b4ad02cfabf359b4f535f9104ff8bdce865e31d5a01a38d9", 0x8d}, {&(0x7f0000000400)="bca01a320390ba242b15da3cb33c55792171ac8ce53565a704f074c9cefe7c1ba5d60ee6824caf6770e73c7b990b6a2065168ae25fd49e550d5165e93eaa29b7acbd64c18670386362ecb617257002f0965ad2606cf757902916110ccc06da82eb0b06e76146cf2c7fe233b84ea5cc91770287e3b3251d918e55e4a4ac7ae356aa706ffeffa7a005acb7e25c18714d681be342792758b1318295f8736513e00598363fb7c5f823ff40b82f0c", 0xac}, {&(0x7f00000004c0)="4a4f873f26797004c13159c25ac6546026ab8b7ebea1191cf00f31671f8f95f035269a61a2426d82052d68f85e44842119cbed319af1d5c4a34f04d7c0daf945fe806f29cf4fa98c7ca96dfe6230f45fb56e8a94005cddb396949f810882bc545bd4073f248a8adc063356f05c992a5f5bd2019e55a5b293a62af2a1cb5a0fd65f9a99e7b1f03d52e7eda227a9bc9cda2bb66595f53d3af19214a9b6043cb5f2d4a8d2983a958a0daeccb1499b0d3ab43fd4583df5b68689f3110c8bc53347ef63d0b7cb7b2c370dafab060895ff222aa3", 0xd1}, {&(0x7f00000005c0)="020c07800cfc7b5d60b2b4e68d1ac37e9fc09302c6dbf4dbd184c23f32a87a770958fb0a4f31efe0ff6776bfef8592a333f07bd3a9c655e93bb76bb4922b111d481a7f7b8a3ad6cd50fa65a105a552e3895bd39e332aca7c31303f8aad186811c08a9272f0b3ca08ba5131e3b6f809b3e9b71dea7b51bd066a97f8fac5c8194770ea2c8a50", 0x85}], 0x8}}, {{0x0, 0x0, &(0x7f0000000bc0)=[{&(0x7f0000000840)="03e5d6ab5c8d5d62649c0adb6b934a7f850510f8f665b3910c004187b3d68d7adae300b08b346642fbac0542f8aafb8b79047abfa7528bf90d38e184fd2c95b3", 0x40}, {&(0x7f0000000880)="38110ae01e7a7acadebc4c761550e230fcd84aea0d2694a37da8a5905ae139193bc4f586ac3d6dce31367bed38c178e2da1d2b3381cad62069424a4c0840c0e1eeeebbaa125a4a741b465bf5dd8b7ee74f07fb48bfa5b8590c118bc8e912e77b2aeefd51cee2c1f1edb9f89ce9", 0x6d}, {&(0x7f0000000900)="b65e97f2d8f7b34d405db6fabd1e96940d18db189a45071419c103238e3d20a47d74e9c8ee37ffd45db336b5b5e78f25a756e28fb403872737be85d74fd68bd6bdc2587f845130699a0efc2e22908e8b1ac38b21bd913f3f7c95f9f54f35401fc73d70371367a051fcb01465e3ba1a8f1da7c316fc2d193bf5c6882fca70906989a39c40f1082ff3f4a5c862c707a5", 0x8f}], 0x3}}], 0x3, 0x88c0) 03:51:55 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000001400), 0x0, &(0x7f0000001580)) 03:51:55 executing program 5: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000140), 0x0, 0x0, 0x0, r0) keyctl$KEYCTL_MOVE(0x1e, r0, r0, r1, 0x0) 03:51:55 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CAP_ENFORCE_PV_FEATURE_CPUID(r2, 0x4068aea3, &(0x7f0000000000)) 03:51:55 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, 0x0) 03:51:55 executing program 4: shmat(0x0, &(0x7f0000ffd000/0x1000)=nil, 0x4000) msync(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x6) 03:51:55 executing program 1: syz_mount_image$udf(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000200)={[{}, {@lastblock}, {@noadinicb}]}) 03:51:55 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000002c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 03:51:55 executing program 5: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000140), 0x0, 0x0, 0x0, r0) keyctl$KEYCTL_MOVE(0x1e, r0, r0, r1, 0x0) 03:51:55 executing program 4: syz_mount_image$udf(&(0x7f0000000140), &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f0000001540), 0x8010, &(0x7f0000001600)) 03:51:55 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000008e00)=[{{&(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c, 0x0}}], 0x1, 0x88c0) sendmmsg$inet6(r0, &(0x7f0000004400)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000001280)={0xa, 0x4e20, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c, 0x0}}], 0x2, 0x0) [ 241.266318][ T4677] UDF-fs: warning (device loop1): udf_load_vrs: No anchor found 03:51:55 executing program 5: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000140), 0x0, 0x0, 0x0, r0) keyctl$KEYCTL_MOVE(0x1e, r0, r0, r1, 0x0) [ 241.324304][ T4677] UDF-fs: Scanning with blocksize 512 failed 03:51:56 executing program 0: syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0xaaaaaaaaaaaab73, &(0x7f0000000480), 0x0, &(0x7f0000000140)={[{@shortname_winnt}], [{@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@obj_role={'obj_role', 0x3d, 'vfat\x00'}}, {@obj_type={'obj_type', 0x3d, 'short\xdd(QNname=winnt&5\xf4\xccm\xfb\xc0\xa9\x8d#u]d'}}]}) 03:51:56 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, 0x0) [ 241.379240][ T4677] UDF-fs: warning (device loop1): udf_load_vrs: No anchor found [ 241.386921][ T4677] UDF-fs: Scanning with blocksize 1024 failed 03:51:56 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:51:56 executing program 4: mmap$KVM_VCPU(&(0x7f0000ffc000/0x1000)=nil, 0x930, 0x1000009, 0xaf04a37e8f19ac72, 0xffffffffffffffff, 0x0) mincore(&(0x7f0000ffc000/0x4000)=nil, 0x4000, &(0x7f0000000000)=""/91) 03:51:56 executing program 5: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0x0) keyctl$KEYCTL_MOVE(0x1e, r0, r0, r1, 0x0) [ 241.468186][ T4677] UDF-fs: warning (device loop1): udf_load_vrs: No anchor found [ 241.527712][ T4677] UDF-fs: Scanning with blocksize 2048 failed 03:51:56 executing program 4: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000080), 0x4f2902, 0x0) write$FUSE_BMAP(r0, &(0x7f0000000000)={0x18}, 0xfffffff5) getgroups(0x0, 0x0) read$FUSE(r0, 0x0, 0x0) write$FUSE_LK(0xffffffffffffffff, 0x0, 0x0) write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0x0) [ 241.574439][ T4677] UDF-fs: warning (device loop1): udf_load_vrs: No anchor found [ 241.637794][ T4677] UDF-fs: Scanning with blocksize 4096 failed [ 241.673249][ T4677] UDF-fs: warning (device loop1): udf_fill_super: No partition found (1) 03:51:56 executing program 1: syz_mount_image$udf(&(0x7f0000000140), &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f0000001540), 0x0, &(0x7f0000000340)={[{@iocharset={'iocharset', 0x3d, 'default'}}]}) 03:51:56 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap$KVM_VCPU(&(0x7f0000ff9000/0x4000)=nil, 0x930, 0x0, 0x11, r2, 0x0) 03:51:56 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, 0x0) 03:51:56 executing program 5: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0x0) keyctl$KEYCTL_MOVE(0x1e, r0, r0, r1, 0x0) 03:51:56 executing program 5: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0x0) keyctl$KEYCTL_MOVE(0x1e, r0, r0, r1, 0x0) [ 241.901467][ T4715] UDF-fs: warning (device loop1): udf_load_vrs: No VRS found [ 241.937084][ T4715] UDF-fs: Scanning with blocksize 512 failed 03:51:56 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r0 = timerfd_create(0x0, 0x0) timerfd_gettime(r0, &(0x7f0000000040)) [ 241.968044][ T4715] UDF-fs: warning (device loop1): udf_load_vrs: No VRS found [ 242.004585][ T4715] UDF-fs: Scanning with blocksize 1024 failed [ 242.036161][ T4715] UDF-fs: warning (device loop1): udf_load_vrs: No VRS found [ 242.071496][ T4715] UDF-fs: Scanning with blocksize 2048 failed [ 242.100106][ T4715] UDF-fs: warning (device loop1): udf_load_vrs: No VRS found [ 242.123093][ T4715] UDF-fs: Scanning with blocksize 4096 failed 03:51:57 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x1f}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000008e00)=[{{&(0x7f0000000080)={0xa, 0x4e20, 0x0, @dev}, 0x1c, 0x0}}], 0x1, 0x0) 03:51:57 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000008e00)=[{{&(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c, 0x0}}], 0x1, 0x88c0) 03:51:57 executing program 5: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, r0) keyctl$KEYCTL_MOVE(0x1e, 0x0, r0, r1, 0x0) 03:51:57 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) accept4$inet6(r0, 0x0, 0x0, 0x0) 03:51:57 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000d80)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @mcast2}, 0x1c, 0x0}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000240)="fedc0320a6a7a79f42fda19c166b643f39abdb34839a808ad8c614b28b04f80b8c20dffd5f9be06298469916d0125dfdbc7ebd3284316f04ea", 0x39}, {&(0x7f0000001700)="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", 0x574}], 0x2, &(0x7f0000000640)=ANY=[], 0x208}}], 0x2, 0x8800) sendmmsg$inet(r0, &(0x7f000000b180)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) [ 242.433735][ T4730] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 03:51:57 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:51:57 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x5, 0x4, @tid=r0}, &(0x7f00000000c0)) 03:51:57 executing program 5: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, r0) keyctl$KEYCTL_MOVE(0x1e, 0x0, r0, r1, 0x0) 03:51:57 executing program 1: syz_mount_image$udf(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$nfs(0x0, &(0x7f0000004540)='./file0/../file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 03:51:57 executing program 0: r0 = socket(0xa, 0x3, 0x40) bind$bt_sco(r0, 0x0, 0x0) 03:51:57 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000002940)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000002900)={&(0x7f00000003c0)={0x1ec4, 0x12, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0xf9, 0x1, "e4ef79d1408da000780a86880a77abd2deecaed36a8810df3bf7b56da81c8246c72c2c237e9f8530facbc441fb8ac670a13d286ab0866ae1f176d6fb2b64bca23167e3a48d6bcccab3e86bd50e4402c73ceae6ce159e9c50ff58f7cdd923a1e2dd5580a10356d93ea9c532ef92eacf7dc678f439ea02fd45527be59219566f5a0a43ad875399e8bc51395ae9b59fed3896614d2268caa456475db9566eb6d1f14722b6bb03ac34c627b168025ef5efd94c676f1895811865f69f4f1bf1c71e7dd469833c8e3579770fd6ffcf067d9dff8f3d10864b3d8570b8165477d10f93a1b884a09cf21762de6f7f692ce6802a7143b291f6c4"}, @INET_DIAG_REQ_BYTECODE={0x69, 0x1, "18df10b31a28a92819831a9ecf3897bae28e231f2288a5ca56ef563f851a9c3bd9a6fa09b066b23f986da9d66ecb854ca979b60b8733ac65e29bb65d6d65b397f05383704cf54de23e8f4995c90a61ef2a613830c463fd14ee053a5172c8db004ca7ea2acc"}, @INET_DIAG_REQ_BYTECODE={0x8d, 0x1, "57b547a70dd34030861c5e630bef180666e63e5b32ac2b9277e054968846d8538c23b31646f203173ede68114689ee266c8d73cec14dc6ea6f73eb3797103b9236cc55a0b12a2b4dfe2dd916d821a4279d5adc49d4c2e7c876eb3abcb9b53cde43c6ae0f1a266b94cb7ae64ae5a9cffc857b4d94911e65f487a3f00a039593b1bfe07ef0c9bd77940a"}, @INET_DIAG_REQ_BYTECODE={0x1001, 0x1, "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"}, @INET_DIAG_REQ_BYTECODE={0x59, 0x1, "1536eecd341ee50fe342e1a1999a1dcf3abaa8288905c192f8789a1756dc39cec8367b744c48df77f5d69fe86fc0c763fd1509b6f597abce3feb9016ede768a2278d678b9145921491fa371d3484ab80beae9b0ab4"}, @INET_DIAG_REQ_BYTECODE={0xc1d, 0x1, "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"}]}, 0x1ec4}}, 0x0) 03:51:57 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000008e00)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c, 0x0}}], 0x1, 0x8800) sendmmsg$inet6(r0, &(0x7f000000ae80)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000001c0)={0xa, 0x4e23, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000780)=[@rthdrdstopts={{0x18}}], 0x18}}], 0x2, 0x0) 03:51:57 executing program 3: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000080), 0x4f2902, 0x0) write$FUSE_BMAP(r0, &(0x7f0000000000)={0x18}, 0xfffffff5) 03:51:57 executing program 5: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, r0) keyctl$KEYCTL_MOVE(0x1e, 0x0, r0, r1, 0x0) 03:51:57 executing program 2: timer_create(0x1, &(0x7f0000000280)={0x0, 0x0, 0x1, @tid=0xffffffffffffffff}, &(0x7f00000002c0)) timer_gettime(0x0, &(0x7f0000000300)) 03:51:57 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000008e00)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c, 0x0}}, {{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000001300)='0', 0x1}], 0x1, 0x0, 0x45}}], 0x2, 0x0) 03:51:57 executing program 5: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, r0) keyctl$KEYCTL_MOVE(0x1e, r0, 0x0, r1, 0x0) [ 242.936636][ T4747] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 03:51:58 executing program 4: request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0x0) 03:51:58 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockname$inet6(r0, 0x0, &(0x7f0000000100)) 03:51:58 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000008e00)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c, 0x0}}], 0x1, 0x8800) sendmmsg$inet(r0, &(0x7f0000000c40)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000380)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @private=0xa010103, @private}}}], 0x20}}], 0x2, 0x0) 03:51:58 executing program 0: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc2}, &(0x7f0000000140)={0x0, "325d7f895debd26191c526f17e45ded86a96da811c47d41f753a119fe31e2bca6edd211db8340a7a162658b6ecb61d63a3c6aab2626a7b036a80c9f6d9f03169"}, 0x48, 0xffffffffffffffff) request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)='\x00', r0) 03:51:58 executing program 5: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, r0) keyctl$KEYCTL_MOVE(0x1e, r0, 0x0, r1, 0x0) 03:51:58 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ustat(0x7, &(0x7f0000000000)) 03:51:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r1, 0xd000943e, 0x0) 03:51:58 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000100)={{}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x26}, {}, {}, 0x0, 0x0, 0x0, 0x82001, 0x0, 0x0, 0x0, [0x6]}) 03:51:58 executing program 0: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc2}, &(0x7f0000000140)={0x0, "325d7f895debd26191c526f17e45ded86a96da811c47d41f753a119fe31e2bca6edd211db8340a7a162658b6ecb61d63a3c6aab2626a7b036a80c9f6d9f03169"}, 0x48, 0xffffffffffffffff) request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)='\x00', r0) 03:51:58 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'veth0_vlan\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, r1}, 0x14) 03:51:58 executing program 5: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, r0) keyctl$KEYCTL_MOVE(0x1e, r0, 0x0, r1, 0x0) 03:51:58 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000d80)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @loopback}, 0x1c, 0x0}}, {{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000001300)='0', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000240)="fedc0320a6a7a79f42fda19c166b643f39abdb34839a808ad8c614b28b04f80b8c20dffd5f9be06298469916d0125dfdbc7ebd3284316f04ea", 0x39}, {&(0x7f0000001700)="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", 0x1000}, {&(0x7f0000000280)="ca0ee3e9c5e072e5a64cf11915ef36211f587cb415a0510ca0964b94890a19b875f7df", 0x23}, {&(0x7f0000000e80)="05cb89b2d43e7107bbcd39afe816a52b6f85505538bc2becf40f9c8f355c9b2d261ce38a26b4eb908688db2e483aa9a2dbbf870f598cf5fe2cf7074e6356864b09478e841d52c25c6a2b30ab3b95cb98a23bda3fc0df9853536fc1a120d1440979f2962eda87b5748f41ffd65b7d26ff6d74bb930a0f53629ad13daad1bcc2591803429974f60772d92522ea997a82a6", 0x4e}, {&(0x7f0000000340)="fff5fda695ae3494a6c7c886ce0d1f08a32c981070b65d4607931afaec66cbba57c178fdde1cbbb329731708d016826141975a4efc66", 0x36}, {&(0x7f00000003c0)="192a534cf5628bfb2945daa56b9003c91ec1731ec35ce953840610303fcab45f472bb19bb23648bbc515a7425dd758679174dbb05b9b2bc0bbb755d9e11c7577c69bbcf9ad978f71bc089ee4f046b5cd722cba2e41b909d7348df3335308336156a9faecf7050d6c889caf76b91893f1de5fc3b1ac37859d9207f1db643f8fccc4235f209b03051714df8123383460a28ba33bb0e9bdc89d70", 0x99}, {&(0x7f0000000480)="6cb94dc49b5bae6b5de681e1953830cb9cff8e0d9961f2afe2625dc7d45cc4e55684cf356a1c51c8d52ec625f542d3e07742264bb27c820d6359f55622e79d3913462df21dfead104b9fbdee29fc78e48ce49e8efce23490eb3b070e43e149df627ffef355dbd76c634de5a3f5103fe6e7c616594793409e0bc47105cd079a8680d600e722f4350a", 0x88}, {&(0x7f0000000540)="7fdf096eaf88e456e1096a6d3f0a8544f631b4b675c72445c88899444876af5ebc56581dd389ff6bb5123c659ef4eb091dd1e4e095f1ba38f8775ccf1f072ead015ebe9ffc3fee139a5a8e24a8dbee06ad158d8f6673558a4dc7c21410ef48caaeb4e8a15ad2e4c19ea17d7e8429a98ead86c509009b9a14eed8cae67daa", 0x7e}], 0x2bf, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x208}}, {{&(0x7f0000000880)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c, &(0x7f0000000bc0)=[{&(0x7f00000008c0)="8c07c098e74ea0adb090e9069ac65db90ee2e7b580a78fd40509aa5de8cc3094420e12d320e7b80ef5522f6ea395b7fdcda8b07be605568c3c49acdde0171f04931f7285b539fd320a2126dca64beff53946fa70623c761d77c31dd656c5334b345c2319db8079329711839446b506ebe91f0ad75fde82dd4a83e2fc6fc39ffd6b1725d5ed2f96ba9bb47f49dfe3eab2", 0x90}, {&(0x7f0000000980)="b6d5d0596d4ceb49c71cc2e676462b800652e254447060e89b8cc1223ab70b098386e9a7a9ce3a4e1ede7ee61093116cca79d3395a89548d36ae65e9b4f61bc22dee29e6f7dd70608ca0706aa40a88fce781d82befd62185b1871df0b74433b08feaeedd31723500f1f22cef6e98e285ce6b553740da0d54c8993e55aec95fe6074442f369d4b8e6b388ee21a6f6809e882ed059f3491877231a2de80fc70809a1f2bd54f7ec85ca35b15cc714b53b3d24a2f96758cf8e3af3e26340cdd0d5e4d98929d647ee1f9eee8c4e0e3220009da58852b59b2946ae07d25a1c0757f93929880a13", 0xe4}, {&(0x7f0000003700)="5f3c74d61f61b6c110ffee04330672ce1d67dcd44bfafeebfe573899bae2e09038d603ca5e7d2ff1d817bd43bf37344138a58d28ecbd5569d54cc90fb241813c1e045d2f3492e6d2148fe990ab2b201597d6583cf5122c4c2cb7809e7d33a1dabc1451415e12ebaa93d4e75f37e32d0932944e6edba61e64c651ad5fd5354e25e6bfb1e6b3f61906b1943ae933bef172015a7e96574cb5d594fec542f1b922e4eecbd08ad194cbd037440e2603ec4884d7d8b8acd9d6b6d3ef61d8eba7574d397efec921e7505796d88dd54018bb9a4aac5845decfa034cec8db9eec419d392cdeb669f4ccd5916ecb2829d786d7d72539b4e9071c1507b61e4c1727bba5d3a396d403ee5e166acd5a104019099e938003d12bd4ed09663cf70544906f4f1facfe7ffbd9df1a7071b39136ccc504066dde21f3c098c329613a53346136fa52188f6ac074201a7883b0cc43414a5304d164ba631a1db1f0a9746d6b6ef5ae03120699f839612951211ae7175818e821249cf73bf45e69d06069a440cc83ce77d14e5634e421d19e6a183401a3469637c17246e1ec9ebe009d8c9b3ce3b86e0d0f5180408e2a68b8804e683820cc4647589254b58580ed56f9bf612b0503744cd42547425cb762d29e54c78cc8c2c9dcfec19cef80661b00e781c66a06b24dbc8c3cd848b376b12603391d13dec64ff102c51d0b18be2cbb98b30e1b93ab3ebd8aae28d590fe9cb38fe5eea50b71d31cf7bec4bc12b5671f0cc0186438068e68c83160983f8928478bdff16c9d60fd8a128e61bfc9a9b4ff49fadc677dbae4a3f5f92d2f25e09961cee98d09d08a7ca959eaea86c8cb1a54a10cbbe08fa55cb340453bd9c5d1dfc2f09779a072e0c4cc6beedbe5f3374d27a95ab3a1f939a920f7286656b8235041e81eac637801c5071c5e7743f2398ba7eb3428e7432482b43c1fa17a73d270d38f861d466704cd05e3688e7652bb76956f00ece56bc1a7035baad4b3c7712b812ae01e980e320da6e1239322e97a1b28244bb39dc217e7af61bd7382a3778021b27bbbb09ec5a4c0bee6ba6f9fff2c86ba01ff600598e833e0ce96a7ddac89fdf3dcc1341f7ff3c3956266d4af66b56fa3f1bdda4d63be0d9af687e6a4620dfdf79995587df4a1d81421763e68e0bdf60f677ddeae3b9a2969c8f7558b9e3a23ca7124b3ee55910adda9e3344c3ae8507f1b01b4c4755e20402eedd8e5de36e7aeb24dd5e92d38ddb612710fc7ce381bbaf5dc0a10c1ff70caeaeab4c40ea8beda3b907f67fe3f17fe191b27ee7c4db17c3c530d9a7353dd97861feb640cb20e58b7786a3196295419f682bc9825c31a48fdf28b3c1607e00c7d61c7d77c0d98b0571844fe53e3cb9f52e5c81230428ceacf21eb1cdda9def538587744bb198641594c57e3594ea921a79e5f2061771dae4db79e680dd3b3113e27499908b8add522391f2c4bdf41c634831b28cb0282bc5408c63794ccc8e8dca5c28c113953c46a7d869c163fbdce36e6084cbf62f47fbe049c0bcbb02d14ed6a2ab51a06c0302c7a5ca5fe2c9cef86d40f13b85ad2d6d88db85f2c131bb8057f7333e8ee78356ec10d25989256de04eaff8e4cfd42a8c71785dc7896010f17abb198f015c3fbab627a6a0e4c12ff2ba9b45e790df2b9b7a30d394ba135112b48410788dd1b9b0a452398171dadc7810de7b77e61541b1398070f8e4a6a9a54d0488d77e8b3b1c19e646c01e272cfe76254ff24a3b6f263f9117ea873daf306a89eeb62722aaa97329aece1e5c53c6c7b4ab1d06204bb6a40907b660e8ac8c3211231913507a4cb931fa33613b71c9fb47a040f9e28aec108a5e1d44e3aeb9ae84b8c534c2c63daec16f9443badeb7bff8e3da73a5e9e7808409d84c5a07a41b9897fcce115703a6fa362af8c6e13ce5c0a2ae2a1c1c22f8d7ff48e310d6b852eb2bb9db54daf980dac3752efa87e1fda2fdae8589169f3480f70e3a52c4d66ea8f629b4af5db3e1f957a7d50aa228655139156e7252b798a10b50537b5daf6813552999cd863dd6b9162cb567edff460957bf0d85d379dbe0999f7375ddbb559f2c5ed660f0668e98235476b017c0b649716c593a2a98ecbae266c71ad5dba9c2663a8e37ef182e36010bebf72f30f2d971a3813ef67fea5cd0d3fbf7c4c5c58df5764dfbabc33d47127a4ba27814b80ba37f5ab7d059757d035aa171f347d678cf611a74f7fc60606f8c49fee8dd162fa7ccfdf37fb85c608f4a32230e643f2444a562e7cb7ebcfeb99ec2de74819a1daebf7ea8f6228d9d8b035639dad3a18f513e28f76e3fc4ebacbd3cff842eea1577dbd1f71a1b75f4540041ad78523e16640133b1cfce77ae425b0a07463336e374fc590c9b4e0da2b602baa65978db00a2d97171751a5d52f0fe2a2273cae0695edad6c73b1f095cabd76e70f835e68937d6a680dcbf9aae3a22b4d1662c5b5e73ec32f0ed61eedc5facb487a1827bcfd882c898f4e0b0936bc737e71d9076efb9f709a9c3595901dacb1f3d19e3c50351ff754aff9ac213de42aec87fd5943105eb8b8face543be4ff710f557c51930d3220a85d3fa3fcc3d1181de60697d267b199c89ab278d884af6c9f93f4356f4e5ceefa8ace2e1fb3e9d9695f9d618da414ad5be9e6f87b4a51a777f6ab692cd36b21ff8f5bf6477d0fc3ec803d62b51c05b20a3d37eca12f8e1a0ebb922a3a2eaacaea834c8dce588a7bb2055285b21f0e7b71da9404271769eb511bb61cbdee0430da000423833cdbec99be34f497dbecce58d947df25c9bd40ef0dad6b60c132a2fa1b0bbe9dcd1dac1e652e5e8d427cd5fcd10113081bc748589a7c4d54178389b90b4cf6b368434a756b016d3b4e536f51b408d81cbe3bf42958685a3cc1943c48fe7aa126f3e80230d2c6fed1cc25f7548c4cb8b6ba341c87c73c574c09fec4c8bf62b7d6702b6b728b60e0e9aad3c6c252ec0a52233043c57ba0a3be350f9517ba1c96d8e8426fdf92a221cd898770de618873fb2cf2a955b5bbf541e408f367171cba6aa3ef0ccff8412b2464c8179e0426b2c67d2726e220fda5eeab2ead0189033ef39af42e089b8cf524b6fd8a02e6081296c2fcadab984945c9fd763cf729c663efc10397d2993557f7a9e6efbf3d28defc33713f8a47f94ceaabbd7b453cd69599f09d8d3831fc4ec2de7f52149cd36b03ddd13784a38910c4ce56b8f2f8b87bf82ecc68bcbbceeb84a3dd13536dec27221393edb00df9b27868e56b86a35add082ba0dd1c66076ef02a6e00affaee106be369cf12b3312e924f368d052086f79b58e58232ea8df23f8bcd2ed39fdd507dd13b74e68ab21dde71d65d55115df5410f96aeb49e820f9e5ea5aa314d4fadb3859935407dcff256ec81dc1fd80daab0e057df30530fff069f9cc1ed366c589e6914fe614b49d53956847175dea822769795450ce9b8cf0ca044f747b402dbc3a20793c1fcd1fc4481a5f715d01428c57f9c650c49f9d6eadeaad125dd2142ae41687a8d7d03612b63cae67e1b336f5b0bf75ebfc8a9ae68f05dc7b87d2977c5280aab48cb5b367c6da96ad6602aa1c38e58833dd7283c2fd24ac89386fde09361191d8473d88bda89d4b71358916f64fd002dabe402918d65373e44ce827fa6c56c8feac9d1683023cd691cbbb88bde889087354012bf710e25325f07348e1263a03e1daf37e209c2148639209590b8c01cb1e0e7f8ee6b31e028125dea7ab47c03c0071cf9bfd0339aeea8acee75a09c88c908067ba1bf7ce4d6696c90c464e5fcdfa76dab5b090464648050ee43c8cad5868ac22c327f0d1d47c361e9fa45a6db5bc1ad8c76041c355cb2644adbc30511e626641d9e85cbf184589d431054b829f21ac83f3abbf2d212e942988be59e4d3872cea927c6f37a69eba4cefaec8331d97ebd6d9759979d5f51bcbb1c12b9561246d5c080ed7af8ab50df73c064bf3b041b871df239a60e42f159eaeda197f8ecb6b9cbd034c07894f53c378da3d63d8b74a430ec3c4ae07c7b1b631c6f4453a5c1e7179446af76e106ef26bc69afc0142bbf50d68ec8c7172b18822cbcdecb5dfaeb9bbc86e7d667f42548b8a44caeccbfda997156519c67cc6c3bf2a6545a20260e8aeae93f334ae896bd5a59096b9a7d39350ef0f50aeaf6ef632c1c4a672fc9355feae6d63238045da06b14043fbb113de00aa4566a725821572a0adc558ff943bc2bd4aac667a90111fe605d3b5163f557748b06a8115c6648f4f0ac98594629c745da58b4c048559a37f5f99dae83bca4e27e4a64ef4793c7449282c93ec3378c79379e8fe51354977ebe194c170f17d1040192710d7c650739400125474e155d07d0e477341f139b982e0a11856aba1bf633ffa6f6af28ab92989a34fc531d5399dc9a1299f9a49329447aef9b701c1d9402f01a4c423091ea4ac233feec54fb80a9d8905a9d29f8168ed6fc4fd1d37775455a9feac08595acb6a4795ab0c16b26d68d90e1354eece1b813e444e9f876bb0db7a85005a1229be2e991a1da8ff9a61d16286af12a7d768fbd8884de001769adfa5d6c589aee592c30b620a30a2b4c3c847e7dd0439c0ba60d9c5cacf3028c5e6e996e139877b19ae8274458df9716f16fdd117dec2aacdaed8b3fc6f185d1493fbd341036996302cb802770b0ef23ef9b922851308e0deb6ddd8aeb4fad91966cfa41495e2f5b84d0ff737c2cb6a448218b57d0f216caabbf765cf169f33f108d5019faa2f66177b89f81367b42845413e2e1eaad68919b7d239816c973b3b9c0b5ac317af96455b4c0a5e39a8d3671319c0a0efb9c6a2cb5f0f6aa85c74f8509463526b81a82b488169aad86c2b2099ca3ac35bdee9426f7123882f32feeffe1ada871b60a0bfd996b5c260bb8a52b018dbd6a8499ae402c5e8c4aa3febd602b66876fe42d548274573a545b1b837079bc9e5083625192a15292a5dbfd75fb3d7b819dd9ec4ae90b35425f002dc26b36ddeccb92b98205d0f2d1bb0683a47d8ded880bfb59d300e01847f7421c547526db6ba77c77c192b0a2ad684286926451ba93795a0eea4aa85a98e941fdd7cea77b813c5cd4a4435b5c90b9c0226368d3a1415e78047330f4b467088ac33969d7d22b71ae623fb711f0947ad42ac641f9f6602c4e9db02562c2b51be00736ea463aed4ac05f0db8ed337fbf30b29c4e43359d9d800918cf34ef31f7cfcd1565e310171a9eec3a964f2044a5bf0c2c6d2492d6abdcb39ebcd289aad2b7f0830c527a8a43835003b090c3afd615a729c149968fae85d1dbded116a84e7ea2ea115cab0f60ff3fcb7d7b8ae51050aaec56e7ef01f9ef6d22d6274d08371e36ae376664510f2ebb2299d6edee56444517bae2f1eaa374e2be23286bd5bb4da85e3477340a9e34664bfe7e56a80580c7fb558c8f886605e8d05b8009cfde1e622a9d909df718f8d7de2ee6b401a6859ea9cad034d9f0d5cbe73cba0cf779e0047a4200e993b03b8a815f5ba08e5493ca8a2befa81c6a2fe273755075f260fbfb9b76301ce5fcbe77efe0b46fad22f96af38697d8d05a4501a96be849b84fbea32ec9049a0690b44ab5d84690e19aeb0fdda2b5fd0aba10ff63f335d057c0e74361404f067d84136e4f1bdf6ba074466aa943c1ffab043de8a6b87035a64a644b195a5e54a48b4beffd91cfc8c02e15ce27f45791d2c77a82f3539316376cd203b388f99324bfe8839419e960d0fc670c358fe50fd5081a3ab8bc053213fa0ee9711847a05c6f3d2322ea81b4b678ba", 0xfff}, {&(0x7f0000000a80)="cb89e8c055b9ab0320033775112be00cc9567b57ad12afaadc945d6718123bd00443c1e905001402d44809dfa7bd006ba957d0b82f8cc8fefc8582083088f58f0a0e8a6278a298d071e83fb0065a5098e1f0742318fedd35e68e60ec31c3963f0aa9c1983b4c59ee1fd0b89b0119142d2ee94404c878027871220c016a45f97e94277aa98cad996b5d2578b575e06eb91c50b775e3ca4b2beaad855a36b033cc21c494b1dd9586807c7d55f07eaf496b634aa094ecf0f4d7fd00995c90fcf1249463bf318100c090fb2b330b046fab71b4b5184374d8bbf778ff70d81bcf3f0172864066a3943387ecea1888096f52", 0xef}, {&(0x7f0000000b80)="ea487fb50928a138abbaaed74fe2401802f4012a03351aa41c6435aa5e", 0x1d}, {&(0x7f0000000cc0)="06644a3ac9fcad0c5a1f641324cf7aec2da2beb649cde08acbc4cb6a21698b27dd97d6527f5848ec03ecd19260754d687bf824044716a65ab9f93c3b2629f5560d09b921a719976c3dcc408fc15681b24cf52de8ddfb97112bf08928dc8f17e9d8a84c3df3df8dc89b09cfdb09eaf91626ff11c0f2e27ceb650ceafef634081686d54a1a012d35e750675e924b9e9b8fc507ead62a4727", 0x97}], 0x6}}], 0x4, 0x8800) 03:51:58 executing program 3: capset(&(0x7f0000000200)={0x20080522}, &(0x7f0000000240)) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:51:58 executing program 0: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc2}, &(0x7f0000000140)={0x0, "325d7f895debd26191c526f17e45ded86a96da811c47d41f753a119fe31e2bca6edd211db8340a7a162658b6ecb61d63a3c6aab2626a7b036a80c9f6d9f03169"}, 0x48, 0xffffffffffffffff) request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)='\x00', r0) 03:51:58 executing program 5: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, r0) keyctl$KEYCTL_MOVE(0x1e, r0, r0, 0x0, 0x0) 03:51:58 executing program 4: r0 = semget$private(0x0, 0x2, 0x0) semtimedop(r0, &(0x7f0000000000)=[{0x0, 0x5}, {}], 0x2, &(0x7f0000000040)) 03:51:58 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100), 0x4) sendmmsg$inet(r0, &(0x7f0000001500)=[{{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000200)="c317d5e9e4c4fc1c9d32ffe8f93c707b18c46e03a9ec908b5cc8cf6beff601861e494c03830212f2608c2eabc7bb47e248df6f869532b16bc8081ea3d9e6c6a8ebbf785be879844ee34a1e824acb98e21c4e52bc21401eedd095bb4b7ecc5f8af1d1250391160ce2fc011254ebb9e781c818", 0x72}, {&(0x7f0000000280)="6e5c41e0a50e5c9699a7c2471da407ac7d7ee10d010001dbeb8355ba18ac28e5417f4dfd6d8de90a84d9bdfb1950e70e996d27bd22df594a0fecd8419a86994978a2f2b3b2c69d3cb89cbc2dfeb0ee1aeed66a98d18939a634c3689a839c98bd8d7105d8a10feeba03276874957e69aa25c916e7b66f3e8438634e2c84520ed8de3dc47b9956020de5c3bfb852b2bd0b0d8f89ad55015002817e15600f63ffc35db0ca7b3b904bd6cf624f40077fb407c57c31fd8c2d3bc2b9ba6b6b08f89a10a326036088a2f9ae4256bf18b3f3ee6d06ff77282ce68cb7fe165477e9afd7a982d5cc4040b87f7dff8e142daa0d574e4dfe183ce037e88b7f111bd0c0d9ddebab440c9003975f2440b8041dde402a7049d0255485bd7005579968fc1aa2d41c901021a44b4b1f7dfdc6cb57fbc280fe86b7bbe342cf4db2f44c93043a23ccac471a19a623d6cc6194cd715c4c248c4b011e1a631987c0f443a61f1553be52f889270e26ee359cb67a46eba892dae62239d4deab249d8800e7e114e91b51a7c7a9b79f83fc044ae56b103b602025f9b84f9d67ab48627b3d150b48390e4e59a2fe2860776e969ba5e1539a499fe7c794cbafe1dfb9b412138c3e9a9d46a34ebaa5079fb64160bc7c5b1b547aafeef1436f82f1ad3cd1d9d5a858b99305f001b4ce59314b8d281ee14270d96b4cd3949ca69e72ff4028b1bbee7aa7d99badb743dfd95ae10b4b26df8c0530641dc45cdffe9da599bfae5f1a6b2301e38c64d55c22b4982e73299756ccff852875758b4da1def46bc3ce95eb16e0e31aaab7e4c11c7487509f8d4d1a117e3e652a3eb5e3b92a161ab877c2864915968955ff41fba742ffc071761d5a9c05ed3cb95a6bd0766b351026ef108839d0010454babf27a187d14b380ea70ddaa4dc2d3a035f4134d075c162564f5ad14352d5e6ba6f725a42511972e59e34d9d13846eafc68487869c13201a73ccf6949ee1de638a55506d08883eea76e153af5b3301cb04e7483bbee562580e5f5e0a947d9cdbec6d08034fe8b043fdfbf9967100b45c2fc0e435807864ddd2b9f6057d1e9ce4b97f14c701aae908cff801e3dbbae584fb57cbf10d7e60e460edf9af771395db7d5000502fd2d3cb85ca1702b3bb5d77bd1db5c99ddc51500e0956d20766fd74d1f0d236e1f3424424b957a2b0d8d28010632bf35b068888818cd2b2d4fff3f072a6028c5bb19b1179c033e4d3274ca7f708bcbcd97857ee17c74f3040207de8d77fce1970f805b466d0e4e0428fdc6d5b946de5d6a141b86c19c596da8175107afa75b4e7798982eb8e328439f9ef97305709175a56ba132dae1daf8e68c053cf4f26f878faf689d5eb71654f180f7cc5ade29e47cad2077a856f64edfce82c477f82b233eea5b706550051b0968fec776166ee7df46ed7f7cf4cae1a01e5a9f64fb36a4d0751de9830cf3faa171d196e062a12e50d362a29f8bbfb9db0252a6095a845fc61847cbc369faef7221274ffb4482f6b03aff158e05fa2abe40a5d830a0358de56aed33e12206478bc3426ce9c6ac956d605cd5fe3a102204a83bdf44e60c1a16bcb3af67a5d35b926cc39be628fecd5e7ac8103208264031bfd89fdc933f64fc0bae15384974782c777d6adb18dbd503d24ef03184ef311fd2b5ab96d6bb65ad0aa169a0d21b98d3d25507ea68d172682f105bb401f9beccf59e3b6eadb3913617e1be8d76e7c735a0e7710d6a5da497b69f782598881858463bb7f3fc65fb30b4bcc88482fad37c19d1e105acc9a0e4a040aaca379357f0f0226d3ad058bf01512c8cb456c503288a1bc2e7dd64f7d6d11d59b8ec55e21787a976ebe6322ab23f7bd0b7d98072e9f8b2a01a8d1572b5ec992cc1a31242c83fdfed207c788082b47aded4276c0b350403a2e773f83c14334818d3427ad7305a0ed95d3637c643fdec5c561c78cbd15cf8f05c04f7e3012503c28f029c4495ef23989ceb2bfbfb9a3325b2a23362f5083aa97b382c1c29110b8eaaa569ebe804c59d77ff87fa0a27159a86acaffcbf47d4bcde560b6cce3692ba36ccff6a9712da8068122e8c8b1a47ac5ef34e2c3297740fc6397a4a16b4f95e33807be9cf142e5e6eee026c25f2fc0c87749cb1151f1bf4fed259d00f4c3b7d65def0a3ebce20818961fa40387ccff98ef37a33f6e96328decb46fe2aa284066e8e4eac902ec70fb55764f4a73e6e7b11cf4147620f53035414cbaed7d3b62426ae285f416bbc2a9845b0545d105cfe7cc6be1caac70655048e6458c77033f6d29f090c2a90a3689d1d18c8b1311ccc24c73c1b4802f0ef3bff658799a6a08be715d553ce2302024ae063befc48f1c62b8af10f65bc3f1fdd1ee2db36fbafc12aadcdf1a39ae16b4ab1c612871745edb1b0ecf5ae2a70af632394f45a67fd13d496ceb3a5fb2618a2ea70212881e5fa5f092891d65aaec0a966e08c07532a79b4853380eb0b3651a2059e7756c4c931a7a8f9a8614d7e0a7749c4063f74e32e9176a5bc83cacbb1cab93807dab1b5dc4f8076c47641d50bea5ad3637049d783fa88b147289524d2d5915c7c160c61127d5556844c77a0d47a12fbfcaa46b7941399e89a8d9ec747ffba10fc63939b3ba62182a579134dc1d761e695f59ebb27360f1eaf0dcc3540265c4e65aaf3fce84c98a3329745528b460215ee99cf8bd5b97aa954a2f178dbd66e2917c6157758656887bf4b81c41d8f605319aa9575b26a3eccba4e44aa5f9b569f658fb0d984e996b803f6a73cc8de42edda45cf2f192f2b881d4fbd03cee59aead8f247c353304d62a00f9deb831c99ce71472b4474fcfc4ebd81faf34aacd462dc273a79dd1ce7e8288826b5b289ce22c788625374d71193e1ad26eaf609fe43ce2e540e69db407365035886a907d526063d6d6beba94fea0dd650c13e1d18e75e7db7f5367749b4e4de9da4eb0b50dc73310f6a9592f83e26987ad60fc27d7f21eea7533f08b04afdbaa892c51a588b1f489f10001997c56d739a95d623d1a21f12c4974a1ab043159870f5130c6c5b78072ffa6a769b4433615e5407e2abf6bc2d074a9ca4fac10c64f5f5cdf0a21d00ea7d399d068ec8c92b08ab5d6340b4b02a0794f279295b7681559aaeee00ae67d5c3a7ac23f2a3e2939910dae5f70a9f0c619c54e16c46d01f40ac3fcd4a22847e92d3ab6806a130c3129f36648058caba38f26ffeee0bb37ac01ad0698fb098d7d6fba38ae9d98cc36991ff634fe0aadece500525c406420c1dd54e1a9df39e352b68e3ffa9f318602a70299478f74f882367cbf5d2e1c16885116aa4fea5efb2a731a9bcaac9a0f015ee46f1a9c73237fb41123d8ca19f7317844d588783be95d2d5e4b6ae6ccec8865a5c7f525f66d0fe7c60818f5b3bae49a57f31f6341268ea4891d2ccf86baabd42cba469e97184694178bfcd1f91aa0232cf1adea7a103e49b5e358c954faa2b3df488009e819486b8e0bf893342dc79ca82bf49d5a94ee52fcb0297d86843b696c00a3c65595bd1abf445c7253a28e52457dcfbe5a36f973655cf8ac0e9c2981b83aef761e999f5ea3813f0c5ecb1882f2f96b799036030ea5daecaa85af82420b52709f44049b15be53a42eccf34ff317041512a267a0ee78030ade256ff0fecbae90476e6e5f87e9830614a03b54cad8dc362e93f7acc9764c7439063bb5cd0bd3e06dacc292c854d91a4d351c6a5c87815147150958b6f1823d16e4ec55d0e8d4c9c55b113a43bb025291370264f2f6232a5599dd43ce925b06c9c328c7087c3981955b1c95d20bfda87b1d6094ea84e1c81dc1a80effed470fef3b80c8111f54c99ff96485623a40f7f8a50f83df0574d1320e721a587d27784f7a6dc714fed546169e86de52f4a7c45ac71d938caa32d66b56d88563b228f8afa87997ded0602d3b812abb933db50909724deb7650c25cbf84c67d393f1c6dcb9f1f55de593704b67c30bf522638709412ab092d20fb6d671c903f15e7ed8de257f6945da17674cf136871663c9ec777e0196ac4fba050b88f579b8a3e79ed1910d165582120d1b2ca4776d3c9653d3f70a24d52c394cee9fb1a325cf10376b3196bb58a52bc8f6be501fe59095dd2a137a6c9bac282b403b8adc7b873b5a1941749a9779c3da2af4e1c03b07dff8922d05b89dda2cc13e080859fb07dc69a327a1ecf79599f8e4b41315c2013b60129d66d090ce6a7ccf5895681d3bda527b4e53d6529a70aaac7af1e59d050861d3c0a6f081f181e38973d1d2b576021674b1572f1b046e0c16d739d6cacefbefaf1ba589cc4c08e4a974bbf747186868e5e042501caced0dc44d8cd220b3537bfa1e966abfdfa4dd46f4b6a83ac025fb5f7184e04653dd4c1c2fcc9aafe5a345fd184d658d9cb6124df060cdbe6b3253ad60419ab22ffdb167f522ea64f1b7d763be4396458519c9a61f8dd562cbea61fc2eef2f458b5443412ee963fe0a0a52233b6596edc8e77df21c385f0765c143bf81138a5856952da12621835b13b89da41cf7c148243c26", 0xc8f}], 0x2}}], 0x1, 0x0) close(r0) 03:51:58 executing program 0: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc2}, &(0x7f0000000140)={0x0, "325d7f895debd26191c526f17e45ded86a96da811c47d41f753a119fe31e2bca6edd211db8340a7a162658b6ecb61d63a3c6aab2626a7b036a80c9f6d9f03169"}, 0x48, 0xffffffffffffffff) request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)='\x00', r0) 03:51:58 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth0_virt_wifi\x00', &(0x7f0000000080)=ANY=[@ANYBLOB='\n']}) 03:51:58 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt(r0, 0x0, 0x12, 0x0, 0x0) 03:51:58 executing program 5: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, r0) keyctl$KEYCTL_MOVE(0x1e, r0, r0, 0x0, 0x0) 03:51:58 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0xc, 0x4, &(0x7f0000000280)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x1, 0xea, &(0x7f0000000100)=""/234, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:51:58 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000002c0)=0x2000000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000300), 0x12) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r3, &(0x7f00000003c0)={0x2, 0x200000000004e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x40, 0x31, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000003080000e7ffffff000000000000000000000000002000"}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f00000001c0)='cdg\x00', 0x4) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r3, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x31, 0xd571012c}, 0x12c) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) ioctl$FITHAW(0xffffffffffffffff, 0xc0045878) write$binfmt_elf64(r3, &(0x7f0000000900)=ANY=[@ANYRES64], 0x100000530) 03:51:58 executing program 3: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$SNAPSHOT_GET_IMAGE_SIZE(r1, 0x40043311, &(0x7f0000000040)) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) 03:51:58 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KDGKBSENT(r0, 0x4b48, &(0x7f0000000100)={0x0, "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"}) 03:51:58 executing program 5: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, r0) keyctl$KEYCTL_MOVE(0x1e, r0, r0, 0x0, 0x0) 03:51:58 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000040)={'hsr0\x00', 0xfff}) perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x80000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x4b, &(0x7f0000000040)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x7, 0x3, 0x20, 0x2ab8}]}, 0x10) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@ipv4={'\x00', '\xff\xff', @broadcast}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@dev={0xac, 0x14, 0x14, 0x15}, 0x0, 0x0, 0x0, 0x4}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x1f4) 03:51:58 executing program 4: r0 = socket(0xa, 0x3, 0x1) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 03:51:58 executing program 3: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/asound/card0/oss_mixer\x00', 0x0, 0x0) close(r1) dup2(r0, r1) 03:51:58 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000200)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d000000850000002300000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='ext4_mballoc_alloc\x00', r1}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x2d2, &(0x7f0000000540)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x18`\x1b\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94'}, 0x30) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) 03:51:58 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KDGKBSENT(r0, 0x4b48, &(0x7f0000000100)={0x0, "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"}) 03:51:59 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x2, 0x8, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_x_sec_ctx={0x1}]}, 0x38}}, 0x0) 03:51:59 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000000700), 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) 03:51:59 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc00c5512, &(0x7f0000000380)=@usbdevfs_disconnect={0x0, 0x5517}) [ 244.678649][ T4829] block nbd3: Device being setup by another task [ 244.686172][ T4825] block nbd3: shutting down sockets 03:51:59 executing program 1: r0 = socket$nl_generic(0x2, 0x3, 0x10) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 03:51:59 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000040)={'hsr0\x00', 0xfff}) perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x80000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x4b, &(0x7f0000000040)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x7, 0x3, 0x20, 0x2ab8}]}, 0x10) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@ipv4={'\x00', '\xff\xff', @broadcast}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@dev={0xac, 0x14, 0x14, 0x15}, 0x0, 0x0, 0x0, 0x4}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x1f4) 03:51:59 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETTABLE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)={0x14, 0x1, 0xa, 0x201}, 0x14}}, 0x0) 03:51:59 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)={0x1c, 0x1, 0x4, 0x801, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x4}]}, 0x1c}}, 0x0) 03:51:59 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@base={0x1b, 0x0, 0x0, 0x1000000}, 0x48) 03:51:59 executing program 3: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000), 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40187542, &(0x7f0000000100)={0x25}) 03:51:59 executing program 1: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000940)={'wlan0\x00'}) 03:51:59 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0x89a1, 0x0) 03:51:59 executing program 5: syz_clone3(&(0x7f0000000c40)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 03:51:59 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="280000000303010300"/20], 0x28}}, 0x0) 03:51:59 executing program 3: socketpair(0x22, 0x0, 0x3, &(0x7f0000000000)) 03:52:00 executing program 5: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) 03:52:00 executing program 1: r0 = syz_io_uring_setup(0x1dda, &(0x7f0000000200), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000002000/0x2000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000080)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000280)=@IORING_OP_CLOSE, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) io_uring_enter(r0, 0x690e, 0x0, 0x0, 0x0, 0x0) [ 245.377621][ T4849] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 03:52:00 executing program 2: r0 = gettid() sched_setparam(r0, &(0x7f0000000000)=0x9) 03:52:00 executing program 4: bpf$MAP_CREATE(0x23, &(0x7f0000000280), 0x48) 03:52:00 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) getdents64(r0, 0x0, 0x0) [ 246.030162][ T4836] ================================================================== [ 246.038530][ T4836] BUG: KASAN: vmalloc-out-of-bounds in ringbuf_map_alloc+0x725/0x7b0 [ 246.046752][ T4836] Write of size 8 at addr ffffc900136fc078 by task syz-executor.0/4836 [ 246.055015][ T4836] [ 246.057347][ T4836] CPU: 1 PID: 4836 Comm: syz-executor.0 Not tainted 5.17.0-rc2-next-20220131-syzkaller #0 [ 246.067250][ T4836] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 246.077318][ T4836] Call Trace: [ 246.080606][ T4836] [ 246.083540][ T4836] dump_stack_lvl+0xcd/0x134 [ 246.088256][ T4836] print_address_description.constprop.0.cold+0xf/0x3e0 [ 246.095244][ T4836] ? ringbuf_map_alloc+0x725/0x7b0 [ 246.100371][ T4836] ? ringbuf_map_alloc+0x725/0x7b0 [ 246.105500][ T4836] kasan_report.cold+0x83/0xdf [ 246.110317][ T4836] ? ringbuf_map_alloc+0x725/0x7b0 [ 246.115453][ T4836] ringbuf_map_alloc+0x725/0x7b0 [ 246.120423][ T4836] ? bpf_ringbuf_output+0x220/0x220 [ 246.125637][ T4836] __sys_bpf+0xc0f/0x5f10 [ 246.130014][ T4836] ? bpf_link_get_from_fd+0x110/0x110 [ 246.135420][ T4836] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 246.141456][ T4836] ? find_held_lock+0x2d/0x110 [ 246.146251][ T4836] ? find_held_lock+0x2d/0x110 [ 246.151052][ T4836] ? trace_hardirqs_on+0x38/0x1c0 [ 246.156110][ T4836] __x64_sys_bpf+0x75/0xb0 [ 246.160535][ T4836] ? syscall_enter_from_user_mode+0x21/0x70 [ 246.166488][ T4836] do_syscall_64+0x35/0xb0 [ 246.170909][ T4836] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 246.176858][ T4836] RIP: 0033:0x7fb3e9cf0059 [ 246.181278][ T4836] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 246.200891][ T4836] RSP: 002b:00007fb3e8c65168 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 246.209309][ T4836] RAX: ffffffffffffffda RBX: 00007fb3e9e02f60 RCX: 00007fb3e9cf0059 [ 246.217278][ T4836] RDX: 0000000000000048 RSI: 0000000020000440 RDI: 0000000000000000 [ 246.225264][ T4836] RBP: 00007fb3e9d4a08d R08: 0000000000000000 R09: 0000000000000000 [ 246.233248][ T4836] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 246.241218][ T4836] R13: 00007ffd89cb53af R14: 00007fb3e8c65300 R15: 0000000000022000 [ 246.249211][ T4836] [ 246.252229][ T4836] [ 246.254548][ T4836] [ 246.256864][ T4836] Memory state around the buggy address: [ 246.262485][ T4836] ffffc900136fbf00: f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 [ 246.270546][ T4836] ffffc900136fbf80: f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 [ 246.278610][ T4836] >ffffc900136fc000: f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 [ 246.286680][ T4836] ^ [ 246.294654][ T4836] ffffc900136fc080: f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 [ 246.302715][ T4836] ffffc900136fc100: f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 [ 246.310772][ T4836] ================================================================== [ 246.318822][ T4836] Disabling lock debugging due to kernel taint [ 246.331470][ T4836] Kernel panic - not syncing: panic_on_warn set ... [ 246.338082][ T4836] CPU: 0 PID: 4836 Comm: syz-executor.0 Tainted: G B 5.17.0-rc2-next-20220131-syzkaller #0 [ 246.349371][ T4836] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 246.359422][ T4836] Call Trace: [ 246.362695][ T4836] [ 246.365626][ T4836] dump_stack_lvl+0xcd/0x134 [ 246.370227][ T4836] panic+0x2b0/0x605 [ 246.374253][ T4836] ? __warn_printk+0xf3/0xf3 [ 246.378852][ T4836] ? preempt_schedule_common+0x59/0xc0 [ 246.384350][ T4836] ? ringbuf_map_alloc+0x725/0x7b0 [ 246.389472][ T4836] ? preempt_schedule_thunk+0x16/0x18 [ 246.394914][ T4836] ? trace_hardirqs_on+0x38/0x1c0 [ 246.399944][ T4836] ? trace_hardirqs_on+0x51/0x1c0 [ 246.404979][ T4836] ? ringbuf_map_alloc+0x725/0x7b0 [ 246.410205][ T4836] ? ringbuf_map_alloc+0x725/0x7b0 [ 246.415338][ T4836] end_report.cold+0x63/0x6f [ 246.419955][ T4836] kasan_report.cold+0x71/0xdf [ 246.424746][ T4836] ? ringbuf_map_alloc+0x725/0x7b0 [ 246.429874][ T4836] ringbuf_map_alloc+0x725/0x7b0 [ 246.434819][ T4836] ? bpf_ringbuf_output+0x220/0x220 [ 246.440026][ T4836] __sys_bpf+0xc0f/0x5f10 [ 246.444378][ T4836] ? bpf_link_get_from_fd+0x110/0x110 [ 246.449769][ T4836] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 246.455767][ T4836] ? find_held_lock+0x2d/0x110 [ 246.460547][ T4836] ? find_held_lock+0x2d/0x110 [ 246.465352][ T4836] ? trace_hardirqs_on+0x38/0x1c0 [ 246.470390][ T4836] __x64_sys_bpf+0x75/0xb0 [ 246.474820][ T4836] ? syscall_enter_from_user_mode+0x21/0x70 [ 246.480727][ T4836] do_syscall_64+0x35/0xb0 [ 246.485144][ T4836] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 246.491046][ T4836] RIP: 0033:0x7fb3e9cf0059 [ 246.495457][ T4836] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 246.515065][ T4836] RSP: 002b:00007fb3e8c65168 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 246.523473][ T4836] RAX: ffffffffffffffda RBX: 00007fb3e9e02f60 RCX: 00007fb3e9cf0059 [ 246.531443][ T4836] RDX: 0000000000000048 RSI: 0000000020000440 RDI: 0000000000000000 [ 246.539409][ T4836] RBP: 00007fb3e9d4a08d R08: 0000000000000000 R09: 0000000000000000 [ 246.547371][ T4836] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 246.555422][ T4836] R13: 00007ffd89cb53af R14: 00007fb3e8c65300 R15: 0000000000022000 [ 246.563394][ T4836] [ 246.566458][ T4836] Kernel Offset: disabled [ 246.570783][ T4836] Rebooting in 86400 seconds..