Warning: Permanently added '10.128.0.75' (ECDSA) to the list of known hosts. 2022/08/02 23:18:40 fuzzer started 2022/08/02 23:18:40 dialing manager at 10.128.0.163:37511 [ 20.086670][ T24] audit: type=1400 audit(1659482320.693:74): avc: denied { mounton } for pid=1805 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1136 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 20.091094][ T1805] cgroup: Unknown subsys name 'net' [ 20.109417][ T24] audit: type=1400 audit(1659482320.703:75): avc: denied { mount } for pid=1805 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 20.136756][ T24] audit: type=1400 audit(1659482320.733:76): avc: denied { unmount } for pid=1805 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 20.241376][ T1805] cgroup: Unknown subsys name 'rlimit' 2022/08/02 23:18:40 syscalls: 2753 2022/08/02 23:18:40 code coverage: enabled 2022/08/02 23:18:40 comparison tracing: enabled 2022/08/02 23:18:40 extra coverage: enabled 2022/08/02 23:18:40 delay kcov mmap: enabled 2022/08/02 23:18:40 setuid sandbox: enabled 2022/08/02 23:18:40 namespace sandbox: enabled 2022/08/02 23:18:40 Android sandbox: enabled 2022/08/02 23:18:40 fault injection: enabled 2022/08/02 23:18:40 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2022/08/02 23:18:40 net packet injection: enabled 2022/08/02 23:18:40 net device setup: enabled 2022/08/02 23:18:40 concurrency sanitizer: enabled 2022/08/02 23:18:40 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/08/02 23:18:40 USB emulation: /dev/raw-gadget does not exist 2022/08/02 23:18:40 hci packet injection: /dev/vhci does not exist 2022/08/02 23:18:40 wifi device emulation: /sys/class/mac80211_hwsim/ does not exist 2022/08/02 23:18:40 802.15.4 emulation: enabled [ 20.331038][ T24] audit: type=1400 audit(1659482320.943:77): avc: denied { mounton } for pid=1805 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 20.357948][ T24] audit: type=1400 audit(1659482320.943:78): avc: denied { mount } for pid=1805 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 20.381184][ T24] audit: type=1400 audit(1659482320.943:79): avc: denied { create } for pid=1805 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 20.401593][ T24] audit: type=1400 audit(1659482320.943:80): avc: denied { write } for pid=1805 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 20.421927][ T24] audit: type=1400 audit(1659482320.943:81): avc: denied { read } for pid=1805 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 2022/08/02 23:18:44 suppressing KCSAN reports in functions: 'jbd2_journal_dirty_metadata' 'ext4_mark_iloc_dirty' 'do_select' 'ext4_free_inodes_count' '__neigh_event_send' 'ext4_ext_rm_leaf' 'ext4_mb_good_group' '__ip_make_skb' 'pcpu_alloc' 'strncpy' 'tick_nohz_next_event' 'dont_mount' 'blk_mq_sched_dispatch_requests' 'tick_sched_timer' 'filemap_write_and_wait_range' 'detach_buf_split' 'exit_mm' '__find_get_block' 'io_wqe_activate_free_worker' 'generic_write_end' 'do_sys_poll' 'can_receive' 'shmem_getpage_gfp' '__fsnotify_parent' '__xa_set_mark' 'generic_fillattr' 'xas_clear_mark' 'sit_tunnel_xmit' 'filemap_read' '__xa_clear_mark' 'can_send' 'jbd2_journal_stop' 'ext4_fill_raw_inode' 2022/08/02 23:18:44 fetching corpus: 50, signal 16677/18593 (executing program) 2022/08/02 23:18:44 fetching corpus: 100, signal 25053/28777 (executing program) 2022/08/02 23:18:44 fetching corpus: 150, signal 29311/34844 (executing program) 2022/08/02 23:18:44 fetching corpus: 200, signal 35439/42688 (executing program) 2022/08/02 23:18:44 fetching corpus: 250, signal 37539/46552 (executing program) 2022/08/02 23:18:44 fetching corpus: 300, signal 41352/52070 (executing program) 2022/08/02 23:18:44 fetching corpus: 350, signal 46972/59247 (executing program) 2022/08/02 23:18:44 fetching corpus: 400, signal 51083/64947 (executing program) 2022/08/02 23:18:44 fetching corpus: 450, signal 53923/69406 (executing program) 2022/08/02 23:18:44 fetching corpus: 500, signal 57210/74236 (executing program) 2022/08/02 23:18:44 fetching corpus: 550, signal 59093/77717 (executing program) 2022/08/02 23:18:44 fetching corpus: 600, signal 63026/83101 (executing program) 2022/08/02 23:18:44 fetching corpus: 650, signal 66677/88157 (executing program) 2022/08/02 23:18:44 fetching corpus: 700, signal 68423/91411 (executing program) 2022/08/02 23:18:44 fetching corpus: 750, signal 71373/95758 (executing program) 2022/08/02 23:18:44 fetching corpus: 800, signal 72632/98535 (executing program) 2022/08/02 23:18:44 fetching corpus: 850, signal 74866/102228 (executing program) 2022/08/02 23:18:44 fetching corpus: 900, signal 76257/105150 (executing program) 2022/08/02 23:18:44 fetching corpus: 950, signal 78733/109017 (executing program) 2022/08/02 23:18:45 fetching corpus: 1000, signal 80127/111852 (executing program) 2022/08/02 23:18:45 fetching corpus: 1050, signal 81461/114599 (executing program) 2022/08/02 23:18:45 fetching corpus: 1100, signal 83288/117805 (executing program) 2022/08/02 23:18:45 fetching corpus: 1150, signal 86474/122158 (executing program) 2022/08/02 23:18:45 fetching corpus: 1200, signal 87922/124982 (executing program) 2022/08/02 23:18:45 fetching corpus: 1250, signal 88800/127280 (executing program) 2022/08/02 23:18:45 fetching corpus: 1300, signal 90074/129919 (executing program) 2022/08/02 23:18:45 fetching corpus: 1350, signal 91232/132412 (executing program) 2022/08/02 23:18:45 fetching corpus: 1400, signal 92390/134921 (executing program) 2022/08/02 23:18:45 fetching corpus: 1450, signal 93978/137773 (executing program) 2022/08/02 23:18:45 fetching corpus: 1500, signal 95327/140447 (executing program) 2022/08/02 23:18:45 fetching corpus: 1550, signal 96379/142828 (executing program) 2022/08/02 23:18:45 fetching corpus: 1600, signal 97239/145065 (executing program) 2022/08/02 23:18:45 fetching corpus: 1650, signal 98185/147340 (executing program) 2022/08/02 23:18:45 fetching corpus: 1700, signal 99285/149718 (executing program) 2022/08/02 23:18:45 fetching corpus: 1750, signal 100212/151956 (executing program) 2022/08/02 23:18:45 fetching corpus: 1800, signal 101890/154758 (executing program) 2022/08/02 23:18:45 fetching corpus: 1850, signal 103112/157194 (executing program) 2022/08/02 23:18:45 fetching corpus: 1900, signal 104410/159735 (executing program) 2022/08/02 23:18:45 fetching corpus: 1950, signal 105392/161980 (executing program) 2022/08/02 23:18:45 fetching corpus: 2000, signal 106301/164132 (executing program) 2022/08/02 23:18:45 fetching corpus: 2050, signal 107511/166575 (executing program) 2022/08/02 23:18:45 fetching corpus: 2100, signal 108993/169161 (executing program) 2022/08/02 23:18:45 fetching corpus: 2150, signal 109633/171049 (executing program) 2022/08/02 23:18:45 fetching corpus: 2200, signal 110455/173092 (executing program) 2022/08/02 23:18:45 fetching corpus: 2250, signal 112759/176306 (executing program) 2022/08/02 23:18:45 fetching corpus: 2300, signal 113921/178560 (executing program) 2022/08/02 23:18:46 fetching corpus: 2350, signal 114947/180743 (executing program) 2022/08/02 23:18:46 fetching corpus: 2400, signal 115825/182794 (executing program) 2022/08/02 23:18:46 fetching corpus: 2450, signal 117214/185223 (executing program) 2022/08/02 23:18:46 fetching corpus: 2500, signal 118877/187834 (executing program) 2022/08/02 23:18:46 fetching corpus: 2550, signal 119913/189953 (executing program) 2022/08/02 23:18:46 fetching corpus: 2600, signal 120749/191954 (executing program) 2022/08/02 23:18:46 fetching corpus: 2650, signal 121602/193952 (executing program) 2022/08/02 23:18:46 fetching corpus: 2700, signal 122319/195852 (executing program) 2022/08/02 23:18:46 fetching corpus: 2750, signal 123297/197910 (executing program) 2022/08/02 23:18:46 fetching corpus: 2800, signal 124186/199863 (executing program) 2022/08/02 23:18:46 fetching corpus: 2850, signal 124996/201759 (executing program) 2022/08/02 23:18:46 fetching corpus: 2900, signal 125639/203560 (executing program) 2022/08/02 23:18:46 fetching corpus: 2950, signal 126479/205468 (executing program) 2022/08/02 23:18:46 fetching corpus: 3000, signal 127215/207298 (executing program) 2022/08/02 23:18:46 fetching corpus: 3050, signal 128010/209150 (executing program) 2022/08/02 23:18:46 fetching corpus: 3100, signal 129067/211167 (executing program) 2022/08/02 23:18:46 fetching corpus: 3150, signal 130255/213339 (executing program) 2022/08/02 23:18:46 fetching corpus: 3200, signal 131110/215200 (executing program) 2022/08/02 23:18:46 fetching corpus: 3250, signal 132072/217171 (executing program) 2022/08/02 23:18:46 fetching corpus: 3300, signal 132940/219095 (executing program) 2022/08/02 23:18:46 fetching corpus: 3350, signal 134008/221066 (executing program) 2022/08/02 23:18:46 fetching corpus: 3400, signal 135450/223297 (executing program) 2022/08/02 23:18:46 fetching corpus: 3450, signal 136053/225033 (executing program) 2022/08/02 23:18:46 fetching corpus: 3500, signal 136567/226658 (executing program) 2022/08/02 23:18:46 fetching corpus: 3550, signal 137334/228377 (executing program) 2022/08/02 23:18:46 fetching corpus: 3600, signal 138278/230220 (executing program) 2022/08/02 23:18:47 fetching corpus: 3650, signal 138929/231909 (executing program) 2022/08/02 23:18:47 fetching corpus: 3700, signal 139755/233655 (executing program) 2022/08/02 23:18:47 fetching corpus: 3750, signal 140327/235269 (executing program) 2022/08/02 23:18:47 fetching corpus: 3800, signal 141078/236962 (executing program) 2022/08/02 23:18:47 fetching corpus: 3850, signal 142024/238736 (executing program) 2022/08/02 23:18:47 fetching corpus: 3900, signal 142624/240345 (executing program) 2022/08/02 23:18:47 fetching corpus: 3950, signal 143604/242184 (executing program) 2022/08/02 23:18:47 fetching corpus: 4000, signal 145316/244482 (executing program) 2022/08/02 23:18:47 fetching corpus: 4050, signal 145983/246097 (executing program) 2022/08/02 23:18:47 fetching corpus: 4100, signal 147079/247919 (executing program) 2022/08/02 23:18:47 fetching corpus: 4150, signal 147925/249619 (executing program) 2022/08/02 23:18:47 fetching corpus: 4200, signal 148463/251179 (executing program) 2022/08/02 23:18:47 fetching corpus: 4250, signal 149800/253128 (executing program) 2022/08/02 23:18:47 fetching corpus: 4300, signal 150429/254707 (executing program) 2022/08/02 23:18:47 fetching corpus: 4350, signal 150929/256184 (executing program) 2022/08/02 23:18:47 fetching corpus: 4400, signal 152594/258347 (executing program) 2022/08/02 23:18:47 fetching corpus: 4450, signal 153168/259875 (executing program) 2022/08/02 23:18:47 fetching corpus: 4500, signal 153876/261407 (executing program) 2022/08/02 23:18:47 fetching corpus: 4550, signal 155111/263234 (executing program) 2022/08/02 23:18:47 fetching corpus: 4600, signal 155743/264767 (executing program) 2022/08/02 23:18:47 fetching corpus: 4650, signal 156266/266226 (executing program) 2022/08/02 23:18:47 fetching corpus: 4700, signal 156845/267717 (executing program) 2022/08/02 23:18:47 fetching corpus: 4750, signal 157761/269392 (executing program) 2022/08/02 23:18:47 fetching corpus: 4800, signal 158677/271010 (executing program) 2022/08/02 23:18:47 fetching corpus: 4850, signal 159106/272394 (executing program) 2022/08/02 23:18:48 fetching corpus: 4900, signal 159601/273789 (executing program) 2022/08/02 23:18:48 fetching corpus: 4950, signal 160161/275207 (executing program) 2022/08/02 23:18:48 fetching corpus: 5000, signal 160578/276619 (executing program) 2022/08/02 23:18:48 fetching corpus: 5050, signal 161023/277976 (executing program) 2022/08/02 23:18:48 fetching corpus: 5100, signal 161466/279307 (executing program) 2022/08/02 23:18:48 fetching corpus: 5150, signal 161952/280702 (executing program) 2022/08/02 23:18:48 fetching corpus: 5200, signal 162460/282142 (executing program) 2022/08/02 23:18:48 fetching corpus: 5250, signal 162998/283606 (executing program) 2022/08/02 23:18:48 fetching corpus: 5300, signal 163699/285095 (executing program) 2022/08/02 23:18:48 fetching corpus: 5350, signal 164124/286417 (executing program) 2022/08/02 23:18:48 fetching corpus: 5400, signal 164812/287891 (executing program) 2022/08/02 23:18:48 fetching corpus: 5450, signal 165556/289341 (executing program) 2022/08/02 23:18:48 fetching corpus: 5500, signal 165995/290646 (executing program) 2022/08/02 23:18:48 fetching corpus: 5550, signal 166446/291946 (executing program) 2022/08/02 23:18:48 fetching corpus: 5600, signal 167014/293297 (executing program) 2022/08/02 23:18:48 fetching corpus: 5650, signal 167562/294656 (executing program) 2022/08/02 23:18:48 fetching corpus: 5700, signal 167895/295956 (executing program) 2022/08/02 23:18:48 fetching corpus: 5750, signal 168319/297225 (executing program) 2022/08/02 23:18:48 fetching corpus: 5800, signal 169096/298666 (executing program) 2022/08/02 23:18:48 fetching corpus: 5850, signal 169565/299971 (executing program) 2022/08/02 23:18:48 fetching corpus: 5900, signal 170170/301345 (executing program) 2022/08/02 23:18:48 fetching corpus: 5950, signal 170607/302619 (executing program) 2022/08/02 23:18:48 fetching corpus: 6000, signal 171098/303965 (executing program) 2022/08/02 23:18:48 fetching corpus: 6050, signal 171999/305399 (executing program) 2022/08/02 23:18:48 fetching corpus: 6100, signal 172730/306754 (executing program) 2022/08/02 23:18:48 fetching corpus: 6150, signal 173514/308116 (executing program) 2022/08/02 23:18:48 fetching corpus: 6200, signal 174085/309413 (executing program) 2022/08/02 23:18:49 fetching corpus: 6250, signal 175543/311033 (executing program) 2022/08/02 23:18:49 fetching corpus: 6300, signal 175886/312230 (executing program) 2022/08/02 23:18:49 fetching corpus: 6350, signal 176360/313489 (executing program) 2022/08/02 23:18:49 fetching corpus: 6400, signal 177031/314809 (executing program) 2022/08/02 23:18:49 fetching corpus: 6450, signal 177520/316075 (executing program) 2022/08/02 23:18:49 fetching corpus: 6500, signal 177912/317291 (executing program) 2022/08/02 23:18:49 fetching corpus: 6550, signal 178248/318412 (executing program) 2022/08/02 23:18:49 fetching corpus: 6600, signal 178708/319645 (executing program) 2022/08/02 23:18:49 fetching corpus: 6650, signal 179424/320933 (executing program) 2022/08/02 23:18:49 fetching corpus: 6700, signal 179734/322081 (executing program) 2022/08/02 23:18:49 fetching corpus: 6750, signal 180045/323220 (executing program) 2022/08/02 23:18:49 fetching corpus: 6800, signal 180559/324428 (executing program) 2022/08/02 23:18:49 fetching corpus: 6850, signal 180939/325616 (executing program) 2022/08/02 23:18:49 fetching corpus: 6900, signal 181286/326790 (executing program) 2022/08/02 23:18:49 fetching corpus: 6950, signal 181736/327948 (executing program) 2022/08/02 23:18:49 fetching corpus: 7000, signal 182078/329079 (executing program) 2022/08/02 23:18:49 fetching corpus: 7050, signal 182828/330359 (executing program) 2022/08/02 23:18:49 fetching corpus: 7100, signal 183370/331555 (executing program) 2022/08/02 23:18:49 fetching corpus: 7150, signal 183932/332750 (executing program) 2022/08/02 23:18:49 fetching corpus: 7200, signal 184497/333969 (executing program) 2022/08/02 23:18:49 fetching corpus: 7250, signal 184830/335065 (executing program) 2022/08/02 23:18:49 fetching corpus: 7300, signal 185375/336234 (executing program) 2022/08/02 23:18:49 fetching corpus: 7350, signal 185813/337373 (executing program) 2022/08/02 23:18:49 fetching corpus: 7400, signal 186275/338513 (executing program) 2022/08/02 23:18:49 fetching corpus: 7450, signal 186691/339650 (executing program) 2022/08/02 23:18:49 fetching corpus: 7500, signal 187135/340761 (executing program) 2022/08/02 23:18:49 fetching corpus: 7550, signal 187502/341880 (executing program) 2022/08/02 23:18:49 fetching corpus: 7600, signal 187852/343004 (executing program) 2022/08/02 23:18:49 fetching corpus: 7650, signal 188208/344106 (executing program) 2022/08/02 23:18:49 fetching corpus: 7700, signal 188608/345233 (executing program) 2022/08/02 23:18:50 fetching corpus: 7750, signal 189091/346363 (executing program) 2022/08/02 23:18:50 fetching corpus: 7800, signal 189505/347451 (executing program) 2022/08/02 23:18:50 fetching corpus: 7850, signal 189809/348477 (executing program) 2022/08/02 23:18:50 fetching corpus: 7900, signal 190260/349548 (executing program) 2022/08/02 23:18:50 fetching corpus: 7950, signal 190628/350636 (executing program) 2022/08/02 23:18:50 fetching corpus: 8000, signal 191282/351780 (executing program) 2022/08/02 23:18:50 fetching corpus: 8050, signal 191625/352848 (executing program) 2022/08/02 23:18:50 fetching corpus: 8100, signal 191845/353855 (executing program) 2022/08/02 23:18:50 fetching corpus: 8150, signal 192332/354958 (executing program) 2022/08/02 23:18:50 fetching corpus: 8200, signal 192800/355985 (executing program) 2022/08/02 23:18:50 fetching corpus: 8250, signal 193153/357025 (executing program) 2022/08/02 23:18:50 fetching corpus: 8300, signal 193813/358108 (executing program) 2022/08/02 23:18:50 fetching corpus: 8350, signal 194242/359165 (executing program) 2022/08/02 23:18:50 fetching corpus: 8400, signal 194684/360222 (executing program) 2022/08/02 23:18:50 fetching corpus: 8450, signal 195145/361296 (executing program) 2022/08/02 23:18:50 fetching corpus: 8500, signal 195667/362350 (executing program) 2022/08/02 23:18:50 fetching corpus: 8550, signal 195965/363378 (executing program) 2022/08/02 23:18:50 fetching corpus: 8600, signal 196221/364399 (executing program) 2022/08/02 23:18:50 fetching corpus: 8650, signal 196564/365387 (executing program) 2022/08/02 23:18:50 fetching corpus: 8700, signal 196949/366430 (executing program) 2022/08/02 23:18:50 fetching corpus: 8750, signal 197362/367420 (executing program) 2022/08/02 23:18:50 fetching corpus: 8800, signal 197741/368472 (executing program) 2022/08/02 23:18:50 fetching corpus: 8850, signal 198124/369497 (executing program) 2022/08/02 23:18:50 fetching corpus: 8900, signal 198445/370505 (executing program) 2022/08/02 23:18:50 fetching corpus: 8950, signal 198899/371451 (executing program) 2022/08/02 23:18:50 fetching corpus: 9000, signal 199271/372420 (executing program) 2022/08/02 23:18:51 fetching corpus: 9050, signal 199603/373423 (executing program) 2022/08/02 23:18:51 fetching corpus: 9100, signal 199866/374403 (executing program) 2022/08/02 23:18:51 fetching corpus: 9150, signal 200246/375389 (executing program) 2022/08/02 23:18:51 fetching corpus: 9200, signal 200547/376349 (executing program) 2022/08/02 23:18:51 fetching corpus: 9250, signal 200783/377359 (executing program) 2022/08/02 23:18:51 fetching corpus: 9300, signal 201066/378308 (executing program) 2022/08/02 23:18:51 fetching corpus: 9350, signal 201443/379317 (executing program) 2022/08/02 23:18:51 fetching corpus: 9400, signal 201849/380281 (executing program) 2022/08/02 23:18:51 fetching corpus: 9450, signal 202231/381267 (executing program) 2022/08/02 23:18:51 fetching corpus: 9500, signal 202449/382207 (executing program) 2022/08/02 23:18:51 fetching corpus: 9550, signal 202881/383137 (executing program) 2022/08/02 23:18:51 fetching corpus: 9600, signal 203260/384107 (executing program) 2022/08/02 23:18:51 fetching corpus: 9650, signal 203680/384176 (executing program) 2022/08/02 23:18:51 fetching corpus: 9700, signal 204279/384176 (executing program) 2022/08/02 23:18:51 fetching corpus: 9750, signal 204626/384176 (executing program) 2022/08/02 23:18:51 fetching corpus: 9800, signal 204957/384176 (executing program) 2022/08/02 23:18:51 fetching corpus: 9850, signal 205244/384176 (executing program) 2022/08/02 23:18:51 fetching corpus: 9900, signal 205650/384176 (executing program) 2022/08/02 23:18:51 fetching corpus: 9950, signal 208585/384176 (executing program) 2022/08/02 23:18:51 fetching corpus: 10000, signal 208902/384176 (executing program) 2022/08/02 23:18:51 fetching corpus: 10050, signal 209389/384176 (executing program) 2022/08/02 23:18:51 fetching corpus: 10100, signal 209785/384176 (executing program) 2022/08/02 23:18:51 fetching corpus: 10150, signal 210102/384176 (executing program) 2022/08/02 23:18:51 fetching corpus: 10200, signal 210407/384176 (executing program) 2022/08/02 23:18:51 fetching corpus: 10250, signal 210682/384176 (executing program) 2022/08/02 23:18:51 fetching corpus: 10300, signal 211085/384176 (executing program) 2022/08/02 23:18:51 fetching corpus: 10350, signal 211643/384176 (executing program) 2022/08/02 23:18:51 fetching corpus: 10400, signal 211936/384176 (executing program) 2022/08/02 23:18:51 fetching corpus: 10450, signal 212235/384176 (executing program) 2022/08/02 23:18:51 fetching corpus: 10500, signal 212455/384176 (executing program) 2022/08/02 23:18:51 fetching corpus: 10550, signal 212775/384176 (executing program) 2022/08/02 23:18:52 fetching corpus: 10600, signal 213112/384176 (executing program) 2022/08/02 23:18:52 fetching corpus: 10650, signal 213466/384176 (executing program) 2022/08/02 23:18:52 fetching corpus: 10700, signal 213746/384176 (executing program) 2022/08/02 23:18:52 fetching corpus: 10750, signal 214102/384176 (executing program) 2022/08/02 23:18:52 fetching corpus: 10800, signal 214344/384176 (executing program) 2022/08/02 23:18:52 fetching corpus: 10850, signal 214558/384176 (executing program) 2022/08/02 23:18:52 fetching corpus: 10900, signal 214947/384176 (executing program) 2022/08/02 23:18:52 fetching corpus: 10950, signal 215244/384176 (executing program) 2022/08/02 23:18:52 fetching corpus: 11000, signal 215596/384176 (executing program) 2022/08/02 23:18:52 fetching corpus: 11050, signal 215946/384176 (executing program) 2022/08/02 23:18:52 fetching corpus: 11100, signal 216254/384176 (executing program) 2022/08/02 23:18:52 fetching corpus: 11150, signal 216584/384176 (executing program) 2022/08/02 23:18:52 fetching corpus: 11200, signal 216935/384176 (executing program) 2022/08/02 23:18:52 fetching corpus: 11250, signal 217206/384176 (executing program) 2022/08/02 23:18:52 fetching corpus: 11300, signal 217442/384176 (executing program) 2022/08/02 23:18:52 fetching corpus: 11350, signal 217694/384176 (executing program) 2022/08/02 23:18:52 fetching corpus: 11400, signal 218261/384176 (executing program) 2022/08/02 23:18:52 fetching corpus: 11450, signal 218515/384176 (executing program) 2022/08/02 23:18:52 fetching corpus: 11500, signal 218836/384176 (executing program) 2022/08/02 23:18:52 fetching corpus: 11550, signal 219067/384176 (executing program) 2022/08/02 23:18:52 fetching corpus: 11600, signal 219395/384176 (executing program) 2022/08/02 23:18:52 fetching corpus: 11650, signal 219694/384176 (executing program) 2022/08/02 23:18:52 fetching corpus: 11700, signal 220020/384176 (executing program) 2022/08/02 23:18:52 fetching corpus: 11750, signal 220334/384176 (executing program) 2022/08/02 23:18:52 fetching corpus: 11800, signal 220692/384176 (executing program) 2022/08/02 23:18:52 fetching corpus: 11850, signal 220980/384176 (executing program) 2022/08/02 23:18:52 fetching corpus: 11900, signal 221348/384176 (executing program) 2022/08/02 23:18:52 fetching corpus: 11950, signal 221727/384176 (executing program) 2022/08/02 23:18:53 fetching corpus: 12000, signal 221998/384176 (executing program) 2022/08/02 23:18:53 fetching corpus: 12050, signal 222312/384176 (executing program) 2022/08/02 23:18:53 fetching corpus: 12100, signal 222599/384176 (executing program) 2022/08/02 23:18:53 fetching corpus: 12150, signal 223083/384176 (executing program) 2022/08/02 23:18:53 fetching corpus: 12200, signal 223389/384176 (executing program) 2022/08/02 23:18:53 fetching corpus: 12250, signal 223746/384176 (executing program) 2022/08/02 23:18:53 fetching corpus: 12300, signal 224295/384176 (executing program) 2022/08/02 23:18:53 fetching corpus: 12350, signal 224610/384176 (executing program) 2022/08/02 23:18:53 fetching corpus: 12400, signal 224946/384176 (executing program) 2022/08/02 23:18:53 fetching corpus: 12450, signal 225250/384176 (executing program) 2022/08/02 23:18:53 fetching corpus: 12500, signal 225533/384176 (executing program) 2022/08/02 23:18:53 fetching corpus: 12550, signal 225929/384176 (executing program) 2022/08/02 23:18:53 fetching corpus: 12600, signal 226385/384176 (executing program) 2022/08/02 23:18:53 fetching corpus: 12650, signal 226747/384176 (executing program) 2022/08/02 23:18:53 fetching corpus: 12700, signal 226927/384176 (executing program) 2022/08/02 23:18:53 fetching corpus: 12750, signal 227349/384176 (executing program) 2022/08/02 23:18:53 fetching corpus: 12800, signal 227681/384176 (executing program) 2022/08/02 23:18:53 fetching corpus: 12850, signal 227923/384176 (executing program) 2022/08/02 23:18:53 fetching corpus: 12900, signal 228254/384176 (executing program) 2022/08/02 23:18:53 fetching corpus: 12950, signal 228522/384176 (executing program) 2022/08/02 23:18:53 fetching corpus: 13000, signal 228791/384176 (executing program) 2022/08/02 23:18:53 fetching corpus: 13050, signal 229134/384176 (executing program) 2022/08/02 23:18:53 fetching corpus: 13100, signal 229446/384176 (executing program) 2022/08/02 23:18:53 fetching corpus: 13150, signal 229840/384176 (executing program) 2022/08/02 23:18:53 fetching corpus: 13200, signal 230182/384176 (executing program) 2022/08/02 23:18:53 fetching corpus: 13250, signal 230387/384176 (executing program) 2022/08/02 23:18:53 fetching corpus: 13300, signal 230698/384176 (executing program) 2022/08/02 23:18:53 fetching corpus: 13350, signal 231066/384176 (executing program) 2022/08/02 23:18:54 fetching corpus: 13400, signal 231377/384176 (executing program) 2022/08/02 23:18:54 fetching corpus: 13450, signal 231610/384176 (executing program) 2022/08/02 23:18:54 fetching corpus: 13500, signal 231952/384176 (executing program) 2022/08/02 23:18:54 fetching corpus: 13550, signal 232303/384176 (executing program) 2022/08/02 23:18:54 fetching corpus: 13600, signal 232694/384176 (executing program) 2022/08/02 23:18:54 fetching corpus: 13650, signal 232966/384176 (executing program) 2022/08/02 23:18:54 fetching corpus: 13700, signal 233297/384176 (executing program) 2022/08/02 23:18:54 fetching corpus: 13750, signal 233583/384176 (executing program) 2022/08/02 23:18:54 fetching corpus: 13800, signal 233986/384176 (executing program) 2022/08/02 23:18:54 fetching corpus: 13850, signal 234266/384176 (executing program) 2022/08/02 23:18:54 fetching corpus: 13900, signal 234571/384176 (executing program) 2022/08/02 23:18:54 fetching corpus: 13950, signal 235115/384176 (executing program) 2022/08/02 23:18:54 fetching corpus: 14000, signal 235477/384176 (executing program) 2022/08/02 23:18:54 fetching corpus: 14050, signal 235721/384176 (executing program) 2022/08/02 23:18:54 fetching corpus: 14100, signal 236027/384176 (executing program) 2022/08/02 23:18:54 fetching corpus: 14150, signal 236306/384176 (executing program) 2022/08/02 23:18:54 fetching corpus: 14200, signal 236680/384176 (executing program) 2022/08/02 23:18:54 fetching corpus: 14250, signal 237068/384176 (executing program) 2022/08/02 23:18:54 fetching corpus: 14300, signal 237458/384176 (executing program) 2022/08/02 23:18:54 fetching corpus: 14350, signal 237651/384176 (executing program) 2022/08/02 23:18:54 fetching corpus: 14400, signal 237856/384176 (executing program) 2022/08/02 23:18:54 fetching corpus: 14450, signal 238190/384176 (executing program) 2022/08/02 23:18:54 fetching corpus: 14500, signal 238374/384176 (executing program) 2022/08/02 23:18:54 fetching corpus: 14550, signal 238619/384176 (executing program) 2022/08/02 23:18:54 fetching corpus: 14600, signal 238908/384176 (executing program) 2022/08/02 23:18:54 fetching corpus: 14650, signal 239100/384176 (executing program) 2022/08/02 23:18:54 fetching corpus: 14700, signal 239480/384176 (executing program) 2022/08/02 23:18:54 fetching corpus: 14750, signal 239825/384176 (executing program) 2022/08/02 23:18:54 fetching corpus: 14800, signal 240095/384176 (executing program) 2022/08/02 23:18:55 fetching corpus: 14850, signal 240370/384176 (executing program) 2022/08/02 23:18:55 fetching corpus: 14900, signal 240670/384176 (executing program) 2022/08/02 23:18:55 fetching corpus: 14950, signal 240919/384176 (executing program) 2022/08/02 23:18:55 fetching corpus: 15000, signal 241126/384176 (executing program) 2022/08/02 23:18:55 fetching corpus: 15050, signal 241371/384176 (executing program) 2022/08/02 23:18:55 fetching corpus: 15100, signal 241595/384176 (executing program) 2022/08/02 23:18:55 fetching corpus: 15150, signal 241943/384176 (executing program) 2022/08/02 23:18:55 fetching corpus: 15200, signal 242245/384176 (executing program) 2022/08/02 23:18:55 fetching corpus: 15250, signal 242518/384176 (executing program) 2022/08/02 23:18:55 fetching corpus: 15300, signal 242826/384176 (executing program) 2022/08/02 23:18:55 fetching corpus: 15350, signal 243197/384177 (executing program) 2022/08/02 23:18:55 fetching corpus: 15400, signal 243442/384177 (executing program) 2022/08/02 23:18:55 fetching corpus: 15450, signal 243767/384177 (executing program) 2022/08/02 23:18:55 fetching corpus: 15500, signal 244074/384177 (executing program) 2022/08/02 23:18:55 fetching corpus: 15550, signal 244353/384177 (executing program) 2022/08/02 23:18:55 fetching corpus: 15600, signal 244631/384177 (executing program) 2022/08/02 23:18:55 fetching corpus: 15650, signal 245002/384177 (executing program) 2022/08/02 23:18:55 fetching corpus: 15700, signal 245212/384177 (executing program) 2022/08/02 23:18:55 fetching corpus: 15750, signal 245597/384177 (executing program) 2022/08/02 23:18:55 fetching corpus: 15800, signal 245822/384177 (executing program) 2022/08/02 23:18:55 fetching corpus: 15850, signal 246119/384177 (executing program) 2022/08/02 23:18:55 fetching corpus: 15900, signal 246365/384177 (executing program) 2022/08/02 23:18:55 fetching corpus: 15950, signal 246694/384177 (executing program) 2022/08/02 23:18:55 fetching corpus: 16000, signal 246935/384177 (executing program) 2022/08/02 23:18:55 fetching corpus: 16050, signal 247181/384177 (executing program) 2022/08/02 23:18:55 fetching corpus: 16100, signal 247448/384177 (executing program) 2022/08/02 23:18:55 fetching corpus: 16150, signal 247829/384177 (executing program) 2022/08/02 23:18:55 fetching corpus: 16200, signal 248048/384177 (executing program) 2022/08/02 23:18:55 fetching corpus: 16250, signal 248461/384177 (executing program) 2022/08/02 23:18:56 fetching corpus: 16300, signal 248809/384177 (executing program) 2022/08/02 23:18:56 fetching corpus: 16350, signal 249078/384179 (executing program) 2022/08/02 23:18:56 fetching corpus: 16400, signal 249442/384179 (executing program) 2022/08/02 23:18:56 fetching corpus: 16450, signal 249674/384179 (executing program) 2022/08/02 23:18:56 fetching corpus: 16500, signal 249940/384179 (executing program) 2022/08/02 23:18:56 fetching corpus: 16550, signal 250352/384179 (executing program) 2022/08/02 23:18:56 fetching corpus: 16600, signal 250569/384179 (executing program) 2022/08/02 23:18:56 fetching corpus: 16650, signal 250823/384179 (executing program) 2022/08/02 23:18:56 fetching corpus: 16700, signal 251085/384179 (executing program) 2022/08/02 23:18:56 fetching corpus: 16750, signal 251332/384179 (executing program) 2022/08/02 23:18:56 fetching corpus: 16800, signal 251594/384179 (executing program) 2022/08/02 23:18:56 fetching corpus: 16850, signal 251750/384179 (executing program) 2022/08/02 23:18:56 fetching corpus: 16900, signal 251953/384180 (executing program) 2022/08/02 23:18:56 fetching corpus: 16950, signal 252212/384180 (executing program) 2022/08/02 23:18:56 fetching corpus: 17000, signal 252869/384180 (executing program) 2022/08/02 23:18:56 fetching corpus: 17050, signal 253094/384180 (executing program) 2022/08/02 23:18:56 fetching corpus: 17100, signal 253302/384180 (executing program) 2022/08/02 23:18:56 fetching corpus: 17150, signal 253553/384180 (executing program) 2022/08/02 23:18:56 fetching corpus: 17200, signal 253798/384180 (executing program) 2022/08/02 23:18:56 fetching corpus: 17250, signal 254079/384180 (executing program) 2022/08/02 23:18:56 fetching corpus: 17300, signal 254554/384180 (executing program) 2022/08/02 23:18:56 fetching corpus: 17350, signal 254895/384180 (executing program) 2022/08/02 23:18:56 fetching corpus: 17400, signal 255271/384180 (executing program) 2022/08/02 23:18:56 fetching corpus: 17450, signal 255487/384180 (executing program) 2022/08/02 23:18:56 fetching corpus: 17500, signal 256001/384180 (executing program) 2022/08/02 23:18:56 fetching corpus: 17550, signal 256235/384180 (executing program) 2022/08/02 23:18:56 fetching corpus: 17600, signal 256578/384180 (executing program) 2022/08/02 23:18:56 fetching corpus: 17650, signal 256774/384180 (executing program) 2022/08/02 23:18:57 fetching corpus: 17700, signal 256994/384180 (executing program) 2022/08/02 23:18:57 fetching corpus: 17750, signal 257229/384180 (executing program) 2022/08/02 23:18:57 fetching corpus: 17800, signal 257498/384180 (executing program) 2022/08/02 23:18:57 fetching corpus: 17850, signal 257714/384180 (executing program) 2022/08/02 23:18:57 fetching corpus: 17900, signal 258024/384180 (executing program) 2022/08/02 23:18:57 fetching corpus: 17950, signal 258212/384180 (executing program) 2022/08/02 23:18:57 fetching corpus: 18000, signal 258505/384180 (executing program) 2022/08/02 23:18:57 fetching corpus: 18050, signal 258789/384180 (executing program) 2022/08/02 23:18:57 fetching corpus: 18100, signal 259036/384180 (executing program) 2022/08/02 23:18:57 fetching corpus: 18150, signal 259207/384180 (executing program) 2022/08/02 23:18:57 fetching corpus: 18200, signal 259416/384180 (executing program) 2022/08/02 23:18:57 fetching corpus: 18250, signal 259679/384180 (executing program) 2022/08/02 23:18:57 fetching corpus: 18300, signal 259898/384182 (executing program) 2022/08/02 23:18:57 fetching corpus: 18350, signal 260167/384182 (executing program) 2022/08/02 23:18:57 fetching corpus: 18400, signal 260385/384182 (executing program) 2022/08/02 23:18:57 fetching corpus: 18450, signal 260565/384182 (executing program) 2022/08/02 23:18:57 fetching corpus: 18500, signal 260849/384182 (executing program) 2022/08/02 23:18:57 fetching corpus: 18550, signal 261137/384182 (executing program) 2022/08/02 23:18:57 fetching corpus: 18600, signal 261319/384182 (executing program) 2022/08/02 23:18:57 fetching corpus: 18650, signal 261558/384182 (executing program) 2022/08/02 23:18:57 fetching corpus: 18700, signal 261779/384182 (executing program) 2022/08/02 23:18:57 fetching corpus: 18750, signal 261943/384182 (executing program) 2022/08/02 23:18:57 fetching corpus: 18800, signal 262133/384182 (executing program) 2022/08/02 23:18:57 fetching corpus: 18850, signal 262471/384182 (executing program) 2022/08/02 23:18:57 fetching corpus: 18900, signal 262685/384182 (executing program) 2022/08/02 23:18:57 fetching corpus: 18950, signal 262983/384182 (executing program) 2022/08/02 23:18:57 fetching corpus: 19000, signal 263197/384182 (executing program) 2022/08/02 23:18:57 fetching corpus: 19050, signal 263414/384182 (executing program) 2022/08/02 23:18:57 fetching corpus: 19100, signal 263655/384182 (executing program) 2022/08/02 23:18:57 fetching corpus: 19150, signal 263975/384182 (executing program) 2022/08/02 23:18:58 fetching corpus: 19200, signal 264158/384182 (executing program) 2022/08/02 23:18:58 fetching corpus: 19250, signal 264407/384182 (executing program) 2022/08/02 23:18:58 fetching corpus: 19300, signal 264677/384182 (executing program) 2022/08/02 23:18:58 fetching corpus: 19350, signal 264840/384182 (executing program) 2022/08/02 23:18:58 fetching corpus: 19400, signal 265038/384182 (executing program) 2022/08/02 23:18:58 fetching corpus: 19450, signal 265338/384182 (executing program) 2022/08/02 23:18:58 fetching corpus: 19500, signal 265554/384182 (executing program) 2022/08/02 23:18:58 fetching corpus: 19550, signal 265766/384182 (executing program) 2022/08/02 23:18:58 fetching corpus: 19600, signal 265964/384182 (executing program) 2022/08/02 23:18:58 fetching corpus: 19650, signal 266170/384182 (executing program) 2022/08/02 23:18:58 fetching corpus: 19700, signal 266420/384182 (executing program) 2022/08/02 23:18:58 fetching corpus: 19750, signal 266633/384182 (executing program) 2022/08/02 23:18:58 fetching corpus: 19800, signal 266880/384182 (executing program) 2022/08/02 23:18:58 fetching corpus: 19850, signal 267046/384182 (executing program) 2022/08/02 23:18:58 fetching corpus: 19900, signal 267207/384182 (executing program) 2022/08/02 23:18:58 fetching corpus: 19950, signal 267542/384182 (executing program) 2022/08/02 23:18:58 fetching corpus: 20000, signal 267708/384182 (executing program) 2022/08/02 23:18:58 fetching corpus: 20050, signal 267922/384182 (executing program) 2022/08/02 23:18:58 fetching corpus: 20100, signal 268166/384182 (executing program) 2022/08/02 23:18:58 fetching corpus: 20150, signal 268374/384182 (executing program) 2022/08/02 23:18:58 fetching corpus: 20200, signal 268594/384182 (executing program) 2022/08/02 23:18:58 fetching corpus: 20250, signal 268764/384182 (executing program) 2022/08/02 23:18:58 fetching corpus: 20300, signal 269019/384182 (executing program) 2022/08/02 23:18:58 fetching corpus: 20350, signal 269301/384182 (executing program) 2022/08/02 23:18:58 fetching corpus: 20400, signal 269641/384182 (executing program) 2022/08/02 23:18:58 fetching corpus: 20450, signal 269898/384182 (executing program) 2022/08/02 23:18:58 fetching corpus: 20500, signal 270109/384182 (executing program) 2022/08/02 23:18:58 fetching corpus: 20550, signal 270381/384182 (executing program) 2022/08/02 23:18:58 fetching corpus: 20600, signal 270538/384182 (executing program) 2022/08/02 23:18:58 fetching corpus: 20650, signal 270738/384182 (executing program) 2022/08/02 23:18:59 fetching corpus: 20700, signal 270961/384182 (executing program) 2022/08/02 23:18:59 fetching corpus: 20750, signal 271158/384182 (executing program) 2022/08/02 23:18:59 fetching corpus: 20800, signal 271331/384182 (executing program) 2022/08/02 23:18:59 fetching corpus: 20850, signal 271533/384182 (executing program) 2022/08/02 23:18:59 fetching corpus: 20900, signal 271712/384182 (executing program) 2022/08/02 23:18:59 fetching corpus: 20950, signal 271981/384182 (executing program) 2022/08/02 23:18:59 fetching corpus: 21000, signal 272195/384182 (executing program) 2022/08/02 23:18:59 fetching corpus: 21050, signal 272409/384182 (executing program) 2022/08/02 23:18:59 fetching corpus: 21100, signal 272607/384182 (executing program) 2022/08/02 23:18:59 fetching corpus: 21150, signal 272955/384182 (executing program) 2022/08/02 23:18:59 fetching corpus: 21200, signal 273173/384185 (executing program) 2022/08/02 23:18:59 fetching corpus: 21250, signal 273427/384185 (executing program) 2022/08/02 23:18:59 fetching corpus: 21300, signal 273710/384185 (executing program) 2022/08/02 23:18:59 fetching corpus: 21350, signal 273938/384185 (executing program) 2022/08/02 23:18:59 fetching corpus: 21400, signal 274128/384185 (executing program) 2022/08/02 23:18:59 fetching corpus: 21450, signal 274361/384185 (executing program) 2022/08/02 23:18:59 fetching corpus: 21500, signal 274689/384185 (executing program) 2022/08/02 23:18:59 fetching corpus: 21550, signal 274918/384185 (executing program) 2022/08/02 23:18:59 fetching corpus: 21600, signal 275122/384185 (executing program) 2022/08/02 23:18:59 fetching corpus: 21650, signal 275305/384185 (executing program) 2022/08/02 23:18:59 fetching corpus: 21700, signal 275658/384185 (executing program) 2022/08/02 23:18:59 fetching corpus: 21750, signal 275965/384185 (executing program) 2022/08/02 23:18:59 fetching corpus: 21800, signal 276215/384185 (executing program) 2022/08/02 23:18:59 fetching corpus: 21850, signal 276443/384185 (executing program) 2022/08/02 23:18:59 fetching corpus: 21900, signal 276664/384185 (executing program) 2022/08/02 23:18:59 fetching corpus: 21950, signal 276835/384185 (executing program) 2022/08/02 23:18:59 fetching corpus: 22000, signal 277020/384185 (executing program) 2022/08/02 23:18:59 fetching corpus: 22050, signal 277179/384185 (executing program) 2022/08/02 23:19:00 fetching corpus: 22100, signal 277326/384186 (executing program) 2022/08/02 23:19:00 fetching corpus: 22150, signal 277508/384186 (executing program) 2022/08/02 23:19:00 fetching corpus: 22200, signal 277696/384186 (executing program) 2022/08/02 23:19:00 fetching corpus: 22250, signal 277864/384186 (executing program) 2022/08/02 23:19:00 fetching corpus: 22300, signal 278184/384186 (executing program) 2022/08/02 23:19:00 fetching corpus: 22350, signal 278372/384186 (executing program) 2022/08/02 23:19:00 fetching corpus: 22400, signal 278537/384186 (executing program) 2022/08/02 23:19:00 fetching corpus: 22450, signal 278787/384186 (executing program) 2022/08/02 23:19:00 fetching corpus: 22500, signal 279062/384186 (executing program) 2022/08/02 23:19:00 fetching corpus: 22550, signal 279264/384186 (executing program) 2022/08/02 23:19:00 fetching corpus: 22600, signal 279535/384186 (executing program) 2022/08/02 23:19:00 fetching corpus: 22650, signal 279731/384186 (executing program) 2022/08/02 23:19:00 fetching corpus: 22700, signal 279926/384186 (executing program) 2022/08/02 23:19:00 fetching corpus: 22750, signal 280116/384186 (executing program) 2022/08/02 23:19:00 fetching corpus: 22800, signal 280388/384186 (executing program) 2022/08/02 23:19:00 fetching corpus: 22850, signal 280592/384186 (executing program) 2022/08/02 23:19:00 fetching corpus: 22900, signal 280820/384186 (executing program) 2022/08/02 23:19:00 fetching corpus: 22950, signal 281018/384186 (executing program) 2022/08/02 23:19:00 fetching corpus: 23000, signal 281175/384186 (executing program) 2022/08/02 23:19:00 fetching corpus: 23050, signal 281434/384186 (executing program) 2022/08/02 23:19:00 fetching corpus: 23100, signal 281630/384186 (executing program) 2022/08/02 23:19:00 fetching corpus: 23150, signal 281810/384186 (executing program) 2022/08/02 23:19:00 fetching corpus: 23200, signal 281977/384186 (executing program) 2022/08/02 23:19:00 fetching corpus: 23250, signal 282194/384186 (executing program) 2022/08/02 23:19:00 fetching corpus: 23300, signal 282394/384186 (executing program) 2022/08/02 23:19:00 fetching corpus: 23350, signal 282565/384186 (executing program) 2022/08/02 23:19:00 fetching corpus: 23400, signal 282831/384186 (executing program) 2022/08/02 23:19:00 fetching corpus: 23450, signal 283206/384189 (executing program) 2022/08/02 23:19:01 fetching corpus: 23500, signal 283382/384189 (executing program) 2022/08/02 23:19:01 fetching corpus: 23550, signal 283609/384189 (executing program) 2022/08/02 23:19:01 fetching corpus: 23600, signal 283815/384189 (executing program) 2022/08/02 23:19:01 fetching corpus: 23650, signal 284043/384189 (executing program) 2022/08/02 23:19:01 fetching corpus: 23700, signal 284245/384189 (executing program) 2022/08/02 23:19:01 fetching corpus: 23750, signal 284470/384189 (executing program) 2022/08/02 23:19:01 fetching corpus: 23800, signal 284663/384189 (executing program) 2022/08/02 23:19:01 fetching corpus: 23850, signal 284883/384195 (executing program) 2022/08/02 23:19:01 fetching corpus: 23900, signal 285147/384195 (executing program) 2022/08/02 23:19:01 fetching corpus: 23950, signal 285346/384195 (executing program) 2022/08/02 23:19:01 fetching corpus: 24000, signal 285643/384197 (executing program) 2022/08/02 23:19:01 fetching corpus: 24050, signal 285798/384197 (executing program) 2022/08/02 23:19:01 fetching corpus: 24100, signal 285980/384199 (executing program) 2022/08/02 23:19:01 fetching corpus: 24150, signal 286172/384199 (executing program) 2022/08/02 23:19:01 fetching corpus: 24200, signal 286364/384199 (executing program) 2022/08/02 23:19:01 fetching corpus: 24250, signal 286559/384199 (executing program) 2022/08/02 23:19:01 fetching corpus: 24300, signal 286745/384199 (executing program) 2022/08/02 23:19:01 fetching corpus: 24350, signal 286909/384199 (executing program) 2022/08/02 23:19:01 fetching corpus: 24400, signal 287078/384199 (executing program) 2022/08/02 23:19:01 fetching corpus: 24450, signal 287260/384199 (executing program) 2022/08/02 23:19:01 fetching corpus: 24500, signal 287451/384199 (executing program) 2022/08/02 23:19:01 fetching corpus: 24550, signal 287665/384199 (executing program) 2022/08/02 23:19:01 fetching corpus: 24600, signal 287875/384199 (executing program) 2022/08/02 23:19:01 fetching corpus: 24650, signal 288047/384199 (executing program) 2022/08/02 23:19:01 fetching corpus: 24700, signal 288190/384199 (executing program) 2022/08/02 23:19:01 fetching corpus: 24750, signal 288475/384199 (executing program) 2022/08/02 23:19:01 fetching corpus: 24800, signal 288665/384199 (executing program) 2022/08/02 23:19:01 fetching corpus: 24850, signal 288774/384199 (executing program) 2022/08/02 23:19:02 fetching corpus: 24900, signal 289276/384199 (executing program) 2022/08/02 23:19:02 fetching corpus: 24950, signal 289422/384199 (executing program) 2022/08/02 23:19:02 fetching corpus: 25000, signal 289563/384199 (executing program) 2022/08/02 23:19:02 fetching corpus: 25050, signal 289722/384199 (executing program) 2022/08/02 23:19:02 fetching corpus: 25100, signal 289916/384199 (executing program) 2022/08/02 23:19:02 fetching corpus: 25150, signal 290155/384199 (executing program) 2022/08/02 23:19:02 fetching corpus: 25200, signal 290308/384199 (executing program) 2022/08/02 23:19:02 fetching corpus: 25250, signal 290519/384210 (executing program) 2022/08/02 23:19:02 fetching corpus: 25300, signal 290721/384210 (executing program) 2022/08/02 23:19:02 fetching corpus: 25350, signal 290969/384210 (executing program) 2022/08/02 23:19:02 fetching corpus: 25400, signal 291228/384210 (executing program) 2022/08/02 23:19:02 fetching corpus: 25450, signal 291485/384210 (executing program) 2022/08/02 23:19:02 fetching corpus: 25500, signal 291669/384210 (executing program) 2022/08/02 23:19:02 fetching corpus: 25550, signal 291845/384210 (executing program) 2022/08/02 23:19:02 fetching corpus: 25600, signal 292038/384210 (executing program) 2022/08/02 23:19:02 fetching corpus: 25650, signal 292219/384210 (executing program) 2022/08/02 23:19:02 fetching corpus: 25700, signal 292393/384210 (executing program) 2022/08/02 23:19:02 fetching corpus: 25750, signal 292513/384210 (executing program) 2022/08/02 23:19:02 fetching corpus: 25800, signal 292680/384210 (executing program) 2022/08/02 23:19:02 fetching corpus: 25850, signal 292896/384210 (executing program) 2022/08/02 23:19:02 fetching corpus: 25900, signal 293071/384210 (executing program) 2022/08/02 23:19:02 fetching corpus: 25950, signal 293181/384210 (executing program) 2022/08/02 23:19:02 fetching corpus: 26000, signal 293492/384210 (executing program) 2022/08/02 23:19:02 fetching corpus: 26050, signal 293642/384210 (executing program) 2022/08/02 23:19:02 fetching corpus: 26100, signal 293820/384210 (executing program) 2022/08/02 23:19:02 fetching corpus: 26150, signal 294089/384210 (executing program) 2022/08/02 23:19:02 fetching corpus: 26200, signal 294227/384210 (executing program) 2022/08/02 23:19:02 fetching corpus: 26250, signal 294463/384210 (executing program) 2022/08/02 23:19:03 fetching corpus: 26300, signal 294659/384210 (executing program) 2022/08/02 23:19:03 fetching corpus: 26350, signal 294893/384210 (executing program) 2022/08/02 23:19:03 fetching corpus: 26400, signal 295096/384210 (executing program) 2022/08/02 23:19:03 fetching corpus: 26450, signal 295261/384210 (executing program) 2022/08/02 23:19:03 fetching corpus: 26500, signal 295408/384210 (executing program) 2022/08/02 23:19:03 fetching corpus: 26550, signal 295567/384210 (executing program) 2022/08/02 23:19:03 fetching corpus: 26600, signal 295735/384210 (executing program) 2022/08/02 23:19:03 fetching corpus: 26650, signal 295910/384210 (executing program) 2022/08/02 23:19:03 fetching corpus: 26700, signal 296070/384210 (executing program) 2022/08/02 23:19:03 fetching corpus: 26750, signal 296274/384210 (executing program) 2022/08/02 23:19:03 fetching corpus: 26800, signal 296653/384210 (executing program) 2022/08/02 23:19:03 fetching corpus: 26850, signal 296819/384210 (executing program) 2022/08/02 23:19:03 fetching corpus: 26900, signal 297015/384210 (executing program) 2022/08/02 23:19:03 fetching corpus: 26950, signal 297177/384210 (executing program) 2022/08/02 23:19:03 fetching corpus: 27000, signal 297412/384210 (executing program) 2022/08/02 23:19:03 fetching corpus: 27050, signal 297579/384210 (executing program) 2022/08/02 23:19:03 fetching corpus: 27100, signal 297746/384210 (executing program) 2022/08/02 23:19:03 fetching corpus: 27150, signal 297913/384210 (executing program) 2022/08/02 23:19:03 fetching corpus: 27200, signal 298058/384210 (executing program) 2022/08/02 23:19:03 fetching corpus: 27250, signal 298246/384210 (executing program) 2022/08/02 23:19:03 fetching corpus: 27300, signal 298377/384210 (executing program) 2022/08/02 23:19:03 fetching corpus: 27350, signal 298568/384210 (executing program) 2022/08/02 23:19:03 fetching corpus: 27400, signal 298721/384210 (executing program) 2022/08/02 23:19:03 fetching corpus: 27450, signal 299026/384210 (executing program) 2022/08/02 23:19:03 fetching corpus: 27500, signal 299150/384210 (executing program) 2022/08/02 23:19:03 fetching corpus: 27550, signal 299303/384210 (executing program) 2022/08/02 23:19:03 fetching corpus: 27600, signal 299496/384210 (executing program) 2022/08/02 23:19:03 fetching corpus: 27650, signal 299667/384210 (executing program) 2022/08/02 23:19:03 fetching corpus: 27700, signal 299859/384210 (executing program) 2022/08/02 23:19:03 fetching corpus: 27750, signal 300030/384210 (executing program) 2022/08/02 23:19:03 fetching corpus: 27800, signal 300265/384210 (executing program) 2022/08/02 23:19:04 fetching corpus: 27850, signal 300415/384210 (executing program) 2022/08/02 23:19:04 fetching corpus: 27900, signal 300579/384210 (executing program) 2022/08/02 23:19:04 fetching corpus: 27950, signal 300734/384210 (executing program) 2022/08/02 23:19:04 fetching corpus: 28000, signal 300905/384210 (executing program) 2022/08/02 23:19:04 fetching corpus: 28050, signal 301045/384210 (executing program) 2022/08/02 23:19:04 fetching corpus: 28100, signal 301269/384210 (executing program) 2022/08/02 23:19:04 fetching corpus: 28150, signal 301490/384210 (executing program) 2022/08/02 23:19:04 fetching corpus: 28200, signal 301887/384216 (executing program) 2022/08/02 23:19:04 fetching corpus: 28250, signal 302189/384216 (executing program) 2022/08/02 23:19:04 fetching corpus: 28300, signal 302329/384216 (executing program) 2022/08/02 23:19:04 fetching corpus: 28350, signal 302565/384216 (executing program) 2022/08/02 23:19:04 fetching corpus: 28400, signal 302741/384216 (executing program) 2022/08/02 23:19:04 fetching corpus: 28450, signal 302887/384216 (executing program) 2022/08/02 23:19:04 fetching corpus: 28500, signal 303080/384216 (executing program) 2022/08/02 23:19:04 fetching corpus: 28550, signal 303289/384216 (executing program) 2022/08/02 23:19:04 fetching corpus: 28600, signal 303437/384216 (executing program) 2022/08/02 23:19:04 fetching corpus: 28650, signal 303615/384216 (executing program) 2022/08/02 23:19:04 fetching corpus: 28700, signal 303862/384216 (executing program) 2022/08/02 23:19:04 fetching corpus: 28750, signal 304048/384216 (executing program) 2022/08/02 23:19:04 fetching corpus: 28800, signal 304177/384216 (executing program) 2022/08/02 23:19:04 fetching corpus: 28850, signal 304331/384216 (executing program) 2022/08/02 23:19:04 fetching corpus: 28900, signal 304564/384216 (executing program) 2022/08/02 23:19:04 fetching corpus: 28950, signal 304736/384216 (executing program) 2022/08/02 23:19:04 fetching corpus: 29000, signal 304940/384216 (executing program) 2022/08/02 23:19:04 fetching corpus: 29050, signal 305097/384216 (executing program) 2022/08/02 23:19:04 fetching corpus: 29100, signal 305268/384216 (executing program) 2022/08/02 23:19:04 fetching corpus: 29150, signal 305467/384216 (executing program) 2022/08/02 23:19:05 fetching corpus: 29200, signal 305650/384216 (executing program) 2022/08/02 23:19:05 fetching corpus: 29250, signal 305793/384216 (executing program) 2022/08/02 23:19:05 fetching corpus: 29300, signal 305932/384216 (executing program) 2022/08/02 23:19:05 fetching corpus: 29350, signal 306067/384216 (executing program) 2022/08/02 23:19:05 fetching corpus: 29400, signal 306244/384216 (executing program) 2022/08/02 23:19:05 fetching corpus: 29450, signal 306427/384216 (executing program) 2022/08/02 23:19:05 fetching corpus: 29500, signal 306690/384216 (executing program) 2022/08/02 23:19:05 fetching corpus: 29550, signal 306881/384216 (executing program) 2022/08/02 23:19:05 fetching corpus: 29600, signal 307058/384216 (executing program) 2022/08/02 23:19:05 fetching corpus: 29650, signal 307198/384216 (executing program) 2022/08/02 23:19:05 fetching corpus: 29700, signal 307395/384216 (executing program) 2022/08/02 23:19:05 fetching corpus: 29750, signal 307531/384216 (executing program) 2022/08/02 23:19:05 fetching corpus: 29800, signal 307696/384216 (executing program) 2022/08/02 23:19:05 fetching corpus: 29850, signal 307882/384216 (executing program) 2022/08/02 23:19:05 fetching corpus: 29900, signal 308042/384216 (executing program) 2022/08/02 23:19:05 fetching corpus: 29950, signal 308197/384216 (executing program) 2022/08/02 23:19:05 fetching corpus: 30000, signal 308357/384216 (executing program) 2022/08/02 23:19:05 fetching corpus: 30050, signal 308501/384216 (executing program) 2022/08/02 23:19:05 fetching corpus: 30100, signal 308686/384216 (executing program) 2022/08/02 23:19:05 fetching corpus: 30150, signal 308838/384216 (executing program) 2022/08/02 23:19:05 fetching corpus: 30200, signal 309006/384216 (executing program) 2022/08/02 23:19:05 fetching corpus: 30250, signal 309149/384216 (executing program) 2022/08/02 23:19:05 fetching corpus: 30300, signal 309298/384216 (executing program) 2022/08/02 23:19:05 fetching corpus: 30350, signal 309593/384216 (executing program) 2022/08/02 23:19:05 fetching corpus: 30400, signal 309781/384216 (executing program) 2022/08/02 23:19:05 fetching corpus: 30450, signal 309928/384216 (executing program) 2022/08/02 23:19:05 fetching corpus: 30500, signal 310103/384216 (executing program) 2022/08/02 23:19:05 fetching corpus: 30550, signal 310213/384216 (executing program) 2022/08/02 23:19:05 fetching corpus: 30600, signal 310423/384216 (executing program) 2022/08/02 23:19:05 fetching corpus: 30650, signal 310527/384216 (executing program) 2022/08/02 23:19:05 fetching corpus: 30700, signal 310723/384216 (executing program) 2022/08/02 23:19:06 fetching corpus: 30750, signal 310919/384216 (executing program) 2022/08/02 23:19:06 fetching corpus: 30800, signal 311043/384216 (executing program) 2022/08/02 23:19:06 fetching corpus: 30850, signal 311247/384216 (executing program) 2022/08/02 23:19:06 fetching corpus: 30900, signal 311434/384216 (executing program) 2022/08/02 23:19:06 fetching corpus: 30950, signal 311572/384216 (executing program) 2022/08/02 23:19:06 fetching corpus: 31000, signal 311752/384216 (executing program) 2022/08/02 23:19:06 fetching corpus: 31050, signal 311904/384216 (executing program) 2022/08/02 23:19:06 fetching corpus: 31100, signal 312111/384216 (executing program) 2022/08/02 23:19:06 fetching corpus: 31150, signal 312261/384216 (executing program) 2022/08/02 23:19:06 fetching corpus: 31200, signal 312387/384216 (executing program) 2022/08/02 23:19:06 fetching corpus: 31250, signal 312549/384216 (executing program) 2022/08/02 23:19:06 fetching corpus: 31300, signal 313033/384216 (executing program) 2022/08/02 23:19:06 fetching corpus: 31350, signal 313175/384216 (executing program) 2022/08/02 23:19:06 fetching corpus: 31400, signal 313364/384216 (executing program) 2022/08/02 23:19:06 fetching corpus: 31450, signal 313535/384216 (executing program) 2022/08/02 23:19:06 fetching corpus: 31500, signal 313667/384216 (executing program) 2022/08/02 23:19:06 fetching corpus: 31550, signal 313790/384216 (executing program) 2022/08/02 23:19:06 fetching corpus: 31600, signal 313905/384216 (executing program) 2022/08/02 23:19:06 fetching corpus: 31650, signal 314043/384216 (executing program) 2022/08/02 23:19:06 fetching corpus: 31700, signal 314220/384216 (executing program) 2022/08/02 23:19:06 fetching corpus: 31750, signal 314389/384216 (executing program) 2022/08/02 23:19:06 fetching corpus: 31800, signal 314533/384216 (executing program) 2022/08/02 23:19:06 fetching corpus: 31850, signal 314653/384216 (executing program) 2022/08/02 23:19:06 fetching corpus: 31900, signal 314816/384216 (executing program) 2022/08/02 23:19:06 fetching corpus: 31950, signal 314944/384216 (executing program) 2022/08/02 23:19:06 fetching corpus: 32000, signal 315099/384216 (executing program) 2022/08/02 23:19:06 fetching corpus: 32050, signal 315312/384216 (executing program) 2022/08/02 23:19:06 fetching corpus: 32100, signal 315513/384216 (executing program) 2022/08/02 23:19:07 fetching corpus: 32150, signal 315767/384216 (executing program) 2022/08/02 23:19:07 fetching corpus: 32200, signal 315948/384216 (executing program) 2022/08/02 23:19:07 fetching corpus: 32250, signal 316126/384216 (executing program) 2022/08/02 23:19:07 fetching corpus: 32300, signal 316259/384216 (executing program) 2022/08/02 23:19:07 fetching corpus: 32350, signal 316431/384216 (executing program) 2022/08/02 23:19:07 fetching corpus: 32400, signal 316646/384216 (executing program) 2022/08/02 23:19:07 fetching corpus: 32450, signal 316803/384216 (executing program) 2022/08/02 23:19:07 fetching corpus: 32500, signal 316941/384216 (executing program) 2022/08/02 23:19:07 fetching corpus: 32550, signal 317077/384216 (executing program) 2022/08/02 23:19:07 fetching corpus: 32600, signal 317325/384216 (executing program) 2022/08/02 23:19:07 fetching corpus: 32650, signal 317549/384216 (executing program) 2022/08/02 23:19:07 fetching corpus: 32700, signal 317755/384216 (executing program) 2022/08/02 23:19:07 fetching corpus: 32750, signal 317907/384216 (executing program) 2022/08/02 23:19:07 fetching corpus: 32800, signal 318114/384216 (executing program) 2022/08/02 23:19:07 fetching corpus: 32850, signal 318275/384216 (executing program) 2022/08/02 23:19:07 fetching corpus: 32900, signal 318432/384216 (executing program) 2022/08/02 23:19:07 fetching corpus: 32950, signal 318590/384216 (executing program) 2022/08/02 23:19:07 fetching corpus: 33000, signal 318759/384216 (executing program) 2022/08/02 23:19:07 fetching corpus: 33050, signal 318908/384216 (executing program) 2022/08/02 23:19:07 fetching corpus: 33100, signal 319081/384216 (executing program) 2022/08/02 23:19:07 fetching corpus: 33150, signal 319228/384216 (executing program) 2022/08/02 23:19:07 fetching corpus: 33200, signal 319391/384216 (executing program) 2022/08/02 23:19:07 fetching corpus: 33250, signal 319518/384216 (executing program) 2022/08/02 23:19:07 fetching corpus: 33300, signal 319651/384216 (executing program) 2022/08/02 23:19:07 fetching corpus: 33350, signal 319801/384216 (executing program) 2022/08/02 23:19:07 fetching corpus: 33400, signal 319977/384216 (executing program) 2022/08/02 23:19:07 fetching corpus: 33450, signal 320133/384216 (executing program) 2022/08/02 23:19:07 fetching corpus: 33500, signal 320266/384216 (executing program) 2022/08/02 23:19:07 fetching corpus: 33550, signal 320410/384216 (executing program) 2022/08/02 23:19:08 fetching corpus: 33600, signal 320572/384216 (executing program) 2022/08/02 23:19:08 fetching corpus: 33650, signal 320687/384216 (executing program) 2022/08/02 23:19:08 fetching corpus: 33700, signal 320789/384216 (executing program) 2022/08/02 23:19:08 fetching corpus: 33750, signal 320946/384216 (executing program) 2022/08/02 23:19:08 fetching corpus: 33800, signal 321119/384216 (executing program) 2022/08/02 23:19:08 fetching corpus: 33850, signal 321331/384216 (executing program) 2022/08/02 23:19:08 fetching corpus: 33900, signal 321496/384216 (executing program) 2022/08/02 23:19:08 fetching corpus: 33950, signal 321630/384216 (executing program) 2022/08/02 23:19:08 fetching corpus: 34000, signal 321805/384216 (executing program) 2022/08/02 23:19:08 fetching corpus: 34050, signal 321941/384216 (executing program) 2022/08/02 23:19:08 fetching corpus: 34100, signal 322113/384216 (executing program) 2022/08/02 23:19:08 fetching corpus: 34150, signal 322288/384216 (executing program) 2022/08/02 23:19:08 fetching corpus: 34200, signal 322417/384216 (executing program) 2022/08/02 23:19:08 fetching corpus: 34250, signal 322587/384216 (executing program) 2022/08/02 23:19:08 fetching corpus: 34300, signal 322703/384216 (executing program) 2022/08/02 23:19:08 fetching corpus: 34350, signal 322840/384216 (executing program) 2022/08/02 23:19:08 fetching corpus: 34400, signal 323023/384216 (executing program) 2022/08/02 23:19:08 fetching corpus: 34450, signal 323407/384216 (executing program) 2022/08/02 23:19:08 fetching corpus: 34500, signal 323572/384216 (executing program) 2022/08/02 23:19:08 fetching corpus: 34550, signal 323711/384216 (executing program) 2022/08/02 23:19:08 fetching corpus: 34600, signal 323864/384216 (executing program) 2022/08/02 23:19:08 fetching corpus: 34650, signal 324020/384216 (executing program) 2022/08/02 23:19:08 fetching corpus: 34700, signal 324205/384216 (executing program) 2022/08/02 23:19:08 fetching corpus: 34750, signal 324422/384216 (executing program) 2022/08/02 23:19:08 fetching corpus: 34800, signal 324553/384216 (executing program) 2022/08/02 23:19:08 fetching corpus: 34850, signal 324696/384216 (executing program) 2022/08/02 23:19:08 fetching corpus: 34900, signal 324847/384216 (executing program) 2022/08/02 23:19:08 fetching corpus: 34950, signal 325066/384216 (executing program) 2022/08/02 23:19:08 fetching corpus: 35000, signal 325233/384216 (executing program) 2022/08/02 23:19:09 fetching corpus: 35050, signal 325349/384216 (executing program) 2022/08/02 23:19:09 fetching corpus: 35100, signal 325471/384216 (executing program) 2022/08/02 23:19:09 fetching corpus: 35150, signal 325600/384216 (executing program) 2022/08/02 23:19:09 fetching corpus: 35200, signal 325737/384216 (executing program) 2022/08/02 23:19:09 fetching corpus: 35250, signal 325858/384217 (executing program) 2022/08/02 23:19:09 fetching corpus: 35300, signal 325990/384217 (executing program) 2022/08/02 23:19:09 fetching corpus: 35350, signal 326146/384217 (executing program) 2022/08/02 23:19:09 fetching corpus: 35400, signal 326324/384217 (executing program) 2022/08/02 23:19:09 fetching corpus: 35450, signal 326466/384217 (executing program) 2022/08/02 23:19:09 fetching corpus: 35500, signal 326644/384217 (executing program) 2022/08/02 23:19:09 fetching corpus: 35550, signal 326760/384217 (executing program) 2022/08/02 23:19:09 fetching corpus: 35600, signal 326904/384217 (executing program) 2022/08/02 23:19:09 fetching corpus: 35650, signal 327018/384217 (executing program) 2022/08/02 23:19:09 fetching corpus: 35700, signal 327268/384217 (executing program) 2022/08/02 23:19:09 fetching corpus: 35750, signal 327470/384217 (executing program) 2022/08/02 23:19:09 fetching corpus: 35800, signal 327639/384217 (executing program) 2022/08/02 23:19:09 fetching corpus: 35850, signal 327762/384217 (executing program) 2022/08/02 23:19:09 fetching corpus: 35900, signal 327944/384217 (executing program) 2022/08/02 23:19:09 fetching corpus: 35950, signal 328042/384217 (executing program) 2022/08/02 23:19:09 fetching corpus: 36000, signal 328189/384217 (executing program) 2022/08/02 23:19:09 fetching corpus: 36050, signal 328355/384217 (executing program) 2022/08/02 23:19:09 fetching corpus: 36100, signal 328465/384217 (executing program) 2022/08/02 23:19:09 fetching corpus: 36150, signal 328616/384217 (executing program) 2022/08/02 23:19:09 fetching corpus: 36200, signal 328725/384217 (executing program) 2022/08/02 23:19:09 fetching corpus: 36250, signal 328896/384217 (executing program) 2022/08/02 23:19:09 fetching corpus: 36300, signal 329005/384217 (executing program) 2022/08/02 23:19:09 fetching corpus: 36350, signal 329191/384217 (executing program) 2022/08/02 23:19:09 fetching corpus: 36400, signal 329396/384217 (executing program) 2022/08/02 23:19:09 fetching corpus: 36450, signal 329551/384217 (executing program) 2022/08/02 23:19:09 fetching corpus: 36500, signal 329704/384217 (executing program) 2022/08/02 23:19:09 fetching corpus: 36550, signal 329867/384217 (executing program) 2022/08/02 23:19:10 fetching corpus: 36600, signal 330049/384217 (executing program) 2022/08/02 23:19:10 fetching corpus: 36650, signal 330277/384217 (executing program) 2022/08/02 23:19:10 fetching corpus: 36700, signal 330396/384217 (executing program) 2022/08/02 23:19:10 fetching corpus: 36750, signal 330551/384217 (executing program) 2022/08/02 23:19:10 fetching corpus: 36800, signal 330768/384217 (executing program) 2022/08/02 23:19:10 fetching corpus: 36850, signal 330911/384217 (executing program) 2022/08/02 23:19:10 fetching corpus: 36900, signal 331144/384217 (executing program) 2022/08/02 23:19:10 fetching corpus: 36950, signal 331311/384217 (executing program) 2022/08/02 23:19:10 fetching corpus: 37000, signal 331438/384217 (executing program) 2022/08/02 23:19:10 fetching corpus: 37050, signal 331590/384217 (executing program) 2022/08/02 23:19:10 fetching corpus: 37100, signal 331759/384217 (executing program) 2022/08/02 23:19:10 fetching corpus: 37150, signal 331907/384217 (executing program) 2022/08/02 23:19:10 fetching corpus: 37200, signal 332114/384217 (executing program) 2022/08/02 23:19:10 fetching corpus: 37250, signal 332280/384217 (executing program) 2022/08/02 23:19:10 fetching corpus: 37300, signal 332463/384217 (executing program) 2022/08/02 23:19:10 fetching corpus: 37350, signal 332603/384217 (executing program) 2022/08/02 23:19:10 fetching corpus: 37400, signal 332772/384217 (executing program) 2022/08/02 23:19:10 fetching corpus: 37450, signal 332913/384217 (executing program) 2022/08/02 23:19:10 fetching corpus: 37500, signal 333132/384217 (executing program) 2022/08/02 23:19:10 fetching corpus: 37550, signal 333256/384217 (executing program) 2022/08/02 23:19:10 fetching corpus: 37600, signal 333388/384217 (executing program) 2022/08/02 23:19:10 fetching corpus: 37650, signal 333509/384217 (executing program) 2022/08/02 23:19:10 fetching corpus: 37700, signal 333685/384217 (executing program) 2022/08/02 23:19:10 fetching corpus: 37750, signal 333801/384217 (executing program) 2022/08/02 23:19:10 fetching corpus: 37800, signal 333962/384217 (executing program) 2022/08/02 23:19:10 fetching corpus: 37850, signal 334107/384217 (executing program) 2022/08/02 23:19:11 fetching corpus: 37900, signal 334282/384217 (executing program) 2022/08/02 23:19:11 fetching corpus: 37950, signal 334454/384217 (executing program) 2022/08/02 23:19:11 fetching corpus: 38000, signal 334726/384217 (executing program) 2022/08/02 23:19:11 fetching corpus: 38050, signal 334836/384217 (executing program) 2022/08/02 23:19:11 fetching corpus: 38100, signal 335015/384217 (executing program) 2022/08/02 23:19:11 fetching corpus: 38150, signal 335226/384217 (executing program) 2022/08/02 23:19:11 fetching corpus: 38200, signal 335367/384217 (executing program) 2022/08/02 23:19:11 fetching corpus: 38250, signal 335542/384217 (executing program) 2022/08/02 23:19:11 fetching corpus: 38300, signal 335709/384217 (executing program) 2022/08/02 23:19:11 fetching corpus: 38350, signal 335829/384217 (executing program) 2022/08/02 23:19:11 fetching corpus: 38400, signal 335963/384217 (executing program) 2022/08/02 23:19:11 fetching corpus: 38450, signal 336177/384217 (executing program) 2022/08/02 23:19:11 fetching corpus: 38500, signal 336306/384217 (executing program) 2022/08/02 23:19:11 fetching corpus: 38550, signal 336443/384217 (executing program) 2022/08/02 23:19:11 fetching corpus: 38600, signal 336572/384217 (executing program) 2022/08/02 23:19:11 fetching corpus: 38650, signal 336708/384217 (executing program) 2022/08/02 23:19:11 fetching corpus: 38700, signal 336875/384217 (executing program) 2022/08/02 23:19:11 fetching corpus: 38750, signal 337003/384217 (executing program) 2022/08/02 23:19:11 fetching corpus: 38800, signal 337138/384217 (executing program) 2022/08/02 23:19:11 fetching corpus: 38850, signal 337254/384217 (executing program) 2022/08/02 23:19:11 fetching corpus: 38900, signal 337417/384217 (executing program) 2022/08/02 23:19:11 fetching corpus: 38950, signal 337576/384217 (executing program) 2022/08/02 23:19:11 fetching corpus: 39000, signal 337782/384217 (executing program) 2022/08/02 23:19:11 fetching corpus: 39050, signal 337903/384217 (executing program) 2022/08/02 23:19:11 fetching corpus: 39100, signal 338028/384217 (executing program) 2022/08/02 23:19:11 fetching corpus: 39150, signal 338186/384217 (executing program) 2022/08/02 23:19:11 fetching corpus: 39200, signal 338352/384217 (executing program) 2022/08/02 23:19:11 fetching corpus: 39250, signal 338439/384217 (executing program) 2022/08/02 23:19:11 fetching corpus: 39300, signal 338541/384217 (executing program) 2022/08/02 23:19:11 fetching corpus: 39350, signal 338667/384217 (executing program) 2022/08/02 23:19:11 fetching corpus: 39400, signal 338813/384217 (executing program) 2022/08/02 23:19:11 fetching corpus: 39450, signal 339035/384217 (executing program) 2022/08/02 23:19:12 fetching corpus: 39500, signal 339193/384217 (executing program) 2022/08/02 23:19:12 fetching corpus: 39550, signal 339323/384217 (executing program) 2022/08/02 23:19:12 fetching corpus: 39600, signal 339450/384217 (executing program) 2022/08/02 23:19:12 fetching corpus: 39650, signal 339614/384217 (executing program) 2022/08/02 23:19:12 fetching corpus: 39700, signal 339760/384217 (executing program) 2022/08/02 23:19:12 fetching corpus: 39750, signal 339919/384217 (executing program) 2022/08/02 23:19:12 fetching corpus: 39800, signal 340047/384217 (executing program) 2022/08/02 23:19:12 fetching corpus: 39850, signal 340193/384217 (executing program) 2022/08/02 23:19:12 fetching corpus: 39900, signal 340320/384217 (executing program) 2022/08/02 23:19:12 fetching corpus: 39950, signal 340493/384217 (executing program) 2022/08/02 23:19:12 fetching corpus: 40000, signal 340679/384217 (executing program) 2022/08/02 23:19:12 fetching corpus: 40050, signal 340832/384217 (executing program) 2022/08/02 23:19:12 fetching corpus: 40100, signal 341026/384217 (executing program) 2022/08/02 23:19:12 fetching corpus: 40150, signal 341137/384217 (executing program) 2022/08/02 23:19:12 fetching corpus: 40200, signal 341268/384217 (executing program) 2022/08/02 23:19:12 fetching corpus: 40250, signal 341398/384217 (executing program) 2022/08/02 23:19:12 fetching corpus: 40300, signal 341529/384217 (executing program) 2022/08/02 23:19:12 fetching corpus: 40350, signal 341663/384217 (executing program) 2022/08/02 23:19:12 fetching corpus: 40400, signal 341795/384217 (executing program) 2022/08/02 23:19:12 fetching corpus: 40450, signal 341923/384217 (executing program) 2022/08/02 23:19:12 fetching corpus: 40500, signal 342060/384217 (executing program) 2022/08/02 23:19:12 fetching corpus: 40550, signal 342201/384217 (executing program) 2022/08/02 23:19:12 fetching corpus: 40600, signal 342389/384217 (executing program) 2022/08/02 23:19:12 fetching corpus: 40650, signal 342482/384217 (executing program) 2022/08/02 23:19:12 fetching corpus: 40700, signal 342667/384217 (executing program) 2022/08/02 23:19:12 fetching corpus: 40750, signal 342818/384217 (executing program) 2022/08/02 23:19:13 fetching corpus: 40800, signal 342927/384217 (executing program) 2022/08/02 23:19:13 fetching corpus: 40850, signal 343045/384217 (executing program) 2022/08/02 23:19:13 fetching corpus: 40900, signal 343179/384217 (executing program) 2022/08/02 23:19:13 fetching corpus: 40950, signal 343320/384217 (executing program) 2022/08/02 23:19:13 fetching corpus: 41000, signal 343438/384217 (executing program) 2022/08/02 23:19:13 fetching corpus: 41050, signal 343576/384217 (executing program) 2022/08/02 23:19:13 fetching corpus: 41100, signal 343684/384217 (executing program) 2022/08/02 23:19:13 fetching corpus: 41150, signal 343831/384217 (executing program) 2022/08/02 23:19:13 fetching corpus: 41200, signal 343928/384217 (executing program) 2022/08/02 23:19:13 fetching corpus: 41250, signal 344068/384217 (executing program) 2022/08/02 23:19:13 fetching corpus: 41300, signal 344212/384217 (executing program) 2022/08/02 23:19:13 fetching corpus: 41350, signal 344313/384217 (executing program) 2022/08/02 23:19:13 fetching corpus: 41400, signal 344468/384217 (executing program) 2022/08/02 23:19:13 fetching corpus: 41450, signal 344589/384217 (executing program) 2022/08/02 23:19:13 fetching corpus: 41500, signal 344718/384217 (executing program) 2022/08/02 23:19:13 fetching corpus: 41550, signal 344848/384217 (executing program) 2022/08/02 23:19:13 fetching corpus: 41600, signal 345015/384217 (executing program) 2022/08/02 23:19:13 fetching corpus: 41650, signal 345174/384217 (executing program) 2022/08/02 23:19:13 fetching corpus: 41700, signal 345290/384217 (executing program) 2022/08/02 23:19:13 fetching corpus: 41750, signal 345547/384217 (executing program) 2022/08/02 23:19:13 fetching corpus: 41800, signal 345712/384217 (executing program) 2022/08/02 23:19:13 fetching corpus: 41850, signal 345862/384217 (executing program) 2022/08/02 23:19:13 fetching corpus: 41900, signal 346007/384217 (executing program) 2022/08/02 23:19:13 fetching corpus: 41950, signal 346129/384218 (executing program) 2022/08/02 23:19:13 fetching corpus: 42000, signal 346265/384218 (executing program) 2022/08/02 23:19:13 fetching corpus: 42050, signal 346401/384218 (executing program) 2022/08/02 23:19:13 fetching corpus: 42100, signal 346534/384218 (executing program) 2022/08/02 23:19:13 fetching corpus: 42150, signal 346648/384218 (executing program) 2022/08/02 23:19:13 fetching corpus: 42200, signal 346788/384218 (executing program) 2022/08/02 23:19:13 fetching corpus: 42250, signal 346889/384218 (executing program) 2022/08/02 23:19:13 fetching corpus: 42300, signal 347033/384218 (executing program) 2022/08/02 23:19:14 fetching corpus: 42350, signal 347173/384218 (executing program) 2022/08/02 23:19:14 fetching corpus: 42400, signal 347319/384218 (executing program) 2022/08/02 23:19:14 fetching corpus: 42450, signal 347493/384218 (executing program) 2022/08/02 23:19:14 fetching corpus: 42500, signal 347630/384218 (executing program) 2022/08/02 23:19:14 fetching corpus: 42550, signal 347766/384218 (executing program) 2022/08/02 23:19:14 fetching corpus: 42600, signal 347894/384218 (executing program) 2022/08/02 23:19:14 fetching corpus: 42650, signal 348083/384218 (executing program) 2022/08/02 23:19:14 fetching corpus: 42700, signal 348177/384219 (executing program) 2022/08/02 23:19:14 fetching corpus: 42750, signal 348319/384219 (executing program) 2022/08/02 23:19:14 fetching corpus: 42800, signal 348422/384219 (executing program) 2022/08/02 23:19:14 fetching corpus: 42850, signal 348576/384219 (executing program) 2022/08/02 23:19:14 fetching corpus: 42900, signal 348729/384220 (executing program) 2022/08/02 23:19:14 fetching corpus: 42950, signal 349100/384220 (executing program) 2022/08/02 23:19:14 fetching corpus: 43000, signal 349235/384220 (executing program) 2022/08/02 23:19:14 fetching corpus: 43050, signal 349389/384220 (executing program) 2022/08/02 23:19:14 fetching corpus: 43100, signal 349565/384220 (executing program) 2022/08/02 23:19:14 fetching corpus: 43150, signal 349682/384220 (executing program) 2022/08/02 23:19:14 fetching corpus: 43200, signal 349817/384220 (executing program) 2022/08/02 23:19:14 fetching corpus: 43250, signal 349966/384220 (executing program) 2022/08/02 23:19:14 fetching corpus: 43300, signal 350101/384220 (executing program) 2022/08/02 23:19:14 fetching corpus: 43350, signal 350219/384220 (executing program) 2022/08/02 23:19:14 fetching corpus: 43400, signal 350346/384220 (executing program) 2022/08/02 23:19:14 fetching corpus: 43450, signal 350486/384220 (executing program) 2022/08/02 23:19:14 fetching corpus: 43500, signal 350603/384220 (executing program) 2022/08/02 23:19:14 fetching corpus: 43550, signal 350719/384220 (executing program) 2022/08/02 23:19:14 fetching corpus: 43600, signal 350842/384220 (executing program) 2022/08/02 23:19:14 fetching corpus: 43650, signal 350949/384220 (executing program) 2022/08/02 23:19:15 fetching corpus: 43700, signal 351053/384220 (executing program) 2022/08/02 23:19:15 fetching corpus: 43750, signal 351221/384220 (executing program) 2022/08/02 23:19:15 fetching corpus: 43800, signal 351357/384220 (executing program) 2022/08/02 23:19:15 fetching corpus: 43850, signal 351463/384220 (executing program) 2022/08/02 23:19:15 fetching corpus: 43900, signal 351627/384220 (executing program) 2022/08/02 23:19:15 fetching corpus: 43950, signal 351767/384220 (executing program) 2022/08/02 23:19:15 fetching corpus: 44000, signal 351890/384220 (executing program) 2022/08/02 23:19:15 fetching corpus: 44050, signal 352066/384220 (executing program) 2022/08/02 23:19:15 fetching corpus: 44100, signal 352214/384220 (executing program) 2022/08/02 23:19:15 fetching corpus: 44150, signal 352349/384220 (executing program) 2022/08/02 23:19:15 fetching corpus: 44200, signal 352527/384220 (executing program) 2022/08/02 23:19:15 fetching corpus: 44250, signal 352780/384220 (executing program) 2022/08/02 23:19:15 fetching corpus: 44300, signal 352916/384220 (executing program) 2022/08/02 23:19:15 fetching corpus: 44350, signal 353137/384220 (executing program) 2022/08/02 23:19:15 fetching corpus: 44400, signal 353250/384220 (executing program) 2022/08/02 23:19:15 fetching corpus: 44450, signal 353400/384220 (executing program) 2022/08/02 23:19:15 fetching corpus: 44500, signal 353534/384220 (executing program) 2022/08/02 23:19:15 fetching corpus: 44550, signal 353672/384220 (executing program) 2022/08/02 23:19:15 fetching corpus: 44600, signal 353786/384220 (executing program) 2022/08/02 23:19:15 fetching corpus: 44650, signal 353948/384220 (executing program) 2022/08/02 23:19:15 fetching corpus: 44700, signal 354046/384220 (executing program) 2022/08/02 23:19:15 fetching corpus: 44750, signal 354188/384220 (executing program) 2022/08/02 23:19:15 fetching corpus: 44800, signal 354306/384220 (executing program) 2022/08/02 23:19:15 fetching corpus: 44850, signal 354422/384220 (executing program) 2022/08/02 23:19:15 fetching corpus: 44900, signal 354595/384220 (executing program) 2022/08/02 23:19:16 fetching corpus: 44950, signal 354744/384221 (executing program) 2022/08/02 23:19:16 fetching corpus: 45000, signal 354856/384221 (executing program) 2022/08/02 23:19:16 fetching corpus: 45050, signal 354972/384221 (executing program) 2022/08/02 23:19:16 fetching corpus: 45100, signal 355172/384221 (executing program) 2022/08/02 23:19:16 fetching corpus: 45150, signal 355300/384221 (executing program) 2022/08/02 23:19:16 fetching corpus: 45200, signal 355474/384221 (executing program) 2022/08/02 23:19:16 fetching corpus: 45250, signal 355628/384223 (executing program) 2022/08/02 23:19:16 fetching corpus: 45300, signal 355760/384228 (executing program) 2022/08/02 23:19:16 fetching corpus: 45350, signal 355876/384228 (executing program) 2022/08/02 23:19:16 fetching corpus: 45400, signal 356001/384228 (executing program) 2022/08/02 23:19:16 fetching corpus: 45450, signal 356115/384228 (executing program) 2022/08/02 23:19:16 fetching corpus: 45500, signal 356242/384228 (executing program) 2022/08/02 23:19:16 fetching corpus: 45550, signal 356358/384228 (executing program) 2022/08/02 23:19:16 fetching corpus: 45600, signal 356501/384228 (executing program) 2022/08/02 23:19:16 fetching corpus: 45650, signal 356614/384228 (executing program) 2022/08/02 23:19:16 fetching corpus: 45700, signal 356716/384228 (executing program) 2022/08/02 23:19:16 fetching corpus: 45750, signal 356831/384228 (executing program) 2022/08/02 23:19:16 fetching corpus: 45800, signal 357024/384228 (executing program) 2022/08/02 23:19:16 fetching corpus: 45850, signal 357122/384228 (executing program) 2022/08/02 23:19:16 fetching corpus: 45900, signal 357354/384228 (executing program) 2022/08/02 23:19:16 fetching corpus: 45950, signal 357458/384228 (executing program) 2022/08/02 23:19:16 fetching corpus: 46000, signal 357562/384228 (executing program) 2022/08/02 23:19:16 fetching corpus: 46050, signal 357679/384228 (executing program) 2022/08/02 23:19:16 fetching corpus: 46100, signal 357826/384228 (executing program) 2022/08/02 23:19:16 fetching corpus: 46150, signal 357947/384228 (executing program) 2022/08/02 23:19:16 fetching corpus: 46200, signal 358085/384228 (executing program) 2022/08/02 23:19:16 fetching corpus: 46250, signal 358200/384228 (executing program) 2022/08/02 23:19:16 fetching corpus: 46300, signal 358315/384228 (executing program) 2022/08/02 23:19:16 fetching corpus: 46350, signal 358438/384228 (executing program) 2022/08/02 23:19:17 fetching corpus: 46400, signal 358557/384228 (executing program) 2022/08/02 23:19:17 fetching corpus: 46450, signal 358678/384228 (executing program) 2022/08/02 23:19:17 fetching corpus: 46500, signal 358784/384228 (executing program) 2022/08/02 23:19:17 fetching corpus: 46550, signal 358908/384228 (executing program) 2022/08/02 23:19:17 fetching corpus: 46600, signal 359034/384228 (executing program) 2022/08/02 23:19:17 fetching corpus: 46650, signal 359155/384228 (executing program) 2022/08/02 23:19:17 fetching corpus: 46700, signal 359326/384228 (executing program) 2022/08/02 23:19:17 fetching corpus: 46750, signal 359532/384228 (executing program) 2022/08/02 23:19:17 fetching corpus: 46800, signal 359664/384228 (executing program) 2022/08/02 23:19:17 fetching corpus: 46850, signal 359795/384228 (executing program) 2022/08/02 23:19:17 fetching corpus: 46900, signal 359902/384228 (executing program) 2022/08/02 23:19:17 fetching corpus: 46950, signal 360002/384228 (executing program) 2022/08/02 23:19:17 fetching corpus: 47000, signal 360157/384228 (executing program) 2022/08/02 23:19:17 fetching corpus: 47050, signal 360319/384228 (executing program) 2022/08/02 23:19:17 fetching corpus: 47100, signal 360443/384228 (executing program) 2022/08/02 23:19:17 fetching corpus: 47150, signal 360542/384228 (executing program) 2022/08/02 23:19:17 fetching corpus: 47200, signal 360674/384228 (executing program) 2022/08/02 23:19:17 fetching corpus: 47250, signal 360795/384228 (executing program) 2022/08/02 23:19:17 fetching corpus: 47300, signal 360903/384228 (executing program) 2022/08/02 23:19:17 fetching corpus: 47350, signal 361012/384228 (executing program) 2022/08/02 23:19:17 fetching corpus: 47400, signal 361102/384228 (executing program) 2022/08/02 23:19:17 fetching corpus: 47450, signal 361219/384228 (executing program) 2022/08/02 23:19:17 fetching corpus: 47500, signal 361335/384228 (executing program) 2022/08/02 23:19:17 fetching corpus: 47550, signal 361489/384228 (executing program) 2022/08/02 23:19:18 fetching corpus: 47600, signal 361604/384228 (executing program) 2022/08/02 23:19:18 fetching corpus: 47650, signal 361714/384228 (executing program) 2022/08/02 23:19:18 fetching corpus: 47700, signal 361862/384228 (executing program) 2022/08/02 23:19:18 fetching corpus: 47750, signal 362020/384228 (executing program) 2022/08/02 23:19:18 fetching corpus: 47800, signal 362127/384228 (executing program) 2022/08/02 23:19:18 fetching corpus: 47850, signal 362213/384228 (executing program) 2022/08/02 23:19:18 fetching corpus: 47900, signal 362371/384228 (executing program) 2022/08/02 23:19:18 fetching corpus: 47950, signal 362496/384228 (executing program) 2022/08/02 23:19:18 fetching corpus: 48000, signal 362614/384228 (executing program) 2022/08/02 23:19:18 fetching corpus: 48050, signal 362711/384228 (executing program) 2022/08/02 23:19:18 fetching corpus: 48100, signal 362829/384228 (executing program) 2022/08/02 23:19:18 fetching corpus: 48150, signal 362947/384228 (executing program) 2022/08/02 23:19:18 fetching corpus: 48200, signal 363083/384228 (executing program) 2022/08/02 23:19:18 fetching corpus: 48250, signal 363185/384228 (executing program) 2022/08/02 23:19:18 fetching corpus: 48300, signal 363324/384228 (executing program) 2022/08/02 23:19:18 fetching corpus: 48350, signal 363417/384228 (executing program) 2022/08/02 23:19:18 fetching corpus: 48400, signal 363572/384228 (executing program) 2022/08/02 23:19:18 fetching corpus: 48450, signal 363685/384228 (executing program) 2022/08/02 23:19:18 fetching corpus: 48500, signal 363862/384228 (executing program) 2022/08/02 23:19:18 fetching corpus: 48550, signal 363979/384228 (executing program) 2022/08/02 23:19:18 fetching corpus: 48600, signal 364076/384228 (executing program) 2022/08/02 23:19:18 fetching corpus: 48650, signal 364182/384228 (executing program) 2022/08/02 23:19:18 fetching corpus: 48700, signal 364276/384228 (executing program) 2022/08/02 23:19:18 fetching corpus: 48750, signal 364377/384228 (executing program) 2022/08/02 23:19:18 fetching corpus: 48800, signal 364500/384228 (executing program) 2022/08/02 23:19:19 fetching corpus: 48850, signal 364614/384228 (executing program) 2022/08/02 23:19:19 fetching corpus: 48900, signal 364722/384228 (executing program) 2022/08/02 23:19:19 fetching corpus: 48950, signal 364812/384228 (executing program) 2022/08/02 23:19:19 fetching corpus: 49000, signal 364948/384228 (executing program) 2022/08/02 23:19:19 fetching corpus: 49050, signal 365065/384228 (executing program) 2022/08/02 23:19:19 fetching corpus: 49100, signal 365203/384228 (executing program) 2022/08/02 23:19:19 fetching corpus: 49150, signal 365311/384228 (executing program) 2022/08/02 23:19:19 fetching corpus: 49200, signal 365472/384236 (executing program) 2022/08/02 23:19:19 fetching corpus: 49250, signal 365777/384236 (executing program) 2022/08/02 23:19:19 fetching corpus: 49300, signal 365889/384236 (executing program) 2022/08/02 23:19:19 fetching corpus: 49350, signal 366004/384236 (executing program) 2022/08/02 23:19:19 fetching corpus: 49400, signal 366106/384236 (executing program) 2022/08/02 23:19:19 fetching corpus: 49450, signal 366215/384236 (executing program) 2022/08/02 23:19:19 fetching corpus: 49500, signal 366311/384236 (executing program) 2022/08/02 23:19:19 fetching corpus: 49550, signal 366486/384236 (executing program) 2022/08/02 23:19:19 fetching corpus: 49600, signal 366593/384236 (executing program) 2022/08/02 23:19:19 fetching corpus: 49650, signal 366797/384236 (executing program) 2022/08/02 23:19:19 fetching corpus: 49700, signal 367009/384236 (executing program) 2022/08/02 23:19:19 fetching corpus: 49750, signal 367146/384236 (executing program) 2022/08/02 23:19:19 fetching corpus: 49800, signal 367273/384236 (executing program) 2022/08/02 23:19:19 fetching corpus: 49850, signal 367375/384236 (executing program) 2022/08/02 23:19:19 fetching corpus: 49900, signal 367464/384236 (executing program) 2022/08/02 23:19:19 fetching corpus: 49950, signal 367546/384236 (executing program) 2022/08/02 23:19:19 fetching corpus: 50000, signal 367675/384236 (executing program) 2022/08/02 23:19:19 fetching corpus: 50050, signal 367832/384236 (executing program) 2022/08/02 23:19:19 fetching corpus: 50100, signal 367991/384236 (executing program) 2022/08/02 23:19:19 fetching corpus: 50150, signal 368175/384236 (executing program) 2022/08/02 23:19:20 fetching corpus: 50200, signal 368311/384236 (executing program) 2022/08/02 23:19:20 fetching corpus: 50250, signal 368429/384236 (executing program) 2022/08/02 23:19:20 fetching corpus: 50300, signal 368564/384236 (executing program) 2022/08/02 23:19:20 fetching corpus: 50350, signal 368636/384236 (executing program) 2022/08/02 23:19:20 fetching corpus: 50400, signal 368738/384236 (executing program) 2022/08/02 23:19:20 fetching corpus: 50450, signal 368856/384236 (executing program) 2022/08/02 23:19:20 fetching corpus: 50500, signal 368969/384236 (executing program) 2022/08/02 23:19:20 fetching corpus: 50550, signal 369079/384236 (executing program) 2022/08/02 23:19:20 fetching corpus: 50600, signal 369195/384236 (executing program) 2022/08/02 23:19:20 fetching corpus: 50650, signal 369305/384236 (executing program) 2022/08/02 23:19:20 fetching corpus: 50700, signal 369439/384236 (executing program) 2022/08/02 23:19:20 fetching corpus: 50750, signal 369544/384236 (executing program) 2022/08/02 23:19:20 fetching corpus: 50800, signal 369661/384236 (executing program) 2022/08/02 23:19:20 fetching corpus: 50850, signal 369776/384236 (executing program) 2022/08/02 23:19:20 fetching corpus: 50900, signal 369883/384236 (executing program) 2022/08/02 23:19:20 fetching corpus: 50950, signal 369994/384236 (executing program) 2022/08/02 23:19:20 fetching corpus: 51000, signal 370135/384239 (executing program) 2022/08/02 23:19:20 fetching corpus: 51050, signal 370289/384239 (executing program) 2022/08/02 23:19:20 fetching corpus: 51100, signal 370383/384239 (executing program) 2022/08/02 23:19:20 fetching corpus: 51150, signal 370517/384239 (executing program) 2022/08/02 23:19:20 fetching corpus: 51200, signal 370639/384239 (executing program) 2022/08/02 23:19:20 fetching corpus: 51250, signal 370763/384239 (executing program) 2022/08/02 23:19:20 fetching corpus: 51300, signal 370867/384239 (executing program) 2022/08/02 23:19:20 fetching corpus: 51350, signal 370986/384239 (executing program) 2022/08/02 23:19:20 fetching corpus: 51400, signal 371108/384239 (executing program) 2022/08/02 23:19:20 fetching corpus: 51450, signal 371393/384239 (executing program) 2022/08/02 23:19:20 fetching corpus: 51500, signal 371541/384239 (executing program) 2022/08/02 23:19:20 fetching corpus: 51550, signal 371671/384239 (executing program) 2022/08/02 23:19:20 fetching corpus: 51600, signal 371786/384239 (executing program) 2022/08/02 23:19:21 fetching corpus: 51650, signal 371899/384239 (executing program) 2022/08/02 23:19:21 fetching corpus: 51700, signal 371996/384239 (executing program) 2022/08/02 23:19:21 fetching corpus: 51750, signal 372125/384239 (executing program) 2022/08/02 23:19:21 fetching corpus: 51800, signal 372258/384239 (executing program) 2022/08/02 23:19:21 fetching corpus: 51850, signal 372394/384239 (executing program) 2022/08/02 23:19:21 fetching corpus: 51900, signal 372500/384239 (executing program) 2022/08/02 23:19:21 fetching corpus: 51950, signal 372636/384239 (executing program) 2022/08/02 23:19:21 fetching corpus: 52000, signal 372744/384239 (executing program) 2022/08/02 23:19:21 fetching corpus: 52050, signal 372836/384239 (executing program) 2022/08/02 23:19:21 fetching corpus: 52100, signal 373030/384239 (executing program) 2022/08/02 23:19:21 fetching corpus: 52150, signal 373151/384239 (executing program) 2022/08/02 23:19:21 fetching corpus: 52200, signal 373270/384239 (executing program) 2022/08/02 23:19:21 fetching corpus: 52250, signal 373376/384239 (executing program) 2022/08/02 23:19:21 fetching corpus: 52300, signal 373492/384239 (executing program) 2022/08/02 23:19:21 fetching corpus: 52350, signal 373614/384239 (executing program) 2022/08/02 23:19:21 fetching corpus: 52400, signal 373737/384239 (executing program) 2022/08/02 23:19:21 fetching corpus: 52450, signal 373841/384239 (executing program) 2022/08/02 23:19:21 fetching corpus: 52500, signal 373951/384239 (executing program) 2022/08/02 23:19:21 fetching corpus: 52550, signal 374060/384241 (executing program) 2022/08/02 23:19:21 fetching corpus: 52600, signal 374146/384241 (executing program) 2022/08/02 23:19:21 fetching corpus: 52650, signal 374236/384241 (executing program) 2022/08/02 23:19:21 fetching corpus: 52700, signal 374350/384241 (executing program) 2022/08/02 23:19:21 fetching corpus: 52750, signal 374441/384241 (executing program) 2022/08/02 23:19:21 fetching corpus: 52800, signal 374594/384241 (executing program) 2022/08/02 23:19:21 fetching corpus: 52850, signal 374722/384241 (executing program) 2022/08/02 23:19:21 fetching corpus: 52900, signal 374863/384241 (executing program) 2022/08/02 23:19:22 fetching corpus: 52950, signal 375006/384241 (executing program) 2022/08/02 23:19:22 fetching corpus: 53000, signal 375100/384241 (executing program) 2022/08/02 23:19:22 fetching corpus: 53050, signal 375237/384241 (executing program) 2022/08/02 23:19:22 fetching corpus: 53100, signal 375349/384241 (executing program) 2022/08/02 23:19:22 fetching corpus: 53150, signal 375479/384241 (executing program) 2022/08/02 23:19:22 fetching corpus: 53200, signal 375624/384241 (executing program) 2022/08/02 23:19:22 fetching corpus: 53250, signal 375746/384241 (executing program) 2022/08/02 23:19:22 fetching corpus: 53300, signal 375909/384241 (executing program) 2022/08/02 23:19:22 fetching corpus: 53350, signal 376028/384241 (executing program) 2022/08/02 23:19:22 fetching corpus: 53400, signal 376131/384241 (executing program) 2022/08/02 23:19:22 fetching corpus: 53450, signal 376259/384241 (executing program) 2022/08/02 23:19:22 fetching corpus: 53500, signal 376356/384241 (executing program) 2022/08/02 23:19:22 fetching corpus: 53550, signal 376470/384241 (executing program) 2022/08/02 23:19:22 fetching corpus: 53600, signal 376650/384241 (executing program) 2022/08/02 23:19:22 fetching corpus: 53650, signal 376780/384241 (executing program) 2022/08/02 23:19:22 fetching corpus: 53700, signal 376897/384241 (executing program) 2022/08/02 23:19:22 fetching corpus: 53750, signal 377009/384241 (executing program) 2022/08/02 23:19:22 fetching corpus: 53800, signal 377091/384241 (executing program) 2022/08/02 23:19:22 fetching corpus: 53850, signal 377193/384241 (executing program) 2022/08/02 23:19:22 fetching corpus: 53900, signal 377328/384241 (executing program) 2022/08/02 23:19:22 fetching corpus: 53950, signal 377411/384241 (executing program) 2022/08/02 23:19:22 fetching corpus: 54000, signal 377516/384241 (executing program) 2022/08/02 23:19:22 fetching corpus: 54050, signal 377663/384241 (executing program) 2022/08/02 23:19:22 fetching corpus: 54100, signal 377759/384241 (executing program) 2022/08/02 23:19:22 fetching corpus: 54150, signal 377885/384241 (executing program) 2022/08/02 23:19:22 fetching corpus: 54200, signal 378066/384241 (executing program) 2022/08/02 23:19:22 fetching corpus: 54250, signal 378198/384241 (executing program) 2022/08/02 23:19:22 fetching corpus: 54280, signal 378343/384241 (executing program) 2022/08/02 23:19:22 fetching corpus: 54280, signal 378343/384241 (executing program) 2022/08/02 23:19:24 starting 6 fuzzer processes 23:19:24 executing program 5: sendmsg$SMC_PNETID_GET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x4c, 0x0, 0x20, 0x70bd27, 0x25dfdbff, {}, [@SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz2\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'veth1_vlan\x00'}]}, 0x4c}, 0x1, 0x0, 0x0, 0x800}, 0x20000000) getsockname$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0}, &(0x7f0000000180)=0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000240)=0x14) sendmsg$ETHTOOL_MSG_DEBUG_GET(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000280)={0x104, 0x0, 0x200, 0x70bd29, 0x25dfdbff, {}, [@HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r0}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r0}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6_vti0\x00'}]}, @HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_batadv\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r0}]}, @HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r0}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r0}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r0}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r0}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'pimreg0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r0}]}]}, 0x104}, 0x1, 0x0, 0x0, 0x11}, 0x20040004) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000540)={&(0x7f0000000480)=@mpls_newroute={0xa8, 0x18, 0x8, 0x70bd2b, 0x25dfdbff, {0x1c, 0x10, 0x0, 0x4, 0x0, 0x0, 0x35}, [@RTA_TTL_PROPAGATE={0x5, 0x1a, 0x9}, @RTA_NEWDST={0x84, 0x13, [{0x8}, {0xe6}, {0x5, 0x0, 0x1}, {0xfff43, 0x0, 0x1}, {0x401}, {0x6}, {0x4}, {0x7f}, {0x0, 0x0, 0x1}, {0x0, 0x0, 0x1}, {0x7fff, 0x0, 0x1}, {0x8}, {0x800, 0x0, 0x1}, {0x1, 0x0, 0x1}, {0x8}, {0x0, 0x0, 0x1}, {0x79, 0x0, 0x1}, {}, {0x8, 0x0, 0x1}, {0x78, 0x0, 0x1}, {0x4}, {0x8, 0x0, 0x1}, {0x1f}, {0x81, 0x0, 0x1}, {0x9}, {0x1, 0x0, 0x1}, {0x7}, {0x4, 0x0, 0x1}, {0x200, 0x0, 0x1}, {0x7, 0x0, 0x1}, {0x1}, {0x2}]}]}, 0xa8}, 0x1, 0x0, 0x0, 0x2000c841}, 0x840) sendmsg$ETHTOOL_MSG_PAUSE_SET(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000006c0)={&(0x7f0000000600)={0x84, 0x0, 0x10, 0x70bd26, 0x25dfdbfd, {}, [@ETHTOOL_A_PAUSE_TX={0x5}, @ETHTOOL_A_PAUSE_HEADER={0x68, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dvmrp1\x00'}]}]}, 0x84}, 0x1, 0x0, 0x0, 0x40000}, 0x400c080) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000780), 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000840)={&(0x7f00000007c0)={0x64, r2, 0x19186ec1dc8abd95, 0x70bd25, 0x25dfdbfd, {}, [@TIPC_NLA_LINK={0x50, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffff01}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1000}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x840}, 0x4008041) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000008c0)={'veth1_to_bridge\x00'}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000940), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000980)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEL_PMK(0xffffffffffffffff, &(0x7f0000000a40)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000a00)={&(0x7f00000009c0)={0x34, r3, 0x1, 0x80000001, 0x25dfdbfc, {{}, {@val={0x8, 0x3, r4}, @val={0xc, 0x99, {0x9, 0x4}}}}, [@NL80211_ATTR_MAC={0xa}]}, 0x34}, 0x1, 0x0, 0x0, 0x20010044}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000bc0)={&(0x7f0000000a80)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000b80)={&(0x7f0000000ac0)=@setneightbl={0xa0, 0x43, 0x400, 0x70bd2c, 0x25dfdbfe, {0x1c}, [@NDTA_THRESH1={0x8, 0x2, 0x100}, @NDTA_PARMS={0x24, 0x6, 0x0, 0x1, [@NDTPA_MCAST_PROBES={0x8, 0xb, 0x4}, @NDTPA_MCAST_REPROBES={0x8, 0x11, 0x2}, @NDTPA_APP_PROBES={0x8, 0x9, 0xff}, @NDTPA_APP_PROBES={0x8, 0x9, 0xf22}]}, @NDTA_PARMS={0xc, 0x6, 0x0, 0x1, [@NDTPA_MCAST_REPROBES={0x8, 0x11, 0x1}]}, @NDTA_PARMS={0x44, 0x6, 0x0, 0x1, [@NDTPA_PROXY_DELAY={0xc, 0xd, 0x2}, @NDTPA_MCAST_PROBES={0x8, 0xb, 0x7}, @NDTPA_RETRANS_TIME={0xc, 0x5, 0xc0}, @NDTPA_PROXY_QLEN={0x8, 0xe, 0x80}, @NDTPA_UCAST_PROBES={0x8, 0xa, 0x52}, @NDTPA_QUEUE_LEN={0x8, 0x8, 0xad7}, @NDTPA_UCAST_PROBES={0x8, 0xa, 0xffffff7f}]}, @NDTA_THRESH2={0x8, 0x3, 0x8000}, @NDTA_THRESH1={0x8, 0x2, 0x3}]}, 0xa0}, 0x1, 0x0, 0x0, 0x800}, 0x4040) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000cc0)={&(0x7f0000000c00)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000c80)={&(0x7f0000000c40)=@mpls_getroute={0x40, 0x1a, 0x800, 0x70bd29, 0x25dfdbfc, {0x1c, 0x0, 0x14, 0x0, 0xfd, 0x2, 0xfe, 0x5, 0x1900}, [@RTA_OIF={0x8}, @RTA_TTL_PROPAGATE={0x5, 0x1a, 0x1}, @RTA_VIA={0x14, 0x12, {0x1e, "b9ad8ec4996a99585aab5c5bceaa"}}]}, 0x40}}, 0x402c001) r5 = accept4(0xffffffffffffffff, &(0x7f0000000d00), &(0x7f0000000d80)=0x80, 0x80800) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000e00), r5) sendmsg$NL80211_CMD_GET_POWER_SAVE(r5, &(0x7f0000000ec0)={&(0x7f0000000dc0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000e80)={&(0x7f0000000e40)={0x28, r6, 0x400, 0x70bd26, 0x25dfdbfd, {{}, {@val={0x8, 0x3, r4}, @val={0xc, 0x99, {0x7, 0x53}}}}, [""]}, 0x28}, 0x1, 0x0, 0x0, 0x4800}, 0x20040000) r7 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000001000), 0xc400, 0x0) r8 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000001100)={&(0x7f00000010c0)='./file0\x00', 0x0, 0x93a7d27439f13a32}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000001200)={0x3, 0xd, &(0x7f0000000f00)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7fffffff}, [@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff9}, @initr0={0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4}, @btf_id={0x18, 0x0, 0x3, 0x0, 0x5}, @map_val={0x18, 0x1, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10000}, @jmp={0x5, 0x0, 0x0, 0x6, 0x1, 0xfffffffffffffff0, 0xffffffffffffffff}, @map_idx={0x18, 0x8, 0x5, 0x0, 0x6}]}, &(0x7f0000000f80)='syzkaller\x00', 0x1, 0x4, &(0x7f0000000fc0)=""/4, 0x0, 0x3, '\x00', r1, 0x11, r7, 0x8, &(0x7f0000001040)={0x2, 0x4}, 0x8, 0x10, &(0x7f0000001080)={0x4, 0x6, 0xae9, 0x5}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f00000011c0)=[r8, 0x1, 0x1, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 23:19:24 executing program 0: newfstatat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x1000) msgctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f00000000c0)={{0x3, r0, 0xee00, 0x0, 0x0, 0x100, 0x6}, 0x0, 0x0, 0x5, 0x5, 0x9, 0x9, 0x1f, 0x80, 0x101, 0x7, 0xffffffffffffffff}) open$dir(&(0x7f0000000140)='./file0\x00', 0x0, 0x5b) open$dir(&(0x7f0000000180)='./file0\x00', 0x70d5a223dc3a7933, 0xbc) open$dir(&(0x7f00000001c0)='./file0\x00', 0x200080, 0x10) r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000200), 0x414000, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x6000) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000300)={{0x1, 0x1, 0x18, r1, {r0, r3}}, './file0\x00'}) r5 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000340)='ns/pid\x00') ioctl$BTRFS_IOC_SYNC(r5, 0x9408, 0x0) mkdir(&(0x7f0000000380)='./file1\x00', 0x208) read$qrtrtun(r4, &(0x7f00000003c0)=""/240, 0xf0) write$cgroup_int(r4, &(0x7f00000004c0)=0x4, 0x12) symlinkat(&(0x7f0000000500)='./file0\x00', r4, &(0x7f0000000540)='./file0\x00') fsetxattr$security_capability(r1, &(0x7f0000000580), &(0x7f00000005c0)=@v3={0x3000000, [{0x80000001, 0x8001}, {0xfffffe01, 0x6}], r2}, 0x18, 0x2) r6 = bpf$ITER_CREATE(0x21, &(0x7f0000000640)={r4}, 0x8) renameat(0xffffffffffffffff, &(0x7f0000000600)='./file0\x00', r6, &(0x7f0000000680)='./file0\x00') symlink(&(0x7f00000006c0)='./file1\x00', &(0x7f0000000700)='./file0\x00') syz_mount_image$iso9660(&(0x7f0000000740), &(0x7f0000000780)='./file0\x00', 0x6, 0x2, &(0x7f00000009c0)=[{&(0x7f00000007c0)="69b91518c37d6e63195e7c1a038f76000b331d00d03cd583c8ea6865ca41a6a6d3e56dd0aeb4cb560fca61acc36808de6bc11dc157c2c987efcf930e1dc5675569ba26956e38311e3d2e1ab34307c4462971c7487113dd581502b6d7bfb9cd68c0b819b63fd7dec6f44bbb7828e7ff383979cf215b41f099b826c62358aab5f3cbd8f48daedf37f594d642f5530833bd1ab0cfcd78474abdd531c099760e8b91dff0faf80da9afa8ff3ff8dd482cca7c37225479a4b775b7572aa11929c3f73b9cb47889bd34f292bf2a14e2fcde4d23b843ee4d2b99d4a1ea55", 0xda, 0x21}, {&(0x7f00000008c0)="3222b843d3f61565ce90b86663fd0f8db2f26a217f2693dfb902a5c3a856e005f00ae8606a1a20c7646c7f0e1ba4346c41eef6a9759afc7a8d33e7deb92fdf94f3302700136a9e35b7bde4c66cb44606dc7c0902f7c6283e4dd0d953c25316306cac9d21b221c64c80feeb57f31afa40c6dc11412d59bfa3c73a2e7b0d8c5f43f9621c30e1fb240df08ca515fb96e3edf8729e445864e9c4967a2a36f9ad516b188d9c20aadb725dd1a133b336926e6d5630393e7e5d8bbd4ea9db2063fcedc29c325553c9caf0827332f5529080e2d8af6b0466c60bed5945119831d18d379c335a76faab2511252716e56de8d832e18591699b94c8", 0xf6, 0x3}], 0x10800, &(0x7f0000000a00)={[{@map_normal}], [{@euid_lt={'euid<', r2}}, {@dont_hash}, {@smackfsfloor={'smackfsfloor', 0x3d, '/dev/urandom\x00'}}, {@smackfsdef={'smackfsdef', 0x3d, '{}'}}, {@appraise_type}, {@subj_role}, {@obj_role={'obj_role', 0x3d, 'security.capability\x00'}}, {@subj_type={'subj_type', 0x3d, '&}S'}}, {@subj_type={'subj_type', 0x3d, '/dev/urandom\x00'}}]}) msgsnd(0xffffffffffffffff, &(0x7f0000000ac0)={0x2, "ff3fd4788ac08a91935c1633e50d30f56e788bbbe5daa802bd8cb9fa1e56aea251ff217b1f0f9ec6c1ad2f1303434a755b8cd5da"}, 0x3c, 0x800) 23:19:24 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x14, 0x9, 0x5, 0x5, 0x0, 0x1, 0xffff, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4, 0x3}, 0x48) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='\x00') r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1, 0x1f, 0x6, 0x1, 0xca, r0, 0x100, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x2, 0x3}, 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@bloom_filter={0x1e, 0x80, 0x8, 0xd6, 0x1, r1, 0x9, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x5, 0x2}, 0x48) r3 = perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0xff, 0x9, 0xfb, 0x45, 0x0, 0x3f, 0xa237d8c9c6b5c848, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x24000000, 0x7, @perf_bp={&(0x7f00000001c0), 0xc}, 0x40200, 0x57, 0x9, 0x1, 0x4, 0x9, 0x20, 0x0, 0x3ff, 0x0, 0x8}, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f0000000280)=0x1) r4 = perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x4b, 0x7f, 0x90, 0x26, 0x0, 0x8000000000000001, 0x842, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x8, 0x6, @perf_config_ext={0x9, 0x1}, 0x4, 0xffffffffffffffff, 0x5, 0x0, 0xfffffffffffffffd, 0x4, 0xfd, 0x0, 0x7, 0x0, 0x9}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000400)={0xffffffffffffffff, &(0x7f0000000340)="2769cdc19a98dbe970f77ea47c0262e011632033caa76f04ee76f33f3fa323cafe09d981f77980d811b520754ac88664387ef2b24fa28698ce6a82d4c84091feaa6ea07f582e030d3de29f3c161637c87fdaa1256bfb6255079feb33d9ff8a", &(0x7f00000003c0)=""/61}, 0x20) close(r4) bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@base={0x12, 0x8, 0x1, 0x1, 0x0, r2, 0xddd, '\x00', 0x0, r4, 0x5, 0x4, 0x2}, 0x48) r5 = dup2(r3, r1) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000000580)={'syztnl0\x00', &(0x7f0000000500)={'gre0\x00', 0x0, 0x7800, 0x10, 0x66cc, 0x9, {{0x13, 0x4, 0x3, 0x6, 0x4c, 0x3f, 0x0, 0x2, 0x4, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}, @multicast1, {[@ra={0x94, 0x4}, @timestamp={0x44, 0x8, 0x58, 0x0, 0xb, [0x0]}, @rr={0x7, 0xf, 0xe7, [@broadcast, @remote, @private=0xa010102]}, @timestamp={0x44, 0x10, 0xc5, 0x0, 0xe, [0x9, 0x4, 0x3]}, @ra={0x94, 0x4}, @generic={0x89, 0x7, "4f1207e2c7"}]}}}}}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000640)={'syztnl2\x00', &(0x7f00000005c0)={'syztnl1\x00', 0x0, 0x2f, 0x9, 0x94, 0x80, 0x45, @mcast2, @rand_addr=' \x01\x00', 0x40, 0x8, 0x3, 0x101}}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000680)={'batadv_slave_1\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000740)={'syztnl1\x00', &(0x7f00000006c0)={'ip6gre0\x00', 0x0, 0x2f, 0x9, 0x7, 0x40, 0x78, @private1={0xfc, 0x1, '\x00', 0x1}, @loopback, 0x700, 0x20, 0x7, 0xfffff801}}) sendmsg$ETHTOOL_MSG_DEBUG_GET(r5, &(0x7f0000000940)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000900)={&(0x7f0000000780)={0x168, 0x0, 0x2, 0x70bd2c, 0x25dfdbff, {}, [@HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x6}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'tunl0\x00'}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_macvtap\x00'}]}, @HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x168}, 0x1, 0x0, 0x0, 0x890}, 0x4040) r10 = socket$inet(0x2, 0x80000, 0x3) sendfile(r10, r3, &(0x7f0000000980)=0x4, 0x8) r11 = socket$kcm(0x29, 0x2, 0x0) recvmmsg(r11, &(0x7f0000003c40)=[{{&(0x7f00000009c0)=@qipcrtr, 0x80, &(0x7f0000000c00)=[{&(0x7f0000000a40)=""/149, 0x95}, {&(0x7f0000000b00)=""/244, 0xf4}], 0x2}, 0x7}, {{&(0x7f0000000c40)=@rc={0x1f, @fixed}, 0x80, &(0x7f0000001dc0)=[{&(0x7f0000000cc0)=""/4096, 0x1000}, {&(0x7f0000001cc0)=""/99, 0x63}, {&(0x7f0000001d40)=""/69, 0x45}], 0x3, &(0x7f0000001e00)=""/241, 0xf1}, 0x6}, {{&(0x7f0000001f00)=@l2tp={0x2, 0x0, @multicast1}, 0x80, &(0x7f0000001fc0)=[{&(0x7f0000001f80)=""/57, 0x39}], 0x1, &(0x7f0000002000)=""/33, 0x21}, 0x1ff}, {{0x0, 0x0, &(0x7f00000031c0)=[{&(0x7f0000002040)=""/191, 0xbf}, {&(0x7f0000002100)=""/4096, 0x1000}, {&(0x7f0000003100)=""/130, 0x82}], 0x3, &(0x7f0000003200)=""/236, 0xec}, 0x182}, {{&(0x7f0000003300)=@alg, 0x80, &(0x7f00000035c0)=[{&(0x7f0000003380)=""/241, 0xf1}, {&(0x7f0000003480)=""/212, 0xd4}, {&(0x7f0000003580)=""/22, 0x16}], 0x3, &(0x7f0000003600)=""/176, 0xb0}, 0x7}, {{&(0x7f00000036c0)=@nfc, 0x80, &(0x7f0000003a00)=[{&(0x7f0000003740)=""/28, 0x1c}, {&(0x7f0000003780)=""/239, 0xef}, {&(0x7f0000003880)=""/81, 0x51}, {&(0x7f0000003900)=""/193, 0xc1}], 0x4}, 0x3}, {{&(0x7f0000003a40)=@alg, 0x80, &(0x7f0000003c00)=[{&(0x7f0000003ac0)=""/180, 0xb4}, {&(0x7f0000003b80)=""/92, 0x5c}], 0x2}}], 0x7, 0x40, &(0x7f0000003e00)) 23:19:24 executing program 1: ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0x7b) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000000)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0}) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000000280)={0x16, 0x6, {0xa4ae, @usage, 0x0, 0x7, 0x47de166f, 0xd340, 0x0, 0x7, 0x2, @usage=0x1f, 0xd8, 0xf174, [0x9, 0x3b, 0x0, 0x800, 0x3, 0x7fffffff]}, {0x2, @usage=0x8, 0x0, 0x4, 0x5, 0x9, 0x0, 0x9, 0x400, @usage=0x6176, 0x9, 0x5, [0x0, 0xfffffffffffffe00, 0x6, 0x8000000000000001, 0xfffffffffffffff8, 0x3]}, {0x1ff, @usage=0x2, 0x0, 0x8, 0x79, 0x6, 0x0, 0x8, 0x0, @usage=0x1f, 0x3, 0x80000001, [0x2c4, 0x3132, 0xd11a, 0xfffffffffffffffe, 0x6d7]}, {0x4, 0x0, 0x7fffffffffffffff}}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000000680)={{}, r0, 0x8, @inherit={0x70, &(0x7f0000000200)={0x1, 0x5, 0x3f, 0x2, {0x1, 0x3, 0x4, 0x1, 0x5}, [0x9, 0x100000001, 0x1f, 0x10001, 0xc7]}}, @devid=r2}) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000001680)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xaf4, 0xfc}}, '.\x00'}) r4 = openat$null(0xffffffffffffff9c, &(0x7f00000016c0), 0x2, 0x0) ioctl$BTRFS_IOC_RESIZE(r3, 0x50009403, &(0x7f0000001700)={{r4}, {@val={r1}, @max}}) getsockopt$inet6_dccp_buf(r3, 0x21, 0xd, &(0x7f0000001740)=""/166, &(0x7f0000001800)=0xa6) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r3, 0xc400941d, &(0x7f0000001840)={r2, 0x1000, 0x2}) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f0000001c40)={r2, "735d885f54323a2b3bd850474d72275b"}) ioctl$BTRFS_IOC_BALANCE_V2(r4, 0xc4009420, &(0x7f0000002c40)={0x15, 0x1, {0xfffffffffffffff9, @struct={0x5, 0x1}, r5, 0x6, 0x3ff, 0x8000, 0x3, 0x7fffffffffffffff, 0x82, @struct={0x7, 0x8}, 0x8, 0x1, [0x6, 0x8000000000000000, 0x722e53a1, 0x6, 0xdc41, 0x3]}, {0xb6, @usage=0x85, 0x0, 0x851, 0x4, 0x81, 0x7, 0x9a47, 0xc3, @usage=0x10000, 0x26f, 0x25, [0x2, 0x3, 0x1, 0x8127, 0x20, 0x1]}, {0x400, @struct={0x2, 0x7fff}, r6, 0x1, 0x5c30, 0xffff, 0x2, 0x4, 0x0, @struct={0x41fb0cd4, 0x7ff}, 0xfffff801, 0x3f, [0x0, 0xffff, 0x4, 0x5, 0x7fff, 0x1ff]}, {0x3, 0x1, 0x101}}) r8 = openat$zero(0xffffffffffffff9c, &(0x7f0000003040), 0x40000, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r3, 0x84009422, &(0x7f0000003080)={0x0, 0x0, {0x0, @struct, 0x0}, {0x0, @struct}}) ioctl$BTRFS_IOC_SCRUB(r3, 0xc400941b, &(0x7f0000003480)={r7, 0xfffffffffffffeff, 0x20, 0x1}) ioctl$BTRFS_IOC_BALANCE_V2(r8, 0xc4009420, &(0x7f0000003880)={0x7, 0x4, {0x5, @usage=0x1, r9, 0xd9f0, 0x3, 0x3, 0x20, 0x9, 0x14, @usage=0x34, 0x5f3, 0x3, [0x6, 0xb5, 0x5, 0x1ff, 0xb2b4]}, {0x6, @usage=0x7fff, r2, 0x0, 0x100, 0x4b9f, 0x480, 0x1fa1, 0x0, @struct={0x100, 0x8001}, 0x4, 0x2, [0x80000001, 0x10000, 0x5, 0x24, 0xba, 0x7]}, {0xe016, @usage=0x5, r10, 0x8, 0x1, 0x9, 0x1, 0x8, 0x404, @struct={0x7f, 0x75cc}, 0x9, 0x5, [0x4, 0x5, 0x0, 0x4, 0x0, 0x3]}, {0x4, 0x8000000000000001, 0x1961}}) r11 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000003cc0)={&(0x7f0000003c80)='fsi_master_acf_poll_response_busy\x00', r8}, 0x10) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r4, 0xc0189379, &(0x7f0000003d00)={{0x1, 0x1, 0x18, r4}, './file0\x00'}) r13 = openat$cgroup_ro(r8, &(0x7f0000003d40)='hugetlb.1GB.usage_in_bytes\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r3, 0xc0189372, &(0x7f0000003d80)={{0x1, 0x1, 0x18, r3, {0x6}}, './file0\x00'}) ppoll(&(0x7f0000003e00)=[{0xffffffffffffffff, 0x8000}, {r4, 0x8000}, {r11, 0x2028}, {r4, 0xa218}, {r12, 0x8000}, {r13, 0x4200}, {r4, 0x202}, {r14, 0x8}, {}], 0x9, &(0x7f0000003ec0), &(0x7f0000003f00)={[0x9]}, 0x8) 23:19:24 executing program 4: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x14d000, 0x0) bind$l2tp6(r0, &(0x7f0000000040)={0xa, 0x0, 0x7fffffff, @private2, 0x6, 0x3}, 0x20) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080), 0x40002, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x48010000}, 0xc, &(0x7f0000000340)={&(0x7f0000000100)=@delqdisc={0x204, 0x25, 0x400, 0x70bd29, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, {0xffe0, 0xe}, {0x7, 0xfff2}, {0x1, 0x2}}, [@TCA_STAB={0xdc, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0xbf, 0xff, 0x2, 0x9, 0x0, 0xfffffffe, 0x3ff, 0x3}}, {0xa, 0x2, [0xa9, 0x3, 0x9]}}, {{0x1c, 0x1, {0xff, 0x14, 0xcbf, 0x806, 0x2, 0xc498, 0x6a30, 0x7}}, {0x12, 0x2, [0x0, 0x800, 0x401, 0x401, 0x1ff, 0xa12, 0x1140]}}, {{0x1c, 0x1, {0x4, 0x3f, 0x7, 0x9, 0x0, 0x2, 0x0, 0x9}}, {0x16, 0x2, [0x100, 0x87b, 0x20, 0x1563, 0x6, 0x200, 0x1, 0x0, 0x401]}}, {{0x1c, 0x1, {0x1, 0x8, 0xf6, 0x7, 0x2, 0x8, 0x9b53, 0x3}}, {0xa, 0x2, [0xa37, 0x84d1, 0x695a]}}, {{0x1c, 0x1, {0xbc, 0x0, 0x3, 0xfffffd79, 0x2, 0x1f792a12, 0x0, 0x1}}, {0x6, 0x2, [0x8]}}]}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x9}, @qdisc_kind_options=@q_netem={{0xa}, {0xa0, 0x2, {{0x400, 0x1, 0x7fff, 0x1ff, 0x5, 0x7f}, [@TCA_NETEM_LOSS={0x84, 0x5, 0x0, 0x1, [@NETEM_LOSS_GE={0x14, 0x2, {0x80000000, 0x4}}, @NETEM_LOSS_GE={0x14, 0x2, {0x5, 0x8001, 0x1, 0x5}}, @NETEM_LOSS_GE={0x14, 0x2, {0x53, 0x10000, 0x7, 0x4}}, @NETEM_LOSS_GI={0x18, 0x1, {0x9, 0x9, 0x23, 0x4, 0x1000}}, @NETEM_LOSS_GI={0x18, 0x1, {0xfffff79a, 0x5, 0xfb4a, 0x81, 0x4da}}, @NETEM_LOSS_GE={0x14, 0x2, {0x7, 0x1, 0x6c45, 0x6}}]}]}}}, @qdisc_kind_options=@q_bfifo={{0xa}, {0x8, 0x2, 0x6}}, @qdisc_kind_options=@q_pie={{0x8}, {0x2c, 0x2, [@TCA_PIE_ECN={0x8}, @TCA_PIE_LIMIT={0x8, 0x2, 0x10000}, @TCA_PIE_LIMIT={0x8}, @TCA_PIE_BETA={0x8, 0x5, 0xa}, @TCA_PIE_BETA={0x8, 0x5, 0x9}]}}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x10001}]}, 0x204}, 0x1, 0x0, 0x0, 0x40004880}, 0x10) connect$l2tp6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x1ff, @loopback, 0x1, 0x1}, 0x20) r2 = socket$inet_tcp(0x2, 0x1, 0x0) pipe2$watch_queue(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) io_cancel(0x0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0xf04375dcec9fce5a, 0x4, r2, &(0x7f0000000400)="d67a0d8d8feb272986a1965a08c7dde6034fb20ac518adcfb6da8f80b81f2de2e8f4dfaa464aa3d20db8ea99989b6b6af7262a748b4eb4d1c981ad3205794f2f41a1c1579dead916c34808cf6d98fae59b6ea7f142017a20f9b5ed42ffe2e372a4f9ff0a9b5277cdd3fd528e4a6d54d146e670781c8ab312e7b0fc9a5d9e25c881a557a771d441f8b70df738415d5ebf36c2371a44ec59a7c81122a5faa40516be9102c5dbdd416a1dac19b43b27bab2a18b87f43d1cbc5712715af9453a4a9cbb7285066f9445b7", 0xc8, 0x1ff, 0x0, 0x5, r3}, &(0x7f0000000580)) bind$l2tp6(r0, &(0x7f00000005c0)={0xa, 0x0, 0x9, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x488a}, 0x20) r4 = accept$unix(r0, &(0x7f0000000600)=@abs, &(0x7f0000000680)=0x6e) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(r4, 0xf502, 0x0) ioctl$SG_GET_SCSI_ID(r0, 0x2276, &(0x7f00000006c0)) ioctl$SG_GET_REQUEST_TABLE(r3, 0x2286, &(0x7f0000000700)) ioctl$AUTOFS_DEV_IOCTL_READY(r1, 0xc0189376, &(0x7f0000000880)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x7ff}}, './file0\x00'}) connect$l2tp6(r5, &(0x7f00000008c0)={0xa, 0x0, 0x1, @dev={0xfe, 0x80, '\x00', 0x3e}, 0x6}, 0x20) r6 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000900), 0x8020, 0x0) sendfile(r6, r5, &(0x7f0000000940), 0x10000) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000000980)=0x1, 0x4) sendto$l2tp6(r3, &(0x7f00000009c0)="d858021918675c22b02b538add7cf2b01a52c0a2c8642ed8f3575757d75d72d90abbb5bc327fd3c5f1b9920a08a01a111d569dc7cfdce883bd8051a02c15620e3b154de961fdc453d68a3cec33970a788fb29606b0cd829da6517d78e4d1636e", 0x60, 0x4000001, &(0x7f0000000a40)={0xa, 0x0, 0x5, @private2, 0x80, 0x1}, 0x20) sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f0000000c00)={&(0x7f0000000a80)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000bc0)={&(0x7f0000000b00)={0x8c, 0x0, 0x400, 0x70bd2b, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x728}, @IPVS_CMD_ATTR_DAEMON={0x18, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x10001}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}, @IPVS_CMD_ATTR_SERVICE={0x40, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e22}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x10, 0x2a}}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wlc\x00'}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xfff}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wlc\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8}]}]}, 0x8c}, 0x1, 0x0, 0x0, 0x6}, 0x8080) 23:19:24 executing program 2: getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000080)={r0, 0x48, "c99f7f2d7352b30b6637e98ef731276d4e03af819dbcb0bebc83390ea6d4b23544d4afc3469e816e9d11f15d311e02c503ea0ca786574cbc24259c70fa6b764cf58908fa6e3c2b0c"}, &(0x7f0000000100)=0x50) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000140)={0x0, 0x4, 0x20000000, 0x422, r1}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f00000001c0)={0xde19, 0x208, 0x5, 0x200, r2}, &(0x7f0000000200)=0x10) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000240), 0x80081, 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(r4, 0x84, 0xd, &(0x7f0000000280)=@assoc_value={r3, 0x80000}, 0x8) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r4, 0xc018937e, &(0x7f00000002c0)={{0x1, 0x1, 0x18, r4}, './file0\x00'}) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r5, 0x84, 0x10, &(0x7f0000000300)=@sack_info={r0, 0xfffffff7, 0x2000}, &(0x7f0000000340)=0xc) sendto$inet6(r4, &(0x7f0000000380)="9f8391cfff9223cf594a488f89799bd4d36a01817a675b070a0cf31386d495f18132a0187570e431e8c4b9db4d133f5b66b92fcaa20b08d05f4a7ef068f6a4251175192203e29685855dd2188bf43d63434211b209c16977fdcb74b3c2d378f08a13318ddbddbeec53143f7213329ed4bd20976a3d6905e8e2311f8050c72b0c53b69ac958808ddafe9f300af025ab2d9381636517719450898192fe3705e9f08d58e1ce8f43b80af747ca2b408d6aae753c6d9e5b64a36d1dbdeff0302f2bd4def3ad9ee8738b2b545d3741f5c0a2d1dc6af06c9b8a7473e573ec158cd963663431fc568d4894a2f4f035b4ee951c6f944a2e384afa240fa5", 0xf9, 0x20008041, &(0x7f0000000480)={0xa, 0x4e24, 0xffff, @empty, 0x9}, 0x1c) sendmsg(r4, &(0x7f00000019c0)={&(0x7f00000004c0)=@generic={0x11, "614091cb02b0156b8b50bca6cad2758c959cc64cdeec3c139c947854264dc31da700d1311014a3b98db349f0d2f3b99e2845d9a53054ff0e8fbc3535b7e3f4e46a8a24a65e6c808891261e98d5bd4c17c991aab8099863cfdb300e83af46615d6f7b8dc4628ac2e5ce8c5fc3bc1ff1b38268dd747e5d3108ea4bf3290f8d"}, 0x80, &(0x7f0000001880)=[{&(0x7f0000000540)="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", 0x1000}, {&(0x7f0000001540)="5608d685c694328efd1222b6bd76e2c2ad23db9ee2df2c56f3e144761fa14fce2a4bf701773779390e2a0ac0bcac4f53e7aa6a8d902d98be61f2cf0c9fad988503df16d13ba0d42336fd15f5282c948d5c2958841b6d8c96f251d443ecc25b16289b44cc404fa6ba7d580d9ad06281a6fa9295ff803ac3025abe585d03acc92266bc4927d231f0749f1639f1d78ed423e5728b24d6c8a9b5e2689d27475f6847dee3d9bdc059ca834e7a7deee343695e21329fc934e0f91824762be6f2bfd20ba4de6ef1b5eb3fa5f4246ca3be9373791ff30e13c22956b9094d", 0xda}, {&(0x7f0000001640)}, {&(0x7f0000001680)="950947eff3795d677a9a4ed3d7603a6f7567e03969d930d57b08b4579f7d2693790e4c9fd1c3c02d0e89c7349fbfd0b97cd23200dfca7d9d19500acf1a0d33b7c0f22a39d402f9d267519074133079ac67618e0d838eea3c8aa6bd4cbe3e8a394aa7407e81455bf4723c8aa880afdeac9be2b7d3f7e07399e395fe85d473f0a2d411ac0142ba7d7bc7ba6678323aaf8bbbe271840292dd92cd3aa3a2a623352c7612c57970b7d0def8a6e042dc5d478a", 0xb0}, {&(0x7f0000001740)="faf04132286a5758e1f87d121bc838e1e7e52c0a01eb41f80ef57530dc80d431962ea6d9d83626750b2abc17d8a41d6d3f61ee0a483e7658cb1ec41d1394cf69aa3f90ba915ccd13170cc1c7704c2c840fd81ba96b254853cd74ebd50222dfe89cdd3e598fbec7c4faa6a74e7b7b09eee80a3fab8c57bd2541c976a7c4ba94cf2ffba71f8a4ddae812d346a0230dd67ef3e46d474510e3dd01fe561f4edf62ef6f07fb6b220d570459469088e94aa2d4025bcfa757403b208307b8872bc015e5074d53a3a51c88e3d398878a34b472687d682a6e70ab064cbcfbb6359ec5b0af8ee16f10715d0c", 0xe7}, {&(0x7f0000001840)="8208dad6b2e3e9bb7ccbebbcd8fb5f4ef5761cd7e0a056a60876", 0x1a}], 0x6, &(0x7f0000001900)=[{0x38, 0x118, 0x5, "9ac4656925804d800d8d0b6e4520bdfd5571c2fc52bf84e5d0508c5878c4a171e6d560"}, {0x80, 0x105, 0x4, "3a1dee7a25f1650697d45b78e7e783cfddf73bdb2f055aa796bfeba5e1e5ace3d8515ad881d08cd3c3709b2cdc32b4e5fb9ca8f6a8c1a8093cb6a73e100570ae1ad323c90457cf0383a318019c814ba32986841a3b4c13aeb97da7a646bfc0161ce9411c3b275092bfcafd"}], 0xb8}, 0x1) r7 = accept(r4, 0x0, &(0x7f0000001a00)) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r5, 0x84, 0x6, &(0x7f0000001a40)={r0, @in={{0x2, 0x4e22, @loopback}}}, &(0x7f0000001b00)=0x84) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r7, 0x84, 0x75, &(0x7f0000001b40)={r8, 0x2}, 0x8) pipe2$watch_queue(&(0x7f0000001b80)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r9, 0x84, 0x13, &(0x7f0000001bc0)={r2, 0x6}, &(0x7f0000001c00)=0x8) r10 = socket$inet6_udplite(0xa, 0x2, 0x88) recvmmsg(r10, &(0x7f0000003580)=[{{&(0x7f0000001c40)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f0000001e40)=[{&(0x7f0000001cc0)=""/192, 0xc0}, {&(0x7f0000001d80)=""/166, 0xa6}], 0x2, &(0x7f0000001e80)=""/122, 0x7a}, 0x200}, {{0x0, 0x0, &(0x7f0000003100)=[{&(0x7f0000001f00)=""/1, 0x1}, {&(0x7f0000001f40)=""/110, 0x6e}, {&(0x7f0000001fc0)=""/52, 0x34}, {&(0x7f0000002000)=""/4096, 0x1000}, {&(0x7f0000003000)=""/33, 0x21}, {&(0x7f0000003040)=""/3, 0x3}, {&(0x7f0000003080)=""/73, 0x49}], 0x7}, 0x3}, {{&(0x7f0000003180)=@qipcrtr, 0x80, &(0x7f0000003380)=[{&(0x7f0000003200)=""/183, 0xb7}, {&(0x7f00000032c0)=""/138, 0x8a}], 0x2}, 0x9}, {{&(0x7f00000033c0)=@isdn, 0x80, &(0x7f00000034c0)=[{&(0x7f0000003440)=""/4, 0x4}, {&(0x7f0000003480)=""/46, 0x2e}], 0x2, &(0x7f0000003500)=""/102, 0x66}, 0x6}], 0x4, 0x40012142, 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(r5, 0x84, 0xd, &(0x7f0000003680)=@assoc_value={r1, 0x7}, 0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000036c0)={r6, @in={{0x2, 0x4e24, @multicast1}}}, &(0x7f0000003780)=0x84) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000003a80)={r5, 0xe0, &(0x7f0000003980)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000037c0), ""/16, 0x0, 0x0, 0x0, 0x0, 0x3, 0x6, &(0x7f0000003800)=[0x0, 0x0, 0x0], &(0x7f0000003840)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000003880)=[{}, {}, {}, {}], 0x20, 0x10, &(0x7f00000038c0), &(0x7f0000003900), 0x8, 0x10, 0x8, 0x8, &(0x7f0000003940)}}, 0x10) [ 64.273128][ T24] audit: type=1400 audit(1659482364.883:82): avc: denied { execmem } for pid=1818 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 64.322278][ T24] audit: type=1400 audit(1659482364.903:83): avc: denied { read } for pid=1821 comm="syz-executor.5" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 64.343665][ T24] audit: type=1400 audit(1659482364.903:84): avc: denied { open } for pid=1821 comm="syz-executor.5" path="net:[4026531840]" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 64.367172][ T24] audit: type=1400 audit(1659482364.903:85): avc: denied { mounton } for pid=1821 comm="syz-executor.5" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 64.388752][ T24] audit: type=1400 audit(1659482364.903:86): avc: denied { module_request } for pid=1821 comm="syz-executor.5" kmod="netdev-nr5" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 64.466584][ T24] audit: type=1400 audit(1659482365.023:87): avc: denied { sys_module } for pid=1821 comm="syz-executor.5" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 64.581991][ T1821] chnl_net:caif_netlink_parms(): no params data found [ 64.663131][ T1821] bridge0: port 1(bridge_slave_0) entered blocking state [ 64.670298][ T1821] bridge0: port 1(bridge_slave_0) entered disabled state [ 64.677947][ T1821] device bridge_slave_0 entered promiscuous mode [ 64.685914][ T1821] bridge0: port 2(bridge_slave_1) entered blocking state [ 64.693048][ T1821] bridge0: port 2(bridge_slave_1) entered disabled state [ 64.700575][ T1821] device bridge_slave_1 entered promiscuous mode [ 64.744922][ T1821] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 64.767478][ T1821] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 64.824695][ T1821] team0: Port device team_slave_0 added [ 64.831517][ T1821] team0: Port device team_slave_1 added [ 64.875011][ T1825] chnl_net:caif_netlink_parms(): no params data found [ 64.908501][ T1821] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 64.915559][ T1821] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 64.941468][ T1821] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 64.968673][ T1821] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 64.975662][ T1821] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 65.001586][ T1821] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 65.019065][ T1843] chnl_net:caif_netlink_parms(): no params data found [ 65.034338][ T1845] chnl_net:caif_netlink_parms(): no params data found [ 65.042826][ T1842] chnl_net:caif_netlink_parms(): no params data found [ 65.065966][ T1821] device hsr_slave_0 entered promiscuous mode [ 65.072391][ T1821] device hsr_slave_1 entered promiscuous mode [ 65.137741][ T1825] bridge0: port 1(bridge_slave_0) entered blocking state [ 65.145004][ T1825] bridge0: port 1(bridge_slave_0) entered disabled state [ 65.152785][ T1825] device bridge_slave_0 entered promiscuous mode [ 65.183776][ T1825] bridge0: port 2(bridge_slave_1) entered blocking state [ 65.190848][ T1825] bridge0: port 2(bridge_slave_1) entered disabled state [ 65.198338][ T1825] device bridge_slave_1 entered promiscuous mode [ 65.222948][ T1852] chnl_net:caif_netlink_parms(): no params data found [ 65.231805][ T1843] bridge0: port 1(bridge_slave_0) entered blocking state [ 65.238878][ T1843] bridge0: port 1(bridge_slave_0) entered disabled state [ 65.246558][ T1843] device bridge_slave_0 entered promiscuous mode [ 65.265206][ T1845] bridge0: port 1(bridge_slave_0) entered blocking state [ 65.272264][ T1845] bridge0: port 1(bridge_slave_0) entered disabled state [ 65.279667][ T1845] device bridge_slave_0 entered promiscuous mode [ 65.289203][ T1845] bridge0: port 2(bridge_slave_1) entered blocking state [ 65.296261][ T1845] bridge0: port 2(bridge_slave_1) entered disabled state [ 65.303871][ T1845] device bridge_slave_1 entered promiscuous mode [ 65.310554][ T1843] bridge0: port 2(bridge_slave_1) entered blocking state [ 65.317713][ T1843] bridge0: port 2(bridge_slave_1) entered disabled state [ 65.325259][ T1843] device bridge_slave_1 entered promiscuous mode [ 65.339518][ T1842] bridge0: port 1(bridge_slave_0) entered blocking state [ 65.346699][ T1842] bridge0: port 1(bridge_slave_0) entered disabled state [ 65.354365][ T1842] device bridge_slave_0 entered promiscuous mode [ 65.377145][ T1825] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 65.392310][ T1842] bridge0: port 2(bridge_slave_1) entered blocking state [ 65.399402][ T1842] bridge0: port 2(bridge_slave_1) entered disabled state [ 65.407087][ T1842] device bridge_slave_1 entered promiscuous mode [ 65.414619][ T1845] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 65.428548][ T1825] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 65.447839][ T1845] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 65.458070][ T1843] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 65.485141][ T1843] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 65.509444][ T1842] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 65.523308][ T1845] team0: Port device team_slave_0 added [ 65.533509][ T1825] team0: Port device team_slave_0 added [ 65.546842][ T1842] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 65.556551][ T1845] team0: Port device team_slave_1 added [ 65.570148][ T1843] team0: Port device team_slave_0 added [ 65.576333][ T1825] team0: Port device team_slave_1 added [ 65.582094][ T1852] bridge0: port 1(bridge_slave_0) entered blocking state [ 65.589186][ T1852] bridge0: port 1(bridge_slave_0) entered disabled state [ 65.596782][ T1852] device bridge_slave_0 entered promiscuous mode [ 65.619530][ T1843] team0: Port device team_slave_1 added [ 65.629282][ T1852] bridge0: port 2(bridge_slave_1) entered blocking state [ 65.636403][ T1852] bridge0: port 2(bridge_slave_1) entered disabled state [ 65.644086][ T1852] device bridge_slave_1 entered promiscuous mode [ 65.656734][ T1845] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 65.663714][ T1845] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 65.689917][ T1845] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 65.720048][ T1842] team0: Port device team_slave_0 added [ 65.725922][ T1845] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 65.732880][ T1845] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 65.758839][ T1845] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 65.775422][ T1825] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 65.782457][ T1825] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 65.808455][ T1825] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 65.826742][ T1852] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 65.836416][ T1842] team0: Port device team_slave_1 added [ 65.847389][ T1843] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 65.854352][ T1843] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 65.880353][ T1843] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 65.891360][ T1825] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 65.898320][ T1825] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 65.924375][ T1825] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 65.935969][ T1852] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 65.953980][ T1843] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 65.960958][ T1843] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 65.986959][ T1843] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 66.003858][ T1842] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 66.010825][ T1842] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 66.036718][ T1842] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 66.053303][ T1845] device hsr_slave_0 entered promiscuous mode [ 66.059884][ T1845] device hsr_slave_1 entered promiscuous mode [ 66.066220][ T1845] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 66.073773][ T1845] Cannot create hsr debugfs directory [ 66.084645][ T1852] team0: Port device team_slave_0 added [ 66.090643][ T1842] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 66.097572][ T1842] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 66.123473][ T1842] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 66.134169][ T1821] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 66.155711][ T1852] team0: Port device team_slave_1 added [ 66.165569][ T1821] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 66.175646][ T1843] device hsr_slave_0 entered promiscuous mode [ 66.182148][ T1843] device hsr_slave_1 entered promiscuous mode [ 66.188494][ T1843] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 66.197090][ T1843] Cannot create hsr debugfs directory [ 66.214585][ T1821] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 66.227681][ T1825] device hsr_slave_0 entered promiscuous mode [ 66.234574][ T1825] device hsr_slave_1 entered promiscuous mode [ 66.240958][ T1825] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 66.248516][ T1825] Cannot create hsr debugfs directory [ 66.263421][ T1842] device hsr_slave_0 entered promiscuous mode [ 66.269914][ T1842] device hsr_slave_1 entered promiscuous mode [ 66.277128][ T1842] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 66.284718][ T1842] Cannot create hsr debugfs directory [ 66.290521][ T1821] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 66.304807][ T1852] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 66.311810][ T1852] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 66.337740][ T1852] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 66.368038][ T1852] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 66.375103][ T1852] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 66.401027][ T1852] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 66.459509][ T1852] device hsr_slave_0 entered promiscuous mode [ 66.465940][ T1852] device hsr_slave_1 entered promiscuous mode [ 66.471691][ T24] audit: type=1400 audit(1659482367.083:88): avc: denied { remove_name } for pid=1423 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 66.494463][ T24] audit: type=1400 audit(1659482367.083:89): avc: denied { rename } for pid=1423 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 66.516595][ T1852] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 66.525342][ T1852] Cannot create hsr debugfs directory [ 66.567235][ T1845] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 66.582152][ T1845] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 66.590430][ T1845] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 66.601899][ T1845] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 66.619058][ T1821] 8021q: adding VLAN 0 to HW filter on device bond0 [ 66.636401][ T1821] 8021q: adding VLAN 0 to HW filter on device team0 [ 66.646451][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 66.654210][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 66.664123][ T1825] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 66.672846][ T1825] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 66.681209][ T1825] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 66.689271][ T1825] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 66.713729][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 66.722217][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 66.731515][ T6] bridge0: port 1(bridge_slave_0) entered blocking state [ 66.738550][ T6] bridge0: port 1(bridge_slave_0) entered forwarding state [ 66.746559][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 66.755957][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 66.764302][ T6] bridge0: port 2(bridge_slave_1) entered blocking state [ 66.771328][ T6] bridge0: port 2(bridge_slave_1) entered forwarding state [ 66.779253][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 66.788041][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 66.796819][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 66.804995][ T1843] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 66.826354][ T1821] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 66.836724][ T1821] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 66.854024][ T1843] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 66.862648][ T1923] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 66.871060][ T1923] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 66.879553][ T1923] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 66.888050][ T1923] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 66.896594][ T1923] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 66.904872][ T1923] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 66.913185][ T1923] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 66.921362][ T1923] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 66.929589][ T1923] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 66.937558][ T1923] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 66.959175][ T1845] 8021q: adding VLAN 0 to HW filter on device bond0 [ 66.966415][ T1843] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 66.974749][ T1843] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 66.984944][ T1842] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 66.994591][ T1842] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 67.002725][ T1842] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 67.023292][ T1821] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 67.030736][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 67.038136][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 67.046111][ T1842] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 67.081479][ T1852] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 67.102900][ T1845] 8021q: adding VLAN 0 to HW filter on device team0 [ 67.110410][ T1924] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 67.118089][ T1924] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 67.130571][ T1852] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 67.151916][ T1852] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 67.160176][ T1920] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 67.168665][ T1920] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 67.177194][ T1920] bridge0: port 1(bridge_slave_0) entered blocking state [ 67.184327][ T1920] bridge0: port 1(bridge_slave_0) entered forwarding state [ 67.193843][ T1825] 8021q: adding VLAN 0 to HW filter on device bond0 [ 67.213604][ T1852] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 67.225178][ T1911] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 67.233913][ T1911] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 67.242356][ T1911] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 67.251417][ T1911] bridge0: port 2(bridge_slave_1) entered blocking state [ 67.258433][ T1911] bridge0: port 2(bridge_slave_1) entered forwarding state [ 67.266459][ T1911] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 67.276357][ T1911] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 67.285006][ T1911] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 67.293480][ T1911] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 67.308970][ T1842] 8021q: adding VLAN 0 to HW filter on device bond0 [ 67.322514][ T1825] 8021q: adding VLAN 0 to HW filter on device team0 [ 67.329591][ T1845] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 67.340053][ T1845] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 67.352365][ T1925] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 67.361494][ T1925] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 67.370234][ T1925] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 67.378503][ T1925] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 67.387175][ T1925] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 67.395448][ T1925] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 67.403611][ T1925] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 67.411706][ T1925] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 67.419320][ T1925] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 67.429289][ T1843] 8021q: adding VLAN 0 to HW filter on device bond0 [ 67.450116][ T1925] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 67.457776][ T1925] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 67.466419][ T1925] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 67.474833][ T1925] bridge0: port 1(bridge_slave_0) entered blocking state [ 67.481894][ T1925] bridge0: port 1(bridge_slave_0) entered forwarding state [ 67.489590][ T1925] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 67.498029][ T1925] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 67.506704][ T1925] bridge0: port 2(bridge_slave_1) entered blocking state [ 67.513825][ T1925] bridge0: port 2(bridge_slave_1) entered forwarding state [ 67.521574][ T1925] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 67.530005][ T1925] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 67.537700][ T1925] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 67.545231][ T1925] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 67.553689][ T1925] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 67.562432][ T1925] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 67.578005][ T1825] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 67.588464][ T1825] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 67.602188][ T1843] 8021q: adding VLAN 0 to HW filter on device team0 [ 67.619968][ T1912] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 67.628677][ T1912] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 67.637459][ T1912] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 67.645822][ T1912] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 67.654147][ T1912] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 67.662701][ T1912] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 67.671024][ T1912] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 67.679300][ T1912] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 67.687573][ T1912] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 67.696236][ T1912] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 67.704129][ T1912] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 67.711596][ T1912] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 67.719005][ T1912] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 67.728771][ T1842] 8021q: adding VLAN 0 to HW filter on device team0 [ 67.736638][ T1920] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 67.744412][ T1920] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 67.759217][ T1825] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 67.774526][ T1845] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 67.794093][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 67.803665][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 67.812046][ T36] bridge0: port 1(bridge_slave_0) entered blocking state [ 67.819177][ T36] bridge0: port 1(bridge_slave_0) entered forwarding state [ 67.827013][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 67.834609][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 67.842182][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 67.850774][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 67.859065][ T36] bridge0: port 2(bridge_slave_1) entered blocking state [ 67.866230][ T36] bridge0: port 2(bridge_slave_1) entered forwarding state [ 67.874104][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 67.882595][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 67.891127][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 67.899158][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 67.907402][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 67.915735][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 67.924143][ T36] bridge0: port 1(bridge_slave_0) entered blocking state [ 67.931311][ T36] bridge0: port 1(bridge_slave_0) entered forwarding state [ 67.938989][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 67.947533][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 67.956039][ T36] bridge0: port 2(bridge_slave_1) entered blocking state [ 67.963085][ T36] bridge0: port 2(bridge_slave_1) entered forwarding state [ 67.970829][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 67.979451][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 67.994393][ T1852] 8021q: adding VLAN 0 to HW filter on device bond0 [ 68.008277][ T1912] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 68.016394][ T1912] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 68.024550][ T1912] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 68.032365][ T1912] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 68.040495][ T1912] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 68.048804][ T1912] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 68.057295][ T1912] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 68.065655][ T1912] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 68.074134][ T1912] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 68.082694][ T1912] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 68.091163][ T1912] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 68.099235][ T1912] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 68.107390][ T1821] device veth0_vlan entered promiscuous mode [ 68.116866][ T1821] device veth1_vlan entered promiscuous mode [ 68.133212][ T1852] 8021q: adding VLAN 0 to HW filter on device team0 [ 68.140340][ T1912] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 68.148381][ T1912] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 68.156466][ T1912] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 68.164711][ T1912] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 68.172239][ T1912] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 68.179775][ T1912] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 68.188119][ T1912] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 68.196642][ T1912] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 68.204993][ T1912] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 68.213167][ T1912] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 68.221596][ T1912] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 68.229770][ T1912] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 68.238207][ T1912] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 68.246890][ T1843] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 68.257062][ T1842] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 68.277702][ T1821] device veth0_macvtap entered promiscuous mode [ 68.290687][ T1920] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 68.298629][ T1920] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 68.307621][ T1920] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 68.316077][ T1920] bridge0: port 1(bridge_slave_0) entered blocking state [ 68.323130][ T1920] bridge0: port 1(bridge_slave_0) entered forwarding state [ 68.330956][ T1920] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 68.339292][ T1920] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 68.347713][ T1920] bridge0: port 2(bridge_slave_1) entered blocking state [ 68.354837][ T1920] bridge0: port 2(bridge_slave_1) entered forwarding state [ 68.362472][ T1920] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 68.371162][ T1920] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 68.379901][ T1920] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 68.388264][ T1920] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 68.396837][ T1920] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 68.405332][ T1920] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 68.418278][ T1920] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 68.426461][ T1920] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 68.434325][ T1920] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 68.441823][ T1920] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 68.449185][ T1920] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 68.458010][ T1920] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 68.471197][ T1852] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 68.481613][ T1852] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 68.494379][ T1821] device veth1_macvtap entered promiscuous mode [ 68.507341][ T1821] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 68.516715][ T1843] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 68.524257][ T1949] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 68.532456][ T1949] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 68.541236][ T1949] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 68.549551][ T1949] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 68.558021][ T1949] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 68.566687][ T1949] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 68.575089][ T1949] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 68.583506][ T1949] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 68.591854][ T1949] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 68.600023][ T1949] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 68.607500][ T1949] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 68.614914][ T1949] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 68.623507][ T1949] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 68.632069][ T1949] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 68.639891][ T1949] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 68.653072][ T1842] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 68.662341][ T1821] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 68.671334][ T1912] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 68.679812][ T1912] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 68.692947][ T1852] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 68.701742][ T1821] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.710512][ T1821] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.719209][ T1821] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.727930][ T1821] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.759679][ T1949] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 68.767416][ T1949] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 68.787832][ T1845] device veth0_vlan entered promiscuous mode [ 68.797129][ T1825] device veth0_vlan entered promiscuous mode [ 68.807184][ T1949] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 68.820686][ T1949] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 68.829193][ T1949] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 68.837515][ T1949] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 68.850617][ T1845] device veth1_vlan entered promiscuous mode [ 68.861860][ T1825] device veth1_vlan entered promiscuous mode [ 68.868698][ T1949] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 68.879846][ T1949] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 68.887697][ T1949] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 68.895892][ T1949] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 68.903588][ T1949] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 68.911386][ T1949] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 68.921608][ T24] audit: type=1400 audit(1659482369.533:90): avc: denied { mounton } for pid=1821 comm="syz-executor.5" path="/dev/binderfs" dev="devtmpfs" ino=450 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 68.938767][ T1845] device veth0_macvtap entered promiscuous mode [ 68.958218][ T24] audit: type=1400 audit(1659482369.563:91): avc: denied { read write } for pid=1821 comm="syz-executor.5" name="loop5" dev="devtmpfs" ino=105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 68.965196][ T1825] device veth0_macvtap entered promiscuous mode [ 68.994353][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 69.002921][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready 23:19:29 executing program 5: sendmsg$SMC_PNETID_GET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x4c, 0x0, 0x20, 0x70bd27, 0x25dfdbff, {}, [@SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz2\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'veth1_vlan\x00'}]}, 0x4c}, 0x1, 0x0, 0x0, 0x800}, 0x20000000) (async) getsockname$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0}, &(0x7f0000000180)=0x14) (async) getsockname$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000240)=0x14) sendmsg$ETHTOOL_MSG_DEBUG_GET(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000280)={0x104, 0x0, 0x200, 0x70bd29, 0x25dfdbff, {}, [@HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r0}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r0}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6_vti0\x00'}]}, @HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_batadv\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r0}]}, @HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r0}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r0}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r0}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r0}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'pimreg0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r0}]}]}, 0x104}, 0x1, 0x0, 0x0, 0x11}, 0x20040004) (async) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000540)={&(0x7f0000000480)=@mpls_newroute={0xa8, 0x18, 0x8, 0x70bd2b, 0x25dfdbff, {0x1c, 0x10, 0x0, 0x4, 0x0, 0x0, 0x35}, [@RTA_TTL_PROPAGATE={0x5, 0x1a, 0x9}, @RTA_NEWDST={0x84, 0x13, [{0x8}, {0xe6}, {0x5, 0x0, 0x1}, {0xfff43, 0x0, 0x1}, {0x401}, {0x6}, {0x4}, {0x7f}, {0x0, 0x0, 0x1}, {0x0, 0x0, 0x1}, {0x7fff, 0x0, 0x1}, {0x8}, {0x800, 0x0, 0x1}, {0x1, 0x0, 0x1}, {0x8}, {0x0, 0x0, 0x1}, {0x79, 0x0, 0x1}, {}, {0x8, 0x0, 0x1}, {0x78, 0x0, 0x1}, {0x4}, {0x8, 0x0, 0x1}, {0x1f}, {0x81, 0x0, 0x1}, {0x9}, {0x1, 0x0, 0x1}, {0x7}, {0x4, 0x0, 0x1}, {0x200, 0x0, 0x1}, {0x7, 0x0, 0x1}, {0x1}, {0x2}]}]}, 0xa8}, 0x1, 0x0, 0x0, 0x2000c841}, 0x840) (async) sendmsg$ETHTOOL_MSG_PAUSE_SET(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000006c0)={&(0x7f0000000600)={0x84, 0x0, 0x10, 0x70bd26, 0x25dfdbfd, {}, [@ETHTOOL_A_PAUSE_TX={0x5}, @ETHTOOL_A_PAUSE_HEADER={0x68, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dvmrp1\x00'}]}]}, 0x84}, 0x1, 0x0, 0x0, 0x40000}, 0x400c080) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000780), 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000840)={&(0x7f00000007c0)={0x64, r2, 0x19186ec1dc8abd95, 0x70bd25, 0x25dfdbfd, {}, [@TIPC_NLA_LINK={0x50, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffff01}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1000}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x840}, 0x4008041) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000008c0)={'veth1_to_bridge\x00'}) (async) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000940), 0xffffffffffffffff) (async) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000980)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEL_PMK(0xffffffffffffffff, &(0x7f0000000a40)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000a00)={&(0x7f00000009c0)={0x34, r3, 0x1, 0x80000001, 0x25dfdbfc, {{}, {@val={0x8, 0x3, r4}, @val={0xc, 0x99, {0x9, 0x4}}}}, [@NL80211_ATTR_MAC={0xa}]}, 0x34}, 0x1, 0x0, 0x0, 0x20010044}, 0x10) (async) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000bc0)={&(0x7f0000000a80)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000b80)={&(0x7f0000000ac0)=@setneightbl={0xa0, 0x43, 0x400, 0x70bd2c, 0x25dfdbfe, {0x1c}, [@NDTA_THRESH1={0x8, 0x2, 0x100}, @NDTA_PARMS={0x24, 0x6, 0x0, 0x1, [@NDTPA_MCAST_PROBES={0x8, 0xb, 0x4}, @NDTPA_MCAST_REPROBES={0x8, 0x11, 0x2}, @NDTPA_APP_PROBES={0x8, 0x9, 0xff}, @NDTPA_APP_PROBES={0x8, 0x9, 0xf22}]}, @NDTA_PARMS={0xc, 0x6, 0x0, 0x1, [@NDTPA_MCAST_REPROBES={0x8, 0x11, 0x1}]}, @NDTA_PARMS={0x44, 0x6, 0x0, 0x1, [@NDTPA_PROXY_DELAY={0xc, 0xd, 0x2}, @NDTPA_MCAST_PROBES={0x8, 0xb, 0x7}, @NDTPA_RETRANS_TIME={0xc, 0x5, 0xc0}, @NDTPA_PROXY_QLEN={0x8, 0xe, 0x80}, @NDTPA_UCAST_PROBES={0x8, 0xa, 0x52}, @NDTPA_QUEUE_LEN={0x8, 0x8, 0xad7}, @NDTPA_UCAST_PROBES={0x8, 0xa, 0xffffff7f}]}, @NDTA_THRESH2={0x8, 0x3, 0x8000}, @NDTA_THRESH1={0x8, 0x2, 0x3}]}, 0xa0}, 0x1, 0x0, 0x0, 0x800}, 0x4040) (async) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000cc0)={&(0x7f0000000c00)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000c80)={&(0x7f0000000c40)=@mpls_getroute={0x40, 0x1a, 0x800, 0x70bd29, 0x25dfdbfc, {0x1c, 0x0, 0x14, 0x0, 0xfd, 0x2, 0xfe, 0x5, 0x1900}, [@RTA_OIF={0x8}, @RTA_TTL_PROPAGATE={0x5, 0x1a, 0x1}, @RTA_VIA={0x14, 0x12, {0x1e, "b9ad8ec4996a99585aab5c5bceaa"}}]}, 0x40}}, 0x402c001) (async) r5 = accept4(0xffffffffffffffff, &(0x7f0000000d00), &(0x7f0000000d80)=0x80, 0x80800) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000e00), r5) sendmsg$NL80211_CMD_GET_POWER_SAVE(r5, &(0x7f0000000ec0)={&(0x7f0000000dc0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000e80)={&(0x7f0000000e40)={0x28, r6, 0x400, 0x70bd26, 0x25dfdbfd, {{}, {@val={0x8, 0x3, r4}, @val={0xc, 0x99, {0x7, 0x53}}}}, [""]}, 0x28}, 0x1, 0x0, 0x0, 0x4800}, 0x20040000) r7 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000001000), 0xc400, 0x0) (async) r8 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000001100)={&(0x7f00000010c0)='./file0\x00', 0x0, 0x93a7d27439f13a32}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000001200)={0x3, 0xd, &(0x7f0000000f00)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7fffffff}, [@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff9}, @initr0={0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4}, @btf_id={0x18, 0x0, 0x3, 0x0, 0x5}, @map_val={0x18, 0x1, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10000}, @jmp={0x5, 0x0, 0x0, 0x6, 0x1, 0xfffffffffffffff0, 0xffffffffffffffff}, @map_idx={0x18, 0x8, 0x5, 0x0, 0x6}]}, &(0x7f0000000f80)='syzkaller\x00', 0x1, 0x4, &(0x7f0000000fc0)=""/4, 0x0, 0x3, '\x00', r1, 0x11, r7, 0x8, &(0x7f0000001040)={0x2, 0x4}, 0x8, 0x10, &(0x7f0000001080)={0x4, 0x6, 0xae9, 0x5}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f00000011c0)=[r8, 0x1, 0x1, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 23:19:29 executing program 5: sendmsg$SMC_PNETID_GET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x4c, 0x0, 0x20, 0x70bd27, 0x25dfdbff, {}, [@SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz2\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'veth1_vlan\x00'}]}, 0x4c}, 0x1, 0x0, 0x0, 0x800}, 0x20000000) (async) getsockname$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0}, &(0x7f0000000180)=0x14) (async) getsockname$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000240)=0x14) sendmsg$ETHTOOL_MSG_DEBUG_GET(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000280)={0x104, 0x0, 0x200, 0x70bd29, 0x25dfdbff, {}, [@HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r0}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r0}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6_vti0\x00'}]}, @HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_batadv\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r0}]}, @HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r0}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r0}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r0}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r0}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'pimreg0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r0}]}]}, 0x104}, 0x1, 0x0, 0x0, 0x11}, 0x20040004) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000540)={&(0x7f0000000480)=@mpls_newroute={0xa8, 0x18, 0x8, 0x70bd2b, 0x25dfdbff, {0x1c, 0x10, 0x0, 0x4, 0x0, 0x0, 0x35}, [@RTA_TTL_PROPAGATE={0x5, 0x1a, 0x9}, @RTA_NEWDST={0x84, 0x13, [{0x8}, {0xe6}, {0x5, 0x0, 0x1}, {0xfff43, 0x0, 0x1}, {0x401}, {0x6}, {0x4}, {0x7f}, {0x0, 0x0, 0x1}, {0x0, 0x0, 0x1}, {0x7fff, 0x0, 0x1}, {0x8}, {0x800, 0x0, 0x1}, {0x1, 0x0, 0x1}, {0x8}, {0x0, 0x0, 0x1}, {0x79, 0x0, 0x1}, {}, {0x8, 0x0, 0x1}, {0x78, 0x0, 0x1}, {0x4}, {0x8, 0x0, 0x1}, {0x1f}, {0x81, 0x0, 0x1}, {0x9}, {0x1, 0x0, 0x1}, {0x7}, {0x4, 0x0, 0x1}, {0x200, 0x0, 0x1}, {0x7, 0x0, 0x1}, {0x1}, {0x2}]}]}, 0xa8}, 0x1, 0x0, 0x0, 0x2000c841}, 0x840) (async) sendmsg$ETHTOOL_MSG_PAUSE_SET(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000006c0)={&(0x7f0000000600)={0x84, 0x0, 0x10, 0x70bd26, 0x25dfdbfd, {}, [@ETHTOOL_A_PAUSE_TX={0x5}, @ETHTOOL_A_PAUSE_HEADER={0x68, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dvmrp1\x00'}]}]}, 0x84}, 0x1, 0x0, 0x0, 0x40000}, 0x400c080) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000780), 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000840)={&(0x7f00000007c0)={0x64, r2, 0x19186ec1dc8abd95, 0x70bd25, 0x25dfdbfd, {}, [@TIPC_NLA_LINK={0x50, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffff01}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1000}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x840}, 0x4008041) (async) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000008c0)={'veth1_to_bridge\x00'}) (async) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000940), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000980)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEL_PMK(0xffffffffffffffff, &(0x7f0000000a40)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000a00)={&(0x7f00000009c0)={0x34, r3, 0x1, 0x80000001, 0x25dfdbfc, {{}, {@val={0x8, 0x3, r4}, @val={0xc, 0x99, {0x9, 0x4}}}}, [@NL80211_ATTR_MAC={0xa}]}, 0x34}, 0x1, 0x0, 0x0, 0x20010044}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000bc0)={&(0x7f0000000a80)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000b80)={&(0x7f0000000ac0)=@setneightbl={0xa0, 0x43, 0x400, 0x70bd2c, 0x25dfdbfe, {0x1c}, [@NDTA_THRESH1={0x8, 0x2, 0x100}, @NDTA_PARMS={0x24, 0x6, 0x0, 0x1, [@NDTPA_MCAST_PROBES={0x8, 0xb, 0x4}, @NDTPA_MCAST_REPROBES={0x8, 0x11, 0x2}, @NDTPA_APP_PROBES={0x8, 0x9, 0xff}, @NDTPA_APP_PROBES={0x8, 0x9, 0xf22}]}, @NDTA_PARMS={0xc, 0x6, 0x0, 0x1, [@NDTPA_MCAST_REPROBES={0x8, 0x11, 0x1}]}, @NDTA_PARMS={0x44, 0x6, 0x0, 0x1, [@NDTPA_PROXY_DELAY={0xc, 0xd, 0x2}, @NDTPA_MCAST_PROBES={0x8, 0xb, 0x7}, @NDTPA_RETRANS_TIME={0xc, 0x5, 0xc0}, @NDTPA_PROXY_QLEN={0x8, 0xe, 0x80}, @NDTPA_UCAST_PROBES={0x8, 0xa, 0x52}, @NDTPA_QUEUE_LEN={0x8, 0x8, 0xad7}, @NDTPA_UCAST_PROBES={0x8, 0xa, 0xffffff7f}]}, @NDTA_THRESH2={0x8, 0x3, 0x8000}, @NDTA_THRESH1={0x8, 0x2, 0x3}]}, 0xa0}, 0x1, 0x0, 0x0, 0x800}, 0x4040) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000cc0)={&(0x7f0000000c00)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000c80)={&(0x7f0000000c40)=@mpls_getroute={0x40, 0x1a, 0x800, 0x70bd29, 0x25dfdbfc, {0x1c, 0x0, 0x14, 0x0, 0xfd, 0x2, 0xfe, 0x5, 0x1900}, [@RTA_OIF={0x8}, @RTA_TTL_PROPAGATE={0x5, 0x1a, 0x1}, @RTA_VIA={0x14, 0x12, {0x1e, "b9ad8ec4996a99585aab5c5bceaa"}}]}, 0x40}}, 0x402c001) (async) r5 = accept4(0xffffffffffffffff, &(0x7f0000000d00), &(0x7f0000000d80)=0x80, 0x80800) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000e00), r5) sendmsg$NL80211_CMD_GET_POWER_SAVE(r5, &(0x7f0000000ec0)={&(0x7f0000000dc0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000e80)={&(0x7f0000000e40)={0x28, r6, 0x400, 0x70bd26, 0x25dfdbfd, {{}, {@val={0x8, 0x3, r4}, @val={0xc, 0x99, {0x7, 0x53}}}}, [""]}, 0x28}, 0x1, 0x0, 0x0, 0x4800}, 0x20040000) (async) r7 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000001000), 0xc400, 0x0) (async) r8 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000001100)={&(0x7f00000010c0)='./file0\x00', 0x0, 0x93a7d27439f13a32}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000001200)={0x3, 0xd, &(0x7f0000000f00)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7fffffff}, [@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff9}, @initr0={0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4}, @btf_id={0x18, 0x0, 0x3, 0x0, 0x5}, @map_val={0x18, 0x1, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10000}, @jmp={0x5, 0x0, 0x0, 0x6, 0x1, 0xfffffffffffffff0, 0xffffffffffffffff}, @map_idx={0x18, 0x8, 0x5, 0x0, 0x6}]}, &(0x7f0000000f80)='syzkaller\x00', 0x1, 0x4, &(0x7f0000000fc0)=""/4, 0x0, 0x3, '\x00', r1, 0x11, r7, 0x8, &(0x7f0000001040)={0x2, 0x4}, 0x8, 0x10, &(0x7f0000001080)={0x4, 0x6, 0xae9, 0x5}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f00000011c0)=[r8, 0x1, 0x1, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) [ 69.017225][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 69.027025][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 69.037447][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 69.046276][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 69.055424][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready 23:19:29 executing program 5: sendmsg$BATADV_CMD_TP_METER_CANCEL(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)={0x14}, 0x14}}, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wpan4\x00', 0x0}) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl802154(&(0x7f0000002000), 0xffffffffffffffff) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x8933, &(0x7f0000000400)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_NEW_SEC_DEV(r4, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)={0x1c, r3, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r5}]}, 0x1c}}, 0x0) sendmsg$NL802154_CMD_DEL_SEC_KEY(r0, &(0x7f00000003c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000340)={0x48, r3, 0x100, 0x70bd2a, 0x25dfdbfb, {}, [@NL802154_ATTR_SEC_KEY={0x34, 0x25, 0x0, 0x1, [@NL802154_KEY_ATTR_BYTES={0x14, 0x4, "0b4533c607a4e3f85b32786b97e5b852"}, @NL802154_KEY_ATTR_BYTES={0x14, 0x4, "59b70f0a8d295fb991c03a4e70eb2f96"}, @NL802154_KEY_ATTR_USAGE_FRAMES={0x5, 0x2, 0x40}]}]}, 0x48}, 0x1, 0x0, 0x0, 0x8010}, 0xc000) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_DEL_DEV(r6, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000100)={&(0x7f00000002c0)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00022abdf35f2bb300e107002fb300"/30, @ANYRES32=r1, @ANYBLOB="0c00050000000000000000000c0005000200aaaaaaaaaaaa0c0005000003000000000000"], 0x40}, 0x1, 0x0, 0x0, 0x10}, 0x4000820) r7 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) sendmsg$NL802154_CMD_NEW_SEC_DEV(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)={0x1c, 0x0, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) r8 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$nl802154(&(0x7f0000002000), 0xffffffffffffffff) r10 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r8, 0x8933, &(0x7f0000000400)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_NEW_SEC_DEV(r10, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)={0x1c, r9, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r11}]}, 0x1c}}, 0x0) sendmsg$NL802154_CMD_NEW_SEC_KEY(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000740)={&(0x7f0000000540)={0x1c4, r9, 0x20, 0x70bd26, 0x25dfdbfe, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_SEC_KEY={0x158, 0x25, 0x0, 0x1, [@NL802154_KEY_ATTR_ID={0x40, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_SOURCE_SHORT={0x8}, @NL802154_KEY_ID_ATTR_SOURCE_SHORT={0x8, 0x4, 0x6}, @NL802154_KEY_ID_ATTR_SOURCE_EXTENDED={0xc, 0x5, 0x6}, @NL802154_KEY_ID_ATTR_SOURCE_SHORT={0x8, 0x4, 0xad}, @NL802154_KEY_ID_ATTR_INDEX={0x5, 0x2, 0x1}, @NL802154_KEY_ID_ATTR_INDEX={0x5, 0x2, 0x3}, @NL802154_KEY_ID_ATTR_INDEX={0x5, 0x2, 0x3}]}, @NL802154_KEY_ATTR_USAGE_CMDS={0x24, 0x3, "324e99316eba0e6761e2e51065a2f0a2a4b22d9da89b5aa2ce594d62557e7b0b"}, @NL802154_KEY_ATTR_USAGE_CMDS={0x24, 0x3, "ff9a07e92a8c727e5fc34c1cb03d60e80ff3cc931b2234c6e197c07f8accb576"}, @NL802154_KEY_ATTR_USAGE_FRAMES={0x5, 0x2, 0x8}, @NL802154_KEY_ATTR_USAGE_CMDS={0x24, 0x3, "cb263a0908b6436404aa737adf616037f82583aef8e4ca8c41f7ae88c13c2c08"}, @NL802154_KEY_ATTR_ID={0x90, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_INDEX={0x5, 0x2, 0x2}, @NL802154_KEY_ID_ATTR_SOURCE_SHORT={0x8, 0x4, 0x7}, @NL802154_KEY_ID_ATTR_SOURCE_SHORT={0x8, 0x4, 0x8}, @NL802154_KEY_ID_ATTR_SOURCE_EXTENDED={0xc}, @NL802154_KEY_ID_ATTR_IMPLICIT={0x4c, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_SHORT={0x6}, @NL802154_DEV_ADDR_ATTR_SHORT={0x6, 0x3, 0xaaa2}, @NL802154_DEV_ADDR_ATTR_SHORT={0x6, 0x3, 0xfffe}, @NL802154_DEV_ADDR_ATTR_EXTENDED={0xc, 0x4, {0xaaaaaaaaaaaa0202}}, @NL802154_DEV_ADDR_ATTR_SHORT={0x6, 0x3, 0xaaa1}, @NL802154_DEV_ADDR_ATTR_EXTENDED={0xc, 0x4, {0xaaaaaaaaaaaa0302}}, @NL802154_DEV_ADDR_ATTR_MODE={0x8, 0x2, 0x3}, @NL802154_DEV_ADDR_ATTR_SHORT={0x6, 0x3, 0xfffe}]}, @NL802154_KEY_ID_ATTR_IMPLICIT={0xc, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_SHORT={0x6, 0x3, 0xaaa1}]}, @NL802154_KEY_ID_ATTR_IMPLICIT={0x10, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_EXTENDED={0xc, 0x4, {0xaaaaaaaaaaaa0302}}]}]}, @NL802154_KEY_ATTR_USAGE_FRAMES={0x5, 0x2, 0xe4}, @NL802154_KEY_ATTR_USAGE_FRAMES={0x5, 0x2, 0x6}]}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r1}, @NL802154_ATTR_SEC_KEY={0x44, 0x25, 0x0, 0x1, [@NL802154_KEY_ATTR_USAGE_CMDS={0x24, 0x3, "32e66385823ae58f0fcdfa4d6b31c29c052dcc22ba6670978bcd61bfc28b5d8e"}, @NL802154_KEY_ATTR_BYTES={0x14, 0x4, "0db8ec8787e71371ae1a76f8e5954035"}, @NL802154_KEY_ATTR_USAGE_FRAMES={0x5}]}]}, 0x1c4}, 0x1, 0x0, 0x0, 0x4c804}, 0xc0) ioctl$PTP_PEROUT_REQUEST(r7, 0xc0603d06, &(0x7f00000001c0)) [ 69.064166][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 69.073081][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 69.081309][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 69.090718][ T1845] device veth1_macvtap entered promiscuous mode [ 69.100984][ T1825] device veth1_macvtap entered promiscuous mode 23:19:29 executing program 5: sendmsg$BATADV_CMD_TP_METER_CANCEL(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)={0x14}, 0x14}}, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async, rerun: 32) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wpan4\x00', 0x0}) (async, rerun: 32) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) r3 = syz_genetlink_get_family_id$nl802154(&(0x7f0000002000), 0xffffffffffffffff) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x8933, &(0x7f0000000400)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_NEW_SEC_DEV(r4, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)={0x1c, r3, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r5}]}, 0x1c}}, 0x0) sendmsg$NL802154_CMD_DEL_SEC_KEY(r0, &(0x7f00000003c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000340)={0x48, r3, 0x100, 0x70bd2a, 0x25dfdbfb, {}, [@NL802154_ATTR_SEC_KEY={0x34, 0x25, 0x0, 0x1, [@NL802154_KEY_ATTR_BYTES={0x14, 0x4, "0b4533c607a4e3f85b32786b97e5b852"}, @NL802154_KEY_ATTR_BYTES={0x14, 0x4, "59b70f0a8d295fb991c03a4e70eb2f96"}, @NL802154_KEY_ATTR_USAGE_FRAMES={0x5, 0x2, 0x40}]}]}, 0x48}, 0x1, 0x0, 0x0, 0x8010}, 0xc000) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_DEL_DEV(r6, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000100)={&(0x7f00000002c0)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00022abdf35f2bb300e107002fb300"/30, @ANYRES32=r1, @ANYBLOB="0c00050000000000000000000c0005000200aaaaaaaaaaaa0c0005000003000000000000"], 0x40}, 0x1, 0x0, 0x0, 0x10}, 0x4000820) (async) r7 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) (async, rerun: 64) sendmsg$NL802154_CMD_NEW_SEC_DEV(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)={0x1c, 0x0, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) (rerun: 64) r8 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$nl802154(&(0x7f0000002000), 0xffffffffffffffff) (async, rerun: 64) r10 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async, rerun: 64) ioctl$sock_SIOCGIFINDEX_802154(r8, 0x8933, &(0x7f0000000400)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_NEW_SEC_DEV(r10, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)={0x1c, r9, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r11}]}, 0x1c}}, 0x0) (async) sendmsg$NL802154_CMD_NEW_SEC_KEY(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000740)={&(0x7f0000000540)={0x1c4, r9, 0x20, 0x70bd26, 0x25dfdbfe, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_SEC_KEY={0x158, 0x25, 0x0, 0x1, [@NL802154_KEY_ATTR_ID={0x40, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_SOURCE_SHORT={0x8}, @NL802154_KEY_ID_ATTR_SOURCE_SHORT={0x8, 0x4, 0x6}, @NL802154_KEY_ID_ATTR_SOURCE_EXTENDED={0xc, 0x5, 0x6}, @NL802154_KEY_ID_ATTR_SOURCE_SHORT={0x8, 0x4, 0xad}, @NL802154_KEY_ID_ATTR_INDEX={0x5, 0x2, 0x1}, @NL802154_KEY_ID_ATTR_INDEX={0x5, 0x2, 0x3}, @NL802154_KEY_ID_ATTR_INDEX={0x5, 0x2, 0x3}]}, @NL802154_KEY_ATTR_USAGE_CMDS={0x24, 0x3, "324e99316eba0e6761e2e51065a2f0a2a4b22d9da89b5aa2ce594d62557e7b0b"}, @NL802154_KEY_ATTR_USAGE_CMDS={0x24, 0x3, "ff9a07e92a8c727e5fc34c1cb03d60e80ff3cc931b2234c6e197c07f8accb576"}, @NL802154_KEY_ATTR_USAGE_FRAMES={0x5, 0x2, 0x8}, @NL802154_KEY_ATTR_USAGE_CMDS={0x24, 0x3, "cb263a0908b6436404aa737adf616037f82583aef8e4ca8c41f7ae88c13c2c08"}, @NL802154_KEY_ATTR_ID={0x90, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_INDEX={0x5, 0x2, 0x2}, @NL802154_KEY_ID_ATTR_SOURCE_SHORT={0x8, 0x4, 0x7}, @NL802154_KEY_ID_ATTR_SOURCE_SHORT={0x8, 0x4, 0x8}, @NL802154_KEY_ID_ATTR_SOURCE_EXTENDED={0xc}, @NL802154_KEY_ID_ATTR_IMPLICIT={0x4c, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_SHORT={0x6}, @NL802154_DEV_ADDR_ATTR_SHORT={0x6, 0x3, 0xaaa2}, @NL802154_DEV_ADDR_ATTR_SHORT={0x6, 0x3, 0xfffe}, @NL802154_DEV_ADDR_ATTR_EXTENDED={0xc, 0x4, {0xaaaaaaaaaaaa0202}}, @NL802154_DEV_ADDR_ATTR_SHORT={0x6, 0x3, 0xaaa1}, @NL802154_DEV_ADDR_ATTR_EXTENDED={0xc, 0x4, {0xaaaaaaaaaaaa0302}}, @NL802154_DEV_ADDR_ATTR_MODE={0x8, 0x2, 0x3}, @NL802154_DEV_ADDR_ATTR_SHORT={0x6, 0x3, 0xfffe}]}, @NL802154_KEY_ID_ATTR_IMPLICIT={0xc, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_SHORT={0x6, 0x3, 0xaaa1}]}, @NL802154_KEY_ID_ATTR_IMPLICIT={0x10, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_EXTENDED={0xc, 0x4, {0xaaaaaaaaaaaa0302}}]}]}, @NL802154_KEY_ATTR_USAGE_FRAMES={0x5, 0x2, 0xe4}, @NL802154_KEY_ATTR_USAGE_FRAMES={0x5, 0x2, 0x6}]}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r1}, @NL802154_ATTR_SEC_KEY={0x44, 0x25, 0x0, 0x1, [@NL802154_KEY_ATTR_USAGE_CMDS={0x24, 0x3, "32e66385823ae58f0fcdfa4d6b31c29c052dcc22ba6670978bcd61bfc28b5d8e"}, @NL802154_KEY_ATTR_BYTES={0x14, 0x4, "0db8ec8787e71371ae1a76f8e5954035"}, @NL802154_KEY_ATTR_USAGE_FRAMES={0x5}]}]}, 0x1c4}, 0x1, 0x0, 0x0, 0x4c804}, 0xc0) (async) ioctl$PTP_PEROUT_REQUEST(r7, 0xc0603d06, &(0x7f00000001c0)) 23:19:29 executing program 5: sendmsg$BATADV_CMD_TP_METER_CANCEL(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)={0x14}, 0x14}}, 0x0) (async) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wpan4\x00', 0x0}) (async) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) r3 = syz_genetlink_get_family_id$nl802154(&(0x7f0000002000), 0xffffffffffffffff) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x8933, &(0x7f0000000400)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_NEW_SEC_DEV(r4, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)={0x1c, r3, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r5}]}, 0x1c}}, 0x0) sendmsg$NL802154_CMD_DEL_SEC_KEY(r0, &(0x7f00000003c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000340)={0x48, r3, 0x100, 0x70bd2a, 0x25dfdbfb, {}, [@NL802154_ATTR_SEC_KEY={0x34, 0x25, 0x0, 0x1, [@NL802154_KEY_ATTR_BYTES={0x14, 0x4, "0b4533c607a4e3f85b32786b97e5b852"}, @NL802154_KEY_ATTR_BYTES={0x14, 0x4, "59b70f0a8d295fb991c03a4e70eb2f96"}, @NL802154_KEY_ATTR_USAGE_FRAMES={0x5, 0x2, 0x40}]}]}, 0x48}, 0x1, 0x0, 0x0, 0x8010}, 0xc000) (async) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_DEL_DEV(r6, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000100)={&(0x7f00000002c0)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00022abdf35f2bb300e107002fb300"/30, @ANYRES32=r1, @ANYBLOB="0c00050000000000000000000c0005000200aaaaaaaaaaaa0c0005000003000000000000"], 0x40}, 0x1, 0x0, 0x0, 0x10}, 0x4000820) (async) r7 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) (async) sendmsg$NL802154_CMD_NEW_SEC_DEV(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)={0x1c, 0x0, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) (async) r8 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) r9 = syz_genetlink_get_family_id$nl802154(&(0x7f0000002000), 0xffffffffffffffff) (async) r10 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r8, 0x8933, &(0x7f0000000400)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_NEW_SEC_DEV(r10, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)={0x1c, r9, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r11}]}, 0x1c}}, 0x0) (async) sendmsg$NL802154_CMD_NEW_SEC_KEY(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000740)={&(0x7f0000000540)={0x1c4, r9, 0x20, 0x70bd26, 0x25dfdbfe, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_SEC_KEY={0x158, 0x25, 0x0, 0x1, [@NL802154_KEY_ATTR_ID={0x40, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_SOURCE_SHORT={0x8}, @NL802154_KEY_ID_ATTR_SOURCE_SHORT={0x8, 0x4, 0x6}, @NL802154_KEY_ID_ATTR_SOURCE_EXTENDED={0xc, 0x5, 0x6}, @NL802154_KEY_ID_ATTR_SOURCE_SHORT={0x8, 0x4, 0xad}, @NL802154_KEY_ID_ATTR_INDEX={0x5, 0x2, 0x1}, @NL802154_KEY_ID_ATTR_INDEX={0x5, 0x2, 0x3}, @NL802154_KEY_ID_ATTR_INDEX={0x5, 0x2, 0x3}]}, @NL802154_KEY_ATTR_USAGE_CMDS={0x24, 0x3, "324e99316eba0e6761e2e51065a2f0a2a4b22d9da89b5aa2ce594d62557e7b0b"}, @NL802154_KEY_ATTR_USAGE_CMDS={0x24, 0x3, "ff9a07e92a8c727e5fc34c1cb03d60e80ff3cc931b2234c6e197c07f8accb576"}, @NL802154_KEY_ATTR_USAGE_FRAMES={0x5, 0x2, 0x8}, @NL802154_KEY_ATTR_USAGE_CMDS={0x24, 0x3, "cb263a0908b6436404aa737adf616037f82583aef8e4ca8c41f7ae88c13c2c08"}, @NL802154_KEY_ATTR_ID={0x90, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_INDEX={0x5, 0x2, 0x2}, @NL802154_KEY_ID_ATTR_SOURCE_SHORT={0x8, 0x4, 0x7}, @NL802154_KEY_ID_ATTR_SOURCE_SHORT={0x8, 0x4, 0x8}, @NL802154_KEY_ID_ATTR_SOURCE_EXTENDED={0xc}, @NL802154_KEY_ID_ATTR_IMPLICIT={0x4c, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_SHORT={0x6}, @NL802154_DEV_ADDR_ATTR_SHORT={0x6, 0x3, 0xaaa2}, @NL802154_DEV_ADDR_ATTR_SHORT={0x6, 0x3, 0xfffe}, @NL802154_DEV_ADDR_ATTR_EXTENDED={0xc, 0x4, {0xaaaaaaaaaaaa0202}}, @NL802154_DEV_ADDR_ATTR_SHORT={0x6, 0x3, 0xaaa1}, @NL802154_DEV_ADDR_ATTR_EXTENDED={0xc, 0x4, {0xaaaaaaaaaaaa0302}}, @NL802154_DEV_ADDR_ATTR_MODE={0x8, 0x2, 0x3}, @NL802154_DEV_ADDR_ATTR_SHORT={0x6, 0x3, 0xfffe}]}, @NL802154_KEY_ID_ATTR_IMPLICIT={0xc, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_SHORT={0x6, 0x3, 0xaaa1}]}, @NL802154_KEY_ID_ATTR_IMPLICIT={0x10, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_EXTENDED={0xc, 0x4, {0xaaaaaaaaaaaa0302}}]}]}, @NL802154_KEY_ATTR_USAGE_FRAMES={0x5, 0x2, 0xe4}, @NL802154_KEY_ATTR_USAGE_FRAMES={0x5, 0x2, 0x6}]}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r1}, @NL802154_ATTR_SEC_KEY={0x44, 0x25, 0x0, 0x1, [@NL802154_KEY_ATTR_USAGE_CMDS={0x24, 0x3, "32e66385823ae58f0fcdfa4d6b31c29c052dcc22ba6670978bcd61bfc28b5d8e"}, @NL802154_KEY_ATTR_BYTES={0x14, 0x4, "0db8ec8787e71371ae1a76f8e5954035"}, @NL802154_KEY_ATTR_USAGE_FRAMES={0x5}]}]}, 0x1c4}, 0x1, 0x0, 0x0, 0x4c804}, 0xc0) (async) ioctl$PTP_PEROUT_REQUEST(r7, 0xc0603d06, &(0x7f00000001c0)) [ 69.116806][ T1825] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 69.127305][ T1825] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 69.150562][ T1825] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 69.162974][ T1845] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 69.173482][ T1845] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 69.183407][ T1845] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 69.193894][ T1845] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 69.204909][ T1845] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 69.213728][ T1911] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 69.222630][ T1911] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 69.233043][ T1911] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 69.241944][ T1911] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 69.252228][ T1911] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 69.260905][ T1911] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 69.269412][ T1911] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 69.278010][ T1911] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 69.288845][ T1825] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 69.299401][ T1825] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 69.311646][ T1825] batman_adv: batadv0: Interface activated: batadv_slave_1 23:19:29 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x7fffffff) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000440)=@newqdisc={0x24}, 0x24}}, 0x0) getsockname$packet(r1, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r3 = socket(0xa, 0x3, 0x3a) setsockopt$MRT6_ADD_MFC(r3, 0x29, 0xcc, &(0x7f0000000000)={{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @empty}, 0x0, {[0xffffffff]}}, 0x5c) r4 = socket(0xa, 0x3, 0x3a) setsockopt$MRT6_ADD_MFC(r4, 0x29, 0xcc, &(0x7f0000000000)={{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @empty}, 0x0, {[0xffffffff]}}, 0x5c) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x3a, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="640000001000ea86b5ec0a75b9600000000000005d09b779cf9404447cc2829702d2b5a342db66047d5da31811028eab73de6fa9200c560285aea0ab4b944a95d840b2fa6b141ac547beb08bd2cc98cea9a211644a7e0142bbefc0e0a3396adf02a3d743cfc9d36d6eceebf5e5518cc8fd", @ANYRES64=r4, @ANYRES8=r3, @ANYRES64=r1, @ANYBLOB="1400030000000114000200fc", @ANYRES64=r2], 0x64}, 0x1, 0x0, 0x0, 0x80}, 0x51) sendmmsg$inet(r0, &(0x7f00000017c0)=[{{&(0x7f0000000040)={0x2, 0x4e13, @remote={0x70}}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @empty}}}], 0x20, 0x74}}], 0x40002a4, 0x0) [ 69.320598][ T1825] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.329374][ T1825] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.338174][ T1825] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.346903][ T1825] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.366407][ T1845] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 69.376973][ T1845] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 69.386893][ T1845] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 69.389518][ T24] kauditd_printk_skb: 8 callbacks suppressed [ 69.389529][ T24] audit: type=1400 audit(1659482370.003:100): avc: denied { create } for pid=2035 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 69.397381][ T1845] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 69.400303][ T1845] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 69.403449][ T24] audit: type=1400 audit(1659482370.003:101): avc: denied { setopt } for pid=2035 comm="syz-executor.5" lport=58 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 69.435317][ T1842] device veth0_vlan entered promiscuous mode [ 69.469386][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 69.478020][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 69.486623][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 69.495633][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 69.504259][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 69.512405][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 69.521111][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 69.528896][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 69.539530][ T1926] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 69.549625][ T1926] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 69.567364][ T1845] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.576174][ T1845] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.584944][ T1845] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.593654][ T1845] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 23:19:30 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x7fffffff) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000440)=@newqdisc={0x24}, 0x24}}, 0x0) getsockname$packet(r1, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r3 = socket(0xa, 0x3, 0x3a) setsockopt$MRT6_ADD_MFC(r3, 0x29, 0xcc, &(0x7f0000000000)={{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @empty}, 0x0, {[0xffffffff]}}, 0x5c) r4 = socket(0xa, 0x3, 0x3a) setsockopt$MRT6_ADD_MFC(r4, 0x29, 0xcc, &(0x7f0000000000)={{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @empty}, 0x0, {[0xffffffff]}}, 0x5c) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x3a, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="640000001000ea86b5ec0a75b9600000000000005d09b779cf9404447cc2829702d2b5a342db66047d5da31811028eab73de6fa9200c560285aea0ab4b944a95d840b2fa6b141ac547beb08bd2cc98cea9a211644a7e0142bbefc0e0a3396adf02a3d743cfc9d36d6eceebf5e5518cc8fd", @ANYRES64=r4, @ANYRES8=r3, @ANYRES64=r1, @ANYBLOB="1400030000000114000200fc", @ANYRES64=r2], 0x64}, 0x1, 0x0, 0x0, 0x80}, 0x51) sendmmsg$inet(r0, &(0x7f00000017c0)=[{{&(0x7f0000000040)={0x2, 0x4e13, @remote={0x70}}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @empty}}}], 0x20, 0x74}}], 0x40002a4, 0x0) socket$inet6(0xa, 0x5, 0x7fffffff) (async) socket(0x10, 0x803, 0x0) (async) sendmsg$nl_route_sched(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000440)=@newqdisc={0x24}, 0x24}}, 0x0) (async) getsockname$packet(r1, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) (async) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) (async) socket(0xa, 0x3, 0x3a) (async) setsockopt$MRT6_ADD_MFC(r3, 0x29, 0xcc, &(0x7f0000000000)={{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @empty}, 0x0, {[0xffffffff]}}, 0x5c) (async) socket(0xa, 0x3, 0x3a) (async) setsockopt$MRT6_ADD_MFC(r4, 0x29, 0xcc, &(0x7f0000000000)={{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @empty}, 0x0, {[0xffffffff]}}, 0x5c) (async) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x3a, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="640000001000ea86b5ec0a75b9600000000000005d09b779cf9404447cc2829702d2b5a342db66047d5da31811028eab73de6fa9200c560285aea0ab4b944a95d840b2fa6b141ac547beb08bd2cc98cea9a211644a7e0142bbefc0e0a3396adf02a3d743cfc9d36d6eceebf5e5518cc8fd", @ANYRES64=r4, @ANYRES8=r3, @ANYRES64=r1, @ANYBLOB="1400030000000114000200fc", @ANYRES64=r2], 0x64}, 0x1, 0x0, 0x0, 0x80}, 0x51) (async) sendmmsg$inet(r0, &(0x7f00000017c0)=[{{&(0x7f0000000040)={0x2, 0x4e13, @remote={0x70}}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @empty}}}], 0x20, 0x74}}], 0x40002a4, 0x0) (async) [ 69.622139][ T1842] device veth1_vlan entered promiscuous mode [ 69.639203][ T1919] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 69.647602][ T1919] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 69.656278][ T1919] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 69.664950][ T1843] device veth0_vlan entered promiscuous mode [ 69.690850][ T1920] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 69.704615][ T1920] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 69.712718][ T1920] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 69.720809][ T1920] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 69.729176][ T1920] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 69.741612][ T1843] device veth1_vlan entered promiscuous mode [ 69.749097][ T1842] device veth0_macvtap entered promiscuous mode [ 69.763409][ T1923] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready 23:19:30 executing program 0: newfstatat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x1000) msgctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f00000000c0)={{0x3, r0, 0xee00, 0x0, 0x0, 0x100, 0x6}, 0x0, 0x0, 0x5, 0x5, 0x9, 0x9, 0x1f, 0x80, 0x101, 0x7, 0xffffffffffffffff}) open$dir(&(0x7f0000000140)='./file0\x00', 0x0, 0x5b) open$dir(&(0x7f0000000180)='./file0\x00', 0x70d5a223dc3a7933, 0xbc) open$dir(&(0x7f00000001c0)='./file0\x00', 0x200080, 0x10) (async) r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000200), 0x414000, 0x0) (async) newfstatat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x6000) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000300)={{0x1, 0x1, 0x18, r1, {r0, r3}}, './file0\x00'}) (async) r5 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000340)='ns/pid\x00') ioctl$BTRFS_IOC_SYNC(r5, 0x9408, 0x0) (async) mkdir(&(0x7f0000000380)='./file1\x00', 0x208) (async) read$qrtrtun(r4, &(0x7f00000003c0)=""/240, 0xf0) write$cgroup_int(r4, &(0x7f00000004c0)=0x4, 0x12) symlinkat(&(0x7f0000000500)='./file0\x00', r4, &(0x7f0000000540)='./file0\x00') (async) fsetxattr$security_capability(r1, &(0x7f0000000580), &(0x7f00000005c0)=@v3={0x3000000, [{0x80000001, 0x8001}, {0xfffffe01, 0x6}], r2}, 0x18, 0x2) (async) r6 = bpf$ITER_CREATE(0x21, &(0x7f0000000640)={r4}, 0x8) renameat(0xffffffffffffffff, &(0x7f0000000600)='./file0\x00', r6, &(0x7f0000000680)='./file0\x00') symlink(&(0x7f00000006c0)='./file1\x00', &(0x7f0000000700)='./file0\x00') syz_mount_image$iso9660(&(0x7f0000000740), &(0x7f0000000780)='./file0\x00', 0x6, 0x2, &(0x7f00000009c0)=[{&(0x7f00000007c0)="69b91518c37d6e63195e7c1a038f76000b331d00d03cd583c8ea6865ca41a6a6d3e56dd0aeb4cb560fca61acc36808de6bc11dc157c2c987efcf930e1dc5675569ba26956e38311e3d2e1ab34307c4462971c7487113dd581502b6d7bfb9cd68c0b819b63fd7dec6f44bbb7828e7ff383979cf215b41f099b826c62358aab5f3cbd8f48daedf37f594d642f5530833bd1ab0cfcd78474abdd531c099760e8b91dff0faf80da9afa8ff3ff8dd482cca7c37225479a4b775b7572aa11929c3f73b9cb47889bd34f292bf2a14e2fcde4d23b843ee4d2b99d4a1ea55", 0xda, 0x21}, {&(0x7f00000008c0)="3222b843d3f61565ce90b86663fd0f8db2f26a217f2693dfb902a5c3a856e005f00ae8606a1a20c7646c7f0e1ba4346c41eef6a9759afc7a8d33e7deb92fdf94f3302700136a9e35b7bde4c66cb44606dc7c0902f7c6283e4dd0d953c25316306cac9d21b221c64c80feeb57f31afa40c6dc11412d59bfa3c73a2e7b0d8c5f43f9621c30e1fb240df08ca515fb96e3edf8729e445864e9c4967a2a36f9ad516b188d9c20aadb725dd1a133b336926e6d5630393e7e5d8bbd4ea9db2063fcedc29c325553c9caf0827332f5529080e2d8af6b0466c60bed5945119831d18d379c335a76faab2511252716e56de8d832e18591699b94c8", 0xf6, 0x3}], 0x10800, &(0x7f0000000a00)={[{@map_normal}], [{@euid_lt={'euid<', r2}}, {@dont_hash}, {@smackfsfloor={'smackfsfloor', 0x3d, '/dev/urandom\x00'}}, {@smackfsdef={'smackfsdef', 0x3d, '{}'}}, {@appraise_type}, {@subj_role}, {@obj_role={'obj_role', 0x3d, 'security.capability\x00'}}, {@subj_type={'subj_type', 0x3d, '&}S'}}, {@subj_type={'subj_type', 0x3d, '/dev/urandom\x00'}}]}) msgsnd(0xffffffffffffffff, &(0x7f0000000ac0)={0x2, "ff3fd4788ac08a91935c1633e50d30f56e788bbbe5daa802bd8cb9fa1e56aea251ff217b1f0f9ec6c1ad2f1303434a755b8cd5da"}, 0x3c, 0x800) [ 69.777666][ T24] audit: type=1400 audit(1659482370.383:102): avc: denied { ioctl } for pid=2060 comm="syz-executor.0" path="pid:[4026532371]" dev="nsfs" ino=4026532371 ioctlcmd=0x9408 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 69.802892][ T24] audit: type=1400 audit(1659482370.383:103): avc: denied { mounton } for pid=2060 comm="syz-executor.0" path="/root/syzkaller-testdir1005437007/syzkaller.C5aLOL/0/file1" dev="sda1" ino=1157 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 69.803668][ T1923] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 69.854082][ T1842] device veth1_macvtap entered promiscuous mode [ 69.871823][ T24] audit: type=1400 audit(1659482370.483:104): avc: denied { read } for pid=2067 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 69.879306][ T1852] device veth0_vlan entered promiscuous mode [ 69.913433][ T1843] device veth0_macvtap entered promiscuous mode [ 69.920345][ T1920] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 69.928588][ T1920] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 69.938000][ T1920] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 69.947098][ T1920] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 69.960614][ T1842] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 69.971077][ T1842] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 69.980975][ T1842] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 69.991507][ T1842] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 70.001342][ T1842] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 70.011775][ T1842] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 70.024835][ T1842] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 70.036207][ T1843] device veth1_macvtap entered promiscuous mode [ 70.043325][ T1923] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 70.052005][ T1923] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 70.059528][ T1923] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 70.067895][ T1923] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 70.076618][ T1923] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 70.085422][ T1923] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 70.097002][ T1842] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 70.107520][ T1842] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 70.117362][ T1842] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 70.127819][ T1842] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 70.137656][ T1842] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 70.148191][ T1842] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 70.159531][ T1842] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 70.168643][ T1852] device veth1_vlan entered promiscuous mode [ 70.180118][ T1919] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 70.189948][ T1919] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 70.199062][ T1919] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 70.224186][ T1842] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 70.232936][ T1842] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 70.241662][ T1842] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 70.250408][ T1842] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 70.274568][ T1842] ================================================================== [ 70.282673][ T1842] BUG: KCSAN: data-race in dev_get_tstats64 / iptunnel_xmit [ 70.289962][ T1842] [ 70.292299][ T1842] read-write to 0xffffe8ffffd44058 of 8 bytes by task 35 on cpu 1: [ 70.300175][ T1842] iptunnel_xmit+0x3b7/0x490 [ 70.304771][ T1842] udp_tunnel_xmit_skb+0x15d/0x170 [ 70.309869][ T1842] send4+0x439/0x500 [ 70.313746][ T1842] wg_socket_send_skb_to_peer+0x92/0x120 [ 70.319386][ T1842] wg_socket_send_buffer_to_peer+0xd2/0xf0 [ 70.325189][ T1842] wg_packet_handshake_send_worker+0x109/0x150 [ 70.331344][ T1842] process_one_work+0x3d3/0x720 [ 70.336218][ T1842] worker_thread+0x618/0xa70 [ 70.340791][ T1842] kthread+0x1a9/0x1e0 [ 70.344847][ T1842] ret_from_fork+0x1f/0x30 [ 70.349249][ T1842] [ 70.351556][ T1842] read to 0xffffe8ffffd44058 of 8 bytes by task 1842 on cpu 0: [ 70.359103][ T1842] dev_get_tstats64+0x137/0x1d0 [ 70.363956][ T1842] dev_get_stats+0x6a/0x2b0 [ 70.368452][ T1842] rtnl_fill_stats+0x45/0x320 [ 70.373122][ T1842] rtnl_fill_ifinfo+0xbff/0xfe0 [ 70.378139][ T1842] rtmsg_ifinfo_build_skb+0xa2/0x130 [ 70.383415][ T1842] rtmsg_ifinfo+0x55/0xc0 [ 70.387729][ T1842] __dev_notify_flags+0x65/0x3a0 [ 70.392646][ T1842] dev_change_flags+0xa2/0xc0 [ 70.397313][ T1842] do_setlink+0x778/0x2230 [ 70.401727][ T1842] rtnl_newlink+0x114c/0x16a0 [ 70.406391][ T1842] rtnetlink_rcv_msg+0x811/0x8c0 [ 70.411327][ T1842] netlink_rcv_skb+0x13e/0x240 [ 70.416086][ T1842] rtnetlink_rcv+0x18/0x20 [ 70.420523][ T1842] netlink_unicast+0x58a/0x660 [ 70.425271][ T1842] netlink_sendmsg+0x666/0x760 [ 70.430016][ T1842] __sys_sendto+0x21e/0x2c0 [ 70.434507][ T1842] __x64_sys_sendto+0x74/0x90 [ 70.439171][ T1842] do_syscall_64+0x2b/0x70 [ 70.443568][ T1842] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 70.449445][ T1842] [ 70.451749][ T1842] value changed: 0x0000000000000000 -> 0x0000000000000094 [ 70.458838][ T1842] [ 70.461138][ T1842] Reported by Kernel Concurrency Sanitizer on: [ 70.467263][ T1842] CPU: 0 PID: 1842 Comm: syz-executor.3 Not tainted 5.19.0-syzkaller-01583-g7d0d3fa7339e-dirty #0 [ 70.477829][ T1842] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/22/2022 [ 70.487871][ T1842] ================================================================== [ 70.499357][ T1843] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 70.509985][ T1843] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 70.519840][ T1843] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 70.530237][ T1843] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 70.540031][ T1843] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 70.550444][ T1843] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 70.560253][ T1843] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 70.570674][ T1843] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 70.581774][ T1843] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 70.590031][ T1843] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 70.600570][ T1843] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 70.610378][ T1843] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 70.620791][ T1843] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 70.630615][ T1843] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 70.641041][ T1843] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 70.650917][ T1843] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 70.661344][ T1843] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 70.672509][ T1843] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 70.682505][ T1923] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 70.690733][ T1923] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 70.699319][ T1923] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 70.708842][ T1923] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 70.717529][ T1923] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 70.734575][ T1852] device veth0_macvtap entered promiscuous mode [ 70.743637][ T1843] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 70.752557][ T1843] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 70.761282][ T1843] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 70.769969][ T1843] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 70.782703][ T1925] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 70.792596][ T1925] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 70.803870][ T1852] device veth1_macvtap entered promiscuous mode [ 70.824367][ T1919] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready 23:19:31 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x14, 0x9, 0x5, 0x5, 0x0, 0x1, 0xffff, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4, 0x3}, 0x48) (async, rerun: 32) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='\x00') (rerun: 32) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1, 0x1f, 0x6, 0x1, 0xca, r0, 0x100, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x2, 0x3}, 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@bloom_filter={0x1e, 0x80, 0x8, 0xd6, 0x1, r1, 0x9, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x5, 0x2}, 0x48) (async) r3 = perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0xff, 0x9, 0xfb, 0x45, 0x0, 0x3f, 0xa237d8c9c6b5c848, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x24000000, 0x7, @perf_bp={&(0x7f00000001c0), 0xc}, 0x40200, 0x57, 0x9, 0x1, 0x4, 0x9, 0x20, 0x0, 0x3ff, 0x0, 0x8}, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f0000000280)=0x1) (async) r4 = perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x4b, 0x7f, 0x90, 0x26, 0x0, 0x8000000000000001, 0x842, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x8, 0x6, @perf_config_ext={0x9, 0x1}, 0x4, 0xffffffffffffffff, 0x5, 0x0, 0xfffffffffffffffd, 0x4, 0xfd, 0x0, 0x7, 0x0, 0x9}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000400)={0xffffffffffffffff, &(0x7f0000000340)="2769cdc19a98dbe970f77ea47c0262e011632033caa76f04ee76f33f3fa323cafe09d981f77980d811b520754ac88664387ef2b24fa28698ce6a82d4c84091feaa6ea07f582e030d3de29f3c161637c87fdaa1256bfb6255079feb33d9ff8a", &(0x7f00000003c0)=""/61}, 0x20) (async, rerun: 32) close(r4) (rerun: 32) bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@base={0x12, 0x8, 0x1, 0x1, 0x0, r2, 0xddd, '\x00', 0x0, r4, 0x5, 0x4, 0x2}, 0x48) r5 = dup2(r3, r1) (async, rerun: 32) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000000580)={'syztnl0\x00', &(0x7f0000000500)={'gre0\x00', 0x0, 0x7800, 0x10, 0x66cc, 0x9, {{0x13, 0x4, 0x3, 0x6, 0x4c, 0x3f, 0x0, 0x2, 0x4, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}, @multicast1, {[@ra={0x94, 0x4}, @timestamp={0x44, 0x8, 0x58, 0x0, 0xb, [0x0]}, @rr={0x7, 0xf, 0xe7, [@broadcast, @remote, @private=0xa010102]}, @timestamp={0x44, 0x10, 0xc5, 0x0, 0xe, [0x9, 0x4, 0x3]}, @ra={0x94, 0x4}, @generic={0x89, 0x7, "4f1207e2c7"}]}}}}}) (async, rerun: 32) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000640)={'syztnl2\x00', &(0x7f00000005c0)={'syztnl1\x00', 0x0, 0x2f, 0x9, 0x94, 0x80, 0x45, @mcast2, @rand_addr=' \x01\x00', 0x40, 0x8, 0x3, 0x101}}) (async) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000680)={'batadv_slave_1\x00', 0x0}) (async) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000740)={'syztnl1\x00', &(0x7f00000006c0)={'ip6gre0\x00', 0x0, 0x2f, 0x9, 0x7, 0x40, 0x78, @private1={0xfc, 0x1, '\x00', 0x1}, @loopback, 0x700, 0x20, 0x7, 0xfffff801}}) sendmsg$ETHTOOL_MSG_DEBUG_GET(r5, &(0x7f0000000940)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000900)={&(0x7f0000000780)={0x168, 0x0, 0x2, 0x70bd2c, 0x25dfdbff, {}, [@HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x6}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'tunl0\x00'}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_macvtap\x00'}]}, @HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x168}, 0x1, 0x0, 0x0, 0x890}, 0x4040) r10 = socket$inet(0x2, 0x80000, 0x3) sendfile(r10, r3, &(0x7f0000000980)=0x4, 0x8) (async) r11 = socket$kcm(0x29, 0x2, 0x0) recvmmsg(r11, &(0x7f0000003c40)=[{{&(0x7f00000009c0)=@qipcrtr, 0x80, &(0x7f0000000c00)=[{&(0x7f0000000a40)=""/149, 0x95}, {&(0x7f0000000b00)=""/244, 0xf4}], 0x2}, 0x7}, {{&(0x7f0000000c40)=@rc={0x1f, @fixed}, 0x80, &(0x7f0000001dc0)=[{&(0x7f0000000cc0)=""/4096, 0x1000}, {&(0x7f0000001cc0)=""/99, 0x63}, {&(0x7f0000001d40)=""/69, 0x45}], 0x3, &(0x7f0000001e00)=""/241, 0xf1}, 0x6}, {{&(0x7f0000001f00)=@l2tp={0x2, 0x0, @multicast1}, 0x80, &(0x7f0000001fc0)=[{&(0x7f0000001f80)=""/57, 0x39}], 0x1, &(0x7f0000002000)=""/33, 0x21}, 0x1ff}, {{0x0, 0x0, &(0x7f00000031c0)=[{&(0x7f0000002040)=""/191, 0xbf}, {&(0x7f0000002100)=""/4096, 0x1000}, {&(0x7f0000003100)=""/130, 0x82}], 0x3, &(0x7f0000003200)=""/236, 0xec}, 0x182}, {{&(0x7f0000003300)=@alg, 0x80, &(0x7f00000035c0)=[{&(0x7f0000003380)=""/241, 0xf1}, {&(0x7f0000003480)=""/212, 0xd4}, {&(0x7f0000003580)=""/22, 0x16}], 0x3, &(0x7f0000003600)=""/176, 0xb0}, 0x7}, {{&(0x7f00000036c0)=@nfc, 0x80, &(0x7f0000003a00)=[{&(0x7f0000003740)=""/28, 0x1c}, {&(0x7f0000003780)=""/239, 0xef}, {&(0x7f0000003880)=""/81, 0x51}, {&(0x7f0000003900)=""/193, 0xc1}], 0x4}, 0x3}, {{&(0x7f0000003a40)=@alg, 0x80, &(0x7f0000003c00)=[{&(0x7f0000003ac0)=""/180, 0xb4}, {&(0x7f0000003b80)=""/92, 0x5c}], 0x2}}], 0x7, 0x40, &(0x7f0000003e00)) [ 70.832078][ T24] audit: type=1400 audit(1659482371.433:105): avc: denied { map_create } for pid=2073 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 70.851518][ T24] audit: type=1400 audit(1659482371.433:106): avc: denied { open } for pid=2073 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 70.874328][ T1852] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 70.878861][ T24] audit: type=1400 audit(1659482371.453:107): avc: denied { create } for pid=2073 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 70.884794][ T1852] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 70.884812][ T1852] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 70.904446][ T24] audit: type=1400 audit(1659482371.453:108): avc: denied { read } for pid=2073 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 70.914226][ T1852] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 70.953983][ T1852] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 70.964422][ T1852] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 70.974234][ T1852] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 70.984712][ T1852] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 70.994597][ T1852] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 71.005012][ T1852] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 71.016599][ T1852] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 71.027946][ T1924] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 71.036803][ T1924] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 71.050610][ T1852] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 71.061369][ T1852] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 71.071250][ T1852] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 71.081668][ T1852] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 71.091549][ T1852] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 71.102042][ T1852] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 71.111861][ T1852] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 71.122285][ T1852] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 23:19:31 executing program 1: ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0x7b) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000000)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0}) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000000280)={0x16, 0x6, {0xa4ae, @usage, 0x0, 0x7, 0x47de166f, 0xd340, 0x0, 0x7, 0x2, @usage=0x1f, 0xd8, 0xf174, [0x9, 0x3b, 0x0, 0x800, 0x3, 0x7fffffff]}, {0x2, @usage=0x8, 0x0, 0x4, 0x5, 0x9, 0x0, 0x9, 0x400, @usage=0x6176, 0x9, 0x5, [0x0, 0xfffffffffffffe00, 0x6, 0x8000000000000001, 0xfffffffffffffff8, 0x3]}, {0x1ff, @usage=0x2, 0x0, 0x8, 0x79, 0x6, 0x0, 0x8, 0x0, @usage=0x1f, 0x3, 0x80000001, [0x2c4, 0x3132, 0xd11a, 0xfffffffffffffffe, 0x6d7]}, {0x4, 0x0, 0x7fffffffffffffff}}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000000680)={{}, r0, 0x8, @inherit={0x70, &(0x7f0000000200)={0x1, 0x5, 0x3f, 0x2, {0x1, 0x3, 0x4, 0x1, 0x5}, [0x9, 0x100000001, 0x1f, 0x10001, 0xc7]}}, @devid=r2}) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000001680)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xaf4, 0xfc}}, '.\x00'}) r4 = openat$null(0xffffffffffffff9c, &(0x7f00000016c0), 0x2, 0x0) ioctl$BTRFS_IOC_RESIZE(r3, 0x50009403, &(0x7f0000001700)={{r4}, {@val={r1}, @max}}) getsockopt$inet6_dccp_buf(r3, 0x21, 0xd, &(0x7f0000001740)=""/166, &(0x7f0000001800)=0xa6) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r3, 0xc400941d, &(0x7f0000001840)={r2, 0x1000, 0x2}) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f0000001c40)={r2, "735d885f54323a2b3bd850474d72275b"}) ioctl$BTRFS_IOC_BALANCE_V2(r4, 0xc4009420, &(0x7f0000002c40)={0x15, 0x1, {0xfffffffffffffff9, @struct={0x5, 0x1}, r5, 0x6, 0x3ff, 0x8000, 0x3, 0x7fffffffffffffff, 0x82, @struct={0x7, 0x8}, 0x8, 0x1, [0x6, 0x8000000000000000, 0x722e53a1, 0x6, 0xdc41, 0x3]}, {0xb6, @usage=0x85, 0x0, 0x851, 0x4, 0x81, 0x7, 0x9a47, 0xc3, @usage=0x10000, 0x26f, 0x25, [0x2, 0x3, 0x1, 0x8127, 0x20, 0x1]}, {0x400, @struct={0x2, 0x7fff}, r6, 0x1, 0x5c30, 0xffff, 0x2, 0x4, 0x0, @struct={0x41fb0cd4, 0x7ff}, 0xfffff801, 0x3f, [0x0, 0xffff, 0x4, 0x5, 0x7fff, 0x1ff]}, {0x3, 0x1, 0x101}}) r8 = openat$zero(0xffffffffffffff9c, &(0x7f0000003040), 0x40000, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r3, 0x84009422, &(0x7f0000003080)={0x0, 0x0, {0x0, @struct, 0x0}, {0x0, @struct}}) ioctl$BTRFS_IOC_SCRUB(r3, 0xc400941b, &(0x7f0000003480)={r7, 0xfffffffffffffeff, 0x20, 0x1}) ioctl$BTRFS_IOC_BALANCE_V2(r8, 0xc4009420, &(0x7f0000003880)={0x7, 0x4, {0x5, @usage=0x1, r9, 0xd9f0, 0x3, 0x3, 0x20, 0x9, 0x14, @usage=0x34, 0x5f3, 0x3, [0x6, 0xb5, 0x5, 0x1ff, 0xb2b4]}, {0x6, @usage=0x7fff, r2, 0x0, 0x100, 0x4b9f, 0x480, 0x1fa1, 0x0, @struct={0x100, 0x8001}, 0x4, 0x2, [0x80000001, 0x10000, 0x5, 0x24, 0xba, 0x7]}, {0xe016, @usage=0x5, r10, 0x8, 0x1, 0x9, 0x1, 0x8, 0x404, @struct={0x7f, 0x75cc}, 0x9, 0x5, [0x4, 0x5, 0x0, 0x4, 0x0, 0x3]}, {0x4, 0x8000000000000001, 0x1961}}) r11 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000003cc0)={&(0x7f0000003c80)='fsi_master_acf_poll_response_busy\x00', r8}, 0x10) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r4, 0xc0189379, &(0x7f0000003d00)={{0x1, 0x1, 0x18, r4}, './file0\x00'}) r13 = openat$cgroup_ro(r8, &(0x7f0000003d40)='hugetlb.1GB.usage_in_bytes\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r3, 0xc0189372, &(0x7f0000003d80)={{0x1, 0x1, 0x18, r3, {0x6}}, './file0\x00'}) ppoll(&(0x7f0000003e00)=[{0xffffffffffffffff, 0x8000}, {r4, 0x8000}, {r11, 0x2028}, {r4, 0xa218}, {r12, 0x8000}, {r13, 0x4200}, {r4, 0x202}, {r14, 0x8}, {}], 0x9, &(0x7f0000003ec0), &(0x7f0000003f00)={[0x9]}, 0x8) ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0x7b) (async) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000000)) (async) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000000280)={0x16, 0x6, {0xa4ae, @usage, 0x0, 0x7, 0x47de166f, 0xd340, 0x0, 0x7, 0x2, @usage=0x1f, 0xd8, 0xf174, [0x9, 0x3b, 0x0, 0x800, 0x3, 0x7fffffff]}, {0x2, @usage=0x8, 0x0, 0x4, 0x5, 0x9, 0x0, 0x9, 0x400, @usage=0x6176, 0x9, 0x5, [0x0, 0xfffffffffffffe00, 0x6, 0x8000000000000001, 0xfffffffffffffff8, 0x3]}, {0x1ff, @usage=0x2, 0x0, 0x8, 0x79, 0x6, 0x0, 0x8, 0x0, @usage=0x1f, 0x3, 0x80000001, [0x2c4, 0x3132, 0xd11a, 0xfffffffffffffffe, 0x6d7]}, {0x4, 0x0, 0x7fffffffffffffff}}) (async) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000000680)={{}, r0, 0x8, @inherit={0x70, &(0x7f0000000200)={0x1, 0x5, 0x3f, 0x2, {0x1, 0x3, 0x4, 0x1, 0x5}, [0x9, 0x100000001, 0x1f, 0x10001, 0xc7]}}, @devid=r2}) (async) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000001680)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xaf4, 0xfc}}, '.\x00'}) (async) openat$null(0xffffffffffffff9c, &(0x7f00000016c0), 0x2, 0x0) (async) ioctl$BTRFS_IOC_RESIZE(r3, 0x50009403, &(0x7f0000001700)={{r4}, {@val={r1}, @max}}) (async) getsockopt$inet6_dccp_buf(r3, 0x21, 0xd, &(0x7f0000001740)=""/166, &(0x7f0000001800)=0xa6) (async) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r3, 0xc400941d, &(0x7f0000001840)={r2, 0x1000, 0x2}) (async) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f0000001c40)={r2, "735d885f54323a2b3bd850474d72275b"}) (async) ioctl$BTRFS_IOC_BALANCE_V2(r4, 0xc4009420, &(0x7f0000002c40)={0x15, 0x1, {0xfffffffffffffff9, @struct={0x5, 0x1}, r5, 0x6, 0x3ff, 0x8000, 0x3, 0x7fffffffffffffff, 0x82, @struct={0x7, 0x8}, 0x8, 0x1, [0x6, 0x8000000000000000, 0x722e53a1, 0x6, 0xdc41, 0x3]}, {0xb6, @usage=0x85, 0x0, 0x851, 0x4, 0x81, 0x7, 0x9a47, 0xc3, @usage=0x10000, 0x26f, 0x25, [0x2, 0x3, 0x1, 0x8127, 0x20, 0x1]}, {0x400, @struct={0x2, 0x7fff}, r6, 0x1, 0x5c30, 0xffff, 0x2, 0x4, 0x0, @struct={0x41fb0cd4, 0x7ff}, 0xfffff801, 0x3f, [0x0, 0xffff, 0x4, 0x5, 0x7fff, 0x1ff]}, {0x3, 0x1, 0x101}}) (async) openat$zero(0xffffffffffffff9c, &(0x7f0000003040), 0x40000, 0x0) (async) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r3, 0x84009422, &(0x7f0000003080)={0x0, 0x0, {0x0, @struct}, {0x0, @struct}}) (async) ioctl$BTRFS_IOC_SCRUB(r3, 0xc400941b, &(0x7f0000003480)={r7, 0xfffffffffffffeff, 0x20, 0x1}) (async) ioctl$BTRFS_IOC_BALANCE_V2(r8, 0xc4009420, &(0x7f0000003880)={0x7, 0x4, {0x5, @usage=0x1, r9, 0xd9f0, 0x3, 0x3, 0x20, 0x9, 0x14, @usage=0x34, 0x5f3, 0x3, [0x6, 0xb5, 0x5, 0x1ff, 0xb2b4]}, {0x6, @usage=0x7fff, r2, 0x0, 0x100, 0x4b9f, 0x480, 0x1fa1, 0x0, @struct={0x100, 0x8001}, 0x4, 0x2, [0x80000001, 0x10000, 0x5, 0x24, 0xba, 0x7]}, {0xe016, @usage=0x5, r10, 0x8, 0x1, 0x9, 0x1, 0x8, 0x404, @struct={0x7f, 0x75cc}, 0x9, 0x5, [0x4, 0x5, 0x0, 0x4, 0x0, 0x3]}, {0x4, 0x8000000000000001, 0x1961}}) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000003cc0)={&(0x7f0000003c80)='fsi_master_acf_poll_response_busy\x00', r8}, 0x10) (async) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r4, 0xc0189379, &(0x7f0000003d00)={{0x1, 0x1, 0x18, r4}, './file0\x00'}) (async) openat$cgroup_ro(r8, &(0x7f0000003d40)='hugetlb.1GB.usage_in_bytes\x00', 0x0, 0x0) (async) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r3, 0xc0189372, &(0x7f0000003d80)={{0x1, 0x1, 0x18, r3, {0x6}}, './file0\x00'}) (async) ppoll(&(0x7f0000003e00)=[{0xffffffffffffffff, 0x8000}, {r4, 0x8000}, {r11, 0x2028}, {r4, 0xa218}, {r12, 0x8000}, {r13, 0x4200}, {r4, 0x202}, {r14, 0x8}, {}], 0x9, &(0x7f0000003ec0), &(0x7f0000003f00)={[0x9]}, 0x8) (async) [ 71.132111][ T1852] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 71.142516][ T1852] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 71.153957][ T1852] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 71.170629][ T1926] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 71.179532][ T1926] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 71.211419][ T1852] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 71.220333][ T1852] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 71.229127][ T1852] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 71.237878][ T1852] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 23:19:31 executing program 4: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x14d000, 0x0) bind$l2tp6(r0, &(0x7f0000000040)={0xa, 0x0, 0x7fffffff, @private2, 0x6, 0x3}, 0x20) (async, rerun: 64) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080), 0x40002, 0x0) (rerun: 64) sendmsg$nl_route_sched(r1, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x48010000}, 0xc, &(0x7f0000000340)={&(0x7f0000000100)=@delqdisc={0x204, 0x25, 0x400, 0x70bd29, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, {0xffe0, 0xe}, {0x7, 0xfff2}, {0x1, 0x2}}, [@TCA_STAB={0xdc, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0xbf, 0xff, 0x2, 0x9, 0x0, 0xfffffffe, 0x3ff, 0x3}}, {0xa, 0x2, [0xa9, 0x3, 0x9]}}, {{0x1c, 0x1, {0xff, 0x14, 0xcbf, 0x806, 0x2, 0xc498, 0x6a30, 0x7}}, {0x12, 0x2, [0x0, 0x800, 0x401, 0x401, 0x1ff, 0xa12, 0x1140]}}, {{0x1c, 0x1, {0x4, 0x3f, 0x7, 0x9, 0x0, 0x2, 0x0, 0x9}}, {0x16, 0x2, [0x100, 0x87b, 0x20, 0x1563, 0x6, 0x200, 0x1, 0x0, 0x401]}}, {{0x1c, 0x1, {0x1, 0x8, 0xf6, 0x7, 0x2, 0x8, 0x9b53, 0x3}}, {0xa, 0x2, [0xa37, 0x84d1, 0x695a]}}, {{0x1c, 0x1, {0xbc, 0x0, 0x3, 0xfffffd79, 0x2, 0x1f792a12, 0x0, 0x1}}, {0x6, 0x2, [0x8]}}]}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x9}, @qdisc_kind_options=@q_netem={{0xa}, {0xa0, 0x2, {{0x400, 0x1, 0x7fff, 0x1ff, 0x5, 0x7f}, [@TCA_NETEM_LOSS={0x84, 0x5, 0x0, 0x1, [@NETEM_LOSS_GE={0x14, 0x2, {0x80000000, 0x4}}, @NETEM_LOSS_GE={0x14, 0x2, {0x5, 0x8001, 0x1, 0x5}}, @NETEM_LOSS_GE={0x14, 0x2, {0x53, 0x10000, 0x7, 0x4}}, @NETEM_LOSS_GI={0x18, 0x1, {0x9, 0x9, 0x23, 0x4, 0x1000}}, @NETEM_LOSS_GI={0x18, 0x1, {0xfffff79a, 0x5, 0xfb4a, 0x81, 0x4da}}, @NETEM_LOSS_GE={0x14, 0x2, {0x7, 0x1, 0x6c45, 0x6}}]}]}}}, @qdisc_kind_options=@q_bfifo={{0xa}, {0x8, 0x2, 0x6}}, @qdisc_kind_options=@q_pie={{0x8}, {0x2c, 0x2, [@TCA_PIE_ECN={0x8}, @TCA_PIE_LIMIT={0x8, 0x2, 0x10000}, @TCA_PIE_LIMIT={0x8}, @TCA_PIE_BETA={0x8, 0x5, 0xa}, @TCA_PIE_BETA={0x8, 0x5, 0x9}]}}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x10001}]}, 0x204}, 0x1, 0x0, 0x0, 0x40004880}, 0x10) connect$l2tp6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x1ff, @loopback, 0x1, 0x1}, 0x20) (async, rerun: 32) r2 = socket$inet_tcp(0x2, 0x1, 0x0) (rerun: 32) pipe2$watch_queue(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) io_cancel(0x0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0xf04375dcec9fce5a, 0x4, r2, &(0x7f0000000400)="d67a0d8d8feb272986a1965a08c7dde6034fb20ac518adcfb6da8f80b81f2de2e8f4dfaa464aa3d20db8ea99989b6b6af7262a748b4eb4d1c981ad3205794f2f41a1c1579dead916c34808cf6d98fae59b6ea7f142017a20f9b5ed42ffe2e372a4f9ff0a9b5277cdd3fd528e4a6d54d146e670781c8ab312e7b0fc9a5d9e25c881a557a771d441f8b70df738415d5ebf36c2371a44ec59a7c81122a5faa40516be9102c5dbdd416a1dac19b43b27bab2a18b87f43d1cbc5712715af9453a4a9cbb7285066f9445b7", 0xc8, 0x1ff, 0x0, 0x5, r3}, &(0x7f0000000580)) (async) bind$l2tp6(r0, &(0x7f00000005c0)={0xa, 0x0, 0x9, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x488a}, 0x20) r4 = accept$unix(r0, &(0x7f0000000600)=@abs, &(0x7f0000000680)=0x6e) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(r4, 0xf502, 0x0) (async) ioctl$SG_GET_SCSI_ID(r0, 0x2276, &(0x7f00000006c0)) (async) ioctl$SG_GET_REQUEST_TABLE(r3, 0x2286, &(0x7f0000000700)) (async) ioctl$AUTOFS_DEV_IOCTL_READY(r1, 0xc0189376, &(0x7f0000000880)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x7ff}}, './file0\x00'}) connect$l2tp6(r5, &(0x7f00000008c0)={0xa, 0x0, 0x1, @dev={0xfe, 0x80, '\x00', 0x3e}, 0x6}, 0x20) (async) r6 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000900), 0x8020, 0x0) sendfile(r6, r5, &(0x7f0000000940), 0x10000) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000000980)=0x1, 0x4) (async) sendto$l2tp6(r3, &(0x7f00000009c0)="d858021918675c22b02b538add7cf2b01a52c0a2c8642ed8f3575757d75d72d90abbb5bc327fd3c5f1b9920a08a01a111d569dc7cfdce883bd8051a02c15620e3b154de961fdc453d68a3cec33970a788fb29606b0cd829da6517d78e4d1636e", 0x60, 0x4000001, &(0x7f0000000a40)={0xa, 0x0, 0x5, @private2, 0x80, 0x1}, 0x20) sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f0000000c00)={&(0x7f0000000a80)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000bc0)={&(0x7f0000000b00)={0x8c, 0x0, 0x400, 0x70bd2b, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x728}, @IPVS_CMD_ATTR_DAEMON={0x18, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x10001}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}, @IPVS_CMD_ATTR_SERVICE={0x40, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e22}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x10, 0x2a}}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wlc\x00'}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xfff}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wlc\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8}]}]}, 0x8c}, 0x1, 0x0, 0x0, 0x6}, 0x8080) 23:19:31 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x7fffffff) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000440)=@newqdisc={0x24}, 0x24}}, 0x0) getsockname$packet(r1, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r3 = socket(0xa, 0x3, 0x3a) setsockopt$MRT6_ADD_MFC(r3, 0x29, 0xcc, &(0x7f0000000000)={{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @empty}, 0x0, {[0xffffffff]}}, 0x5c) r4 = socket(0xa, 0x3, 0x3a) setsockopt$MRT6_ADD_MFC(r4, 0x29, 0xcc, &(0x7f0000000000)={{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @empty}, 0x0, {[0xffffffff]}}, 0x5c) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x3a, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="640000001000ea86b5ec0a75b9600000000000005d09b779cf9404447cc2829702d2b5a342db66047d5da31811028eab73de6fa9200c560285aea0ab4b944a95d840b2fa6b141ac547beb08bd2cc98cea9a211644a7e0142bbefc0e0a3396adf02a3d743cfc9d36d6eceebf5e5518cc8fd", @ANYRES64=r4, @ANYRES8=r3, @ANYRES64=r1, @ANYBLOB="1400030000000114000200fc", @ANYRES64=r2], 0x64}, 0x1, 0x0, 0x0, 0x80}, 0x51) sendmmsg$inet(r0, &(0x7f00000017c0)=[{{&(0x7f0000000040)={0x2, 0x4e13, @remote={0x70}}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @empty}}}], 0x20, 0x74}}], 0x40002a4, 0x0) socket$inet6(0xa, 0x5, 0x7fffffff) (async) socket(0x10, 0x803, 0x0) (async) sendmsg$nl_route_sched(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000440)=@newqdisc={0x24}, 0x24}}, 0x0) (async) getsockname$packet(r1, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) (async) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) (async) socket(0xa, 0x3, 0x3a) (async) setsockopt$MRT6_ADD_MFC(r3, 0x29, 0xcc, &(0x7f0000000000)={{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @empty}, 0x0, {[0xffffffff]}}, 0x5c) (async) socket(0xa, 0x3, 0x3a) (async) setsockopt$MRT6_ADD_MFC(r4, 0x29, 0xcc, &(0x7f0000000000)={{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @empty}, 0x0, {[0xffffffff]}}, 0x5c) (async) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x3a, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="640000001000ea86b5ec0a75b9600000000000005d09b779cf9404447cc2829702d2b5a342db66047d5da31811028eab73de6fa9200c560285aea0ab4b944a95d840b2fa6b141ac547beb08bd2cc98cea9a211644a7e0142bbefc0e0a3396adf02a3d743cfc9d36d6eceebf5e5518cc8fd", @ANYRES64=r4, @ANYRES8=r3, @ANYRES64=r1, @ANYBLOB="1400030000000114000200fc", @ANYRES64=r2], 0x64}, 0x1, 0x0, 0x0, 0x80}, 0x51) (async) sendmmsg$inet(r0, &(0x7f00000017c0)=[{{&(0x7f0000000040)={0x2, 0x4e13, @remote={0x70}}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @empty}}}], 0x20, 0x74}}], 0x40002a4, 0x0) (async) 23:19:31 executing program 2: getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000080)={r0, 0x48, "c99f7f2d7352b30b6637e98ef731276d4e03af819dbcb0bebc83390ea6d4b23544d4afc3469e816e9d11f15d311e02c503ea0ca786574cbc24259c70fa6b764cf58908fa6e3c2b0c"}, &(0x7f0000000100)=0x50) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000140)={0x0, 0x4, 0x20000000, 0x422, r1}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f00000001c0)={0xde19, 0x208, 0x5, 0x200, r2}, &(0x7f0000000200)=0x10) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000240), 0x80081, 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(r4, 0x84, 0xd, &(0x7f0000000280)=@assoc_value={r3, 0x80000}, 0x8) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r4, 0xc018937e, &(0x7f00000002c0)={{0x1, 0x1, 0x18, r4}, './file0\x00'}) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r5, 0x84, 0x10, &(0x7f0000000300)=@sack_info={r0, 0xfffffff7, 0x2000}, &(0x7f0000000340)=0xc) sendto$inet6(r4, &(0x7f0000000380)="9f8391cfff9223cf594a488f89799bd4d36a01817a675b070a0cf31386d495f18132a0187570e431e8c4b9db4d133f5b66b92fcaa20b08d05f4a7ef068f6a4251175192203e29685855dd2188bf43d63434211b209c16977fdcb74b3c2d378f08a13318ddbddbeec53143f7213329ed4bd20976a3d6905e8e2311f8050c72b0c53b69ac958808ddafe9f300af025ab2d9381636517719450898192fe3705e9f08d58e1ce8f43b80af747ca2b408d6aae753c6d9e5b64a36d1dbdeff0302f2bd4def3ad9ee8738b2b545d3741f5c0a2d1dc6af06c9b8a7473e573ec158cd963663431fc568d4894a2f4f035b4ee951c6f944a2e384afa240fa5", 0xf9, 0x20008041, &(0x7f0000000480)={0xa, 0x4e24, 0xffff, @empty, 0x9}, 0x1c) sendmsg(r4, &(0x7f00000019c0)={&(0x7f00000004c0)=@generic={0x11, "614091cb02b0156b8b50bca6cad2758c959cc64cdeec3c139c947854264dc31da700d1311014a3b98db349f0d2f3b99e2845d9a53054ff0e8fbc3535b7e3f4e46a8a24a65e6c808891261e98d5bd4c17c991aab8099863cfdb300e83af46615d6f7b8dc4628ac2e5ce8c5fc3bc1ff1b38268dd747e5d3108ea4bf3290f8d"}, 0x80, &(0x7f0000001880)=[{&(0x7f0000000540)="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", 0x1000}, {&(0x7f0000001540)="5608d685c694328efd1222b6bd76e2c2ad23db9ee2df2c56f3e144761fa14fce2a4bf701773779390e2a0ac0bcac4f53e7aa6a8d902d98be61f2cf0c9fad988503df16d13ba0d42336fd15f5282c948d5c2958841b6d8c96f251d443ecc25b16289b44cc404fa6ba7d580d9ad06281a6fa9295ff803ac3025abe585d03acc92266bc4927d231f0749f1639f1d78ed423e5728b24d6c8a9b5e2689d27475f6847dee3d9bdc059ca834e7a7deee343695e21329fc934e0f91824762be6f2bfd20ba4de6ef1b5eb3fa5f4246ca3be9373791ff30e13c22956b9094d", 0xda}, {&(0x7f0000001640)}, {&(0x7f0000001680)="950947eff3795d677a9a4ed3d7603a6f7567e03969d930d57b08b4579f7d2693790e4c9fd1c3c02d0e89c7349fbfd0b97cd23200dfca7d9d19500acf1a0d33b7c0f22a39d402f9d267519074133079ac67618e0d838eea3c8aa6bd4cbe3e8a394aa7407e81455bf4723c8aa880afdeac9be2b7d3f7e07399e395fe85d473f0a2d411ac0142ba7d7bc7ba6678323aaf8bbbe271840292dd92cd3aa3a2a623352c7612c57970b7d0def8a6e042dc5d478a", 0xb0}, {&(0x7f0000001740)="faf04132286a5758e1f87d121bc838e1e7e52c0a01eb41f80ef57530dc80d431962ea6d9d83626750b2abc17d8a41d6d3f61ee0a483e7658cb1ec41d1394cf69aa3f90ba915ccd13170cc1c7704c2c840fd81ba96b254853cd74ebd50222dfe89cdd3e598fbec7c4faa6a74e7b7b09eee80a3fab8c57bd2541c976a7c4ba94cf2ffba71f8a4ddae812d346a0230dd67ef3e46d474510e3dd01fe561f4edf62ef6f07fb6b220d570459469088e94aa2d4025bcfa757403b208307b8872bc015e5074d53a3a51c88e3d398878a34b472687d682a6e70ab064cbcfbb6359ec5b0af8ee16f10715d0c", 0xe7}, {&(0x7f0000001840)="8208dad6b2e3e9bb7ccbebbcd8fb5f4ef5761cd7e0a056a60876", 0x1a}], 0x6, &(0x7f0000001900)=[{0x38, 0x118, 0x5, "9ac4656925804d800d8d0b6e4520bdfd5571c2fc52bf84e5d0508c5878c4a171e6d560"}, {0x80, 0x105, 0x4, "3a1dee7a25f1650697d45b78e7e783cfddf73bdb2f055aa796bfeba5e1e5ace3d8515ad881d08cd3c3709b2cdc32b4e5fb9ca8f6a8c1a8093cb6a73e100570ae1ad323c90457cf0383a318019c814ba32986841a3b4c13aeb97da7a646bfc0161ce9411c3b275092bfcafd"}], 0xb8}, 0x1) (async, rerun: 32) r7 = accept(r4, 0x0, &(0x7f0000001a00)) (rerun: 32) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r5, 0x84, 0x6, &(0x7f0000001a40)={r0, @in={{0x2, 0x4e22, @loopback}}}, &(0x7f0000001b00)=0x84) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r7, 0x84, 0x75, &(0x7f0000001b40)={r8, 0x2}, 0x8) (async) pipe2$watch_queue(&(0x7f0000001b80)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r9, 0x84, 0x13, &(0x7f0000001bc0)={r2, 0x6}, &(0x7f0000001c00)=0x8) (async) r10 = socket$inet6_udplite(0xa, 0x2, 0x88) recvmmsg(r10, &(0x7f0000003580)=[{{&(0x7f0000001c40)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f0000001e40)=[{&(0x7f0000001cc0)=""/192, 0xc0}, {&(0x7f0000001d80)=""/166, 0xa6}], 0x2, &(0x7f0000001e80)=""/122, 0x7a}, 0x200}, {{0x0, 0x0, &(0x7f0000003100)=[{&(0x7f0000001f00)=""/1, 0x1}, {&(0x7f0000001f40)=""/110, 0x6e}, {&(0x7f0000001fc0)=""/52, 0x34}, {&(0x7f0000002000)=""/4096, 0x1000}, {&(0x7f0000003000)=""/33, 0x21}, {&(0x7f0000003040)=""/3, 0x3}, {&(0x7f0000003080)=""/73, 0x49}], 0x7}, 0x3}, {{&(0x7f0000003180)=@qipcrtr, 0x80, &(0x7f0000003380)=[{&(0x7f0000003200)=""/183, 0xb7}, {&(0x7f00000032c0)=""/138, 0x8a}], 0x2}, 0x9}, {{&(0x7f00000033c0)=@isdn, 0x80, &(0x7f00000034c0)=[{&(0x7f0000003440)=""/4, 0x4}, {&(0x7f0000003480)=""/46, 0x2e}], 0x2, &(0x7f0000003500)=""/102, 0x66}, 0x6}], 0x4, 0x40012142, 0x0) (async, rerun: 32) setsockopt$inet_sctp_SCTP_MAXSEG(r5, 0x84, 0xd, &(0x7f0000003680)=@assoc_value={r1, 0x7}, 0x8) (rerun: 32) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000036c0)={r6, @in={{0x2, 0x4e24, @multicast1}}}, &(0x7f0000003780)=0x84) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000003a80)={r5, 0xe0, &(0x7f0000003980)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000037c0), ""/16, 0x0, 0x0, 0x0, 0x0, 0x3, 0x6, &(0x7f0000003800)=[0x0, 0x0, 0x0], &(0x7f0000003840)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000003880)=[{}, {}, {}, {}], 0x20, 0x10, &(0x7f00000038c0), &(0x7f0000003900), 0x8, 0x10, 0x8, 0x8, &(0x7f0000003940)}}, 0x10) 23:19:31 executing program 0: newfstatat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x1000) msgctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f00000000c0)={{0x3, r0, 0xee00, 0x0, 0x0, 0x100, 0x6}, 0x0, 0x0, 0x5, 0x5, 0x9, 0x9, 0x1f, 0x80, 0x101, 0x7, 0xffffffffffffffff}) open$dir(&(0x7f0000000140)='./file0\x00', 0x0, 0x5b) open$dir(&(0x7f0000000180)='./file0\x00', 0x70d5a223dc3a7933, 0xbc) open$dir(&(0x7f00000001c0)='./file0\x00', 0x200080, 0x10) r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000200), 0x414000, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x6000) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000300)={{0x1, 0x1, 0x18, r1, {r0, r3}}, './file0\x00'}) r5 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000340)='ns/pid\x00') ioctl$BTRFS_IOC_SYNC(r5, 0x9408, 0x0) mkdir(&(0x7f0000000380)='./file1\x00', 0x208) read$qrtrtun(r4, &(0x7f00000003c0)=""/240, 0xf0) write$cgroup_int(r4, &(0x7f00000004c0)=0x4, 0x12) symlinkat(&(0x7f0000000500)='./file0\x00', r4, &(0x7f0000000540)='./file0\x00') fsetxattr$security_capability(r1, &(0x7f0000000580), &(0x7f00000005c0)=@v3={0x3000000, [{0x80000001, 0x8001}, {0xfffffe01, 0x6}], r2}, 0x18, 0x2) r6 = bpf$ITER_CREATE(0x21, &(0x7f0000000640)={r4}, 0x8) renameat(0xffffffffffffffff, &(0x7f0000000600)='./file0\x00', r6, &(0x7f0000000680)='./file0\x00') symlink(&(0x7f00000006c0)='./file1\x00', &(0x7f0000000700)='./file0\x00') syz_mount_image$iso9660(&(0x7f0000000740), &(0x7f0000000780)='./file0\x00', 0x6, 0x2, &(0x7f00000009c0)=[{&(0x7f00000007c0)="69b91518c37d6e63195e7c1a038f76000b331d00d03cd583c8ea6865ca41a6a6d3e56dd0aeb4cb560fca61acc36808de6bc11dc157c2c987efcf930e1dc5675569ba26956e38311e3d2e1ab34307c4462971c7487113dd581502b6d7bfb9cd68c0b819b63fd7dec6f44bbb7828e7ff383979cf215b41f099b826c62358aab5f3cbd8f48daedf37f594d642f5530833bd1ab0cfcd78474abdd531c099760e8b91dff0faf80da9afa8ff3ff8dd482cca7c37225479a4b775b7572aa11929c3f73b9cb47889bd34f292bf2a14e2fcde4d23b843ee4d2b99d4a1ea55", 0xda, 0x21}, {&(0x7f00000008c0)="3222b843d3f61565ce90b86663fd0f8db2f26a217f2693dfb902a5c3a856e005f00ae8606a1a20c7646c7f0e1ba4346c41eef6a9759afc7a8d33e7deb92fdf94f3302700136a9e35b7bde4c66cb44606dc7c0902f7c6283e4dd0d953c25316306cac9d21b221c64c80feeb57f31afa40c6dc11412d59bfa3c73a2e7b0d8c5f43f9621c30e1fb240df08ca515fb96e3edf8729e445864e9c4967a2a36f9ad516b188d9c20aadb725dd1a133b336926e6d5630393e7e5d8bbd4ea9db2063fcedc29c325553c9caf0827332f5529080e2d8af6b0466c60bed5945119831d18d379c335a76faab2511252716e56de8d832e18591699b94c8", 0xf6, 0x3}], 0x10800, &(0x7f0000000a00)={[{@map_normal}], [{@euid_lt={'euid<', r2}}, {@dont_hash}, {@smackfsfloor={'smackfsfloor', 0x3d, '/dev/urandom\x00'}}, {@smackfsdef={'smackfsdef', 0x3d, '{}'}}, {@appraise_type}, {@subj_role}, {@obj_role={'obj_role', 0x3d, 'security.capability\x00'}}, {@subj_type={'subj_type', 0x3d, '&}S'}}, {@subj_type={'subj_type', 0x3d, '/dev/urandom\x00'}}]}) msgsnd(0xffffffffffffffff, &(0x7f0000000ac0)={0x2, "ff3fd4788ac08a91935c1633e50d30f56e788bbbe5daa802bd8cb9fa1e56aea251ff217b1f0f9ec6c1ad2f1303434a755b8cd5da"}, 0x3c, 0x800) newfstatat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x1000) (async) msgctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f00000000c0)={{0x3, r0, 0xee00, 0x0, 0x0, 0x100, 0x6}, 0x0, 0x0, 0x5, 0x5, 0x9, 0x9, 0x1f, 0x80, 0x101, 0x7, 0xffffffffffffffff}) (async) open$dir(&(0x7f0000000140)='./file0\x00', 0x0, 0x5b) (async) open$dir(&(0x7f0000000180)='./file0\x00', 0x70d5a223dc3a7933, 0xbc) (async) open$dir(&(0x7f00000001c0)='./file0\x00', 0x200080, 0x10) (async) openat$urandom(0xffffffffffffff9c, &(0x7f0000000200), 0x414000, 0x0) (async) newfstatat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280), 0x6000) (async) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000300)={{0x1, 0x1, 0x18, r1, {r0, r3}}, './file0\x00'}) (async) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000340)='ns/pid\x00') (async) ioctl$BTRFS_IOC_SYNC(r5, 0x9408, 0x0) (async) mkdir(&(0x7f0000000380)='./file1\x00', 0x208) (async) read$qrtrtun(r4, &(0x7f00000003c0)=""/240, 0xf0) (async) write$cgroup_int(r4, &(0x7f00000004c0)=0x4, 0x12) (async) symlinkat(&(0x7f0000000500)='./file0\x00', r4, &(0x7f0000000540)='./file0\x00') (async) fsetxattr$security_capability(r1, &(0x7f0000000580), &(0x7f00000005c0)=@v3={0x3000000, [{0x80000001, 0x8001}, {0xfffffe01, 0x6}], r2}, 0x18, 0x2) (async) bpf$ITER_CREATE(0x21, &(0x7f0000000640)={r4}, 0x8) (async) renameat(0xffffffffffffffff, &(0x7f0000000600)='./file0\x00', r6, &(0x7f0000000680)='./file0\x00') (async) symlink(&(0x7f00000006c0)='./file1\x00', &(0x7f0000000700)='./file0\x00') (async) syz_mount_image$iso9660(&(0x7f0000000740), &(0x7f0000000780)='./file0\x00', 0x6, 0x2, &(0x7f00000009c0)=[{&(0x7f00000007c0)="69b91518c37d6e63195e7c1a038f76000b331d00d03cd583c8ea6865ca41a6a6d3e56dd0aeb4cb560fca61acc36808de6bc11dc157c2c987efcf930e1dc5675569ba26956e38311e3d2e1ab34307c4462971c7487113dd581502b6d7bfb9cd68c0b819b63fd7dec6f44bbb7828e7ff383979cf215b41f099b826c62358aab5f3cbd8f48daedf37f594d642f5530833bd1ab0cfcd78474abdd531c099760e8b91dff0faf80da9afa8ff3ff8dd482cca7c37225479a4b775b7572aa11929c3f73b9cb47889bd34f292bf2a14e2fcde4d23b843ee4d2b99d4a1ea55", 0xda, 0x21}, {&(0x7f00000008c0)="3222b843d3f61565ce90b86663fd0f8db2f26a217f2693dfb902a5c3a856e005f00ae8606a1a20c7646c7f0e1ba4346c41eef6a9759afc7a8d33e7deb92fdf94f3302700136a9e35b7bde4c66cb44606dc7c0902f7c6283e4dd0d953c25316306cac9d21b221c64c80feeb57f31afa40c6dc11412d59bfa3c73a2e7b0d8c5f43f9621c30e1fb240df08ca515fb96e3edf8729e445864e9c4967a2a36f9ad516b188d9c20aadb725dd1a133b336926e6d5630393e7e5d8bbd4ea9db2063fcedc29c325553c9caf0827332f5529080e2d8af6b0466c60bed5945119831d18d379c335a76faab2511252716e56de8d832e18591699b94c8", 0xf6, 0x3}], 0x10800, &(0x7f0000000a00)={[{@map_normal}], [{@euid_lt={'euid<', r2}}, {@dont_hash}, {@smackfsfloor={'smackfsfloor', 0x3d, '/dev/urandom\x00'}}, {@smackfsdef={'smackfsdef', 0x3d, '{}'}}, {@appraise_type}, {@subj_role}, {@obj_role={'obj_role', 0x3d, 'security.capability\x00'}}, {@subj_type={'subj_type', 0x3d, '&}S'}}, {@subj_type={'subj_type', 0x3d, '/dev/urandom\x00'}}]}) (async) msgsnd(0xffffffffffffffff, &(0x7f0000000ac0)={0x2, "ff3fd4788ac08a91935c1633e50d30f56e788bbbe5daa802bd8cb9fa1e56aea251ff217b1f0f9ec6c1ad2f1303434a755b8cd5da"}, 0x3c, 0x800) (async) 23:19:31 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x14, 0x9, 0x5, 0x5, 0x0, 0x1, 0xffff, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4, 0x3}, 0x48) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='\x00') (async) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1, 0x1f, 0x6, 0x1, 0xca, r0, 0x100, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x2, 0x3}, 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@bloom_filter={0x1e, 0x80, 0x8, 0xd6, 0x1, r1, 0x9, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x5, 0x2}, 0x48) r3 = perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0xff, 0x9, 0xfb, 0x45, 0x0, 0x3f, 0xa237d8c9c6b5c848, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x24000000, 0x7, @perf_bp={&(0x7f00000001c0), 0xc}, 0x40200, 0x57, 0x9, 0x1, 0x4, 0x9, 0x20, 0x0, 0x3ff, 0x0, 0x8}, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f0000000280)=0x1) (async) r4 = perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x4b, 0x7f, 0x90, 0x26, 0x0, 0x8000000000000001, 0x842, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x8, 0x6, @perf_config_ext={0x9, 0x1}, 0x4, 0xffffffffffffffff, 0x5, 0x0, 0xfffffffffffffffd, 0x4, 0xfd, 0x0, 0x7, 0x0, 0x9}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000400)={0xffffffffffffffff, &(0x7f0000000340)="2769cdc19a98dbe970f77ea47c0262e011632033caa76f04ee76f33f3fa323cafe09d981f77980d811b520754ac88664387ef2b24fa28698ce6a82d4c84091feaa6ea07f582e030d3de29f3c161637c87fdaa1256bfb6255079feb33d9ff8a", &(0x7f00000003c0)=""/61}, 0x20) (async) close(r4) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@base={0x12, 0x8, 0x1, 0x1, 0x0, r2, 0xddd, '\x00', 0x0, r4, 0x5, 0x4, 0x2}, 0x48) (async) r5 = dup2(r3, r1) (async) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000000580)={'syztnl0\x00', &(0x7f0000000500)={'gre0\x00', 0x0, 0x7800, 0x10, 0x66cc, 0x9, {{0x13, 0x4, 0x3, 0x6, 0x4c, 0x3f, 0x0, 0x2, 0x4, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}, @multicast1, {[@ra={0x94, 0x4}, @timestamp={0x44, 0x8, 0x58, 0x0, 0xb, [0x0]}, @rr={0x7, 0xf, 0xe7, [@broadcast, @remote, @private=0xa010102]}, @timestamp={0x44, 0x10, 0xc5, 0x0, 0xe, [0x9, 0x4, 0x3]}, @ra={0x94, 0x4}, @generic={0x89, 0x7, "4f1207e2c7"}]}}}}}) (async) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000640)={'syztnl2\x00', &(0x7f00000005c0)={'syztnl1\x00', 0x0, 0x2f, 0x9, 0x94, 0x80, 0x45, @mcast2, @rand_addr=' \x01\x00', 0x40, 0x8, 0x3, 0x101}}) (async) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000680)={'batadv_slave_1\x00', 0x0}) (async) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000740)={'syztnl1\x00', &(0x7f00000006c0)={'ip6gre0\x00', 0x0, 0x2f, 0x9, 0x7, 0x40, 0x78, @private1={0xfc, 0x1, '\x00', 0x1}, @loopback, 0x700, 0x20, 0x7, 0xfffff801}}) sendmsg$ETHTOOL_MSG_DEBUG_GET(r5, &(0x7f0000000940)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000900)={&(0x7f0000000780)={0x168, 0x0, 0x2, 0x70bd2c, 0x25dfdbff, {}, [@HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x6}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'tunl0\x00'}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_macvtap\x00'}]}, @HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x168}, 0x1, 0x0, 0x0, 0x890}, 0x4040) (async) r10 = socket$inet(0x2, 0x80000, 0x3) sendfile(r10, r3, &(0x7f0000000980)=0x4, 0x8) (async) r11 = socket$kcm(0x29, 0x2, 0x0) recvmmsg(r11, &(0x7f0000003c40)=[{{&(0x7f00000009c0)=@qipcrtr, 0x80, &(0x7f0000000c00)=[{&(0x7f0000000a40)=""/149, 0x95}, {&(0x7f0000000b00)=""/244, 0xf4}], 0x2}, 0x7}, {{&(0x7f0000000c40)=@rc={0x1f, @fixed}, 0x80, &(0x7f0000001dc0)=[{&(0x7f0000000cc0)=""/4096, 0x1000}, {&(0x7f0000001cc0)=""/99, 0x63}, {&(0x7f0000001d40)=""/69, 0x45}], 0x3, &(0x7f0000001e00)=""/241, 0xf1}, 0x6}, {{&(0x7f0000001f00)=@l2tp={0x2, 0x0, @multicast1}, 0x80, &(0x7f0000001fc0)=[{&(0x7f0000001f80)=""/57, 0x39}], 0x1, &(0x7f0000002000)=""/33, 0x21}, 0x1ff}, {{0x0, 0x0, &(0x7f00000031c0)=[{&(0x7f0000002040)=""/191, 0xbf}, {&(0x7f0000002100)=""/4096, 0x1000}, {&(0x7f0000003100)=""/130, 0x82}], 0x3, &(0x7f0000003200)=""/236, 0xec}, 0x182}, {{&(0x7f0000003300)=@alg, 0x80, &(0x7f00000035c0)=[{&(0x7f0000003380)=""/241, 0xf1}, {&(0x7f0000003480)=""/212, 0xd4}, {&(0x7f0000003580)=""/22, 0x16}], 0x3, &(0x7f0000003600)=""/176, 0xb0}, 0x7}, {{&(0x7f00000036c0)=@nfc, 0x80, &(0x7f0000003a00)=[{&(0x7f0000003740)=""/28, 0x1c}, {&(0x7f0000003780)=""/239, 0xef}, {&(0x7f0000003880)=""/81, 0x51}, {&(0x7f0000003900)=""/193, 0xc1}], 0x4}, 0x3}, {{&(0x7f0000003a40)=@alg, 0x80, &(0x7f0000003c00)=[{&(0x7f0000003ac0)=""/180, 0xb4}, {&(0x7f0000003b80)=""/92, 0x5c}], 0x2}}], 0x7, 0x40, &(0x7f0000003e00)) 23:19:31 executing program 1: ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0x7b) (async) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000000)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0}) (async) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000000280)={0x16, 0x6, {0xa4ae, @usage, 0x0, 0x7, 0x47de166f, 0xd340, 0x0, 0x7, 0x2, @usage=0x1f, 0xd8, 0xf174, [0x9, 0x3b, 0x0, 0x800, 0x3, 0x7fffffff]}, {0x2, @usage=0x8, 0x0, 0x4, 0x5, 0x9, 0x0, 0x9, 0x400, @usage=0x6176, 0x9, 0x5, [0x0, 0xfffffffffffffe00, 0x6, 0x8000000000000001, 0xfffffffffffffff8, 0x3]}, {0x1ff, @usage=0x2, 0x0, 0x8, 0x79, 0x6, 0x0, 0x8, 0x0, @usage=0x1f, 0x3, 0x80000001, [0x2c4, 0x3132, 0xd11a, 0xfffffffffffffffe, 0x6d7]}, {0x4, 0x0, 0x7fffffffffffffff}}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000000680)={{}, r0, 0x8, @inherit={0x70, &(0x7f0000000200)={0x1, 0x5, 0x3f, 0x2, {0x1, 0x3, 0x4, 0x1, 0x5}, [0x9, 0x100000001, 0x1f, 0x10001, 0xc7]}}, @devid=r2}) (async) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000001680)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xaf4, 0xfc}}, '.\x00'}) r4 = openat$null(0xffffffffffffff9c, &(0x7f00000016c0), 0x2, 0x0) ioctl$BTRFS_IOC_RESIZE(r3, 0x50009403, &(0x7f0000001700)={{r4}, {@val={r1}, @max}}) (async) getsockopt$inet6_dccp_buf(r3, 0x21, 0xd, &(0x7f0000001740)=""/166, &(0x7f0000001800)=0xa6) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r3, 0xc400941d, &(0x7f0000001840)={r2, 0x1000, 0x2}) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f0000001c40)={r2, "735d885f54323a2b3bd850474d72275b"}) ioctl$BTRFS_IOC_BALANCE_V2(r4, 0xc4009420, &(0x7f0000002c40)={0x15, 0x1, {0xfffffffffffffff9, @struct={0x5, 0x1}, r5, 0x6, 0x3ff, 0x8000, 0x3, 0x7fffffffffffffff, 0x82, @struct={0x7, 0x8}, 0x8, 0x1, [0x6, 0x8000000000000000, 0x722e53a1, 0x6, 0xdc41, 0x3]}, {0xb6, @usage=0x85, 0x0, 0x851, 0x4, 0x81, 0x7, 0x9a47, 0xc3, @usage=0x10000, 0x26f, 0x25, [0x2, 0x3, 0x1, 0x8127, 0x20, 0x1]}, {0x400, @struct={0x2, 0x7fff}, r6, 0x1, 0x5c30, 0xffff, 0x2, 0x4, 0x0, @struct={0x41fb0cd4, 0x7ff}, 0xfffff801, 0x3f, [0x0, 0xffff, 0x4, 0x5, 0x7fff, 0x1ff]}, {0x3, 0x1, 0x101}}) (async) r8 = openat$zero(0xffffffffffffff9c, &(0x7f0000003040), 0x40000, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r3, 0x84009422, &(0x7f0000003080)={0x0, 0x0, {0x0, @struct, 0x0}, {0x0, @struct}}) (async) ioctl$BTRFS_IOC_SCRUB(r3, 0xc400941b, &(0x7f0000003480)={r7, 0xfffffffffffffeff, 0x20, 0x1}) ioctl$BTRFS_IOC_BALANCE_V2(r8, 0xc4009420, &(0x7f0000003880)={0x7, 0x4, {0x5, @usage=0x1, r9, 0xd9f0, 0x3, 0x3, 0x20, 0x9, 0x14, @usage=0x34, 0x5f3, 0x3, [0x6, 0xb5, 0x5, 0x1ff, 0xb2b4]}, {0x6, @usage=0x7fff, r2, 0x0, 0x100, 0x4b9f, 0x480, 0x1fa1, 0x0, @struct={0x100, 0x8001}, 0x4, 0x2, [0x80000001, 0x10000, 0x5, 0x24, 0xba, 0x7]}, {0xe016, @usage=0x5, r10, 0x8, 0x1, 0x9, 0x1, 0x8, 0x404, @struct={0x7f, 0x75cc}, 0x9, 0x5, [0x4, 0x5, 0x0, 0x4, 0x0, 0x3]}, {0x4, 0x8000000000000001, 0x1961}}) (async) r11 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000003cc0)={&(0x7f0000003c80)='fsi_master_acf_poll_response_busy\x00', r8}, 0x10) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r4, 0xc0189379, &(0x7f0000003d00)={{0x1, 0x1, 0x18, r4}, './file0\x00'}) (async) r13 = openat$cgroup_ro(r8, &(0x7f0000003d40)='hugetlb.1GB.usage_in_bytes\x00', 0x0, 0x0) (async) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r3, 0xc0189372, &(0x7f0000003d80)={{0x1, 0x1, 0x18, r3, {0x6}}, './file0\x00'}) ppoll(&(0x7f0000003e00)=[{0xffffffffffffffff, 0x8000}, {r4, 0x8000}, {r11, 0x2028}, {r4, 0xa218}, {r12, 0x8000}, {r13, 0x4200}, {r4, 0x202}, {r14, 0x8}, {}], 0x9, &(0x7f0000003ec0), &(0x7f0000003f00)={[0x9]}, 0x8) 23:19:31 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x7fffffff) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000440)=@newqdisc={0x24}, 0x24}}, 0x0) getsockname$packet(r1, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r3 = socket(0xa, 0x3, 0x3a) setsockopt$MRT6_ADD_MFC(r3, 0x29, 0xcc, &(0x7f0000000000)={{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @empty}, 0x0, {[0xffffffff]}}, 0x5c) r4 = socket(0xa, 0x3, 0x3a) setsockopt$MRT6_ADD_MFC(r4, 0x29, 0xcc, &(0x7f0000000000)={{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @empty}, 0x0, {[0xffffffff]}}, 0x5c) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x3a, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="640000001000ea86b5ec0a75b9600000000000005d09b779cf9404447cc2829702d2b5a342db66047d5da31811028eab73de6fa9200c560285aea0ab4b944a95d840b2fa6b141ac547beb08bd2cc98cea9a211644a7e0142bbefc0e0a3396adf02a3d743cfc9d36d6eceebf5e5518cc8fd", @ANYRES64=r4, @ANYRES8=r3, @ANYRES64=r1, @ANYBLOB="1400030000000114000200fc", @ANYRES64=r2], 0x64}, 0x1, 0x0, 0x0, 0x80}, 0x51) sendmmsg$inet(r0, &(0x7f00000017c0)=[{{&(0x7f0000000040)={0x2, 0x4e13, @remote={0x70}}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @empty}}}], 0x20, 0x74}}], 0x40002a4, 0x0) 23:19:31 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x7fffffff) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000440)=@newqdisc={0x24}, 0x24}}, 0x0) getsockname$packet(r1, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r3 = socket(0xa, 0x3, 0x3a) setsockopt$MRT6_ADD_MFC(r3, 0x29, 0xcc, &(0x7f0000000000)={{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @empty}, 0x0, {[0xffffffff]}}, 0x5c) r4 = socket(0xa, 0x3, 0x3a) setsockopt$MRT6_ADD_MFC(r4, 0x29, 0xcc, &(0x7f0000000000)={{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @empty}, 0x0, {[0xffffffff]}}, 0x5c) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x3a, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="640000001000ea86b5ec0a75b9600000000000005d09b779cf9404447cc2829702d2b5a342db66047d5da31811028eab73de6fa9200c560285aea0ab4b944a95d840b2fa6b141ac547beb08bd2cc98cea9a211644a7e0142bbefc0e0a3396adf02a3d743cfc9d36d6eceebf5e5518cc8fd", @ANYRES64=r4, @ANYRES8=r3, @ANYRES64=r1, @ANYBLOB="1400030000000114000200fc", @ANYRES64=r2], 0x64}, 0x1, 0x0, 0x0, 0x80}, 0x51) sendmmsg$inet(r0, &(0x7f00000017c0)=[{{&(0x7f0000000040)={0x2, 0x4e13, @remote={0x70}}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @empty}}}], 0x20, 0x74}}], 0x40002a4, 0x0) [ 71.285660][ T24] audit: type=1400 audit(1659482371.893:109): avc: denied { write } for pid=2107 comm="syz-executor.4" name="hwrng" dev="devtmpfs" ino=82 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:random_device_t tclass=chr_file permissive=1 23:19:31 executing program 2: getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000080)={r0, 0x48, "c99f7f2d7352b30b6637e98ef731276d4e03af819dbcb0bebc83390ea6d4b23544d4afc3469e816e9d11f15d311e02c503ea0ca786574cbc24259c70fa6b764cf58908fa6e3c2b0c"}, &(0x7f0000000100)=0x50) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000140)={0x0, 0x4, 0x20000000, 0x422, r1}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f00000001c0)={0xde19, 0x208, 0x5, 0x200, r2}, &(0x7f0000000200)=0x10) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000240), 0x80081, 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(r4, 0x84, 0xd, &(0x7f0000000280)=@assoc_value={r3, 0x80000}, 0x8) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r4, 0xc018937e, &(0x7f00000002c0)={{0x1, 0x1, 0x18, r4}, './file0\x00'}) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r5, 0x84, 0x10, &(0x7f0000000300)=@sack_info={r0, 0xfffffff7, 0x2000}, &(0x7f0000000340)=0xc) sendto$inet6(r4, &(0x7f0000000380)="9f8391cfff9223cf594a488f89799bd4d36a01817a675b070a0cf31386d495f18132a0187570e431e8c4b9db4d133f5b66b92fcaa20b08d05f4a7ef068f6a4251175192203e29685855dd2188bf43d63434211b209c16977fdcb74b3c2d378f08a13318ddbddbeec53143f7213329ed4bd20976a3d6905e8e2311f8050c72b0c53b69ac958808ddafe9f300af025ab2d9381636517719450898192fe3705e9f08d58e1ce8f43b80af747ca2b408d6aae753c6d9e5b64a36d1dbdeff0302f2bd4def3ad9ee8738b2b545d3741f5c0a2d1dc6af06c9b8a7473e573ec158cd963663431fc568d4894a2f4f035b4ee951c6f944a2e384afa240fa5", 0xf9, 0x20008041, &(0x7f0000000480)={0xa, 0x4e24, 0xffff, @empty, 0x9}, 0x1c) sendmsg(r4, &(0x7f00000019c0)={&(0x7f00000004c0)=@generic={0x11, "614091cb02b0156b8b50bca6cad2758c959cc64cdeec3c139c947854264dc31da700d1311014a3b98db349f0d2f3b99e2845d9a53054ff0e8fbc3535b7e3f4e46a8a24a65e6c808891261e98d5bd4c17c991aab8099863cfdb300e83af46615d6f7b8dc4628ac2e5ce8c5fc3bc1ff1b38268dd747e5d3108ea4bf3290f8d"}, 0x80, &(0x7f0000001880)=[{&(0x7f0000000540)="394113f1b606574d7304a7c48e6e4794fff3c03f8f5d855f2f87537e3dc89233e63864a221ad4b00c6e81d4218f1fc6d2c153ef39c50fb88aac3000543144f94939383ce918092f81eff7c482021b4c54827aea246c7c054457050c534f78a3ae6867179d1902a005db8ddbfa4c8eb180ef1e4070f492ab38c7ad8f918a5e31e1a3bdbefe26eae15f67509238520cffe2d88433ae5e3d552e009f5e801daf9ad564a31b7124378dc71f4aade931c3a23a08a5b5c3342064f1dc33df53a1890a1e0af3d471294635126b7ea830c59da6f558e22255bd6a46679fe8fed16b9d59a7b1753165437d2d53495245f846052121349c05cdb71c3cac306fe30a3bc44d154724ad1e5cabdc3e4b322be8b2f2a03c88c565264ca39f52231243e2ecbd84d7ce224dfbfe024b16c833eee479648200ee5d795ad12d2f62e5a6980a72f6391beb696d1f1d455e578371be2d3d357079f8bdb4efad20efca6933beae77b85573365e59d9276f7ec282463fd631c6a16663be4a8bac750cdd13922cd2b3f525f8cf465d11d9b238e1ac0acd44fa6ee77c10e2b10a3d003cb848ac0385bd01af30ed38b8cd53c00d65676b1c391f98ee250cc79f2cc78e76af887be0fc60a364c8cbbe5b74377fa6a39f2bfa20904d52647930859616b226d03f89240e44ceba57206a48eb1ac924b304c741c82b2802179675467b2e9b026fc815942078432832328ed79ea8fbbb39cb7c09c59e996e902a8715860a200f37bc7a706291653d161340ddee38be8d1cbe07d3b08c07690561446f3bbf0eea861b2e59b5dc3230c8399a7bd64397196b34d4b1d03100dd7101be79fbc3dc77ff406366f2f18af9148b37d9255512081004d57c9582e0f854af3a575fa18d626737ca2a1c6f650514ecade055506c816b6ef7b3abf27ac7f74cbe702221924cd511ac5f0e89f3b820b45dcbd9135c821ca01d3e0591096631bbc75d25496914646a73be5ba1c347569c1454b82f7784422d54662d8b123453e71c3f5016e2b86e511ebd748ed23ef612282eac70f8018e30d1c1861b44b192eb640897286ff7355253576f67c60d66bab1f67aa2ac5221ba760ec5e42a8d20d7e8520bcf1ded977d9acfbb5e98a77983ff084edc4f327ab664bb4600385a960835a69b488f262d05bcd93f5dd5af1a8aa2a9a2b8dc6223d851269fcafd5375643f6832f2704349cb17defda47e1614a5aedcd6a7a01ab3217c4c29e5a1c781d9e05e25c8e4742b2258c8695307c8b676fd265551fca42aab16ae9370e165f3626608b1728fdf6712070236a22b96b350b9dd9d678fe9d056dfc99c340a6da0de793d7909f326fb506ebbb5bde67c9c9015a08494b82b96ba9a59f0225329ab04d6a0013d3c54a7e45a371a22b11af39a443e09124fd454791e53b7e3765e4fe8d3326bbcadb05a3a34578e97ba759ecba4216c5725c56ea06e9c76f855fb0a2e59eecdf9294bdaad9b726f7958e348ef335c998b75b17cb367cb6ff8a0fd10aa19852ef1031f6203da630014ca9f8b004120b1547d423af4577504675fed459fc12dc83dcb4c3a497c819ed2e33f95f43bde012ebdba0eb5d4ed7d97030e30abcb24d6f6a6d7c73da1eeed8f22b7dad2a7ce96d455f12222f6194460bc1d2a0ad638e5644c72bf48f4cc8ac5b1b99f8dee4c4c589beb144bc3d733477fac9861daa59169ef7f3a33cdc2cb273d1ee8d8a79e828b02033bc0dcf44e96b63b2bd6e7655201f72f5360d4b6b95537681658e53c007dbe97b3afa8063994faa857b21a665fab6f24e600d81cedab9b97129db4ac55c83eca50677849e887fdfc216618c96ac57b9a2fe26eba4e4a3fac872e83121e358d7b793f03c8fd81adacda651e93737c33e4029b70ec4a3227a71f48d8c5f62702814043d5607e44c65d7aef08e849215ba2949e5bb6ecda74c697f7863bc0748fecf6b0583275b95014077e46479d2f1c4527a985803c064e7c922fb40a012639219e2bf8f7ff15e9c8b010794317160a7306ef0c35771a0fd697dca478f1c1c6705b106f94977829372ddef6113ebc9bd5b63c2ac17ba16d9452373ea15d3174a2a0b68fe7b86ceecee8d936cd67770f3d3584893647565f7cb2190d3cc75eb611ca7a0f7837aabb2ada7c51a6be905d15a9baa1eeb8652badf9118fa7dddf953f7bb5ca7450e8194c658bdb2db648ef2a2abf232df7df049a8c4716ad5e22f11244ca3c5eec9173daa16dde944f4a8a355fd3662dfbae9ca1471e9327a5b350985d20ff38dfb090678fe28b3472a3d76ccb849b53f838ca65292f10654f6ee6ba42f32ac2bf32c58ef4f1d64434f9b05a9a9222b7bbceaca8f34adadfc302e089089f64f578ecf36f16abb4e30b0435ab25689ef90cb9b564c901313a97846835775e6410acc707456658fa7ca6bd0e00c9c7920e778ab7bf2b59ad074ffc66aa9b8b1998687eaf9e402d6c1597f4194bd052956d66eb24c9919097cda1bd7831602baddd97036389778841e2a113c1655acf468a4df9645ab8c8b8ae0f4a7b61517d81d5263811c41fc3b72111bd5edf633988959b9e0702250d2a6db8c85c1afaf7b371b4be1a206163ac78bf454254731980f5a414098a339699ef01fde23dd507d9afb2e646f4635174f2c304d83699353ddce47b47a305449ed10cb16e37d433ce83ebf624fbdb41e88b3abb09169ca1bd691ceedf4cbd7803e489c27539899e6b1049697b770e11de4e5c06e6f314898bbf27908412a7ff61ab0a1d9585eefad91d4dd3173053d1e97a5bf326fcc3c31540eb119daf4cfc94cae136aa04b1120a07c7c79ebf3d61a14a265c419e44210b559ea6eb31cdf4277d3bc125a777c94a848340b3e4da1ad3bee3ac307f106c6114f7a6e9fb661c0143a467841c85ca53de0267208239aed9f75a9b20319d7c4efd8683cc640b4e650462966fff85f31141027a5cffdb6bda81d4b7f581af843e0ac8142acc396ea073c765570cce7291b8906f4ee406854d487f5f139be886e68204ee944005e30952d2684453fc63a99ec50dc7bd3ee0624529ebeb88f6f751c652f080b132f1ef36ae3bcd4de0d8f0aa0a80c980ba8c1c533f0407c50cffbc56bed61ac285a1397401ac9f441413c26b7fc80813f52333e45ed17a610a7a5ec1560848305f643728e942ad79ffee95c483a09082912340d9c4a18134a6d3d9b5d66470920a0841744d16e55a3db9168432920601ed72d73271716c4b1006c2574e38b57ce61b457b335bd1a7dd747d0debfefc40546088b7f0b2784de417c8cb58ba264bebe6b629e3c145cbbcb704a77c36220c8177640d087be230421b50882c2733fe8073397c4f4ce955bd4d51d51e2bad92548b41418788dab1cc050cdfb204c9f7accf234c92fac075097a6c1cca16b2a413cd141b102137a79d84f9352ccc0fecba594e2b1d7606d680aa6916747d10e224ef6a9e8be080306761cea4be140afd27447b2e511141ecdce6af7f4d05ca7e140a940c88e9e3387951e0b6d6c76b1d6894043095bd195e94c8fe4ab78b04238237ef71d3e2594a1bbd47a2a362fd5e0aa517caac39db1ad301e4131f51eb8ea3d856ad7b340a09d3c9684e14c6a4be015f2de15017074b45e924002a6569095ecf85a16e5a58957ae2c5582f799e394ce92b69ee9ac7295fee2f9092f77953bd8d20dc86356f89ecc80ca34e6767f000b8e4afce2e235a099cafd3c8d00c1e0964221d187fcbf9c22e52497bf81713be65cef5b91ba5507c2fe30f46d296f3a686b68de7c32c5de15867e2a0868abdf288d176b17020bdaabec5fbbf89bbdb4884eb22d30307a65abeb5313aaf495a50d55321f3d2fd5eb2f92a6f03fcf80182649cea8d64ad3a63c368a46dd145c0611d5d6664cd4def9c12e0b5b49e74a9fddae92e2c81460045f68f513b483c3715617e9dad91204a131c5752237ce3a7da16f846dea40ed81a9f68a2f92a14712fdd5c584a1a782e1da624d8062ceaa9e135337cb2da7801b5a4ba7a1872a5c86d95f87ee41bc4588410a74908cffc3f5c8dc2f00b7fdf6dfd299405f50389736c0ef16df36b8f9d42f34c4f3554795572e7fb56212a793360dbe3ee1c7e5cf2295eef5578ea27997e4f3c3e4868486b74371dcfa82159897844eb4bc96d1e72da5cb0aa4f2d8ed914f5ffd418c2930c256685d9e293b072c8fb36f222f3784c4e72013a6fbc68c4e3ac83c35ce831ade5a226dabade94c963bfc8dc63cdf494c0b5a13fd54dd9b6a4cfd022cb1085599d75387d97ac74db6495581d81b48b3f034bf5f6942357d6aabf1cf3ce5c3a5116700ffa8e3dd197abd1c115663e6a0aec553549581090dbceba0ea5a8b3a8387bb3e9e5323d52e1800e6cfbaf713a433de575d939cc290ccab3ff71f51c9628005d07cc514d55e005dbb34aabf61e06d464486f29e69aa27fe14cb367d0822d5bb2ac7ca1fd755356bb316115da027aa4a0c94b6d2875cf2c84dc1e437587bbb1bf005dbfc18fa27c33a75ba7e6a18554afa10c6a6f5ab977a7d57e4332c0dc0ffb3936dfaeb76ba121994e3b80b293c50a06440805edba0f68df0fd23f1171b0709f19aa2bb63ae345f60fbb73fbf003b497dfe6602f10e946cf1faf0ac1ab2b874388f301abcb0f1cb270b945de77d26eebe9edb85a1f9a3a9107974d9fd3c3ee6ec909abc9b2855ff047a307a68b2669a203dd7b8c8480d630c5125e4ffc7f893fb2be055b04af276e7c76ee840945d92a5ea2701cef0460b4119a141b381e2703926a8fcc6f035a053aba2153ab897eeab56d8187790c6d2de6b79f9df82ddcbb171328cea531d88435ed7c41b20aa81af6971a2b83097b93378e0083e3bfe81d7c15d52a2b73d6fef480e94de541aa2de479841a13b3137ca01ba415fe03179fbc7c39dd57e31bbdda81ccb62cdb01692ca25f4bfa6eed60cea2a4d6257bb060377e81495e85f356eb8e3f213ad0afc60803d1b5247a1f744e6803ef7037117430014fe9a765d492887ccd7d9c07dc3182b681dab0c0fee0cb435c51f3ee6848de7d9e2b231ad12cb40b0f99de55c528de856260bd6f19234d3fd4a59c2d4d445cd26244e03459a2a49316f310b210b9150087bbffd47f5a399cfc48118e7e46b1fb275b81745c7e45d615431e74141da7b5b256772e105dc386e4826a2b997968e33f19334acd82842521aa8a4d53260337a4048d6f408e2cf985a4cd65e48d4d23ea0bab91667732b8c843c1d925c157483ee1f4df6348f41117114e4249768f31df741fef765e289629aafa625b86b9a306dc5d392fcf15bb13fa01df777e0b2a17b292a5a04e86a8a52f8ac6350bdd5fe45075d36201aa6105eae2f9d10d75d993742168117b2c251989341fe81dde9f6bf9614f4b52d5cb3da98d97410301316dfd8bd25a4d2c4c05e0170de4ac40e46b583a9be9e0fef31c814a4ee4ded2fa4bad53f35528deb13bd4a940b52d3abcf1733e37036951af54b21ea7f5a9bc16ac52bb1c86f0137f6b742a806a68346a5536e5bc0564158365e9070ce2dd17438f64ebd71e67f0db3d7fb8d3cd9d46e46fc3aa098b9294e2652e1a037d15d40892a8a3b4ddbcf51b7d9efaa690333fcd30c9000c55880146c3f061e8dcb82bd714ade54ee4ae032564c2aacd2d0ed400b948708d1d5d15c82421c8d71d7299e261bc0e25cd55bc920cc5f4b9ea6e152545aacc1e38e7cc873c98df62e3b111a28a1fc44cd2668293aefb2c9d27c586f9e3a72734d4b186d04b179c5bbf949a187cb3ec7cfd15d4a2716a748", 0x1000}, {&(0x7f0000001540)="5608d685c694328efd1222b6bd76e2c2ad23db9ee2df2c56f3e144761fa14fce2a4bf701773779390e2a0ac0bcac4f53e7aa6a8d902d98be61f2cf0c9fad988503df16d13ba0d42336fd15f5282c948d5c2958841b6d8c96f251d443ecc25b16289b44cc404fa6ba7d580d9ad06281a6fa9295ff803ac3025abe585d03acc92266bc4927d231f0749f1639f1d78ed423e5728b24d6c8a9b5e2689d27475f6847dee3d9bdc059ca834e7a7deee343695e21329fc934e0f91824762be6f2bfd20ba4de6ef1b5eb3fa5f4246ca3be9373791ff30e13c22956b9094d", 0xda}, {&(0x7f0000001640)}, {&(0x7f0000001680)="950947eff3795d677a9a4ed3d7603a6f7567e03969d930d57b08b4579f7d2693790e4c9fd1c3c02d0e89c7349fbfd0b97cd23200dfca7d9d19500acf1a0d33b7c0f22a39d402f9d267519074133079ac67618e0d838eea3c8aa6bd4cbe3e8a394aa7407e81455bf4723c8aa880afdeac9be2b7d3f7e07399e395fe85d473f0a2d411ac0142ba7d7bc7ba6678323aaf8bbbe271840292dd92cd3aa3a2a623352c7612c57970b7d0def8a6e042dc5d478a", 0xb0}, {&(0x7f0000001740)="faf04132286a5758e1f87d121bc838e1e7e52c0a01eb41f80ef57530dc80d431962ea6d9d83626750b2abc17d8a41d6d3f61ee0a483e7658cb1ec41d1394cf69aa3f90ba915ccd13170cc1c7704c2c840fd81ba96b254853cd74ebd50222dfe89cdd3e598fbec7c4faa6a74e7b7b09eee80a3fab8c57bd2541c976a7c4ba94cf2ffba71f8a4ddae812d346a0230dd67ef3e46d474510e3dd01fe561f4edf62ef6f07fb6b220d570459469088e94aa2d4025bcfa757403b208307b8872bc015e5074d53a3a51c88e3d398878a34b472687d682a6e70ab064cbcfbb6359ec5b0af8ee16f10715d0c", 0xe7}, {&(0x7f0000001840)="8208dad6b2e3e9bb7ccbebbcd8fb5f4ef5761cd7e0a056a60876", 0x1a}], 0x6, &(0x7f0000001900)=[{0x38, 0x118, 0x5, "9ac4656925804d800d8d0b6e4520bdfd5571c2fc52bf84e5d0508c5878c4a171e6d560"}, {0x80, 0x105, 0x4, "3a1dee7a25f1650697d45b78e7e783cfddf73bdb2f055aa796bfeba5e1e5ace3d8515ad881d08cd3c3709b2cdc32b4e5fb9ca8f6a8c1a8093cb6a73e100570ae1ad323c90457cf0383a318019c814ba32986841a3b4c13aeb97da7a646bfc0161ce9411c3b275092bfcafd"}], 0xb8}, 0x1) r7 = accept(r4, 0x0, &(0x7f0000001a00)) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r5, 0x84, 0x6, &(0x7f0000001a40)={r0, @in={{0x2, 0x4e22, @loopback}}}, &(0x7f0000001b00)=0x84) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r7, 0x84, 0x75, &(0x7f0000001b40)={r8, 0x2}, 0x8) pipe2$watch_queue(&(0x7f0000001b80)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r9, 0x84, 0x13, &(0x7f0000001bc0)={r2, 0x6}, &(0x7f0000001c00)=0x8) r10 = socket$inet6_udplite(0xa, 0x2, 0x88) recvmmsg(r10, &(0x7f0000003580)=[{{&(0x7f0000001c40)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f0000001e40)=[{&(0x7f0000001cc0)=""/192, 0xc0}, {&(0x7f0000001d80)=""/166, 0xa6}], 0x2, &(0x7f0000001e80)=""/122, 0x7a}, 0x200}, {{0x0, 0x0, &(0x7f0000003100)=[{&(0x7f0000001f00)=""/1, 0x1}, {&(0x7f0000001f40)=""/110, 0x6e}, {&(0x7f0000001fc0)=""/52, 0x34}, {&(0x7f0000002000)=""/4096, 0x1000}, {&(0x7f0000003000)=""/33, 0x21}, {&(0x7f0000003040)=""/3, 0x3}, {&(0x7f0000003080)=""/73, 0x49}], 0x7}, 0x3}, {{&(0x7f0000003180)=@qipcrtr, 0x80, &(0x7f0000003380)=[{&(0x7f0000003200)=""/183, 0xb7}, {&(0x7f00000032c0)=""/138, 0x8a}], 0x2}, 0x9}, {{&(0x7f00000033c0)=@isdn, 0x80, &(0x7f00000034c0)=[{&(0x7f0000003440)=""/4, 0x4}, {&(0x7f0000003480)=""/46, 0x2e}], 0x2, &(0x7f0000003500)=""/102, 0x66}, 0x6}], 0x4, 0x40012142, 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(r5, 0x84, 0xd, &(0x7f0000003680)=@assoc_value={r1, 0x7}, 0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000036c0)={r6, @in={{0x2, 0x4e24, @multicast1}}}, &(0x7f0000003780)=0x84) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000003a80)={r5, 0xe0, &(0x7f0000003980)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000037c0), ""/16, 0x0, 0x0, 0x0, 0x0, 0x3, 0x6, &(0x7f0000003800)=[0x0, 0x0, 0x0], &(0x7f0000003840)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000003880)=[{}, {}, {}, {}], 0x20, 0x10, &(0x7f00000038c0), &(0x7f0000003900), 0x8, 0x10, 0x8, 0x8, &(0x7f0000003940)}}, 0x10) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000000), &(0x7f0000000040)=0x8) (async) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000080)={r0, 0x48, "c99f7f2d7352b30b6637e98ef731276d4e03af819dbcb0bebc83390ea6d4b23544d4afc3469e816e9d11f15d311e02c503ea0ca786574cbc24259c70fa6b764cf58908fa6e3c2b0c"}, &(0x7f0000000100)=0x50) (async) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000140)={0x0, 0x4, 0x20000000, 0x422, r1}, &(0x7f0000000180)=0x10) (async) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f00000001c0)={0xde19, 0x208, 0x5, 0x200, r2}, &(0x7f0000000200)=0x10) (async) openat$full(0xffffffffffffff9c, &(0x7f0000000240), 0x80081, 0x0) (async) setsockopt$inet_sctp_SCTP_MAXSEG(r4, 0x84, 0xd, &(0x7f0000000280)=@assoc_value={r3, 0x80000}, 0x8) (async) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r4, 0xc018937e, &(0x7f00000002c0)={{0x1, 0x1, 0x18, r4}, './file0\x00'}) (async) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r5, 0x84, 0x10, &(0x7f0000000300)=@sack_info={r0, 0xfffffff7, 0x2000}, &(0x7f0000000340)=0xc) (async) sendto$inet6(r4, &(0x7f0000000380)="9f8391cfff9223cf594a488f89799bd4d36a01817a675b070a0cf31386d495f18132a0187570e431e8c4b9db4d133f5b66b92fcaa20b08d05f4a7ef068f6a4251175192203e29685855dd2188bf43d63434211b209c16977fdcb74b3c2d378f08a13318ddbddbeec53143f7213329ed4bd20976a3d6905e8e2311f8050c72b0c53b69ac958808ddafe9f300af025ab2d9381636517719450898192fe3705e9f08d58e1ce8f43b80af747ca2b408d6aae753c6d9e5b64a36d1dbdeff0302f2bd4def3ad9ee8738b2b545d3741f5c0a2d1dc6af06c9b8a7473e573ec158cd963663431fc568d4894a2f4f035b4ee951c6f944a2e384afa240fa5", 0xf9, 0x20008041, &(0x7f0000000480)={0xa, 0x4e24, 0xffff, @empty, 0x9}, 0x1c) (async) sendmsg(r4, &(0x7f00000019c0)={&(0x7f00000004c0)=@generic={0x11, "614091cb02b0156b8b50bca6cad2758c959cc64cdeec3c139c947854264dc31da700d1311014a3b98db349f0d2f3b99e2845d9a53054ff0e8fbc3535b7e3f4e46a8a24a65e6c808891261e98d5bd4c17c991aab8099863cfdb300e83af46615d6f7b8dc4628ac2e5ce8c5fc3bc1ff1b38268dd747e5d3108ea4bf3290f8d"}, 0x80, &(0x7f0000001880)=[{&(0x7f0000000540)="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", 0x1000}, {&(0x7f0000001540)="5608d685c694328efd1222b6bd76e2c2ad23db9ee2df2c56f3e144761fa14fce2a4bf701773779390e2a0ac0bcac4f53e7aa6a8d902d98be61f2cf0c9fad988503df16d13ba0d42336fd15f5282c948d5c2958841b6d8c96f251d443ecc25b16289b44cc404fa6ba7d580d9ad06281a6fa9295ff803ac3025abe585d03acc92266bc4927d231f0749f1639f1d78ed423e5728b24d6c8a9b5e2689d27475f6847dee3d9bdc059ca834e7a7deee343695e21329fc934e0f91824762be6f2bfd20ba4de6ef1b5eb3fa5f4246ca3be9373791ff30e13c22956b9094d", 0xda}, {&(0x7f0000001640)}, {&(0x7f0000001680)="950947eff3795d677a9a4ed3d7603a6f7567e03969d930d57b08b4579f7d2693790e4c9fd1c3c02d0e89c7349fbfd0b97cd23200dfca7d9d19500acf1a0d33b7c0f22a39d402f9d267519074133079ac67618e0d838eea3c8aa6bd4cbe3e8a394aa7407e81455bf4723c8aa880afdeac9be2b7d3f7e07399e395fe85d473f0a2d411ac0142ba7d7bc7ba6678323aaf8bbbe271840292dd92cd3aa3a2a623352c7612c57970b7d0def8a6e042dc5d478a", 0xb0}, {&(0x7f0000001740)="faf04132286a5758e1f87d121bc838e1e7e52c0a01eb41f80ef57530dc80d431962ea6d9d83626750b2abc17d8a41d6d3f61ee0a483e7658cb1ec41d1394cf69aa3f90ba915ccd13170cc1c7704c2c840fd81ba96b254853cd74ebd50222dfe89cdd3e598fbec7c4faa6a74e7b7b09eee80a3fab8c57bd2541c976a7c4ba94cf2ffba71f8a4ddae812d346a0230dd67ef3e46d474510e3dd01fe561f4edf62ef6f07fb6b220d570459469088e94aa2d4025bcfa757403b208307b8872bc015e5074d53a3a51c88e3d398878a34b472687d682a6e70ab064cbcfbb6359ec5b0af8ee16f10715d0c", 0xe7}, {&(0x7f0000001840)="8208dad6b2e3e9bb7ccbebbcd8fb5f4ef5761cd7e0a056a60876", 0x1a}], 0x6, &(0x7f0000001900)=[{0x38, 0x118, 0x5, "9ac4656925804d800d8d0b6e4520bdfd5571c2fc52bf84e5d0508c5878c4a171e6d560"}, {0x80, 0x105, 0x4, "3a1dee7a25f1650697d45b78e7e783cfddf73bdb2f055aa796bfeba5e1e5ace3d8515ad881d08cd3c3709b2cdc32b4e5fb9ca8f6a8c1a8093cb6a73e100570ae1ad323c90457cf0383a318019c814ba32986841a3b4c13aeb97da7a646bfc0161ce9411c3b275092bfcafd"}], 0xb8}, 0x1) (async) accept(r4, 0x0, &(0x7f0000001a00)) (async) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r5, 0x84, 0x6, &(0x7f0000001a40)={r0, @in={{0x2, 0x4e22, @loopback}}}, &(0x7f0000001b00)=0x84) (async) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r7, 0x84, 0x75, &(0x7f0000001b40)={r8, 0x2}, 0x8) (async) pipe2$watch_queue(&(0x7f0000001b80), 0x80) (async) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r9, 0x84, 0x13, &(0x7f0000001bc0)={r2, 0x6}, &(0x7f0000001c00)=0x8) (async) socket$inet6_udplite(0xa, 0x2, 0x88) (async) recvmmsg(r10, &(0x7f0000003580)=[{{&(0x7f0000001c40)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f0000001e40)=[{&(0x7f0000001cc0)=""/192, 0xc0}, {&(0x7f0000001d80)=""/166, 0xa6}], 0x2, &(0x7f0000001e80)=""/122, 0x7a}, 0x200}, {{0x0, 0x0, &(0x7f0000003100)=[{&(0x7f0000001f00)=""/1, 0x1}, {&(0x7f0000001f40)=""/110, 0x6e}, {&(0x7f0000001fc0)=""/52, 0x34}, {&(0x7f0000002000)=""/4096, 0x1000}, {&(0x7f0000003000)=""/33, 0x21}, {&(0x7f0000003040)=""/3, 0x3}, {&(0x7f0000003080)=""/73, 0x49}], 0x7}, 0x3}, {{&(0x7f0000003180)=@qipcrtr, 0x80, &(0x7f0000003380)=[{&(0x7f0000003200)=""/183, 0xb7}, {&(0x7f00000032c0)=""/138, 0x8a}], 0x2}, 0x9}, {{&(0x7f00000033c0)=@isdn, 0x80, &(0x7f00000034c0)=[{&(0x7f0000003440)=""/4, 0x4}, {&(0x7f0000003480)=""/46, 0x2e}], 0x2, &(0x7f0000003500)=""/102, 0x66}, 0x6}], 0x4, 0x40012142, 0x0) (async) setsockopt$inet_sctp_SCTP_MAXSEG(r5, 0x84, 0xd, &(0x7f0000003680)=@assoc_value={r1, 0x7}, 0x8) (async) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000036c0)={r6, @in={{0x2, 0x4e24, @multicast1}}}, &(0x7f0000003780)=0x84) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000003a80)={r5, 0xe0, &(0x7f0000003980)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000037c0), ""/16, 0x0, 0x0, 0x0, 0x0, 0x3, 0x6, &(0x7f0000003800)=[0x0, 0x0, 0x0], &(0x7f0000003840)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000003880)=[{}, {}, {}, {}], 0x20, 0x10, &(0x7f00000038c0), &(0x7f0000003900), 0x8, 0x10, 0x8, 0x8, &(0x7f0000003940)}}, 0x10) (async) 23:19:31 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000c00)={0x8, 0x8b}, 0x0) getrlimit(0x8, &(0x7f0000000040)) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmsg$nl_route(r1, &(0x7f0000000bc0)={&(0x7f0000000b00)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000b80)={&(0x7f0000000b40)=@ipv4_getaddr={0x28, 0x16, 0x1, 0x70bd2c, 0x25dfdbfc, {0x2, 0x78, 0xc4, 0xfe}, [@IFA_TARGET_NETNSID={0x8, 0xa, 0x3}, @IFA_BROADCAST={0x8, 0x4, @dev={0xac, 0x14, 0x14, 0x43}}]}, 0x28}, 0x1, 0x0, 0x0, 0x20040050}, 0x0) r3 = getpid() sched_setscheduler(r3, 0x0, &(0x7f0000000200)) r4 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000dc0), 0x12400, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r5, &(0x7f00000000c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r5, &(0x7f0000000140), 0x0, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r5, 0x6, 0x16, &(0x7f0000000140)=[@window={0x3, 0x40, 0xffff}, @window={0x3, 0xfff, 0x401}, @timestamp, @mss={0x2, 0xfffffffe}, @window={0x3, 0x5, 0x101}, @mss={0x2, 0x17}, @mss={0x2, 0x5}, @sack_perm], 0x8) recvfrom(r5, &(0x7f0000000480)=""/110, 0xfffffe32, 0x700, 0x0, 0xfffffffffffffecb) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x40000, 0x8, &(0x7f0000001f80)=[{0x0, 0x50, 0x400}, {&(0x7f0000010200)="0100000000000502", 0xc}, {&(0x7f0000010400)="160000005e887e7b23", 0x9}, {0x0, 0x0, 0xbff}, {0x0}, {0x0, 0x0, 0x2}, {0x0, 0x0, 0x10000}, {0x0, 0x0, 0x80000000000000}], 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="00da9bccad002100000000001f2b6fe2f96a3f6d2f93ca9700b41d32f92fce90e61dc18e8c44810000e4259e66934175a7e35b9cc4c0e894a793926020f83dc4da84d3c69b0200000067c4eb317d9510c86b996c4c95074763bcb45a1b27d72d69e41d5490584127f1be46d68441f24cc08bc114b8640a1c284a042bad52ed8715cb1335cc80259162dda27f90d1944ee4d82b1aa0b548e7393f3e00bc4cc5b3e3c8219821d391264cefcf708eaeebb789e308a53a50e9c16d7ad1c27b4952e4dc878a3cf617e0558e6a4835afa1ac0000", @ANYRES16=r4]) sendmsg(r2, &(0x7f0000000440)={&(0x7f0000000280)=@qipcrtr={0x2a, 0x0, 0x3fff}, 0x80, 0x0, 0x0, &(0x7f0000000980)=[{0x58, 0x18b, 0x131a, "f96caf87f567eb0be819b1ec3b55b972c07c43d584ea0bfb14b391c0ff4b8d9a031414b65e77b72415487ab9c62a131bc8c5745425f5f1305a52e6842f3e019a5a"}, {0xc8, 0x0, 0x3, "5fc646b326829fa68f749ad55e12f4ade37d4715c92938712ff41e38b6168b001a1ffe876e26dfb1e8fb25a80f8094649f1c89fa86153fc26e311cccd538bc16e93d746a23e4867a8b1c03460e0579b1bd219b8a27b17e8db26e5a4a8b6904a0f90d25f05267d633d5fd257efd001642d03cf38db4d4b41386c9470502798b0de7224d97b9ff1677ae84ad65ea11414f68fdf22e9c5d54aef9a9660dbe1c62c23e9f13f84178b16af4ef36875ea028faf9"}, {0x30, 0x111, 0x0, "5d72ebd931b9df90e4fe78c5b8f29df01b4f7f649c8dc0178bcbd78c66e3"}], 0x150}, 0x40000c4) 23:19:31 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000002600)=@newtaction={0x84, 0x30, 0x1, 0x0, 0x0, {}, [{0x70, 0x1, [@m_police={0x6c, 0x1, 0x0, 0x0, {{0xb}, {0x40, 0x2, 0x0, 0x1, [[@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0xffffff1f, 0x0, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x400}}}]]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xfffffffffffffe61}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)=@ipv6_newrule={0x6c, 0x20, 0x20, 0x70bd26, 0x25dfdbfd, {0xa, 0x0, 0x14, 0x40, 0x7, 0x0, 0x0, 0x2e6a0b1b897c1fc8, 0x10014}, [@FIB_RULE_POLICY=@FRA_FWMASK={0x8, 0x10, 0x1000}, @FRA_SRC={0x14, 0x2, @rand_addr=' \x01\x00'}, @FIB_RULE_POLICY=@FRA_UID_RANGE={0xc}, @FRA_SRC={0x14, 0x2, @private0={0xfc, 0x0, '\x00', 0x1}}, @FRA_SRC={0x14, 0x2, @mcast2}]}, 0x6c}, 0x1, 0x0, 0x0, 0x4080}, 0x0) 23:19:32 executing program 4: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x14d000, 0x0) bind$l2tp6(r0, &(0x7f0000000040)={0xa, 0x0, 0x7fffffff, @private2, 0x6, 0x3}, 0x20) (async) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080), 0x40002, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x48010000}, 0xc, &(0x7f0000000340)={&(0x7f0000000100)=@delqdisc={0x204, 0x25, 0x400, 0x70bd29, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, {0xffe0, 0xe}, {0x7, 0xfff2}, {0x1, 0x2}}, [@TCA_STAB={0xdc, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0xbf, 0xff, 0x2, 0x9, 0x0, 0xfffffffe, 0x3ff, 0x3}}, {0xa, 0x2, [0xa9, 0x3, 0x9]}}, {{0x1c, 0x1, {0xff, 0x14, 0xcbf, 0x806, 0x2, 0xc498, 0x6a30, 0x7}}, {0x12, 0x2, [0x0, 0x800, 0x401, 0x401, 0x1ff, 0xa12, 0x1140]}}, {{0x1c, 0x1, {0x4, 0x3f, 0x7, 0x9, 0x0, 0x2, 0x0, 0x9}}, {0x16, 0x2, [0x100, 0x87b, 0x20, 0x1563, 0x6, 0x200, 0x1, 0x0, 0x401]}}, {{0x1c, 0x1, {0x1, 0x8, 0xf6, 0x7, 0x2, 0x8, 0x9b53, 0x3}}, {0xa, 0x2, [0xa37, 0x84d1, 0x695a]}}, {{0x1c, 0x1, {0xbc, 0x0, 0x3, 0xfffffd79, 0x2, 0x1f792a12, 0x0, 0x1}}, {0x6, 0x2, [0x8]}}]}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x9}, @qdisc_kind_options=@q_netem={{0xa}, {0xa0, 0x2, {{0x400, 0x1, 0x7fff, 0x1ff, 0x5, 0x7f}, [@TCA_NETEM_LOSS={0x84, 0x5, 0x0, 0x1, [@NETEM_LOSS_GE={0x14, 0x2, {0x80000000, 0x4}}, @NETEM_LOSS_GE={0x14, 0x2, {0x5, 0x8001, 0x1, 0x5}}, @NETEM_LOSS_GE={0x14, 0x2, {0x53, 0x10000, 0x7, 0x4}}, @NETEM_LOSS_GI={0x18, 0x1, {0x9, 0x9, 0x23, 0x4, 0x1000}}, @NETEM_LOSS_GI={0x18, 0x1, {0xfffff79a, 0x5, 0xfb4a, 0x81, 0x4da}}, @NETEM_LOSS_GE={0x14, 0x2, {0x7, 0x1, 0x6c45, 0x6}}]}]}}}, @qdisc_kind_options=@q_bfifo={{0xa}, {0x8, 0x2, 0x6}}, @qdisc_kind_options=@q_pie={{0x8}, {0x2c, 0x2, [@TCA_PIE_ECN={0x8}, @TCA_PIE_LIMIT={0x8, 0x2, 0x10000}, @TCA_PIE_LIMIT={0x8}, @TCA_PIE_BETA={0x8, 0x5, 0xa}, @TCA_PIE_BETA={0x8, 0x5, 0x9}]}}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x10001}]}, 0x204}, 0x1, 0x0, 0x0, 0x40004880}, 0x10) (async) connect$l2tp6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x1ff, @loopback, 0x1, 0x1}, 0x20) r2 = socket$inet_tcp(0x2, 0x1, 0x0) pipe2$watch_queue(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) io_cancel(0x0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0xf04375dcec9fce5a, 0x4, r2, &(0x7f0000000400)="d67a0d8d8feb272986a1965a08c7dde6034fb20ac518adcfb6da8f80b81f2de2e8f4dfaa464aa3d20db8ea99989b6b6af7262a748b4eb4d1c981ad3205794f2f41a1c1579dead916c34808cf6d98fae59b6ea7f142017a20f9b5ed42ffe2e372a4f9ff0a9b5277cdd3fd528e4a6d54d146e670781c8ab312e7b0fc9a5d9e25c881a557a771d441f8b70df738415d5ebf36c2371a44ec59a7c81122a5faa40516be9102c5dbdd416a1dac19b43b27bab2a18b87f43d1cbc5712715af9453a4a9cbb7285066f9445b7", 0xc8, 0x1ff, 0x0, 0x5, r3}, &(0x7f0000000580)) (async) bind$l2tp6(r0, &(0x7f00000005c0)={0xa, 0x0, 0x9, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x488a}, 0x20) (async) r4 = accept$unix(r0, &(0x7f0000000600)=@abs, &(0x7f0000000680)=0x6e) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(r4, 0xf502, 0x0) (async) ioctl$SG_GET_SCSI_ID(r0, 0x2276, &(0x7f00000006c0)) ioctl$SG_GET_REQUEST_TABLE(r3, 0x2286, &(0x7f0000000700)) (async) ioctl$AUTOFS_DEV_IOCTL_READY(r1, 0xc0189376, &(0x7f0000000880)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x7ff}}, './file0\x00'}) connect$l2tp6(r5, &(0x7f00000008c0)={0xa, 0x0, 0x1, @dev={0xfe, 0x80, '\x00', 0x3e}, 0x6}, 0x20) r6 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000900), 0x8020, 0x0) sendfile(r6, r5, &(0x7f0000000940), 0x10000) (async) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000000980)=0x1, 0x4) (async, rerun: 32) sendto$l2tp6(r3, &(0x7f00000009c0)="d858021918675c22b02b538add7cf2b01a52c0a2c8642ed8f3575757d75d72d90abbb5bc327fd3c5f1b9920a08a01a111d569dc7cfdce883bd8051a02c15620e3b154de961fdc453d68a3cec33970a788fb29606b0cd829da6517d78e4d1636e", 0x60, 0x4000001, &(0x7f0000000a40)={0xa, 0x0, 0x5, @private2, 0x80, 0x1}, 0x20) (async, rerun: 32) sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f0000000c00)={&(0x7f0000000a80)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000bc0)={&(0x7f0000000b00)={0x8c, 0x0, 0x400, 0x70bd2b, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x728}, @IPVS_CMD_ATTR_DAEMON={0x18, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x10001}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}, @IPVS_CMD_ATTR_SERVICE={0x40, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e22}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x10, 0x2a}}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wlc\x00'}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xfff}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wlc\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8}]}]}, 0x8c}, 0x1, 0x0, 0x0, 0x6}, 0x8080) 23:19:32 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000002600)=@newtaction={0x84, 0x30, 0x1, 0x0, 0x0, {}, [{0x70, 0x1, [@m_police={0x6c, 0x1, 0x0, 0x0, {{0xb}, {0x40, 0x2, 0x0, 0x1, [[@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0xffffff1f, 0x0, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x400}}}]]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xfffffffffffffe61}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)=@ipv6_newrule={0x6c, 0x20, 0x20, 0x70bd26, 0x25dfdbfd, {0xa, 0x0, 0x14, 0x40, 0x7, 0x0, 0x0, 0x2e6a0b1b897c1fc8, 0x10014}, [@FIB_RULE_POLICY=@FRA_FWMASK={0x8, 0x10, 0x1000}, @FRA_SRC={0x14, 0x2, @rand_addr=' \x01\x00'}, @FIB_RULE_POLICY=@FRA_UID_RANGE={0xc}, @FRA_SRC={0x14, 0x2, @private0={0xfc, 0x0, '\x00', 0x1}}, @FRA_SRC={0x14, 0x2, @mcast2}]}, 0x6c}, 0x1, 0x0, 0x0, 0x4080}, 0x0) socket$netlink(0x10, 0x3, 0x0) (async) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000002600)=@newtaction={0x84, 0x30, 0x1, 0x0, 0x0, {}, [{0x70, 0x1, [@m_police={0x6c, 0x1, 0x0, 0x0, {{0xb}, {0x40, 0x2, 0x0, 0x1, [[@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0xffffff1f, 0x0, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x400}}}]]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xfffffffffffffe61}}, 0x0) (async) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)=@ipv6_newrule={0x6c, 0x20, 0x20, 0x70bd26, 0x25dfdbfd, {0xa, 0x0, 0x14, 0x40, 0x7, 0x0, 0x0, 0x2e6a0b1b897c1fc8, 0x10014}, [@FIB_RULE_POLICY=@FRA_FWMASK={0x8, 0x10, 0x1000}, @FRA_SRC={0x14, 0x2, @rand_addr=' \x01\x00'}, @FIB_RULE_POLICY=@FRA_UID_RANGE={0xc}, @FRA_SRC={0x14, 0x2, @private0={0xfc, 0x0, '\x00', 0x1}}, @FRA_SRC={0x14, 0x2, @mcast2}]}, 0x6c}, 0x1, 0x0, 0x0, 0x4080}, 0x0) (async) 23:19:32 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x2}) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x13) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) ioctl$TUNGETIFF(r0, 0x800454d2, &(0x7f0000000100)={'dvmrp1\x00'}) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x4, 0x9, 0x2, 0x4, 0x0, 0x5, 0x400, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x6, 0x2, @perf_config_ext={0x42d6e4de, 0x80000001}, 0x434ca, 0x4, 0x81, 0x1, 0x7, 0x4, 0x1f, 0x0, 0x7, 0x0, 0x16}, 0x0, 0x0, r1, 0x2) ioctl$TUNSETLINK(r0, 0x400454cd, 0x305) 23:19:32 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000ac0)=@bpf_ext={0x1c, 0x4, &(0x7f0000000880)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xe87}, [@call={0x85, 0x0, 0x0, 0x30}]}, &(0x7f00000008c0)='GPL\x00', 0x18b, 0x90, &(0x7f0000000900)=""/144, 0x41100, 0x1, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000009c0)={0x6, 0x2}, 0x8, 0x10, &(0x7f0000000a40)={0x0, 0x8, 0x4, 0xf13}, 0x10, 0x1f93a, 0xffffffffffffffff, 0x0, &(0x7f0000000a80)=[0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x1, 0xffffffffffffffff]}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000840)={&(0x7f0000000800)='ext4_fc_track_inode\x00', r0}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000300)={{0x1, 0x1, 0x18, r1, {0x4}}, './file0\x00'}) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r3, &(0x7f00000007c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000740)={&(0x7f0000000b40)={0x240, 0x0, 0x20, 0x70bd22, 0x25dfdbfb, {}, [{{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x4}, {0x6, 0x11, 0x2}, {0x8, 0x15, 0x15}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x6}, {0x6, 0x11, 0x7}, {0x8, 0x15, 0xecf}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x80000001}, {0x6, 0x11, 0x1f}, {0x8, 0x15, 0x1}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8, 0xb, 0x3}, {0x6, 0x11, 0xfe01}, {0x8}}, {{@pci={{0x8}, {0x11}}, {0x8}}, {0x8, 0xb, 0x800}, {0x6, 0x11, 0x4f1}, {0x8, 0x15, 0x6}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x6}, {0x6, 0x11, 0x1}, {0x8, 0x15, 0x9}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0xc5f1297}, {0x6, 0x11, 0x3}, {0x8, 0x15, 0xffff0001}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x7fffffff}, {0x6, 0x11, 0x6}, {0x8, 0x15, 0x7}}, {{@pci={{0x8}, {0x11}}, {0x8}}, {0x8, 0xb, 0x10000000}, {0x6, 0x11, 0xeb}, {0x8, 0x15, 0x6bc03e63}}]}, 0x240}, 0x1, 0x0, 0x0, 0x300040c0}, 0x40801) sendmsg$nl_route_sched(r2, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x24}}, 0x0) getsockname$packet(r2, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005070000004e75ec7492112c0000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=@newqdisc={0x2c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_atm={0x7}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x1}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_CT_STATE={0x6, 0x5b, 0x20}]}}]}, 0x3c}}, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r5, 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f00000001c0)={{0x1, 0x1, 0x18, r0, {r0}}, './file0\x00'}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0x4, &(0x7f0000000000)=@raw=[@call={0x85, 0x0, 0x0, 0xa2}, @exit, @cb_func={0x18, 0x3, 0x4, 0x0, 0x5}], &(0x7f0000000040)='syzkaller\x00', 0x400, 0x0, 0x0, 0x41100, 0x1, '\x00', r4, 0x0, r5, 0x8, &(0x7f0000000080)={0x7, 0x3}, 0x8, 0x10, &(0x7f0000000100)={0x2, 0x0, 0x3, 0x9}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[r6, 0x1]}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r7 = socket(0x10, 0x3, 0x4) sendmsg$nl_route_sched(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=@newqdisc={0x68, 0x14, 0xf0b, 0x0, 0x0, {0x2}, [@TCA_STAB={0x44, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}, {{0x1c, 0x1, {0x7, 0x0, 0xc}}, {0x4}}]}]}, 0x68}}, 0x0) 23:19:32 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140), 0x214e81, 0x0) sendmsg$nl_route(r1, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)=@ipv6_getaddrlabel={0x2c, 0x4a, 0x100, 0x70bd25, 0x25dfdbfe, {0xa, 0x0, 0x20, 0x0, 0x0, 0x6}, [@IFAL_LABEL={0x8, 0x2, 0x6}, @IFAL_LABEL={0x8, 0x2, 0xc}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4}, 0x4000) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d000000850000000e00000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='blkio.bfq.io_merged\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40086602, &(0x7f0000000240)) r4 = socket(0xa, 0x3, 0x3a) setsockopt$MRT6_ADD_MFC(r4, 0x29, 0xcc, &(0x7f0000000000)={{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @empty}, 0x0, {[0xffffffff]}}, 0x5c) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x12, r4, 0xd31a5000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000300)='ext4_writepages_result\x00', r2}, 0x10) write$cgroup_type(r0, &(0x7f00000001c0), 0x9) 23:19:32 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x1}, 0x8) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040), 0x581081, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000080)={0x0, 0x8}, &(0x7f00000000c0)=0x8) sendto$inet6(r0, &(0x7f0000847fff)='X', 0xfe11, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 23:19:32 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000002600)=@newtaction={0x84, 0x30, 0x1, 0x0, 0x0, {}, [{0x70, 0x1, [@m_police={0x6c, 0x1, 0x0, 0x0, {{0xb}, {0x40, 0x2, 0x0, 0x1, [[@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0xffffff1f, 0x0, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x400}}}]]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xfffffffffffffe61}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)=@ipv6_newrule={0x6c, 0x20, 0x20, 0x70bd26, 0x25dfdbfd, {0xa, 0x0, 0x14, 0x40, 0x7, 0x0, 0x0, 0x2e6a0b1b897c1fc8, 0x10014}, [@FIB_RULE_POLICY=@FRA_FWMASK={0x8, 0x10, 0x1000}, @FRA_SRC={0x14, 0x2, @rand_addr=' \x01\x00'}, @FIB_RULE_POLICY=@FRA_UID_RANGE={0xc}, @FRA_SRC={0x14, 0x2, @private0={0xfc, 0x0, '\x00', 0x1}}, @FRA_SRC={0x14, 0x2, @mcast2}]}, 0x6c}, 0x1, 0x0, 0x0, 0x4080}, 0x0) socket$netlink(0x10, 0x3, 0x0) (async) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000002600)=@newtaction={0x84, 0x30, 0x1, 0x0, 0x0, {}, [{0x70, 0x1, [@m_police={0x6c, 0x1, 0x0, 0x0, {{0xb}, {0x40, 0x2, 0x0, 0x1, [[@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0xffffff1f, 0x0, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x400}}}]]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xfffffffffffffe61}}, 0x0) (async) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)=@ipv6_newrule={0x6c, 0x20, 0x20, 0x70bd26, 0x25dfdbfd, {0xa, 0x0, 0x14, 0x40, 0x7, 0x0, 0x0, 0x2e6a0b1b897c1fc8, 0x10014}, [@FIB_RULE_POLICY=@FRA_FWMASK={0x8, 0x10, 0x1000}, @FRA_SRC={0x14, 0x2, @rand_addr=' \x01\x00'}, @FIB_RULE_POLICY=@FRA_UID_RANGE={0xc}, @FRA_SRC={0x14, 0x2, @private0={0xfc, 0x0, '\x00', 0x1}}, @FRA_SRC={0x14, 0x2, @mcast2}]}, 0x6c}, 0x1, 0x0, 0x0, 0x4080}, 0x0) (async) [ 71.445053][ T2194] tap0: tun_chr_ioctl cmd 2147767506 [ 71.451106][ T2198] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 71.476612][ T2201] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 23:19:32 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x1}, 0x8) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) (async) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040), 0x581081, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000080)={0x0, 0x8}, &(0x7f00000000c0)=0x8) (async) sendto$inet6(r0, &(0x7f0000847fff)='X', 0xfe11, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 23:19:32 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x1}, 0x8) (async) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) (async) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040), 0x581081, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000080)={0x0, 0x8}, &(0x7f00000000c0)=0x8) (async) sendto$inet6(r0, &(0x7f0000847fff)='X', 0xfe11, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 23:19:32 executing program 3: set_mempolicy(0x3, &(0x7f0000000000)=0x1201, 0x77) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWTABLE={0x14, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}}, @NFT_MSG_NEWSET={0x54, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x21}, @NFTA_SET_EXPR={0x18, 0x11, 0x0, 0x1, @connlimit={{0xe}, @val={0x4}}}]}], {0x14, 0x10}}, 0x90}}, 0x0) [ 71.489560][ T2194] tap0: tun_chr_ioctl cmd 1074025677 [ 71.515328][ T2215] Zero length message leads to an empty skb [ 71.515720][ T2194] tap0: linktype set to 773 [ 71.590559][ T2201] loop5: detected capacity change from 0 to 264192 [ 71.608436][ T2201] EXT4-fs (loop5): VFS: Can't find ext4 filesystem 23:19:32 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) (async) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000ac0)=@bpf_ext={0x1c, 0x4, &(0x7f0000000880)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xe87}, [@call={0x85, 0x0, 0x0, 0x30}]}, &(0x7f00000008c0)='GPL\x00', 0x18b, 0x90, &(0x7f0000000900)=""/144, 0x41100, 0x1, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000009c0)={0x6, 0x2}, 0x8, 0x10, &(0x7f0000000a40)={0x0, 0x8, 0x4, 0xf13}, 0x10, 0x1f93a, 0xffffffffffffffff, 0x0, &(0x7f0000000a80)=[0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x1, 0xffffffffffffffff]}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000840)={&(0x7f0000000800)='ext4_fc_track_inode\x00', r0}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000300)={{0x1, 0x1, 0x18, r1, {0x4}}, './file0\x00'}) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r3, &(0x7f00000007c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000740)={&(0x7f0000000b40)={0x240, 0x0, 0x20, 0x70bd22, 0x25dfdbfb, {}, [{{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x4}, {0x6, 0x11, 0x2}, {0x8, 0x15, 0x15}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x6}, {0x6, 0x11, 0x7}, {0x8, 0x15, 0xecf}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x80000001}, {0x6, 0x11, 0x1f}, {0x8, 0x15, 0x1}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8, 0xb, 0x3}, {0x6, 0x11, 0xfe01}, {0x8}}, {{@pci={{0x8}, {0x11}}, {0x8}}, {0x8, 0xb, 0x800}, {0x6, 0x11, 0x4f1}, {0x8, 0x15, 0x6}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x6}, {0x6, 0x11, 0x1}, {0x8, 0x15, 0x9}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0xc5f1297}, {0x6, 0x11, 0x3}, {0x8, 0x15, 0xffff0001}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x7fffffff}, {0x6, 0x11, 0x6}, {0x8, 0x15, 0x7}}, {{@pci={{0x8}, {0x11}}, {0x8}}, {0x8, 0xb, 0x10000000}, {0x6, 0x11, 0xeb}, {0x8, 0x15, 0x6bc03e63}}]}, 0x240}, 0x1, 0x0, 0x0, 0x300040c0}, 0x40801) (async) sendmsg$nl_route_sched(r2, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x24}}, 0x0) getsockname$packet(r2, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005070000004e75ec7492112c0000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) (async, rerun: 32) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=@newqdisc={0x2c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_atm={0x7}]}, 0x2c}}, 0x0) (async, rerun: 32) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x1}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_CT_STATE={0x6, 0x5b, 0x20}]}}]}, 0x3c}}, 0x0) (async, rerun: 64) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) (rerun: 64) write$binfmt_script(r5, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r5, 0x0) (async) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f00000001c0)={{0x1, 0x1, 0x18, r0, {r0}}, './file0\x00'}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0x4, &(0x7f0000000000)=@raw=[@call={0x85, 0x0, 0x0, 0xa2}, @exit, @cb_func={0x18, 0x3, 0x4, 0x0, 0x5}], &(0x7f0000000040)='syzkaller\x00', 0x400, 0x0, 0x0, 0x41100, 0x1, '\x00', r4, 0x0, r5, 0x8, &(0x7f0000000080)={0x7, 0x3}, 0x8, 0x10, &(0x7f0000000100)={0x2, 0x0, 0x3, 0x9}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[r6, 0x1]}, 0x80) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) (async, rerun: 64) r7 = socket(0x10, 0x3, 0x4) (rerun: 64) sendmsg$nl_route_sched(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=@newqdisc={0x68, 0x14, 0xf0b, 0x0, 0x0, {0x2}, [@TCA_STAB={0x44, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}, {{0x1c, 0x1, {0x7, 0x0, 0xc}}, {0x4}}]}]}, 0x68}}, 0x0) 23:19:32 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000c00)={0x8, 0x8b}, 0x0) getrlimit(0x8, &(0x7f0000000040)) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) (async) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) (async) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) (async) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmsg$nl_route(r1, &(0x7f0000000bc0)={&(0x7f0000000b00)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000b80)={&(0x7f0000000b40)=@ipv4_getaddr={0x28, 0x16, 0x1, 0x70bd2c, 0x25dfdbfc, {0x2, 0x78, 0xc4, 0xfe}, [@IFA_TARGET_NETNSID={0x8, 0xa, 0x3}, @IFA_BROADCAST={0x8, 0x4, @dev={0xac, 0x14, 0x14, 0x43}}]}, 0x28}, 0x1, 0x0, 0x0, 0x20040050}, 0x0) (async) r3 = getpid() sched_setscheduler(r3, 0x0, &(0x7f0000000200)) (async) r4 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000dc0), 0x12400, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r5, &(0x7f00000000c0)={0x2, 0x4e20, @empty}, 0x10) (async) sendto$inet(r5, &(0x7f0000000140), 0x0, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) (async) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r5, 0x6, 0x16, &(0x7f0000000140)=[@window={0x3, 0x40, 0xffff}, @window={0x3, 0xfff, 0x401}, @timestamp, @mss={0x2, 0xfffffffe}, @window={0x3, 0x5, 0x101}, @mss={0x2, 0x17}, @mss={0x2, 0x5}, @sack_perm], 0x8) (async) recvfrom(r5, &(0x7f0000000480)=""/110, 0xfffffe32, 0x700, 0x0, 0xfffffffffffffecb) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x40000, 0x8, &(0x7f0000001f80)=[{0x0, 0x50, 0x400}, {&(0x7f0000010200)="0100000000000502", 0xc}, {&(0x7f0000010400)="160000005e887e7b23", 0x9}, {0x0, 0x0, 0xbff}, {0x0}, {0x0, 0x0, 0x2}, {0x0, 0x0, 0x10000}, {0x0, 0x0, 0x80000000000000}], 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="00da9bccad002100000000001f2b6fe2f96a3f6d2f93ca9700b41d32f92fce90e61dc18e8c44810000e4259e66934175a7e35b9cc4c0e894a793926020f83dc4da84d3c69b0200000067c4eb317d9510c86b996c4c95074763bcb45a1b27d72d69e41d5490584127f1be46d68441f24cc08bc114b8640a1c284a042bad52ed8715cb1335cc80259162dda27f90d1944ee4d82b1aa0b548e7393f3e00bc4cc5b3e3c8219821d391264cefcf708eaeebb789e308a53a50e9c16d7ad1c27b4952e4dc878a3cf617e0558e6a4835afa1ac0000", @ANYRES16=r4]) (async) sendmsg(r2, &(0x7f0000000440)={&(0x7f0000000280)=@qipcrtr={0x2a, 0x0, 0x3fff}, 0x80, 0x0, 0x0, &(0x7f0000000980)=[{0x58, 0x18b, 0x131a, "f96caf87f567eb0be819b1ec3b55b972c07c43d584ea0bfb14b391c0ff4b8d9a031414b65e77b72415487ab9c62a131bc8c5745425f5f1305a52e6842f3e019a5a"}, {0xc8, 0x0, 0x3, "5fc646b326829fa68f749ad55e12f4ade37d4715c92938712ff41e38b6168b001a1ffe876e26dfb1e8fb25a80f8094649f1c89fa86153fc26e311cccd538bc16e93d746a23e4867a8b1c03460e0579b1bd219b8a27b17e8db26e5a4a8b6904a0f90d25f05267d633d5fd257efd001642d03cf38db4d4b41386c9470502798b0de7224d97b9ff1677ae84ad65ea11414f68fdf22e9c5d54aef9a9660dbe1c62c23e9f13f84178b16af4ef36875ea028faf9"}, {0x30, 0x111, 0x0, "5d72ebd931b9df90e4fe78c5b8f29df01b4f7f649c8dc0178bcbd78c66e3"}], 0x150}, 0x40000c4) 23:19:32 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) (async) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140), 0x214e81, 0x0) sendmsg$nl_route(r1, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)=@ipv6_getaddrlabel={0x2c, 0x4a, 0x100, 0x70bd25, 0x25dfdbfe, {0xa, 0x0, 0x20, 0x0, 0x0, 0x6}, [@IFAL_LABEL={0x8, 0x2, 0x6}, @IFAL_LABEL={0x8, 0x2, 0xc}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4}, 0x4000) (async) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d000000850000000e00000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='blkio.bfq.io_merged\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40086602, &(0x7f0000000240)) r4 = socket(0xa, 0x3, 0x3a) setsockopt$MRT6_ADD_MFC(r4, 0x29, 0xcc, &(0x7f0000000000)={{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @empty}, 0x0, {[0xffffffff]}}, 0x5c) (async) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x12, r4, 0xd31a5000) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000300)='ext4_writepages_result\x00', r2}, 0x10) (async) write$cgroup_type(r0, &(0x7f00000001c0), 0x9) 23:19:32 executing program 3: set_mempolicy(0x3, &(0x7f0000000000)=0x1201, 0x77) (async) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWTABLE={0x14, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}}, @NFT_MSG_NEWSET={0x54, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x21}, @NFTA_SET_EXPR={0x18, 0x11, 0x0, 0x1, @connlimit={{0xe}, @val={0x4}}}]}], {0x14, 0x10}}, 0x90}}, 0x0) 23:19:32 executing program 4: socket$can_bcm(0x1d, 0x2, 0x2) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x90008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x9, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000006856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000002540)="03000000040000000500000016000f000300040000000000000000000f00698c", 0x20, 0x800}, {0x0}, {&(0x7f0000011000)="8081000000180000ddf4655fddf4655fddf4655f000000000000010020", 0x1d}, {0x0, 0x0, 0x6700000}, {&(0x7f0000011700)="ed", 0x1, 0x2200}, {&(0x7f0000011a00)}, {0x0}], 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB]) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x4) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000000040)={{0x1, 0x1, 0x18, r0, {0xfffffffc}}, './file0\x00'}) sendmsg$can_bcm(r1, &(0x7f00000001c0)={&(0x7f0000000080), 0x10, &(0x7f0000000180)={&(0x7f00000000c0)={0x5, 0x10, 0x8, {}, {0x77359400}, {0x2, 0x1, 0x1}, 0x1, @can={{0x4, 0x1, 0x0, 0x1}, 0x8, 0x3, 0x0, 0x0, "5f1f49116129a322"}}, 0x48}, 0x1, 0x0, 0x0, 0x11}, 0x40) 23:19:32 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x2}) (async) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x13) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) ioctl$TUNGETIFF(r0, 0x800454d2, &(0x7f0000000100)={'dvmrp1\x00'}) (async) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) (async) perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x4, 0x9, 0x2, 0x4, 0x0, 0x5, 0x400, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x6, 0x2, @perf_config_ext={0x42d6e4de, 0x80000001}, 0x434ca, 0x4, 0x81, 0x1, 0x7, 0x4, 0x1f, 0x0, 0x7, 0x0, 0x16}, 0x0, 0x0, r1, 0x2) ioctl$TUNSETLINK(r0, 0x400454cd, 0x305) 23:19:32 executing program 3: set_mempolicy(0x3, &(0x7f0000000000)=0x1201, 0x77) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWTABLE={0x14, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}}, @NFT_MSG_NEWSET={0x54, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x21}, @NFTA_SET_EXPR={0x18, 0x11, 0x0, 0x1, @connlimit={{0xe}, @val={0x4}}}]}], {0x14, 0x10}}, 0x90}}, 0x0) set_mempolicy(0x3, &(0x7f0000000000)=0x1201, 0x77) (async) socket$nl_netfilter(0x10, 0x3, 0xc) (async) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWTABLE={0x14, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}}, @NFT_MSG_NEWSET={0x54, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x21}, @NFTA_SET_EXPR={0x18, 0x11, 0x0, 0x1, @connlimit={{0xe}, @val={0x4}}}]}], {0x14, 0x10}}, 0x90}}, 0x0) (async) 23:19:32 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140), 0x214e81, 0x0) sendmsg$nl_route(r1, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)=@ipv6_getaddrlabel={0x2c, 0x4a, 0x100, 0x70bd25, 0x25dfdbfe, {0xa, 0x0, 0x20, 0x0, 0x0, 0x6}, [@IFAL_LABEL={0x8, 0x2, 0x6}, @IFAL_LABEL={0x8, 0x2, 0xc}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4}, 0x4000) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d000000850000000e00000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='blkio.bfq.io_merged\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40086602, &(0x7f0000000240)) r4 = socket(0xa, 0x3, 0x3a) setsockopt$MRT6_ADD_MFC(r4, 0x29, 0xcc, &(0x7f0000000000)={{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @empty}, 0x0, {[0xffffffff]}}, 0x5c) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x12, r4, 0xd31a5000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000300)='ext4_writepages_result\x00', r2}, 0x10) write$cgroup_type(r0, &(0x7f00000001c0), 0x9) 23:19:32 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000ac0)=@bpf_ext={0x1c, 0x4, &(0x7f0000000880)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xe87}, [@call={0x85, 0x0, 0x0, 0x30}]}, &(0x7f00000008c0)='GPL\x00', 0x18b, 0x90, &(0x7f0000000900)=""/144, 0x41100, 0x1, '\x00', 0x0,