Warning: Permanently added '10.128.0.124' (ECDSA) to the list of known hosts. 2023/04/09 20:55:20 fuzzer started 2023/04/09 20:55:20 dialing manager at 10.128.0.163:42613 [ 25.149963][ T23] audit: type=1400 audit(1681073720.961:74): avc: denied { mounton } for pid=3113 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1136 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 25.151170][ T3113] cgroup: Unknown subsys name 'net' [ 25.172693][ T23] audit: type=1400 audit(1681073720.961:75): avc: denied { mount } for pid=3113 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 25.200089][ T23] audit: type=1400 audit(1681073721.001:76): avc: denied { unmount } for pid=3113 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 25.368462][ T3113] cgroup: Unknown subsys name 'rlimit' 2023/04/09 20:55:21 syscalls: 2854 2023/04/09 20:55:21 code coverage: enabled 2023/04/09 20:55:21 comparison tracing: enabled 2023/04/09 20:55:21 extra coverage: enabled 2023/04/09 20:55:21 delay kcov mmap: enabled 2023/04/09 20:55:21 setuid sandbox: enabled 2023/04/09 20:55:21 namespace sandbox: enabled 2023/04/09 20:55:21 Android sandbox: enabled 2023/04/09 20:55:21 fault injection: enabled 2023/04/09 20:55:21 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2023/04/09 20:55:21 net packet injection: enabled 2023/04/09 20:55:21 net device setup: enabled 2023/04/09 20:55:21 concurrency sanitizer: enabled 2023/04/09 20:55:21 devlink PCI setup: PCI device 0000:00:10.0 is not available 2023/04/09 20:55:21 NIC VF setup: PCI device 0000:00:11.0 is not available 2023/04/09 20:55:21 USB emulation: /dev/raw-gadget does not exist 2023/04/09 20:55:21 hci packet injection: /dev/vhci does not exist 2023/04/09 20:55:21 wifi device emulation: /sys/class/mac80211_hwsim/ does not exist 2023/04/09 20:55:21 802.15.4 emulation: enabled [ 25.487881][ T23] audit: type=1400 audit(1681073721.301:77): avc: denied { mounton } for pid=3113 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 25.513787][ T23] audit: type=1400 audit(1681073721.301:78): avc: denied { mount } for pid=3113 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 2023/04/09 20:55:21 suppressing KCSAN reports in functions: 'generic_write_end' 'dentry_unlink_inode' 'pcpu_alloc' '__fsnotify_parent' '__wb_update_bandwidth' 'strncpy' 'ext4_fill_super' '__filemap_add_folio' 'can_receive' 'can_send' 'blk_mq_sched_dispatch_requests' 'io_wqe_activate_free_worker' '__filemap_remove_folio' '__ip_make_skb' 'd_delete' 'do_con_write' 'data_alloc' 'ext4_free_inodes_count' '_prb_read_valid' 'filemap_read' 'n_tty_receive_char_flow_ctrl' 'd_instantiate_new' 'ext4_set_iomap' 'ext4_fill_raw_inode' 'generic_fillattr' 'do_sys_poll' 'xas_clear_mark' 'ext4_mb_good_group' 'ext4_mb_regular_allocator' '__lru_add_drain_all' 'jbd2_journal_stop' 'do_select' '__find_get_block' 'jbd2_journal_dirty_metadata' 'xas_find_marked' 'write_cache_pages' 'tick_sched_timer' 'dont_mount' '__xa_set_mark' 'insert_work' '__cgroup_account_cputime' 'filemap_fdatawrite_wbc' '__mark_inode_dirty' 'ext4_inode_attach_jinode' '__xa_clear_mark' 'exit_mm' 'shmem_add_to_page_cache' 'fsnotify' 'ext4_setattr' [ 25.537224][ T23] audit: type=1400 audit(1681073721.301:79): avc: denied { create } for pid=3113 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 25.557783][ T23] audit: type=1400 audit(1681073721.301:80): avc: denied { write } for pid=3113 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 25.578302][ T23] audit: type=1400 audit(1681073721.301:81): avc: denied { read } for pid=3113 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 2023/04/09 20:55:21 fetching corpus: 50, signal 17796/19720 (executing program) 2023/04/09 20:55:21 fetching corpus: 100, signal 23562/27352 (executing program) 2023/04/09 20:55:21 fetching corpus: 150, signal 31608/37185 (executing program) 2023/04/09 20:55:21 fetching corpus: 200, signal 34965/42324 (executing program) 2023/04/09 20:55:21 fetching corpus: 250, signal 40120/49201 (executing program) 2023/04/09 20:55:21 fetching corpus: 300, signal 44145/54914 (executing program) 2023/04/09 20:55:21 fetching corpus: 350, signal 47184/59658 (executing program) 2023/04/09 20:55:21 fetching corpus: 400, signal 50332/64467 (executing program) 2023/04/09 20:55:21 fetching corpus: 450, signal 58246/73865 (executing program) 2023/04/09 20:55:21 fetching corpus: 500, signal 61654/78817 (executing program) 2023/04/09 20:55:21 fetching corpus: 550, signal 66059/84729 (executing program) 2023/04/09 20:55:21 fetching corpus: 600, signal 68322/88550 (executing program) 2023/04/09 20:55:22 fetching corpus: 650, signal 69380/91223 (executing program) 2023/04/09 20:55:22 fetching corpus: 700, signal 72437/95763 (executing program) 2023/04/09 20:55:22 fetching corpus: 750, signal 74847/99696 (executing program) 2023/04/09 20:55:22 fetching corpus: 800, signal 78922/105151 (executing program) 2023/04/09 20:55:22 fetching corpus: 850, signal 82005/109628 (executing program) 2023/04/09 20:55:22 fetching corpus: 900, signal 84637/113654 (executing program) 2023/04/09 20:55:22 fetching corpus: 950, signal 86473/116915 (executing program) 2023/04/09 20:55:22 fetching corpus: 1000, signal 87817/119699 (executing program) 2023/04/09 20:55:22 fetching corpus: 1050, signal 89685/122993 (executing program) 2023/04/09 20:55:22 fetching corpus: 1100, signal 91592/126271 (executing program) 2023/04/09 20:55:22 fetching corpus: 1150, signal 93111/129205 (executing program) 2023/04/09 20:55:22 fetching corpus: 1200, signal 94622/132093 (executing program) 2023/04/09 20:55:22 fetching corpus: 1250, signal 96082/134934 (executing program) 2023/04/09 20:55:22 fetching corpus: 1300, signal 97957/138150 (executing program) 2023/04/09 20:55:22 fetching corpus: 1350, signal 98875/140493 (executing program) 2023/04/09 20:55:22 fetching corpus: 1400, signal 100419/143413 (executing program) 2023/04/09 20:55:22 fetching corpus: 1450, signal 102391/146668 (executing program) 2023/04/09 20:55:22 fetching corpus: 1500, signal 104966/150435 (executing program) 2023/04/09 20:55:22 fetching corpus: 1550, signal 105997/152841 (executing program) 2023/04/09 20:55:22 fetching corpus: 1600, signal 107570/155699 (executing program) 2023/04/09 20:55:22 fetching corpus: 1650, signal 109239/158619 (executing program) 2023/04/09 20:55:22 fetching corpus: 1700, signal 110090/160849 (executing program) 2023/04/09 20:55:22 fetching corpus: 1750, signal 111380/163355 (executing program) 2023/04/09 20:55:23 fetching corpus: 1800, signal 112351/165662 (executing program) 2023/04/09 20:55:23 fetching corpus: 1850, signal 113393/168016 (executing program) 2023/04/09 20:55:23 fetching corpus: 1900, signal 114493/170401 (executing program) 2023/04/09 20:55:23 fetching corpus: 1950, signal 116038/173120 (executing program) 2023/04/09 20:55:23 fetching corpus: 2000, signal 118357/176435 (executing program) 2023/04/09 20:55:23 fetching corpus: 2050, signal 120293/179465 (executing program) 2023/04/09 20:55:23 fetching corpus: 2100, signal 121563/181969 (executing program) 2023/04/09 20:55:23 fetching corpus: 2150, signal 122732/184374 (executing program) 2023/04/09 20:55:23 fetching corpus: 2200, signal 123915/186752 (executing program) 2023/04/09 20:55:23 fetching corpus: 2250, signal 124976/188987 (executing program) 2023/04/09 20:55:23 fetching corpus: 2300, signal 126671/191730 (executing program) 2023/04/09 20:55:23 fetching corpus: 2350, signal 127358/193676 (executing program) 2023/04/09 20:55:23 fetching corpus: 2400, signal 128510/196019 (executing program) 2023/04/09 20:55:23 fetching corpus: 2450, signal 130083/198625 (executing program) 2023/04/09 20:55:23 fetching corpus: 2500, signal 130899/200666 (executing program) 2023/04/09 20:55:23 fetching corpus: 2550, signal 132174/202983 (executing program) 2023/04/09 20:55:23 fetching corpus: 2600, signal 133417/205290 (executing program) 2023/04/09 20:55:23 fetching corpus: 2650, signal 134732/207622 (executing program) 2023/04/09 20:55:23 fetching corpus: 2700, signal 136327/210198 (executing program) 2023/04/09 20:55:23 fetching corpus: 2750, signal 137329/212313 (executing program) 2023/04/09 20:55:24 fetching corpus: 2800, signal 137984/214126 (executing program) 2023/04/09 20:55:24 fetching corpus: 2850, signal 138772/216083 (executing program) 2023/04/09 20:55:24 fetching corpus: 2900, signal 139539/218015 (executing program) 2023/04/09 20:55:24 fetching corpus: 2950, signal 140533/220081 (executing program) 2023/04/09 20:55:24 fetching corpus: 3000, signal 142130/222597 (executing program) 2023/04/09 20:55:24 fetching corpus: 3050, signal 143133/224623 (executing program) 2023/04/09 20:55:24 fetching corpus: 3100, signal 144584/227082 (executing program) 2023/04/09 20:55:24 fetching corpus: 3150, signal 145977/229410 (executing program) 2023/04/09 20:55:24 fetching corpus: 3200, signal 146731/231284 (executing program) 2023/04/09 20:55:24 fetching corpus: 3250, signal 147543/233178 (executing program) 2023/04/09 20:55:24 fetching corpus: 3300, signal 148213/234938 (executing program) 2023/04/09 20:55:24 fetching corpus: 3350, signal 148789/236654 (executing program) 2023/04/09 20:55:24 fetching corpus: 3400, signal 149265/238305 (executing program) 2023/04/09 20:55:24 fetching corpus: 3450, signal 149839/240007 (executing program) 2023/04/09 20:55:24 fetching corpus: 3500, signal 151097/242153 (executing program) 2023/04/09 20:55:24 fetching corpus: 3550, signal 151788/243943 (executing program) 2023/04/09 20:55:24 fetching corpus: 3600, signal 152478/245720 (executing program) 2023/04/09 20:55:24 fetching corpus: 3650, signal 153991/248016 (executing program) 2023/04/09 20:55:24 fetching corpus: 3700, signal 155309/250190 (executing program) 2023/04/09 20:55:24 fetching corpus: 3750, signal 155714/251680 (executing program) 2023/04/09 20:55:24 fetching corpus: 3800, signal 156651/253603 (executing program) 2023/04/09 20:55:24 fetching corpus: 3850, signal 157277/255274 (executing program) 2023/04/09 20:55:24 fetching corpus: 3900, signal 157778/256857 (executing program) 2023/04/09 20:55:24 fetching corpus: 3950, signal 158538/258609 (executing program) 2023/04/09 20:55:25 fetching corpus: 4000, signal 159098/260197 (executing program) 2023/04/09 20:55:25 fetching corpus: 4050, signal 159891/261955 (executing program) 2023/04/09 20:55:25 fetching corpus: 4100, signal 160369/263510 (executing program) 2023/04/09 20:55:25 fetching corpus: 4150, signal 160972/265130 (executing program) 2023/04/09 20:55:25 fetching corpus: 4200, signal 161592/266754 (executing program) 2023/04/09 20:55:25 fetching corpus: 4250, signal 162616/268616 (executing program) 2023/04/09 20:55:25 fetching corpus: 4300, signal 163780/270553 (executing program) 2023/04/09 20:55:25 fetching corpus: 4350, signal 164179/272037 (executing program) 2023/04/09 20:55:25 fetching corpus: 4400, signal 165099/273826 (executing program) 2023/04/09 20:55:25 fetching corpus: 4450, signal 165934/275562 (executing program) 2023/04/09 20:55:25 fetching corpus: 4500, signal 166545/277140 (executing program) 2023/04/09 20:55:25 fetching corpus: 4550, signal 167338/278827 (executing program) 2023/04/09 20:55:25 fetching corpus: 4600, signal 167932/280410 (executing program) 2023/04/09 20:55:25 fetching corpus: 4650, signal 168379/281893 (executing program) 2023/04/09 20:55:25 fetching corpus: 4700, signal 169019/283469 (executing program) 2023/04/09 20:55:25 fetching corpus: 4750, signal 169568/284991 (executing program) 2023/04/09 20:55:25 fetching corpus: 4800, signal 170095/286524 (executing program) 2023/04/09 20:55:25 fetching corpus: 4850, signal 170596/287989 (executing program) 2023/04/09 20:55:25 fetching corpus: 4900, signal 171242/289553 (executing program) 2023/04/09 20:55:25 fetching corpus: 4950, signal 171946/291116 (executing program) 2023/04/09 20:55:25 fetching corpus: 5000, signal 172271/292503 (executing program) 2023/04/09 20:55:25 fetching corpus: 5050, signal 172594/293895 (executing program) 2023/04/09 20:55:25 fetching corpus: 5100, signal 173156/295383 (executing program) 2023/04/09 20:55:25 fetching corpus: 5150, signal 173869/296933 (executing program) 2023/04/09 20:55:25 fetching corpus: 5200, signal 174519/298453 (executing program) 2023/04/09 20:55:25 fetching corpus: 5250, signal 175161/299976 (executing program) 2023/04/09 20:55:25 fetching corpus: 5300, signal 175673/301451 (executing program) 2023/04/09 20:55:26 fetching corpus: 5350, signal 176683/303145 (executing program) 2023/04/09 20:55:26 fetching corpus: 5400, signal 177278/304624 (executing program) 2023/04/09 20:55:26 fetching corpus: 5450, signal 178068/306140 (executing program) 2023/04/09 20:55:26 fetching corpus: 5500, signal 178792/307642 (executing program) 2023/04/09 20:55:26 fetching corpus: 5550, signal 179340/309058 (executing program) 2023/04/09 20:55:26 fetching corpus: 5600, signal 179793/310431 (executing program) 2023/04/09 20:55:26 fetching corpus: 5650, signal 180397/311886 (executing program) 2023/04/09 20:55:26 fetching corpus: 5700, signal 180915/313264 (executing program) 2023/04/09 20:55:26 fetching corpus: 5750, signal 181319/314644 (executing program) 2023/04/09 20:55:26 fetching corpus: 5800, signal 181894/316069 (executing program) 2023/04/09 20:55:26 fetching corpus: 5850, signal 182357/317438 (executing program) 2023/04/09 20:55:26 fetching corpus: 5900, signal 183002/318905 (executing program) 2023/04/09 20:55:26 fetching corpus: 5950, signal 183764/320400 (executing program) 2023/04/09 20:55:26 fetching corpus: 6000, signal 184143/321714 (executing program) 2023/04/09 20:55:26 fetching corpus: 6050, signal 184680/323083 (executing program) 2023/04/09 20:55:26 fetching corpus: 6100, signal 185262/324462 (executing program) 2023/04/09 20:55:26 fetching corpus: 6150, signal 185896/325871 (executing program) 2023/04/09 20:55:26 fetching corpus: 6200, signal 186455/327216 (executing program) 2023/04/09 20:55:26 fetching corpus: 6250, signal 187118/328619 (executing program) 2023/04/09 20:55:26 fetching corpus: 6300, signal 187572/329930 (executing program) 2023/04/09 20:55:26 fetching corpus: 6350, signal 188167/331284 (executing program) 2023/04/09 20:55:26 fetching corpus: 6400, signal 188828/332689 (executing program) 2023/04/09 20:55:26 fetching corpus: 6450, signal 189813/334209 (executing program) 2023/04/09 20:55:26 fetching corpus: 6500, signal 190314/335502 (executing program) 2023/04/09 20:55:26 fetching corpus: 6550, signal 191028/336927 (executing program) 2023/04/09 20:55:27 fetching corpus: 6600, signal 191425/338181 (executing program) 2023/04/09 20:55:27 fetching corpus: 6650, signal 192265/339617 (executing program) 2023/04/09 20:55:27 fetching corpus: 6700, signal 192850/340981 (executing program) 2023/04/09 20:55:27 fetching corpus: 6750, signal 193225/342226 (executing program) 2023/04/09 20:55:27 fetching corpus: 6800, signal 193550/343405 (executing program) 2023/04/09 20:55:27 fetching corpus: 6850, signal 194080/344656 (executing program) 2023/04/09 20:55:27 fetching corpus: 6900, signal 194444/345884 (executing program) 2023/04/09 20:55:27 fetching corpus: 6950, signal 194825/347093 (executing program) 2023/04/09 20:55:27 fetching corpus: 7000, signal 195362/348387 (executing program) 2023/04/09 20:55:27 fetching corpus: 7050, signal 195843/349670 (executing program) 2023/04/09 20:55:27 fetching corpus: 7100, signal 196368/350959 (executing program) 2023/04/09 20:55:27 fetching corpus: 7150, signal 196894/352228 (executing program) 2023/04/09 20:55:27 fetching corpus: 7200, signal 197378/353480 (executing program) 2023/04/09 20:55:27 fetching corpus: 7250, signal 197882/354667 (executing program) 2023/04/09 20:55:27 fetching corpus: 7300, signal 198283/355879 (executing program) 2023/04/09 20:55:27 fetching corpus: 7350, signal 198705/357097 (executing program) 2023/04/09 20:55:27 fetching corpus: 7400, signal 199048/358276 (executing program) 2023/04/09 20:55:27 fetching corpus: 7450, signal 199504/359482 (executing program) 2023/04/09 20:55:27 fetching corpus: 7500, signal 199949/360700 (executing program) 2023/04/09 20:55:27 fetching corpus: 7550, signal 200457/361976 (executing program) 2023/04/09 20:55:27 fetching corpus: 7600, signal 200914/363138 (executing program) 2023/04/09 20:55:27 fetching corpus: 7650, signal 201428/364285 (executing program) 2023/04/09 20:55:27 fetching corpus: 7700, signal 201934/365486 (executing program) 2023/04/09 20:55:27 fetching corpus: 7750, signal 202324/366620 (executing program) 2023/04/09 20:55:27 fetching corpus: 7800, signal 202846/367802 (executing program) 2023/04/09 20:55:27 fetching corpus: 7850, signal 203216/368987 (executing program) 2023/04/09 20:55:28 fetching corpus: 7900, signal 203595/370160 (executing program) 2023/04/09 20:55:28 fetching corpus: 7950, signal 204015/371299 (executing program) 2023/04/09 20:55:28 fetching corpus: 8000, signal 204312/372437 (executing program) 2023/04/09 20:55:28 fetching corpus: 8050, signal 204702/373578 (executing program) 2023/04/09 20:55:28 fetching corpus: 8100, signal 205269/374775 (executing program) 2023/04/09 20:55:28 fetching corpus: 8150, signal 205737/375926 (executing program) 2023/04/09 20:55:28 fetching corpus: 8200, signal 206077/377081 (executing program) 2023/04/09 20:55:28 fetching corpus: 8250, signal 206562/378220 (executing program) 2023/04/09 20:55:28 fetching corpus: 8300, signal 207235/379395 (executing program) 2023/04/09 20:55:28 fetching corpus: 8350, signal 207683/380528 (executing program) 2023/04/09 20:55:28 fetching corpus: 8400, signal 208210/381669 (executing program) 2023/04/09 20:55:28 fetching corpus: 8450, signal 208689/382840 (executing program) 2023/04/09 20:55:28 fetching corpus: 8500, signal 209071/383935 (executing program) 2023/04/09 20:55:28 fetching corpus: 8550, signal 209367/384989 (executing program) 2023/04/09 20:55:28 fetching corpus: 8600, signal 209839/386125 (executing program) 2023/04/09 20:55:28 fetching corpus: 8650, signal 210186/387223 (executing program) 2023/04/09 20:55:28 fetching corpus: 8700, signal 210655/388319 (executing program) 2023/04/09 20:55:28 fetching corpus: 8750, signal 210953/389424 (executing program) 2023/04/09 20:55:28 fetching corpus: 8800, signal 211547/390580 (executing program) 2023/04/09 20:55:28 fetching corpus: 8850, signal 212167/391713 (executing program) 2023/04/09 20:55:28 fetching corpus: 8900, signal 212540/392850 (executing program) 2023/04/09 20:55:28 fetching corpus: 8950, signal 213089/393977 (executing program) 2023/04/09 20:55:28 fetching corpus: 9000, signal 213542/395020 (executing program) 2023/04/09 20:55:29 fetching corpus: 9050, signal 214014/396112 (executing program) 2023/04/09 20:55:29 fetching corpus: 9100, signal 214453/397187 (executing program) 2023/04/09 20:55:29 fetching corpus: 9150, signal 214777/398217 (executing program) 2023/04/09 20:55:29 fetching corpus: 9200, signal 215085/399289 (executing program) 2023/04/09 20:55:29 fetching corpus: 9250, signal 215491/400328 (executing program) 2023/04/09 20:55:29 fetching corpus: 9300, signal 215845/401362 (executing program) 2023/04/09 20:55:29 fetching corpus: 9350, signal 216181/402416 (executing program) 2023/04/09 20:55:29 fetching corpus: 9400, signal 216610/403453 (executing program) 2023/04/09 20:55:29 fetching corpus: 9450, signal 216999/404455 (executing program) 2023/04/09 20:55:29 fetching corpus: 9500, signal 217237/405487 (executing program) 2023/04/09 20:55:29 fetching corpus: 9550, signal 217658/406511 (executing program) 2023/04/09 20:55:29 fetching corpus: 9600, signal 218019/407571 (executing program) 2023/04/09 20:55:29 fetching corpus: 9650, signal 218378/408633 (executing program) 2023/04/09 20:55:29 fetching corpus: 9700, signal 218877/409684 (executing program) 2023/04/09 20:55:29 fetching corpus: 9750, signal 219257/410683 (executing program) 2023/04/09 20:55:29 fetching corpus: 9800, signal 219660/411711 (executing program) 2023/04/09 20:55:29 fetching corpus: 9850, signal 220224/412697 (executing program) 2023/04/09 20:55:29 fetching corpus: 9900, signal 220549/413671 (executing program) 2023/04/09 20:55:29 fetching corpus: 9950, signal 221101/414675 (executing program) 2023/04/09 20:55:29 fetching corpus: 10000, signal 221532/415699 (executing program) 2023/04/09 20:55:29 fetching corpus: 10050, signal 222100/416721 (executing program) 2023/04/09 20:55:29 fetching corpus: 10100, signal 222581/417744 (executing program) 2023/04/09 20:55:29 fetching corpus: 10150, signal 223114/418718 (executing program) 2023/04/09 20:55:29 fetching corpus: 10200, signal 223817/419739 (executing program) 2023/04/09 20:55:30 fetching corpus: 10250, signal 224072/420671 (executing program) 2023/04/09 20:55:30 fetching corpus: 10300, signal 224372/421650 (executing program) 2023/04/09 20:55:30 fetching corpus: 10350, signal 224938/422664 (executing program) 2023/04/09 20:55:30 fetching corpus: 10400, signal 225403/423635 (executing program) 2023/04/09 20:55:30 fetching corpus: 10450, signal 225802/424595 (executing program) 2023/04/09 20:55:30 fetching corpus: 10500, signal 226117/425553 (executing program) 2023/04/09 20:55:30 fetching corpus: 10550, signal 226474/426492 (executing program) 2023/04/09 20:55:30 fetching corpus: 10600, signal 226801/427427 (executing program) 2023/04/09 20:55:30 fetching corpus: 10650, signal 227127/428386 (executing program) 2023/04/09 20:55:30 fetching corpus: 10700, signal 227471/429347 (executing program) 2023/04/09 20:55:30 fetching corpus: 10750, signal 227860/430313 (executing program) 2023/04/09 20:55:30 fetching corpus: 10800, signal 228074/430541 (executing program) 2023/04/09 20:55:30 fetching corpus: 10850, signal 228427/430541 (executing program) 2023/04/09 20:55:30 fetching corpus: 10900, signal 228825/430541 (executing program) 2023/04/09 20:55:30 fetching corpus: 10950, signal 229071/430541 (executing program) 2023/04/09 20:55:30 fetching corpus: 11000, signal 229596/430542 (executing program) 2023/04/09 20:55:30 fetching corpus: 11050, signal 229941/430542 (executing program) 2023/04/09 20:55:30 fetching corpus: 11100, signal 230294/430542 (executing program) 2023/04/09 20:55:30 fetching corpus: 11150, signal 231240/430542 (executing program) 2023/04/09 20:55:30 fetching corpus: 11200, signal 231614/430542 (executing program) 2023/04/09 20:55:30 fetching corpus: 11250, signal 231877/430542 (executing program) 2023/04/09 20:55:30 fetching corpus: 11300, signal 232237/430542 (executing program) 2023/04/09 20:55:31 fetching corpus: 11350, signal 232584/430542 (executing program) 2023/04/09 20:55:31 fetching corpus: 11400, signal 232868/430542 (executing program) 2023/04/09 20:55:31 fetching corpus: 11450, signal 233294/430542 (executing program) 2023/04/09 20:55:31 fetching corpus: 11500, signal 233540/430542 (executing program) 2023/04/09 20:55:31 fetching corpus: 11550, signal 233839/430542 (executing program) 2023/04/09 20:55:31 fetching corpus: 11600, signal 234165/430542 (executing program) 2023/04/09 20:55:31 fetching corpus: 11650, signal 234706/430542 (executing program) 2023/04/09 20:55:31 fetching corpus: 11700, signal 235037/430542 (executing program) 2023/04/09 20:55:31 fetching corpus: 11750, signal 235295/430542 (executing program) 2023/04/09 20:55:31 fetching corpus: 11800, signal 235607/430542 (executing program) 2023/04/09 20:55:31 fetching corpus: 11850, signal 235875/430542 (executing program) 2023/04/09 20:55:31 fetching corpus: 11900, signal 236376/430542 (executing program) 2023/04/09 20:55:31 fetching corpus: 11950, signal 236658/430542 (executing program) 2023/04/09 20:55:31 fetching corpus: 12000, signal 237093/430542 (executing program) 2023/04/09 20:55:31 fetching corpus: 12050, signal 237361/430542 (executing program) 2023/04/09 20:55:31 fetching corpus: 12100, signal 237683/430542 (executing program) 2023/04/09 20:55:31 fetching corpus: 12150, signal 238096/430547 (executing program) 2023/04/09 20:55:31 fetching corpus: 12200, signal 238348/430547 (executing program) 2023/04/09 20:55:31 fetching corpus: 12250, signal 238654/430547 (executing program) 2023/04/09 20:55:31 fetching corpus: 12300, signal 238992/430547 (executing program) 2023/04/09 20:55:31 fetching corpus: 12350, signal 239375/430547 (executing program) 2023/04/09 20:55:31 fetching corpus: 12400, signal 239617/430547 (executing program) 2023/04/09 20:55:31 fetching corpus: 12450, signal 239991/430550 (executing program) 2023/04/09 20:55:31 fetching corpus: 12500, signal 240299/430550 (executing program) 2023/04/09 20:55:31 fetching corpus: 12550, signal 240673/430550 (executing program) 2023/04/09 20:55:31 fetching corpus: 12600, signal 240906/430550 (executing program) 2023/04/09 20:55:32 fetching corpus: 12650, signal 241295/430550 (executing program) 2023/04/09 20:55:32 fetching corpus: 12700, signal 241604/430550 (executing program) 2023/04/09 20:55:32 fetching corpus: 12750, signal 242013/430550 (executing program) 2023/04/09 20:55:32 fetching corpus: 12800, signal 242239/430550 (executing program) 2023/04/09 20:55:32 fetching corpus: 12850, signal 242550/430550 (executing program) 2023/04/09 20:55:32 fetching corpus: 12900, signal 243001/430550 (executing program) 2023/04/09 20:55:32 fetching corpus: 12950, signal 243286/430550 (executing program) 2023/04/09 20:55:32 fetching corpus: 13000, signal 243563/430550 (executing program) 2023/04/09 20:55:32 fetching corpus: 13050, signal 243890/430550 (executing program) 2023/04/09 20:55:32 fetching corpus: 13100, signal 244120/430550 (executing program) 2023/04/09 20:55:32 fetching corpus: 13150, signal 244453/430550 (executing program) 2023/04/09 20:55:32 fetching corpus: 13200, signal 244840/430550 (executing program) 2023/04/09 20:55:32 fetching corpus: 13250, signal 245251/430550 (executing program) 2023/04/09 20:55:32 fetching corpus: 13300, signal 245551/430550 (executing program) 2023/04/09 20:55:32 fetching corpus: 13350, signal 245760/430550 (executing program) 2023/04/09 20:55:32 fetching corpus: 13400, signal 246100/430550 (executing program) 2023/04/09 20:55:32 fetching corpus: 13450, signal 246393/430550 (executing program) 2023/04/09 20:55:32 fetching corpus: 13500, signal 246979/430550 (executing program) 2023/04/09 20:55:32 fetching corpus: 13550, signal 247317/430550 (executing program) 2023/04/09 20:55:32 fetching corpus: 13600, signal 247603/430550 (executing program) 2023/04/09 20:55:32 fetching corpus: 13650, signal 247872/430550 (executing program) 2023/04/09 20:55:32 fetching corpus: 13700, signal 248130/430550 (executing program) 2023/04/09 20:55:32 fetching corpus: 13750, signal 248372/430550 (executing program) 2023/04/09 20:55:32 fetching corpus: 13800, signal 248717/430550 (executing program) 2023/04/09 20:55:32 fetching corpus: 13850, signal 249041/430550 (executing program) 2023/04/09 20:55:32 fetching corpus: 13900, signal 249338/430550 (executing program) 2023/04/09 20:55:33 fetching corpus: 13950, signal 249684/430550 (executing program) 2023/04/09 20:55:33 fetching corpus: 14000, signal 249953/430550 (executing program) 2023/04/09 20:55:33 fetching corpus: 14050, signal 250266/430550 (executing program) 2023/04/09 20:55:33 fetching corpus: 14100, signal 250541/430550 (executing program) 2023/04/09 20:55:33 fetching corpus: 14150, signal 250749/430550 (executing program) 2023/04/09 20:55:33 fetching corpus: 14200, signal 251038/430550 (executing program) 2023/04/09 20:55:33 fetching corpus: 14250, signal 251310/430550 (executing program) 2023/04/09 20:55:33 fetching corpus: 14300, signal 251511/430550 (executing program) 2023/04/09 20:55:33 fetching corpus: 14350, signal 251659/430551 (executing program) 2023/04/09 20:55:33 fetching corpus: 14400, signal 251965/430551 (executing program) 2023/04/09 20:55:33 fetching corpus: 14450, signal 252222/430552 (executing program) 2023/04/09 20:55:33 fetching corpus: 14500, signal 252602/430552 (executing program) 2023/04/09 20:55:33 fetching corpus: 14550, signal 252894/430552 (executing program) 2023/04/09 20:55:33 fetching corpus: 14600, signal 253284/430552 (executing program) 2023/04/09 20:55:33 fetching corpus: 14650, signal 253631/430552 (executing program) 2023/04/09 20:55:33 fetching corpus: 14700, signal 253923/430552 (executing program) 2023/04/09 20:55:33 fetching corpus: 14750, signal 254205/430552 (executing program) 2023/04/09 20:55:33 fetching corpus: 14800, signal 254505/430552 (executing program) 2023/04/09 20:55:33 fetching corpus: 14850, signal 254758/430552 (executing program) 2023/04/09 20:55:33 fetching corpus: 14900, signal 255014/430552 (executing program) 2023/04/09 20:55:33 fetching corpus: 14950, signal 255265/430557 (executing program) 2023/04/09 20:55:33 fetching corpus: 15000, signal 255751/430557 (executing program) 2023/04/09 20:55:33 fetching corpus: 15050, signal 256104/430557 (executing program) 2023/04/09 20:55:33 fetching corpus: 15100, signal 256348/430557 (executing program) 2023/04/09 20:55:33 fetching corpus: 15150, signal 256626/430558 (executing program) 2023/04/09 20:55:33 fetching corpus: 15200, signal 256934/430558 (executing program) 2023/04/09 20:55:34 fetching corpus: 15250, signal 257308/430558 (executing program) 2023/04/09 20:55:34 fetching corpus: 15300, signal 257602/430558 (executing program) 2023/04/09 20:55:34 fetching corpus: 15350, signal 257879/430558 (executing program) 2023/04/09 20:55:34 fetching corpus: 15400, signal 258174/430558 (executing program) 2023/04/09 20:55:34 fetching corpus: 15450, signal 258412/430558 (executing program) 2023/04/09 20:55:34 fetching corpus: 15500, signal 258725/430558 (executing program) 2023/04/09 20:55:34 fetching corpus: 15550, signal 259043/430558 (executing program) 2023/04/09 20:55:34 fetching corpus: 15600, signal 259290/430558 (executing program) 2023/04/09 20:55:34 fetching corpus: 15650, signal 259597/430558 (executing program) 2023/04/09 20:55:34 fetching corpus: 15700, signal 259906/430558 (executing program) 2023/04/09 20:55:34 fetching corpus: 15750, signal 260187/430558 (executing program) 2023/04/09 20:55:34 fetching corpus: 15800, signal 260398/430558 (executing program) 2023/04/09 20:55:34 fetching corpus: 15850, signal 260727/430558 (executing program) 2023/04/09 20:55:34 fetching corpus: 15900, signal 260996/430558 (executing program) 2023/04/09 20:55:34 fetching corpus: 15950, signal 261282/430558 (executing program) 2023/04/09 20:55:34 fetching corpus: 16000, signal 261565/430558 (executing program) 2023/04/09 20:55:34 fetching corpus: 16050, signal 261767/430558 (executing program) 2023/04/09 20:55:34 fetching corpus: 16100, signal 262088/430558 (executing program) 2023/04/09 20:55:34 fetching corpus: 16150, signal 262382/430558 (executing program) 2023/04/09 20:55:34 fetching corpus: 16200, signal 262736/430563 (executing program) 2023/04/09 20:55:34 fetching corpus: 16250, signal 263109/430563 (executing program) 2023/04/09 20:55:34 fetching corpus: 16300, signal 263538/430563 (executing program) 2023/04/09 20:55:34 fetching corpus: 16350, signal 263774/430563 (executing program) 2023/04/09 20:55:34 fetching corpus: 16400, signal 264008/430563 (executing program) 2023/04/09 20:55:34 fetching corpus: 16450, signal 264438/430563 (executing program) 2023/04/09 20:55:34 fetching corpus: 16500, signal 264661/430563 (executing program) 2023/04/09 20:55:34 fetching corpus: 16550, signal 264889/430563 (executing program) 2023/04/09 20:55:34 fetching corpus: 16600, signal 265165/430563 (executing program) 2023/04/09 20:55:35 fetching corpus: 16650, signal 265385/430563 (executing program) 2023/04/09 20:55:35 fetching corpus: 16700, signal 265593/430564 (executing program) 2023/04/09 20:55:35 fetching corpus: 16750, signal 265800/430564 (executing program) 2023/04/09 20:55:35 fetching corpus: 16800, signal 266000/430564 (executing program) 2023/04/09 20:55:35 fetching corpus: 16850, signal 266241/430564 (executing program) 2023/04/09 20:55:35 fetching corpus: 16900, signal 266490/430564 (executing program) 2023/04/09 20:55:35 fetching corpus: 16950, signal 266827/430564 (executing program) 2023/04/09 20:55:35 fetching corpus: 17000, signal 267074/430564 (executing program) 2023/04/09 20:55:35 fetching corpus: 17050, signal 267432/430564 (executing program) 2023/04/09 20:55:35 fetching corpus: 17100, signal 267763/430564 (executing program) 2023/04/09 20:55:35 fetching corpus: 17150, signal 268137/430564 (executing program) 2023/04/09 20:55:35 fetching corpus: 17200, signal 268377/430566 (executing program) 2023/04/09 20:55:35 fetching corpus: 17250, signal 268683/430566 (executing program) 2023/04/09 20:55:35 fetching corpus: 17300, signal 269028/430566 (executing program) 2023/04/09 20:55:35 fetching corpus: 17350, signal 269279/430566 (executing program) 2023/04/09 20:55:35 fetching corpus: 17400, signal 269679/430566 (executing program) 2023/04/09 20:55:35 fetching corpus: 17450, signal 269906/430566 (executing program) 2023/04/09 20:55:35 fetching corpus: 17500, signal 270198/430566 (executing program) 2023/04/09 20:55:35 fetching corpus: 17550, signal 270428/430566 (executing program) 2023/04/09 20:55:35 fetching corpus: 17600, signal 270763/430566 (executing program) 2023/04/09 20:55:35 fetching corpus: 17650, signal 271243/430566 (executing program) 2023/04/09 20:55:35 fetching corpus: 17700, signal 271588/430566 (executing program) 2023/04/09 20:55:35 fetching corpus: 17750, signal 271941/430566 (executing program) 2023/04/09 20:55:35 fetching corpus: 17800, signal 272195/430566 (executing program) 2023/04/09 20:55:35 fetching corpus: 17850, signal 272400/430566 (executing program) 2023/04/09 20:55:36 fetching corpus: 17900, signal 272626/430566 (executing program) 2023/04/09 20:55:36 fetching corpus: 17950, signal 272884/430566 (executing program) 2023/04/09 20:55:36 fetching corpus: 18000, signal 273081/430566 (executing program) 2023/04/09 20:55:36 fetching corpus: 18050, signal 273354/430566 (executing program) 2023/04/09 20:55:36 fetching corpus: 18100, signal 273547/430566 (executing program) 2023/04/09 20:55:36 fetching corpus: 18150, signal 273906/430566 (executing program) 2023/04/09 20:55:36 fetching corpus: 18200, signal 274187/430568 (executing program) 2023/04/09 20:55:36 fetching corpus: 18250, signal 274424/430568 (executing program) 2023/04/09 20:55:36 fetching corpus: 18300, signal 274700/430568 (executing program) 2023/04/09 20:55:36 fetching corpus: 18350, signal 274975/430568 (executing program) 2023/04/09 20:55:36 fetching corpus: 18400, signal 275273/430570 (executing program) 2023/04/09 20:55:36 fetching corpus: 18450, signal 275505/430570 (executing program) 2023/04/09 20:55:36 fetching corpus: 18500, signal 275691/430570 (executing program) 2023/04/09 20:55:36 fetching corpus: 18550, signal 275923/430570 (executing program) 2023/04/09 20:55:36 fetching corpus: 18600, signal 276216/430570 (executing program) 2023/04/09 20:55:36 fetching corpus: 18650, signal 276447/430570 (executing program) 2023/04/09 20:55:36 fetching corpus: 18700, signal 276733/430570 (executing program) 2023/04/09 20:55:36 fetching corpus: 18750, signal 276952/430570 (executing program) 2023/04/09 20:55:36 fetching corpus: 18800, signal 277269/430570 (executing program) 2023/04/09 20:55:36 fetching corpus: 18850, signal 277447/430570 (executing program) 2023/04/09 20:55:36 fetching corpus: 18900, signal 277640/430570 (executing program) 2023/04/09 20:55:36 fetching corpus: 18950, signal 277906/430570 (executing program) 2023/04/09 20:55:36 fetching corpus: 19000, signal 278143/430570 (executing program) 2023/04/09 20:55:36 fetching corpus: 19050, signal 278335/430570 (executing program) 2023/04/09 20:55:36 fetching corpus: 19100, signal 278567/430570 (executing program) 2023/04/09 20:55:36 fetching corpus: 19150, signal 278784/430570 (executing program) 2023/04/09 20:55:37 fetching corpus: 19200, signal 278945/430570 (executing program) 2023/04/09 20:55:37 fetching corpus: 19250, signal 279127/430570 (executing program) 2023/04/09 20:55:37 fetching corpus: 19300, signal 279415/430570 (executing program) 2023/04/09 20:55:37 fetching corpus: 19350, signal 279740/430570 (executing program) 2023/04/09 20:55:37 fetching corpus: 19400, signal 279993/430571 (executing program) 2023/04/09 20:55:37 fetching corpus: 19450, signal 280184/430571 (executing program) 2023/04/09 20:55:37 fetching corpus: 19500, signal 280405/430571 (executing program) 2023/04/09 20:55:37 fetching corpus: 19550, signal 280642/430571 (executing program) 2023/04/09 20:55:37 fetching corpus: 19600, signal 280884/430574 (executing program) 2023/04/09 20:55:37 fetching corpus: 19650, signal 281097/430574 (executing program) 2023/04/09 20:55:37 fetching corpus: 19700, signal 281463/430574 (executing program) 2023/04/09 20:55:37 fetching corpus: 19750, signal 281685/430574 (executing program) 2023/04/09 20:55:37 fetching corpus: 19800, signal 282021/430574 (executing program) 2023/04/09 20:55:37 fetching corpus: 19850, signal 282243/430574 (executing program) 2023/04/09 20:55:37 fetching corpus: 19900, signal 282450/430574 (executing program) 2023/04/09 20:55:37 fetching corpus: 19950, signal 282771/430574 (executing program) 2023/04/09 20:55:37 fetching corpus: 20000, signal 282952/430574 (executing program) 2023/04/09 20:55:37 fetching corpus: 20050, signal 283234/430577 (executing program) 2023/04/09 20:55:37 fetching corpus: 20100, signal 283455/430577 (executing program) 2023/04/09 20:55:38 fetching corpus: 20150, signal 283629/430577 (executing program) 2023/04/09 20:55:38 fetching corpus: 20200, signal 283942/430577 (executing program) 2023/04/09 20:55:38 fetching corpus: 20250, signal 284152/430579 (executing program) 2023/04/09 20:55:38 fetching corpus: 20300, signal 284351/430579 (executing program) 2023/04/09 20:55:38 fetching corpus: 20350, signal 284567/430579 (executing program) 2023/04/09 20:55:38 fetching corpus: 20400, signal 284855/430579 (executing program) 2023/04/09 20:55:38 fetching corpus: 20450, signal 285153/430579 (executing program) 2023/04/09 20:55:38 fetching corpus: 20500, signal 285350/430581 (executing program) 2023/04/09 20:55:38 fetching corpus: 20550, signal 285550/430581 (executing program) 2023/04/09 20:55:38 fetching corpus: 20600, signal 285798/430581 (executing program) 2023/04/09 20:55:38 fetching corpus: 20650, signal 286021/430581 (executing program) 2023/04/09 20:55:38 fetching corpus: 20700, signal 286187/430581 (executing program) 2023/04/09 20:55:38 fetching corpus: 20750, signal 286516/430581 (executing program) 2023/04/09 20:55:38 fetching corpus: 20800, signal 286745/430581 (executing program) 2023/04/09 20:55:38 fetching corpus: 20850, signal 287006/430581 (executing program) 2023/04/09 20:55:38 fetching corpus: 20900, signal 287273/430581 (executing program) 2023/04/09 20:55:38 fetching corpus: 20950, signal 287457/430581 (executing program) 2023/04/09 20:55:38 fetching corpus: 21000, signal 287723/430581 (executing program) 2023/04/09 20:55:38 fetching corpus: 21050, signal 287933/430581 (executing program) 2023/04/09 20:55:38 fetching corpus: 21100, signal 288136/430581 (executing program) 2023/04/09 20:55:38 fetching corpus: 21150, signal 288442/430581 (executing program) 2023/04/09 20:55:38 fetching corpus: 21200, signal 288765/430581 (executing program) 2023/04/09 20:55:38 fetching corpus: 21250, signal 289024/430581 (executing program) 2023/04/09 20:55:38 fetching corpus: 21300, signal 289220/430581 (executing program) 2023/04/09 20:55:38 fetching corpus: 21350, signal 289495/430581 (executing program) 2023/04/09 20:55:38 fetching corpus: 21400, signal 289699/430581 (executing program) 2023/04/09 20:55:38 fetching corpus: 21450, signal 289944/430581 (executing program) 2023/04/09 20:55:39 fetching corpus: 21500, signal 290287/430581 (executing program) 2023/04/09 20:55:39 fetching corpus: 21550, signal 290475/430592 (executing program) 2023/04/09 20:55:39 fetching corpus: 21600, signal 290734/430592 (executing program) 2023/04/09 20:55:39 fetching corpus: 21650, signal 290952/430592 (executing program) 2023/04/09 20:55:39 fetching corpus: 21700, signal 291209/430592 (executing program) 2023/04/09 20:55:39 fetching corpus: 21750, signal 291466/430592 (executing program) 2023/04/09 20:55:39 fetching corpus: 21800, signal 291688/430592 (executing program) 2023/04/09 20:55:39 fetching corpus: 21850, signal 292035/430592 (executing program) 2023/04/09 20:55:39 fetching corpus: 21900, signal 292233/430592 (executing program) 2023/04/09 20:55:39 fetching corpus: 21950, signal 292483/430592 (executing program) 2023/04/09 20:55:39 fetching corpus: 22000, signal 292717/430592 (executing program) 2023/04/09 20:55:39 fetching corpus: 22050, signal 293132/430592 (executing program) 2023/04/09 20:55:39 fetching corpus: 22100, signal 293320/430592 (executing program) 2023/04/09 20:55:39 fetching corpus: 22150, signal 293487/430592 (executing program) 2023/04/09 20:55:39 fetching corpus: 22200, signal 293702/430592 (executing program) 2023/04/09 20:55:39 fetching corpus: 22250, signal 293847/430592 (executing program) 2023/04/09 20:55:39 fetching corpus: 22300, signal 294056/430592 (executing program) 2023/04/09 20:55:39 fetching corpus: 22350, signal 294212/430592 (executing program) 2023/04/09 20:55:39 fetching corpus: 22400, signal 294404/430592 (executing program) 2023/04/09 20:55:39 fetching corpus: 22450, signal 294708/430592 (executing program) 2023/04/09 20:55:39 fetching corpus: 22500, signal 294908/430592 (executing program) 2023/04/09 20:55:39 fetching corpus: 22550, signal 295151/430592 (executing program) 2023/04/09 20:55:39 fetching corpus: 22600, signal 295324/430592 (executing program) 2023/04/09 20:55:39 fetching corpus: 22650, signal 295501/430592 (executing program) 2023/04/09 20:55:39 fetching corpus: 22700, signal 295643/430592 (executing program) 2023/04/09 20:55:39 fetching corpus: 22750, signal 295922/430592 (executing program) 2023/04/09 20:55:39 fetching corpus: 22800, signal 296128/430592 (executing program) 2023/04/09 20:55:39 fetching corpus: 22850, signal 296264/430592 (executing program) 2023/04/09 20:55:40 fetching corpus: 22900, signal 296523/430592 (executing program) 2023/04/09 20:55:40 fetching corpus: 22950, signal 296787/430593 (executing program) 2023/04/09 20:55:40 fetching corpus: 23000, signal 296993/430593 (executing program) 2023/04/09 20:55:40 fetching corpus: 23050, signal 297288/430593 (executing program) 2023/04/09 20:55:40 fetching corpus: 23100, signal 297524/430593 (executing program) 2023/04/09 20:55:40 fetching corpus: 23150, signal 297699/430593 (executing program) 2023/04/09 20:55:40 fetching corpus: 23200, signal 297938/430593 (executing program) 2023/04/09 20:55:40 fetching corpus: 23250, signal 298168/430593 (executing program) 2023/04/09 20:55:40 fetching corpus: 23300, signal 298382/430593 (executing program) 2023/04/09 20:55:40 fetching corpus: 23350, signal 298581/430593 (executing program) 2023/04/09 20:55:40 fetching corpus: 23400, signal 298776/430593 (executing program) 2023/04/09 20:55:40 fetching corpus: 23450, signal 299140/430593 (executing program) 2023/04/09 20:55:40 fetching corpus: 23500, signal 299344/430593 (executing program) 2023/04/09 20:55:40 fetching corpus: 23550, signal 299615/430593 (executing program) 2023/04/09 20:55:40 fetching corpus: 23600, signal 299820/430593 (executing program) 2023/04/09 20:55:40 fetching corpus: 23650, signal 299995/430593 (executing program) 2023/04/09 20:55:40 fetching corpus: 23700, signal 300195/430593 (executing program) 2023/04/09 20:55:40 fetching corpus: 23750, signal 300397/430593 (executing program) 2023/04/09 20:55:40 fetching corpus: 23800, signal 300615/430593 (executing program) 2023/04/09 20:55:40 fetching corpus: 23850, signal 300768/430593 (executing program) 2023/04/09 20:55:40 fetching corpus: 23900, signal 301016/430593 (executing program) 2023/04/09 20:55:40 fetching corpus: 23950, signal 301259/430593 (executing program) 2023/04/09 20:55:41 fetching corpus: 24000, signal 301497/430593 (executing program) 2023/04/09 20:55:41 fetching corpus: 24050, signal 301699/430593 (executing program) 2023/04/09 20:55:41 fetching corpus: 24100, signal 301880/430593 (executing program) 2023/04/09 20:55:41 fetching corpus: 24150, signal 302031/430593 (executing program) 2023/04/09 20:55:41 fetching corpus: 24200, signal 302220/430593 (executing program) 2023/04/09 20:55:41 fetching corpus: 24250, signal 302396/430593 (executing program) 2023/04/09 20:55:41 fetching corpus: 24300, signal 302592/430593 (executing program) 2023/04/09 20:55:41 fetching corpus: 24350, signal 302810/430593 (executing program) 2023/04/09 20:55:41 fetching corpus: 24400, signal 302985/430593 (executing program) 2023/04/09 20:55:41 fetching corpus: 24450, signal 303163/430593 (executing program) 2023/04/09 20:55:41 fetching corpus: 24500, signal 303330/430593 (executing program) 2023/04/09 20:55:41 fetching corpus: 24550, signal 303603/430595 (executing program) 2023/04/09 20:55:41 fetching corpus: 24600, signal 303767/430595 (executing program) 2023/04/09 20:55:41 fetching corpus: 24650, signal 303960/430595 (executing program) 2023/04/09 20:55:41 fetching corpus: 24700, signal 304133/430595 (executing program) 2023/04/09 20:55:41 fetching corpus: 24750, signal 304322/430595 (executing program) 2023/04/09 20:55:41 fetching corpus: 24800, signal 304574/430595 (executing program) 2023/04/09 20:55:41 fetching corpus: 24850, signal 304727/430595 (executing program) 2023/04/09 20:55:41 fetching corpus: 24900, signal 304943/430595 (executing program) 2023/04/09 20:55:41 fetching corpus: 24950, signal 305138/430595 (executing program) 2023/04/09 20:55:41 fetching corpus: 25000, signal 305301/430595 (executing program) 2023/04/09 20:55:41 fetching corpus: 25050, signal 305470/430597 (executing program) 2023/04/09 20:55:41 fetching corpus: 25100, signal 305710/430597 (executing program) 2023/04/09 20:55:41 fetching corpus: 25150, signal 305897/430597 (executing program) 2023/04/09 20:55:41 fetching corpus: 25200, signal 306031/430597 (executing program) 2023/04/09 20:55:41 fetching corpus: 25250, signal 306220/430597 (executing program) 2023/04/09 20:55:41 fetching corpus: 25300, signal 306420/430597 (executing program) 2023/04/09 20:55:42 fetching corpus: 25350, signal 306562/430597 (executing program) 2023/04/09 20:55:42 fetching corpus: 25400, signal 306726/430598 (executing program) 2023/04/09 20:55:42 fetching corpus: 25450, signal 306945/430598 (executing program) 2023/04/09 20:55:42 fetching corpus: 25500, signal 307149/430598 (executing program) 2023/04/09 20:55:42 fetching corpus: 25550, signal 307446/430598 (executing program) 2023/04/09 20:55:42 fetching corpus: 25600, signal 307655/430598 (executing program) 2023/04/09 20:55:42 fetching corpus: 25650, signal 307889/430598 (executing program) 2023/04/09 20:55:42 fetching corpus: 25700, signal 308013/430598 (executing program) 2023/04/09 20:55:42 fetching corpus: 25750, signal 308297/430598 (executing program) 2023/04/09 20:55:42 fetching corpus: 25800, signal 308558/430598 (executing program) 2023/04/09 20:55:42 fetching corpus: 25850, signal 308831/430598 (executing program) 2023/04/09 20:55:42 fetching corpus: 25900, signal 309038/430598 (executing program) 2023/04/09 20:55:42 fetching corpus: 25950, signal 309199/430598 (executing program) 2023/04/09 20:55:42 fetching corpus: 26000, signal 309355/430598 (executing program) 2023/04/09 20:55:42 fetching corpus: 26050, signal 309583/430598 (executing program) 2023/04/09 20:55:42 fetching corpus: 26100, signal 309786/430598 (executing program) 2023/04/09 20:55:42 fetching corpus: 26150, signal 310111/430598 (executing program) 2023/04/09 20:55:42 fetching corpus: 26200, signal 310312/430598 (executing program) 2023/04/09 20:55:42 fetching corpus: 26250, signal 310483/430598 (executing program) 2023/04/09 20:55:42 fetching corpus: 26300, signal 310643/430598 (executing program) 2023/04/09 20:55:42 fetching corpus: 26350, signal 310817/430598 (executing program) 2023/04/09 20:55:42 fetching corpus: 26400, signal 310959/430598 (executing program) 2023/04/09 20:55:42 fetching corpus: 26450, signal 311183/430598 (executing program) 2023/04/09 20:55:42 fetching corpus: 26500, signal 311427/430598 (executing program) 2023/04/09 20:55:42 fetching corpus: 26550, signal 311706/430598 (executing program) 2023/04/09 20:55:42 fetching corpus: 26600, signal 312059/430598 (executing program) 2023/04/09 20:55:42 fetching corpus: 26650, signal 312226/430598 (executing program) 2023/04/09 20:55:42 fetching corpus: 26700, signal 312386/430598 (executing program) 2023/04/09 20:55:43 fetching corpus: 26750, signal 312688/430598 (executing program) 2023/04/09 20:55:43 fetching corpus: 26800, signal 312902/430600 (executing program) 2023/04/09 20:55:43 fetching corpus: 26850, signal 313059/430600 (executing program) 2023/04/09 20:55:43 fetching corpus: 26900, signal 313206/430600 (executing program) 2023/04/09 20:55:43 fetching corpus: 26950, signal 313392/430600 (executing program) 2023/04/09 20:55:43 fetching corpus: 27000, signal 313514/430600 (executing program) 2023/04/09 20:55:43 fetching corpus: 27050, signal 313768/430600 (executing program) 2023/04/09 20:55:43 fetching corpus: 27100, signal 314029/430600 (executing program) 2023/04/09 20:55:43 fetching corpus: 27150, signal 314360/430600 (executing program) 2023/04/09 20:55:43 fetching corpus: 27200, signal 314501/430600 (executing program) 2023/04/09 20:55:43 fetching corpus: 27250, signal 314705/430600 (executing program) 2023/04/09 20:55:43 fetching corpus: 27300, signal 314879/430600 (executing program) 2023/04/09 20:55:43 fetching corpus: 27350, signal 315037/430600 (executing program) 2023/04/09 20:55:43 fetching corpus: 27400, signal 315182/430600 (executing program) 2023/04/09 20:55:43 fetching corpus: 27450, signal 315373/430600 (executing program) 2023/04/09 20:55:43 fetching corpus: 27500, signal 315554/430600 (executing program) 2023/04/09 20:55:43 fetching corpus: 27550, signal 315699/430600 (executing program) 2023/04/09 20:55:43 fetching corpus: 27600, signal 315901/430600 (executing program) 2023/04/09 20:55:43 fetching corpus: 27650, signal 316080/430600 (executing program) 2023/04/09 20:55:43 fetching corpus: 27700, signal 316245/430600 (executing program) 2023/04/09 20:55:43 fetching corpus: 27750, signal 316411/430600 (executing program) 2023/04/09 20:55:43 fetching corpus: 27800, signal 316582/430600 (executing program) 2023/04/09 20:55:43 fetching corpus: 27850, signal 316815/430600 (executing program) 2023/04/09 20:55:43 fetching corpus: 27900, signal 316959/430600 (executing program) 2023/04/09 20:55:43 fetching corpus: 27950, signal 317123/430600 (executing program) 2023/04/09 20:55:44 fetching corpus: 28000, signal 317356/430600 (executing program) 2023/04/09 20:55:44 fetching corpus: 28050, signal 317528/430600 (executing program) 2023/04/09 20:55:44 fetching corpus: 28100, signal 317700/430600 (executing program) 2023/04/09 20:55:44 fetching corpus: 28150, signal 317835/430600 (executing program) 2023/04/09 20:55:44 fetching corpus: 28200, signal 317982/430600 (executing program) 2023/04/09 20:55:44 fetching corpus: 28250, signal 318186/430600 (executing program) 2023/04/09 20:55:44 fetching corpus: 28300, signal 318412/430600 (executing program) 2023/04/09 20:55:44 fetching corpus: 28350, signal 318576/430600 (executing program) 2023/04/09 20:55:44 fetching corpus: 28400, signal 318795/430600 (executing program) 2023/04/09 20:55:44 fetching corpus: 28450, signal 319097/430600 (executing program) 2023/04/09 20:55:44 fetching corpus: 28500, signal 319305/430600 (executing program) 2023/04/09 20:55:44 fetching corpus: 28550, signal 319508/430600 (executing program) 2023/04/09 20:55:44 fetching corpus: 28600, signal 319713/430600 (executing program) 2023/04/09 20:55:44 fetching corpus: 28650, signal 319942/430600 (executing program) 2023/04/09 20:55:44 fetching corpus: 28700, signal 320109/430600 (executing program) 2023/04/09 20:55:44 fetching corpus: 28750, signal 320307/430600 (executing program) 2023/04/09 20:55:44 fetching corpus: 28800, signal 320504/430600 (executing program) 2023/04/09 20:55:44 fetching corpus: 28850, signal 320690/430600 (executing program) 2023/04/09 20:55:44 fetching corpus: 28900, signal 320914/430600 (executing program) 2023/04/09 20:55:44 fetching corpus: 28950, signal 321061/430600 (executing program) 2023/04/09 20:55:44 fetching corpus: 29000, signal 321208/430600 (executing program) 2023/04/09 20:55:44 fetching corpus: 29050, signal 321382/430600 (executing program) 2023/04/09 20:55:44 fetching corpus: 29100, signal 321627/430600 (executing program) 2023/04/09 20:55:44 fetching corpus: 29150, signal 321805/430600 (executing program) 2023/04/09 20:55:44 fetching corpus: 29200, signal 321907/430600 (executing program) 2023/04/09 20:55:45 fetching corpus: 29250, signal 322159/430600 (executing program) 2023/04/09 20:55:45 fetching corpus: 29300, signal 322405/430600 (executing program) 2023/04/09 20:55:45 fetching corpus: 29350, signal 322636/430600 (executing program) 2023/04/09 20:55:45 fetching corpus: 29400, signal 322783/430600 (executing program) 2023/04/09 20:55:45 fetching corpus: 29450, signal 322977/430600 (executing program) 2023/04/09 20:55:45 fetching corpus: 29500, signal 323148/430600 (executing program) 2023/04/09 20:55:45 fetching corpus: 29550, signal 323344/430600 (executing program) 2023/04/09 20:55:45 fetching corpus: 29600, signal 323453/430600 (executing program) 2023/04/09 20:55:45 fetching corpus: 29650, signal 323612/430600 (executing program) 2023/04/09 20:55:45 fetching corpus: 29700, signal 323731/430600 (executing program) 2023/04/09 20:55:45 fetching corpus: 29750, signal 323902/430601 (executing program) 2023/04/09 20:55:45 fetching corpus: 29800, signal 324135/430601 (executing program) 2023/04/09 20:55:45 fetching corpus: 29850, signal 324306/430601 (executing program) 2023/04/09 20:55:45 fetching corpus: 29900, signal 324477/430601 (executing program) 2023/04/09 20:55:45 fetching corpus: 29950, signal 324655/430601 (executing program) 2023/04/09 20:55:45 fetching corpus: 30000, signal 324780/430601 (executing program) 2023/04/09 20:55:45 fetching corpus: 30050, signal 324934/430601 (executing program) 2023/04/09 20:55:45 fetching corpus: 30100, signal 325105/430601 (executing program) 2023/04/09 20:55:45 fetching corpus: 30150, signal 325341/430601 (executing program) 2023/04/09 20:55:45 fetching corpus: 30200, signal 325511/430601 (executing program) 2023/04/09 20:55:45 fetching corpus: 30250, signal 325722/430601 (executing program) 2023/04/09 20:55:45 fetching corpus: 30300, signal 325954/430601 (executing program) 2023/04/09 20:55:45 fetching corpus: 30350, signal 326225/430601 (executing program) 2023/04/09 20:55:45 fetching corpus: 30400, signal 326443/430601 (executing program) 2023/04/09 20:55:45 fetching corpus: 30450, signal 326595/430601 (executing program) 2023/04/09 20:55:45 fetching corpus: 30500, signal 326791/430601 (executing program) 2023/04/09 20:55:45 fetching corpus: 30550, signal 326967/430601 (executing program) 2023/04/09 20:55:46 fetching corpus: 30600, signal 327149/430602 (executing program) 2023/04/09 20:55:46 fetching corpus: 30650, signal 327285/430602 (executing program) 2023/04/09 20:55:46 fetching corpus: 30700, signal 327478/430602 (executing program) 2023/04/09 20:55:46 fetching corpus: 30750, signal 327648/430602 (executing program) 2023/04/09 20:55:46 fetching corpus: 30800, signal 327805/430602 (executing program) 2023/04/09 20:55:46 fetching corpus: 30850, signal 327946/430605 (executing program) 2023/04/09 20:55:46 fetching corpus: 30900, signal 328159/430605 (executing program) 2023/04/09 20:55:46 fetching corpus: 30950, signal 328330/430605 (executing program) 2023/04/09 20:55:46 fetching corpus: 31000, signal 328484/430605 (executing program) 2023/04/09 20:55:46 fetching corpus: 31050, signal 328666/430605 (executing program) 2023/04/09 20:55:46 fetching corpus: 31100, signal 328908/430605 (executing program) 2023/04/09 20:55:46 fetching corpus: 31150, signal 329143/430606 (executing program) 2023/04/09 20:55:46 fetching corpus: 31200, signal 329316/430606 (executing program) 2023/04/09 20:55:46 fetching corpus: 31250, signal 329511/430606 (executing program) 2023/04/09 20:55:46 fetching corpus: 31300, signal 329654/430606 (executing program) 2023/04/09 20:55:46 fetching corpus: 31350, signal 329797/430606 (executing program) 2023/04/09 20:55:46 fetching corpus: 31400, signal 329948/430606 (executing program) 2023/04/09 20:55:46 fetching corpus: 31450, signal 330116/430606 (executing program) 2023/04/09 20:55:46 fetching corpus: 31500, signal 330342/430606 (executing program) 2023/04/09 20:55:46 fetching corpus: 31550, signal 330530/430606 (executing program) 2023/04/09 20:55:46 fetching corpus: 31600, signal 330636/430606 (executing program) 2023/04/09 20:55:46 fetching corpus: 31650, signal 330935/430606 (executing program) 2023/04/09 20:55:46 fetching corpus: 31700, signal 331114/430606 (executing program) 2023/04/09 20:55:47 fetching corpus: 31750, signal 331289/430606 (executing program) 2023/04/09 20:55:47 fetching corpus: 31800, signal 331498/430606 (executing program) 2023/04/09 20:55:47 fetching corpus: 31850, signal 331654/430606 (executing program) 2023/04/09 20:55:47 fetching corpus: 31900, signal 331820/430606 (executing program) 2023/04/09 20:55:47 fetching corpus: 31950, signal 331986/430606 (executing program) 2023/04/09 20:55:47 fetching corpus: 32000, signal 332104/430606 (executing program) 2023/04/09 20:55:47 fetching corpus: 32050, signal 332274/430606 (executing program) 2023/04/09 20:55:47 fetching corpus: 32100, signal 332406/430606 (executing program) 2023/04/09 20:55:47 fetching corpus: 32150, signal 332607/430606 (executing program) 2023/04/09 20:55:47 fetching corpus: 32200, signal 332770/430606 (executing program) 2023/04/09 20:55:47 fetching corpus: 32250, signal 332991/430606 (executing program) 2023/04/09 20:55:47 fetching corpus: 32300, signal 333121/430606 (executing program) 2023/04/09 20:55:47 fetching corpus: 32350, signal 333300/430606 (executing program) 2023/04/09 20:55:47 fetching corpus: 32400, signal 333419/430606 (executing program) 2023/04/09 20:55:47 fetching corpus: 32450, signal 333552/430606 (executing program) 2023/04/09 20:55:47 fetching corpus: 32500, signal 333676/430606 (executing program) 2023/04/09 20:55:47 fetching corpus: 32550, signal 333870/430606 (executing program) 2023/04/09 20:55:47 fetching corpus: 32600, signal 334025/430606 (executing program) 2023/04/09 20:55:47 fetching corpus: 32650, signal 334232/430606 (executing program) 2023/04/09 20:55:47 fetching corpus: 32700, signal 334391/430607 (executing program) 2023/04/09 20:55:47 fetching corpus: 32750, signal 334574/430607 (executing program) 2023/04/09 20:55:47 fetching corpus: 32800, signal 334746/430607 (executing program) 2023/04/09 20:55:47 fetching corpus: 32850, signal 334923/430607 (executing program) 2023/04/09 20:55:47 fetching corpus: 32900, signal 335074/430607 (executing program) 2023/04/09 20:55:47 fetching corpus: 32950, signal 335244/430607 (executing program) 2023/04/09 20:55:47 fetching corpus: 33000, signal 335382/430607 (executing program) 2023/04/09 20:55:47 fetching corpus: 33050, signal 335572/430607 (executing program) 2023/04/09 20:55:48 fetching corpus: 33100, signal 335761/430607 (executing program) 2023/04/09 20:55:48 fetching corpus: 33150, signal 335918/430607 (executing program) 2023/04/09 20:55:48 fetching corpus: 33200, signal 336056/430607 (executing program) 2023/04/09 20:55:48 fetching corpus: 33250, signal 336196/430607 (executing program) 2023/04/09 20:55:48 fetching corpus: 33300, signal 336314/430607 (executing program) 2023/04/09 20:55:48 fetching corpus: 33350, signal 336494/430607 (executing program) 2023/04/09 20:55:48 fetching corpus: 33400, signal 336667/430607 (executing program) 2023/04/09 20:55:48 fetching corpus: 33450, signal 336822/430607 (executing program) 2023/04/09 20:55:48 fetching corpus: 33500, signal 336965/430607 (executing program) 2023/04/09 20:55:48 fetching corpus: 33550, signal 337117/430607 (executing program) 2023/04/09 20:55:48 fetching corpus: 33600, signal 337258/430607 (executing program) 2023/04/09 20:55:48 fetching corpus: 33650, signal 337415/430607 (executing program) 2023/04/09 20:55:48 fetching corpus: 33700, signal 337610/430607 (executing program) 2023/04/09 20:55:48 fetching corpus: 33750, signal 337767/430607 (executing program) 2023/04/09 20:55:48 fetching corpus: 33800, signal 337969/430607 (executing program) 2023/04/09 20:55:48 fetching corpus: 33850, signal 338144/430607 (executing program) 2023/04/09 20:55:48 fetching corpus: 33900, signal 338284/430607 (executing program) 2023/04/09 20:55:48 fetching corpus: 33950, signal 338450/430607 (executing program) 2023/04/09 20:55:48 fetching corpus: 34000, signal 338612/430607 (executing program) 2023/04/09 20:55:48 fetching corpus: 34050, signal 338796/430607 (executing program) 2023/04/09 20:55:48 fetching corpus: 34100, signal 338982/430607 (executing program) 2023/04/09 20:55:48 fetching corpus: 34150, signal 339110/430607 (executing program) 2023/04/09 20:55:48 fetching corpus: 34200, signal 339292/430607 (executing program) 2023/04/09 20:55:48 fetching corpus: 34250, signal 339433/430607 (executing program) 2023/04/09 20:55:48 fetching corpus: 34300, signal 339570/430607 (executing program) 2023/04/09 20:55:48 fetching corpus: 34350, signal 339716/430607 (executing program) 2023/04/09 20:55:49 fetching corpus: 34400, signal 339884/430607 (executing program) 2023/04/09 20:55:49 fetching corpus: 34450, signal 339993/430607 (executing program) 2023/04/09 20:55:49 fetching corpus: 34500, signal 340148/430607 (executing program) 2023/04/09 20:55:49 fetching corpus: 34550, signal 340335/430607 (executing program) 2023/04/09 20:55:49 fetching corpus: 34600, signal 340534/430607 (executing program) 2023/04/09 20:55:49 fetching corpus: 34650, signal 340749/430607 (executing program) 2023/04/09 20:55:49 fetching corpus: 34700, signal 340990/430607 (executing program) 2023/04/09 20:55:49 fetching corpus: 34750, signal 341119/430607 (executing program) 2023/04/09 20:55:49 fetching corpus: 34800, signal 341288/430607 (executing program) 2023/04/09 20:55:49 fetching corpus: 34850, signal 341438/430607 (executing program) 2023/04/09 20:55:49 fetching corpus: 34900, signal 341620/430607 (executing program) 2023/04/09 20:55:49 fetching corpus: 34950, signal 341734/430607 (executing program) 2023/04/09 20:55:49 fetching corpus: 35000, signal 341881/430607 (executing program) 2023/04/09 20:55:49 fetching corpus: 35050, signal 342070/430607 (executing program) 2023/04/09 20:55:49 fetching corpus: 35100, signal 342250/430607 (executing program) 2023/04/09 20:55:49 fetching corpus: 35150, signal 342392/430607 (executing program) 2023/04/09 20:55:49 fetching corpus: 35200, signal 342573/430607 (executing program) 2023/04/09 20:55:49 fetching corpus: 35250, signal 342710/430607 (executing program) 2023/04/09 20:55:49 fetching corpus: 35300, signal 342855/430607 (executing program) 2023/04/09 20:55:49 fetching corpus: 35350, signal 342980/430607 (executing program) 2023/04/09 20:55:49 fetching corpus: 35400, signal 343128/430607 (executing program) 2023/04/09 20:55:49 fetching corpus: 35450, signal 343369/430607 (executing program) 2023/04/09 20:55:49 fetching corpus: 35500, signal 343515/430607 (executing program) 2023/04/09 20:55:49 fetching corpus: 35550, signal 343634/430607 (executing program) 2023/04/09 20:55:49 fetching corpus: 35600, signal 343825/430607 (executing program) 2023/04/09 20:55:50 fetching corpus: 35650, signal 343955/430607 (executing program) 2023/04/09 20:55:50 fetching corpus: 35700, signal 344088/430608 (executing program) 2023/04/09 20:55:50 fetching corpus: 35750, signal 344214/430609 (executing program) 2023/04/09 20:55:50 fetching corpus: 35800, signal 344399/430609 (executing program) 2023/04/09 20:55:50 fetching corpus: 35850, signal 344618/430609 (executing program) 2023/04/09 20:55:50 fetching corpus: 35900, signal 344777/430609 (executing program) 2023/04/09 20:55:50 fetching corpus: 35950, signal 344942/430609 (executing program) 2023/04/09 20:55:50 fetching corpus: 36000, signal 345135/430609 (executing program) 2023/04/09 20:55:50 fetching corpus: 36050, signal 345293/430609 (executing program) 2023/04/09 20:55:50 fetching corpus: 36100, signal 345440/430609 (executing program) 2023/04/09 20:55:50 fetching corpus: 36150, signal 345610/430609 (executing program) 2023/04/09 20:55:50 fetching corpus: 36200, signal 345782/430609 (executing program) 2023/04/09 20:55:50 fetching corpus: 36250, signal 345941/430609 (executing program) 2023/04/09 20:55:50 fetching corpus: 36300, signal 346117/430609 (executing program) 2023/04/09 20:55:50 fetching corpus: 36350, signal 346290/430609 (executing program) 2023/04/09 20:55:50 fetching corpus: 36400, signal 346456/430609 (executing program) 2023/04/09 20:55:50 fetching corpus: 36450, signal 346592/430609 (executing program) 2023/04/09 20:55:50 fetching corpus: 36500, signal 346733/430609 (executing program) 2023/04/09 20:55:50 fetching corpus: 36550, signal 346878/430609 (executing program) 2023/04/09 20:55:50 fetching corpus: 36600, signal 347030/430609 (executing program) 2023/04/09 20:55:50 fetching corpus: 36650, signal 347193/430609 (executing program) 2023/04/09 20:55:50 fetching corpus: 36700, signal 347336/430609 (executing program) 2023/04/09 20:55:50 fetching corpus: 36750, signal 347484/430609 (executing program) 2023/04/09 20:55:50 fetching corpus: 36800, signal 347585/430609 (executing program) 2023/04/09 20:55:50 fetching corpus: 36850, signal 347750/430609 (executing program) 2023/04/09 20:55:50 fetching corpus: 36900, signal 347887/430609 (executing program) 2023/04/09 20:55:51 fetching corpus: 36950, signal 348019/430609 (executing program) 2023/04/09 20:55:51 fetching corpus: 37000, signal 348138/430609 (executing program) 2023/04/09 20:55:51 fetching corpus: 37050, signal 348288/430612 (executing program) 2023/04/09 20:55:51 fetching corpus: 37100, signal 348411/430612 (executing program) 2023/04/09 20:55:51 fetching corpus: 37150, signal 348759/430612 (executing program) 2023/04/09 20:55:51 fetching corpus: 37200, signal 348917/430612 (executing program) 2023/04/09 20:55:51 fetching corpus: 37250, signal 349072/430612 (executing program) 2023/04/09 20:55:51 fetching corpus: 37300, signal 349186/430612 (executing program) 2023/04/09 20:55:51 fetching corpus: 37350, signal 349337/430612 (executing program) 2023/04/09 20:55:51 fetching corpus: 37400, signal 349499/430612 (executing program) 2023/04/09 20:55:51 fetching corpus: 37450, signal 349673/430612 (executing program) 2023/04/09 20:55:51 fetching corpus: 37500, signal 349795/430612 (executing program) 2023/04/09 20:55:51 fetching corpus: 37550, signal 349949/430612 (executing program) 2023/04/09 20:55:51 fetching corpus: 37600, signal 350086/430612 (executing program) 2023/04/09 20:55:51 fetching corpus: 37650, signal 350249/430612 (executing program) 2023/04/09 20:55:51 fetching corpus: 37700, signal 350390/430612 (executing program) 2023/04/09 20:55:51 fetching corpus: 37750, signal 350573/430612 (executing program) 2023/04/09 20:55:51 fetching corpus: 37800, signal 350755/430612 (executing program) 2023/04/09 20:55:51 fetching corpus: 37850, signal 350863/430612 (executing program) 2023/04/09 20:55:51 fetching corpus: 37900, signal 351035/430612 (executing program) 2023/04/09 20:55:51 fetching corpus: 37950, signal 351177/430612 (executing program) 2023/04/09 20:55:51 fetching corpus: 38000, signal 351297/430612 (executing program) 2023/04/09 20:55:51 fetching corpus: 38050, signal 351475/430612 (executing program) 2023/04/09 20:55:52 fetching corpus: 38100, signal 351589/430612 (executing program) 2023/04/09 20:55:52 fetching corpus: 38150, signal 351732/430612 (executing program) 2023/04/09 20:55:52 fetching corpus: 38200, signal 351932/430612 (executing program) 2023/04/09 20:55:52 fetching corpus: 38250, signal 352084/430612 (executing program) 2023/04/09 20:55:52 fetching corpus: 38300, signal 352339/430612 (executing program) 2023/04/09 20:55:52 fetching corpus: 38350, signal 352533/430612 (executing program) 2023/04/09 20:55:52 fetching corpus: 38400, signal 352695/430612 (executing program) 2023/04/09 20:55:52 fetching corpus: 38450, signal 352851/430612 (executing program) 2023/04/09 20:55:52 fetching corpus: 38500, signal 352962/430612 (executing program) 2023/04/09 20:55:52 fetching corpus: 38550, signal 353108/430612 (executing program) 2023/04/09 20:55:52 fetching corpus: 38600, signal 353385/430612 (executing program) 2023/04/09 20:55:52 fetching corpus: 38650, signal 353612/430612 (executing program) 2023/04/09 20:55:52 fetching corpus: 38700, signal 353721/430617 (executing program) 2023/04/09 20:55:52 fetching corpus: 38750, signal 353916/430617 (executing program) 2023/04/09 20:55:52 fetching corpus: 38800, signal 354083/430617 (executing program) 2023/04/09 20:55:52 fetching corpus: 38850, signal 354236/430617 (executing program) 2023/04/09 20:55:52 fetching corpus: 38900, signal 354364/430617 (executing program) 2023/04/09 20:55:52 fetching corpus: 38950, signal 354513/430617 (executing program) 2023/04/09 20:55:52 fetching corpus: 39000, signal 354661/430617 (executing program) 2023/04/09 20:55:52 fetching corpus: 39050, signal 354807/430617 (executing program) 2023/04/09 20:55:52 fetching corpus: 39100, signal 354977/430617 (executing program) 2023/04/09 20:55:52 fetching corpus: 39150, signal 355160/430617 (executing program) 2023/04/09 20:55:52 fetching corpus: 39200, signal 355391/430617 (executing program) 2023/04/09 20:55:52 fetching corpus: 39250, signal 355496/430617 (executing program) 2023/04/09 20:55:53 fetching corpus: 39300, signal 355615/430617 (executing program) 2023/04/09 20:55:53 fetching corpus: 39350, signal 355810/430617 (executing program) 2023/04/09 20:55:53 fetching corpus: 39400, signal 355966/430620 (executing program) 2023/04/09 20:55:53 fetching corpus: 39450, signal 356084/430620 (executing program) 2023/04/09 20:55:53 fetching corpus: 39500, signal 356249/430620 (executing program) 2023/04/09 20:55:53 fetching corpus: 39550, signal 356371/430620 (executing program) 2023/04/09 20:55:53 fetching corpus: 39600, signal 356503/430620 (executing program) 2023/04/09 20:55:53 fetching corpus: 39650, signal 356634/430620 (executing program) 2023/04/09 20:55:53 fetching corpus: 39700, signal 356753/430620 (executing program) 2023/04/09 20:55:53 fetching corpus: 39750, signal 356857/430620 (executing program) 2023/04/09 20:55:53 fetching corpus: 39800, signal 356970/430620 (executing program) 2023/04/09 20:55:53 fetching corpus: 39850, signal 357127/430620 (executing program) 2023/04/09 20:55:53 fetching corpus: 39900, signal 357265/430620 (executing program) 2023/04/09 20:55:53 fetching corpus: 39950, signal 357374/430620 (executing program) 2023/04/09 20:55:53 fetching corpus: 40000, signal 357531/430620 (executing program) 2023/04/09 20:55:53 fetching corpus: 40050, signal 357699/430620 (executing program) 2023/04/09 20:55:53 fetching corpus: 40100, signal 357886/430620 (executing program) 2023/04/09 20:55:53 fetching corpus: 40150, signal 358048/430620 (executing program) 2023/04/09 20:55:53 fetching corpus: 40200, signal 358335/430620 (executing program) 2023/04/09 20:55:53 fetching corpus: 40250, signal 358480/430620 (executing program) 2023/04/09 20:55:53 fetching corpus: 40300, signal 358634/430621 (executing program) 2023/04/09 20:55:53 fetching corpus: 40350, signal 358777/430621 (executing program) 2023/04/09 20:55:53 fetching corpus: 40400, signal 358983/430621 (executing program) 2023/04/09 20:55:53 fetching corpus: 40450, signal 359150/430621 (executing program) 2023/04/09 20:55:53 fetching corpus: 40500, signal 359317/430621 (executing program) 2023/04/09 20:55:53 fetching corpus: 40550, signal 359489/430621 (executing program) 2023/04/09 20:55:53 fetching corpus: 40600, signal 359679/430621 (executing program) 2023/04/09 20:55:53 fetching corpus: 40650, signal 359801/430621 (executing program) 2023/04/09 20:55:54 fetching corpus: 40700, signal 360004/430621 (executing program) 2023/04/09 20:55:54 fetching corpus: 40750, signal 360149/430622 (executing program) 2023/04/09 20:55:54 fetching corpus: 40800, signal 360308/430622 (executing program) 2023/04/09 20:55:54 fetching corpus: 40850, signal 360451/430622 (executing program) 2023/04/09 20:55:54 fetching corpus: 40900, signal 360572/430622 (executing program) 2023/04/09 20:55:54 fetching corpus: 40950, signal 360749/430622 (executing program) 2023/04/09 20:55:54 fetching corpus: 41000, signal 360882/430623 (executing program) 2023/04/09 20:55:54 fetching corpus: 41050, signal 361006/430623 (executing program) 2023/04/09 20:55:54 fetching corpus: 41100, signal 361165/430623 (executing program) 2023/04/09 20:55:54 fetching corpus: 41150, signal 361308/430623 (executing program) 2023/04/09 20:55:54 fetching corpus: 41200, signal 361469/430623 (executing program) 2023/04/09 20:55:54 fetching corpus: 41250, signal 361615/430623 (executing program) 2023/04/09 20:55:54 fetching corpus: 41300, signal 361776/430623 (executing program) 2023/04/09 20:55:54 fetching corpus: 41350, signal 361905/430623 (executing program) 2023/04/09 20:55:54 fetching corpus: 41400, signal 362077/430623 (executing program) 2023/04/09 20:55:54 fetching corpus: 41450, signal 362233/430623 (executing program) 2023/04/09 20:55:54 fetching corpus: 41500, signal 362374/430623 (executing program) 2023/04/09 20:55:54 fetching corpus: 41550, signal 362572/430623 (executing program) 2023/04/09 20:55:54 fetching corpus: 41600, signal 362716/430623 (executing program) 2023/04/09 20:55:54 fetching corpus: 41650, signal 362836/430623 (executing program) 2023/04/09 20:55:54 fetching corpus: 41700, signal 363028/430623 (executing program) 2023/04/09 20:55:54 fetching corpus: 41750, signal 363206/430623 (executing program) 2023/04/09 20:55:54 fetching corpus: 41800, signal 363324/430623 (executing program) 2023/04/09 20:55:54 fetching corpus: 41850, signal 363453/430623 (executing program) 2023/04/09 20:55:54 fetching corpus: 41900, signal 363609/430623 (executing program) 2023/04/09 20:55:54 fetching corpus: 41950, signal 363724/430623 (executing program) 2023/04/09 20:55:55 fetching corpus: 42000, signal 363843/430623 (executing program) 2023/04/09 20:55:55 fetching corpus: 42050, signal 363990/430623 (executing program) 2023/04/09 20:55:55 fetching corpus: 42100, signal 364155/430623 (executing program) 2023/04/09 20:55:55 fetching corpus: 42150, signal 364293/430623 (executing program) 2023/04/09 20:55:55 fetching corpus: 42200, signal 364415/430625 (executing program) 2023/04/09 20:55:55 fetching corpus: 42250, signal 364563/430625 (executing program) 2023/04/09 20:55:55 fetching corpus: 42300, signal 364779/430625 (executing program) 2023/04/09 20:55:55 fetching corpus: 42350, signal 364933/430629 (executing program) 2023/04/09 20:55:55 fetching corpus: 42400, signal 365095/430629 (executing program) 2023/04/09 20:55:55 fetching corpus: 42450, signal 365229/430629 (executing program) 2023/04/09 20:55:55 fetching corpus: 42500, signal 365338/430629 (executing program) 2023/04/09 20:55:55 fetching corpus: 42550, signal 365465/430629 (executing program) 2023/04/09 20:55:55 fetching corpus: 42600, signal 365661/430629 (executing program) 2023/04/09 20:55:55 fetching corpus: 42650, signal 365853/430629 (executing program) 2023/04/09 20:55:55 fetching corpus: 42700, signal 366007/430629 (executing program) 2023/04/09 20:55:55 fetching corpus: 42750, signal 366189/430629 (executing program) 2023/04/09 20:55:55 fetching corpus: 42800, signal 366326/430629 (executing program) 2023/04/09 20:55:55 fetching corpus: 42850, signal 366523/430629 (executing program) 2023/04/09 20:55:55 fetching corpus: 42900, signal 366656/430629 (executing program) 2023/04/09 20:55:55 fetching corpus: 42950, signal 366801/430629 (executing program) 2023/04/09 20:55:55 fetching corpus: 43000, signal 366915/430629 (executing program) 2023/04/09 20:55:55 fetching corpus: 43050, signal 367037/430629 (executing program) 2023/04/09 20:55:55 fetching corpus: 43100, signal 367167/430629 (executing program) 2023/04/09 20:55:55 fetching corpus: 43150, signal 367274/430629 (executing program) 2023/04/09 20:55:55 fetching corpus: 43200, signal 367433/430629 (executing program) 2023/04/09 20:55:55 fetching corpus: 43250, signal 367564/430629 (executing program) 2023/04/09 20:55:56 fetching corpus: 43300, signal 367745/430629 (executing program) 2023/04/09 20:55:56 fetching corpus: 43350, signal 367889/430629 (executing program) 2023/04/09 20:55:56 fetching corpus: 43400, signal 368016/430629 (executing program) 2023/04/09 20:55:56 fetching corpus: 43450, signal 368133/430629 (executing program) 2023/04/09 20:55:56 fetching corpus: 43500, signal 368265/430629 (executing program) 2023/04/09 20:55:56 fetching corpus: 43550, signal 368466/430629 (executing program) 2023/04/09 20:55:56 fetching corpus: 43600, signal 368586/430629 (executing program) 2023/04/09 20:55:56 fetching corpus: 43650, signal 368687/430629 (executing program) 2023/04/09 20:55:56 fetching corpus: 43700, signal 368862/430629 (executing program) 2023/04/09 20:55:56 fetching corpus: 43750, signal 368984/430629 (executing program) 2023/04/09 20:55:56 fetching corpus: 43800, signal 369101/430629 (executing program) 2023/04/09 20:55:56 fetching corpus: 43850, signal 369207/430629 (executing program) 2023/04/09 20:55:56 fetching corpus: 43900, signal 369354/430629 (executing program) 2023/04/09 20:55:56 fetching corpus: 43950, signal 369523/430629 (executing program) 2023/04/09 20:55:56 fetching corpus: 44000, signal 369683/430629 (executing program) 2023/04/09 20:55:56 fetching corpus: 44050, signal 369799/430629 (executing program) 2023/04/09 20:55:56 fetching corpus: 44100, signal 369924/430629 (executing program) 2023/04/09 20:55:56 fetching corpus: 44150, signal 370047/430629 (executing program) 2023/04/09 20:55:56 fetching corpus: 44200, signal 370218/430629 (executing program) 2023/04/09 20:55:56 fetching corpus: 44250, signal 370376/430629 (executing program) 2023/04/09 20:55:56 fetching corpus: 44300, signal 370521/430629 (executing program) 2023/04/09 20:55:56 fetching corpus: 44350, signal 370790/430629 (executing program) 2023/04/09 20:55:56 fetching corpus: 44400, signal 370963/430629 (executing program) 2023/04/09 20:55:57 fetching corpus: 44450, signal 371076/430629 (executing program) 2023/04/09 20:55:57 fetching corpus: 44500, signal 371183/430631 (executing program) 2023/04/09 20:55:57 fetching corpus: 44550, signal 371291/430631 (executing program) 2023/04/09 20:55:57 fetching corpus: 44600, signal 371407/430631 (executing program) 2023/04/09 20:55:57 fetching corpus: 44650, signal 371540/430631 (executing program) 2023/04/09 20:55:57 fetching corpus: 44700, signal 371730/430631 (executing program) 2023/04/09 20:55:57 fetching corpus: 44750, signal 371863/430631 (executing program) 2023/04/09 20:55:57 fetching corpus: 44800, signal 372006/430631 (executing program) 2023/04/09 20:55:57 fetching corpus: 44850, signal 372105/430631 (executing program) 2023/04/09 20:55:57 fetching corpus: 44900, signal 372228/430631 (executing program) 2023/04/09 20:55:57 fetching corpus: 44950, signal 372345/430633 (executing program) 2023/04/09 20:55:57 fetching corpus: 45000, signal 372466/430633 (executing program) 2023/04/09 20:55:57 fetching corpus: 45050, signal 372572/430633 (executing program) 2023/04/09 20:55:57 fetching corpus: 45100, signal 372706/430633 (executing program) 2023/04/09 20:55:57 fetching corpus: 45150, signal 372848/430633 (executing program) 2023/04/09 20:55:57 fetching corpus: 45200, signal 372968/430633 (executing program) 2023/04/09 20:55:57 fetching corpus: 45250, signal 373100/430633 (executing program) 2023/04/09 20:55:57 fetching corpus: 45300, signal 373258/430633 (executing program) 2023/04/09 20:55:57 fetching corpus: 45350, signal 373397/430633 (executing program) 2023/04/09 20:55:57 fetching corpus: 45400, signal 373503/430633 (executing program) 2023/04/09 20:55:57 fetching corpus: 45450, signal 373634/430633 (executing program) 2023/04/09 20:55:57 fetching corpus: 45500, signal 373784/430633 (executing program) 2023/04/09 20:55:57 fetching corpus: 45550, signal 373927/430633 (executing program) 2023/04/09 20:55:57 fetching corpus: 45600, signal 374081/430633 (executing program) 2023/04/09 20:55:57 fetching corpus: 45650, signal 374226/430633 (executing program) 2023/04/09 20:55:57 fetching corpus: 45700, signal 374383/430633 (executing program) 2023/04/09 20:55:57 fetching corpus: 45750, signal 374511/430633 (executing program) 2023/04/09 20:55:57 fetching corpus: 45800, signal 374641/430633 (executing program) 2023/04/09 20:55:58 fetching corpus: 45850, signal 374773/430633 (executing program) 2023/04/09 20:55:58 fetching corpus: 45900, signal 374891/430633 (executing program) 2023/04/09 20:55:58 fetching corpus: 45950, signal 375006/430633 (executing program) 2023/04/09 20:55:58 fetching corpus: 46000, signal 375145/430633 (executing program) 2023/04/09 20:55:58 fetching corpus: 46050, signal 375272/430634 (executing program) 2023/04/09 20:55:58 fetching corpus: 46100, signal 375398/430634 (executing program) 2023/04/09 20:55:58 fetching corpus: 46150, signal 375525/430634 (executing program) 2023/04/09 20:55:58 fetching corpus: 46200, signal 375691/430634 (executing program) 2023/04/09 20:55:58 fetching corpus: 46250, signal 375807/430634 (executing program) 2023/04/09 20:55:58 fetching corpus: 46300, signal 375958/430634 (executing program) 2023/04/09 20:55:58 fetching corpus: 46350, signal 376096/430634 (executing program) 2023/04/09 20:55:58 fetching corpus: 46400, signal 376233/430634 (executing program) 2023/04/09 20:55:58 fetching corpus: 46450, signal 376373/430634 (executing program) 2023/04/09 20:55:58 fetching corpus: 46500, signal 376476/430634 (executing program) 2023/04/09 20:55:58 fetching corpus: 46550, signal 376612/430634 (executing program) 2023/04/09 20:55:58 fetching corpus: 46600, signal 376733/430634 (executing program) 2023/04/09 20:55:58 fetching corpus: 46650, signal 376852/430634 (executing program) 2023/04/09 20:55:58 fetching corpus: 46700, signal 376994/430634 (executing program) 2023/04/09 20:55:58 fetching corpus: 46750, signal 377134/430634 (executing program) 2023/04/09 20:55:58 fetching corpus: 46800, signal 377252/430634 (executing program) 2023/04/09 20:55:58 fetching corpus: 46850, signal 377389/430634 (executing program) 2023/04/09 20:55:58 fetching corpus: 46900, signal 377499/430634 (executing program) 2023/04/09 20:55:58 fetching corpus: 46950, signal 377630/430634 (executing program) 2023/04/09 20:55:59 fetching corpus: 47000, signal 377752/430634 (executing program) 2023/04/09 20:55:59 fetching corpus: 47050, signal 377883/430635 (executing program) 2023/04/09 20:55:59 fetching corpus: 47100, signal 378025/430635 (executing program) 2023/04/09 20:55:59 fetching corpus: 47150, signal 378128/430635 (executing program) 2023/04/09 20:55:59 fetching corpus: 47200, signal 378339/430635 (executing program) 2023/04/09 20:55:59 fetching corpus: 47250, signal 378553/430635 (executing program) 2023/04/09 20:55:59 fetching corpus: 47300, signal 378692/430635 (executing program) 2023/04/09 20:55:59 fetching corpus: 47350, signal 378790/430635 (executing program) 2023/04/09 20:55:59 fetching corpus: 47400, signal 378897/430635 (executing program) 2023/04/09 20:55:59 fetching corpus: 47450, signal 379020/430635 (executing program) 2023/04/09 20:55:59 fetching corpus: 47500, signal 379155/430635 (executing program) 2023/04/09 20:55:59 fetching corpus: 47550, signal 379293/430635 (executing program) 2023/04/09 20:55:59 fetching corpus: 47600, signal 379422/430635 (executing program) 2023/04/09 20:55:59 fetching corpus: 47650, signal 379557/430635 (executing program) 2023/04/09 20:55:59 fetching corpus: 47700, signal 379691/430635 (executing program) 2023/04/09 20:55:59 fetching corpus: 47750, signal 379814/430635 (executing program) 2023/04/09 20:55:59 fetching corpus: 47800, signal 379923/430635 (executing program) 2023/04/09 20:55:59 fetching corpus: 47850, signal 380073/430635 (executing program) 2023/04/09 20:55:59 fetching corpus: 47900, signal 380241/430635 (executing program) 2023/04/09 20:55:59 fetching corpus: 47950, signal 380334/430635 (executing program) 2023/04/09 20:55:59 fetching corpus: 48000, signal 380465/430635 (executing program) 2023/04/09 20:55:59 fetching corpus: 48050, signal 380574/430635 (executing program) 2023/04/09 20:55:59 fetching corpus: 48100, signal 380680/430635 (executing program) 2023/04/09 20:55:59 fetching corpus: 48150, signal 380830/430635 (executing program) 2023/04/09 20:55:59 fetching corpus: 48200, signal 380966/430635 (executing program) 2023/04/09 20:56:00 fetching corpus: 48250, signal 381140/430635 (executing program) 2023/04/09 20:56:00 fetching corpus: 48300, signal 381263/430635 (executing program) 2023/04/09 20:56:00 fetching corpus: 48350, signal 381445/430636 (executing program) 2023/04/09 20:56:00 fetching corpus: 48400, signal 381606/430636 (executing program) 2023/04/09 20:56:00 fetching corpus: 48450, signal 381736/430636 (executing program) 2023/04/09 20:56:00 fetching corpus: 48500, signal 381844/430636 (executing program) 2023/04/09 20:56:00 fetching corpus: 48550, signal 381960/430636 (executing program) 2023/04/09 20:56:00 fetching corpus: 48600, signal 382079/430636 (executing program) 2023/04/09 20:56:00 fetching corpus: 48650, signal 382228/430636 (executing program) 2023/04/09 20:56:00 fetching corpus: 48700, signal 382325/430636 (executing program) 2023/04/09 20:56:00 fetching corpus: 48750, signal 382446/430636 (executing program) 2023/04/09 20:56:00 fetching corpus: 48800, signal 382614/430636 (executing program) 2023/04/09 20:56:00 fetching corpus: 48850, signal 382697/430636 (executing program) 2023/04/09 20:56:00 fetching corpus: 48900, signal 382809/430636 (executing program) 2023/04/09 20:56:00 fetching corpus: 48950, signal 382925/430636 (executing program) 2023/04/09 20:56:00 fetching corpus: 49000, signal 383095/430636 (executing program) 2023/04/09 20:56:00 fetching corpus: 49050, signal 383218/430636 (executing program) 2023/04/09 20:56:00 fetching corpus: 49100, signal 383321/430636 (executing program) 2023/04/09 20:56:00 fetching corpus: 49150, signal 383472/430636 (executing program) 2023/04/09 20:56:00 fetching corpus: 49200, signal 383588/430636 (executing program) 2023/04/09 20:56:00 fetching corpus: 49250, signal 383713/430636 (executing program) 2023/04/09 20:56:00 fetching corpus: 49300, signal 383830/430636 (executing program) 2023/04/09 20:56:00 fetching corpus: 49350, signal 383938/430636 (executing program) 2023/04/09 20:56:00 fetching corpus: 49400, signal 384060/430636 (executing program) 2023/04/09 20:56:01 fetching corpus: 49450, signal 384178/430636 (executing program) 2023/04/09 20:56:01 fetching corpus: 49500, signal 384280/430636 (executing program) 2023/04/09 20:56:01 fetching corpus: 49550, signal 384417/430636 (executing program) 2023/04/09 20:56:01 fetching corpus: 49600, signal 384546/430636 (executing program) 2023/04/09 20:56:01 fetching corpus: 49650, signal 384659/430636 (executing program) 2023/04/09 20:56:01 fetching corpus: 49700, signal 384801/430636 (executing program) 2023/04/09 20:56:01 fetching corpus: 49750, signal 384908/430636 (executing program) 2023/04/09 20:56:01 fetching corpus: 49800, signal 385080/430636 (executing program) 2023/04/09 20:56:01 fetching corpus: 49850, signal 385207/430636 (executing program) 2023/04/09 20:56:01 fetching corpus: 49900, signal 385381/430636 (executing program) 2023/04/09 20:56:01 fetching corpus: 49950, signal 385520/430636 (executing program) 2023/04/09 20:56:01 fetching corpus: 50000, signal 385617/430636 (executing program) 2023/04/09 20:56:01 fetching corpus: 50050, signal 385746/430636 (executing program) 2023/04/09 20:56:01 fetching corpus: 50100, signal 385880/430636 (executing program) 2023/04/09 20:56:01 fetching corpus: 50150, signal 386004/430636 (executing program) 2023/04/09 20:56:01 fetching corpus: 50200, signal 386101/430636 (executing program) 2023/04/09 20:56:01 fetching corpus: 50250, signal 386246/430636 (executing program) 2023/04/09 20:56:01 fetching corpus: 50300, signal 386346/430636 (executing program) 2023/04/09 20:56:01 fetching corpus: 50350, signal 386454/430636 (executing program) 2023/04/09 20:56:01 fetching corpus: 50400, signal 386621/430636 (executing program) 2023/04/09 20:56:01 fetching corpus: 50450, signal 386730/430636 (executing program) 2023/04/09 20:56:01 fetching corpus: 50500, signal 386850/430636 (executing program) 2023/04/09 20:56:01 fetching corpus: 50550, signal 386963/430636 (executing program) 2023/04/09 20:56:01 fetching corpus: 50600, signal 387069/430636 (executing program) 2023/04/09 20:56:01 fetching corpus: 50650, signal 387180/430636 (executing program) 2023/04/09 20:56:01 fetching corpus: 50700, signal 387293/430636 (executing program) 2023/04/09 20:56:02 fetching corpus: 50750, signal 387399/430636 (executing program) 2023/04/09 20:56:02 fetching corpus: 50800, signal 387516/430636 (executing program) 2023/04/09 20:56:02 fetching corpus: 50850, signal 387618/430637 (executing program) 2023/04/09 20:56:02 fetching corpus: 50900, signal 387725/430637 (executing program) 2023/04/09 20:56:02 fetching corpus: 50950, signal 387845/430637 (executing program) 2023/04/09 20:56:02 fetching corpus: 51000, signal 387963/430637 (executing program) 2023/04/09 20:56:02 fetching corpus: 51050, signal 388079/430637 (executing program) 2023/04/09 20:56:02 fetching corpus: 51100, signal 388175/430637 (executing program) 2023/04/09 20:56:02 fetching corpus: 51150, signal 388303/430640 (executing program) 2023/04/09 20:56:02 fetching corpus: 51200, signal 388493/430640 (executing program) 2023/04/09 20:56:02 fetching corpus: 51250, signal 388624/430640 (executing program) 2023/04/09 20:56:02 fetching corpus: 51300, signal 388788/430640 (executing program) 2023/04/09 20:56:02 fetching corpus: 51350, signal 388935/430640 (executing program) 2023/04/09 20:56:02 fetching corpus: 51400, signal 389093/430640 (executing program) 2023/04/09 20:56:02 fetching corpus: 51450, signal 389201/430640 (executing program) 2023/04/09 20:56:02 fetching corpus: 51500, signal 389331/430640 (executing program) 2023/04/09 20:56:02 fetching corpus: 51550, signal 389432/430640 (executing program) 2023/04/09 20:56:02 fetching corpus: 51600, signal 389629/430640 (executing program) 2023/04/09 20:56:02 fetching corpus: 51650, signal 389751/430640 (executing program) 2023/04/09 20:56:02 fetching corpus: 51700, signal 389910/430640 (executing program) 2023/04/09 20:56:02 fetching corpus: 51750, signal 390044/430640 (executing program) 2023/04/09 20:56:02 fetching corpus: 51800, signal 390210/430640 (executing program) 2023/04/09 20:56:02 fetching corpus: 51850, signal 390335/430640 (executing program) 2023/04/09 20:56:02 fetching corpus: 51900, signal 390459/430640 (executing program) 2023/04/09 20:56:02 fetching corpus: 51950, signal 390562/430640 (executing program) 2023/04/09 20:56:02 fetching corpus: 52000, signal 390715/430640 (executing program) 2023/04/09 20:56:03 fetching corpus: 52050, signal 390867/430640 (executing program) 2023/04/09 20:56:03 fetching corpus: 52100, signal 391009/430647 (executing program) 2023/04/09 20:56:03 fetching corpus: 52150, signal 391109/430647 (executing program) 2023/04/09 20:56:03 fetching corpus: 52200, signal 391244/430647 (executing program) 2023/04/09 20:56:03 fetching corpus: 52250, signal 391372/430647 (executing program) 2023/04/09 20:56:03 fetching corpus: 52300, signal 391497/430647 (executing program) 2023/04/09 20:56:03 fetching corpus: 52350, signal 391634/430647 (executing program) 2023/04/09 20:56:03 fetching corpus: 52400, signal 391755/430647 (executing program) 2023/04/09 20:56:03 fetching corpus: 52450, signal 391917/430647 (executing program) 2023/04/09 20:56:03 fetching corpus: 52500, signal 392025/430647 (executing program) 2023/04/09 20:56:03 fetching corpus: 52550, signal 392133/430647 (executing program) 2023/04/09 20:56:03 fetching corpus: 52600, signal 392240/430647 (executing program) 2023/04/09 20:56:03 fetching corpus: 52650, signal 392369/430647 (executing program) 2023/04/09 20:56:03 fetching corpus: 52700, signal 392486/430647 (executing program) 2023/04/09 20:56:03 fetching corpus: 52750, signal 392581/430647 (executing program) 2023/04/09 20:56:03 fetching corpus: 52800, signal 392676/430647 (executing program) 2023/04/09 20:56:03 fetching corpus: 52850, signal 392782/430647 (executing program) 2023/04/09 20:56:03 fetching corpus: 52900, signal 393016/430647 (executing program) 2023/04/09 20:56:04 fetching corpus: 52950, signal 393155/430647 (executing program) 2023/04/09 20:56:04 fetching corpus: 53000, signal 393271/430647 (executing program) 2023/04/09 20:56:04 fetching corpus: 53050, signal 393380/430647 (executing program) 2023/04/09 20:56:04 fetching corpus: 53100, signal 393527/430647 (executing program) 2023/04/09 20:56:04 fetching corpus: 53150, signal 393651/430647 (executing program) 2023/04/09 20:56:04 fetching corpus: 53200, signal 393804/430647 (executing program) 2023/04/09 20:56:04 fetching corpus: 53243, signal 393913/430647 (executing program) 2023/04/09 20:56:04 fetching corpus: 53243, signal 393913/430647 (executing program) 2023/04/09 20:56:06 starting 6 fuzzer processes 20:56:06 executing program 0: r0 = accept4$bt_l2cap(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000040)=0xe, 0x80000) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f0000000080)={0x0, "737cc961c921c034065bdb9283c92012"}) ioctl$BTRFS_IOC_RESIZE(0xffffffffffffffff, 0x50009403, &(0x7f0000001080)={{r0}, {@val={r1}, @actul_num={@void, 0x0, 0x4b}}}) r2 = socket$inet(0x2, 0x80000, 0xfffffffe) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000001100)={0x0, {0x2, 0x4e24, @broadcast}, {0x2, 0x4e20, @empty}, {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x40, 0x0, 0x0, 0x0, 0x8, &(0x7f00000010c0)='virt_wifi0\x00', 0x5, 0x7fffffffffffffff, 0x3}) r3 = open(&(0x7f0000001180)='./file0\x00', 0x481, 0x5a) ioctl$sock_inet6_SIOCDIFADDR(r3, 0x8936, &(0x7f00000011c0)={@private2, 0x72}) r4 = socket$tipc(0x1e, 0x5, 0x0) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, &(0x7f0000001200)={{r4}, 0x0, 0x0, @unused=[0x4, 0xc2d, 0x8000, 0x3], @devid=r1}) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000002200), &(0x7f0000002240)=0x4) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r2, 0x89f0, &(0x7f00000022c0)={'syztnl1\x00', &(0x7f0000002280)={'syztnl2\x00', 0x0, 0x10, 0x40, 0x6a, 0xfffffffd, {{0x7, 0x4, 0x2, 0x6, 0x1c, 0x67, 0x0, 0xe0, 0x4, 0x0, @empty, @empty, {[@timestamp={0x44, 0x8, 0xb0, 0x0, 0xb, [0x10001]}]}}}}}) ioctl$sock_inet6_SIOCDIFADDR(r3, 0x8936, &(0x7f0000002300)={@mcast1, 0x13, r5}) r6 = openat$null(0xffffffffffffff9c, &(0x7f0000002340), 0x80840, 0x0) setsockopt$PNPIPE_HANDLE(r6, 0x113, 0x3, &(0x7f0000002380)=0x4, 0x4) ioctl$sock_inet_SIOCADDRT(r6, 0x890b, &(0x7f0000002400)={0x0, {0x2, 0x4e24, @local}, {0x2, 0x4e21, @local}, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x30}}, 0x10, 0x0, 0x0, 0x0, 0x0, &(0x7f00000023c0)='veth0_to_bond\x00', 0x2, 0x2, 0x8}) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r3, 0x84009422, &(0x7f0000002480)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000002880)={'batadv_slave_1\x00'}) r7 = syz_io_uring_complete(0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f00000028c0)={0x0, 0x7}, &(0x7f0000002900)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r7, 0x84, 0x1, &(0x7f0000002940)={r8, 0x836, 0x5, 0x1ff, 0x9, 0x2}, &(0x7f0000002980)=0x14) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f00000029c0)={@mcast2, 0x45, r5}) r10 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000002a00), 0x50541, 0x0) sendmsg$nl_route_sched(r10, &(0x7f0000002b00)={&(0x7f0000002a40)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000002ac0)={&(0x7f0000002a80)=@gettclass={0x24, 0x2a, 0x800, 0x70bd2d, 0x25dfdbfd, {0x0, 0x0, 0x0, r5, {0x1, 0xf}, {0xfff2, 0x10}, {0xe, 0xe}}, ["", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x20008040}, 0x5) r11 = creat(&(0x7f0000002b40)='./file0\x00', 0x134) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r11, 0x84, 0x7b, &(0x7f0000002b80)={r9, 0x60}, &(0x7f0000002bc0)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000002c00)={r9, @in6={{0xa, 0x4e22, 0xfff, @private2, 0x3f}}, 0x9, 0x401, 0x5, 0x3b3, 0x30, 0x1f, 0xd7}, 0x9c) ioctl$F2FS_IOC_FLUSH_DEVICE(r3, 0x4008f50a, &(0x7f0000002cc0)={0x20, 0x101}) r12 = accept$inet6(0xffffffffffffffff, &(0x7f0000002d00)={0xa, 0x0, 0x0, @private0}, &(0x7f0000002d40)=0x1c) ioctl$FS_IOC_GETFSMAP(r12, 0xc0c0583b, &(0x7f0000002d80)={0x0, 0x0, 0x2, 0x0, '\x00', [{0x1, 0x8, 0x5, 0x5, 0x0, 0x6481}, {0x401, 0x6, 0xfffffffffffffffe, 0x3000, 0x400, 0x2}], ['\x00', '\x00']}) sendmsg$IPSET_CMD_TEST(0xffffffffffffffff, &(0x7f0000003000)={&(0x7f0000002f00)={0x10, 0x0, 0x0, 0x1a7bb3cdc246b72a}, 0xc, &(0x7f0000002fc0)={&(0x7f0000002f40)={0x78, 0xb, 0x6, 0x801, 0x0, 0x0, {0x2, 0x0, 0x4}, [@IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x6}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_ADT={0x1c, 0x8, 0x0, 0x1, [{0x18, 0x7, 0x0, 0x1, @IPSET_ATTR_IFACE={0x14, 0x17, 'veth0_to_hsr\x00'}}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_DATA={0x30, 0x7, 0x0, 0x1, [@IPSET_ATTR_BYTES={0xc, 0x18, 0x1, 0x0, 0x8}, @IPSET_ATTR_COMMENT={0xf, 0x1a, 'virt_wifi0\x00'}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x2}, @IPSET_ATTR_MARK={0x8, 0xa, 0x1, 0x0, 0x7}]}]}, 0x78}, 0x1, 0x0, 0x0, 0x8800}, 0x4084) 20:56:06 executing program 5: fchmod(0xffffffffffffffff, 0x182) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, &(0x7f0000000000)="10984a8c087f7f9e3d6bbd7d4b02d1bf896711ff3a60", 0x16, 0x4, &(0x7f0000000040)={0xa, 0x4e20, 0xd6, @loopback, 0x2}, 0x1c) pipe2$watch_queue(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) getsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f00000000c0)={@private0}, &(0x7f0000000100)=0x14) r2 = io_uring_setup(0x46b3, &(0x7f0000000140)={0x0, 0xa925, 0x8d0, 0x2, 0x10a, 0x0, r1}) sendfile(r2, r0, 0x0, 0x100) pipe2$watch_queue(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x4e22, 0x401, @private1, 0x3}, 0x1c) io_uring_register$IORING_UNREGISTER_PERSONALITY(r3, 0xa, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0xa2995de8fc633c6a}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)=@newneigh={0x24, 0x1c, 0x800, 0x70bd27, 0x25dfdbfe, {0x2, 0x0, 0x0, r4, 0x80, 0x29, 0x8}, [@NDA_PROTOCOL={0x5, 0xc, 0x27}]}, 0x24}, 0x1, 0x0, 0x0, 0x4010}, 0xc0c8) r5 = dup2(r2, r2) clock_gettime(0x0, &(0x7f00000003c0)={0x0, 0x0}) sendmsg$can_bcm(r5, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000400)={0x5, 0x20, 0x5, {0x77359400}, {r6, r7/1000+60000}, {0x4, 0x1}, 0x1, @can={{0x3, 0x1, 0x0, 0x1}, 0x2, 0x3, 0x0, 0x0, "f0dcb3fc886e68bb"}}, 0x48}, 0x1, 0x0, 0x0, 0x4}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000500)={{0x7f, 0x45, 0x4c, 0x46, 0xd2, 0x8, 0x0, 0x4, 0x3, 0x3, 0x3e, 0x8, 0x229, 0x40, 0x1cf, 0x101, 0x1000, 0x38, 0x1, 0x3, 0x3, 0x2}, [{0x5, 0x5, 0x3, 0x7, 0xbcf6, 0x9, 0x8, 0x7878c677}, {0x3, 0x4, 0x6, 0x2, 0x101, 0xcc4, 0x9, 0x1}], "3b4c91df38d1d1fc7b9f4d94fcf6eca9c78d1af05e4c9b80735f45355bab49bb8c08eda352fc480ebe51d476a1", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x9dd) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f0000000f00)={0x0, @in={{0x2, 0x4e20, @local}}}, 0x84) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000fc0), 0x40600, 0x0) r8 = openat$vcs(0xffffffffffffff9c, &(0x7f0000001000), 0xc0, 0x0) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000001080)=0x0, &(0x7f00000010c0)=0x4) sendmsg$nl_route(r8, &(0x7f00000011c0)={&(0x7f0000001040)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000001180)={&(0x7f0000001100)=@newneigh={0x44, 0x1c, 0x0, 0x70bd28, 0x25dfdbff, {0x1c, 0x0, 0x0, r9, 0xc78ca3eb0a94fe45, 0x4, 0xa}, [@NDA_FLAGS_EXT={0x8, 0xf, 0x1}, @NDA_VNI={0x8, 0x7, 0x1}, @NDA_NH_ID={0x8, 0xd, 0x7a10}, @NDA_NH_ID={0x8, 0xd, 0x4baa}, @NDA_NH_ID={0x8, 0xd, 0x2}]}, 0x44}, 0x1, 0x0, 0x0, 0x44000}, 0x40) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r5, 0xc0189372, &(0x7f0000001200)={{0x1, 0x1, 0x18, r5, {0x7fffffff}}, './file0\x00'}) close(r10) sendfile(r5, r2, &(0x7f0000001240)=0x8, 0xffff) ioctl$AUTOFS_DEV_IOCTL_FAIL(r3, 0xc0189377, &(0x7f0000001280)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xfffeffff, 0x20}}, './file0\x00'}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000001300)={'batadv0\x00', 0x0}) sendmsg$nl_route_sched(r11, &(0x7f00000013c0)={&(0x7f00000012c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000001380)={&(0x7f0000001340)=@delchain={0x3c, 0x65, 0x800, 0x70bd2b, 0x25dfdbfd, {0x0, 0x0, 0x0, r12, {0x1e, 0xfff2}, {0x10, 0xf}, {0xd, 0x3}}, [@TCA_CHAIN={0x8, 0xb, 0x2}, @TCA_CHAIN={0x8, 0xb, 0x400}, @TCA_CHAIN={0x8, 0xb, 0x100}]}, 0x3c}, 0x1, 0x0, 0x0, 0x1}, 0x20044088) bpf$OBJ_GET_PROG(0x7, 0xffffffffffffffff, 0x0) r13 = io_uring_register$IORING_REGISTER_PERSONALITY(r2, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r10, 0xa, 0x0, r13) 20:56:06 executing program 3: r0 = io_uring_setup(0x4978, &(0x7f0000000000)={0x0, 0x67be, 0x2, 0x3, 0xb0}) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x60) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[0xffffffffffffffff, r1]}, 0x2) read(r0, &(0x7f0000000140)=""/43, 0x2b) r2 = timerfd_create(0x5, 0x40800) ioctl$EXT4_IOC_GROUP_EXTEND(r2, 0x40086607, &(0x7f0000000180)=0x4) mknodat(r1, &(0x7f00000001c0)='./file0\x00', 0x10, 0xffffffff) mkdirat(r1, &(0x7f0000000200)='./file0\x00', 0x71) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, &(0x7f0000000240)={{0x1, 0x1, 0x18, r2, {0x4}}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000280)={{0x1, 0x1, 0x18, r2, {0x0, 0xee01}}, './file0/file0\x00'}) r5 = getgid() ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r3, 0xc018937b, &(0x7f00000002c0)={{0x1, 0x1, 0x18, r1, {r4, r5}}, './file0\x00'}) r7 = open(&(0x7f0000000300)='./file0/file0\x00', 0x82000, 0x4) r8 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340), 0x1000, 0x0) sendmsg$IPSET_CMD_RENAME(r8, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x20, 0x5, 0x6, 0x101, 0x0, 0x0, {0x3, 0x0, 0x2}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0x8000}, 0x40000) r9 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000640)=@bpf_tracing={0x1a, 0x1, &(0x7f0000000480)=@raw=[@exit], &(0x7f00000004c0)='GPL\x00', 0xffff, 0x78, &(0x7f0000000500)=""/120, 0x41100, 0x8, '\x00', 0x0, 0x1c, r7, 0x8, &(0x7f0000000580)={0x3, 0x1}, 0x8, 0x10, &(0x7f00000005c0)={0x1, 0x9, 0x7fff, 0x1}, 0x10, 0x15e87, 0xffffffffffffffff, 0x0, &(0x7f0000000600)=[0xffffffffffffffff, r7]}, 0x80) splice(r9, &(0x7f00000006c0)=0x2ab3, r6, &(0x7f0000000700)=0x20, 0x800, 0xe) pipe(&(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) mkdirat(r11, &(0x7f0000000780)='./file0/file0\x00', 0x320) fallocate(r11, 0x20, 0x0, 0x2) write$binfmt_elf64(r7, &(0x7f00000007c0)={{0x7f, 0x45, 0x4c, 0x46, 0x7, 0xd, 0x4c, 0x9, 0x2, 0x3, 0x3d, 0xc913, 0x28d, 0x40, 0x14e, 0x8, 0xa3, 0x38, 0x2, 0x9, 0x940c, 0xff}, [{0x70000000, 0x0, 0xfffffffffffffff7, 0x4, 0x7fff, 0x81}], "87dd46619104c5e126aa86f3892c624fea5040d82d4b757f7e37bcd0b735ea9613ac9c22b33513e04fdccf8f91766dba47ad62f5302a215ae7e735e88972f90ca2b4f37bf1e9da5300394bcf3dc77861339dacbc130b7ef1f323775c79a5a2203ad3f1327e26d44247b4615f4ddad5a355f453fe23e2388fdaa4023f92702d2f297b", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x9fa) fchdir(r10) r12 = syz_open_dev$vcsn(&(0x7f00000011c0), 0x8, 0x200042) sendmsg$TIPC_NL_MON_SET(r12, &(0x7f00000015c0)={&(0x7f0000001200)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000001580)={&(0x7f0000001240)={0x32c, 0x0, 0x200, 0x70bd27, 0x25dfdbfe, {}, [@TIPC_NLA_BEARER={0xa4, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @multicast1}}, {0x14, 0x2, @in={0x2, 0x4e20, @empty}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7ff}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'ip6tnl0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x7, @ipv4={'\x00', '\xff\xff', @empty}, 0x8}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x200, @private1}}}}]}, @TIPC_NLA_MEDIA={0x104, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x4}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10000}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x20}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7f22}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xc90b}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x400}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4000000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}]}, @TIPC_NLA_MEDIA_PROP={0x54, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}]}]}, @TIPC_NLA_BEARER={0x6c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x365c000}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x8, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x3}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0xaa99, @private0, 0x4}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7fffffff}, @TIPC_NLA_BEARER_NAME={0x11, 0x1, @l2={'eth', 0x3a, 'macvlan0\x00'}}]}, @TIPC_NLA_MEDIA={0x28, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000000}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}, @TIPC_NLA_PUBL={0x3c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x83}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xaaeb}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x2}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x8000}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x59}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x5}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x5}]}, @TIPC_NLA_MON={0x24, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x101}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfc}]}, @TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x2}]}, @TIPC_NLA_MON={0x54, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x20}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x100}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1256c29a}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x40}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xa669}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xe56}]}, @TIPC_NLA_PUBL={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x200}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x8}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xfffffffe}]}]}, 0x32c}, 0x1, 0x0, 0x0, 0x4004}, 0x0) open(&(0x7f0000001600)='./file1\x00', 0x501000, 0xc0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000001640)=0x80) r13 = memfd_secret(0x80000) sendmsg$IPVS_CMD_ZERO(r13, &(0x7f0000001880)={&(0x7f0000001680)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000001840)={&(0x7f00000016c0)={0x170, 0x0, 0xc00, 0x70bd29, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_SERVICE={0x50, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'lc\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x87}, @IPVS_SVC_ATTR_PE_NAME={0x8}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@multicast2}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'fo\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x2f}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x5f}]}, @IPVS_CMD_ATTR_DAEMON={0x2c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x147}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @empty}]}, @IPVS_CMD_ATTR_DAEMON={0x30, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @private1={0xfc, 0x1, '\x00', 0x1}}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x40}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xcea2}, @IPVS_CMD_ATTR_SERVICE={0x54, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x9}, @IPVS_SVC_ATTR_SCHED_NAME={0x9, 0x6, 'none\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x93}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@dev={0xac, 0x14, 0x14, 0x2d}}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x3, 0x12}}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x14, 0x30}}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfffffff8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3db38b11}, @IPVS_CMD_ATTR_SERVICE={0x44, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x6, 0xe}}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x10, 0x5f}}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x29}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'ovf\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x3a}, @IPVS_SVC_ATTR_PE_NAME={0x8}]}]}, 0x170}, 0x1, 0x0, 0x0, 0x10}, 0x20000000) sendmsg$nl_route(r7, &(0x7f00000019c0)={&(0x7f00000018c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000001980)={&(0x7f0000001900)=@ipmr_delroute={0x5c, 0x19, 0x1, 0x70bd28, 0x25dfdbff, {0x80, 0x20, 0x20, 0x1, 0x0, 0x7, 0x0, 0x0, 0x1a00}, [@RTA_MARK={0x8, 0x10, 0xfffeffff}, @RTA_FLOW={0x8, 0xb, 0x80000001}, @RTA_PREFSRC={0x8, 0x7, @dev={0xac, 0x14, 0x14, 0x36}}, @RTA_IP_PROTO={0x5, 0x1b, 0x3a}, @RTA_IIF={0x8}, @RTA_OIF={0x8}, @RTA_SPORT={0x6, 0x1c, 0x4e24}, @RTA_TABLE={0x8, 0xf, 0x8}]}, 0x5c}, 0x1, 0x0, 0x0, 0xc8800}, 0x4004080) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000001a00)) 20:56:06 executing program 1: getrandom(&(0x7f0000000000)=""/108, 0x6c, 0x3) getrandom(&(0x7f0000000080)=""/206, 0xce, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x4, 0x50, 0xffffffffffffffff, 0x803ac000) getrandom(&(0x7f0000000180)=""/170, 0xaa, 0x3) getrandom(&(0x7f0000000240)=""/33, 0x21, 0x3) r0 = perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x64, 0x7, 0x4, 0x6, 0x0, 0x5, 0x109185, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000280), 0x1}, 0x802, 0x100000000, 0x3, 0x4, 0x3, 0x3f, 0x3, 0x0, 0x8, 0x0, 0x10000}, 0x0, 0x10, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340)={0x0}, &(0x7f0000000380)=0xc) getrandom(&(0x7f00000003c0)=""/4096, 0x1000, 0x2) mmap(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x1, 0x8010, r0, 0x1afe0000) getrandom(&(0x7f00000013c0)=""/104, 0x68, 0x3) getrandom(&(0x7f0000001440)=""/158, 0x9e, 0x4) madvise(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1b) pipe(&(0x7f0000001580)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000001500)={0x3, 0x80, 0x10, 0x3, 0x7, 0x80, 0x0, 0x81, 0x2100, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0xcf91ae434a6595d9, @perf_config_ext={0x0, 0x3}, 0x1824, 0x6f19, 0x2c07, 0x9, 0xb4b5, 0x9, 0x2, 0x0, 0x200, 0x0, 0x200}, r1, 0xf, r3, 0xb) getrandom(&(0x7f00000015c0)=""/185, 0xb9, 0x0) r4 = syz_clone3(&(0x7f0000001880)={0x231700080, &(0x7f0000001680), &(0x7f00000016c0)=0x0, &(0x7f0000001700)=0x0, {0x26}, &(0x7f0000001740)=""/17, 0x11, &(0x7f0000001780)=""/172, &(0x7f0000001840)=[r1, r1, r1, r1], 0x4}, 0x58) munlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r2, &(0x7f00000019c0)={&(0x7f0000001900)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000001980)={&(0x7f0000001940)={0x2c, 0x2, 0x7, 0x801, 0x0, 0x0, {0x7, 0x0, 0x1}, [@NFACCT_NAME={0x9, 0x1, 'syz0\x00'}, @NFACCT_FILTER={0xc, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0xfff}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x48008}, 0x8000) shmget(0x0, 0x2000, 0x2, &(0x7f0000ffe000/0x2000)=nil) getrandom(&(0x7f0000001a00)=""/166, 0xa6, 0x1) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x3000003, 0x20010, 0xffffffffffffffff, 0x8000000) r7 = getpgid(r5) r8 = getpid() r9 = syz_clone(0xff0ace277fb6e42f, &(0x7f0000002bc0)="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", 0x1000, &(0x7f0000003bc0), &(0x7f0000003c00), &(0x7f0000003c40)="df078ec53096b9335abdc77d4ea971907b7326fd489113991bc1b6def5f979350972cb057f3c89951e759f6f5a2b15d8ae8c29f9744b051116f68c92199bc0859f375492a455caf252653c0d36c393204f247798a5a502765f66a31dafd7fff976fa2c97ee0326e095042eeece47ad804b0baaa66dbe81f5738139fe9693e50da9548336e72e03107639ee9012d22ef2fa4cdc3c2ae30fb34699") r10 = syz_clone(0x20000000, &(0x7f0000003d00)="da0ea39d5f10c35128f0557e7c92e08d8efa45d7eef6d8268f9b13fcc9f2c8497966386f5e501d61831648c28dd8c517b46f21283287f641f1684af49a01477fe6dd56303cf0e9fefbe4f3af47aac43dc1b1ae6ec3de4c595337558f0405864c2e72a4d7fd323788c1070603f545428be3ef79137695806cb93110751db769b01acefcf0fa1df32886d2945b34bfca29af7aa52928f7cfad3aa778eb34b85a3d43935fb1b324c0153fede427c69021fa454caf90d6ebb48d8741b55359664617225e2760a7eaeb668ecf92ceeb7d0e6f4764e00e1259c3f9fd492b307d7eccf2b51d30a979d0822bafb708d4901f029d665acf9a64", 0xf5, &(0x7f0000003e00), &(0x7f0000003e40), &(0x7f0000003e80)="5ce8ba0836bc8f6160693f84587d6e833df2d4914a4df023ae35fe6867ee0817c5eaeeeb23b1b808554c691333f4fdc57713bf56") r11 = syz_clone3(&(0x7f0000003f00)={0x0, &(0x7f0000001ac0), &(0x7f0000001b00), &(0x7f0000001b40), {0x14}, &(0x7f0000001b80)=""/4096, 0x1000, &(0x7f0000002b80)=""/18, &(0x7f0000003ec0)=[r7, r8, r6, r9, r1, 0x0, r10, r6, r4], 0x9}, 0x58) sendmsg$NFC_CMD_SE_IO(0xffffffffffffffff, &(0x7f0000004040)={&(0x7f0000003f80)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000004000)={&(0x7f0000003fc0)={0x24, 0x0, 0x1bfbf1b92c881cfe, 0x70bd2d, 0x25dfdbff, {}, [@NFC_ATTR_SE_INDEX={0x8, 0x15, 0x2}, @NFC_ATTR_DEVICE_INDEX={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0xc0) shmget(0x2, 0x3000, 0x400, &(0x7f0000ffd000/0x3000)=nil) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f00000042c0)=0x0) syz_clone3(&(0x7f0000004340)={0x80c02000, &(0x7f0000004080), &(0x7f00000040c0), &(0x7f0000004100), {0x2f}, &(0x7f0000004140)=""/200, 0xc8, &(0x7f0000004240)=""/93, &(0x7f0000004300)=[r10, 0xffffffffffffffff, r11, r11, 0xffffffffffffffff, r12], 0x6, {r3}}, 0x58) 20:56:06 executing program 2: ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000000)={'xfrm0\x00', {0x2, 0x0, @empty}}) ioctl$BTRFS_IOC_GET_FEATURES(0xffffffffffffffff, 0x80189439, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000080)={0x0, 0x3}, 0x8) r0 = syz_io_uring_complete(0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) ppoll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x10}, {r0, 0x12}], 0x2, &(0x7f0000000140)={r1, r2+60000000}, &(0x7f0000000180)={[0x9]}, 0x8) sendto$inet(r0, &(0x7f00000001c0)="601b4276d7a0", 0x6, 0x8000, 0x0, 0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000200), 0x481, 0x0) ioctl$AUTOFS_IOC_FAIL(r3, 0x9361, 0x3) writev(r0, &(0x7f0000001400)=[{&(0x7f0000000240)="781fa40609e4c33286225069de0268a3a4395199e8b210de9183d2e035b683eaa0a54fc313f1565507c1cee7319c34b3de591fa3519a99f7608c5b8f97f34d9f5461db57a9785c3e86d8d9ebd3097b77", 0x50}, {&(0x7f00000002c0)="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", 0x1000}, {&(0x7f00000012c0)="a0b80593c6b11a62f9fdd6284a977104e7cd3b55702975557b94da62646ac144022b5da0e244fede8f97f004cc75a5634d4478bd32c21a818957e0e85f52724becf4edd065d3d0102c482f988075bac019a8085d75eebe7a8ae67ce5430a2eca0d628a3515f1e94d56c28f13cf93e5", 0x6f}, {&(0x7f0000001340)="5e2ed6c8ec30e7ec42905277b43e5556d2f41dc4da4fc2c3e14d9bac454216cf52a61566b69153c6684396693692e62d9dd7dd128b9aa8089eb325fce4a41a050d93888a996bcba876d9c602c0c8609b3d7ba2479e4a0eaf946e0373a14d2ff47d5f6e8f97ab1771a4bd37112b7038f436dd64c6d330b3569e80c3133490a4582ce68c4aa9ed4a240d42dd8ce68c5613f7fc6103f03604f9e97e38d4ae7e03a29b2744890575a66f11dcab43842d19", 0xaf}], 0x4) write(r0, &(0x7f0000001440)="4280a768dd5b45b0bae52689799e199607240aec183580ff22e5b46b8955b46b97", 0x21) r4 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendfile(r4, r0, &(0x7f0000001480)=0x10000, 0x6) writev(r3, &(0x7f0000001680)=[{&(0x7f00000014c0)="1a550b5c0bdc5ec6", 0x8}, {&(0x7f0000001500)="cceb24893559268f1495a7cbbbf425ba53650eed2b4023d96f1333f75201506e8ebbf1ce80be22d4980a7f0aa8656b1ac25ce730c788c28e46e3af42ca36a7fd3e4da6d1632735acf09652ba6eb2d94a2584deac3080579ef63c7af7c98b193a8859cb79a128c3686399e8e783c7b9a86b1a1785e405211a49573ae8cc8633edb66afaa0e39dbbefa16e336fb0ce394484606df3b85e729e6060f55fdfc8799d618db83fe00afb14a9a977bcccd6685bed6fb54c5be4e816e6ca92235676909cba5b7a684626f968c38b42d11966f4d21a6957fcbd3b7ed9ce944a5e7bb2e0f774ad4d55baf6b43e924bdd947a43f850277a7ff6", 0xf4}, {&(0x7f0000001600)="ae80114cd87418e702139d6a6d05eb5e53e9eba2cd63928b76581a309d46681b41119eec88b41b469706405afbbd9013f3e99c5c6290d3760b2fa763f92cf5ade14f22f1fcf0ec7099e4d0bf7266dd7aacdc9ca53e559aca8dad36fc04ff3af021dcd783954ac02a8d897bdbb0a14e4532eeb9005c4464385f7c9f29", 0x7c}], 0x3) sendmsg$AUDIT_MAKE_EQUIV(r0, &(0x7f0000001780)={&(0x7f00000016c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000001740)={&(0x7f0000001700)={0x28, 0x3f7, 0x0, 0x70bd2a, 0x25dfdbfc, {0x7, 0x7, './file0', './file0'}, ["", "", ""]}, 0x28}}, 0x10) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r3, 0xc0189373, &(0x7f00000017c0)={{0x1, 0x1, 0x18, r3, {0x2}}, './file0\x00'}) lgetxattr(&(0x7f0000001800)='./file0\x00', &(0x7f0000001840)=@known='user.incfs.id\x00', &(0x7f0000001880)=""/44, 0x2c) clock_gettime(0x0, &(0x7f00000018c0)={0x0, 0x0}) clock_settime(0x3, &(0x7f0000001900)={r6, r7+10000000}) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r3, 0xc018937c, &(0x7f0000001940)={{0x1, 0x1, 0x18, r4}, './file0\x00'}) preadv(r8, &(0x7f0000001e00)=[{&(0x7f0000001980)=""/186, 0xba}, {&(0x7f0000001a40)=""/38, 0x26}, {&(0x7f0000001a80)=""/125, 0x7d}, {&(0x7f0000001b00)=""/174, 0xae}, {&(0x7f0000001bc0)=""/131, 0x83}, {&(0x7f0000001c80)=""/116, 0x74}, {&(0x7f0000001d00)=""/249, 0xf9}], 0x7, 0x6, 0x7) fsconfig$FSCONFIG_SET_PATH(r0, 0x3, &(0x7f0000001e80)='xfrm0\x00', &(0x7f0000001ec0)='./file0\x00', r5) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000001f00)={r8, 0x7fffffff, 0x4, 0x6}) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r9, 0xc0189375, &(0x7f0000001f40)={{0x1, 0x1, 0x18, r8}, './file0\x00'}) sendmsg$IPSET_CMD_PROTOCOL(r9, &(0x7f0000002040)={&(0x7f0000001f80)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000002000)={&(0x7f0000001fc0)={0x34, 0x1, 0x6, 0x3, 0x0, 0x0, {0x7, 0x0, 0xa}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x34}, 0x1, 0x0, 0x0, 0x8004}, 0x0) r11 = pidfd_getfd(r0, r10, 0x0) ioctl$NS_GET_OWNER_UID(r5, 0xb704, &(0x7f00000024c0)=0x0) sendmmsg$unix(r11, &(0x7f0000002540)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002080)="f77eeb912c2cc6f99c4d6366da15e71dc474b60b225f62b8fd2ca7a89ee333ac53aee2ab48f24bd9f4128181edb7d806402f27ff97440ac21211897d5f1e4d3b773bcc6435ac6bbda0d005326efc5751e81c2eb730f3781328632bf587c4d88173ec338dc692284769588f98df3c8a5353eae45940d6172794111f35a223583ed1ffba6c0cec1b421c64f6f97054d44395017bab2281b12051b1b03b6998bdbf1e843ce1d499c813a154e525a8be6133cfaa436239b3eb0fd2c15a855ffee19ce6", 0xc1}, {&(0x7f0000002180)="069a7967dba3a30c5859cf0780be4d92269705b81150a2834126d4a0026e7e669a9f8824da4a7676b2f5262f19c30c95e9ecb7cc2dfb36a289c5d8d09cf8613ca10e1f8bf4f06e42714488af4a725a9c327b71f9e7554dbfab3e4d4799649dd42bd9eedcb2b48cf7d2b91323e7a6", 0x6e}, {&(0x7f0000002200)="0a0af78ee673591d", 0x8}, {&(0x7f0000002240)="9811a02e33026c5f1d7f2833c7d5ef47485c3678d390527ca60fe08f015138723d7a9d6456808d0bd2e97e486f8cab6c4d994f1fb7853de38e0279c13df8c64f80b29e8ba81347ba7da2c06e499916329d437c08652b2c8a52f0f22ad724db63b90e51642921016bd48b6c9fac901e3a3c5fefea21051c561016ddac1f6057f09dbfa3f380f88471ec364b17e9cab477ff57005a0b6ee84814769745ffa47a2334d726d88f07566b8cb93ef748b01dde5ded81c4b3ffc0cbbd277e1befe2b032080ef7d321a4d58d84e5f7a2f8b0536f496eb8939ac7d824427894adcbe1bf06a2e1da618df7a3263f0906a01d411113", 0xf0}, {&(0x7f0000002340)="47b06e6416622c7695ad67ed06700a2905d3285b6887f21a9d6761cdfc56cfb4745e9c1a854acaa6ad91e997e6c633ed63a49a8aeeca0a76bba4e96efde7f485c0c4b9388a377a911c2ba339ff1a2f449711025f32f60f84667815ff077fa7b235d0b3d559cc061f208d97d48e6d6aa7b1b5d0e9cd5a582261262e75c47fe8c68258a1342acf0080f463841192266fedb67d494c86afa0aebde8a9b3abdb8219e3c9972018820b6cee3b41088677b9c30d4626b105ad0a700799d3e80f24b083495a4128a81d3df4a890056f3b6399cf56", 0xd1}], 0x5, &(0x7f0000002500)=[@cred={{0x1c, 0x1, 0x2, {0x0, r12, 0xee00}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee01, 0xee01}}}], 0x40, 0x880}}], 0x1, 0x24000004) write(r8, &(0x7f0000002580)="55827d280f76b90d18f21999", 0xc) dup2(r8, 0xffffffffffffffff) 20:56:06 executing program 4: mount$cgroup(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x801, &(0x7f0000000080)={[{}, {@none}, {@cpuset_v2_mode}], [{@pcr={'pcr', 0x3d, 0x6}}, {@audit}, {@hash}, {@fowner_lt={'fowner<', 0xee00}}]}) lsetxattr$trusted_overlay_upper(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140), &(0x7f0000000180)={0x0, 0xfb, 0x57, 0x2, 0x7f, "7f1dfe2c02b4e8939f14abc2f2270eaf", "60a6d7313af8e4ad8b521d8e8b88a10fcbea26c07aa3f23a116cd8649a935ae85d47d0732bc29157cb353a54b6f0542f920d7068144bea37a85bf6275cd2376650ba"}, 0x57, 0x6) r0 = openat(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0x40, 0x81) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000280)={{{@in, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6}}, &(0x7f0000000380)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000003c0)={0x0, 0x0, 0x0}, &(0x7f0000000400)=0xc) chown(&(0x7f0000000240)='./file0\x00', r2, r3) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000480)={'vxcan1\x00', 0x0}) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000540)={'gre0\x00', &(0x7f00000004c0)={'syztnl1\x00', r1, 0x7800, 0x7800, 0x55f, 0xff, {{0x13, 0x4, 0x0, 0x18, 0x4c, 0x68, 0x0, 0xf5, 0x4, 0x0, @private=0xa010102, @private=0xa010102, {[@generic={0x44, 0x10, "95bcd32603cbaa9ee25db8c40d42"}, @end, @end, @rr={0x7, 0x1f, 0x22, [@remote, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev={0xac, 0x14, 0x14, 0x30}, @remote, @empty, @rand_addr=0x64010101, @multicast1]}, @ra={0x94, 0x4}]}}}}}) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000580)={0x0, @empty, @loopback}, &(0x7f00000005c0)=0xc) sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f00000006c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000680)={&(0x7f0000000600)={0x74, 0x0, 0x4, 0x70bd29, 0x25dfdbfb, {}, [@HEADER={0x60, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_vlan\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}]}]}, 0x74}, 0x1, 0x0, 0x0, 0x44100}, 0x1) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000700)={0x8, 0x4, 0x2, 0x80000001}, 0x10) r7 = open_tree(r0, &(0x7f0000000740)='./file0\x00', 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r7, &(0x7f00000008c0)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000880)={&(0x7f00000007c0)={0x8c, 0x0, 0x100, 0x70bd25, 0x25dfdbfd, {{}, {@void, @void}}, [@NL80211_ATTR_DURATION={0x8, 0x57, 0x1}, @chandef_params=[@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x3}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x34d}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0xfff}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0xf2}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x7}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x1707}], @chandef_params=[@NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x401}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x2}], @NL80211_ATTR_DURATION={0x8, 0x57, 0x5}, @NL80211_ATTR_DURATION={0x8, 0x57, 0x8}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x81}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0xc}], @NL80211_ATTR_DURATION={0x8, 0x57, 0x5}]}, 0x8c}, 0x1, 0x0, 0x0, 0x10}, 0x8000) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f00000009c0)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000980)={&(0x7f0000000940)={0x24, 0x0, 0x400, 0x70bd29, 0x25dfdbff, {{}, {}, {0x8}}, ["", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x20040081}, 0x4000) lsetxattr$trusted_overlay_upper(&(0x7f0000000a00)='./file0\x00', &(0x7f0000000a40), &(0x7f0000000a80)={0x0, 0xfb, 0x2f, 0x3, 0x7, "cfe9dc66b8abe9df472144363ba88416", "0f750f8d92a88ed977e6d1572ed26cc2518a28f97914ff6eea2c"}, 0x2f, 0x1) r8 = open_tree(r7, &(0x7f0000000ac0)='./file0\x00', 0x0) umount2(&(0x7f0000000b00)='./file0\x00', 0x0) sendmsg$NL80211_CMD_ADD_TX_TS(r8, &(0x7f0000000c00)={&(0x7f0000000b40)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000bc0)={&(0x7f0000000b80)={0x40, 0x0, 0x400, 0x70bd2d, 0x25dfdbfd, {{}, {@val={0x8}, @val={0xc, 0x99, {0x21, 0x23}}}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa}]}, 0x40}, 0x1, 0x0, 0x0, 0x8001}, 0x20000081) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r7, 0xc018937c, &(0x7f0000000c40)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x2}}, './file0\x00'}) mount_setattr(r9, &(0x7f0000000c80)='./file0\x00', 0x1000, &(0x7f0000000cc0)={0xfa, 0x70, 0x100000, {r7}}, 0x20) sendmsg$nl_route(r7, &(0x7f0000000dc0)={&(0x7f0000000d00)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000d80)={&(0x7f0000000d40)=@getaddr={0x14, 0x16, 0x400, 0x70bd28, 0x25dfdbfc, {}, ["", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0xa0}, 0x20002000) r10 = accept$phonet_pipe(r7, &(0x7f0000000e00), &(0x7f0000000e40)=0x10) ioctl$AUTOFS_DEV_IOCTL_READY(r9, 0xc0189376, &(0x7f0000000e80)={{0x1, 0x1, 0x18, r10, {0x8}}, './file0\x00'}) r12 = openat$null(0xffffffffffffff9c, &(0x7f0000000ec0), 0x2082, 0x0) fdatasync(r12) umount2(&(0x7f0000000f00)='./file0\x00', 0x1) socket(0x10, 0x6, 0x6) ioctl$SIOCX25GFACILITIES(r12, 0x89e2, &(0x7f0000000f40)) readlinkat(r11, &(0x7f0000000f80)='./file0\x00', &(0x7f0000000fc0)=""/27, 0x1b) sendmsg$nl_route_sched(r8, &(0x7f0000001d80)={&(0x7f0000001000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000001d40)={&(0x7f0000001040)=@deltclass={0xcd4, 0x29, 0x1, 0x70bd29, 0x25dfdbff, {0x0, 0x0, 0x0, r1, {0xb}, {0xfff2, 0x2}, {0xb, 0x5}}, [@TCA_RATE={0x6, 0x5, {0x7f, 0x4}}, @tclass_kind_options=@c_htb={{0x8}, {0xc60, 0x2, [@TCA_HTB_CEIL64={0xc, 0x7, 0x800}, @TCA_HTB_PARMS={0x30, 0x1, {{0xff, 0x1, 0x56c, 0x677c, 0x733d, 0x4}, {0x1, 0x1, 0x8, 0xfffd, 0xb18, 0x6}, 0xbb, 0x7ff, 0x4, 0x8000, 0x80000000}}, @TCA_HTB_OFFLOAD={0x4}, @TCA_HTB_RATE64={0xc, 0x6, 0xffffffffffffffff}, @TCA_HTB_CTAB={0x404, 0x3, [0x9, 0x2, 0x6a3, 0x400, 0x1, 0x4, 0x7, 0x8, 0x46, 0x2, 0x7, 0xe3b2, 0x6a, 0x6, 0x1ff, 0x6, 0x1, 0x80000001, 0xffffff6c, 0x8, 0x3, 0xa94, 0x7, 0x6, 0x100, 0x4, 0x9, 0x9, 0x1000, 0x5064, 0x0, 0xff, 0x1f, 0x3, 0x3, 0x0, 0x8, 0x8, 0x9, 0x68, 0x5, 0x5, 0x3, 0x1f, 0x6, 0x8, 0x3, 0x0, 0x8, 0x1, 0x1ff, 0xfff, 0x97f3, 0x0, 0x43d4, 0x1000, 0x7fff, 0x7fff, 0xfffffffa, 0x2, 0x5, 0x2, 0x2, 0xffff, 0xfffffe00, 0x8, 0x7fff, 0x1, 0x400, 0x119b, 0x800, 0x3, 0x2, 0xffffffff, 0x0, 0x7f, 0x7ff, 0x1, 0x10001, 0x8, 0x80000000, 0x0, 0x1, 0xea2a, 0x2, 0x7fff, 0x80000001, 0x0, 0x200, 0x2, 0x401, 0xce3b, 0x7fff, 0x7f, 0x1ff, 0x2, 0x8001, 0x8000, 0x1, 0x8, 0xb4, 0xffffffff, 0x8, 0x1, 0x2, 0x2, 0x7fffffff, 0x101, 0x0, 0xd6, 0x6, 0x0, 0x2, 0x0, 0xda, 0xaf42, 0x7, 0x3, 0x0, 0x1000, 0x3, 0xff, 0x5, 0x5db, 0x91e, 0xffc00000, 0x9, 0x6, 0x54c, 0x0, 0x400, 0xfffffff7, 0x40e, 0x1, 0x8, 0x6, 0x40, 0x4, 0xfffffeff, 0x7ff, 0x18000, 0xffffffff, 0x6, 0x8000000, 0x4, 0x40000, 0x2, 0x6, 0x4, 0x54, 0x100, 0x1, 0x5, 0x5, 0x8, 0x2, 0x7, 0x551, 0x5, 0x1, 0x0, 0x5, 0xd96, 0x80000001, 0x0, 0x1000, 0x4, 0x7ff, 0x7, 0x8000, 0x4, 0x34, 0x6, 0x4, 0x10000, 0x4, 0x1, 0x5, 0x7f, 0x3, 0x3, 0xff, 0x2, 0x4, 0x40, 0x2, 0xffffff00, 0xc4, 0x7, 0x1, 0xfd37, 0x0, 0x81, 0x8001, 0x5a1, 0x8000, 0x7f, 0x0, 0xffffffff, 0x1, 0x10000, 0x6, 0x4, 0x3, 0x5, 0x0, 0x5, 0x7ff, 0x1, 0xfffff001, 0x0, 0x6, 0x5, 0x5, 0x40, 0x1f, 0x7ff, 0x9, 0x1000, 0x1, 0x101, 0x3, 0x28ec, 0x80000001, 0xfffffffd, 0x1, 0x80, 0x2, 0xffffff56, 0x6, 0x0, 0x401, 0x6, 0x81, 0xffff, 0x5, 0x80000001, 0x8001, 0x2, 0x8001, 0x7, 0x5, 0x3d4a, 0x1ff, 0x906a, 0x4, 0x3600, 0x3c7, 0x5, 0xffffffff, 0xfff, 0x6, 0x2, 0x3, 0x80000001, 0x3]}, @TCA_HTB_RTAB={0x404, 0x4, [0x9ee, 0x800, 0x3, 0xffffffff, 0x8, 0x1, 0x1000, 0x4, 0x8, 0xc970, 0x56f, 0x5, 0x7, 0x3ff, 0x8, 0xd7, 0x6, 0xffff, 0xff, 0x8, 0x440, 0x1000, 0x8, 0x7, 0x0, 0x80000000, 0x3, 0x9, 0x9, 0x1, 0x5f, 0x1, 0x0, 0x10001, 0x20, 0x2, 0x2, 0x9f, 0x7, 0x81, 0xffffffff, 0x4a, 0x3, 0x4, 0x0, 0x0, 0x3, 0x100, 0x7, 0x5, 0xfffffffc, 0x8, 0x2, 0x9, 0x9, 0x7fff, 0x5, 0x8, 0x3, 0x3cc, 0x400, 0x2, 0x2, 0xb1, 0x2, 0x401, 0x4, 0x0, 0x3ff, 0x5, 0x7, 0x9, 0x2, 0x2, 0x7, 0x20, 0x4, 0x7fff, 0x800, 0x80, 0x6, 0x46, 0x80000000, 0x7f, 0x2, 0x236, 0x0, 0x20, 0x9, 0x0, 0x10000, 0x4, 0x5, 0x7, 0x5, 0xfff, 0x0, 0x8000, 0x68f6, 0x9, 0x8, 0x8bed, 0xffffffff, 0x1d9, 0x6, 0x31d40000, 0x7, 0x8000, 0x0, 0xa82, 0x8, 0x4, 0x1, 0xe9c, 0x7, 0x17fc, 0x7, 0x5, 0xcf, 0xff, 0x1fe0000, 0x1f, 0x4, 0xffffff80, 0x1, 0x2, 0x7, 0x100, 0x8, 0x3ff, 0x400, 0x5, 0x10001, 0x5, 0xfff, 0x8878, 0x8, 0x1, 0x2, 0x8, 0x9, 0xd6, 0x10001, 0x2, 0xfffffffd, 0x1c0, 0x10001, 0x100, 0x100, 0x6a, 0x1, 0x9, 0x9c2, 0xe, 0x8, 0x5, 0x6, 0x247b, 0x3, 0x9, 0x1, 0x1, 0x2, 0xfff, 0x5, 0xbf33, 0x3, 0x0, 0x4, 0x1, 0x3, 0x8, 0x3, 0x3, 0x2, 0x400, 0x7, 0x7fffffff, 0x3, 0x8, 0x8, 0x5, 0x8, 0x738, 0x5, 0x4, 0x5, 0x9, 0x0, 0x4bd, 0x4, 0x6, 0x3, 0x9, 0x2e3d, 0xb6, 0x9, 0x2, 0xc745782, 0x5, 0x4, 0x6, 0x0, 0x4, 0x0, 0x4, 0x3, 0x5, 0x8, 0x6, 0x10001, 0xfffeffff, 0x1, 0x200, 0x40, 0xfffffffc, 0x8, 0x3, 0x6, 0x7ff, 0x16, 0xfffffffd, 0x6, 0x7, 0x2, 0x1, 0x3, 0x3, 0x3, 0x5, 0xff, 0x8bc, 0xffff7fff, 0x0, 0x4, 0x3, 0x5369b9e3, 0x1f, 0x401, 0x9fd, 0x10000, 0x800, 0x6, 0x0, 0x8, 0x6, 0xf325, 0x101, 0x6, 0xd9ac, 0xffffffff, 0x10000, 0x3, 0x5, 0x80000000, 0x1]}, @TCA_HTB_RTAB={0x404, 0x4, [0x194, 0x42, 0x6, 0x8000, 0x3c9d, 0x5, 0x7, 0x9, 0x4, 0x7, 0x3, 0xa9, 0x5, 0x0, 0x0, 0x63, 0x7fff, 0xffffffe1, 0x1, 0x9, 0x36, 0x80000001, 0x5, 0x7, 0x6c, 0x81, 0x1000, 0x3, 0x7fe00000, 0x40, 0x3, 0x1, 0x7, 0x1, 0x800, 0xba8, 0x49, 0x4, 0x7f, 0x8, 0x5, 0x3, 0xff, 0x7, 0xfffffc00, 0x5, 0x3f4d, 0xf0aa, 0x5, 0xff, 0xff, 0x8, 0x3, 0x7, 0x7f, 0x0, 0x1ff, 0x7, 0x3ff, 0x1f261df3, 0x7ff, 0x7, 0x8, 0x4, 0x0, 0x3, 0xffffffea, 0x1000, 0x4, 0x3f, 0x81, 0x10001, 0x7, 0x5, 0xef3, 0xffff, 0x5, 0x7, 0x10001, 0xffff, 0x0, 0xffffc165, 0x8, 0x3, 0x4, 0x8ed21a1, 0x800, 0x400, 0xfffffffa, 0xfffffff8, 0x1, 0x40, 0x81, 0x7f, 0xedcb, 0x2, 0x7, 0x3f, 0x4, 0x800, 0x101, 0x3, 0x1ff, 0x4, 0x100, 0x3, 0x7, 0xc655, 0x86, 0x80, 0x6, 0xcd, 0xffff2aad, 0x3, 0x1, 0x7, 0x9, 0x9, 0x8001, 0x0, 0x9, 0xa738, 0xfffffffd, 0x101, 0x2, 0x10000, 0x400, 0x7, 0x9, 0x9661, 0x9, 0x9, 0x6, 0x2edf8113, 0x1, 0x3f, 0x7, 0xc8, 0x8, 0x8, 0x8, 0x7, 0xfff, 0x1, 0x8, 0x7, 0xffffffff, 0x5, 0x7, 0x5f7, 0x2, 0x1ff, 0x1ff, 0x1, 0x1, 0xffffffff, 0x7, 0x1, 0x4561, 0x8001, 0xce0, 0x6, 0x4, 0x0, 0x81, 0x401, 0x5, 0xf8000000, 0x8000, 0xfffff73e, 0x6, 0x0, 0x81, 0xb5, 0x15ee, 0x146, 0x1, 0x7, 0xfffffffa, 0xd66, 0x1, 0xffffffff, 0x8, 0x57, 0x1, 0x9, 0x0, 0x4000000, 0x5, 0x1, 0x5, 0xe86, 0x0, 0x401cdcd2, 0xfffeffff, 0xfff, 0x9, 0x8, 0x7, 0x3, 0x4, 0xffffffff, 0x3, 0x7, 0x9, 0xac, 0xffff, 0x9, 0x100, 0x8, 0x7, 0x7fffffff, 0x0, 0xffffbf99, 0x1, 0x1f, 0x6, 0x431, 0x8c3, 0xfffffffa, 0x8, 0x400, 0x206, 0x3, 0x5, 0x0, 0x80000000, 0xfff, 0xff, 0x6, 0x8, 0x4282, 0x8001, 0x80, 0x5, 0xd7c2347, 0x5c2, 0x8000, 0x4, 0x0, 0xffff7fff, 0x100, 0x4, 0x8, 0x3, 0x6, 0x6f, 0x10001, 0x81, 0x5, 0x6f9, 0x9, 0x40, 0x7, 0x200, 0x7ffc]}, @TCA_HTB_OFFLOAD={0x4}]}}, @TCA_RATE={0x6, 0x5, {0x81, 0x3b}}, @tclass_kind_options=@c_cbs={0x8}, @TCA_RATE={0x6, 0x5, {0x8, 0x8}}, @TCA_RATE={0x6, 0x5, {0x8, 0x8}}, @TCA_RATE={0x6, 0x5, {0x8, 0xff}}, @tclass_kind_options=@c_clsact={0xb}, @tclass_kind_options=@c_cake={0x9}]}, 0xcd4}, 0x1, 0x0, 0x0, 0x8000}, 0x8080) [ 70.386439][ T3110] memfd_create() without MFD_EXEC nor MFD_NOEXEC_SEAL, pid=3110 'syz-fuzzer' [ 70.472416][ T23] audit: type=1400 audit(1681073766.281:82): avc: denied { execmem } for pid=3128 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 70.587663][ T23] audit: type=1400 audit(1681073766.401:83): avc: denied { read } for pid=3136 comm="syz-executor.4" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 70.679404][ T23] audit: type=1400 audit(1681073766.411:84): avc: denied { open } for pid=3135 comm="syz-executor.0" path="net:[4026531840]" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 70.702932][ T23] audit: type=1400 audit(1681073766.411:85): avc: denied { mounton } for pid=3135 comm="syz-executor.0" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 70.724551][ T23] audit: type=1400 audit(1681073766.411:86): avc: denied { module_request } for pid=3135 comm="syz-executor.0" kmod="netdev-nr0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 70.746545][ T23] audit: type=1400 audit(1681073766.431:87): avc: denied { sys_module } for pid=3135 comm="syz-executor.0" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 71.051240][ T3135] chnl_net:caif_netlink_parms(): no params data found [ 71.136127][ T3137] chnl_net:caif_netlink_parms(): no params data found [ 71.178490][ T3135] bridge0: port 1(bridge_slave_0) entered blocking state [ 71.185588][ T3135] bridge0: port 1(bridge_slave_0) entered disabled state [ 71.192893][ T3135] bridge_slave_0: entered allmulticast mode [ 71.199415][ T3135] bridge_slave_0: entered promiscuous mode [ 71.206938][ T3145] chnl_net:caif_netlink_parms(): no params data found [ 71.219769][ T3136] chnl_net:caif_netlink_parms(): no params data found [ 71.232604][ T3135] bridge0: port 2(bridge_slave_1) entered blocking state [ 71.239713][ T3135] bridge0: port 2(bridge_slave_1) entered disabled state [ 71.246952][ T3135] bridge_slave_1: entered allmulticast mode [ 71.253352][ T3135] bridge_slave_1: entered promiscuous mode [ 71.287113][ T3135] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 71.299494][ T3135] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 71.310306][ T3155] chnl_net:caif_netlink_parms(): no params data found [ 71.368299][ T3135] team0: Port device team_slave_0 added [ 71.376922][ T3135] team0: Port device team_slave_1 added [ 71.389550][ T3137] bridge0: port 1(bridge_slave_0) entered blocking state [ 71.396623][ T3137] bridge0: port 1(bridge_slave_0) entered disabled state [ 71.404072][ T3137] bridge_slave_0: entered allmulticast mode [ 71.410963][ T3137] bridge_slave_0: entered promiscuous mode [ 71.439264][ T3137] bridge0: port 2(bridge_slave_1) entered blocking state [ 71.446354][ T3137] bridge0: port 2(bridge_slave_1) entered disabled state [ 71.453886][ T3137] bridge_slave_1: entered allmulticast mode [ 71.460445][ T3137] bridge_slave_1: entered promiscuous mode [ 71.477804][ T3145] bridge0: port 1(bridge_slave_0) entered blocking state [ 71.484883][ T3145] bridge0: port 1(bridge_slave_0) entered disabled state [ 71.492141][ T3145] bridge_slave_0: entered allmulticast mode [ 71.498444][ T3145] bridge_slave_0: entered promiscuous mode [ 71.505178][ T3135] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 71.512194][ T3135] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 71.538215][ T3135] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 71.550541][ T3147] chnl_net:caif_netlink_parms(): no params data found [ 71.572331][ T3155] bridge0: port 1(bridge_slave_0) entered blocking state [ 71.579464][ T3155] bridge0: port 1(bridge_slave_0) entered disabled state [ 71.586607][ T3155] bridge_slave_0: entered allmulticast mode [ 71.592990][ T3155] bridge_slave_0: entered promiscuous mode [ 71.599607][ T3145] bridge0: port 2(bridge_slave_1) entered blocking state [ 71.606681][ T3145] bridge0: port 2(bridge_slave_1) entered disabled state [ 71.613900][ T3145] bridge_slave_1: entered allmulticast mode [ 71.620302][ T3145] bridge_slave_1: entered promiscuous mode [ 71.631223][ T3135] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 71.638217][ T3135] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 71.664155][ T3135] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 71.681966][ T3136] bridge0: port 1(bridge_slave_0) entered blocking state [ 71.689116][ T3136] bridge0: port 1(bridge_slave_0) entered disabled state [ 71.696407][ T3136] bridge_slave_0: entered allmulticast mode [ 71.703058][ T3136] bridge_slave_0: entered promiscuous mode [ 71.709508][ T3155] bridge0: port 2(bridge_slave_1) entered blocking state [ 71.716549][ T3155] bridge0: port 2(bridge_slave_1) entered disabled state [ 71.723792][ T3155] bridge_slave_1: entered allmulticast mode [ 71.730104][ T3155] bridge_slave_1: entered promiscuous mode [ 71.747187][ T3137] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 71.756376][ T3136] bridge0: port 2(bridge_slave_1) entered blocking state [ 71.763468][ T3136] bridge0: port 2(bridge_slave_1) entered disabled state [ 71.770646][ T3136] bridge_slave_1: entered allmulticast mode [ 71.777222][ T3136] bridge_slave_1: entered promiscuous mode [ 71.795496][ T3145] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 71.810534][ T3137] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 71.838541][ T3145] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 71.857575][ T3136] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 71.867680][ T3155] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 71.888342][ T3135] hsr_slave_0: entered promiscuous mode [ 71.894557][ T3135] hsr_slave_1: entered promiscuous mode [ 71.905770][ T3136] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 71.920794][ T3155] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 71.940617][ T3137] team0: Port device team_slave_0 added [ 71.951517][ T3136] team0: Port device team_slave_0 added [ 71.957428][ T3147] bridge0: port 1(bridge_slave_0) entered blocking state [ 71.964499][ T3147] bridge0: port 1(bridge_slave_0) entered disabled state [ 71.971616][ T3147] bridge_slave_0: entered allmulticast mode [ 71.977949][ T3147] bridge_slave_0: entered promiscuous mode [ 71.995112][ T3145] team0: Port device team_slave_0 added [ 72.001300][ T3137] team0: Port device team_slave_1 added [ 72.007745][ T3136] team0: Port device team_slave_1 added [ 72.013517][ T3147] bridge0: port 2(bridge_slave_1) entered blocking state [ 72.020637][ T3147] bridge0: port 2(bridge_slave_1) entered disabled state [ 72.027792][ T3147] bridge_slave_1: entered allmulticast mode [ 72.034129][ T3147] bridge_slave_1: entered promiscuous mode [ 72.055436][ T3145] team0: Port device team_slave_1 added [ 72.081579][ T3155] team0: Port device team_slave_0 added [ 72.105691][ T3136] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 72.112693][ T3136] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 72.138674][ T3136] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 72.150982][ T3147] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 72.160795][ T3155] team0: Port device team_slave_1 added [ 72.168778][ T3145] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 72.175734][ T3145] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 72.201738][ T3145] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 72.212621][ T3137] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 72.219649][ T3137] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 72.245615][ T3137] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 72.256526][ T3136] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 72.263600][ T3136] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 72.289536][ T3136] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 72.301127][ T3147] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 72.322190][ T3145] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 72.329363][ T3145] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 72.355355][ T3145] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 72.366314][ T3137] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 72.373312][ T3137] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 72.399273][ T3137] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 72.426656][ T3155] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 72.433704][ T3155] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 72.459813][ T3155] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 72.473043][ T3155] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 72.480055][ T3155] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 72.506044][ T3155] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 72.537686][ T3147] team0: Port device team_slave_0 added [ 72.544357][ T3147] team0: Port device team_slave_1 added [ 72.562251][ T3136] hsr_slave_0: entered promiscuous mode [ 72.568317][ T3136] hsr_slave_1: entered promiscuous mode [ 72.574150][ T3136] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 72.581919][ T3136] Cannot create hsr debugfs directory [ 72.609554][ T3145] hsr_slave_0: entered promiscuous mode [ 72.615562][ T3145] hsr_slave_1: entered promiscuous mode [ 72.621366][ T3145] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 72.629070][ T3145] Cannot create hsr debugfs directory [ 72.636305][ T3137] hsr_slave_0: entered promiscuous mode [ 72.642352][ T3137] hsr_slave_1: entered promiscuous mode [ 72.648286][ T3137] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 72.655833][ T3137] Cannot create hsr debugfs directory [ 72.675478][ T3155] hsr_slave_0: entered promiscuous mode [ 72.681532][ T3155] hsr_slave_1: entered promiscuous mode [ 72.687494][ T3155] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 72.695039][ T3155] Cannot create hsr debugfs directory [ 72.708236][ T3147] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 72.715189][ T3147] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 72.741093][ T3147] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 72.770121][ T3147] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 72.777120][ T3147] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 72.803059][ T3147] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 72.865978][ T3147] hsr_slave_0: entered promiscuous mode [ 72.871991][ T3147] hsr_slave_1: entered promiscuous mode [ 72.879481][ T3147] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 72.887063][ T3147] Cannot create hsr debugfs directory [ 72.946235][ T3135] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 72.955084][ T3135] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 72.964786][ T3135] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 72.973689][ T3135] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 73.003741][ T3136] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 73.013117][ T3136] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 73.024128][ T3136] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 73.032672][ T3136] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 73.063180][ T3137] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 73.071909][ T3137] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 73.091314][ T3137] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 73.102182][ T3137] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 73.135473][ T3135] 8021q: adding VLAN 0 to HW filter on device bond0 [ 73.142605][ T3155] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 73.164563][ T3155] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 73.173601][ T3155] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 73.189881][ T3235] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 73.197670][ T3235] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 73.213460][ T3155] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 73.223274][ T3135] 8021q: adding VLAN 0 to HW filter on device team0 [ 73.231551][ T3147] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 73.250401][ T3147] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 73.280214][ T3137] 8021q: adding VLAN 0 to HW filter on device bond0 [ 73.287552][ T3147] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 73.295949][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 73.304621][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 73.313000][ T19] bridge0: port 1(bridge_slave_0) entered blocking state [ 73.320104][ T19] bridge0: port 1(bridge_slave_0) entered forwarding state [ 73.320683][ T23] audit: type=1400 audit(1681073769.141:88): avc: denied { remove_name } for pid=2728 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 73.328122][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 73.349778][ T23] audit: type=1400 audit(1681073769.141:89): avc: denied { rename } for pid=2728 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 73.380950][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 73.389364][ T19] bridge0: port 2(bridge_slave_1) entered blocking state [ 73.396418][ T19] bridge0: port 2(bridge_slave_1) entered forwarding state [ 73.404861][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 73.414573][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 73.434419][ T3135] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 73.444883][ T3135] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 73.465262][ T3137] 8021q: adding VLAN 0 to HW filter on device team0 [ 73.477475][ T3147] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 73.491207][ T3237] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 73.499013][ T3237] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 73.507514][ T3237] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 73.516074][ T3237] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 73.524449][ T3237] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 73.533076][ T3237] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 73.541269][ T3237] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 73.549630][ T3237] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 73.558020][ T3237] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 73.566217][ T3237] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 73.574036][ T3237] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 73.584449][ T3237] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 73.592898][ T3237] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 73.608883][ T3145] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 73.618224][ T3145] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 73.632202][ T3136] 8021q: adding VLAN 0 to HW filter on device bond0 [ 73.641288][ T3232] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 73.650521][ T3232] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 73.659004][ T3232] bridge0: port 1(bridge_slave_0) entered blocking state [ 73.666035][ T3232] bridge0: port 1(bridge_slave_0) entered forwarding state [ 73.674452][ T3232] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 73.682855][ T3232] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 73.691613][ T3232] bridge0: port 2(bridge_slave_1) entered blocking state [ 73.698672][ T3232] bridge0: port 2(bridge_slave_1) entered forwarding state [ 73.706485][ T3232] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 73.715629][ T3232] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 73.724485][ T3232] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 73.733106][ T3232] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 73.747898][ T3145] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 73.756919][ T3145] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 73.778850][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 73.788214][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 73.796103][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 73.804525][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 73.814393][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 73.822638][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 73.832452][ T3137] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 73.843433][ T3137] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 73.865131][ T3136] 8021q: adding VLAN 0 to HW filter on device team0 [ 73.875069][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 73.883762][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 73.893071][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 73.900795][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 73.908494][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 73.917148][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 73.925496][ T19] bridge0: port 1(bridge_slave_0) entered blocking state [ 73.932566][ T19] bridge0: port 1(bridge_slave_0) entered forwarding state [ 73.944227][ T3155] 8021q: adding VLAN 0 to HW filter on device bond0 [ 73.956499][ T3155] 8021q: adding VLAN 0 to HW filter on device team0 [ 73.973356][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 73.981496][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 73.989407][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 73.997393][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 74.004975][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 74.012827][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 74.021565][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 74.030122][ T19] bridge0: port 1(bridge_slave_0) entered blocking state [ 74.037218][ T19] bridge0: port 1(bridge_slave_0) entered forwarding state [ 74.044998][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 74.053655][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 74.061963][ T19] bridge0: port 2(bridge_slave_1) entered blocking state [ 74.069088][ T19] bridge0: port 2(bridge_slave_1) entered forwarding state [ 74.077244][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 74.088798][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 74.097952][ T3135] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 74.125984][ T3147] 8021q: adding VLAN 0 to HW filter on device bond0 [ 74.140039][ T3235] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 74.148733][ T3235] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 74.157300][ T3235] bridge0: port 2(bridge_slave_1) entered blocking state [ 74.164389][ T3235] bridge0: port 2(bridge_slave_1) entered forwarding state [ 74.172653][ T3235] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 74.181494][ T3235] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 74.190400][ T3235] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 74.199016][ T3235] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 74.207916][ T3235] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 74.216403][ T3235] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 74.225177][ T3235] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 74.233589][ T3235] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 74.242010][ T3235] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 74.250789][ T3235] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 74.259573][ T3235] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 74.268372][ T3235] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 74.276063][ T3235] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 74.284893][ T3235] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 74.292932][ T3235] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 74.305000][ T3155] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 74.315465][ T3155] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 74.330533][ T3136] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 74.341402][ T3136] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 74.351535][ T3147] 8021q: adding VLAN 0 to HW filter on device team0 [ 74.362693][ T3238] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 74.371739][ T3238] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 74.380573][ T3238] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 74.389147][ T3238] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 74.397781][ T3238] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 74.406272][ T3238] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 74.414590][ T3238] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 74.422935][ T3238] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 74.431269][ T3238] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 74.440026][ T3238] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 74.470274][ T3137] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 74.496649][ T3147] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 74.507149][ T3147] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 74.524107][ T3238] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 74.531992][ T3238] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 74.539455][ T3238] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 74.547023][ T3238] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 74.555550][ T3238] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 74.564028][ T3238] bridge0: port 1(bridge_slave_0) entered blocking state [ 74.571100][ T3238] bridge0: port 1(bridge_slave_0) entered forwarding state [ 74.579212][ T3238] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 74.587771][ T3238] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 74.596065][ T3238] bridge0: port 2(bridge_slave_1) entered blocking state [ 74.603340][ T3238] bridge0: port 2(bridge_slave_1) entered forwarding state [ 74.611158][ T3238] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 74.620250][ T3238] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 74.629201][ T3238] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 74.637674][ T3238] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 74.646326][ T3238] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 74.654732][ T3238] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 74.663488][ T3238] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 74.672039][ T3238] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 74.680695][ T3238] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 74.689168][ T3238] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 74.697837][ T3238] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 74.705779][ T3238] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 74.713805][ T3238] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 74.767121][ T3145] 8021q: adding VLAN 0 to HW filter on device bond0 [ 74.786716][ T3136] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 74.802364][ T3155] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 74.817537][ T3235] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 74.825044][ T3235] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 74.833054][ T3235] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 74.840717][ T3235] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 74.855377][ T3145] 8021q: adding VLAN 0 to HW filter on device team0 [ 74.862848][ T3244] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 74.870881][ T3244] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 74.886460][ T3135] veth0_vlan: entered promiscuous mode [ 74.908931][ T3244] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 74.918197][ T3244] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 74.926985][ T3244] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 74.935234][ T3244] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 74.945430][ T3244] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 74.954179][ T3244] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 74.963011][ T3244] bridge0: port 1(bridge_slave_0) entered blocking state [ 74.970088][ T3244] bridge0: port 1(bridge_slave_0) entered forwarding state [ 74.978337][ T3244] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 74.987071][ T3244] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 74.995452][ T3244] bridge0: port 2(bridge_slave_1) entered blocking state [ 75.002511][ T3244] bridge0: port 2(bridge_slave_1) entered forwarding state [ 75.010454][ T3244] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 75.019318][ T3244] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 75.028247][ T3244] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 75.036640][ T3244] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 75.045360][ T3244] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 75.054036][ T3244] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 75.062924][ T3244] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 75.071415][ T3244] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 75.080069][ T3244] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 75.087743][ T3244] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 75.095412][ T3244] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 75.103467][ T3244] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 75.117078][ T3147] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 75.127712][ T3145] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 75.141337][ T3145] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 75.155996][ T3238] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 75.163485][ T3238] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 75.182472][ T3238] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 75.191102][ T3238] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 75.201652][ T3135] veth1_vlan: entered promiscuous mode [ 75.222270][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 75.231480][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 75.252923][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 75.271649][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 75.282938][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 75.291842][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 75.300724][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 75.309409][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 75.328014][ T3135] veth0_macvtap: entered promiscuous mode [ 75.335490][ T3135] veth1_macvtap: entered promiscuous mode [ 75.351838][ T3155] veth0_vlan: entered promiscuous mode [ 75.358040][ T3238] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 75.366298][ T3238] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 75.378671][ T3238] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 75.386149][ T3238] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 75.393897][ T3238] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 75.402207][ T3238] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 75.413234][ T3145] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 75.426526][ T3135] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 75.437650][ T3135] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 75.446387][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 75.464277][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 75.481659][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 75.490195][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 75.498998][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 75.508067][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 75.518804][ T3155] veth1_vlan: entered promiscuous mode [ 75.526819][ T3135] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.535564][ T3135] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.544360][ T3135] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.553087][ T3135] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.577702][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 75.585710][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 75.594172][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 75.602764][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 75.611349][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 75.620038][ T3235] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 75.627982][ T3235] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 75.635604][ T3235] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 75.643695][ T3235] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 75.659115][ T3238] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 75.667836][ T3238] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 75.677064][ T3137] veth0_vlan: entered promiscuous mode [ 75.685556][ T3137] veth1_vlan: entered promiscuous mode [ 75.691636][ T3136] veth0_vlan: entered promiscuous mode [ 75.705992][ T3155] veth0_macvtap: entered promiscuous mode [ 75.716503][ T3147] veth0_vlan: entered promiscuous mode [ 75.724391][ T3136] veth1_vlan: entered promiscuous mode [ 75.731862][ T3235] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 75.740385][ T3235] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 75.748678][ T3235] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 75.757109][ T3235] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 75.765676][ T3235] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 75.774248][ T3235] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 75.782595][ T3235] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 75.791453][ T3235] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 75.799772][ T3235] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 75.807634][ T3235] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 75.822644][ T3147] veth1_vlan: entered promiscuous mode [ 75.838578][ T3155] veth1_macvtap: entered promiscuous mode [ 75.850663][ T3137] veth0_macvtap: entered promiscuous mode [ 75.859937][ T23] audit: type=1400 audit(1681073771.671:90): avc: denied { mounton } for pid=3135 comm="syz-executor.0" path="/dev/binderfs" dev="devtmpfs" ino=450 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 75.892768][ T3147] veth0_macvtap: entered promiscuous mode [ 75.899708][ T3237] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 75.908013][ T3237] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 75.916019][ T3237] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 75.924006][ T3237] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 75.931994][ T3237] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 75.939940][ T3237] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 75.948663][ T3237] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 75.957266][ T3237] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 75.965746][ T3237] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 75.974205][ T3237] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 75.982676][ T3237] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 75.995914][ T3237] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 76.003978][ T3237] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 76.013191][ T3137] veth1_macvtap: entered promiscuous mode [ 76.029445][ T3136] veth0_macvtap: entered promiscuous mode [ 76.043995][ T3155] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 76.054490][ T3155] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.062333][ T23] audit: type=1400 audit(1681073771.851:91): avc: denied { read write } for pid=3135 comm="syz-executor.0" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 76.067941][ T3155] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 76.088616][ T23] audit: type=1400 audit(1681073771.851:92): avc: denied { open } for pid=3135 comm="syz-executor.0" path="/dev/loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 76.112103][ T3145] veth0_vlan: entered promiscuous mode [ 76.119767][ T23] audit: type=1400 audit(1681073771.851:93): avc: denied { ioctl } for pid=3135 comm="syz-executor.0" path="/dev/loop0" dev="devtmpfs" ino=100 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 76.127505][ T3147] veth1_macvtap: entered promiscuous mode [ 76.158747][ T23] audit: type=1400 audit(1681073771.971:94): avc: denied { create } for pid=3315 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 20:56:12 executing program 0: r0 = accept4$bt_l2cap(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000040)=0xe, 0x80000) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f0000000080)={0x0, "737cc961c921c034065bdb9283c92012"}) (async) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f0000000080)={0x0, "737cc961c921c034065bdb9283c92012"}) ioctl$BTRFS_IOC_RESIZE(0xffffffffffffffff, 0x50009403, &(0x7f0000001080)={{r0}, {@val={r1}, @actul_num={@void, 0x0, 0x4b}}}) r2 = socket$inet(0x2, 0x80000, 0xfffffffe) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000001100)={0x0, {0x2, 0x4e24, @broadcast}, {0x2, 0x4e20, @empty}, {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x40, 0x0, 0x0, 0x0, 0x8, &(0x7f00000010c0)='virt_wifi0\x00', 0x5, 0x7fffffffffffffff, 0x3}) r3 = open(&(0x7f0000001180)='./file0\x00', 0x481, 0x5a) ioctl$sock_inet6_SIOCDIFADDR(r3, 0x8936, &(0x7f00000011c0)={@private2, 0x72}) (async) ioctl$sock_inet6_SIOCDIFADDR(r3, 0x8936, &(0x7f00000011c0)={@private2, 0x72}) socket$tipc(0x1e, 0x5, 0x0) (async) r4 = socket$tipc(0x1e, 0x5, 0x0) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, &(0x7f0000001200)={{r4}, 0x0, 0x0, @unused=[0x4, 0xc2d, 0x8000, 0x3], @devid=r1}) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000002200), &(0x7f0000002240)=0x4) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r2, 0x89f0, &(0x7f00000022c0)={'syztnl1\x00', &(0x7f0000002280)={'syztnl2\x00', 0x0, 0x10, 0x40, 0x6a, 0xfffffffd, {{0x7, 0x4, 0x2, 0x6, 0x1c, 0x67, 0x0, 0xe0, 0x4, 0x0, @empty, @empty, {[@timestamp={0x44, 0x8, 0xb0, 0x0, 0xb, [0x10001]}]}}}}}) ioctl$sock_inet6_SIOCDIFADDR(r3, 0x8936, &(0x7f0000002300)={@mcast1, 0x13, r5}) openat$null(0xffffffffffffff9c, &(0x7f0000002340), 0x80840, 0x0) (async) r6 = openat$null(0xffffffffffffff9c, &(0x7f0000002340), 0x80840, 0x0) setsockopt$PNPIPE_HANDLE(r6, 0x113, 0x3, &(0x7f0000002380)=0x4, 0x4) ioctl$sock_inet_SIOCADDRT(r6, 0x890b, &(0x7f0000002400)={0x0, {0x2, 0x4e24, @local}, {0x2, 0x4e21, @local}, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x30}}, 0x10, 0x0, 0x0, 0x0, 0x0, &(0x7f00000023c0)='veth0_to_bond\x00', 0x2, 0x2, 0x8}) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r3, 0x84009422, &(0x7f0000002480)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) (async) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r3, 0x84009422, &(0x7f0000002480)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000002880)={'batadv_slave_1\x00'}) syz_io_uring_complete(0x0) (async) r7 = syz_io_uring_complete(0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f00000028c0)={0x0, 0x7}, &(0x7f0000002900)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r7, 0x84, 0x1, &(0x7f0000002940)={r8, 0x836, 0x5, 0x1ff, 0x9, 0x2}, &(0x7f0000002980)=0x14) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f00000029c0)={@mcast2, 0x45, r5}) (async) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f00000029c0)={@mcast2, 0x45, r5}) openat$vcsu(0xffffffffffffff9c, &(0x7f0000002a00), 0x50541, 0x0) (async) r10 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000002a00), 0x50541, 0x0) sendmsg$nl_route_sched(r10, &(0x7f0000002b00)={&(0x7f0000002a40)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000002ac0)={&(0x7f0000002a80)=@gettclass={0x24, 0x2a, 0x800, 0x70bd2d, 0x25dfdbfd, {0x0, 0x0, 0x0, r5, {0x1, 0xf}, {0xfff2, 0x10}, {0xe, 0xe}}, ["", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x20008040}, 0x5) (async) sendmsg$nl_route_sched(r10, &(0x7f0000002b00)={&(0x7f0000002a40)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000002ac0)={&(0x7f0000002a80)=@gettclass={0x24, 0x2a, 0x800, 0x70bd2d, 0x25dfdbfd, {0x0, 0x0, 0x0, r5, {0x1, 0xf}, {0xfff2, 0x10}, {0xe, 0xe}}, ["", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x20008040}, 0x5) r11 = creat(&(0x7f0000002b40)='./file0\x00', 0x134) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r11, 0x84, 0x7b, &(0x7f0000002b80)={r9, 0x60}, &(0x7f0000002bc0)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000002c00)={r9, @in6={{0xa, 0x4e22, 0xfff, @private2, 0x3f}}, 0x9, 0x401, 0x5, 0x3b3, 0x30, 0x1f, 0xd7}, 0x9c) ioctl$F2FS_IOC_FLUSH_DEVICE(r3, 0x4008f50a, &(0x7f0000002cc0)={0x20, 0x101}) accept$inet6(0xffffffffffffffff, &(0x7f0000002d00)={0xa, 0x0, 0x0, @private0}, &(0x7f0000002d40)=0x1c) (async) r12 = accept$inet6(0xffffffffffffffff, &(0x7f0000002d00)={0xa, 0x0, 0x0, @private0}, &(0x7f0000002d40)=0x1c) ioctl$FS_IOC_GETFSMAP(r12, 0xc0c0583b, &(0x7f0000002d80)={0x0, 0x0, 0x2, 0x0, '\x00', [{0x1, 0x8, 0x5, 0x5, 0x0, 0x6481}, {0x401, 0x6, 0xfffffffffffffffe, 0x3000, 0x400, 0x2}], ['\x00', '\x00']}) sendmsg$IPSET_CMD_TEST(0xffffffffffffffff, &(0x7f0000003000)={&(0x7f0000002f00)={0x10, 0x0, 0x0, 0x1a7bb3cdc246b72a}, 0xc, &(0x7f0000002fc0)={&(0x7f0000002f40)={0x78, 0xb, 0x6, 0x801, 0x0, 0x0, {0x2, 0x0, 0x4}, [@IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x6}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_ADT={0x1c, 0x8, 0x0, 0x1, [{0x18, 0x7, 0x0, 0x1, @IPSET_ATTR_IFACE={0x14, 0x17, 'veth0_to_hsr\x00'}}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_DATA={0x30, 0x7, 0x0, 0x1, [@IPSET_ATTR_BYTES={0xc, 0x18, 0x1, 0x0, 0x8}, @IPSET_ATTR_COMMENT={0xf, 0x1a, 'virt_wifi0\x00'}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x2}, @IPSET_ATTR_MARK={0x8, 0xa, 0x1, 0x0, 0x7}]}]}, 0x78}, 0x1, 0x0, 0x0, 0x8800}, 0x4084) 20:56:12 executing program 0: r0 = accept4$bt_l2cap(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000040)=0xe, 0x80000) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f0000000080)={0x0, "737cc961c921c034065bdb9283c92012"}) ioctl$BTRFS_IOC_RESIZE(0xffffffffffffffff, 0x50009403, &(0x7f0000001080)={{r0}, {@val={r1}, @actul_num={@void, 0x0, 0x4b}}}) (async) r2 = socket$inet(0x2, 0x80000, 0xfffffffe) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000001100)={0x0, {0x2, 0x4e24, @broadcast}, {0x2, 0x4e20, @empty}, {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x40, 0x0, 0x0, 0x0, 0x8, &(0x7f00000010c0)='virt_wifi0\x00', 0x5, 0x7fffffffffffffff, 0x3}) (async) r3 = open(&(0x7f0000001180)='./file0\x00', 0x481, 0x5a) ioctl$sock_inet6_SIOCDIFADDR(r3, 0x8936, &(0x7f00000011c0)={@private2, 0x72}) r4 = socket$tipc(0x1e, 0x5, 0x0) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, &(0x7f0000001200)={{r4}, 0x0, 0x0, @unused=[0x4, 0xc2d, 0x8000, 0x3], @devid=r1}) (async) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000002200), &(0x7f0000002240)=0x4) (async) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r2, 0x89f0, &(0x7f00000022c0)={'syztnl1\x00', &(0x7f0000002280)={'syztnl2\x00', 0x0, 0x10, 0x40, 0x6a, 0xfffffffd, {{0x7, 0x4, 0x2, 0x6, 0x1c, 0x67, 0x0, 0xe0, 0x4, 0x0, @empty, @empty, {[@timestamp={0x44, 0x8, 0xb0, 0x0, 0xb, [0x10001]}]}}}}}) ioctl$sock_inet6_SIOCDIFADDR(r3, 0x8936, &(0x7f0000002300)={@mcast1, 0x13, r5}) (async) r6 = openat$null(0xffffffffffffff9c, &(0x7f0000002340), 0x80840, 0x0) setsockopt$PNPIPE_HANDLE(r6, 0x113, 0x3, &(0x7f0000002380)=0x4, 0x4) (async, rerun: 64) ioctl$sock_inet_SIOCADDRT(r6, 0x890b, &(0x7f0000002400)={0x0, {0x2, 0x4e24, @local}, {0x2, 0x4e21, @local}, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x30}}, 0x10, 0x0, 0x0, 0x0, 0x0, &(0x7f00000023c0)='veth0_to_bond\x00', 0x2, 0x2, 0x8}) (rerun: 64) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r3, 0x84009422, &(0x7f0000002480)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) (async) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000002880)={'batadv_slave_1\x00'}) (async) r7 = syz_io_uring_complete(0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f00000028c0)={0x0, 0x7}, &(0x7f0000002900)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r7, 0x84, 0x1, &(0x7f0000002940)={r8, 0x836, 0x5, 0x1ff, 0x9, 0x2}, &(0x7f0000002980)=0x14) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f00000029c0)={@mcast2, 0x45, r5}) (async) r10 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000002a00), 0x50541, 0x0) sendmsg$nl_route_sched(r10, &(0x7f0000002b00)={&(0x7f0000002a40)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000002ac0)={&(0x7f0000002a80)=@gettclass={0x24, 0x2a, 0x800, 0x70bd2d, 0x25dfdbfd, {0x0, 0x0, 0x0, r5, {0x1, 0xf}, {0xfff2, 0x10}, {0xe, 0xe}}, ["", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x20008040}, 0x5) r11 = creat(&(0x7f0000002b40)='./file0\x00', 0x134) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r11, 0x84, 0x7b, &(0x7f0000002b80)={r9, 0x60}, &(0x7f0000002bc0)=0x8) (async, rerun: 64) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000002c00)={r9, @in6={{0xa, 0x4e22, 0xfff, @private2, 0x3f}}, 0x9, 0x401, 0x5, 0x3b3, 0x30, 0x1f, 0xd7}, 0x9c) (async, rerun: 64) ioctl$F2FS_IOC_FLUSH_DEVICE(r3, 0x4008f50a, &(0x7f0000002cc0)={0x20, 0x101}) (async) r12 = accept$inet6(0xffffffffffffffff, &(0x7f0000002d00)={0xa, 0x0, 0x0, @private0}, &(0x7f0000002d40)=0x1c) ioctl$FS_IOC_GETFSMAP(r12, 0xc0c0583b, &(0x7f0000002d80)={0x0, 0x0, 0x2, 0x0, '\x00', [{0x1, 0x8, 0x5, 0x5, 0x0, 0x6481}, {0x401, 0x6, 0xfffffffffffffffe, 0x3000, 0x400, 0x2}], ['\x00', '\x00']}) sendmsg$IPSET_CMD_TEST(0xffffffffffffffff, &(0x7f0000003000)={&(0x7f0000002f00)={0x10, 0x0, 0x0, 0x1a7bb3cdc246b72a}, 0xc, &(0x7f0000002fc0)={&(0x7f0000002f40)={0x78, 0xb, 0x6, 0x801, 0x0, 0x0, {0x2, 0x0, 0x4}, [@IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x6}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_ADT={0x1c, 0x8, 0x0, 0x1, [{0x18, 0x7, 0x0, 0x1, @IPSET_ATTR_IFACE={0x14, 0x17, 'veth0_to_hsr\x00'}}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_DATA={0x30, 0x7, 0x0, 0x1, [@IPSET_ATTR_BYTES={0xc, 0x18, 0x1, 0x0, 0x8}, @IPSET_ATTR_COMMENT={0xf, 0x1a, 'virt_wifi0\x00'}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x2}, @IPSET_ATTR_MARK={0x8, 0xa, 0x1, 0x0, 0x7}]}]}, 0x78}, 0x1, 0x0, 0x0, 0x8800}, 0x4084) [ 76.178611][ T23] audit: type=1400 audit(1681073771.971:95): avc: denied { create } for pid=3315 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 76.200690][ T3136] veth1_macvtap: entered promiscuous mode [ 76.208208][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 76.218287][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 76.226600][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 76.235071][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready 20:56:12 executing program 0: r0 = perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280), 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000000bc0)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x24}}, 0x0) getsockname$packet(r4, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0xf201, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xefffffff}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x40}}, 0x0) getsockopt$inet6_mreq(r2, 0x29, 0x1c, &(0x7f0000000c80)={@dev, 0x0}, &(0x7f0000000cc0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000e40)={&(0x7f0000000c40)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000e00)={&(0x7f0000001040)=ANY=[@ANYBLOB="f80000001900000426bd7000dbdf251c101492fc01ff00001400000c000900008001c064f300395fe2bdf36b04a418f125fc5aa4e1f6ceec0ee178e010595c79333a12a5a75d53f20ff1dc4451", @ANYRES32=r5, @ANYBLOB="05001a00060000001400120006004c3118f647d39c76c513cd7543f9840013000000000000000700000000000002000000000700000f0f000000000000000000000001000000000000000000000000000000000000000000000000000000050000000000000000000000000000000500000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000140012000600bce772a441dd02851245fa8cc21814001200250043eb4dccf1dae9cff38c3bfcc9ea08000400", @ANYRES32=r6, @ANYBLOB], 0xf8}, 0x1, 0x0, 0x0, 0x20000885}, 0x4004880) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000c00)={'netpci0\x00'}) sendmsg$nl_route(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=@getroute={0x14, 0x1a, 0x0, 0x0, 0x0, {0x1d}}, 0xffffffffffffff56}, 0x1, 0x0, 0x0, 0x4008005}, 0x28000051) r7 = perf_event_open(&(0x7f0000000b40)={0x0, 0x80, 0x2, 0x0, 0x9, 0x3f, 0x0, 0xff, 0x800, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_config_ext={0xffffffffffffffff, 0xb2}, 0x6, 0x929e, 0x9, 0x3, 0x9, 0x401, 0x5, 0x0, 0xfffffff7}, 0xffffffffffffffff, 0x3, r0, 0x2) syz_open_dev$vcsu(&(0x7f0000000040), 0x6, 0x0) r8 = socket(0x10, 0x80003, 0x0) bind$inet6(r8, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x7}, 0x1c) recvmsg$unix(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000980)=[{&(0x7f00000003c0)=""/133, 0x85}, {&(0x7f0000000500)=""/72, 0x48}, {&(0x7f0000000740)=""/208, 0xd0}, {&(0x7f0000000140)=""/20, 0x14}, {&(0x7f0000000840)=""/89, 0x59}], 0x5, &(0x7f00000008c0)=ANY=[@ANYBLOB="240000f2ff0000050000000001000400", @ANYRESOCT, @ANYRES32=r1, @ANYRES32, @ANYRES32=r8, @ANYRES16=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRESHEX=r7, @ANYBLOB='\x00\x00\x00@'], 0xfffffffffffffef0}, 0x0) r9 = socket$netlink(0x10, 0x3, 0x9) bind$inet6(r8, &(0x7f0000000940)={0xa, 0x4e20, 0xffff, @loopback, 0x7f5}, 0x1c) getsockname$packet(0xffffffffffffffff, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000e80)) r10 = socket(0x10, 0x803, 0x2) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(0xffffffffffffffff, &(0x7f0000000a80)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x8000200}, 0xc, &(0x7f0000000680)={&(0x7f0000000f80)=ANY=[@ANYBLOB="6c0000000408010800000000000000000100000924000480080001400001000108000240e0000000080002400000000708000140000000003400048008000240ffffffe008000240007fff08000140000000060800024000000a9c0800014000000ed608000240000000090001cd8d4759ad43c35e8758348960885c33bc79ec257ca121be"], 0x6c}, 0x1, 0x0, 0x0, 0x24000044}, 0x90) sendmsg$TIPC_NL_MON_GET(r10, &(0x7f0000000600)={&(0x7f00000004c0), 0xc, &(0x7f00000005c0)={&(0x7f00000006c0)=ANY=[@ANYRESHEX=r8, @ANYBLOB="9fa3ef67bc6bbb34bcad914d55ac5954fe5071049038a4448d88ff08bd47b94bb774010000000100000000000000bb1240f19011f345ad3096c30000000000000001000000000000000000000400"], 0x88}, 0x1, 0x0, 0x0, 0x1}, 0x20000040) r11 = syz_open_procfs(0x0, &(0x7f0000000240)='clear_refs\x00') writev(r11, &(0x7f0000000140)=[{&(0x7f0000000080)='4', 0x1}], 0x1) connect$unix(r11, &(0x7f0000000ac0)=@abs={0x0, 0x0, 0x4e20}, 0x6e) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000ec0)=ANY=[@ANYBLOB="8f257bbf48286ed70000000000000000001b0000", @ANYRES32=0x0, @ANYBLOB="0011040044000100640012800b00010069703667726500005400028014000600fe80000000000000000087184cd63ed0d607160001000000060011004e200000050017000900000005000b00080000000500080080000000060011004e24000006000e00020000000400120008000a00", @ANYRES32=r12, @ANYRES16], 0x8c}}, 0x0) [ 76.251937][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 76.260953][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 76.269098][ T23] audit: type=1400 audit(1681073772.081:96): avc: denied { open } for pid=3325 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 76.288581][ T23] audit: type=1400 audit(1681073772.081:97): avc: denied { perfmon } for pid=3325 comm="syz-executor.0" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 76.309736][ T23] audit: type=1400 audit(1681073772.081:98): avc: denied { kernel } for pid=3325 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 76.330635][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 76.338978][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 76.348754][ T3155] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 76.359282][ T3155] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.370404][ T3155] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 76.380995][ T3137] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 76.386626][ T3327] Zero length message leads to an empty skb [ 76.391565][ T3137] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.407327][ T3137] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 76.417771][ T3137] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.429203][ T3137] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 76.437713][ T3137] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 76.448191][ T3137] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.458036][ T3137] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 76.468515][ T3137] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.479605][ T3137] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 76.491360][ T3328] wireguard0: entered promiscuous mode [ 76.496939][ T3328] wireguard0: entered allmulticast mode [ 76.508504][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 76.516464][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 76.527908][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 76.536454][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 76.545285][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 76.554015][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 76.562818][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 76.571535][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 76.585446][ T3147] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 76.596068][ T3147] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.605944][ T3147] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 76.616373][ T3147] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.626210][ T3147] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 76.636755][ T3147] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.649652][ T3147] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 76.661057][ T3136] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 76.671556][ T3136] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.681435][ T3136] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 76.691956][ T3136] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.701778][ T3136] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 76.712210][ T3136] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.722044][ T3136] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 76.732518][ T3136] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.743704][ T3136] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 76.753630][ T3137] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.762526][ T3137] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.771270][ T3137] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.779995][ T3137] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.792149][ T3145] veth1_vlan: entered promiscuous mode [ 76.799796][ T3231] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 76.808612][ T3231] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 76.817245][ T3231] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 76.826011][ T3231] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 76.835958][ T3155] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.844863][ T3155] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.853687][ T3155] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.862444][ T3155] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.881495][ T3147] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 76.892085][ T3147] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.902007][ T3147] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 76.912504][ T3147] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.922324][ T3147] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 76.932749][ T3147] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.943876][ T3147] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 76.957592][ T3136] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 76.968196][ T3136] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.978036][ T3136] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 76.988500][ T3136] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.998428][ T3136] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 77.009095][ T3136] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 77.018916][ T3136] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 77.029522][ T3136] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 77.040490][ T3136] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 77.053005][ T3237] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 77.061750][ T3237] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 77.070425][ T3237] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 77.079171][ T3237] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 77.089168][ T3147] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 77.098068][ T3147] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 77.106884][ T3147] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 77.115693][ T3147] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 77.135365][ T3136] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 77.144198][ T3136] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 77.153077][ T3136] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 20:56:13 executing program 0: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280), 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) r0 = perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280), 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) (async) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000000bc0)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) socket$netlink(0x10, 0x3, 0x0) (async) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x24}}, 0x0) getsockname$packet(r4, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0xf201, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xefffffff}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x40}}, 0x0) getsockopt$inet6_mreq(r2, 0x29, 0x1c, &(0x7f0000000c80)={@dev}, &(0x7f0000000cc0)=0x14) (async) getsockopt$inet6_mreq(r2, 0x29, 0x1c, &(0x7f0000000c80)={@dev, 0x0}, &(0x7f0000000cc0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000e40)={&(0x7f0000000c40)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000e00)={&(0x7f0000001040)=ANY=[@ANYBLOB="f80000001900000426bd7000dbdf251c101492fc01ff00001400000c000900008001c064f300395fe2bdf36b04a418f125fc5aa4e1f6ceec0ee178e010595c79333a12a5a75d53f20ff1dc4451", @ANYRES32=r5, @ANYBLOB="05001a00060000001400120006004c3118f647d39c76c513cd7543f9840013000000000000000700000000000002000000000700000f0f000000000000000000000001000000000000000000000000000000000000000000000000000000050000000000000000000000000000000500000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000140012000600bce772a441dd02851245fa8cc21814001200250043eb4dccf1dae9cff38c3bfcc9ea08000400", @ANYRES32=r6, @ANYBLOB], 0xf8}, 0x1, 0x0, 0x0, 0x20000885}, 0x4004880) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000c00)={'netpci0\x00'}) sendmsg$nl_route(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=@getroute={0x14, 0x1a, 0x0, 0x0, 0x0, {0x1d}}, 0xffffffffffffff56}, 0x1, 0x0, 0x0, 0x4008005}, 0x28000051) (async) sendmsg$nl_route(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=@getroute={0x14, 0x1a, 0x0, 0x0, 0x0, {0x1d}}, 0xffffffffffffff56}, 0x1, 0x0, 0x0, 0x4008005}, 0x28000051) r7 = perf_event_open(&(0x7f0000000b40)={0x0, 0x80, 0x2, 0x0, 0x9, 0x3f, 0x0, 0xff, 0x800, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_config_ext={0xffffffffffffffff, 0xb2}, 0x6, 0x929e, 0x9, 0x3, 0x9, 0x401, 0x5, 0x0, 0xfffffff7}, 0xffffffffffffffff, 0x3, r0, 0x2) syz_open_dev$vcsu(&(0x7f0000000040), 0x6, 0x0) (async) syz_open_dev$vcsu(&(0x7f0000000040), 0x6, 0x0) r8 = socket(0x10, 0x80003, 0x0) bind$inet6(r8, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x7}, 0x1c) recvmsg$unix(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000980)=[{&(0x7f00000003c0)=""/133, 0x85}, {&(0x7f0000000500)=""/72, 0x48}, {&(0x7f0000000740)=""/208, 0xd0}, {&(0x7f0000000140)=""/20, 0x14}, {&(0x7f0000000840)=""/89, 0x59}], 0x5, &(0x7f00000008c0)=ANY=[@ANYBLOB="240000f2ff0000050000000001000400", @ANYRESOCT, @ANYRES32=r1, @ANYRES32, @ANYRES32=r8, @ANYRES16=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRESHEX=r7, @ANYBLOB='\x00\x00\x00@'], 0xfffffffffffffef0}, 0x0) r9 = socket$netlink(0x10, 0x3, 0x9) bind$inet6(r8, &(0x7f0000000940)={0xa, 0x4e20, 0xffff, @loopback, 0x7f5}, 0x1c) (async) bind$inet6(r8, &(0x7f0000000940)={0xa, 0x4e20, 0xffff, @loopback, 0x7f5}, 0x1c) getsockname$packet(0xffffffffffffffff, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000e80)) socket(0x10, 0x803, 0x2) (async) r10 = socket(0x10, 0x803, 0x2) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(0xffffffffffffffff, &(0x7f0000000a80)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x8000200}, 0xc, &(0x7f0000000680)={&(0x7f0000000f80)=ANY=[@ANYBLOB="6c0000000408010800000000000000000100000924000480080001400001000108000240e0000000080002400000000708000140000000003400048008000240ffffffe008000240007fff08000140000000060800024000000a9c0800014000000ed608000240000000090001cd8d4759ad43c35e8758348960885c33bc79ec257ca121be"], 0x6c}, 0x1, 0x0, 0x0, 0x24000044}, 0x90) sendmsg$TIPC_NL_MON_GET(r10, &(0x7f0000000600)={&(0x7f00000004c0), 0xc, &(0x7f00000005c0)={&(0x7f00000006c0)=ANY=[@ANYRESHEX=r8, @ANYBLOB="9fa3ef67bc6bbb34bcad914d55ac5954fe5071049038a4448d88ff08bd47b94bb774010000000100000000000000bb1240f19011f345ad3096c30000000000000001000000000000000000000400"], 0x88}, 0x1, 0x0, 0x0, 0x1}, 0x20000040) (async) sendmsg$TIPC_NL_MON_GET(r10, &(0x7f0000000600)={&(0x7f00000004c0), 0xc, &(0x7f00000005c0)={&(0x7f00000006c0)=ANY=[@ANYRESHEX=r8, @ANYBLOB="9fa3ef67bc6bbb34bcad914d55ac5954fe5071049038a4448d88ff08bd47b94bb774010000000100000000000000bb1240f19011f345ad3096c30000000000000001000000000000000000000400"], 0x88}, 0x1, 0x0, 0x0, 0x1}, 0x20000040) r11 = syz_open_procfs(0x0, &(0x7f0000000240)='clear_refs\x00') writev(r11, &(0x7f0000000140)=[{&(0x7f0000000080)='4', 0x1}], 0x1) connect$unix(r11, &(0x7f0000000ac0)=@abs={0x0, 0x0, 0x4e20}, 0x6e) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000ec0)=ANY=[@ANYBLOB="8f257bbf48286ed70000000000000000001b0000", @ANYRES32=0x0, @ANYBLOB="0011040044000100640012800b00010069703667726500005400028014000600fe80000000000000000087184cd63ed0d607160001000000060011004e200000050017000900000005000b00080000000500080080000000060011004e24000006000e00020000000400120008000a00", @ANYRES32=r12, @ANYRES16], 0x8c}}, 0x0) (async) sendmsg$nl_route(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000ec0)=ANY=[@ANYBLOB="8f257bbf48286ed70000000000000000001b0000", @ANYRES32=0x0, @ANYBLOB="0011040044000100640012800b00010069703667726500005400028014000600fe80000000000000000087184cd63ed0d607160001000000060011004e200000050017000900000005000b00080000000500080080000000060011004e24000006000e00020000000400120008000a00", @ANYRES32=r12, @ANYRES16], 0x8c}}, 0x0) [ 77.161875][ T3136] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 77.182374][ T3328] syz-executor.0 (3328) used greatest stack depth: 11656 bytes left 20:56:13 executing program 3: r0 = io_uring_setup(0x4978, &(0x7f0000000000)={0x0, 0x67be, 0x2, 0x3, 0xb0}) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x60) (async) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x60) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[0xffffffffffffffff, r1]}, 0x2) read(r0, &(0x7f0000000140)=""/43, 0x2b) r2 = timerfd_create(0x5, 0x40800) ioctl$EXT4_IOC_GROUP_EXTEND(r2, 0x40086607, &(0x7f0000000180)=0x4) (async) ioctl$EXT4_IOC_GROUP_EXTEND(r2, 0x40086607, &(0x7f0000000180)=0x4) mknodat(r1, &(0x7f00000001c0)='./file0\x00', 0x10, 0xffffffff) mkdirat(r1, &(0x7f0000000200)='./file0\x00', 0x71) (async) mkdirat(r1, &(0x7f0000000200)='./file0\x00', 0x71) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, &(0x7f0000000240)={{0x1, 0x1, 0x18, r2, {0x4}}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000280)={{0x1, 0x1, 0x18, r2, {0x0, 0xee01}}, './file0/file0\x00'}) getgid() (async) r5 = getgid() ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r3, 0xc018937b, &(0x7f00000002c0)={{0x1, 0x1, 0x18, r1, {r4, r5}}, './file0\x00'}) (async) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r3, 0xc018937b, &(0x7f00000002c0)={{0x1, 0x1, 0x18, r1, {r4, r5}}, './file0\x00'}) open(&(0x7f0000000300)='./file0/file0\x00', 0x82000, 0x4) (async) r7 = open(&(0x7f0000000300)='./file0/file0\x00', 0x82000, 0x4) r8 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340), 0x1000, 0x0) sendmsg$IPSET_CMD_RENAME(r8, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x20, 0x5, 0x6, 0x101, 0x0, 0x0, {0x3, 0x0, 0x2}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0x8000}, 0x40000) (async) sendmsg$IPSET_CMD_RENAME(r8, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x20, 0x5, 0x6, 0x101, 0x0, 0x0, {0x3, 0x0, 0x2}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0x8000}, 0x40000) r9 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000640)=@bpf_tracing={0x1a, 0x1, &(0x7f0000000480)=@raw=[@exit], &(0x7f00000004c0)='GPL\x00', 0xffff, 0x78, &(0x7f0000000500)=""/120, 0x41100, 0x8, '\x00', 0x0, 0x1c, r7, 0x8, &(0x7f0000000580)={0x3, 0x1}, 0x8, 0x10, &(0x7f00000005c0)={0x1, 0x9, 0x7fff, 0x1}, 0x10, 0x15e87, 0xffffffffffffffff, 0x0, &(0x7f0000000600)=[0xffffffffffffffff, r7]}, 0x80) splice(r9, &(0x7f00000006c0)=0x2ab3, r6, &(0x7f0000000700)=0x20, 0x800, 0xe) pipe(&(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) mkdirat(r11, &(0x7f0000000780)='./file0/file0\x00', 0x320) fallocate(r11, 0x20, 0x0, 0x2) (async) fallocate(r11, 0x20, 0x0, 0x2) write$binfmt_elf64(r7, &(0x7f00000007c0)={{0x7f, 0x45, 0x4c, 0x46, 0x7, 0xd, 0x4c, 0x9, 0x2, 0x3, 0x3d, 0xc913, 0x28d, 0x40, 0x14e, 0x8, 0xa3, 0x38, 0x2, 0x9, 0x940c, 0xff}, [{0x70000000, 0x0, 0xfffffffffffffff7, 0x4, 0x7fff, 0x81}], "87dd46619104c5e126aa86f3892c624fea5040d82d4b757f7e37bcd0b735ea9613ac9c22b33513e04fdccf8f91766dba47ad62f5302a215ae7e735e88972f90ca2b4f37bf1e9da5300394bcf3dc77861339dacbc130b7ef1f323775c79a5a2203ad3f1327e26d44247b4615f4ddad5a355f453fe23e2388fdaa4023f92702d2f297b", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x9fa) fchdir(r10) r12 = syz_open_dev$vcsn(&(0x7f00000011c0), 0x8, 0x200042) sendmsg$TIPC_NL_MON_SET(r12, &(0x7f00000015c0)={&(0x7f0000001200)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000001580)={&(0x7f0000001240)={0x32c, 0x0, 0x200, 0x70bd27, 0x25dfdbfe, {}, [@TIPC_NLA_BEARER={0xa4, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @multicast1}}, {0x14, 0x2, @in={0x2, 0x4e20, @empty}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7ff}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'ip6tnl0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x7, @ipv4={'\x00', '\xff\xff', @empty}, 0x8}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x200, @private1}}}}]}, @TIPC_NLA_MEDIA={0x104, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x4}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10000}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x20}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7f22}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xc90b}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x400}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4000000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}]}, @TIPC_NLA_MEDIA_PROP={0x54, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}]}]}, @TIPC_NLA_BEARER={0x6c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x365c000}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x8, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x3}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0xaa99, @private0, 0x4}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7fffffff}, @TIPC_NLA_BEARER_NAME={0x11, 0x1, @l2={'eth', 0x3a, 'macvlan0\x00'}}]}, @TIPC_NLA_MEDIA={0x28, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000000}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}, @TIPC_NLA_PUBL={0x3c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x83}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xaaeb}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x2}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x8000}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x59}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x5}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x5}]}, @TIPC_NLA_MON={0x24, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x101}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfc}]}, @TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x2}]}, @TIPC_NLA_MON={0x54, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x20}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x100}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1256c29a}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x40}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xa669}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xe56}]}, @TIPC_NLA_PUBL={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x200}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x8}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xfffffffe}]}]}, 0x32c}, 0x1, 0x0, 0x0, 0x4004}, 0x0) open(&(0x7f0000001600)='./file1\x00', 0x501000, 0xc0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000001640)=0x80) r13 = memfd_secret(0x80000) sendmsg$IPVS_CMD_ZERO(r13, &(0x7f0000001880)={&(0x7f0000001680)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000001840)={&(0x7f00000016c0)={0x170, 0x0, 0xc00, 0x70bd29, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_SERVICE={0x50, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'lc\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x87}, @IPVS_SVC_ATTR_PE_NAME={0x8}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@multicast2}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'fo\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x2f}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x5f}]}, @IPVS_CMD_ATTR_DAEMON={0x2c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x147}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @empty}]}, @IPVS_CMD_ATTR_DAEMON={0x30, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @private1={0xfc, 0x1, '\x00', 0x1}}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x40}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xcea2}, @IPVS_CMD_ATTR_SERVICE={0x54, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x9}, @IPVS_SVC_ATTR_SCHED_NAME={0x9, 0x6, 'none\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x93}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@dev={0xac, 0x14, 0x14, 0x2d}}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x3, 0x12}}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x14, 0x30}}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfffffff8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3db38b11}, @IPVS_CMD_ATTR_SERVICE={0x44, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x6, 0xe}}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x10, 0x5f}}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x29}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'ovf\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x3a}, @IPVS_SVC_ATTR_PE_NAME={0x8}]}]}, 0x170}, 0x1, 0x0, 0x0, 0x10}, 0x20000000) (async) sendmsg$IPVS_CMD_ZERO(r13, &(0x7f0000001880)={&(0x7f0000001680)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000001840)={&(0x7f00000016c0)={0x170, 0x0, 0xc00, 0x70bd29, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_SERVICE={0x50, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'lc\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x87}, @IPVS_SVC_ATTR_PE_NAME={0x8}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@multicast2}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'fo\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x2f}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x5f}]}, @IPVS_CMD_ATTR_DAEMON={0x2c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x147}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @empty}]}, @IPVS_CMD_ATTR_DAEMON={0x30, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @private1={0xfc, 0x1, '\x00', 0x1}}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x40}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xcea2}, @IPVS_CMD_ATTR_SERVICE={0x54, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x9}, @IPVS_SVC_ATTR_SCHED_NAME={0x9, 0x6, 'none\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x93}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@dev={0xac, 0x14, 0x14, 0x2d}}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x3, 0x12}}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x14, 0x30}}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfffffff8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3db38b11}, @IPVS_CMD_ATTR_SERVICE={0x44, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x6, 0xe}}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x10, 0x5f}}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x29}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'ovf\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x3a}, @IPVS_SVC_ATTR_PE_NAME={0x8}]}]}, 0x170}, 0x1, 0x0, 0x0, 0x10}, 0x20000000) sendmsg$nl_route(r7, &(0x7f00000019c0)={&(0x7f00000018c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000001980)={&(0x7f0000001900)=@ipmr_delroute={0x5c, 0x19, 0x1, 0x70bd28, 0x25dfdbff, {0x80, 0x20, 0x20, 0x1, 0x0, 0x7, 0x0, 0x0, 0x1a00}, [@RTA_MARK={0x8, 0x10, 0xfffeffff}, @RTA_FLOW={0x8, 0xb, 0x80000001}, @RTA_PREFSRC={0x8, 0x7, @dev={0xac, 0x14, 0x14, 0x36}}, @RTA_IP_PROTO={0x5, 0x1b, 0x3a}, @RTA_IIF={0x8}, @RTA_OIF={0x8}, @RTA_SPORT={0x6, 0x1c, 0x4e24}, @RTA_TABLE={0x8, 0xf, 0x8}]}, 0x5c}, 0x1, 0x0, 0x0, 0xc8800}, 0x4004080) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000001a00)) (async) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000001a00)) 20:56:13 executing program 5: fchmod(0xffffffffffffffff, 0x182) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, &(0x7f0000000000)="10984a8c087f7f9e3d6bbd7d4b02d1bf896711ff3a60", 0x16, 0x4, &(0x7f0000000040)={0xa, 0x4e20, 0xd6, @loopback, 0x2}, 0x1c) pipe2$watch_queue(&(0x7f0000000080), 0x80) (async) pipe2$watch_queue(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) getsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f00000000c0)={@private0}, &(0x7f0000000100)=0x14) (async) getsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f00000000c0)={@private0}, &(0x7f0000000100)=0x14) r2 = io_uring_setup(0x46b3, &(0x7f0000000140)={0x0, 0xa925, 0x8d0, 0x2, 0x10a, 0x0, r1}) sendfile(r2, r0, 0x0, 0x100) pipe2$watch_queue(&(0x7f00000001c0), 0x80) (async) pipe2$watch_queue(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x4e22, 0x401, @private1, 0x3}, 0x1c) io_uring_register$IORING_UNREGISTER_PERSONALITY(r3, 0xa, 0x0, 0x0) (async) io_uring_register$IORING_UNREGISTER_PERSONALITY(r3, 0xa, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000002c0)=0x14) (async) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0xa2995de8fc633c6a}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)=@newneigh={0x24, 0x1c, 0x800, 0x70bd27, 0x25dfdbfe, {0x2, 0x0, 0x0, r4, 0x80, 0x29, 0x8}, [@NDA_PROTOCOL={0x5, 0xc, 0x27}]}, 0x24}, 0x1, 0x0, 0x0, 0x4010}, 0xc0c8) (async) sendmsg$nl_route(r3, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0xa2995de8fc633c6a}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)=@newneigh={0x24, 0x1c, 0x800, 0x70bd27, 0x25dfdbfe, {0x2, 0x0, 0x0, r4, 0x80, 0x29, 0x8}, [@NDA_PROTOCOL={0x5, 0xc, 0x27}]}, 0x24}, 0x1, 0x0, 0x0, 0x4010}, 0xc0c8) r5 = dup2(r2, r2) clock_gettime(0x0, &(0x7f00000003c0)) (async) clock_gettime(0x0, &(0x7f00000003c0)={0x0, 0x0}) sendmsg$can_bcm(r5, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000400)={0x5, 0x20, 0x5, {0x77359400}, {r6, r7/1000+60000}, {0x4, 0x1}, 0x1, @can={{0x3, 0x1, 0x0, 0x1}, 0x2, 0x3, 0x0, 0x0, "f0dcb3fc886e68bb"}}, 0x48}, 0x1, 0x0, 0x0, 0x4}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000500)={{0x7f, 0x45, 0x4c, 0x46, 0xd2, 0x8, 0x0, 0x4, 0x3, 0x3, 0x3e, 0x8, 0x229, 0x40, 0x1cf, 0x101, 0x1000, 0x38, 0x1, 0x3, 0x3, 0x2}, [{0x5, 0x5, 0x3, 0x7, 0xbcf6, 0x9, 0x8, 0x7878c677}, {0x3, 0x4, 0x6, 0x2, 0x101, 0xcc4, 0x9, 0x1}], "3b4c91df38d1d1fc7b9f4d94fcf6eca9c78d1af05e4c9b80735f45355bab49bb8c08eda352fc480ebe51d476a1", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x9dd) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f0000000f00)={0x0, @in={{0x2, 0x4e20, @local}}}, 0x84) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000fc0), 0x40600, 0x0) r8 = openat$vcs(0xffffffffffffff9c, &(0x7f0000001000), 0xc0, 0x0) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000001080)=0x0, &(0x7f00000010c0)=0x4) sendmsg$nl_route(r8, &(0x7f00000011c0)={&(0x7f0000001040)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000001180)={&(0x7f0000001100)=@newneigh={0x44, 0x1c, 0x0, 0x70bd28, 0x25dfdbff, {0x1c, 0x0, 0x0, r9, 0xc78ca3eb0a94fe45, 0x4, 0xa}, [@NDA_FLAGS_EXT={0x8, 0xf, 0x1}, @NDA_VNI={0x8, 0x7, 0x1}, @NDA_NH_ID={0x8, 0xd, 0x7a10}, @NDA_NH_ID={0x8, 0xd, 0x4baa}, @NDA_NH_ID={0x8, 0xd, 0x2}]}, 0x44}, 0x1, 0x0, 0x0, 0x44000}, 0x40) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r5, 0xc0189372, &(0x7f0000001200)={{0x1, 0x1, 0x18, r5, {0x7fffffff}}, './file0\x00'}) (async) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r5, 0xc0189372, &(0x7f0000001200)={{0x1, 0x1, 0x18, r5, {0x7fffffff}}, './file0\x00'}) close(r10) (async) close(r10) sendfile(r5, r2, &(0x7f0000001240)=0x8, 0xffff) ioctl$AUTOFS_DEV_IOCTL_FAIL(r3, 0xc0189377, &(0x7f0000001280)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xfffeffff, 0x20}}, './file0\x00'}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000001300)={'batadv0\x00', 0x0}) sendmsg$nl_route_sched(r11, &(0x7f00000013c0)={&(0x7f00000012c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000001380)={&(0x7f0000001340)=@delchain={0x3c, 0x65, 0x800, 0x70bd2b, 0x25dfdbfd, {0x0, 0x0, 0x0, r12, {0x1e, 0xfff2}, {0x10, 0xf}, {0xd, 0x3}}, [@TCA_CHAIN={0x8, 0xb, 0x2}, @TCA_CHAIN={0x8, 0xb, 0x400}, @TCA_CHAIN={0x8, 0xb, 0x100}]}, 0x3c}, 0x1, 0x0, 0x0, 0x1}, 0x20044088) (async) sendmsg$nl_route_sched(r11, &(0x7f00000013c0)={&(0x7f00000012c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000001380)={&(0x7f0000001340)=@delchain={0x3c, 0x65, 0x800, 0x70bd2b, 0x25dfdbfd, {0x0, 0x0, 0x0, r12, {0x1e, 0xfff2}, {0x10, 0xf}, {0xd, 0x3}}, [@TCA_CHAIN={0x8, 0xb, 0x2}, @TCA_CHAIN={0x8, 0xb, 0x400}, @TCA_CHAIN={0x8, 0xb, 0x100}]}, 0x3c}, 0x1, 0x0, 0x0, 0x1}, 0x20044088) bpf$OBJ_GET_PROG(0x7, 0xffffffffffffffff, 0x0) r13 = io_uring_register$IORING_REGISTER_PERSONALITY(r2, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r10, 0xa, 0x0, r13) [ 77.208821][ T23] audit: type=1400 audit(1681073773.021:99): avc: denied { sqpoll } for pid=3334 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 20:56:13 executing program 5: fchmod(0xffffffffffffffff, 0x182) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, &(0x7f0000000000)="10984a8c087f7f9e3d6bbd7d4b02d1bf896711ff3a60", 0x16, 0x4, &(0x7f0000000040)={0xa, 0x4e20, 0xd6, @loopback, 0x2}, 0x1c) (async) sendto$inet6(r0, &(0x7f0000000000)="10984a8c087f7f9e3d6bbd7d4b02d1bf896711ff3a60", 0x16, 0x4, &(0x7f0000000040)={0xa, 0x4e20, 0xd6, @loopback, 0x2}, 0x1c) pipe2$watch_queue(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) getsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f00000000c0)={@private0}, &(0x7f0000000100)=0x14) io_uring_setup(0x46b3, &(0x7f0000000140)={0x0, 0xa925, 0x8d0, 0x2, 0x10a, 0x0, r1}) (async) r2 = io_uring_setup(0x46b3, &(0x7f0000000140)={0x0, 0xa925, 0x8d0, 0x2, 0x10a, 0x0, r1}) sendfile(r2, r0, 0x0, 0x100) pipe2$watch_queue(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x4e22, 0x401, @private1, 0x3}, 0x1c) io_uring_register$IORING_UNREGISTER_PERSONALITY(r3, 0xa, 0x0, 0x0) (async) io_uring_register$IORING_UNREGISTER_PERSONALITY(r3, 0xa, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000002c0)=0x14) (async) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0xa2995de8fc633c6a}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)=@newneigh={0x24, 0x1c, 0x800, 0x70bd27, 0x25dfdbfe, {0x2, 0x0, 0x0, r4, 0x80, 0x29, 0x8}, [@NDA_PROTOCOL={0x5, 0xc, 0x27}]}, 0x24}, 0x1, 0x0, 0x0, 0x4010}, 0xc0c8) r5 = dup2(r2, r2) clock_gettime(0x0, &(0x7f00000003c0)={0x0, 0x0}) sendmsg$can_bcm(r5, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000400)={0x5, 0x20, 0x5, {0x77359400}, {r6, r7/1000+60000}, {0x4, 0x1}, 0x1, @can={{0x3, 0x1, 0x0, 0x1}, 0x2, 0x3, 0x0, 0x0, "f0dcb3fc886e68bb"}}, 0x48}, 0x1, 0x0, 0x0, 0x4}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000500)={{0x7f, 0x45, 0x4c, 0x46, 0xd2, 0x8, 0x0, 0x4, 0x3, 0x3, 0x3e, 0x8, 0x229, 0x40, 0x1cf, 0x101, 0x1000, 0x38, 0x1, 0x3, 0x3, 0x2}, [{0x5, 0x5, 0x3, 0x7, 0xbcf6, 0x9, 0x8, 0x7878c677}, {0x3, 0x4, 0x6, 0x2, 0x101, 0xcc4, 0x9, 0x1}], "3b4c91df38d1d1fc7b9f4d94fcf6eca9c78d1af05e4c9b80735f45355bab49bb8c08eda352fc480ebe51d476a1", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x9dd) (async) write$binfmt_elf64(r0, &(0x7f0000000500)={{0x7f, 0x45, 0x4c, 0x46, 0xd2, 0x8, 0x0, 0x4, 0x3, 0x3, 0x3e, 0x8, 0x229, 0x40, 0x1cf, 0x101, 0x1000, 0x38, 0x1, 0x3, 0x3, 0x2}, [{0x5, 0x5, 0x3, 0x7, 0xbcf6, 0x9, 0x8, 0x7878c677}, {0x3, 0x4, 0x6, 0x2, 0x101, 0xcc4, 0x9, 0x1}], "3b4c91df38d1d1fc7b9f4d94fcf6eca9c78d1af05e4c9b80735f45355bab49bb8c08eda352fc480ebe51d476a1", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x9dd) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f0000000f00)={0x0, @in={{0x2, 0x4e20, @local}}}, 0x84) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000fc0), 0x40600, 0x0) r8 = openat$vcs(0xffffffffffffff9c, &(0x7f0000001000), 0xc0, 0x0) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000001080), &(0x7f00000010c0)=0x4) (async) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000001080)=0x0, &(0x7f00000010c0)=0x4) sendmsg$nl_route(r8, &(0x7f00000011c0)={&(0x7f0000001040)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000001180)={&(0x7f0000001100)=@newneigh={0x44, 0x1c, 0x0, 0x70bd28, 0x25dfdbff, {0x1c, 0x0, 0x0, r9, 0xc78ca3eb0a94fe45, 0x4, 0xa}, [@NDA_FLAGS_EXT={0x8, 0xf, 0x1}, @NDA_VNI={0x8, 0x7, 0x1}, @NDA_NH_ID={0x8, 0xd, 0x7a10}, @NDA_NH_ID={0x8, 0xd, 0x4baa}, @NDA_NH_ID={0x8, 0xd, 0x2}]}, 0x44}, 0x1, 0x0, 0x0, 0x44000}, 0x40) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r5, 0xc0189372, &(0x7f0000001200)={{0x1, 0x1, 0x18, r5, {0x7fffffff}}, './file0\x00'}) close(r10) (async) close(r10) sendfile(r5, r2, &(0x7f0000001240)=0x8, 0xffff) (async) sendfile(r5, r2, &(0x7f0000001240)=0x8, 0xffff) ioctl$AUTOFS_DEV_IOCTL_FAIL(r3, 0xc0189377, &(0x7f0000001280)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xfffeffff, 0x20}}, './file0\x00'}) (async) ioctl$AUTOFS_DEV_IOCTL_FAIL(r3, 0xc0189377, &(0x7f0000001280)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xfffeffff, 0x20}}, './file0\x00'}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000001300)={'batadv0\x00', 0x0}) sendmsg$nl_route_sched(r11, &(0x7f00000013c0)={&(0x7f00000012c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000001380)={&(0x7f0000001340)=@delchain={0x3c, 0x65, 0x800, 0x70bd2b, 0x25dfdbfd, {0x0, 0x0, 0x0, r12, {0x1e, 0xfff2}, {0x10, 0xf}, {0xd, 0x3}}, [@TCA_CHAIN={0x8, 0xb, 0x2}, @TCA_CHAIN={0x8, 0xb, 0x400}, @TCA_CHAIN={0x8, 0xb, 0x100}]}, 0x3c}, 0x1, 0x0, 0x0, 0x1}, 0x20044088) bpf$OBJ_GET_PROG(0x7, 0xffffffffffffffff, 0x0) r13 = io_uring_register$IORING_REGISTER_PERSONALITY(r2, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r10, 0xa, 0x0, r13) (async) io_uring_register$IORING_UNREGISTER_PERSONALITY(r10, 0xa, 0x0, r13) 20:56:13 executing program 3: r0 = io_uring_setup(0x4978, &(0x7f0000000000)={0x0, 0x67be, 0x2, 0x3, 0xb0}) (async) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x60) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[0xffffffffffffffff, r1]}, 0x2) read(r0, &(0x7f0000000140)=""/43, 0x2b) (async) r2 = timerfd_create(0x5, 0x40800) ioctl$EXT4_IOC_GROUP_EXTEND(r2, 0x40086607, &(0x7f0000000180)=0x4) (async) mknodat(r1, &(0x7f00000001c0)='./file0\x00', 0x10, 0xffffffff) mkdirat(r1, &(0x7f0000000200)='./file0\x00', 0x71) (async) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, &(0x7f0000000240)={{0x1, 0x1, 0x18, r2, {0x4}}, './file0\x00'}) (async) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000280)={{0x1, 0x1, 0x18, r2, {0x0, 0xee01}}, './file0/file0\x00'}) r5 = getgid() ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r3, 0xc018937b, &(0x7f00000002c0)={{0x1, 0x1, 0x18, r1, {r4, r5}}, './file0\x00'}) (async) r7 = open(&(0x7f0000000300)='./file0/file0\x00', 0x82000, 0x4) (async) r8 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340), 0x1000, 0x0) sendmsg$IPSET_CMD_RENAME(r8, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x20, 0x5, 0x6, 0x101, 0x0, 0x0, {0x3, 0x0, 0x2}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0x8000}, 0x40000) r9 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000640)=@bpf_tracing={0x1a, 0x1, &(0x7f0000000480)=@raw=[@exit], &(0x7f00000004c0)='GPL\x00', 0xffff, 0x78, &(0x7f0000000500)=""/120, 0x41100, 0x8, '\x00', 0x0, 0x1c, r7, 0x8, &(0x7f0000000580)={0x3, 0x1}, 0x8, 0x10, &(0x7f00000005c0)={0x1, 0x9, 0x7fff, 0x1}, 0x10, 0x15e87, 0xffffffffffffffff, 0x0, &(0x7f0000000600)=[0xffffffffffffffff, r7]}, 0x80) splice(r9, &(0x7f00000006c0)=0x2ab3, r6, &(0x7f0000000700)=0x20, 0x800, 0xe) pipe(&(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) mkdirat(r11, &(0x7f0000000780)='./file0/file0\x00', 0x320) fallocate(r11, 0x20, 0x0, 0x2) (async) write$binfmt_elf64(r7, &(0x7f00000007c0)={{0x7f, 0x45, 0x4c, 0x46, 0x7, 0xd, 0x4c, 0x9, 0x2, 0x3, 0x3d, 0xc913, 0x28d, 0x40, 0x14e, 0x8, 0xa3, 0x38, 0x2, 0x9, 0x940c, 0xff}, [{0x70000000, 0x0, 0xfffffffffffffff7, 0x4, 0x7fff, 0x81}], "87dd46619104c5e126aa86f3892c624fea5040d82d4b757f7e37bcd0b735ea9613ac9c22b33513e04fdccf8f91766dba47ad62f5302a215ae7e735e88972f90ca2b4f37bf1e9da5300394bcf3dc77861339dacbc130b7ef1f323775c79a5a2203ad3f1327e26d44247b4615f4ddad5a355f453fe23e2388fdaa4023f92702d2f297b", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x9fa) fchdir(r10) (async) r12 = syz_open_dev$vcsn(&(0x7f00000011c0), 0x8, 0x200042) sendmsg$TIPC_NL_MON_SET(r12, &(0x7f00000015c0)={&(0x7f0000001200)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000001580)={&(0x7f0000001240)={0x32c, 0x0, 0x200, 0x70bd27, 0x25dfdbfe, {}, [@TIPC_NLA_BEARER={0xa4, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @multicast1}}, {0x14, 0x2, @in={0x2, 0x4e20, @empty}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7ff}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'ip6tnl0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x7, @ipv4={'\x00', '\xff\xff', @empty}, 0x8}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x200, @private1}}}}]}, @TIPC_NLA_MEDIA={0x104, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x4}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10000}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x20}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7f22}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xc90b}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x400}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4000000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}]}, @TIPC_NLA_MEDIA_PROP={0x54, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}]}]}, @TIPC_NLA_BEARER={0x6c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x365c000}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x8, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x3}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0xaa99, @private0, 0x4}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7fffffff}, @TIPC_NLA_BEARER_NAME={0x11, 0x1, @l2={'eth', 0x3a, 'macvlan0\x00'}}]}, @TIPC_NLA_MEDIA={0x28, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000000}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}, @TIPC_NLA_PUBL={0x3c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x83}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xaaeb}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x2}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x8000}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x59}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x5}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x5}]}, @TIPC_NLA_MON={0x24, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x101}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfc}]}, @TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x2}]}, @TIPC_NLA_MON={0x54, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x20}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x100}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1256c29a}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x40}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xa669}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xe56}]}, @TIPC_NLA_PUBL={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x200}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x8}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xfffffffe}]}]}, 0x32c}, 0x1, 0x0, 0x0, 0x4004}, 0x0) (async) open(&(0x7f0000001600)='./file1\x00', 0x501000, 0xc0) (async) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000001640)=0x80) (async) r13 = memfd_secret(0x80000) sendmsg$IPVS_CMD_ZERO(r13, &(0x7f0000001880)={&(0x7f0000001680)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000001840)={&(0x7f00000016c0)={0x170, 0x0, 0xc00, 0x70bd29, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_SERVICE={0x50, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'lc\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x87}, @IPVS_SVC_ATTR_PE_NAME={0x8}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@multicast2}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'fo\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x2f}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x5f}]}, @IPVS_CMD_ATTR_DAEMON={0x2c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x147}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @empty}]}, @IPVS_CMD_ATTR_DAEMON={0x30, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @private1={0xfc, 0x1, '\x00', 0x1}}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x40}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xcea2}, @IPVS_CMD_ATTR_SERVICE={0x54, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x9}, @IPVS_SVC_ATTR_SCHED_NAME={0x9, 0x6, 'none\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x93}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@dev={0xac, 0x14, 0x14, 0x2d}}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x3, 0x12}}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x14, 0x30}}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfffffff8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3db38b11}, @IPVS_CMD_ATTR_SERVICE={0x44, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x6, 0xe}}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x10, 0x5f}}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x29}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'ovf\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x3a}, @IPVS_SVC_ATTR_PE_NAME={0x8}]}]}, 0x170}, 0x1, 0x0, 0x0, 0x10}, 0x20000000) (async) sendmsg$nl_route(r7, &(0x7f00000019c0)={&(0x7f00000018c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000001980)={&(0x7f0000001900)=@ipmr_delroute={0x5c, 0x19, 0x1, 0x70bd28, 0x25dfdbff, {0x80, 0x20, 0x20, 0x1, 0x0, 0x7, 0x0, 0x0, 0x1a00}, [@RTA_MARK={0x8, 0x10, 0xfffeffff}, @RTA_FLOW={0x8, 0xb, 0x80000001}, @RTA_PREFSRC={0x8, 0x7, @dev={0xac, 0x14, 0x14, 0x36}}, @RTA_IP_PROTO={0x5, 0x1b, 0x3a}, @RTA_IIF={0x8}, @RTA_OIF={0x8}, @RTA_SPORT={0x6, 0x1c, 0x4e24}, @RTA_TABLE={0x8, 0xf, 0x8}]}, 0x5c}, 0x1, 0x0, 0x0, 0xc8800}, 0x4004080) (async) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000001a00)) [ 77.272994][ T3145] veth0_macvtap: entered promiscuous mode [ 77.313965][ T3339] wireguard0: entered promiscuous mode [ 77.319586][ T3339] wireguard0: entered allmulticast mode [ 77.328011][ T3339] team0: Device wireguard0 is of different type [ 77.361880][ T3232] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 77.371206][ T3232] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 77.382728][ T3145] veth1_macvtap: entered promiscuous mode [ 77.391497][ T3238] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 77.401454][ T3238] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 77.425224][ T3331] ================================================================== [ 77.429797][ T3145] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 77.433345][ T3331] BUG: KCSAN: data-race in __mod_timer / __mod_timer [ 77.443840][ T3145] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 77.450461][ T3331] [ 77.450466][ T3331] write to 0xffff88813b1aeb60 of 8 bytes by interrupt on cpu 1: [ 77.450485][ T3331] __mod_timer+0x5fd/0x860 [ 77.460340][ T3145] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 77.462633][ T3331] mod_timer+0x1f/0x30 [ 77.470267][ T3145] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 77.474648][ T3331] wg_timers_any_authenticated_packet_traversal+0xc4/0xf0 [ 77.485158][ T3145] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 77.489272][ T3331] wg_packet_rx_poll+0x798/0xf70 [ 77.489307][ T3331] __napi_poll+0x60/0x3b0 [ 77.489333][ T3331] net_rx_action+0x31a/0x6c0 [ 77.499148][ T3145] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 77.506221][ T3331] __do_softirq+0xc1/0x265 [ 77.506244][ T3331] do_softirq+0x7e/0xb0 [ 77.516815][ T3145] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 77.521569][ T3331] __local_bh_enable_ip+0x64/0x70 [ 77.525885][ T3145] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 77.530464][ T3331] _raw_spin_unlock_bh+0x36/0x40 [ 77.530487][ T3331] wg_packet_decrypt_worker+0x6c5/0x700 [ 77.540282][ T3145] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 77.544665][ T3331] process_one_work+0x3e6/0x750 [ 77.548834][ T3145] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 77.559209][ T3331] worker_thread+0x5f2/0xa10 [ 77.582198][ T3145] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 77.584512][ T3331] kthread+0x1a6/0x1e0 [ 77.596260][ T3145] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 77.599846][ T3331] ret_from_fork+0x1f/0x30 [ 77.599880][ T3331] [ 77.599886][ T3331] read to 0xffff88813b1aeb60 of 8 bytes by task 3331 on cpu 0: [ 77.609707][ T3145] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 77.614288][ T3331] __mod_timer+0x6e/0x860 [ 77.614325][ T3331] mod_timer+0x1f/0x30 [ 77.621598][ T3145] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 77.625575][ T3331] wg_timers_any_authenticated_packet_traversal+0xc4/0xf0 [ 77.636009][ T3145] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 77.640372][ T3331] wg_packet_tx_worker+0xeb/0x320 [ 77.642713][ T3145] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 77.650237][ T3331] process_one_work+0x3e6/0x750 [ 77.660061][ T3145] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 20:56:13 executing program 1: getrandom(&(0x7f0000000000)=""/108, 0x6c, 0x3) getrandom(&(0x7f0000000080)=""/206, 0xce, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x4, 0x50, 0xffffffffffffffff, 0x803ac000) getrandom(&(0x7f0000000180)=""/170, 0xaa, 0x3) getrandom(&(0x7f0000000240)=""/33, 0x21, 0x3) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x64, 0x7, 0x4, 0x6, 0x0, 0x5, 0x109185, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000280), 0x1}, 0x802, 0x100000000, 0x3, 0x4, 0x3, 0x3f, 0x3, 0x0, 0x8, 0x0, 0x10000}, 0x0, 0x10, 0xffffffffffffffff, 0x0) (async) r0 = perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x64, 0x7, 0x4, 0x6, 0x0, 0x5, 0x109185, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000280), 0x1}, 0x802, 0x100000000, 0x3, 0x4, 0x3, 0x3f, 0x3, 0x0, 0x8, 0x0, 0x10000}, 0x0, 0x10, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340), &(0x7f0000000380)=0xc) (async) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340)={0x0}, &(0x7f0000000380)=0xc) getrandom(&(0x7f00000003c0)=""/4096, 0x1000, 0x2) mmap(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x1, 0x8010, r0, 0x1afe0000) (async) mmap(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x1, 0x8010, r0, 0x1afe0000) getrandom(&(0x7f00000013c0)=""/104, 0x68, 0x3) getrandom(&(0x7f0000001440)=""/158, 0x9e, 0x4) madvise(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1b) pipe(&(0x7f0000001580)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000001500)={0x3, 0x80, 0x10, 0x3, 0x7, 0x80, 0x0, 0x81, 0x2100, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0xcf91ae434a6595d9, @perf_config_ext={0x0, 0x3}, 0x1824, 0x6f19, 0x2c07, 0x9, 0xb4b5, 0x9, 0x2, 0x0, 0x200, 0x0, 0x200}, r1, 0xf, r3, 0xb) getrandom(&(0x7f00000015c0)=""/185, 0xb9, 0x0) syz_clone3(&(0x7f0000001880)={0x231700080, &(0x7f0000001680), &(0x7f00000016c0), &(0x7f0000001700), {0x26}, &(0x7f0000001740)=""/17, 0x11, &(0x7f0000001780)=""/172, &(0x7f0000001840)=[r1, r1, r1, r1], 0x4}, 0x58) (async) r4 = syz_clone3(&(0x7f0000001880)={0x231700080, &(0x7f0000001680), &(0x7f00000016c0)=0x0, &(0x7f0000001700)=0x0, {0x26}, &(0x7f0000001740)=""/17, 0x11, &(0x7f0000001780)=""/172, &(0x7f0000001840)=[r1, r1, r1, r1], 0x4}, 0x58) munlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r2, &(0x7f00000019c0)={&(0x7f0000001900)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000001980)={&(0x7f0000001940)={0x2c, 0x2, 0x7, 0x801, 0x0, 0x0, {0x7, 0x0, 0x1}, [@NFACCT_NAME={0x9, 0x1, 'syz0\x00'}, @NFACCT_FILTER={0xc, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0xfff}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x48008}, 0x8000) shmget(0x0, 0x2000, 0x2, &(0x7f0000ffe000/0x2000)=nil) getrandom(&(0x7f0000001a00)=""/166, 0xa6, 0x1) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x3000003, 0x20010, 0xffffffffffffffff, 0x8000000) getpgid(r5) (async) r7 = getpgid(r5) getpid() (async) r8 = getpid() syz_clone(0xff0ace277fb6e42f, &(0x7f0000002bc0)="a22ada576a168229bab6c69b44307b56942b5fdbb69e9dab9cf2d4bf3f2398f575b7c33057fd4141638c3be5185fef1d20e3fc7ce609061b490b2337f4948176ffe56b7bc6b73ebf7d5d8bc229f28229dac3be7b1fe54feca76c5a5736f73bb622c6de1e0ff34dbfff4adfe857620854b98e463dbd8e190fb1aa0d60fa8b50d6839a0b4091a094910d70d9a5d04a229acd423532f0179fd8fca323c18582e1e3cb89ed3c3b94393c297e8311bf2f6fe6c4cbdf2e34c719c83075fbed6eb157e44460bbc547c19dc7bc601d7906f7580f60fdf65e399aa6d2e6e5e46673613ba68d37be2841cf385e8a4c21090af81eb616abed29ab30feb707f0d42d185c14219983929f2ea43c24cdc3a22d23df529dc23ce7e1d8c9264aec9cead6ec5c3433b6554b52ff985147d2dae1da7707ce1a985e13e5e363445bc9ae7a8ef697809ceaae74ccaedc9a0cb46dda345e494cf82334751a9dc90200213a81e7021ede5bfeb2b3a51531f0ce1e5737ef315e8199580ca4061cfd7c3dd85ee130a59123db2c278c57767fdf1f5f4e3c6b7e92894ba8eb74d722fb3fcc93a9d235b4d15dd28963c470589206f472c7778a7fbe7f52356edb241b3a04a7336692abb1abdb1ca100a2621e17bc16f54ebfe5d107e69d55232a955ace67219c0a25a962be44e4d8da9705eacec220749599f4f9a5ebefac17d62e966171a26b72e746549e0eaf7d3094c95debfa0a9c1e79c7868f5fe7069e08368e674de9b0ab35a4de400dce887b42135c2e6cdc756c7d0bebd3178f0e328a0d3a11ffcffa9778620636576a109e7af65382ab5a4457f8c8701979289782b5390621bde9f515ea02138e05ef23fd8be0301ff2bcb7e7d6c5187d7472875d8d6a43b3dc8cc1f2167712c954f6501c3dfb045e3edfc91343fa8f95af44be29a473607d9a292b828530ff0009883013673b8e60babd2a1e6cfc2836fa389548dfe355a87fad61cd1fae82ba74a218148cea1868f904f1134fea0db9ff95aae73d60f137276dc102aeb97122de69376063bc36ee60749276aff5f3855811260d0c881c8aa6bfc497561f77db88b778995411c3d09d9a20ee83a775c384d27a5c5fc89077b32b80970be778de73a348c16350f72b2f0a4ace253c9b374f6dcc7fda7cae020153c259d3f16c267aa5c6cc5acbdc72708a1b1ca1835a25ed6e15fec726265239b34a19841125853a13ab2a21e3de43468aad98420de1652cc72c0bdf63a9576adf59a1bec3214db02bc8d3b08d0295faaf67a2cc8e7ee0e4ec546401205f49ba088e44a23a920f3199f233f5524ffb8a4e9706b6e4794cf82cbda62e04049061dcf8ab066e1a0692f8ea48edf41546769d0498bc500d0354cdaebd1aa9e794a6d262d344f57c30952cbd363fb4dfd05786bcfd6d2d4cfb6d8655ac3886b776bbf31e65ac64c65157e175eb7e651b227e19873b22d5def72dbe2554bd6f4bc877d101b29a345351e026d31dbe7de04d8ea8793f7cddef5f7bc9c77257bd1e5e4dcc146f7788fae01b28486484c54a712275e85b4ecc97581626bc9cfbf12d4d14dcfc0362f52169d46a9eaac72511215cd5d1c4e10ba1856c40b1b461b04b2b2df735e23c214eef33b5436f1e3b911534e04cd6aca99739dcbe5d52e0ea9f0265f546df05d3c4d64bf58bcf5b54a20aa3ff5f860d13530b38c91ba86dfc740ce480638108ca727f3b1c2a49865f24f74d18c3cf711feb8f79195678b331a7f1d238901b0fcf1a61f9a5e9ebb91e08267470e6a5cdd38a2b74545661a9a0327afa8308422e6d2e56849e9abce7c7e77234e5128a61d59bc189ed2a54ced40d9ad0dfe6a6eaa490539946d2b23fd5d845cc68e5509da7ee53e78a0e107db0b407bb4fab28f9eeffcdc9b32a2a2f8eac7ed3e043c4656b0d52f1423554eca04ff130e60c3e7ac6a720108fc011adbec2cbe835cb7fabd8b9a53b4fc6fd73589cc44ddd6dddac5ae91529b402150459db7b3677c55b1ed8589e5c00341eebcd3d9368f6391fc819d011dea38bb81dbc5d0f8c8011e86360f8b14461f352f582a6dcbeee18e49832988d1fe3f43d8c4b3fba979118a68fea2f9f47682709ad2fb68fd7a6ba8292936d9cba41ec0605b5c7a2a13adb5caa8eb0ff4e4e0aea0c1867c22e02b488df60e3bcc467884bb3f99bbcc89189bf26a7b927824244c8c1ec57484e2c9119f87cdc2dba73361748e31a8438d477a2f6f7a7e5204803ec5b276a7e182e3b294519d88480a4c14dc55c810c8e774d185646e96c531f5f62b0e7046772f145f0292cbc6534662db3ba07c3cd0ab7222f1359bdd5de35e37d81f987399ce9e765b4fe2a99cb0e6c857b53a62b6dc71ce9ba9bb965def02759d323b829484be73de318b874c6a464b9e3353e5f08505187eb5f71e6389b3f86aa4a0a72ec888474dd84c9cd1ce30bbb7706a303b290b2f9f03ab705ced19855edd7776cb2cd7355c7ddda63548bd746443f45ea6f237d662b29cc4a5a1893cdf0a5b72c97e81ae12f6e64fbf4da1e653faf230bc18e89c29b326c1c85e00ff54728067f3c2c1392899926f543ad8bca28e5e3a56112fb0338e40c554710ebe949f0d5edbdc9f087721158a18b0a34bd0b634ddeeffed309fdd0454dd8d6056bedf8d67b8f96b97b86849c6d0aeedb47299859394d857ca7c5c4ed45525ebafb88c8a293acf15e0cd4a4ac561bb0e822535a3f53a2823a850ca3511124d91fe935305b617b18ef16d8b9688319091a56e780a18b098b0f4ca8f16baab6fcf9505a32266e45158fcc4d937f8176f8aced456c15f2a7b7082f4c9729051ce2e17e1314cbf0e11f6d5e53da4fe1bad0e69caec953ade47728922e207b366389a9c21381d2aee0a8424680fc3baaede6d1b1894db544ada8d07d412820a95ce72c13e7e68be1f9d97321f434c08b00791e9b4187e29d1155d2a27db9386e5d6ab638fadf75ba4c1c948e96a680c7973416f19e1193762798259a162210a7f096f540d573267be0a386b36ae18c0ab46021b96489b59f0d1955e0233fab1faf4eb79d3381e1a866df9e7424a1f1a7b9897603dfa24ddb68249455037c8acd9f1f9d4449bdd95882deab809ee527d1b5e527e546b63ce9d8c830465cc126bca2786bcb3dece8147d4f7b39786456a011e4b0b3581d0031266744a3250b685eb759762ee7cca6b2dc8e1cbd2d7730f51388675cd2ba3f38b7fd0828f90d3f2ed1e22ababf66f39bf9cbb40cabe79442dac7428df851e0daff32302ea5f2e373452d6c7cfb93bfa1cd311dad010bf53c8c67a2a41a8bea3d71abd3635bac398e5c98cf0b73b9f4946a84aa9a7f571c8cf935b0fa773fc9e4dec983c0b763f0dbdf2b010796563d2a5e417955097b1d04810efb34eff97ee70a696522e6d6fd12eac45669e16a09f2cb20abdf794a35efcc3b19df83172642bb61e2d75830f739b8a572c0f4b48f0aa458ac06665c1e15d7d3dca8a8979cc85656e8a850e43200a7bb5015dd1d31cc809244b7caf82f30ab7ec0956397263599f9f641fd66aaa9fecce0387bfbb1ad2285731947d261840ea07cca8827204934171429607f8854cf32729c8c2d1bba50a713e1e262915837ec38123a61f2fc2708185cfd16914b3ed4189cc01fc026ef8eff7ec12574596cf21bb2e811866758d56169452b10111e6de6b6b9e57ccb5cdf0a273dab8df45f43357dd4c767d80c9317d8bbfb8d8016a3f7c37c49eeaa8d200f03bcf20dddc1b1dc8a554b9aebd32ebebb7d29247aecae22e31b7ada78c17d8b5a56a662fd8c086098f0c4081a479ec22998b1b89359827313bef8d2725f4ff0797dd9f78f6dcf9611d1872ab7a2caf3c22876030eabcc13b21cce137d6cdd09538addeee761c974b49e92bc3ee5d67267f67617df7f621bf317443f8c15386e1ae2ee0e633375cfbfdac9d719d2b6da7795d19f00a3abe4c688627fa228e097b30f88513e3af617b952c917f38381ed6fa2081f33d1a3b776ff2276704ba24191c154b6a230ee8771b9c150e68e333125892a842cb3e221027f8fc362f675938fe07521249a86c9b870f91e34c9650704357cd95fd689fef5e4c76260a4c09fc2bf4f3d68485830f0145d23eddcbd4fb5f59f65530b2e2dd81e14ed671df0dcc0c67266b1e28f533c6f05b84c2394e0e7079034bf965b14d451e458739ff1394180b53eb1c80a7deb5388dcb03ce210a7dc6eb4d7ba6ed62d680fb189f81b1ffc3e457b851da70103ab9ab51de6d200ef2987f0d8acb732551fa885885e91b5ebb12c65e41b99429e0a3e87faeef80fc74ada27c609a536c4746ad37c727ebc41d3b4e776d480548c5d242ad6f81089e8974188f9f98a0cf5d683959886c738b868d239cab291381b0d25580f6942e43ff86cfdb56e1027036d6a6e736c024d79f7ebae92cc30acaa2a9fd9f87a0a9ff30f69caf0560d2256e68cb46edcdc46e966c6d5104b0f9c3857d7c48969bd1d9cd9519b7c3c61f4f10fd483137bdc3c10db69f9d24626e016eaa57b463d7e5a21ebd784851ec8460c22ecd1142b2dbc1d9395849402cbd9e99bb8bd6506b6caf43d0e355454c0cdf935423269d14ce5cd99ea4c758997f92b7902fa85b7b7d69c2662bf67343f8b1c7e8612769a722c56958c857de10c50231928c2cc2721ba4e9d69bfbf668fac0096ddb1e64ade718da042699595a0b7074b9e2275466541e4b8d7c29243e733705b71a196b3016313c58529e9c26d3fab8893c27a6ef82f2f2f80b2b82ccd854f604db16e47d85cc72d06d0302b3ed002cc448441294679e34a96ec523eb1f6340ca94201d811bdae7c60a704e76ec6741ffe8037f0c94ce9f186faa7b302859b5bcd47102cab4edff090f3cb6bc4d2aeb260bb1247ad01c63b5f95acb568295fa6ae0871bcd00d3b970cfb1e0be881b70640209a7a3231f19a6cf45b1e00c1beb1fe196126a6788a447b777dad85b0e257592f0f272002db6dff3d57a4b7701840666a177694789d0f8d13a2f7877cfb2236d2360b7b5a34e7ca4b1cd9f5e1a107729b61be61623b03dc1b87c9e47a0089738dedc85b854efb551a23036ccd1f16fd281b9165627f2a335de03a45ebde0a108e8868b3f18d9bb65ed5a1f5c35f530d1c210c24e4e05b9464cd516f6c8f8de8489f66579fa7a155cdd9d66102446d9fc0f6bfe6874c97310dc0d3923d545936803a1261f954f00459a18ff3649cf8b59606ff2882b5bc2b50ac39ec1e93c0b4dcb15210ea464bee4562dc92c8401921d327149426f8b2eaf262dd621253ff7fa6827c5bc41ca561fd522c2e3f6743baaffc77c11c98b8707d3f6aba3918957588821e444252dbdff7b4dea176c0b7da6cabec6431dd4466d1847e84cd5abdbcada896d1b563759312326a3d949ee7f34bfd64c799edc96c5f4ee8b3df7c5ac4d7a2188955a04a3831704897deaf42bcdd5f3aae281f3847cba3bbfc9747221183dfd2680288e2ea9b911fc56269641d8629fb950a871a203340e1f218dd8816da4342c672824a1b54cb5cfe6f026c3ece937dd8e440e90aea62798d694ee38f15075c01ca3f2459c451a8060299c5facd333c7674bfda19ee1c0fcf9fed30bb3005fe2e58b1356ee37d79be3c7fe072222489aed7184d1c1f71a1ac9495849d62fd6e8d77718f9e3d3013d3971efd41807f933909407d4d66e4c1f2a25e66c3f29fc6c4aa0d1eb2173142ef5594e5dc86b42d6d2333e2cfab6378b14f292072edb359ed2a6c3dda1387eca7e47408c52e6978a40c4c7070b21e1aeb", 0x1000, &(0x7f0000003bc0), &(0x7f0000003c00), &(0x7f0000003c40)="df078ec53096b9335abdc77d4ea971907b7326fd489113991bc1b6def5f979350972cb057f3c89951e759f6f5a2b15d8ae8c29f9744b051116f68c92199bc0859f375492a455caf252653c0d36c393204f247798a5a502765f66a31dafd7fff976fa2c97ee0326e095042eeece47ad804b0baaa66dbe81f5738139fe9693e50da9548336e72e03107639ee9012d22ef2fa4cdc3c2ae30fb34699") (async) r9 = syz_clone(0xff0ace277fb6e42f, &(0x7f0000002bc0)="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", 0x1000, &(0x7f0000003bc0), &(0x7f0000003c00), &(0x7f0000003c40)="df078ec53096b9335abdc77d4ea971907b7326fd489113991bc1b6def5f979350972cb057f3c89951e759f6f5a2b15d8ae8c29f9744b051116f68c92199bc0859f375492a455caf252653c0d36c393204f247798a5a502765f66a31dafd7fff976fa2c97ee0326e095042eeece47ad804b0baaa66dbe81f5738139fe9693e50da9548336e72e03107639ee9012d22ef2fa4cdc3c2ae30fb34699") r10 = syz_clone(0x20000000, &(0x7f0000003d00)="da0ea39d5f10c35128f0557e7c92e08d8efa45d7eef6d8268f9b13fcc9f2c8497966386f5e501d61831648c28dd8c517b46f21283287f641f1684af49a01477fe6dd56303cf0e9fefbe4f3af47aac43dc1b1ae6ec3de4c595337558f0405864c2e72a4d7fd323788c1070603f545428be3ef79137695806cb93110751db769b01acefcf0fa1df32886d2945b34bfca29af7aa52928f7cfad3aa778eb34b85a3d43935fb1b324c0153fede427c69021fa454caf90d6ebb48d8741b55359664617225e2760a7eaeb668ecf92ceeb7d0e6f4764e00e1259c3f9fd492b307d7eccf2b51d30a979d0822bafb708d4901f029d665acf9a64", 0xf5, &(0x7f0000003e00), &(0x7f0000003e40), &(0x7f0000003e80)="5ce8ba0836bc8f6160693f84587d6e833df2d4914a4df023ae35fe6867ee0817c5eaeeeb23b1b808554c691333f4fdc57713bf56") r11 = syz_clone3(&(0x7f0000003f00)={0x0, &(0x7f0000001ac0), &(0x7f0000001b00), &(0x7f0000001b40), {0x14}, &(0x7f0000001b80)=""/4096, 0x1000, &(0x7f0000002b80)=""/18, &(0x7f0000003ec0)=[r7, r8, r6, r9, r1, 0x0, r10, r6, r4], 0x9}, 0x58) sendmsg$NFC_CMD_SE_IO(0xffffffffffffffff, &(0x7f0000004040)={&(0x7f0000003f80)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000004000)={&(0x7f0000003fc0)={0x24, 0x0, 0x1bfbf1b92c881cfe, 0x70bd2d, 0x25dfdbff, {}, [@NFC_ATTR_SE_INDEX={0x8, 0x15, 0x2}, @NFC_ATTR_DEVICE_INDEX={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0xc0) (async) sendmsg$NFC_CMD_SE_IO(0xffffffffffffffff, &(0x7f0000004040)={&(0x7f0000003f80)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000004000)={&(0x7f0000003fc0)={0x24, 0x0, 0x1bfbf1b92c881cfe, 0x70bd2d, 0x25dfdbff, {}, [@NFC_ATTR_SE_INDEX={0x8, 0x15, 0x2}, @NFC_ATTR_DEVICE_INDEX={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0xc0) shmget(0x2, 0x3000, 0x400, &(0x7f0000ffd000/0x3000)=nil) (async) shmget(0x2, 0x3000, 0x400, &(0x7f0000ffd000/0x3000)=nil) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f00000042c0)=0x0) syz_clone3(&(0x7f0000004340)={0x80c02000, &(0x7f0000004080), &(0x7f00000040c0), &(0x7f0000004100), {0x2f}, &(0x7f0000004140)=""/200, 0xc8, &(0x7f0000004240)=""/93, &(0x7f0000004300)=[r10, 0xffffffffffffffff, r11, r11, 0xffffffffffffffff, r12], 0x6, {r3}}, 0x58) (async) syz_clone3(&(0x7f0000004340)={0x80c02000, &(0x7f0000004080), &(0x7f00000040c0), &(0x7f0000004100), {0x2f}, &(0x7f0000004140)=""/200, 0xc8, &(0x7f0000004240)=""/93, &(0x7f0000004300)=[r10, 0xffffffffffffffff, r11, r11, 0xffffffffffffffff, r12], 0x6, {r3}}, 0x58) [ 77.664353][ T3331] worker_thread+0x5f2/0xa10 [ 77.664384][ T3331] kthread+0x1a6/0x1e0 [ 77.664404][ T3331] ret_from_fork+0x1f/0x30 [ 77.664426][ T3331] [ 77.664428][ T3331] value changed: 0x00000000ffffb03e -> 0x00000000ffffb05b [ 77.668546][ T3145] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 77.678868][ T3331] [ 77.678872][ T3331] Reported by Kernel Concurrency Sanitizer on: [ 77.678880][ T3331] CPU: 0 PID: 3331 Comm: kworker/0:7 Not tainted 6.3.0-rc5-syzkaller-00247-gcdc9718d5e59 #0 [ 77.678906][ T3331] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/30/2023 [ 77.685990][ T3145] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 77.686004][ T3145] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 77.695784][ T3331] Workqueue: wg-crypt-wg2 wg_packet_tx_worker [ 77.700831][ T3145] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 77.711204][ T3331] [ 77.711209][ T3331] ================================================================== [ 77.836510][ T3145] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 77.845720][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 77.854953][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 77.863958][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 77.872482][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 77.888729][ T3339] syz-executor.0 (3339) used greatest stack depth: 11416 bytes left [ 77.904198][ T3145] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 77.913125][ T3145] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 77.921846][ T3145] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 77.930669][ T3145] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 20:56:14 executing program 2: ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000000)={'xfrm0\x00', {0x2, 0x0, @empty}}) ioctl$BTRFS_IOC_GET_FEATURES(0xffffffffffffffff, 0x80189439, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000080)={0x0, 0x3}, 0x8) r0 = syz_io_uring_complete(0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) ppoll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x10}, {r0, 0x12}], 0x2, &(0x7f0000000140)={r1, r2+60000000}, &(0x7f0000000180)={[0x9]}, 0x8) sendto$inet(r0, &(0x7f00000001c0)="601b4276d7a0", 0x6, 0x8000, 0x0, 0x0) (async) sendto$inet(r0, &(0x7f00000001c0)="601b4276d7a0", 0x6, 0x8000, 0x0, 0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000200), 0x481, 0x0) ioctl$AUTOFS_IOC_FAIL(r3, 0x9361, 0x3) (async) ioctl$AUTOFS_IOC_FAIL(r3, 0x9361, 0x3) writev(r0, &(0x7f0000001400)=[{&(0x7f0000000240)="781fa40609e4c33286225069de0268a3a4395199e8b210de9183d2e035b683eaa0a54fc313f1565507c1cee7319c34b3de591fa3519a99f7608c5b8f97f34d9f5461db57a9785c3e86d8d9ebd3097b77", 0x50}, {&(0x7f00000002c0)="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", 0x1000}, {&(0x7f00000012c0)="a0b80593c6b11a62f9fdd6284a977104e7cd3b55702975557b94da62646ac144022b5da0e244fede8f97f004cc75a5634d4478bd32c21a818957e0e85f52724becf4edd065d3d0102c482f988075bac019a8085d75eebe7a8ae67ce5430a2eca0d628a3515f1e94d56c28f13cf93e5", 0x6f}, {&(0x7f0000001340)="5e2ed6c8ec30e7ec42905277b43e5556d2f41dc4da4fc2c3e14d9bac454216cf52a61566b69153c6684396693692e62d9dd7dd128b9aa8089eb325fce4a41a050d93888a996bcba876d9c602c0c8609b3d7ba2479e4a0eaf946e0373a14d2ff47d5f6e8f97ab1771a4bd37112b7038f436dd64c6d330b3569e80c3133490a4582ce68c4aa9ed4a240d42dd8ce68c5613f7fc6103f03604f9e97e38d4ae7e03a29b2744890575a66f11dcab43842d19", 0xaf}], 0x4) write(r0, &(0x7f0000001440)="4280a768dd5b45b0bae52689799e199607240aec183580ff22e5b46b8955b46b97", 0x21) (async) write(r0, &(0x7f0000001440)="4280a768dd5b45b0bae52689799e199607240aec183580ff22e5b46b8955b46b97", 0x21) syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) (async) r4 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendfile(r4, r0, &(0x7f0000001480)=0x10000, 0x6) writev(r3, &(0x7f0000001680)=[{&(0x7f00000014c0)="1a550b5c0bdc5ec6", 0x8}, {&(0x7f0000001500)="cceb24893559268f1495a7cbbbf425ba53650eed2b4023d96f1333f75201506e8ebbf1ce80be22d4980a7f0aa8656b1ac25ce730c788c28e46e3af42ca36a7fd3e4da6d1632735acf09652ba6eb2d94a2584deac3080579ef63c7af7c98b193a8859cb79a128c3686399e8e783c7b9a86b1a1785e405211a49573ae8cc8633edb66afaa0e39dbbefa16e336fb0ce394484606df3b85e729e6060f55fdfc8799d618db83fe00afb14a9a977bcccd6685bed6fb54c5be4e816e6ca92235676909cba5b7a684626f968c38b42d11966f4d21a6957fcbd3b7ed9ce944a5e7bb2e0f774ad4d55baf6b43e924bdd947a43f850277a7ff6", 0xf4}, {&(0x7f0000001600)="ae80114cd87418e702139d6a6d05eb5e53e9eba2cd63928b76581a309d46681b41119eec88b41b469706405afbbd9013f3e99c5c6290d3760b2fa763f92cf5ade14f22f1fcf0ec7099e4d0bf7266dd7aacdc9ca53e559aca8dad36fc04ff3af021dcd783954ac02a8d897bdbb0a14e4532eeb9005c4464385f7c9f29", 0x7c}], 0x3) sendmsg$AUDIT_MAKE_EQUIV(r0, &(0x7f0000001780)={&(0x7f00000016c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000001740)={&(0x7f0000001700)={0x28, 0x3f7, 0x0, 0x70bd2a, 0x25dfdbfc, {0x7, 0x7, './file0', './file0'}, ["", "", ""]}, 0x28}}, 0x10) (async) sendmsg$AUDIT_MAKE_EQUIV(r0, &(0x7f0000001780)={&(0x7f00000016c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000001740)={&(0x7f0000001700)={0x28, 0x3f7, 0x0, 0x70bd2a, 0x25dfdbfc, {0x7, 0x7, './file0', './file0'}, ["", "", ""]}, 0x28}}, 0x10) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r3, 0xc0189373, &(0x7f00000017c0)={{0x1, 0x1, 0x18, r3, {0x2}}, './file0\x00'}) lgetxattr(&(0x7f0000001800)='./file0\x00', &(0x7f0000001840)=@known='user.incfs.id\x00', &(0x7f0000001880)=""/44, 0x2c) clock_gettime(0x0, &(0x7f00000018c0)={0x0, 0x0}) clock_settime(0x3, &(0x7f0000001900)={r6, r7+10000000}) (async) clock_settime(0x3, &(0x7f0000001900)={r6, r7+10000000}) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r3, 0xc018937c, &(0x7f0000001940)={{0x1, 0x1, 0x18, r4}, './file0\x00'}) preadv(r8, &(0x7f0000001e00)=[{&(0x7f0000001980)=""/186, 0xba}, {&(0x7f0000001a40)=""/38, 0x26}, {&(0x7f0000001a80)=""/125, 0x7d}, {&(0x7f0000001b00)=""/174, 0xae}, {&(0x7f0000001bc0)=""/131, 0x83}, {&(0x7f0000001c80)=""/116, 0x74}, {&(0x7f0000001d00)=""/249, 0xf9}], 0x7, 0x6, 0x7) fsconfig$FSCONFIG_SET_PATH(r0, 0x3, &(0x7f0000001e80)='xfrm0\x00', &(0x7f0000001ec0)='./file0\x00', r5) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000001f00)={r8, 0x7fffffff, 0x4, 0x6}) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r9, 0xc0189375, &(0x7f0000001f40)={{0x1, 0x1, 0x18, r8}, './file0\x00'}) sendmsg$IPSET_CMD_PROTOCOL(r9, &(0x7f0000002040)={&(0x7f0000001f80)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000002000)={&(0x7f0000001fc0)={0x34, 0x1, 0x6, 0x3, 0x0, 0x0, {0x7, 0x0, 0xa}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x34}, 0x1, 0x0, 0x0, 0x8004}, 0x0) pidfd_getfd(r0, r10, 0x0) (async) r11 = pidfd_getfd(r0, r10, 0x0) ioctl$NS_GET_OWNER_UID(r5, 0xb704, &(0x7f00000024c0)) (async) ioctl$NS_GET_OWNER_UID(r5, 0xb704, &(0x7f00000024c0)=0x0) sendmmsg$unix(r11, &(0x7f0000002540)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002080)="f77eeb912c2cc6f99c4d6366da15e71dc474b60b225f62b8fd2ca7a89ee333ac53aee2ab48f24bd9f4128181edb7d806402f27ff97440ac21211897d5f1e4d3b773bcc6435ac6bbda0d005326efc5751e81c2eb730f3781328632bf587c4d88173ec338dc692284769588f98df3c8a5353eae45940d6172794111f35a223583ed1ffba6c0cec1b421c64f6f97054d44395017bab2281b12051b1b03b6998bdbf1e843ce1d499c813a154e525a8be6133cfaa436239b3eb0fd2c15a855ffee19ce6", 0xc1}, {&(0x7f0000002180)="069a7967dba3a30c5859cf0780be4d92269705b81150a2834126d4a0026e7e669a9f8824da4a7676b2f5262f19c30c95e9ecb7cc2dfb36a289c5d8d09cf8613ca10e1f8bf4f06e42714488af4a725a9c327b71f9e7554dbfab3e4d4799649dd42bd9eedcb2b48cf7d2b91323e7a6", 0x6e}, {&(0x7f0000002200)="0a0af78ee673591d", 0x8}, {&(0x7f0000002240)="9811a02e33026c5f1d7f2833c7d5ef47485c3678d390527ca60fe08f015138723d7a9d6456808d0bd2e97e486f8cab6c4d994f1fb7853de38e0279c13df8c64f80b29e8ba81347ba7da2c06e499916329d437c08652b2c8a52f0f22ad724db63b90e51642921016bd48b6c9fac901e3a3c5fefea21051c561016ddac1f6057f09dbfa3f380f88471ec364b17e9cab477ff57005a0b6ee84814769745ffa47a2334d726d88f07566b8cb93ef748b01dde5ded81c4b3ffc0cbbd277e1befe2b032080ef7d321a4d58d84e5f7a2f8b0536f496eb8939ac7d824427894adcbe1bf06a2e1da618df7a3263f0906a01d411113", 0xf0}, {&(0x7f0000002340)="47b06e6416622c7695ad67ed06700a2905d3285b6887f21a9d6761cdfc56cfb4745e9c1a854acaa6ad91e997e6c633ed63a49a8aeeca0a76bba4e96efde7f485c0c4b9388a377a911c2ba339ff1a2f449711025f32f60f84667815ff077fa7b235d0b3d559cc061f208d97d48e6d6aa7b1b5d0e9cd5a582261262e75c47fe8c68258a1342acf0080f463841192266fedb67d494c86afa0aebde8a9b3abdb8219e3c9972018820b6cee3b41088677b9c30d4626b105ad0a700799d3e80f24b083495a4128a81d3df4a890056f3b6399cf56", 0xd1}], 0x5, &(0x7f0000002500)=[@cred={{0x1c, 0x1, 0x2, {0x0, r12, 0xee00}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee01, 0xee01}}}], 0x40, 0x880}}], 0x1, 0x24000004) (async) sendmmsg$unix(r11, &(0x7f0000002540)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002080)="f77eeb912c2cc6f99c4d6366da15e71dc474b60b225f62b8fd2ca7a89ee333ac53aee2ab48f24bd9f4128181edb7d806402f27ff97440ac21211897d5f1e4d3b773bcc6435ac6bbda0d005326efc5751e81c2eb730f3781328632bf587c4d88173ec338dc692284769588f98df3c8a5353eae45940d6172794111f35a223583ed1ffba6c0cec1b421c64f6f97054d44395017bab2281b12051b1b03b6998bdbf1e843ce1d499c813a154e525a8be6133cfaa436239b3eb0fd2c15a855ffee19ce6", 0xc1}, {&(0x7f0000002180)="069a7967dba3a30c5859cf0780be4d92269705b81150a2834126d4a0026e7e669a9f8824da4a7676b2f5262f19c30c95e9ecb7cc2dfb36a289c5d8d09cf8613ca10e1f8bf4f06e42714488af4a725a9c327b71f9e7554dbfab3e4d4799649dd42bd9eedcb2b48cf7d2b91323e7a6", 0x6e}, {&(0x7f0000002200)="0a0af78ee673591d", 0x8}, {&(0x7f0000002240)="9811a02e33026c5f1d7f2833c7d5ef47485c3678d390527ca60fe08f015138723d7a9d6456808d0bd2e97e486f8cab6c4d994f1fb7853de38e0279c13df8c64f80b29e8ba81347ba7da2c06e499916329d437c08652b2c8a52f0f22ad724db63b90e51642921016bd48b6c9fac901e3a3c5fefea21051c561016ddac1f6057f09dbfa3f380f88471ec364b17e9cab477ff57005a0b6ee84814769745ffa47a2334d726d88f07566b8cb93ef748b01dde5ded81c4b3ffc0cbbd277e1befe2b032080ef7d321a4d58d84e5f7a2f8b0536f496eb8939ac7d824427894adcbe1bf06a2e1da618df7a3263f0906a01d411113", 0xf0}, {&(0x7f0000002340)="47b06e6416622c7695ad67ed06700a2905d3285b6887f21a9d6761cdfc56cfb4745e9c1a854acaa6ad91e997e6c633ed63a49a8aeeca0a76bba4e96efde7f485c0c4b9388a377a911c2ba339ff1a2f449711025f32f60f84667815ff077fa7b235d0b3d559cc061f208d97d48e6d6aa7b1b5d0e9cd5a582261262e75c47fe8c68258a1342acf0080f463841192266fedb67d494c86afa0aebde8a9b3abdb8219e3c9972018820b6cee3b41088677b9c30d4626b105ad0a700799d3e80f24b083495a4128a81d3df4a890056f3b6399cf56", 0xd1}], 0x5, &(0x7f0000002500)=[@cred={{0x1c, 0x1, 0x2, {0x0, r12, 0xee00}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee01, 0xee01}}}], 0x40, 0x880}}], 0x1, 0x24000004) write(r8, &(0x7f0000002580)="55827d280f76b90d18f21999", 0xc) dup2(r8, 0xffffffffffffffff) (async) dup2(r8, 0xffffffffffffffff) 20:56:14 executing program 5: r0 = perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280), 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000000bc0)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x24}}, 0x0) getsockname$packet(r4, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0xf201, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xefffffff}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x40}}, 0x0) getsockopt$inet6_mreq(r2, 0x29, 0x1c, &(0x7f0000000c80)={@dev, 0x0}, &(0x7f0000000cc0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000e40)={&(0x7f0000000c40)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000e00)={&(0x7f0000001040)=ANY=[@ANYBLOB="f80000001900000426bd7000dbdf251c101492fc01ff00001400000c000900008001c064f300395fe2bdf36b04a418f125fc5aa4e1f6ceec0ee178e010595c79333a12a5a75d53f20ff1dc4451", @ANYRES32=r5, @ANYBLOB="05001a00060000001400120006004c3118f647d39c76c513cd7543f9840013000000000000000700000000000002000000000700000f0f000000000000000000000001000000000000000000000000000000000000000000000000000000050000000000000000000000000000000500000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000140012000600bce772a441dd02851245fa8cc21814001200250043eb4dccf1dae9cff38c3bfcc9ea08000400", @ANYRES32=r6, @ANYBLOB], 0xf8}, 0x1, 0x0, 0x0, 0x20000885}, 0x4004880) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000c00)={'netpci0\x00'}) sendmsg$nl_route(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=@getroute={0x14, 0x1a, 0x0, 0x0, 0x0, {0x1d}}, 0xffffffffffffff56}, 0x1, 0x0, 0x0, 0x4008005}, 0x28000051) r7 = perf_event_open(&(0x7f0000000b40)={0x0, 0x80, 0x2, 0x0, 0x9, 0x3f, 0x0, 0xff, 0x800, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_config_ext={0xffffffffffffffff, 0xb2}, 0x6, 0x929e, 0x9, 0x3, 0x9, 0x401, 0x5, 0x0, 0xfffffff7}, 0xffffffffffffffff, 0x3, r0, 0x2) syz_open_dev$vcsu(&(0x7f0000000040), 0x6, 0x0) r8 = socket(0x10, 0x80003, 0x0) bind$inet6(r8, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x7}, 0x1c) recvmsg$unix(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000980)=[{&(0x7f00000003c0)=""/133, 0x85}, {&(0x7f0000000500)=""/72, 0x48}, {&(0x7f0000000740)=""/208, 0xd0}, {&(0x7f0000000140)=""/20, 0x14}, {&(0x7f0000000840)=""/89, 0x59}], 0x5, &(0x7f00000008c0)=ANY=[@ANYBLOB="240000f2ff0000050000000001000400", @ANYRESOCT, @ANYRES32=r1, @ANYRES32, @ANYRES32=r8, @ANYRES16=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRESHEX=r7, @ANYBLOB='\x00\x00\x00@'], 0xfffffffffffffef0}, 0x0) r9 = socket$netlink(0x10, 0x3, 0x9) bind$inet6(r8, &(0x7f0000000940)={0xa, 0x4e20, 0xffff, @loopback, 0x7f5}, 0x1c) getsockname$packet(0xffffffffffffffff, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000e80)) r10 = socket(0x10, 0x803, 0x2) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(0xffffffffffffffff, &(0x7f0000000a80)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x8000200}, 0xc, &(0x7f0000000680)={&(0x7f0000000f80)=ANY=[@ANYBLOB="6c0000000408010800000000000000000100000924000480080001400001000108000240e0000000080002400000000708000140000000003400048008000240ffffffe008000240007fff08000140000000060800024000000a9c0800014000000ed608000240000000090001cd8d4759ad43c35e8758348960885c33bc79ec257ca121be"], 0x6c}, 0x1, 0x0, 0x0, 0x24000044}, 0x90) sendmsg$TIPC_NL_MON_GET(r10, &(0x7f0000000600)={&(0x7f00000004c0), 0xc, &(0x7f00000005c0)={&(0x7f00000006c0)=ANY=[@ANYRESHEX=r8, @ANYBLOB="9fa3ef67bc6bbb34bcad914d55ac5954fe5071049038a4448d88ff08bd47b94bb774010000000100000000000000bb1240f19011f345ad3096c30000000000000001000000000000000000000400"], 0x88}, 0x1, 0x0, 0x0, 0x1}, 0x20000040) r11 = syz_open_procfs(0x0, &(0x7f0000000240)='clear_refs\x00') writev(r11, &(0x7f0000000140)=[{&(0x7f0000000080)='4', 0x1}], 0x1) connect$unix(r11, &(0x7f0000000ac0)=@abs={0x0, 0x0, 0x4e20}, 0x6e) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000ec0)=ANY=[@ANYBLOB="8f257bbf48286ed70000000000000000001b0000", @ANYRES32=0x0, @ANYBLOB="0011040044000100640012800b00010069703667726500005400028014000600fe80000000000000000087184cd63ed0d607160001000000060011004e200000050017000900000005000b00080000000500080080000000060011004e24000006000e00020000000400120008000a00", @ANYRES32=r12, @ANYRES16], 0x8c}}, 0x0) 20:56:14 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000080)={0x0, 0xa}, 0xe) shutdown(r0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f0000000140)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000180)=[@in={0x2, 0x4e23, @rand_addr=0x64010102}, @in6={0xa, 0x4e23, 0x4, @mcast1, 0xfffffffc}, @in={0x2, 0x4e21, @private=0xa010102}, @in={0x2, 0x4e23, @multicast2}, @in={0x2, 0x4e24, @loopback}, @in={0x2, 0x4e23, @loopback}], 0x6c) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000440)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r4 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0), 0x111000, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r4, 0x0, 0x61, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)=0x1024) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x1a, &(0x7f0000000340)={r3}, &(0x7f0000000380)=0x8) 20:56:14 executing program 4: mount$cgroup(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x801, &(0x7f0000000080)={[{}, {@none}, {@cpuset_v2_mode}], [{@pcr={'pcr', 0x3d, 0x6}}, {@audit}, {@hash}, {@fowner_lt={'fowner<', 0xee00}}]}) (async) lsetxattr$trusted_overlay_upper(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140), &(0x7f0000000180)={0x0, 0xfb, 0x57, 0x2, 0x7f, "7f1dfe2c02b4e8939f14abc2f2270eaf", "60a6d7313af8e4ad8b521d8e8b88a10fcbea26c07aa3f23a116cd8649a935ae85d47d0732bc29157cb353a54b6f0542f920d7068144bea37a85bf6275cd2376650ba"}, 0x57, 0x6) (async) r0 = openat(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0x40, 0x81) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000280)={{{@in, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6}}, &(0x7f0000000380)=0xe8) (async) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000003c0)={0x0, 0x0, 0x0}, &(0x7f0000000400)=0xc) chown(&(0x7f0000000240)='./file0\x00', r2, r3) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000480)={'vxcan1\x00', 0x0}) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000540)={'gre0\x00', &(0x7f00000004c0)={'syztnl1\x00', r1, 0x7800, 0x7800, 0x55f, 0xff, {{0x13, 0x4, 0x0, 0x18, 0x4c, 0x68, 0x0, 0xf5, 0x4, 0x0, @private=0xa010102, @private=0xa010102, {[@generic={0x44, 0x10, "95bcd32603cbaa9ee25db8c40d42"}, @end, @end, @rr={0x7, 0x1f, 0x22, [@remote, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev={0xac, 0x14, 0x14, 0x30}, @remote, @empty, @rand_addr=0x64010101, @multicast1]}, @ra={0x94, 0x4}]}}}}}) (async) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000580)={0x0, @empty, @loopback}, &(0x7f00000005c0)=0xc) sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f00000006c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000680)={&(0x7f0000000600)={0x74, 0x0, 0x4, 0x70bd29, 0x25dfdbfb, {}, [@HEADER={0x60, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_vlan\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}]}]}, 0x74}, 0x1, 0x0, 0x0, 0x44100}, 0x1) (async) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000700)={0x8, 0x4, 0x2, 0x80000001}, 0x10) r7 = open_tree(r0, &(0x7f0000000740)='./file0\x00', 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r7, &(0x7f00000008c0)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000880)={&(0x7f00000007c0)={0x8c, 0x0, 0x100, 0x70bd25, 0x25dfdbfd, {{}, {@void, @void}}, [@NL80211_ATTR_DURATION={0x8, 0x57, 0x1}, @chandef_params=[@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x3}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x34d}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0xfff}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0xf2}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x7}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x1707}], @chandef_params=[@NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x401}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x2}], @NL80211_ATTR_DURATION={0x8, 0x57, 0x5}, @NL80211_ATTR_DURATION={0x8, 0x57, 0x8}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x81}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0xc}], @NL80211_ATTR_DURATION={0x8, 0x57, 0x5}]}, 0x8c}, 0x1, 0x0, 0x0, 0x10}, 0x8000) (async) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f00000009c0)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000980)={&(0x7f0000000940)={0x24, 0x0, 0x400, 0x70bd29, 0x25dfdbff, {{}, {}, {0x8}}, ["", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x20040081}, 0x4000) (async) lsetxattr$trusted_overlay_upper(&(0x7f0000000a00)='./file0\x00', &(0x7f0000000a40), &(0x7f0000000a80)={0x0, 0xfb, 0x2f, 0x3, 0x7, "cfe9dc66b8abe9df472144363ba88416", "0f750f8d92a88ed977e6d1572ed26cc2518a28f97914ff6eea2c"}, 0x2f, 0x1) r8 = open_tree(r7, &(0x7f0000000ac0)='./file0\x00', 0x0) umount2(&(0x7f0000000b00)='./file0\x00', 0x0) (async) sendmsg$NL80211_CMD_ADD_TX_TS(r8, &(0x7f0000000c00)={&(0x7f0000000b40)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000bc0)={&(0x7f0000000b80)={0x40, 0x0, 0x400, 0x70bd2d, 0x25dfdbfd, {{}, {@val={0x8}, @val={0xc, 0x99, {0x21, 0x23}}}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa}]}, 0x40}, 0x1, 0x0, 0x0, 0x8001}, 0x20000081) (async) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r7, 0xc018937c, &(0x7f0000000c40)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x2}}, './file0\x00'}) mount_setattr(r9, &(0x7f0000000c80)='./file0\x00', 0x1000, &(0x7f0000000cc0)={0xfa, 0x70, 0x100000, {r7}}, 0x20) (async) sendmsg$nl_route(r7, &(0x7f0000000dc0)={&(0x7f0000000d00)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000d80)={&(0x7f0000000d40)=@getaddr={0x14, 0x16, 0x400, 0x70bd28, 0x25dfdbfc, {}, ["", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0xa0}, 0x20002000) (async) r10 = accept$phonet_pipe(r7, &(0x7f0000000e00), &(0x7f0000000e40)=0x10) ioctl$AUTOFS_DEV_IOCTL_READY(r9, 0xc0189376, &(0x7f0000000e80)={{0x1, 0x1, 0x18, r10, {0x8}}, './file0\x00'}) r12 = openat$null(0xffffffffffffff9c, &(0x7f0000000ec0), 0x2082, 0x0) fdatasync(r12) (async) umount2(&(0x7f0000000f00)='./file0\x00', 0x1) socket(0x10, 0x6, 0x6) ioctl$SIOCX25GFACILITIES(r12, 0x89e2, &(0x7f0000000f40)) (async) readlinkat(r11, &(0x7f0000000f80)='./file0\x00', &(0x7f0000000fc0)=""/27, 0x1b) (async) sendmsg$nl_route_sched(r8, &(0x7f0000001d80)={&(0x7f0000001000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000001d40)={&(0x7f0000001040)=@deltclass={0xcd4, 0x29, 0x1, 0x70bd29, 0x25dfdbff, {0x0, 0x0, 0x0, r1, {0xb}, {0xfff2, 0x2}, {0xb, 0x5}}, [@TCA_RATE={0x6, 0x5, {0x7f, 0x4}}, @tclass_kind_options=@c_htb={{0x8}, {0xc60, 0x2, [@TCA_HTB_CEIL64={0xc, 0x7, 0x800}, @TCA_HTB_PARMS={0x30, 0x1, {{0xff, 0x1, 0x56c, 0x677c, 0x733d, 0x4}, {0x1, 0x1, 0x8, 0xfffd, 0xb18, 0x6}, 0xbb, 0x7ff, 0x4, 0x8000, 0x80000000}}, @TCA_HTB_OFFLOAD={0x4}, @TCA_HTB_RATE64={0xc, 0x6, 0xffffffffffffffff}, @TCA_HTB_CTAB={0x404, 0x3, [0x9, 0x2, 0x6a3, 0x400, 0x1, 0x4, 0x7, 0x8, 0x46, 0x2, 0x7, 0xe3b2, 0x6a, 0x6, 0x1ff, 0x6, 0x1, 0x80000001, 0xffffff6c, 0x8, 0x3, 0xa94, 0x7, 0x6, 0x100, 0x4, 0x9, 0x9, 0x1000, 0x5064, 0x0, 0xff, 0x1f, 0x3, 0x3, 0x0, 0x8, 0x8, 0x9, 0x68, 0x5, 0x5, 0x3, 0x1f, 0x6, 0x8, 0x3, 0x0, 0x8, 0x1, 0x1ff, 0xfff, 0x97f3, 0x0, 0x43d4, 0x1000, 0x7fff, 0x7fff, 0xfffffffa, 0x2, 0x5, 0x2, 0x2, 0xffff, 0xfffffe00, 0x8, 0x7fff, 0x1, 0x400, 0x119b, 0x800, 0x3, 0x2, 0xffffffff, 0x0, 0x7f, 0x7ff, 0x1, 0x10001, 0x8, 0x80000000, 0x0, 0x1, 0xea2a, 0x2, 0x7fff, 0x80000001, 0x0, 0x200, 0x2, 0x401, 0xce3b, 0x7fff, 0x7f, 0x1ff, 0x2, 0x8001, 0x8000, 0x1, 0x8, 0xb4, 0xffffffff, 0x8, 0x1, 0x2, 0x2, 0x7fffffff, 0x101, 0x0, 0xd6, 0x6, 0x0, 0x2, 0x0, 0xda, 0xaf42, 0x7, 0x3, 0x0, 0x1000, 0x3, 0xff, 0x5, 0x5db, 0x91e, 0xffc00000, 0x9, 0x6, 0x54c, 0x0, 0x400, 0xfffffff7, 0x40e, 0x1, 0x8, 0x6, 0x40, 0x4, 0xfffffeff, 0x7ff, 0x18000, 0xffffffff, 0x6, 0x8000000, 0x4, 0x40000, 0x2, 0x6, 0x4, 0x54, 0x100, 0x1, 0x5, 0x5, 0x8, 0x2, 0x7, 0x551, 0x5, 0x1, 0x0, 0x5, 0xd96, 0x80000001, 0x0, 0x1000, 0x4, 0x7ff, 0x7, 0x8000, 0x4, 0x34, 0x6, 0x4, 0x10000, 0x4, 0x1, 0x5, 0x7f, 0x3, 0x3, 0xff, 0x2, 0x4, 0x40, 0x2, 0xffffff00, 0xc4, 0x7, 0x1, 0xfd37, 0x0, 0x81, 0x8001, 0x5a1, 0x8000, 0x7f, 0x0, 0xffffffff, 0x1, 0x10000, 0x6, 0x4, 0x3, 0x5, 0x0, 0x5, 0x7ff, 0x1, 0xfffff001, 0x0, 0x6, 0x5, 0x5, 0x40, 0x1f, 0x7ff, 0x9, 0x1000, 0x1, 0x101, 0x3, 0x28ec, 0x80000001, 0xfffffffd, 0x1, 0x80, 0x2, 0xffffff56, 0x6, 0x0, 0x401, 0x6, 0x81, 0xffff, 0x5, 0x80000001, 0x8001, 0x2, 0x8001, 0x7, 0x5, 0x3d4a, 0x1ff, 0x906a, 0x4, 0x3600, 0x3c7, 0x5, 0xffffffff, 0xfff, 0x6, 0x2, 0x3, 0x80000001, 0x3]}, @TCA_HTB_RTAB={0x404, 0x4, [0x9ee, 0x800, 0x3, 0xffffffff, 0x8, 0x1, 0x1000, 0x4, 0x8, 0xc970, 0x56f, 0x5, 0x7, 0x3ff, 0x8, 0xd7, 0x6, 0xffff, 0xff, 0x8, 0x440, 0x1000, 0x8, 0x7, 0x0, 0x80000000, 0x3, 0x9, 0x9, 0x1, 0x5f, 0x1, 0x0, 0x10001, 0x20, 0x2, 0x2, 0x9f, 0x7, 0x81, 0xffffffff, 0x4a, 0x3, 0x4, 0x0, 0x0, 0x3, 0x100, 0x7, 0x5, 0xfffffffc, 0x8, 0x2, 0x9, 0x9, 0x7fff, 0x5, 0x8, 0x3, 0x3cc, 0x400, 0x2, 0x2, 0xb1, 0x2, 0x401, 0x4, 0x0, 0x3ff, 0x5, 0x7, 0x9, 0x2, 0x2, 0x7, 0x20, 0x4, 0x7fff, 0x800, 0x80, 0x6, 0x46, 0x80000000, 0x7f, 0x2, 0x236, 0x0, 0x20, 0x9, 0x0, 0x10000, 0x4, 0x5, 0x7, 0x5, 0xfff, 0x0, 0x8000, 0x68f6, 0x9, 0x8, 0x8bed, 0xffffffff, 0x1d9, 0x6, 0x31d40000, 0x7, 0x8000, 0x0, 0xa82, 0x8, 0x4, 0x1, 0xe9c, 0x7, 0x17fc, 0x7, 0x5, 0xcf, 0xff, 0x1fe0000, 0x1f, 0x4, 0xffffff80, 0x1, 0x2, 0x7, 0x100, 0x8, 0x3ff, 0x400, 0x5, 0x10001, 0x5, 0xfff, 0x8878, 0x8, 0x1, 0x2, 0x8, 0x9, 0xd6, 0x10001, 0x2, 0xfffffffd, 0x1c0, 0x10001, 0x100, 0x100, 0x6a, 0x1, 0x9, 0x9c2, 0xe, 0x8, 0x5, 0x6, 0x247b, 0x3, 0x9, 0x1, 0x1, 0x2, 0xfff, 0x5, 0xbf33, 0x3, 0x0, 0x4, 0x1, 0x3, 0x8, 0x3, 0x3, 0x2, 0x400, 0x7, 0x7fffffff, 0x3, 0x8, 0x8, 0x5, 0x8, 0x738, 0x5, 0x4, 0x5, 0x9, 0x0, 0x4bd, 0x4, 0x6, 0x3, 0x9, 0x2e3d, 0xb6, 0x9, 0x2, 0xc745782, 0x5, 0x4, 0x6, 0x0, 0x4, 0x0, 0x4, 0x3, 0x5, 0x8, 0x6, 0x10001, 0xfffeffff, 0x1, 0x200, 0x40, 0xfffffffc, 0x8, 0x3, 0x6, 0x7ff, 0x16, 0xfffffffd, 0x6, 0x7, 0x2, 0x1, 0x3, 0x3, 0x3, 0x5, 0xff, 0x8bc, 0xffff7fff, 0x0, 0x4, 0x3, 0x5369b9e3, 0x1f, 0x401, 0x9fd, 0x10000, 0x800, 0x6, 0x0, 0x8, 0x6, 0xf325, 0x101, 0x6, 0xd9ac, 0xffffffff, 0x10000, 0x3, 0x5, 0x80000000, 0x1]}, @TCA_HTB_RTAB={0x404, 0x4, [0x194, 0x42, 0x6, 0x8000, 0x3c9d, 0x5, 0x7, 0x9, 0x4, 0x7, 0x3, 0xa9, 0x5, 0x0, 0x0, 0x63, 0x7fff, 0xffffffe1, 0x1, 0x9, 0x36, 0x80000001, 0x5, 0x7, 0x6c, 0x81, 0x1000, 0x3, 0x7fe00000, 0x40, 0x3, 0x1, 0x7, 0x1, 0x800, 0xba8, 0x49, 0x4, 0x7f, 0x8, 0x5, 0x3, 0xff, 0x7, 0xfffffc00, 0x5, 0x3f4d, 0xf0aa, 0x5, 0xff, 0xff, 0x8, 0x3, 0x7, 0x7f, 0x0, 0x1ff, 0x7, 0x3ff, 0x1f261df3, 0x7ff, 0x7, 0x8, 0x4, 0x0, 0x3, 0xffffffea, 0x1000, 0x4, 0x3f, 0x81, 0x10001, 0x7, 0x5, 0xef3, 0xffff, 0x5, 0x7, 0x10001, 0xffff, 0x0, 0xffffc165, 0x8, 0x3, 0x4, 0x8ed21a1, 0x800, 0x400, 0xfffffffa, 0xfffffff8, 0x1, 0x40, 0x81, 0x7f, 0xedcb, 0x2, 0x7, 0x3f, 0x4, 0x800, 0x101, 0x3, 0x1ff, 0x4, 0x100, 0x3, 0x7, 0xc655, 0x86, 0x80, 0x6, 0xcd, 0xffff2aad, 0x3, 0x1, 0x7, 0x9, 0x9, 0x8001, 0x0, 0x9, 0xa738, 0xfffffffd, 0x101, 0x2, 0x10000, 0x400, 0x7, 0x9, 0x9661, 0x9, 0x9, 0x6, 0x2edf8113, 0x1, 0x3f, 0x7, 0xc8, 0x8, 0x8, 0x8, 0x7, 0xfff, 0x1, 0x8, 0x7, 0xffffffff, 0x5, 0x7, 0x5f7, 0x2, 0x1ff, 0x1ff, 0x1, 0x1, 0xffffffff, 0x7, 0x1, 0x4561, 0x8001, 0xce0, 0x6, 0x4, 0x0, 0x81, 0x401, 0x5, 0xf8000000, 0x8000, 0xfffff73e, 0x6, 0x0, 0x81, 0xb5, 0x15ee, 0x146, 0x1, 0x7, 0xfffffffa, 0xd66, 0x1, 0xffffffff, 0x8, 0x57, 0x1, 0x9, 0x0, 0x4000000, 0x5, 0x1, 0x5, 0xe86, 0x0, 0x401cdcd2, 0xfffeffff, 0xfff, 0x9, 0x8, 0x7, 0x3, 0x4, 0xffffffff, 0x3, 0x7, 0x9, 0xac, 0xffff, 0x9, 0x100, 0x8, 0x7, 0x7fffffff, 0x0, 0xffffbf99, 0x1, 0x1f, 0x6, 0x431, 0x8c3, 0xfffffffa, 0x8, 0x400, 0x206, 0x3, 0x5, 0x0, 0x80000000, 0xfff, 0xff, 0x6, 0x8, 0x4282, 0x8001, 0x80, 0x5, 0xd7c2347, 0x5c2, 0x8000, 0x4, 0x0, 0xffff7fff, 0x100, 0x4, 0x8, 0x3, 0x6, 0x6f, 0x10001, 0x81, 0x5, 0x6f9, 0x9, 0x40, 0x7, 0x200, 0x7ffc]}, @TCA_HTB_OFFLOAD={0x4}]}}, @TCA_RATE={0x6, 0x5, {0x81, 0x3b}}, @tclass_kind_options=@c_cbs={0x8}, @TCA_RATE={0x6, 0x5, {0x8, 0x8}}, @TCA_RATE={0x6, 0x5, {0x8, 0x8}}, @TCA_RATE={0x6, 0x5, {0x8, 0xff}}, @tclass_kind_options=@c_clsact={0xb}, @tclass_kind_options=@c_cake={0x9}]}, 0xcd4}, 0x1, 0x0, 0x0, 0x8000}, 0x8080) 20:56:14 executing program 0: r0 = perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280), 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000000bc0)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) (async) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000000bc0)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x24}}, 0x0) getsockname$packet(r4, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0xf201, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xefffffff}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x40}}, 0x0) getsockopt$inet6_mreq(r2, 0x29, 0x1c, &(0x7f0000000c80)={@dev, 0x0}, &(0x7f0000000cc0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000e40)={&(0x7f0000000c40)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000e00)={&(0x7f0000001040)=ANY=[@ANYBLOB="f80000001900000426bd7000dbdf251c101492fc01ff00001400000c000900008001c064f300395fe2bdf36b04a418f125fc5aa4e1f6ceec0ee178e010595c79333a12a5a75d53f20ff1dc4451", @ANYRES32=r5, @ANYBLOB="05001a00060000001400120006004c3118f647d39c76c513cd7543f9840013000000000000000700000000000002000000000700000f0f000000000000000000000001000000000000000000000000000000000000000000000000000000050000000000000000000000000000000500000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000140012000600bce772a441dd02851245fa8cc21814001200250043eb4dccf1dae9cff38c3bfcc9ea08000400", @ANYRES32=r6, @ANYBLOB], 0xf8}, 0x1, 0x0, 0x0, 0x20000885}, 0x4004880) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000c00)={'netpci0\x00'}) sendmsg$nl_route(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=@getroute={0x14, 0x1a, 0x0, 0x0, 0x0, {0x1d}}, 0xffffffffffffff56}, 0x1, 0x0, 0x0, 0x4008005}, 0x28000051) (async) sendmsg$nl_route(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=@getroute={0x14, 0x1a, 0x0, 0x0, 0x0, {0x1d}}, 0xffffffffffffff56}, 0x1, 0x0, 0x0, 0x4008005}, 0x28000051) r7 = perf_event_open(&(0x7f0000000b40)={0x0, 0x80, 0x2, 0x0, 0x9, 0x3f, 0x0, 0xff, 0x800, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_config_ext={0xffffffffffffffff, 0xb2}, 0x6, 0x929e, 0x9, 0x3, 0x9, 0x401, 0x5, 0x0, 0xfffffff7}, 0xffffffffffffffff, 0x3, r0, 0x2) syz_open_dev$vcsu(&(0x7f0000000040), 0x6, 0x0) r8 = socket(0x10, 0x80003, 0x0) bind$inet6(r8, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) (async) bind$inet6(r8, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x7}, 0x1c) recvmsg$unix(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000980)=[{&(0x7f00000003c0)=""/133, 0x85}, {&(0x7f0000000500)=""/72, 0x48}, {&(0x7f0000000740)=""/208, 0xd0}, {&(0x7f0000000140)=""/20, 0x14}, {&(0x7f0000000840)=""/89, 0x59}], 0x5, &(0x7f00000008c0)=ANY=[@ANYBLOB="240000f2ff0000050000000001000400", @ANYRESOCT, @ANYRES32=r1, @ANYRES32, @ANYRES32=r8, @ANYRES16=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRESHEX=r7, @ANYBLOB='\x00\x00\x00@'], 0xfffffffffffffef0}, 0x0) (async) recvmsg$unix(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000980)=[{&(0x7f00000003c0)=""/133, 0x85}, {&(0x7f0000000500)=""/72, 0x48}, {&(0x7f0000000740)=""/208, 0xd0}, {&(0x7f0000000140)=""/20, 0x14}, {&(0x7f0000000840)=""/89, 0x59}], 0x5, &(0x7f00000008c0)=ANY=[@ANYBLOB="240000f2ff0000050000000001000400", @ANYRESOCT, @ANYRES32=r1, @ANYRES32, @ANYRES32=r8, @ANYRES16=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRESHEX=r7, @ANYBLOB='\x00\x00\x00@'], 0xfffffffffffffef0}, 0x0) r9 = socket$netlink(0x10, 0x3, 0x9) bind$inet6(r8, &(0x7f0000000940)={0xa, 0x4e20, 0xffff, @loopback, 0x7f5}, 0x1c) getsockname$packet(0xffffffffffffffff, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000e80)) (async) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000e80)) socket(0x10, 0x803, 0x2) (async) r10 = socket(0x10, 0x803, 0x2) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(0xffffffffffffffff, &(0x7f0000000a80)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x8000200}, 0xc, &(0x7f0000000680)={&(0x7f0000000f80)=ANY=[@ANYBLOB="6c0000000408010800000000000000000100000924000480080001400001000108000240e0000000080002400000000708000140000000003400048008000240ffffffe008000240007fff08000140000000060800024000000a9c0800014000000ed608000240000000090001cd8d4759ad43c35e8758348960885c33bc79ec257ca121be"], 0x6c}, 0x1, 0x0, 0x0, 0x24000044}, 0x90) (async) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(0xffffffffffffffff, &(0x7f0000000a80)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x8000200}, 0xc, &(0x7f0000000680)={&(0x7f0000000f80)=ANY=[@ANYBLOB="6c0000000408010800000000000000000100000924000480080001400001000108000240e0000000080002400000000708000140000000003400048008000240ffffffe008000240007fff08000140000000060800024000000a9c0800014000000ed608000240000000090001cd8d4759ad43c35e8758348960885c33bc79ec257ca121be"], 0x6c}, 0x1, 0x0, 0x0, 0x24000044}, 0x90) sendmsg$TIPC_NL_MON_GET(r10, &(0x7f0000000600)={&(0x7f00000004c0), 0xc, &(0x7f00000005c0)={&(0x7f00000006c0)=ANY=[@ANYRESHEX=r8, @ANYBLOB="9fa3ef67bc6bbb34bcad914d55ac5954fe5071049038a4448d88ff08bd47b94bb774010000000100000000000000bb1240f19011f345ad3096c30000000000000001000000000000000000000400"], 0x88}, 0x1, 0x0, 0x0, 0x1}, 0x20000040) (async) sendmsg$TIPC_NL_MON_GET(r10, &(0x7f0000000600)={&(0x7f00000004c0), 0xc, &(0x7f00000005c0)={&(0x7f00000006c0)=ANY=[@ANYRESHEX=r8, @ANYBLOB="9fa3ef67bc6bbb34bcad914d55ac5954fe5071049038a4448d88ff08bd47b94bb774010000000100000000000000bb1240f19011f345ad3096c30000000000000001000000000000000000000400"], 0x88}, 0x1, 0x0, 0x0, 0x1}, 0x20000040) r11 = syz_open_procfs(0x0, &(0x7f0000000240)='clear_refs\x00') writev(r11, &(0x7f0000000140)=[{&(0x7f0000000080)='4', 0x1}], 0x1) connect$unix(r11, &(0x7f0000000ac0)=@abs={0x0, 0x0, 0x4e20}, 0x6e) (async) connect$unix(r11, &(0x7f0000000ac0)=@abs={0x0, 0x0, 0x4e20}, 0x6e) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000ec0)=ANY=[@ANYBLOB="8f257bbf48286ed70000000000000000001b0000", @ANYRES32=0x0, @ANYBLOB="0011040044000100640012800b00010069703667726500005400028014000600fe80000000000000000087184cd63ed0d607160001000000060011004e200000050017000900000005000b00080000000500080080000000060011004e24000006000e00020000000400120008000a00", @ANYRES32=r12, @ANYRES16], 0x8c}}, 0x0) (async) sendmsg$nl_route(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000ec0)=ANY=[@ANYBLOB="8f257bbf48286ed70000000000000000001b0000", @ANYRES32=0x0, @ANYBLOB="0011040044000100640012800b00010069703667726500005400028014000600fe80000000000000000087184cd63ed0d607160001000000060011004e200000050017000900000005000b00080000000500080080000000060011004e24000006000e00020000000400120008000a00", @ANYRES32=r12, @ANYRES16], 0x8c}}, 0x0) 20:56:14 executing program 1: getrandom(&(0x7f0000000000)=""/108, 0x6c, 0x3) (async) getrandom(&(0x7f0000000080)=""/206, 0xce, 0x0) (async) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x4, 0x50, 0xffffffffffffffff, 0x803ac000) (async) getrandom(&(0x7f0000000180)=""/170, 0xaa, 0x3) getrandom(&(0x7f0000000240)=""/33, 0x21, 0x3) r0 = perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x64, 0x7, 0x4, 0x6, 0x0, 0x5, 0x109185, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000280), 0x1}, 0x802, 0x100000000, 0x3, 0x4, 0x3, 0x3f, 0x3, 0x0, 0x8, 0x0, 0x10000}, 0x0, 0x10, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340)={0x0}, &(0x7f0000000380)=0xc) (async) getrandom(&(0x7f00000003c0)=""/4096, 0x1000, 0x2) (async) mmap(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x1, 0x8010, r0, 0x1afe0000) getrandom(&(0x7f00000013c0)=""/104, 0x68, 0x3) (async) getrandom(&(0x7f0000001440)=""/158, 0x9e, 0x4) (async) madvise(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1b) (async) pipe(&(0x7f0000001580)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000001500)={0x3, 0x80, 0x10, 0x3, 0x7, 0x80, 0x0, 0x81, 0x2100, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0xcf91ae434a6595d9, @perf_config_ext={0x0, 0x3}, 0x1824, 0x6f19, 0x2c07, 0x9, 0xb4b5, 0x9, 0x2, 0x0, 0x200, 0x0, 0x200}, r1, 0xf, r3, 0xb) (async) getrandom(&(0x7f00000015c0)=""/185, 0xb9, 0x0) r4 = syz_clone3(&(0x7f0000001880)={0x231700080, &(0x7f0000001680), &(0x7f00000016c0)=0x0, &(0x7f0000001700)=0x0, {0x26}, &(0x7f0000001740)=""/17, 0x11, &(0x7f0000001780)=""/172, &(0x7f0000001840)=[r1, r1, r1, r1], 0x4}, 0x58) (async) munlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r2, &(0x7f00000019c0)={&(0x7f0000001900)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000001980)={&(0x7f0000001940)={0x2c, 0x2, 0x7, 0x801, 0x0, 0x0, {0x7, 0x0, 0x1}, [@NFACCT_NAME={0x9, 0x1, 'syz0\x00'}, @NFACCT_FILTER={0xc, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0xfff}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x48008}, 0x8000) (async) shmget(0x0, 0x2000, 0x2, &(0x7f0000ffe000/0x2000)=nil) (async) getrandom(&(0x7f0000001a00)=""/166, 0xa6, 0x1) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x3000003, 0x20010, 0xffffffffffffffff, 0x8000000) (async) r7 = getpgid(r5) (async) r8 = getpid() (async) r9 = syz_clone(0xff0ace277fb6e42f, &(0x7f0000002bc0)="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", 0x1000, &(0x7f0000003bc0), &(0x7f0000003c00), &(0x7f0000003c40)="df078ec53096b9335abdc77d4ea971907b7326fd489113991bc1b6def5f979350972cb057f3c89951e759f6f5a2b15d8ae8c29f9744b051116f68c92199bc0859f375492a455caf252653c0d36c393204f247798a5a502765f66a31dafd7fff976fa2c97ee0326e095042eeece47ad804b0baaa66dbe81f5738139fe9693e50da9548336e72e03107639ee9012d22ef2fa4cdc3c2ae30fb34699") r10 = syz_clone(0x20000000, &(0x7f0000003d00)="da0ea39d5f10c35128f0557e7c92e08d8efa45d7eef6d8268f9b13fcc9f2c8497966386f5e501d61831648c28dd8c517b46f21283287f641f1684af49a01477fe6dd56303cf0e9fefbe4f3af47aac43dc1b1ae6ec3de4c595337558f0405864c2e72a4d7fd323788c1070603f545428be3ef79137695806cb93110751db769b01acefcf0fa1df32886d2945b34bfca29af7aa52928f7cfad3aa778eb34b85a3d43935fb1b324c0153fede427c69021fa454caf90d6ebb48d8741b55359664617225e2760a7eaeb668ecf92ceeb7d0e6f4764e00e1259c3f9fd492b307d7eccf2b51d30a979d0822bafb708d4901f029d665acf9a64", 0xf5, &(0x7f0000003e00), &(0x7f0000003e40), &(0x7f0000003e80)="5ce8ba0836bc8f6160693f84587d6e833df2d4914a4df023ae35fe6867ee0817c5eaeeeb23b1b808554c691333f4fdc57713bf56") r11 = syz_clone3(&(0x7f0000003f00)={0x0, &(0x7f0000001ac0), &(0x7f0000001b00), &(0x7f0000001b40), {0x14}, &(0x7f0000001b80)=""/4096, 0x1000, &(0x7f0000002b80)=""/18, &(0x7f0000003ec0)=[r7, r8, r6, r9, r1, 0x0, r10, r6, r4], 0x9}, 0x58) sendmsg$NFC_CMD_SE_IO(0xffffffffffffffff, &(0x7f0000004040)={&(0x7f0000003f80)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000004000)={&(0x7f0000003fc0)={0x24, 0x0, 0x1bfbf1b92c881cfe, 0x70bd2d, 0x25dfdbff, {}, [@NFC_ATTR_SE_INDEX={0x8, 0x15, 0x2}, @NFC_ATTR_DEVICE_INDEX={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0xc0) (async) shmget(0x2, 0x3000, 0x400, &(0x7f0000ffd000/0x3000)=nil) (async) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f00000042c0)=0x0) syz_clone3(&(0x7f0000004340)={0x80c02000, &(0x7f0000004080), &(0x7f00000040c0), &(0x7f0000004100), {0x2f}, &(0x7f0000004140)=""/200, 0xc8, &(0x7f0000004240)=""/93, &(0x7f0000004300)=[r10, 0xffffffffffffffff, r11, r11, 0xffffffffffffffff, r12], 0x6, {r3}}, 0x58) 20:56:14 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000140)=@newlink={0x3c, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb}, {0x4}}}, @IFLA_LINK={0x8}]}, 0x3c}, 0x1, 0xba01}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vxcan1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@can_newroute={0x24, 0x18, 0x200, 0x70bd2a, 0x25dfdbfb, {}, [@CGW_SRC_IF={0x8, 0x9, r1}, @CGW_DST_IF={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) 20:56:14 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000080)={0x0, 0xa}, 0xe) shutdown(r0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f0000000140)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000180)=[@in={0x2, 0x4e23, @rand_addr=0x64010102}, @in6={0xa, 0x4e23, 0x4, @mcast1, 0xfffffffc}, @in={0x2, 0x4e21, @private=0xa010102}, @in={0x2, 0x4e23, @multicast2}, @in={0x2, 0x4e24, @loopback}, @in={0x2, 0x4e23, @loopback}], 0x6c) (async) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000180)=[@in={0x2, 0x4e23, @rand_addr=0x64010102}, @in6={0xa, 0x4e23, 0x4, @mcast1, 0xfffffffc}, @in={0x2, 0x4e21, @private=0xa010102}, @in={0x2, 0x4e23, @multicast2}, @in={0x2, 0x4e24, @loopback}, @in={0x2, 0x4e23, @loopback}], 0x6c) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000440)=0x10) (async) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000440)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r4 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0), 0x111000, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r4, 0x0, 0x61, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)=0x1024) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x1a, &(0x7f0000000340)={r3}, &(0x7f0000000380)=0x8) (async) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x1a, &(0x7f0000000340)={r3}, &(0x7f0000000380)=0x8) 20:56:14 executing program 4: mount$cgroup(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x801, &(0x7f0000000080)={[{}, {@none}, {@cpuset_v2_mode}], [{@pcr={'pcr', 0x3d, 0x6}}, {@audit}, {@hash}, {@fowner_lt={'fowner<', 0xee00}}]}) (async) lsetxattr$trusted_overlay_upper(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140), &(0x7f0000000180)={0x0, 0xfb, 0x57, 0x2, 0x7f, "7f1dfe2c02b4e8939f14abc2f2270eaf", "60a6d7313af8e4ad8b521d8e8b88a10fcbea26c07aa3f23a116cd8649a935ae85d47d0732bc29157cb353a54b6f0542f920d7068144bea37a85bf6275cd2376650ba"}, 0x57, 0x6) (async) r0 = openat(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0x40, 0x81) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000280)={{{@in, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6}}, &(0x7f0000000380)=0xe8) (async) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000003c0)={0x0, 0x0, 0x0}, &(0x7f0000000400)=0xc) chown(&(0x7f0000000240)='./file0\x00', r2, r3) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000480)={'vxcan1\x00', 0x0}) (async) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000540)={'gre0\x00', &(0x7f00000004c0)={'syztnl1\x00', r1, 0x7800, 0x7800, 0x55f, 0xff, {{0x13, 0x4, 0x0, 0x18, 0x4c, 0x68, 0x0, 0xf5, 0x4, 0x0, @private=0xa010102, @private=0xa010102, {[@generic={0x44, 0x10, "95bcd32603cbaa9ee25db8c40d42"}, @end, @end, @rr={0x7, 0x1f, 0x22, [@remote, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev={0xac, 0x14, 0x14, 0x30}, @remote, @empty, @rand_addr=0x64010101, @multicast1]}, @ra={0x94, 0x4}]}}}}}) (async) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000580)={0x0, @empty, @loopback}, &(0x7f00000005c0)=0xc) sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f00000006c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000680)={&(0x7f0000000600)={0x74, 0x0, 0x4, 0x70bd29, 0x25dfdbfb, {}, [@HEADER={0x60, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_vlan\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}]}]}, 0x74}, 0x1, 0x0, 0x0, 0x44100}, 0x1) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000700)={0x8, 0x4, 0x2, 0x80000001}, 0x10) r7 = open_tree(r0, &(0x7f0000000740)='./file0\x00', 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r7, &(0x7f00000008c0)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000880)={&(0x7f00000007c0)={0x8c, 0x0, 0x100, 0x70bd25, 0x25dfdbfd, {{}, {@void, @void}}, [@NL80211_ATTR_DURATION={0x8, 0x57, 0x1}, @chandef_params=[@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x3}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x34d}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0xfff}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0xf2}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x7}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x1707}], @chandef_params=[@NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x401}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x2}], @NL80211_ATTR_DURATION={0x8, 0x57, 0x5}, @NL80211_ATTR_DURATION={0x8, 0x57, 0x8}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x81}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0xc}], @NL80211_ATTR_DURATION={0x8, 0x57, 0x5}]}, 0x8c}, 0x1, 0x0, 0x0, 0x10}, 0x8000) (async, rerun: 32) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f00000009c0)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000980)={&(0x7f0000000940)={0x24, 0x0, 0x400, 0x70bd29, 0x25dfdbff, {{}, {}, {0x8}}, ["", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x20040081}, 0x4000) (async, rerun: 32) lsetxattr$trusted_overlay_upper(&(0x7f0000000a00)='./file0\x00', &(0x7f0000000a40), &(0x7f0000000a80)={0x0, 0xfb, 0x2f, 0x3, 0x7, "cfe9dc66b8abe9df472144363ba88416", "0f750f8d92a88ed977e6d1572ed26cc2518a28f97914ff6eea2c"}, 0x2f, 0x1) (async) r8 = open_tree(r7, &(0x7f0000000ac0)='./file0\x00', 0x0) umount2(&(0x7f0000000b00)='./file0\x00', 0x0) sendmsg$NL80211_CMD_ADD_TX_TS(r8, &(0x7f0000000c00)={&(0x7f0000000b40)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000bc0)={&(0x7f0000000b80)={0x40, 0x0, 0x400, 0x70bd2d, 0x25dfdbfd, {{}, {@val={0x8}, @val={0xc, 0x99, {0x21, 0x23}}}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa}]}, 0x40}, 0x1, 0x0, 0x0, 0x8001}, 0x20000081) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r7, 0xc018937c, &(0x7f0000000c40)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x2}}, './file0\x00'}) mount_setattr(r9, &(0x7f0000000c80)='./file0\x00', 0x1000, &(0x7f0000000cc0)={0xfa, 0x70, 0x100000, {r7}}, 0x20) (async, rerun: 32) sendmsg$nl_route(r7, &(0x7f0000000dc0)={&(0x7f0000000d00)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000d80)={&(0x7f0000000d40)=@getaddr={0x14, 0x16, 0x400, 0x70bd28, 0x25dfdbfc, {}, ["", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0xa0}, 0x20002000) (rerun: 32) r10 = accept$phonet_pipe(r7, &(0x7f0000000e00), &(0x7f0000000e40)=0x10) ioctl$AUTOFS_DEV_IOCTL_READY(r9, 0xc0189376, &(0x7f0000000e80)={{0x1, 0x1, 0x18, r10, {0x8}}, './file0\x00'}) (async) r12 = openat$null(0xffffffffffffff9c, &(0x7f0000000ec0), 0x2082, 0x0) fdatasync(r12) umount2(&(0x7f0000000f00)='./file0\x00', 0x1) socket(0x10, 0x6, 0x6) (async) ioctl$SIOCX25GFACILITIES(r12, 0x89e2, &(0x7f0000000f40)) (async) readlinkat(r11, &(0x7f0000000f80)='./file0\x00', &(0x7f0000000fc0)=""/27, 0x1b) (async) sendmsg$nl_route_sched(r8, &(0x7f0000001d80)={&(0x7f0000001000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000001d40)={&(0x7f0000001040)=@deltclass={0xcd4, 0x29, 0x1, 0x70bd29, 0x25dfdbff, {0x0, 0x0, 0x0, r1, {0xb}, {0xfff2, 0x2}, {0xb, 0x5}}, [@TCA_RATE={0x6, 0x5, {0x7f, 0x4}}, @tclass_kind_options=@c_htb={{0x8}, {0xc60, 0x2, [@TCA_HTB_CEIL64={0xc, 0x7, 0x800}, @TCA_HTB_PARMS={0x30, 0x1, {{0xff, 0x1, 0x56c, 0x677c, 0x733d, 0x4}, {0x1, 0x1, 0x8, 0xfffd, 0xb18, 0x6}, 0xbb, 0x7ff, 0x4, 0x8000, 0x80000000}}, @TCA_HTB_OFFLOAD={0x4}, @TCA_HTB_RATE64={0xc, 0x6, 0xffffffffffffffff}, @TCA_HTB_CTAB={0x404, 0x3, [0x9, 0x2, 0x6a3, 0x400, 0x1, 0x4, 0x7, 0x8, 0x46, 0x2, 0x7, 0xe3b2, 0x6a, 0x6, 0x1ff, 0x6, 0x1, 0x80000001, 0xffffff6c, 0x8, 0x3, 0xa94, 0x7, 0x6, 0x100, 0x4, 0x9, 0x9, 0x1000, 0x5064, 0x0, 0xff, 0x1f, 0x3, 0x3, 0x0, 0x8, 0x8, 0x9, 0x68, 0x5, 0x5, 0x3, 0x1f, 0x6, 0x8, 0x3, 0x0, 0x8, 0x1, 0x1ff, 0xfff, 0x97f3, 0x0, 0x43d4, 0x1000, 0x7fff, 0x7fff, 0xfffffffa, 0x2, 0x5, 0x2, 0x2, 0xffff, 0xfffffe00, 0x8, 0x7fff, 0x1, 0x400, 0x119b, 0x800, 0x3, 0x2, 0xffffffff, 0x0, 0x7f, 0x7ff, 0x1, 0x10001, 0x8, 0x80000000, 0x0, 0x1, 0xea2a, 0x2, 0x7fff, 0x80000001, 0x0, 0x200, 0x2, 0x401, 0xce3b, 0x7fff, 0x7f, 0x1ff, 0x2, 0x8001, 0x8000, 0x1, 0x8, 0xb4, 0xffffffff, 0x8, 0x1, 0x2, 0x2, 0x7fffffff, 0x101, 0x0, 0xd6, 0x6, 0x0, 0x2, 0x0, 0xda, 0xaf42, 0x7, 0x3, 0x0, 0x1000, 0x3, 0xff, 0x5, 0x5db, 0x91e, 0xffc00000, 0x9, 0x6, 0x54c, 0x0, 0x400, 0xfffffff7, 0x40e, 0x1, 0x8, 0x6, 0x40, 0x4, 0xfffffeff, 0x7ff, 0x18000, 0xffffffff, 0x6, 0x8000000, 0x4, 0x40000, 0x2, 0x6, 0x4, 0x54, 0x100, 0x1, 0x5, 0x5, 0x8, 0x2, 0x7, 0x551, 0x5, 0x1, 0x0, 0x5, 0xd96, 0x80000001, 0x0, 0x1000, 0x4, 0x7ff, 0x7, 0x8000, 0x4, 0x34, 0x6, 0x4, 0x10000, 0x4, 0x1, 0x5, 0x7f, 0x3, 0x3, 0xff, 0x2, 0x4, 0x40, 0x2, 0xffffff00, 0xc4, 0x7, 0x1, 0xfd37, 0x0, 0x81, 0x8001, 0x5a1, 0x8000, 0x7f, 0x0, 0xffffffff, 0x1, 0x10000, 0x6, 0x4, 0x3, 0x5, 0x0, 0x5, 0x7ff, 0x1, 0xfffff001, 0x0, 0x6, 0x5, 0x5, 0x40, 0x1f, 0x7ff, 0x9, 0x1000, 0x1, 0x101, 0x3, 0x28ec, 0x80000001, 0xfffffffd, 0x1, 0x80, 0x2, 0xffffff56, 0x6, 0x0, 0x401, 0x6, 0x81, 0xffff, 0x5, 0x80000001, 0x8001, 0x2, 0x8001, 0x7, 0x5, 0x3d4a, 0x1ff, 0x906a, 0x4, 0x3600, 0x3c7, 0x5, 0xffffffff, 0xfff, 0x6, 0x2, 0x3, 0x80000001, 0x3]}, @TCA_HTB_RTAB={0x404, 0x4, [0x9ee, 0x800, 0x3, 0xffffffff, 0x8, 0x1, 0x1000, 0x4, 0x8, 0xc970, 0x56f, 0x5, 0x7, 0x3ff, 0x8, 0xd7, 0x6, 0xffff, 0xff, 0x8, 0x440, 0x1000, 0x8, 0x7, 0x0, 0x80000000, 0x3, 0x9, 0x9, 0x1, 0x5f, 0x1, 0x0, 0x10001, 0x20, 0x2, 0x2, 0x9f, 0x7, 0x81, 0xffffffff, 0x4a, 0x3, 0x4, 0x0, 0x0, 0x3, 0x100, 0x7, 0x5, 0xfffffffc, 0x8, 0x2, 0x9, 0x9, 0x7fff, 0x5, 0x8, 0x3, 0x3cc, 0x400, 0x2, 0x2, 0xb1, 0x2, 0x401, 0x4, 0x0, 0x3ff, 0x5, 0x7, 0x9, 0x2, 0x2, 0x7, 0x20, 0x4, 0x7fff, 0x800, 0x80, 0x6, 0x46, 0x80000000, 0x7f, 0x2, 0x236, 0x0, 0x20, 0x9, 0x0, 0x10000, 0x4, 0x5, 0x7, 0x5, 0xfff, 0x0, 0x8000, 0x68f6, 0x9, 0x8, 0x8bed, 0xffffffff, 0x1d9, 0x6, 0x31d40000, 0x7, 0x8000, 0x0, 0xa82, 0x8, 0x4, 0x1, 0xe9c, 0x7, 0x17fc, 0x7, 0x5, 0xcf, 0xff, 0x1fe0000, 0x1f, 0x4, 0xffffff80, 0x1, 0x2, 0x7, 0x100, 0x8, 0x3ff, 0x400, 0x5, 0x10001, 0x5, 0xfff, 0x8878, 0x8, 0x1, 0x2, 0x8, 0x9, 0xd6, 0x10001, 0x2, 0xfffffffd, 0x1c0, 0x10001, 0x100, 0x100, 0x6a, 0x1, 0x9, 0x9c2, 0xe, 0x8, 0x5, 0x6, 0x247b, 0x3, 0x9, 0x1, 0x1, 0x2, 0xfff, 0x5, 0xbf33, 0x3, 0x0, 0x4, 0x1, 0x3, 0x8, 0x3, 0x3, 0x2, 0x400, 0x7, 0x7fffffff, 0x3, 0x8, 0x8, 0x5, 0x8, 0x738, 0x5, 0x4, 0x5, 0x9, 0x0, 0x4bd, 0x4, 0x6, 0x3, 0x9, 0x2e3d, 0xb6, 0x9, 0x2, 0xc745782, 0x5, 0x4, 0x6, 0x0, 0x4, 0x0, 0x4, 0x3, 0x5, 0x8, 0x6, 0x10001, 0xfffeffff, 0x1, 0x200, 0x40, 0xfffffffc, 0x8, 0x3, 0x6, 0x7ff, 0x16, 0xfffffffd, 0x6, 0x7, 0x2, 0x1, 0x3, 0x3, 0x3, 0x5, 0xff, 0x8bc, 0xffff7fff, 0x0, 0x4, 0x3, 0x5369b9e3, 0x1f, 0x401, 0x9fd, 0x10000, 0x800, 0x6, 0x0, 0x8, 0x6, 0xf325, 0x101, 0x6, 0xd9ac, 0xffffffff, 0x10000, 0x3, 0x5, 0x80000000, 0x1]}, @TCA_HTB_RTAB={0x404, 0x4, [0x194, 0x42, 0x6, 0x8000, 0x3c9d, 0x5, 0x7, 0x9, 0x4, 0x7, 0x3, 0xa9, 0x5, 0x0, 0x0, 0x63, 0x7fff, 0xffffffe1, 0x1, 0x9, 0x36, 0x80000001, 0x5, 0x7, 0x6c, 0x81, 0x1000, 0x3, 0x7fe00000, 0x40, 0x3, 0x1, 0x7, 0x1, 0x800, 0xba8, 0x49, 0x4, 0x7f, 0x8, 0x5, 0x3, 0xff, 0x7, 0xfffffc00, 0x5, 0x3f4d, 0xf0aa, 0x5, 0xff, 0xff, 0x8, 0x3, 0x7, 0x7f, 0x0, 0x1ff, 0x7, 0x3ff, 0x1f261df3, 0x7ff, 0x7, 0x8, 0x4, 0x0, 0x3, 0xffffffea, 0x1000, 0x4, 0x3f, 0x81, 0x10001, 0x7, 0x5, 0xef3, 0xffff, 0x5, 0x7, 0x10001, 0xffff, 0x0, 0xffffc165, 0x8, 0x3, 0x4, 0x8ed21a1, 0x800, 0x400, 0xfffffffa, 0xfffffff8, 0x1, 0x40, 0x81, 0x7f, 0xedcb, 0x2, 0x7, 0x3f, 0x4, 0x800, 0x101, 0x3, 0x1ff, 0x4, 0x100, 0x3, 0x7, 0xc655, 0x86, 0x80, 0x6, 0xcd, 0xffff2aad, 0x3, 0x1, 0x7, 0x9, 0x9, 0x8001, 0x0, 0x9, 0xa738, 0xfffffffd, 0x101, 0x2, 0x10000, 0x400, 0x7, 0x9, 0x9661, 0x9, 0x9, 0x6, 0x2edf8113, 0x1, 0x3f, 0x7, 0xc8, 0x8, 0x8, 0x8, 0x7, 0xfff, 0x1, 0x8, 0x7, 0xffffffff, 0x5, 0x7, 0x5f7, 0x2, 0x1ff, 0x1ff, 0x1, 0x1, 0xffffffff, 0x7, 0x1, 0x4561, 0x8001, 0xce0, 0x6, 0x4, 0x0, 0x81, 0x401, 0x5, 0xf8000000, 0x8000, 0xfffff73e, 0x6, 0x0, 0x81, 0xb5, 0x15ee, 0x146, 0x1, 0x7, 0xfffffffa, 0xd66, 0x1, 0xffffffff, 0x8, 0x57, 0x1, 0x9, 0x0, 0x4000000, 0x5, 0x1, 0x5, 0xe86, 0x0, 0x401cdcd2, 0xfffeffff, 0xfff, 0x9, 0x8, 0x7, 0x3, 0x4, 0xffffffff, 0x3, 0x7, 0x9, 0xac, 0xffff, 0x9, 0x100, 0x8, 0x7, 0x7fffffff, 0x0, 0xffffbf99, 0x1, 0x1f, 0x6, 0x431, 0x8c3, 0xfffffffa, 0x8, 0x400, 0x206, 0x3, 0x5, 0x0, 0x80000000, 0xfff, 0xff, 0x6, 0x8, 0x4282, 0x8001, 0x80, 0x5, 0xd7c2347, 0x5c2, 0x8000, 0x4, 0x0, 0xffff7fff, 0x100, 0x4, 0x8, 0x3, 0x6, 0x6f, 0x10001, 0x81, 0x5, 0x6f9, 0x9, 0x40, 0x7, 0x200, 0x7ffc]}, @TCA_HTB_OFFLOAD={0x4}]}}, @TCA_RATE={0x6, 0x5, {0x81, 0x3b}}, @tclass_kind_options=@c_cbs={0x8}, @TCA_RATE={0x6, 0x5, {0x8, 0x8}}, @TCA_RATE={0x6, 0x5, {0x8, 0x8}}, @TCA_RATE={0x6, 0x5, {0x8, 0xff}}, @tclass_kind_options=@c_clsact={0xb}, @tclass_kind_options=@c_cake={0x9}]}, 0xcd4}, 0x1, 0x0, 0x0, 0x8000}, 0x8080) 20:56:14 executing program 4: syz_mount_image$ext4(&(0x7f0000000440)='ext4\x00', &(0x7f0000000480)='./file0\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="930513cd12c990d63def3ce85dff7d88f01b26c0c07e15a508b8671e84a88591e94d738536b648c7ed3c96d4de2844353618b0f5a591dac3166579a5ad23ca6aef7ac4989fe2eff2"], 0x1, 0x419, &(0x7f0000000500)="$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") [ 78.847628][ T3380] wireguard0: entered promiscuous mode [ 78.853152][ T3380] wireguard0: entered allmulticast mode 20:56:14 executing program 2: ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000000)={'xfrm0\x00', {0x2, 0x0, @empty}}) (async) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000000)={'xfrm0\x00', {0x2, 0x0, @empty}}) ioctl$BTRFS_IOC_GET_FEATURES(0xffffffffffffffff, 0x80189439, &(0x7f0000000040)) (async) ioctl$BTRFS_IOC_GET_FEATURES(0xffffffffffffffff, 0x80189439, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000080)={0x0, 0x3}, 0x8) (async) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000080)={0x0, 0x3}, 0x8) syz_io_uring_complete(0x0) (async) r0 = syz_io_uring_complete(0x0) clock_gettime(0x0, &(0x7f0000000100)) (async) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) ppoll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x10}, {r0, 0x12}], 0x2, &(0x7f0000000140)={r1, r2+60000000}, &(0x7f0000000180)={[0x9]}, 0x8) sendto$inet(r0, &(0x7f00000001c0)="601b4276d7a0", 0x6, 0x8000, 0x0, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000200), 0x481, 0x0) (async) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000200), 0x481, 0x0) ioctl$AUTOFS_IOC_FAIL(r3, 0x9361, 0x3) writev(r0, &(0x7f0000001400)=[{&(0x7f0000000240)="781fa40609e4c33286225069de0268a3a4395199e8b210de9183d2e035b683eaa0a54fc313f1565507c1cee7319c34b3de591fa3519a99f7608c5b8f97f34d9f5461db57a9785c3e86d8d9ebd3097b77", 0x50}, {&(0x7f00000002c0)="70972211eb0c0c5d057ed02bbc744a8d090adace816ae00947415d3f573e1edba136adeba734d611e07dd07a4f856e19936e301f0979ead499e001e6354c8235e3b655f49dc8f539e200209427dfb75394f818cae09500cd7c678365ac6717f7f6c60773f02749faa7f4a8a52da1c07877edef31aae8f2cb699de936b78847f819f3538cac2f4a9a8dfe9d4633df67252cad804ed9641149fcddf4cecd84ac5246b375eaee0340fdcc1893217d33b4b140ae602feb7be5a592a2ee966f7498a358d6148b9b9b85e224fd7c6bbeb7c2bf4dfcb1dd7ed5e26d039f7d24289e48c227c3c6a66496bca77f30685a7e2cba81bd142c2fa37c8d70ac93bea63e664193e5ccf83331824cfc07c559af85ea7f4450f61b8f05ec23b898cce754ee6946ce8249bc7c694f7e23dc7998d0fd5e307bc44855aaa3795b612e0dc9dd4b6f42738d2804902c596fdb24a4ff2f537f1de311395e29d3a588d1089b5d84d5422bb84b080241ae19838d2d08acb332bb046129127bdb9adc76bf1418fa4f5230172d6922d03cf809e126624c6df519a5d9cb137182c83749c1d2373b1f4cfb011e6a6b108e54a40370c3c0cf253db270f7c3ed77b5def924d16fe339ec190f5e69c66fd79cc2920b61b8c1909758dbc852812e023b1bebb6ddfbb9c561b4173309325728d62d1b080969a8172cce2f4712ee7a516d38126fc1c650297d656b686d1452a786381a49b8c1e265e90e1f5d0b479dca8f2aba53d3b6da092dfd54bf3b192d0207fa2088bf04ee4e50d1f593b80ae274a012842b1e655479ad4baf577dd4cc5ee14d0a2fd5eaf8215b6931ac4a9a1d0584431605325baf2e1f77df3fa48d7b334a4935e0028d4fd9c619f91fcf35c325d783ac8e23cacf8b4704f15197a697d7fe221070ee573ce49249d5c04aaa9b9942d9b5e2de7b076332a3429cdbbc82686520902d82a3d357d0472cb254b26383da6eeaa5d1ec2b4335d1a4ca68ed89f4eaa506431e79638bde1abbcfd6e1b45f0947ab84d6cb56aac74fe022c16c75828ee84a36506afa570c95937f5936dfd777af912d5105469de5fa53dc9959a2f03b5b3c526c8edfe44afa982019adc2b3d772b400ef4b64d0fc5983b701641eb2562ac53f36f7b35675ecb4167f8816dee085cf03f6c3a46c73786f3d56dfcea81a04a940d29d95bcd32b7869d83ae9f98d84ca989f817eb7c899cf734030661538b6c66201392008dea5615e84f48497c2503659999a5a362eb58340ee527f7fa241d32ab2ff43675b456222cc5beeec81a19b6bd21c6405c1ddb91733d7d3a0296e3224be031f069286225f80ecf6e09239c519ff8b3f30dca589586b9fbb65c588886d33fef4d7f6688da92b910004d085827d0232915edb304ad2fd3f04849b02518cab3817c3a0e1f4baeed5ddf74ac6310c0888a61aa40796b1eac4466e2b1bb201f011d46bda986a4b9f86d057ce357f0ec24fc7ccfd5a5902e789855f76697d15b8b0dbfb28d721d638306659cd42e1a33af0bd150a8c20be48d6b1ec0bfb8dd86c9edad03ba2c0822cd0303be12d746a0723c713213f94e67e2be26f32a8ce835a82e667c6e7f7dabbddfbf53ff2099919db424e0632659c78b1f78b91e3d9f65d88e9ab0823493b4ad0c61f92276cf1900679f1b30a9ce0f699b9cf3a8cd17056cb3dbf6ef38a03b150dc58e34074647f6d313f7e72c5c7edfb20412ac719c8a64e64064ad6c5598d2ec592e97117ab38028a3cdce8ba2550c269ff26e0f670d43f1724a8b0f0957d98d9465e50e42f08b29b4967e27dd077713e4318dbf3b3b0dbe07661d1baea634d4821dc15c183ed1b540a3d7f62d239297bbbfcd5799e8725dba6e7b82a2fe39be88fa622ee53e00e5aa34a09fae342adb2f4411878320e3548c9aa9d0b79f428ad289b9d29dedeb33bc0cb8f7f5adbcec16c971d80e0f9e707110dba5fad9340dfb9e1e6a8bdcebe52e2c0499ef83fd990512005314091cc32b73aba49e4258e90d71161e6cfb901f55c2477619f1b1879e1243b673f8e26c34c1c2c74751bdf924754042571f2d48205593e67ca341765150eaaa2759da07610e5e0d149bc7193e3916121b363018593bbcd16b4ab0dae68d3bd9cc9ab7c6ae5813e0a86803eafeaa0c24bc88c3945d90161c7246c503902b59075a33328b92ed08942febd6d51d07cddf4f23eef0cbc1cea29258a1fb30eaa6583f482e2f34b72cb288d64392e4c407e527cd11884b7d7328b276fe71f8491f7af9a8cf8d2fb843fc3e8b820a5fdbb722480bab450ecd0414ff63e3b96d8444e9e19f0b21e165835da1fe1ab258fa1172b4230c0b3046c66bd463719a055235ffb616eaab97bb9e21fd728a5335e9302a86c314ee23c445b7892bad67a9cd39e3a526e94d230ffe4f98d704b545a0e98a66e625539e58bb012f3a1fd4fc4f022877ff3d83c49ed501922a82f0ca5081843bb50e0ee7c434a7d49fbb3fd24c76a577f3b4cac8db604096184722c408f40ae2cd0246d1ef01e1e00203a0ee9777233a293caf8b4cd8b65787449a81d4229f5f510656738a095512ff9ddae7c9896a69b41a3f55693e143b7544fb19d7fc111bcf70c1ed0332df0794fce38552c36ee26bbe93d2c67c8c709c0492e7ed47527b74d274139dd020f3b5af663bdd8ae26d55c9a2ab1be8a2bb343875c73ee05d18c3545bd5c95ba0813485d6722651bb5b3680c679bbd9796a1e120a8467712b3dc6fc94d0484b4c56285db9a75760b34b6a279178cda50d46dba67fe1539fc7d1805a9549dbf7e3ed55b31b8eb788e799f55696747a0ea5ea63380b731ab98df563d45bbfd928b4958fb38812daa3958d488839828378c2ea2d78b8b0e86ae3a118131a9d10517a32479fd53517cf67f3c5393718a4a659439e0b28263ee9de3257715cf52f234569a90da5eb7c7e59e939587754c1871df0da18dc140ddb94a099dc737b124a995efc502b8855a1b8abc3962f2a00e3db371b8feb8d91778fe7b5f01c23e8e2fec3359f94ce30e4a195adf065611c32000cca9abc7e09bcda165c46857469ce8b0b6d2f69507d872fa546e29903028bd476d4d76a9a7a1b79787ccecc33ecd49be068901a4393e26ac3fd442c4d244489d7e822ad855e89b8cef6bf266e8ce294613a851404263d8166ecb24c0add39a9d1f8081c15903a4d0a960096ed4ae5e3195bfd4d6db90a7f94e00f7c075e0b26372fd2f97142f53a689236abfdd83b01fe87851275eadc001a8a65461a8b6fea5146fce5861e92365e2928c79fd3b5d5835372f777285761cd6feb45ebda20c56ffca9d7f66cf0aa1ef748304b99795badbc09eb189ab353886564a55edb52d0a1a61f24347c608485ae1a680e3be2d3ed3abc7e8304c4b1b914558b58fcaf4a8617d02168f0c044029bf473ef7a7144ffaaa58285f774268e309babfea28e0a00405849415c8e92ef1618df9c35d1836973b86cbd6de90de527009192a0694527f50b77f79af66def967167ca2d45383f775e6e8b0040e70e88995a42473fadd8a9b05c42f4835644cb388815568dcade67ce7a42674b95838b5c7a42c6b45ff12b6681a4eed438369174efb4529a614e84d98a40d20630a49023bf79a2d581dd9507767615b2ad90752fbf22127f4d4004628bad1f063c2bb4cf9d419e899038cb6ef60220b65cc5a1cb9b1f148ec6452384bca2aa027df2a720cac3c46c53792664cad3837e547bab7ff1b5a0559518418b443c03e46459bee5331ca4953671f862e2ad6cd2f7192a715aba8c4218e383bdbb9dd74ab98d5b1359457698721f0876c980618c14b05ab406be494becf6507bd0aee3153a66753542d08011089ef96f45fe34edc0b3e543347a759f2c8ac789c9a8ec3c8c0bd00bd283fc2d4202da23cc7847da5743551e1dc400c24b0af81300c9da1428ad27544b9a912b04afa5c268f45de0c402425780571762a4c88145aa159759a8258acdb203f8ec624971225ed8ca9ac53753c6824c5c4746cc62b91bacb397299a42c12a8c6bbc41454820782bd76c10d23c4bbce8277192fc2608dcaf1c904b3cd51dd2e92a3ab5e6281cf5ffa7e47b1029432e930ec65aeb0e38eab5af8388eed0e19a8d159aa6dc15271162de3a328d82867506c27a1889f4efea0af4cea06704606d24db41a2058d5bb4288e8169a0c59b5ef2bec2462e28f39f5443b5147a24f002e20119ed931574b05d0f779ae880ed437ec3640e435b67e25ac2f696e509709c3129b015445af8f2ba79304f280053fb5d05311cecb85cb9c3ec6e6897def10cc0521ac28b5331545d587cf34eb5f6f0716c24947868028fc6dd5bc5fb12d3ea30c06c9a99c3f93d350bf5494ea6f287df49312bd9a7dfbd6f19a1994dd0be08d97bfa1fe07ccf0c002019dbe4c2dad6710a269aa913c262ef776cef9c2ea68e739c8772ce52b7bdcb8354d6ecb1b4c225838b894abfa25dd7f5e8891b43e8ccd17890a3fff274bef0685d23fe0e8003acfc62dabb4e90c420690a65f74d2fd8138062b2e3f8eaf21ab1519442229f8f81b3a186d59a3a0e6e3b0c7400d1906f135f024b6c92f3c712d2a830bfea16a5a337a6323f1e59a0b44163d159cdb409e803f9e5f6b63e054f3dca0fc166642b18733293a9021696da0522bd9a3b699961e57750255371dd1b4ff12eb34bd5bf460c3f11230733d0376292d37883f8d7709274b38dd7be00c4a4ae1fab3e475e5fdffce762238da229719801295a7976740c9b43f60d7458054970e4ee5bee72199bb70507f38d98d61458b703390e6577ac1ed6307b8cc6c0c03b7f21f3bf0da5e6314ff403fccd45153b7a61ba63c8cb11e5d4fa6d1e8b1862cb1fdcd1d6252918bf5d06a90e21628781e776cf291c6f694db822ebb6bcab9c79dc92330a07ff95235ee8ecd59a0eab0c9e695ff588a9cc7987bee28039a642a61cad5400336de9a9fd49a57da966a66b87119174a3cb4dee7257562fcc7eee83f153e042cacc622c83dae690390a1dee210431d389065a154810f4b63f255b6ed383359a5c48342ba58918f2d610d0547b43b34eb7b06fe9d22697b790dfbf0d7b5465c7779ae490b81ee5ca18c3bb4b93292bca78781fe531325b26381b59b0b0117d55d68bb51977fc42b7383463a218c3ef68aec4246e42684947dae14317977d0a298fc19c40873e430b43a41c96268205ddffde0270db13fd4131d94a6e8a11543243020c3dcf7cda2a7d94c9fc08e09adaaf912338afd9d5a51e417c5366aa4195aa169603f6dbf54ea624087c160b48c18d948707e1b190aa912d5381f9401e222b1c2545b4475130583f8edbb1508620d1abfe8d99efce546e01b3ca698591a521902e28a9b0e82a503589547b4e73b8665b2f25008cc5d8aafa5ba22053a3b1553ca7e0fad25b03246a21df7fa51394adab5a7f98387ce005b8b91114556a68f1ff66a218e080486bd243806749186fbf8b94ca977e4cfb19468dcb1cf98d46d2ebbaa38e3348e1f03d3e175aeb8b06b7bbf3154edb7e1fd28835926554999ebeab034581499c198f4d8426802b65d1aa22465fde6efc53cff8423c4154c9543dcfcaf9e2fe919f7aa3615b87d49adab64f9d4023ccf1222fc715aeea64df0cf44b58284093576e8b22aa2356afb8b71d46257c446258bc0f766f77ae09ca566763d5d70bf5be5dffb658dde3a3b3d6fd3cf1fa302155dc58bafa9ea88326ab49fa6b5b9432fdefc6e5939b3128beae149addd64b8577a4c5ecbf65e6ae487bb7fb7e8e0dfd525fe", 0x1000}, {&(0x7f00000012c0)="a0b80593c6b11a62f9fdd6284a977104e7cd3b55702975557b94da62646ac144022b5da0e244fede8f97f004cc75a5634d4478bd32c21a818957e0e85f52724becf4edd065d3d0102c482f988075bac019a8085d75eebe7a8ae67ce5430a2eca0d628a3515f1e94d56c28f13cf93e5", 0x6f}, {&(0x7f0000001340)="5e2ed6c8ec30e7ec42905277b43e5556d2f41dc4da4fc2c3e14d9bac454216cf52a61566b69153c6684396693692e62d9dd7dd128b9aa8089eb325fce4a41a050d93888a996bcba876d9c602c0c8609b3d7ba2479e4a0eaf946e0373a14d2ff47d5f6e8f97ab1771a4bd37112b7038f436dd64c6d330b3569e80c3133490a4582ce68c4aa9ed4a240d42dd8ce68c5613f7fc6103f03604f9e97e38d4ae7e03a29b2744890575a66f11dcab43842d19", 0xaf}], 0x4) write(r0, &(0x7f0000001440)="4280a768dd5b45b0bae52689799e199607240aec183580ff22e5b46b8955b46b97", 0x21) r4 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendfile(r4, r0, &(0x7f0000001480)=0x10000, 0x6) writev(r3, &(0x7f0000001680)=[{&(0x7f00000014c0)="1a550b5c0bdc5ec6", 0x8}, {&(0x7f0000001500)="cceb24893559268f1495a7cbbbf425ba53650eed2b4023d96f1333f75201506e8ebbf1ce80be22d4980a7f0aa8656b1ac25ce730c788c28e46e3af42ca36a7fd3e4da6d1632735acf09652ba6eb2d94a2584deac3080579ef63c7af7c98b193a8859cb79a128c3686399e8e783c7b9a86b1a1785e405211a49573ae8cc8633edb66afaa0e39dbbefa16e336fb0ce394484606df3b85e729e6060f55fdfc8799d618db83fe00afb14a9a977bcccd6685bed6fb54c5be4e816e6ca92235676909cba5b7a684626f968c38b42d11966f4d21a6957fcbd3b7ed9ce944a5e7bb2e0f774ad4d55baf6b43e924bdd947a43f850277a7ff6", 0xf4}, {&(0x7f0000001600)="ae80114cd87418e702139d6a6d05eb5e53e9eba2cd63928b76581a309d46681b41119eec88b41b469706405afbbd9013f3e99c5c6290d3760b2fa763f92cf5ade14f22f1fcf0ec7099e4d0bf7266dd7aacdc9ca53e559aca8dad36fc04ff3af021dcd783954ac02a8d897bdbb0a14e4532eeb9005c4464385f7c9f29", 0x7c}], 0x3) sendmsg$AUDIT_MAKE_EQUIV(r0, &(0x7f0000001780)={&(0x7f00000016c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000001740)={&(0x7f0000001700)={0x28, 0x3f7, 0x0, 0x70bd2a, 0x25dfdbfc, {0x7, 0x7, './file0', './file0'}, ["", "", ""]}, 0x28}}, 0x10) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r3, 0xc0189373, &(0x7f00000017c0)={{0x1, 0x1, 0x18, r3, {0x2}}, './file0\x00'}) lgetxattr(&(0x7f0000001800)='./file0\x00', &(0x7f0000001840)=@known='user.incfs.id\x00', &(0x7f0000001880)=""/44, 0x2c) clock_gettime(0x0, &(0x7f00000018c0)={0x0, 0x0}) clock_settime(0x3, &(0x7f0000001900)={r6, r7+10000000}) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r3, 0xc018937c, &(0x7f0000001940)={{0x1, 0x1, 0x18, r4}, './file0\x00'}) (async) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r3, 0xc018937c, &(0x7f0000001940)={{0x1, 0x1, 0x18, r4}, './file0\x00'}) preadv(r8, &(0x7f0000001e00)=[{&(0x7f0000001980)=""/186, 0xba}, {&(0x7f0000001a40)=""/38, 0x26}, {&(0x7f0000001a80)=""/125, 0x7d}, {&(0x7f0000001b00)=""/174, 0xae}, {&(0x7f0000001bc0)=""/131, 0x83}, {&(0x7f0000001c80)=""/116, 0x74}, {&(0x7f0000001d00)=""/249, 0xf9}], 0x7, 0x6, 0x7) fsconfig$FSCONFIG_SET_PATH(r0, 0x3, &(0x7f0000001e80)='xfrm0\x00', &(0x7f0000001ec0)='./file0\x00', r5) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000001f00)={r8, 0x7fffffff, 0x4, 0x6}) (async) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000001f00)={r8, 0x7fffffff, 0x4, 0x6}) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r9, 0xc0189375, &(0x7f0000001f40)={{0x1, 0x1, 0x18, r8}, './file0\x00'}) (async) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r9, 0xc0189375, &(0x7f0000001f40)={{0x1, 0x1, 0x18, r8}, './file0\x00'}) sendmsg$IPSET_CMD_PROTOCOL(r9, &(0x7f0000002040)={&(0x7f0000001f80)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000002000)={&(0x7f0000001fc0)={0x34, 0x1, 0x6, 0x3, 0x0, 0x0, {0x7, 0x0, 0xa}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x34}, 0x1, 0x0, 0x0, 0x8004}, 0x0) (async) sendmsg$IPSET_CMD_PROTOCOL(r9, &(0x7f0000002040)={&(0x7f0000001f80)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000002000)={&(0x7f0000001fc0)={0x34, 0x1, 0x6, 0x3, 0x0, 0x0, {0x7, 0x0, 0xa}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x34}, 0x1, 0x0, 0x0, 0x8004}, 0x0) r11 = pidfd_getfd(r0, r10, 0x0) ioctl$NS_GET_OWNER_UID(r5, 0xb704, &(0x7f00000024c0)=0x0) sendmmsg$unix(r11, &(0x7f0000002540)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002080)="f77eeb912c2cc6f99c4d6366da15e71dc474b60b225f62b8fd2ca7a89ee333ac53aee2ab48f24bd9f4128181edb7d806402f27ff97440ac21211897d5f1e4d3b773bcc6435ac6bbda0d005326efc5751e81c2eb730f3781328632bf587c4d88173ec338dc692284769588f98df3c8a5353eae45940d6172794111f35a223583ed1ffba6c0cec1b421c64f6f97054d44395017bab2281b12051b1b03b6998bdbf1e843ce1d499c813a154e525a8be6133cfaa436239b3eb0fd2c15a855ffee19ce6", 0xc1}, {&(0x7f0000002180)="069a7967dba3a30c5859cf0780be4d92269705b81150a2834126d4a0026e7e669a9