Warning: Permanently added '10.128.1.182' (ECDSA) to the list of known hosts. 2023/02/28 15:03:10 fuzzer started 2023/02/28 15:03:11 dialing manager at 10.128.0.169:44747 [ 156.709186][ T5004] cgroup: Unknown subsys name 'net' [ 156.895930][ T5004] cgroup: Unknown subsys name 'rlimit' 2023/02/28 15:03:12 syscalls: 3744 2023/02/28 15:03:12 code coverage: enabled 2023/02/28 15:03:12 comparison tracing: ioctl(KCOV_DISABLE) failed: invalid argument 2023/02/28 15:03:12 extra coverage: ioctl(KCOV_REMOTE_ENABLE) failed: device or resource busy 2023/02/28 15:03:12 delay kcov mmap: enabled 2023/02/28 15:03:12 setuid sandbox: enabled 2023/02/28 15:03:12 namespace sandbox: enabled 2023/02/28 15:03:12 Android sandbox: /sys/fs/selinux/policy does not exist 2023/02/28 15:03:12 fault injection: enabled 2023/02/28 15:03:12 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2023/02/28 15:03:12 net packet injection: enabled 2023/02/28 15:03:12 net device setup: enabled 2023/02/28 15:03:12 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2023/02/28 15:03:12 devlink PCI setup: PCI device 0000:00:10.0 is not available 2023/02/28 15:03:12 NIC VF setup: PCI device 0000:00:11.0 is not available 2023/02/28 15:03:12 USB emulation: enabled 2023/02/28 15:03:12 hci packet injection: enabled 2023/02/28 15:03:12 wifi device emulation: enabled 2023/02/28 15:03:12 802.15.4 emulation: enabled 2023/02/28 15:03:12 fetching corpus: 0, signal 0/2000 (executing program) 2023/02/28 15:03:12 fetching corpus: 50, signal 19304/23140 (executing program) 2023/02/28 15:03:12 fetching corpus: 100, signal 27745/33395 (executing program) 2023/02/28 15:03:12 fetching corpus: 150, signal 31197/38656 (executing program) 2023/02/28 15:03:12 fetching corpus: 200, signal 35969/45199 (executing program) 2023/02/28 15:03:12 fetching corpus: 250, signal 40906/51846 (executing program) 2023/02/28 15:03:12 fetching corpus: 300, signal 45048/57649 (executing program) 2023/02/28 15:03:12 fetching corpus: 350, signal 50746/64912 (executing program) 2023/02/28 15:03:12 fetching corpus: 400, signal 53801/69622 (executing program) 2023/02/28 15:03:12 fetching corpus: 450, signal 57550/74954 (executing program) 2023/02/28 15:03:12 fetching corpus: 500, signal 60504/79502 (executing program) 2023/02/28 15:03:13 fetching corpus: 550, signal 63511/84072 (executing program) 2023/02/28 15:03:13 fetching corpus: 600, signal 66677/88735 (executing program) 2023/02/28 15:03:13 fetching corpus: 650, signal 68661/92298 (executing program) 2023/02/28 15:03:13 fetching corpus: 700, signal 70843/96012 (executing program) 2023/02/28 15:03:13 fetching corpus: 750, signal 72549/99263 (executing program) 2023/02/28 15:03:13 fetching corpus: 800, signal 74760/102976 (executing program) 2023/02/28 15:03:13 fetching corpus: 850, signal 76972/106700 (executing program) 2023/02/28 15:03:13 fetching corpus: 900, signal 78690/109897 (executing program) 2023/02/28 15:03:13 fetching corpus: 950, signal 80299/112966 (executing program) 2023/02/28 15:03:13 fetching corpus: 1000, signal 81943/116118 (executing program) 2023/02/28 15:03:13 fetching corpus: 1050, signal 83457/119140 (executing program) 2023/02/28 15:03:14 fetching corpus: 1100, signal 86052/123087 (executing program) 2023/02/28 15:03:14 fetching corpus: 1150, signal 88774/127106 (executing program) 2023/02/28 15:03:14 fetching corpus: 1200, signal 90172/129954 (executing program) 2023/02/28 15:03:14 fetching corpus: 1250, signal 91630/132823 (executing program) 2023/02/28 15:03:14 fetching corpus: 1300, signal 93759/136281 (executing program) 2023/02/28 15:03:14 fetching corpus: 1350, signal 95368/139316 (executing program) 2023/02/28 15:03:14 fetching corpus: 1400, signal 96309/141737 (executing program) 2023/02/28 15:03:14 fetching corpus: 1450, signal 97819/144606 (executing program) 2023/02/28 15:03:14 fetching corpus: 1500, signal 99161/147293 (executing program) 2023/02/28 15:03:14 fetching corpus: 1550, signal 101132/150540 (executing program) 2023/02/28 15:03:14 fetching corpus: 1600, signal 102230/153043 (executing program) 2023/02/28 15:03:14 fetching corpus: 1650, signal 103661/155805 (executing program) 2023/02/28 15:03:14 fetching corpus: 1700, signal 104421/157973 (executing program) 2023/02/28 15:03:14 fetching corpus: 1750, signal 105686/160553 (executing program) 2023/02/28 15:03:14 fetching corpus: 1800, signal 106723/162966 (executing program) 2023/02/28 15:03:15 fetching corpus: 1850, signal 107707/165261 (executing program) 2023/02/28 15:03:15 fetching corpus: 1900, signal 108936/167786 (executing program) 2023/02/28 15:03:15 fetching corpus: 1950, signal 110043/170184 (executing program) 2023/02/28 15:03:15 fetching corpus: 2000, signal 112204/173450 (executing program) 2023/02/28 15:03:15 fetching corpus: 2050, signal 114215/176571 (executing program) 2023/02/28 15:03:15 fetching corpus: 2100, signal 115391/179017 (executing program) 2023/02/28 15:03:15 fetching corpus: 2150, signal 117296/182009 (executing program) 2023/02/28 15:03:15 fetching corpus: 2200, signal 118174/184091 (executing program) 2023/02/28 15:03:15 fetching corpus: 2250, signal 118983/186179 (executing program) 2023/02/28 15:03:15 fetching corpus: 2300, signal 120039/188495 (executing program) 2023/02/28 15:03:15 fetching corpus: 2350, signal 121415/191027 (executing program) 2023/02/28 15:03:15 fetching corpus: 2400, signal 122855/193618 (executing program) 2023/02/28 15:03:15 fetching corpus: 2450, signal 123888/195865 (executing program) 2023/02/28 15:03:16 fetching corpus: 2500, signal 125319/198444 (executing program) 2023/02/28 15:03:16 fetching corpus: 2550, signal 126251/200623 (executing program) 2023/02/28 15:03:16 fetching corpus: 2600, signal 127389/202909 (executing program) 2023/02/28 15:03:16 fetching corpus: 2650, signal 128687/205354 (executing program) 2023/02/28 15:03:16 fetching corpus: 2700, signal 130157/207864 (executing program) 2023/02/28 15:03:16 fetching corpus: 2750, signal 132013/210664 (executing program) 2023/02/28 15:03:16 fetching corpus: 2800, signal 132762/212623 (executing program) 2023/02/28 15:03:16 fetching corpus: 2850, signal 133838/214848 (executing program) 2023/02/28 15:03:16 fetching corpus: 2900, signal 135165/217250 (executing program) 2023/02/28 15:03:16 fetching corpus: 2950, signal 136631/219695 (executing program) 2023/02/28 15:03:16 fetching corpus: 3000, signal 137262/221529 (executing program) 2023/02/28 15:03:16 fetching corpus: 3050, signal 138297/223698 (executing program) 2023/02/28 15:03:16 fetching corpus: 3100, signal 138935/225521 (executing program) 2023/02/28 15:03:17 fetching corpus: 3150, signal 139686/227458 (executing program) 2023/02/28 15:03:17 fetching corpus: 3200, signal 140485/229405 (executing program) 2023/02/28 15:03:17 fetching corpus: 3250, signal 141280/231361 (executing program) 2023/02/28 15:03:17 fetching corpus: 3300, signal 142397/233527 (executing program) 2023/02/28 15:03:17 fetching corpus: 3350, signal 143266/235521 (executing program) 2023/02/28 15:03:17 fetching corpus: 3400, signal 144094/237421 (executing program) 2023/02/28 15:03:17 fetching corpus: 3450, signal 145082/239419 (executing program) 2023/02/28 15:03:17 fetching corpus: 3500, signal 145840/241265 (executing program) 2023/02/28 15:03:17 fetching corpus: 3550, signal 146584/243119 (executing program) 2023/02/28 15:03:17 fetching corpus: 3600, signal 147349/244975 (executing program) 2023/02/28 15:03:17 fetching corpus: 3650, signal 148150/246824 (executing program) 2023/02/28 15:03:18 fetching corpus: 3700, signal 148862/248625 (executing program) 2023/02/28 15:03:18 fetching corpus: 3750, signal 149551/250411 (executing program) 2023/02/28 15:03:18 fetching corpus: 3800, signal 150453/252338 (executing program) 2023/02/28 15:03:18 fetching corpus: 3850, signal 151264/254204 (executing program) 2023/02/28 15:03:18 fetching corpus: 3900, signal 151843/255889 (executing program) 2023/02/28 15:03:18 fetching corpus: 3950, signal 152691/257718 (executing program) 2023/02/28 15:03:18 fetching corpus: 4000, signal 153795/259704 (executing program) 2023/02/28 15:03:18 fetching corpus: 4050, signal 154621/261565 (executing program) 2023/02/28 15:03:18 fetching corpus: 4100, signal 156184/263867 (executing program) 2023/02/28 15:03:18 fetching corpus: 4150, signal 156975/265605 (executing program) 2023/02/28 15:03:18 fetching corpus: 4200, signal 157911/267485 (executing program) 2023/02/28 15:03:18 fetching corpus: 4250, signal 158830/269308 (executing program) 2023/02/28 15:03:18 fetching corpus: 4300, signal 159679/271118 (executing program) 2023/02/28 15:03:18 fetching corpus: 4350, signal 160570/272973 (executing program) 2023/02/28 15:03:18 fetching corpus: 4400, signal 161703/274924 (executing program) 2023/02/28 15:03:19 fetching corpus: 4450, signal 162405/276640 (executing program) 2023/02/28 15:03:19 fetching corpus: 4500, signal 163327/278420 (executing program) 2023/02/28 15:03:19 fetching corpus: 4550, signal 163957/280044 (executing program) 2023/02/28 15:03:19 fetching corpus: 4600, signal 164621/281684 (executing program) 2023/02/28 15:03:19 fetching corpus: 4650, signal 165108/283185 (executing program) 2023/02/28 15:03:19 fetching corpus: 4700, signal 165674/284750 (executing program) 2023/02/28 15:03:19 fetching corpus: 4750, signal 166475/286448 (executing program) 2023/02/28 15:03:19 fetching corpus: 4800, signal 167147/288066 (executing program) 2023/02/28 15:03:19 fetching corpus: 4850, signal 167583/289576 (executing program) 2023/02/28 15:03:19 fetching corpus: 4900, signal 168189/291177 (executing program) 2023/02/28 15:03:19 fetching corpus: 4950, signal 168858/292737 (executing program) 2023/02/28 15:03:19 fetching corpus: 5000, signal 169599/294363 (executing program) 2023/02/28 15:03:19 fetching corpus: 5050, signal 170155/295875 (executing program) 2023/02/28 15:03:19 fetching corpus: 5100, signal 170738/297452 (executing program) 2023/02/28 15:03:19 fetching corpus: 5150, signal 171481/299052 (executing program) 2023/02/28 15:03:20 fetching corpus: 5200, signal 172298/300702 (executing program) 2023/02/28 15:03:20 fetching corpus: 5250, signal 172842/302238 (executing program) 2023/02/28 15:03:20 fetching corpus: 5300, signal 173544/303824 (executing program) 2023/02/28 15:03:20 fetching corpus: 5350, signal 174460/305538 (executing program) 2023/02/28 15:03:20 fetching corpus: 5400, signal 174933/306986 (executing program) 2023/02/28 15:03:20 fetching corpus: 5450, signal 175650/308568 (executing program) 2023/02/28 15:03:20 fetching corpus: 5500, signal 176092/310008 (executing program) 2023/02/28 15:03:20 fetching corpus: 5550, signal 176738/311581 (executing program) 2023/02/28 15:03:20 fetching corpus: 5600, signal 177309/313079 (executing program) 2023/02/28 15:03:20 fetching corpus: 5650, signal 178421/314818 (executing program) 2023/02/28 15:03:20 fetching corpus: 5700, signal 179395/316460 (executing program) 2023/02/28 15:03:20 fetching corpus: 5750, signal 180023/317982 (executing program) 2023/02/28 15:03:21 fetching corpus: 5800, signal 180545/319405 (executing program) 2023/02/28 15:03:21 fetching corpus: 5850, signal 181111/320890 (executing program) 2023/02/28 15:03:21 fetching corpus: 5900, signal 181482/322210 (executing program) 2023/02/28 15:03:21 fetching corpus: 5950, signal 182291/323741 (executing program) 2023/02/28 15:03:21 fetching corpus: 6000, signal 182791/325166 (executing program) 2023/02/28 15:03:21 fetching corpus: 6050, signal 183638/326687 (executing program) 2023/02/28 15:03:21 fetching corpus: 6100, signal 184392/328218 (executing program) 2023/02/28 15:03:21 fetching corpus: 6150, signal 184820/329574 (executing program) 2023/02/28 15:03:21 fetching corpus: 6200, signal 185188/330929 (executing program) 2023/02/28 15:03:21 fetching corpus: 6250, signal 185932/332382 (executing program) 2023/02/28 15:03:21 fetching corpus: 6300, signal 186584/333838 (executing program) 2023/02/28 15:03:21 fetching corpus: 6350, signal 187006/335193 (executing program) 2023/02/28 15:03:21 fetching corpus: 6400, signal 187861/336741 (executing program) 2023/02/28 15:03:22 fetching corpus: 6450, signal 188564/338191 (executing program) 2023/02/28 15:03:22 fetching corpus: 6500, signal 189129/339548 (executing program) 2023/02/28 15:03:22 fetching corpus: 6550, signal 189814/341031 (executing program) 2023/02/28 15:03:22 fetching corpus: 6600, signal 190339/342393 (executing program) 2023/02/28 15:03:22 fetching corpus: 6650, signal 191055/343876 (executing program) 2023/02/28 15:03:22 fetching corpus: 6700, signal 191479/345211 (executing program) 2023/02/28 15:03:22 fetching corpus: 6750, signal 191921/346515 (executing program) 2023/02/28 15:03:22 fetching corpus: 6800, signal 192662/347887 (executing program) 2023/02/28 15:03:22 fetching corpus: 6850, signal 193203/349241 (executing program) 2023/02/28 15:03:22 fetching corpus: 6900, signal 193737/350603 (executing program) 2023/02/28 15:03:22 fetching corpus: 6950, signal 194139/351884 (executing program) 2023/02/28 15:03:22 fetching corpus: 7000, signal 194702/353190 (executing program) 2023/02/28 15:03:22 fetching corpus: 7050, signal 195207/354459 (executing program) 2023/02/28 15:03:23 fetching corpus: 7100, signal 195538/355704 (executing program) 2023/02/28 15:03:23 fetching corpus: 7150, signal 196014/356987 (executing program) 2023/02/28 15:03:23 fetching corpus: 7200, signal 196584/358317 (executing program) 2023/02/28 15:03:23 fetching corpus: 7250, signal 197068/359639 (executing program) 2023/02/28 15:03:23 fetching corpus: 7300, signal 197448/360899 (executing program) 2023/02/28 15:03:23 fetching corpus: 7350, signal 197863/362119 (executing program) 2023/02/28 15:03:23 fetching corpus: 7400, signal 198379/363414 (executing program) 2023/02/28 15:03:23 fetching corpus: 7450, signal 198888/364664 (executing program) 2023/02/28 15:03:23 fetching corpus: 7500, signal 199434/365969 (executing program) 2023/02/28 15:03:23 fetching corpus: 7550, signal 199961/367302 (executing program) 2023/02/28 15:03:23 fetching corpus: 7600, signal 200644/368604 (executing program) 2023/02/28 15:03:23 fetching corpus: 7650, signal 201690/370026 (executing program) 2023/02/28 15:03:23 fetching corpus: 7700, signal 202282/371314 (executing program) 2023/02/28 15:03:23 fetching corpus: 7750, signal 202589/372498 (executing program) 2023/02/28 15:03:24 fetching corpus: 7800, signal 203029/373749 (executing program) 2023/02/28 15:03:24 fetching corpus: 7850, signal 203476/375008 (executing program) 2023/02/28 15:03:24 fetching corpus: 7900, signal 203890/376201 (executing program) 2023/02/28 15:03:24 fetching corpus: 7950, signal 204234/377348 (executing program) 2023/02/28 15:03:24 fetching corpus: 8000, signal 204975/378629 (executing program) 2023/02/28 15:03:24 fetching corpus: 8050, signal 205418/379819 (executing program) 2023/02/28 15:03:24 fetching corpus: 8100, signal 205950/381039 (executing program) 2023/02/28 15:03:24 fetching corpus: 8150, signal 206511/382260 (executing program) 2023/02/28 15:03:24 fetching corpus: 8200, signal 207022/383450 (executing program) 2023/02/28 15:03:24 fetching corpus: 8250, signal 207559/384651 (executing program) 2023/02/28 15:03:24 fetching corpus: 8300, signal 207854/385766 (executing program) 2023/02/28 15:03:24 fetching corpus: 8350, signal 208325/386957 (executing program) 2023/02/28 15:03:24 fetching corpus: 8400, signal 208701/388109 (executing program) 2023/02/28 15:03:24 fetching corpus: 8450, signal 209123/389270 (executing program) 2023/02/28 15:03:24 fetching corpus: 8500, signal 209548/390400 (executing program) 2023/02/28 15:03:24 fetching corpus: 8550, signal 209951/391577 (executing program) 2023/02/28 15:03:25 fetching corpus: 8600, signal 210433/392770 (executing program) 2023/02/28 15:03:25 fetching corpus: 8650, signal 210977/393948 (executing program) 2023/02/28 15:03:25 fetching corpus: 8700, signal 211333/395028 (executing program) 2023/02/28 15:03:25 fetching corpus: 8750, signal 212034/396223 (executing program) 2023/02/28 15:03:25 fetching corpus: 8800, signal 212468/397376 (executing program) 2023/02/28 15:03:25 fetching corpus: 8850, signal 212851/398476 (executing program) 2023/02/28 15:03:25 fetching corpus: 8900, signal 213408/399638 (executing program) 2023/02/28 15:03:25 fetching corpus: 8950, signal 213988/400795 (executing program) 2023/02/28 15:03:25 fetching corpus: 9000, signal 214475/401942 (executing program) 2023/02/28 15:03:25 fetching corpus: 9050, signal 214845/403078 (executing program) 2023/02/28 15:03:25 fetching corpus: 9100, signal 215210/404166 (executing program) 2023/02/28 15:03:26 fetching corpus: 9150, signal 215622/405273 (executing program) 2023/02/28 15:03:26 fetching corpus: 9200, signal 215988/406364 (executing program) 2023/02/28 15:03:26 fetching corpus: 9250, signal 216304/407473 (executing program) 2023/02/28 15:03:26 fetching corpus: 9300, signal 216828/408576 (executing program) 2023/02/28 15:03:26 fetching corpus: 9350, signal 217187/409638 (executing program) 2023/02/28 15:03:26 fetching corpus: 9400, signal 217820/410782 (executing program) 2023/02/28 15:03:26 fetching corpus: 9450, signal 218625/411972 (executing program) 2023/02/28 15:03:26 fetching corpus: 9500, signal 219008/413069 (executing program) 2023/02/28 15:03:26 fetching corpus: 9550, signal 219559/414132 (executing program) 2023/02/28 15:03:26 fetching corpus: 9600, signal 219939/415189 (executing program) 2023/02/28 15:03:26 fetching corpus: 9650, signal 220762/416338 (executing program) 2023/02/28 15:03:26 fetching corpus: 9700, signal 221217/417400 (executing program) 2023/02/28 15:03:27 fetching corpus: 9750, signal 221570/418467 (executing program) 2023/02/28 15:03:27 fetching corpus: 9800, signal 221971/419542 (executing program) 2023/02/28 15:03:27 fetching corpus: 9850, signal 222268/420597 (executing program) 2023/02/28 15:03:27 fetching corpus: 9900, signal 222575/421650 (executing program) 2023/02/28 15:03:27 fetching corpus: 9950, signal 223197/422722 (executing program) 2023/02/28 15:03:27 fetching corpus: 10000, signal 223523/423755 (executing program) 2023/02/28 15:03:27 fetching corpus: 10050, signal 223971/424779 (executing program) 2023/02/28 15:03:27 fetching corpus: 10100, signal 224304/425820 (executing program) 2023/02/28 15:03:27 fetching corpus: 10150, signal 224773/426845 (executing program) 2023/02/28 15:03:27 fetching corpus: 10200, signal 225003/427857 (executing program) 2023/02/28 15:03:28 fetching corpus: 10250, signal 225301/428891 (executing program) 2023/02/28 15:03:28 fetching corpus: 10300, signal 225843/429902 (executing program) 2023/02/28 15:03:28 fetching corpus: 10350, signal 226442/430928 (executing program) 2023/02/28 15:03:28 fetching corpus: 10400, signal 226881/431971 (executing program) 2023/02/28 15:03:28 fetching corpus: 10450, signal 227254/432996 (executing program) 2023/02/28 15:03:28 fetching corpus: 10500, signal 228955/434070 (executing program) 2023/02/28 15:03:28 fetching corpus: 10550, signal 229333/434998 (executing program) 2023/02/28 15:03:28 fetching corpus: 10600, signal 229642/435962 (executing program) 2023/02/28 15:03:28 fetching corpus: 10650, signal 229981/436954 (executing program) 2023/02/28 15:03:28 fetching corpus: 10700, signal 230306/437930 (executing program) 2023/02/28 15:03:28 fetching corpus: 10750, signal 230589/438902 (executing program) 2023/02/28 15:03:29 fetching corpus: 10800, signal 230973/439884 (executing program) 2023/02/28 15:03:29 fetching corpus: 10850, signal 231402/440860 (executing program) 2023/02/28 15:03:29 fetching corpus: 10900, signal 231788/441826 (executing program) 2023/02/28 15:03:29 fetching corpus: 10950, signal 232146/442765 (executing program) 2023/02/28 15:03:29 fetching corpus: 11000, signal 232597/443709 (executing program) 2023/02/28 15:03:29 fetching corpus: 11050, signal 232974/444632 (executing program) 2023/02/28 15:03:29 fetching corpus: 11100, signal 233537/445213 (executing program) 2023/02/28 15:03:29 fetching corpus: 11150, signal 233875/445213 (executing program) 2023/02/28 15:03:29 fetching corpus: 11200, signal 234152/445213 (executing program) 2023/02/28 15:03:29 fetching corpus: 11250, signal 234435/445213 (executing program) 2023/02/28 15:03:29 fetching corpus: 11300, signal 234727/445213 (executing program) 2023/02/28 15:03:29 fetching corpus: 11350, signal 235010/445213 (executing program) 2023/02/28 15:03:29 fetching corpus: 11400, signal 235383/445213 (executing program) 2023/02/28 15:03:30 fetching corpus: 11450, signal 235851/445213 (executing program) 2023/02/28 15:03:30 fetching corpus: 11500, signal 236298/445213 (executing program) 2023/02/28 15:03:30 fetching corpus: 11550, signal 236611/445213 (executing program) 2023/02/28 15:03:30 fetching corpus: 11600, signal 236867/445213 (executing program) 2023/02/28 15:03:30 fetching corpus: 11650, signal 237385/445213 (executing program) 2023/02/28 15:03:30 fetching corpus: 11700, signal 237806/445213 (executing program) 2023/02/28 15:03:30 fetching corpus: 11750, signal 238171/445213 (executing program) 2023/02/28 15:03:30 fetching corpus: 11800, signal 238414/445213 (executing program) 2023/02/28 15:03:30 fetching corpus: 11850, signal 238647/445213 (executing program) 2023/02/28 15:03:30 fetching corpus: 11900, signal 238977/445213 (executing program) 2023/02/28 15:03:30 fetching corpus: 11950, signal 239496/445213 (executing program) 2023/02/28 15:03:30 fetching corpus: 12000, signal 239825/445213 (executing program) 2023/02/28 15:03:30 fetching corpus: 12050, signal 240139/445213 (executing program) 2023/02/28 15:03:31 fetching corpus: 12100, signal 240586/445213 (executing program) 2023/02/28 15:03:31 fetching corpus: 12150, signal 240988/445213 (executing program) 2023/02/28 15:03:31 fetching corpus: 12200, signal 241411/445213 (executing program) 2023/02/28 15:03:31 fetching corpus: 12250, signal 241653/445213 (executing program) 2023/02/28 15:03:31 fetching corpus: 12300, signal 241965/445213 (executing program) 2023/02/28 15:03:31 fetching corpus: 12350, signal 242396/445213 (executing program) 2023/02/28 15:03:31 fetching corpus: 12400, signal 242869/445213 (executing program) 2023/02/28 15:03:31 fetching corpus: 12450, signal 243215/445213 (executing program) 2023/02/28 15:03:31 fetching corpus: 12500, signal 243647/445213 (executing program) 2023/02/28 15:03:31 fetching corpus: 12550, signal 244028/445213 (executing program) 2023/02/28 15:03:31 fetching corpus: 12600, signal 244363/445213 (executing program) 2023/02/28 15:03:31 fetching corpus: 12650, signal 244692/445213 (executing program) 2023/02/28 15:03:31 fetching corpus: 12700, signal 244915/445213 (executing program) 2023/02/28 15:03:32 fetching corpus: 12750, signal 245303/445213 (executing program) 2023/02/28 15:03:32 fetching corpus: 12800, signal 245755/445213 (executing program) 2023/02/28 15:03:32 fetching corpus: 12850, signal 246162/445213 (executing program) 2023/02/28 15:03:32 fetching corpus: 12900, signal 246468/445213 (executing program) 2023/02/28 15:03:32 fetching corpus: 12950, signal 246868/445213 (executing program) 2023/02/28 15:03:32 fetching corpus: 13000, signal 247308/445213 (executing program) 2023/02/28 15:03:32 fetching corpus: 13050, signal 247534/445213 (executing program) 2023/02/28 15:03:32 fetching corpus: 13100, signal 247863/445213 (executing program) 2023/02/28 15:03:32 fetching corpus: 13150, signal 248165/445213 (executing program) 2023/02/28 15:03:32 fetching corpus: 13200, signal 248480/445213 (executing program) 2023/02/28 15:03:33 fetching corpus: 13250, signal 248893/445213 (executing program) 2023/02/28 15:03:33 fetching corpus: 13300, signal 249345/445213 (executing program) 2023/02/28 15:03:33 fetching corpus: 13350, signal 249796/445213 (executing program) 2023/02/28 15:03:33 fetching corpus: 13400, signal 250238/445213 (executing program) 2023/02/28 15:03:33 fetching corpus: 13450, signal 250571/445213 (executing program) 2023/02/28 15:03:33 fetching corpus: 13500, signal 251044/445213 (executing program) 2023/02/28 15:03:33 fetching corpus: 13550, signal 251408/445213 (executing program) 2023/02/28 15:03:33 fetching corpus: 13600, signal 251691/445213 (executing program) 2023/02/28 15:03:33 fetching corpus: 13650, signal 251949/445213 (executing program) 2023/02/28 15:03:33 fetching corpus: 13700, signal 252264/445213 (executing program) 2023/02/28 15:03:33 fetching corpus: 13750, signal 252580/445213 (executing program) 2023/02/28 15:03:33 fetching corpus: 13800, signal 252942/445213 (executing program) 2023/02/28 15:03:33 fetching corpus: 13850, signal 253257/445213 (executing program) 2023/02/28 15:03:33 fetching corpus: 13900, signal 253520/445213 (executing program) 2023/02/28 15:03:33 fetching corpus: 13950, signal 253926/445213 (executing program) 2023/02/28 15:03:34 fetching corpus: 14000, signal 254176/445213 (executing program) 2023/02/28 15:03:34 fetching corpus: 14050, signal 254527/445213 (executing program) 2023/02/28 15:03:34 fetching corpus: 14100, signal 254858/445213 (executing program) 2023/02/28 15:03:34 fetching corpus: 14150, signal 255322/445215 (executing program) 2023/02/28 15:03:34 fetching corpus: 14200, signal 255700/445215 (executing program) 2023/02/28 15:03:34 fetching corpus: 14250, signal 256137/445215 (executing program) 2023/02/28 15:03:34 fetching corpus: 14300, signal 256450/445215 (executing program) 2023/02/28 15:03:34 fetching corpus: 14350, signal 256714/445215 (executing program) 2023/02/28 15:03:34 fetching corpus: 14400, signal 256976/445215 (executing program) 2023/02/28 15:03:34 fetching corpus: 14450, signal 257978/445215 (executing program) 2023/02/28 15:03:34 fetching corpus: 14500, signal 258288/445215 (executing program) 2023/02/28 15:03:34 fetching corpus: 14550, signal 258750/445215 (executing program) 2023/02/28 15:03:34 fetching corpus: 14600, signal 262261/445215 (executing program) 2023/02/28 15:03:34 fetching corpus: 14650, signal 262506/445215 (executing program) 2023/02/28 15:03:34 fetching corpus: 14700, signal 262931/445215 (executing program) 2023/02/28 15:03:34 fetching corpus: 14750, signal 263277/445215 (executing program) 2023/02/28 15:03:35 fetching corpus: 14800, signal 263665/445215 (executing program) 2023/02/28 15:03:35 fetching corpus: 14850, signal 263985/445215 (executing program) 2023/02/28 15:03:35 fetching corpus: 14900, signal 264243/445215 (executing program) 2023/02/28 15:03:35 fetching corpus: 14950, signal 264580/445215 (executing program) 2023/02/28 15:03:35 fetching corpus: 15000, signal 264813/445215 (executing program) 2023/02/28 15:03:35 fetching corpus: 15050, signal 265184/445215 (executing program) 2023/02/28 15:03:35 fetching corpus: 15100, signal 265549/445215 (executing program) 2023/02/28 15:03:35 fetching corpus: 15150, signal 265932/445215 (executing program) 2023/02/28 15:03:35 fetching corpus: 15200, signal 266150/445215 (executing program) 2023/02/28 15:03:35 fetching corpus: 15250, signal 266414/445215 (executing program) 2023/02/28 15:03:35 fetching corpus: 15300, signal 266674/445215 (executing program) 2023/02/28 15:03:35 fetching corpus: 15350, signal 266917/445215 (executing program) 2023/02/28 15:03:35 fetching corpus: 15400, signal 267183/445215 (executing program) 2023/02/28 15:03:35 fetching corpus: 15450, signal 267469/445215 (executing program) 2023/02/28 15:03:35 fetching corpus: 15500, signal 267713/445215 (executing program) 2023/02/28 15:03:36 fetching corpus: 15550, signal 268010/445215 (executing program) 2023/02/28 15:03:36 fetching corpus: 15600, signal 268278/445215 (executing program) 2023/02/28 15:03:36 fetching corpus: 15650, signal 268617/445215 (executing program) 2023/02/28 15:03:36 fetching corpus: 15700, signal 268948/445215 (executing program) 2023/02/28 15:03:36 fetching corpus: 15750, signal 269180/445215 (executing program) 2023/02/28 15:03:36 fetching corpus: 15800, signal 269429/445215 (executing program) 2023/02/28 15:03:36 fetching corpus: 15850, signal 269643/445215 (executing program) 2023/02/28 15:03:36 fetching corpus: 15900, signal 270924/445215 (executing program) 2023/02/28 15:03:36 fetching corpus: 15950, signal 271392/445215 (executing program) 2023/02/28 15:03:36 fetching corpus: 16000, signal 271793/445215 (executing program) 2023/02/28 15:03:36 fetching corpus: 16050, signal 272221/445215 (executing program) 2023/02/28 15:03:36 fetching corpus: 16100, signal 272521/445215 (executing program) 2023/02/28 15:03:36 fetching corpus: 16150, signal 272854/445215 (executing program) 2023/02/28 15:03:36 fetching corpus: 16200, signal 273129/445215 (executing program) 2023/02/28 15:03:37 fetching corpus: 16250, signal 273333/445215 (executing program) 2023/02/28 15:03:37 fetching corpus: 16300, signal 273619/445215 (executing program) 2023/02/28 15:03:37 fetching corpus: 16350, signal 273994/445215 (executing program) 2023/02/28 15:03:37 fetching corpus: 16400, signal 274351/445215 (executing program) 2023/02/28 15:03:37 fetching corpus: 16450, signal 274721/445215 (executing program) 2023/02/28 15:03:37 fetching corpus: 16500, signal 275007/445215 (executing program) 2023/02/28 15:03:37 fetching corpus: 16550, signal 275172/445215 (executing program) 2023/02/28 15:03:37 fetching corpus: 16600, signal 275485/445215 (executing program) 2023/02/28 15:03:37 fetching corpus: 16650, signal 275723/445215 (executing program) 2023/02/28 15:03:37 fetching corpus: 16700, signal 275989/445215 (executing program) 2023/02/28 15:03:37 fetching corpus: 16750, signal 276283/445215 (executing program) 2023/02/28 15:03:37 fetching corpus: 16800, signal 276502/445215 (executing program) 2023/02/28 15:03:38 fetching corpus: 16850, signal 276747/445215 (executing program) 2023/02/28 15:03:38 fetching corpus: 16900, signal 277093/445215 (executing program) 2023/02/28 15:03:38 fetching corpus: 16950, signal 277381/445215 (executing program) 2023/02/28 15:03:38 fetching corpus: 17000, signal 277844/445215 (executing program) 2023/02/28 15:03:38 fetching corpus: 17050, signal 278216/445215 (executing program) 2023/02/28 15:03:38 fetching corpus: 17100, signal 278571/445215 (executing program) 2023/02/28 15:03:38 fetching corpus: 17150, signal 279072/445215 (executing program) 2023/02/28 15:03:38 fetching corpus: 17200, signal 279339/445215 (executing program) 2023/02/28 15:03:38 fetching corpus: 17250, signal 279565/445215 (executing program) 2023/02/28 15:03:38 fetching corpus: 17300, signal 279809/445215 (executing program) 2023/02/28 15:03:38 fetching corpus: 17350, signal 280020/445215 (executing program) 2023/02/28 15:03:38 fetching corpus: 17400, signal 280396/445215 (executing program) 2023/02/28 15:03:38 fetching corpus: 17450, signal 280656/445215 (executing program) 2023/02/28 15:03:38 fetching corpus: 17500, signal 281091/445215 (executing program) 2023/02/28 15:03:38 fetching corpus: 17550, signal 281276/445215 (executing program) 2023/02/28 15:03:38 fetching corpus: 17600, signal 281575/445215 (executing program) 2023/02/28 15:03:39 fetching corpus: 17650, signal 281762/445215 (executing program) 2023/02/28 15:03:39 fetching corpus: 17700, signal 282035/445215 (executing program) 2023/02/28 15:03:39 fetching corpus: 17750, signal 282284/445215 (executing program) 2023/02/28 15:03:39 fetching corpus: 17800, signal 282958/445215 (executing program) 2023/02/28 15:03:39 fetching corpus: 17850, signal 283165/445215 (executing program) 2023/02/28 15:03:39 fetching corpus: 17900, signal 283492/445215 (executing program) 2023/02/28 15:03:39 fetching corpus: 17950, signal 283751/445215 (executing program) 2023/02/28 15:03:39 fetching corpus: 17999, signal 284123/445215 (executing program) 2023/02/28 15:03:39 fetching corpus: 18049, signal 284403/445215 (executing program) 2023/02/28 15:03:39 fetching corpus: 18099, signal 284629/445215 (executing program) 2023/02/28 15:03:39 fetching corpus: 18149, signal 284869/445215 (executing program) 2023/02/28 15:03:39 fetching corpus: 18199, signal 285118/445215 (executing program) 2023/02/28 15:03:39 fetching corpus: 18249, signal 285421/445215 (executing program) 2023/02/28 15:03:39 fetching corpus: 18299, signal 285659/445215 (executing program) 2023/02/28 15:03:39 fetching corpus: 18349, signal 285841/445215 (executing program) 2023/02/28 15:03:40 fetching corpus: 18399, signal 286066/445215 (executing program) 2023/02/28 15:03:40 fetching corpus: 18449, signal 286290/445215 (executing program) 2023/02/28 15:03:40 fetching corpus: 18499, signal 286471/445215 (executing program) 2023/02/28 15:03:40 fetching corpus: 18549, signal 286783/445215 (executing program) 2023/02/28 15:03:40 fetching corpus: 18599, signal 287012/445215 (executing program) 2023/02/28 15:03:40 fetching corpus: 18649, signal 287253/445215 (executing program) 2023/02/28 15:03:40 fetching corpus: 18699, signal 287450/445215 (executing program) 2023/02/28 15:03:40 fetching corpus: 18749, signal 287670/445215 (executing program) 2023/02/28 15:03:40 fetching corpus: 18799, signal 287951/445215 (executing program) 2023/02/28 15:03:40 fetching corpus: 18849, signal 288254/445215 (executing program) 2023/02/28 15:03:40 fetching corpus: 18899, signal 303473/445215 (executing program) 2023/02/28 15:03:40 fetching corpus: 18949, signal 303784/445215 (executing program) 2023/02/28 15:03:40 fetching corpus: 18999, signal 304041/445215 (executing program) 2023/02/28 15:03:41 fetching corpus: 19049, signal 304283/445215 (executing program) 2023/02/28 15:03:41 fetching corpus: 19099, signal 304556/445215 (executing program) 2023/02/28 15:03:41 fetching corpus: 19149, signal 304875/445215 (executing program) 2023/02/28 15:03:41 fetching corpus: 19199, signal 305094/445215 (executing program) 2023/02/28 15:03:41 fetching corpus: 19249, signal 305337/445215 (executing program) 2023/02/28 15:03:41 fetching corpus: 19299, signal 305545/445215 (executing program) 2023/02/28 15:03:41 fetching corpus: 19349, signal 305840/445215 (executing program) 2023/02/28 15:03:41 fetching corpus: 19399, signal 306064/445215 (executing program) 2023/02/28 15:03:41 fetching corpus: 19449, signal 306320/445215 (executing program) 2023/02/28 15:03:41 fetching corpus: 19499, signal 306641/445215 (executing program) 2023/02/28 15:03:41 fetching corpus: 19549, signal 306872/445217 (executing program) 2023/02/28 15:03:41 fetching corpus: 19599, signal 307103/445217 (executing program) 2023/02/28 15:03:41 fetching corpus: 19649, signal 307339/445217 (executing program) 2023/02/28 15:03:41 fetching corpus: 19699, signal 307580/445217 (executing program) 2023/02/28 15:03:41 fetching corpus: 19749, signal 307775/445217 (executing program) 2023/02/28 15:03:41 fetching corpus: 19799, signal 308091/445217 (executing program) 2023/02/28 15:03:42 fetching corpus: 19849, signal 308295/445217 (executing program) 2023/02/28 15:03:42 fetching corpus: 19899, signal 308572/445217 (executing program) 2023/02/28 15:03:42 fetching corpus: 19949, signal 309360/445217 (executing program) 2023/02/28 15:03:42 fetching corpus: 19999, signal 309529/445217 (executing program) 2023/02/28 15:03:42 fetching corpus: 20049, signal 309800/445217 (executing program) 2023/02/28 15:03:42 fetching corpus: 20099, signal 309974/445217 (executing program) 2023/02/28 15:03:42 fetching corpus: 20149, signal 310201/445217 (executing program) 2023/02/28 15:03:42 fetching corpus: 20199, signal 310416/445217 (executing program) 2023/02/28 15:03:43 fetching corpus: 20249, signal 310643/445217 (executing program) 2023/02/28 15:03:43 fetching corpus: 20299, signal 310808/445217 (executing program) 2023/02/28 15:03:43 fetching corpus: 20349, signal 311016/445217 (executing program) 2023/02/28 15:03:43 fetching corpus: 20399, signal 311228/445217 (executing program) 2023/02/28 15:03:43 fetching corpus: 20449, signal 311526/445217 (executing program) 2023/02/28 15:03:43 fetching corpus: 20499, signal 311724/445217 (executing program) 2023/02/28 15:03:43 fetching corpus: 20549, signal 311917/445217 (executing program) 2023/02/28 15:03:43 fetching corpus: 20599, signal 312171/445217 (executing program) 2023/02/28 15:03:43 fetching corpus: 20649, signal 312374/445217 (executing program) 2023/02/28 15:03:43 fetching corpus: 20699, signal 312584/445217 (executing program) 2023/02/28 15:03:43 fetching corpus: 20749, signal 312765/445217 (executing program) 2023/02/28 15:03:43 fetching corpus: 20799, signal 312958/445217 (executing program) 2023/02/28 15:03:43 fetching corpus: 20849, signal 313228/445218 (executing program) 2023/02/28 15:03:43 fetching corpus: 20899, signal 313422/445218 (executing program) 2023/02/28 15:03:43 fetching corpus: 20949, signal 313654/445218 (executing program) 2023/02/28 15:03:44 fetching corpus: 20999, signal 313890/445218 (executing program) 2023/02/28 15:03:44 fetching corpus: 21049, signal 314095/445219 (executing program) 2023/02/28 15:03:44 fetching corpus: 21099, signal 314715/445219 (executing program) 2023/02/28 15:03:44 fetching corpus: 21149, signal 314931/445219 (executing program) 2023/02/28 15:03:44 fetching corpus: 21199, signal 315167/445219 (executing program) 2023/02/28 15:03:44 fetching corpus: 21249, signal 315374/445219 (executing program) 2023/02/28 15:03:44 fetching corpus: 21299, signal 315620/445219 (executing program) 2023/02/28 15:03:44 fetching corpus: 21349, signal 315886/445219 (executing program) 2023/02/28 15:03:45 fetching corpus: 21399, signal 316102/445227 (executing program) 2023/02/28 15:03:45 fetching corpus: 21449, signal 316354/445227 (executing program) 2023/02/28 15:03:45 fetching corpus: 21499, signal 316567/445227 (executing program) 2023/02/28 15:03:45 fetching corpus: 21549, signal 316794/445227 (executing program) 2023/02/28 15:03:45 fetching corpus: 21599, signal 316994/445227 (executing program) 2023/02/28 15:03:45 fetching corpus: 21649, signal 317226/445227 (executing program) 2023/02/28 15:03:45 fetching corpus: 21699, signal 317445/445227 (executing program) 2023/02/28 15:03:45 fetching corpus: 21749, signal 317660/445227 (executing program) 2023/02/28 15:03:45 fetching corpus: 21799, signal 317891/445227 (executing program) 2023/02/28 15:03:45 fetching corpus: 21849, signal 318112/445227 (executing program) 2023/02/28 15:03:45 fetching corpus: 21899, signal 318518/445227 (executing program) 2023/02/28 15:03:45 fetching corpus: 21949, signal 318794/445227 (executing program) 2023/02/28 15:03:45 fetching corpus: 21999, signal 319037/445227 (executing program) 2023/02/28 15:03:45 fetching corpus: 22049, signal 319347/445227 (executing program) 2023/02/28 15:03:45 fetching corpus: 22099, signal 319581/445227 (executing program) 2023/02/28 15:03:45 fetching corpus: 22149, signal 319892/445227 (executing program) 2023/02/28 15:03:45 fetching corpus: 22199, signal 320072/445227 (executing program) 2023/02/28 15:03:46 fetching corpus: 22249, signal 320301/445227 (executing program) 2023/02/28 15:03:46 fetching corpus: 22299, signal 320511/445229 (executing program) 2023/02/28 15:03:46 fetching corpus: 22349, signal 320789/445229 (executing program) 2023/02/28 15:03:46 fetching corpus: 22399, signal 321094/445229 (executing program) 2023/02/28 15:03:46 fetching corpus: 22449, signal 321307/445230 (executing program) 2023/02/28 15:03:46 fetching corpus: 22499, signal 321618/445230 (executing program) 2023/02/28 15:03:46 fetching corpus: 22549, signal 321828/445230 (executing program) 2023/02/28 15:03:46 fetching corpus: 22599, signal 322025/445230 (executing program) 2023/02/28 15:03:46 fetching corpus: 22649, signal 322286/445230 (executing program) 2023/02/28 15:03:46 fetching corpus: 22699, signal 322501/445230 (executing program) 2023/02/28 15:03:46 fetching corpus: 22749, signal 322713/445230 (executing program) 2023/02/28 15:03:46 fetching corpus: 22799, signal 322905/445230 (executing program) 2023/02/28 15:03:46 fetching corpus: 22849, signal 323081/445230 (executing program) 2023/02/28 15:03:46 fetching corpus: 22899, signal 323379/445230 (executing program) 2023/02/28 15:03:46 fetching corpus: 22949, signal 323574/445230 (executing program) 2023/02/28 15:03:46 fetching corpus: 22999, signal 323841/445230 (executing program) 2023/02/28 15:03:46 fetching corpus: 23049, signal 324102/445230 (executing program) 2023/02/28 15:03:47 fetching corpus: 23099, signal 324300/445230 (executing program) 2023/02/28 15:03:47 fetching corpus: 23149, signal 324639/445230 (executing program) 2023/02/28 15:03:47 fetching corpus: 23199, signal 324845/445230 (executing program) 2023/02/28 15:03:47 fetching corpus: 23249, signal 325088/445230 (executing program) 2023/02/28 15:03:47 fetching corpus: 23299, signal 325249/445230 (executing program) 2023/02/28 15:03:47 fetching corpus: 23349, signal 325489/445230 (executing program) 2023/02/28 15:03:47 fetching corpus: 23399, signal 325777/445230 (executing program) 2023/02/28 15:03:47 fetching corpus: 23449, signal 325992/445230 (executing program) 2023/02/28 15:03:47 fetching corpus: 23499, signal 326316/445230 (executing program) 2023/02/28 15:03:47 fetching corpus: 23549, signal 326484/445230 (executing program) 2023/02/28 15:03:47 fetching corpus: 23599, signal 326704/445231 (executing program) 2023/02/28 15:03:47 fetching corpus: 23649, signal 326918/445231 (executing program) 2023/02/28 15:03:47 fetching corpus: 23699, signal 327208/445231 (executing program) 2023/02/28 15:03:47 fetching corpus: 23749, signal 327473/445231 (executing program) 2023/02/28 15:03:47 fetching corpus: 23799, signal 327658/445231 (executing program) 2023/02/28 15:03:48 fetching corpus: 23849, signal 327850/445231 (executing program) 2023/02/28 15:03:48 fetching corpus: 23899, signal 328070/445231 (executing program) 2023/02/28 15:03:48 fetching corpus: 23949, signal 328256/445231 (executing program) 2023/02/28 15:03:48 fetching corpus: 23999, signal 328468/445231 (executing program) 2023/02/28 15:03:48 fetching corpus: 24049, signal 328646/445231 (executing program) 2023/02/28 15:03:48 fetching corpus: 24099, signal 328866/445231 (executing program) 2023/02/28 15:03:48 fetching corpus: 24149, signal 329082/445231 (executing program) 2023/02/28 15:03:48 fetching corpus: 24199, signal 329217/445231 (executing program) 2023/02/28 15:03:48 fetching corpus: 24249, signal 329575/445231 (executing program) 2023/02/28 15:03:48 fetching corpus: 24299, signal 329771/445231 (executing program) 2023/02/28 15:03:48 fetching corpus: 24349, signal 329975/445231 (executing program) 2023/02/28 15:03:48 fetching corpus: 24399, signal 330208/445231 (executing program) 2023/02/28 15:03:48 fetching corpus: 24449, signal 330421/445231 (executing program) 2023/02/28 15:03:48 fetching corpus: 24499, signal 330648/445231 (executing program) 2023/02/28 15:03:48 fetching corpus: 24549, signal 330876/445231 (executing program) 2023/02/28 15:03:48 fetching corpus: 24599, signal 331101/445231 (executing program) 2023/02/28 15:03:48 fetching corpus: 24649, signal 331402/445231 (executing program) 2023/02/28 15:03:49 fetching corpus: 24699, signal 331628/445231 (executing program) 2023/02/28 15:03:49 fetching corpus: 24749, signal 331806/445231 (executing program) 2023/02/28 15:03:49 fetching corpus: 24799, signal 331962/445231 (executing program) 2023/02/28 15:03:49 fetching corpus: 24849, signal 332147/445231 (executing program) 2023/02/28 15:03:49 fetching corpus: 24899, signal 332364/445231 (executing program) 2023/02/28 15:03:49 fetching corpus: 24949, signal 332575/445231 (executing program) 2023/02/28 15:03:49 fetching corpus: 24999, signal 332753/445231 (executing program) 2023/02/28 15:03:49 fetching corpus: 25049, signal 333244/445231 (executing program) 2023/02/28 15:03:49 fetching corpus: 25099, signal 333473/445231 (executing program) 2023/02/28 15:03:49 fetching corpus: 25149, signal 333655/445231 (executing program) 2023/02/28 15:03:49 fetching corpus: 25199, signal 333846/445231 (executing program) 2023/02/28 15:03:49 fetching corpus: 25249, signal 334163/445231 (executing program) 2023/02/28 15:03:49 fetching corpus: 25299, signal 334367/445231 (executing program) 2023/02/28 15:03:50 fetching corpus: 25349, signal 334617/445231 (executing program) 2023/02/28 15:03:50 fetching corpus: 25399, signal 334777/445231 (executing program) 2023/02/28 15:03:50 fetching corpus: 25449, signal 334966/445231 (executing program) 2023/02/28 15:03:50 fetching corpus: 25499, signal 335231/445231 (executing program) 2023/02/28 15:03:50 fetching corpus: 25549, signal 335422/445231 (executing program) 2023/02/28 15:03:50 fetching corpus: 25599, signal 335728/445231 (executing program) 2023/02/28 15:03:50 fetching corpus: 25649, signal 335958/445231 (executing program) 2023/02/28 15:03:50 fetching corpus: 25699, signal 336157/445231 (executing program) 2023/02/28 15:03:50 fetching corpus: 25749, signal 336345/445231 (executing program) 2023/02/28 15:03:50 fetching corpus: 25799, signal 336524/445231 (executing program) 2023/02/28 15:03:50 fetching corpus: 25849, signal 336712/445231 (executing program) 2023/02/28 15:03:50 fetching corpus: 25899, signal 336966/445231 (executing program) 2023/02/28 15:03:50 fetching corpus: 25949, signal 337149/445231 (executing program) 2023/02/28 15:03:50 fetching corpus: 25999, signal 337351/445231 (executing program) 2023/02/28 15:03:50 fetching corpus: 26049, signal 337518/445231 (executing program) 2023/02/28 15:03:50 fetching corpus: 26099, signal 337766/445231 (executing program) 2023/02/28 15:03:50 fetching corpus: 26149, signal 337963/445231 (executing program) 2023/02/28 15:03:50 fetching corpus: 26199, signal 338186/445231 (executing program) 2023/02/28 15:03:51 fetching corpus: 26249, signal 338380/445231 (executing program) 2023/02/28 15:03:51 fetching corpus: 26299, signal 338661/445231 (executing program) 2023/02/28 15:03:51 fetching corpus: 26349, signal 338891/445231 (executing program) 2023/02/28 15:03:51 fetching corpus: 26399, signal 339079/445231 (executing program) 2023/02/28 15:03:51 fetching corpus: 26449, signal 339314/445231 (executing program) 2023/02/28 15:03:51 fetching corpus: 26499, signal 339566/445231 (executing program) 2023/02/28 15:03:51 fetching corpus: 26549, signal 339746/445231 (executing program) 2023/02/28 15:03:51 fetching corpus: 26599, signal 339927/445231 (executing program) 2023/02/28 15:03:51 fetching corpus: 26649, signal 340200/445231 (executing program) 2023/02/28 15:03:51 fetching corpus: 26699, signal 340364/445231 (executing program) 2023/02/28 15:03:51 fetching corpus: 26749, signal 340566/445231 (executing program) 2023/02/28 15:03:51 fetching corpus: 26799, signal 340891/445231 (executing program) 2023/02/28 15:03:52 fetching corpus: 26849, signal 341088/445231 (executing program) 2023/02/28 15:03:52 fetching corpus: 26899, signal 341334/445231 (executing program) 2023/02/28 15:03:52 fetching corpus: 26949, signal 341518/445231 (executing program) 2023/02/28 15:03:52 fetching corpus: 26999, signal 341691/445231 (executing program) 2023/02/28 15:03:52 fetching corpus: 27049, signal 341849/445231 (executing program) 2023/02/28 15:03:52 fetching corpus: 27099, signal 342025/445231 (executing program) 2023/02/28 15:03:52 fetching corpus: 27149, signal 342314/445231 (executing program) 2023/02/28 15:03:52 fetching corpus: 27199, signal 342518/445231 (executing program) 2023/02/28 15:03:52 fetching corpus: 27249, signal 342756/445231 (executing program) 2023/02/28 15:03:52 fetching corpus: 27299, signal 342935/445231 (executing program) 2023/02/28 15:03:53 fetching corpus: 27349, signal 343142/445231 (executing program) 2023/02/28 15:03:53 fetching corpus: 27399, signal 343356/445231 (executing program) 2023/02/28 15:03:53 fetching corpus: 27449, signal 343574/445231 (executing program) 2023/02/28 15:03:53 fetching corpus: 27499, signal 343767/445231 (executing program) 2023/02/28 15:03:53 fetching corpus: 27549, signal 343983/445231 (executing program) 2023/02/28 15:03:53 fetching corpus: 27599, signal 344198/445231 (executing program) 2023/02/28 15:03:53 fetching corpus: 27649, signal 344357/445231 (executing program) 2023/02/28 15:03:53 fetching corpus: 27699, signal 344511/445231 (executing program) 2023/02/28 15:03:53 fetching corpus: 27749, signal 344702/445231 (executing program) 2023/02/28 15:03:53 fetching corpus: 27799, signal 344923/445231 (executing program) 2023/02/28 15:03:53 fetching corpus: 27849, signal 345137/445231 (executing program) 2023/02/28 15:03:53 fetching corpus: 27899, signal 345310/445231 (executing program) 2023/02/28 15:03:53 fetching corpus: 27949, signal 345482/445231 (executing program) 2023/02/28 15:03:53 fetching corpus: 27999, signal 345633/445231 (executing program) 2023/02/28 15:03:54 fetching corpus: 28049, signal 345777/445231 (executing program) 2023/02/28 15:03:54 fetching corpus: 28099, signal 345982/445231 (executing program) 2023/02/28 15:03:54 fetching corpus: 28149, signal 346145/445231 (executing program) 2023/02/28 15:03:54 fetching corpus: 28199, signal 346341/445231 (executing program) 2023/02/28 15:03:54 fetching corpus: 28249, signal 346549/445231 (executing program) 2023/02/28 15:03:54 fetching corpus: 28299, signal 346751/445231 (executing program) 2023/02/28 15:03:54 fetching corpus: 28349, signal 346932/445231 (executing program) 2023/02/28 15:03:54 fetching corpus: 28399, signal 347101/445231 (executing program) 2023/02/28 15:03:55 fetching corpus: 28449, signal 347263/445231 (executing program) 2023/02/28 15:03:55 fetching corpus: 28499, signal 347412/445231 (executing program) 2023/02/28 15:03:55 fetching corpus: 28549, signal 347591/445231 (executing program) 2023/02/28 15:03:55 fetching corpus: 28599, signal 347865/445269 (executing program) 2023/02/28 15:03:55 fetching corpus: 28649, signal 348045/445269 (executing program) 2023/02/28 15:03:55 fetching corpus: 28699, signal 348191/445269 (executing program) 2023/02/28 15:03:55 fetching corpus: 28749, signal 348402/445269 (executing program) 2023/02/28 15:03:55 fetching corpus: 28799, signal 348568/445269 (executing program) 2023/02/28 15:03:55 fetching corpus: 28849, signal 348775/445269 (executing program) 2023/02/28 15:03:55 fetching corpus: 28899, signal 349116/445269 (executing program) 2023/02/28 15:03:55 fetching corpus: 28949, signal 349304/445269 (executing program) 2023/02/28 15:03:55 fetching corpus: 28999, signal 349536/445269 (executing program) 2023/02/28 15:03:55 fetching corpus: 29049, signal 349732/445269 (executing program) 2023/02/28 15:03:55 fetching corpus: 29099, signal 349968/445269 (executing program) 2023/02/28 15:03:55 fetching corpus: 29149, signal 350238/445269 (executing program) 2023/02/28 15:03:55 fetching corpus: 29199, signal 350441/445269 (executing program) 2023/02/28 15:03:56 fetching corpus: 29249, signal 350621/445269 (executing program) 2023/02/28 15:03:56 fetching corpus: 29299, signal 350775/445269 (executing program) 2023/02/28 15:03:56 fetching corpus: 29349, signal 350912/445269 (executing program) 2023/02/28 15:03:56 fetching corpus: 29399, signal 351061/445269 (executing program) 2023/02/28 15:03:56 fetching corpus: 29449, signal 351209/445269 (executing program) 2023/02/28 15:03:56 fetching corpus: 29499, signal 351407/445269 (executing program) 2023/02/28 15:03:56 fetching corpus: 29549, signal 351579/445269 (executing program) 2023/02/28 15:03:56 fetching corpus: 29599, signal 351733/445269 (executing program) 2023/02/28 15:03:56 fetching corpus: 29649, signal 351945/445269 (executing program) 2023/02/28 15:03:56 fetching corpus: 29699, signal 352129/445269 (executing program) 2023/02/28 15:03:56 fetching corpus: 29749, signal 352295/445269 (executing program) 2023/02/28 15:03:56 fetching corpus: 29799, signal 352508/445269 (executing program) 2023/02/28 15:03:56 fetching corpus: 29849, signal 352762/445269 (executing program) 2023/02/28 15:03:56 fetching corpus: 29899, signal 352913/445269 (executing program) 2023/02/28 15:03:57 fetching corpus: 29949, signal 353085/445269 (executing program) 2023/02/28 15:03:57 fetching corpus: 29999, signal 353263/445269 (executing program) 2023/02/28 15:03:57 fetching corpus: 30049, signal 353604/445269 (executing program) 2023/02/28 15:03:57 fetching corpus: 30099, signal 353807/445269 (executing program) 2023/02/28 15:03:57 fetching corpus: 30149, signal 353997/445269 (executing program) 2023/02/28 15:03:57 fetching corpus: 30199, signal 354277/445269 (executing program) 2023/02/28 15:03:57 fetching corpus: 30249, signal 354575/445269 (executing program) 2023/02/28 15:03:57 fetching corpus: 30299, signal 354733/445269 (executing program) 2023/02/28 15:03:57 fetching corpus: 30349, signal 354906/445269 (executing program) 2023/02/28 15:03:57 fetching corpus: 30399, signal 355068/445269 (executing program) 2023/02/28 15:03:57 fetching corpus: 30449, signal 355260/445269 (executing program) 2023/02/28 15:03:57 fetching corpus: 30499, signal 355495/445269 (executing program) 2023/02/28 15:03:57 fetching corpus: 30549, signal 355656/445269 (executing program) 2023/02/28 15:03:57 fetching corpus: 30599, signal 355880/445269 (executing program) 2023/02/28 15:03:57 fetching corpus: 30649, signal 356094/445269 (executing program) 2023/02/28 15:03:57 fetching corpus: 30699, signal 356303/445269 (executing program) 2023/02/28 15:03:57 fetching corpus: 30749, signal 356508/445269 (executing program) 2023/02/28 15:03:58 fetching corpus: 30799, signal 356677/445269 (executing program) 2023/02/28 15:03:58 fetching corpus: 30849, signal 356964/445269 (executing program) 2023/02/28 15:03:58 fetching corpus: 30899, signal 357157/445269 (executing program) 2023/02/28 15:03:58 fetching corpus: 30949, signal 357323/445269 (executing program) 2023/02/28 15:03:58 fetching corpus: 30999, signal 357486/445269 (executing program) 2023/02/28 15:03:58 fetching corpus: 31049, signal 357634/445269 (executing program) 2023/02/28 15:03:58 fetching corpus: 31099, signal 357854/445269 (executing program) 2023/02/28 15:03:58 fetching corpus: 31149, signal 358011/445269 (executing program) 2023/02/28 15:03:58 fetching corpus: 31199, signal 358170/445269 (executing program) 2023/02/28 15:03:58 fetching corpus: 31249, signal 358358/445269 (executing program) 2023/02/28 15:03:58 fetching corpus: 31299, signal 358558/445269 (executing program) 2023/02/28 15:03:58 fetching corpus: 31349, signal 358788/445269 (executing program) 2023/02/28 15:03:58 fetching corpus: 31399, signal 358980/445269 (executing program) 2023/02/28 15:03:58 fetching corpus: 31449, signal 359151/445269 (executing program) 2023/02/28 15:03:59 fetching corpus: 31499, signal 359356/445269 (executing program) 2023/02/28 15:03:59 fetching corpus: 31549, signal 360689/445269 (executing program) 2023/02/28 15:03:59 fetching corpus: 31599, signal 360854/445269 (executing program) 2023/02/28 15:03:59 fetching corpus: 31649, signal 360987/445269 (executing program) 2023/02/28 15:03:59 fetching corpus: 31699, signal 361175/445269 (executing program) 2023/02/28 15:03:59 fetching corpus: 31749, signal 361409/445269 (executing program) 2023/02/28 15:03:59 fetching corpus: 31799, signal 361605/445269 (executing program) 2023/02/28 15:03:59 fetching corpus: 31849, signal 361875/445269 (executing program) 2023/02/28 15:03:59 fetching corpus: 31899, signal 362051/445269 (executing program) 2023/02/28 15:03:59 fetching corpus: 31949, signal 362224/445269 (executing program) 2023/02/28 15:03:59 fetching corpus: 31999, signal 362456/445271 (executing program) 2023/02/28 15:03:59 fetching corpus: 32049, signal 362635/445271 (executing program) 2023/02/28 15:03:59 fetching corpus: 32099, signal 362829/445271 (executing program) 2023/02/28 15:03:59 fetching corpus: 32149, signal 363008/445271 (executing program) 2023/02/28 15:03:59 fetching corpus: 32199, signal 363146/445271 (executing program) 2023/02/28 15:03:59 fetching corpus: 32249, signal 363296/445271 (executing program) 2023/02/28 15:04:00 fetching corpus: 32299, signal 363465/445271 (executing program) 2023/02/28 15:04:00 fetching corpus: 32349, signal 363791/445271 (executing program) 2023/02/28 15:04:00 fetching corpus: 32399, signal 363994/445271 (executing program) 2023/02/28 15:04:00 fetching corpus: 32449, signal 364151/445271 (executing program) 2023/02/28 15:04:00 fetching corpus: 32499, signal 364362/445271 (executing program) 2023/02/28 15:04:00 fetching corpus: 32549, signal 364580/445271 (executing program) 2023/02/28 15:04:00 fetching corpus: 32599, signal 364706/445271 (executing program) 2023/02/28 15:04:00 fetching corpus: 32649, signal 364850/445271 (executing program) 2023/02/28 15:04:00 fetching corpus: 32699, signal 365006/445271 (executing program) 2023/02/28 15:04:00 fetching corpus: 32749, signal 365171/445272 (executing program) 2023/02/28 15:04:00 fetching corpus: 32799, signal 365401/445272 (executing program) 2023/02/28 15:04:00 fetching corpus: 32849, signal 365557/445272 (executing program) 2023/02/28 15:04:00 fetching corpus: 32899, signal 365738/445272 (executing program) 2023/02/28 15:04:01 fetching corpus: 32949, signal 366512/445272 (executing program) 2023/02/28 15:04:01 fetching corpus: 32999, signal 366707/445272 (executing program) 2023/02/28 15:04:01 fetching corpus: 33049, signal 366896/445272 (executing program) 2023/02/28 15:04:01 fetching corpus: 33099, signal 367100/445272 (executing program) 2023/02/28 15:04:01 fetching corpus: 33149, signal 367246/445272 (executing program) 2023/02/28 15:04:01 fetching corpus: 33199, signal 367394/445272 (executing program) 2023/02/28 15:04:01 fetching corpus: 33249, signal 367586/445272 (executing program) 2023/02/28 15:04:01 fetching corpus: 33299, signal 367732/445272 (executing program) 2023/02/28 15:04:01 fetching corpus: 33349, signal 367921/445272 (executing program) 2023/02/28 15:04:01 fetching corpus: 33399, signal 368118/445272 (executing program) 2023/02/28 15:04:01 fetching corpus: 33449, signal 368277/445272 (executing program) 2023/02/28 15:04:01 fetching corpus: 33499, signal 368506/445272 (executing program) 2023/02/28 15:04:01 fetching corpus: 33549, signal 368651/445272 (executing program) 2023/02/28 15:04:01 fetching corpus: 33599, signal 368786/445272 (executing program) 2023/02/28 15:04:02 fetching corpus: 33649, signal 369026/445272 (executing program) 2023/02/28 15:04:02 fetching corpus: 33699, signal 369227/445272 (executing program) 2023/02/28 15:04:02 fetching corpus: 33749, signal 369391/445272 (executing program) 2023/02/28 15:04:02 fetching corpus: 33799, signal 369556/445272 (executing program) 2023/02/28 15:04:02 fetching corpus: 33849, signal 369696/445272 (executing program) 2023/02/28 15:04:02 fetching corpus: 33899, signal 369871/445272 (executing program) 2023/02/28 15:04:02 fetching corpus: 33949, signal 369991/445272 (executing program) 2023/02/28 15:04:02 fetching corpus: 33999, signal 370474/445272 (executing program) 2023/02/28 15:04:02 fetching corpus: 34049, signal 370637/445272 (executing program) 2023/02/28 15:04:02 fetching corpus: 34099, signal 370885/445272 (executing program) 2023/02/28 15:04:02 fetching corpus: 34149, signal 371081/445272 (executing program) 2023/02/28 15:04:02 fetching corpus: 34199, signal 371257/445272 (executing program) 2023/02/28 15:04:02 fetching corpus: 34249, signal 371417/445272 (executing program) 2023/02/28 15:04:02 fetching corpus: 34299, signal 371950/445272 (executing program) 2023/02/28 15:04:02 fetching corpus: 34349, signal 372081/445272 (executing program) 2023/02/28 15:04:02 fetching corpus: 34399, signal 372240/445272 (executing program) 2023/02/28 15:04:02 fetching corpus: 34449, signal 372409/445272 (executing program) 2023/02/28 15:04:03 fetching corpus: 34499, signal 372603/445272 (executing program) 2023/02/28 15:04:03 fetching corpus: 34549, signal 372764/445272 (executing program) 2023/02/28 15:04:03 fetching corpus: 34599, signal 373066/445272 (executing program) 2023/02/28 15:04:03 fetching corpus: 34649, signal 373206/445272 (executing program) 2023/02/28 15:04:03 fetching corpus: 34699, signal 373338/445272 (executing program) 2023/02/28 15:04:03 fetching corpus: 34749, signal 373497/445272 (executing program) 2023/02/28 15:04:03 fetching corpus: 34799, signal 373691/445272 (executing program) 2023/02/28 15:04:03 fetching corpus: 34849, signal 373943/445274 (executing program) 2023/02/28 15:04:03 fetching corpus: 34899, signal 374183/445274 (executing program) 2023/02/28 15:04:03 fetching corpus: 34949, signal 374322/445274 (executing program) 2023/02/28 15:04:03 fetching corpus: 34999, signal 374493/445274 (executing program) 2023/02/28 15:04:03 fetching corpus: 35049, signal 374650/445274 (executing program) 2023/02/28 15:04:03 fetching corpus: 35099, signal 374831/445274 (executing program) 2023/02/28 15:04:04 fetching corpus: 35149, signal 375113/445274 (executing program) 2023/02/28 15:04:04 fetching corpus: 35199, signal 375266/445274 (executing program) 2023/02/28 15:04:04 fetching corpus: 35249, signal 375430/445274 (executing program) 2023/02/28 15:04:04 fetching corpus: 35299, signal 375702/445274 (executing program) 2023/02/28 15:04:04 fetching corpus: 35349, signal 375842/445274 (executing program) 2023/02/28 15:04:04 fetching corpus: 35399, signal 375995/445274 (executing program) 2023/02/28 15:04:04 fetching corpus: 35449, signal 376130/445274 (executing program) 2023/02/28 15:04:04 fetching corpus: 35499, signal 376309/445274 (executing program) 2023/02/28 15:04:04 fetching corpus: 35549, signal 376454/445274 (executing program) 2023/02/28 15:04:04 fetching corpus: 35599, signal 376656/445274 (executing program) 2023/02/28 15:04:04 fetching corpus: 35649, signal 376800/445274 (executing program) 2023/02/28 15:04:04 fetching corpus: 35699, signal 376911/445274 (executing program) 2023/02/28 15:04:04 fetching corpus: 35749, signal 377093/445274 (executing program) 2023/02/28 15:04:04 fetching corpus: 35799, signal 377297/445274 (executing program) 2023/02/28 15:04:04 fetching corpus: 35849, signal 377426/445274 (executing program) 2023/02/28 15:04:04 fetching corpus: 35899, signal 377614/445274 (executing program) 2023/02/28 15:04:05 fetching corpus: 35949, signal 377859/445274 (executing program) 2023/02/28 15:04:05 fetching corpus: 35999, signal 378000/445274 (executing program) 2023/02/28 15:04:05 fetching corpus: 36049, signal 378220/445274 (executing program) 2023/02/28 15:04:05 fetching corpus: 36099, signal 378400/445274 (executing program) 2023/02/28 15:04:05 fetching corpus: 36149, signal 378532/445274 (executing program) 2023/02/28 15:04:05 fetching corpus: 36199, signal 378705/445274 (executing program) 2023/02/28 15:04:05 fetching corpus: 36249, signal 378906/445274 (executing program) 2023/02/28 15:04:05 fetching corpus: 36299, signal 379087/445274 (executing program) 2023/02/28 15:04:05 fetching corpus: 36349, signal 379257/445274 (executing program) 2023/02/28 15:04:05 fetching corpus: 36399, signal 379646/445274 (executing program) 2023/02/28 15:04:05 fetching corpus: 36449, signal 379785/445274 (executing program) 2023/02/28 15:04:05 fetching corpus: 36499, signal 379970/445274 (executing program) 2023/02/28 15:04:05 fetching corpus: 36549, signal 380099/445274 (executing program) 2023/02/28 15:04:05 fetching corpus: 36599, signal 380230/445274 (executing program) 2023/02/28 15:04:05 fetching corpus: 36649, signal 380410/445274 (executing program) 2023/02/28 15:04:06 fetching corpus: 36699, signal 380559/445274 (executing program) 2023/02/28 15:04:06 fetching corpus: 36749, signal 380768/445274 (executing program) 2023/02/28 15:04:06 fetching corpus: 36799, signal 380929/445274 (executing program) 2023/02/28 15:04:06 fetching corpus: 36849, signal 381117/445274 (executing program) 2023/02/28 15:04:06 fetching corpus: 36899, signal 381266/445275 (executing program) 2023/02/28 15:04:06 fetching corpus: 36949, signal 381419/445275 (executing program) 2023/02/28 15:04:06 fetching corpus: 36999, signal 381572/445275 (executing program) 2023/02/28 15:04:06 fetching corpus: 37049, signal 381736/445275 (executing program) 2023/02/28 15:04:06 fetching corpus: 37099, signal 381905/445275 (executing program) 2023/02/28 15:04:06 fetching corpus: 37149, signal 382051/445275 (executing program) 2023/02/28 15:04:06 fetching corpus: 37199, signal 382206/445275 (executing program) 2023/02/28 15:04:06 fetching corpus: 37249, signal 382367/445275 (executing program) 2023/02/28 15:04:06 fetching corpus: 37299, signal 383074/445275 (executing program) 2023/02/28 15:04:07 fetching corpus: 37349, signal 383265/445275 (executing program) 2023/02/28 15:04:07 fetching corpus: 37399, signal 383373/445275 (executing program) 2023/02/28 15:04:07 fetching corpus: 37449, signal 383562/445275 (executing program) 2023/02/28 15:04:07 fetching corpus: 37499, signal 383683/445275 (executing program) 2023/02/28 15:04:07 fetching corpus: 37549, signal 383908/445275 (executing program) 2023/02/28 15:04:07 fetching corpus: 37599, signal 384041/445275 (executing program) 2023/02/28 15:04:07 fetching corpus: 37649, signal 384225/445275 (executing program) 2023/02/28 15:04:07 fetching corpus: 37699, signal 384353/445275 (executing program) 2023/02/28 15:04:07 fetching corpus: 37749, signal 384482/445275 (executing program) 2023/02/28 15:04:07 fetching corpus: 37799, signal 384615/445275 (executing program) 2023/02/28 15:04:07 fetching corpus: 37849, signal 384804/445275 (executing program) 2023/02/28 15:04:07 fetching corpus: 37899, signal 385015/445275 (executing program) 2023/02/28 15:04:07 fetching corpus: 37949, signal 385143/445275 (executing program) 2023/02/28 15:04:07 fetching corpus: 37999, signal 385690/445275 (executing program) 2023/02/28 15:04:07 fetching corpus: 38049, signal 385862/445275 (executing program) 2023/02/28 15:04:07 fetching corpus: 38099, signal 385997/445275 (executing program) 2023/02/28 15:04:08 fetching corpus: 38149, signal 386144/445275 (executing program) 2023/02/28 15:04:08 fetching corpus: 38199, signal 386374/445275 (executing program) 2023/02/28 15:04:08 fetching corpus: 38249, signal 386508/445275 (executing program) 2023/02/28 15:04:08 fetching corpus: 38299, signal 386627/445275 (executing program) 2023/02/28 15:04:08 fetching corpus: 38349, signal 386823/445275 (executing program) 2023/02/28 15:04:08 fetching corpus: 38399, signal 386982/445275 (executing program) 2023/02/28 15:04:08 fetching corpus: 38449, signal 387147/445275 (executing program) 2023/02/28 15:04:08 fetching corpus: 38499, signal 387303/445275 (executing program) 2023/02/28 15:04:08 fetching corpus: 38549, signal 387474/445275 (executing program) 2023/02/28 15:04:08 fetching corpus: 38599, signal 387611/445275 (executing program) 2023/02/28 15:04:08 fetching corpus: 38649, signal 387819/445275 (executing program) 2023/02/28 15:04:08 fetching corpus: 38699, signal 387958/445275 (executing program) 2023/02/28 15:04:08 fetching corpus: 38749, signal 388120/445275 (executing program) 2023/02/28 15:04:09 fetching corpus: 38799, signal 388296/445275 (executing program) 2023/02/28 15:04:09 fetching corpus: 38849, signal 388454/445275 (executing program) 2023/02/28 15:04:09 fetching corpus: 38899, signal 388609/445275 (executing program) 2023/02/28 15:04:09 fetching corpus: 38949, signal 388796/445275 (executing program) 2023/02/28 15:04:09 fetching corpus: 38999, signal 388916/445275 (executing program) 2023/02/28 15:04:09 fetching corpus: 39049, signal 389081/445275 (executing program) 2023/02/28 15:04:09 fetching corpus: 39099, signal 389232/445275 (executing program) 2023/02/28 15:04:09 fetching corpus: 39149, signal 389356/445275 (executing program) 2023/02/28 15:04:09 fetching corpus: 39199, signal 389486/445275 (executing program) 2023/02/28 15:04:09 fetching corpus: 39249, signal 389640/445275 (executing program) 2023/02/28 15:04:09 fetching corpus: 39299, signal 389790/445275 (executing program) 2023/02/28 15:04:09 fetching corpus: 39349, signal 389977/445275 (executing program) 2023/02/28 15:04:09 fetching corpus: 39399, signal 390190/445275 (executing program) 2023/02/28 15:04:10 fetching corpus: 39449, signal 390376/445275 (executing program) 2023/02/28 15:04:10 fetching corpus: 39499, signal 390526/445275 (executing program) 2023/02/28 15:04:10 fetching corpus: 39549, signal 390672/445275 (executing program) 2023/02/28 15:04:10 fetching corpus: 39599, signal 390807/445275 (executing program) 2023/02/28 15:04:10 fetching corpus: 39649, signal 390926/445275 (executing program) 2023/02/28 15:04:10 fetching corpus: 39699, signal 391187/445275 (executing program) 2023/02/28 15:04:10 fetching corpus: 39749, signal 391335/445275 (executing program) 2023/02/28 15:04:10 fetching corpus: 39799, signal 391510/445275 (executing program) 2023/02/28 15:04:10 fetching corpus: 39849, signal 392243/445275 (executing program) 2023/02/28 15:04:10 fetching corpus: 39899, signal 392427/445275 (executing program) 2023/02/28 15:04:10 fetching corpus: 39949, signal 392604/445275 (executing program) 2023/02/28 15:04:10 fetching corpus: 39999, signal 392725/445275 (executing program) 2023/02/28 15:04:10 fetching corpus: 40049, signal 392844/445275 (executing program) 2023/02/28 15:04:10 fetching corpus: 40099, signal 393073/445275 (executing program) 2023/02/28 15:04:10 fetching corpus: 40149, signal 393208/445275 (executing program) 2023/02/28 15:04:10 fetching corpus: 40199, signal 393326/445275 (executing program) 2023/02/28 15:04:11 fetching corpus: 40249, signal 393469/445275 (executing program) 2023/02/28 15:04:11 fetching corpus: 40299, signal 393661/445275 (executing program) 2023/02/28 15:04:11 fetching corpus: 40349, signal 393807/445275 (executing program) 2023/02/28 15:04:11 fetching corpus: 40399, signal 393957/445275 (executing program) 2023/02/28 15:04:11 fetching corpus: 40449, signal 394090/445275 (executing program) 2023/02/28 15:04:11 fetching corpus: 40499, signal 394258/445275 (executing program) 2023/02/28 15:04:11 fetching corpus: 40549, signal 394424/445275 (executing program) 2023/02/28 15:04:11 fetching corpus: 40599, signal 394603/445275 (executing program) 2023/02/28 15:04:11 fetching corpus: 40649, signal 394759/445275 (executing program) 2023/02/28 15:04:12 fetching corpus: 40699, signal 394923/445275 (executing program) 2023/02/28 15:04:12 fetching corpus: 40749, signal 395118/445275 (executing program) 2023/02/28 15:04:12 fetching corpus: 40799, signal 395254/445275 (executing program) 2023/02/28 15:04:12 fetching corpus: 40849, signal 395427/445275 (executing program) 2023/02/28 15:04:12 fetching corpus: 40899, signal 395568/445275 (executing program) 2023/02/28 15:04:12 fetching corpus: 40949, signal 395692/445275 (executing program) 2023/02/28 15:04:12 fetching corpus: 40999, signal 395815/445275 (executing program) 2023/02/28 15:04:12 fetching corpus: 41049, signal 395966/445275 (executing program) 2023/02/28 15:04:12 fetching corpus: 41099, signal 396097/445275 (executing program) 2023/02/28 15:04:12 fetching corpus: 41149, signal 396216/445279 (executing program) 2023/02/28 15:04:12 fetching corpus: 41199, signal 396470/445279 (executing program) 2023/02/28 15:04:12 fetching corpus: 41249, signal 396603/445279 (executing program) 2023/02/28 15:04:12 fetching corpus: 41299, signal 396772/445279 (executing program) 2023/02/28 15:04:12 fetching corpus: 41349, signal 396904/445279 (executing program) 2023/02/28 15:04:12 fetching corpus: 41399, signal 397093/445279 (executing program) 2023/02/28 15:04:12 fetching corpus: 41449, signal 397240/445279 (executing program) 2023/02/28 15:04:13 fetching corpus: 41499, signal 397329/445279 (executing program) 2023/02/28 15:04:13 fetching corpus: 41549, signal 397463/445279 (executing program) [ 218.014208][ T1189] ieee802154 phy0 wpan0: encryption failed: -22 [ 218.020842][ T1189] ieee802154 phy1 wpan1: encryption failed: -22 2023/02/28 15:04:13 fetching corpus: 41599, signal 397608/445279 (executing program) 2023/02/28 15:04:13 fetching corpus: 41649, signal 397758/445283 (executing program) 2023/02/28 15:04:13 fetching corpus: 41699, signal 397940/445283 (executing program) 2023/02/28 15:04:13 fetching corpus: 41749, signal 398076/445283 (executing program) 2023/02/28 15:04:13 fetching corpus: 41799, signal 398299/445283 (executing program) 2023/02/28 15:04:13 fetching corpus: 41849, signal 398454/445283 (executing program) 2023/02/28 15:04:13 fetching corpus: 41899, signal 398558/445283 (executing program) 2023/02/28 15:04:13 fetching corpus: 41949, signal 398923/445283 (executing program) 2023/02/28 15:04:13 fetching corpus: 41999, signal 399095/445283 (executing program) 2023/02/28 15:04:13 fetching corpus: 42049, signal 399249/445283 (executing program) 2023/02/28 15:04:13 fetching corpus: 42099, signal 399371/445283 (executing program) 2023/02/28 15:04:13 fetching corpus: 42149, signal 399506/445283 (executing program) 2023/02/28 15:04:13 fetching corpus: 42199, signal 399641/445283 (executing program) 2023/02/28 15:04:13 fetching corpus: 42249, signal 399809/445283 (executing program) 2023/02/28 15:04:14 fetching corpus: 42299, signal 400039/445283 (executing program) 2023/02/28 15:04:14 fetching corpus: 42349, signal 400255/445283 (executing program) 2023/02/28 15:04:14 fetching corpus: 42399, signal 400449/445283 (executing program) 2023/02/28 15:04:14 fetching corpus: 42449, signal 400750/445283 (executing program) 2023/02/28 15:04:14 fetching corpus: 42499, signal 400908/445283 (executing program) 2023/02/28 15:04:14 fetching corpus: 42549, signal 401053/445283 (executing program) 2023/02/28 15:04:14 fetching corpus: 42599, signal 401246/445283 (executing program) 2023/02/28 15:04:14 fetching corpus: 42649, signal 401378/445283 (executing program) 2023/02/28 15:04:14 fetching corpus: 42699, signal 401539/445283 (executing program) 2023/02/28 15:04:15 fetching corpus: 42749, signal 401796/445283 (executing program) 2023/02/28 15:04:15 fetching corpus: 42799, signal 401938/445283 (executing program) 2023/02/28 15:04:15 fetching corpus: 42849, signal 402102/445283 (executing program) 2023/02/28 15:04:15 fetching corpus: 42899, signal 402271/445283 (executing program) 2023/02/28 15:04:15 fetching corpus: 42949, signal 402426/445283 (executing program) 2023/02/28 15:04:15 fetching corpus: 42999, signal 402601/445283 (executing program) 2023/02/28 15:04:15 fetching corpus: 43049, signal 402738/445283 (executing program) 2023/02/28 15:04:15 fetching corpus: 43099, signal 402886/445283 (executing program) 2023/02/28 15:04:15 fetching corpus: 43149, signal 403025/445283 (executing program) 2023/02/28 15:04:15 fetching corpus: 43199, signal 403164/445283 (executing program) 2023/02/28 15:04:15 fetching corpus: 43249, signal 403312/445283 (executing program) 2023/02/28 15:04:15 fetching corpus: 43299, signal 403467/445283 (executing program) 2023/02/28 15:04:15 fetching corpus: 43349, signal 403618/445283 (executing program) 2023/02/28 15:04:15 fetching corpus: 43399, signal 403761/445283 (executing program) 2023/02/28 15:04:15 fetching corpus: 43449, signal 403913/445283 (executing program) 2023/02/28 15:04:16 fetching corpus: 43499, signal 404082/445283 (executing program) 2023/02/28 15:04:16 fetching corpus: 43549, signal 404223/445283 (executing program) 2023/02/28 15:04:16 fetching corpus: 43599, signal 404374/445283 (executing program) 2023/02/28 15:04:16 fetching corpus: 43649, signal 404486/445283 (executing program) 2023/02/28 15:04:16 fetching corpus: 43699, signal 404684/445283 (executing program) 2023/02/28 15:04:16 fetching corpus: 43749, signal 404824/445283 (executing program) 2023/02/28 15:04:16 fetching corpus: 43799, signal 404931/445283 (executing program) 2023/02/28 15:04:16 fetching corpus: 43849, signal 405106/445283 (executing program) 2023/02/28 15:04:16 fetching corpus: 43899, signal 405282/445283 (executing program) 2023/02/28 15:04:16 fetching corpus: 43949, signal 405437/445283 (executing program) 2023/02/28 15:04:16 fetching corpus: 43999, signal 405567/445283 (executing program) 2023/02/28 15:04:16 fetching corpus: 44049, signal 405858/445283 (executing program) 2023/02/28 15:04:16 fetching corpus: 44099, signal 405980/445283 (executing program) 2023/02/28 15:04:16 fetching corpus: 44149, signal 406132/445283 (executing program) 2023/02/28 15:04:16 fetching corpus: 44199, signal 406312/445283 (executing program) 2023/02/28 15:04:16 fetching corpus: 44249, signal 406523/445283 (executing program) 2023/02/28 15:04:17 fetching corpus: 44299, signal 406637/445283 (executing program) 2023/02/28 15:04:17 fetching corpus: 44349, signal 406763/445283 (executing program) 2023/02/28 15:04:17 fetching corpus: 44399, signal 406891/445283 (executing program) 2023/02/28 15:04:17 fetching corpus: 44449, signal 407045/445283 (executing program) 2023/02/28 15:04:17 fetching corpus: 44499, signal 407274/445283 (executing program) 2023/02/28 15:04:17 fetching corpus: 44549, signal 407647/445283 (executing program) 2023/02/28 15:04:17 fetching corpus: 44599, signal 407824/445283 (executing program) 2023/02/28 15:04:17 fetching corpus: 44649, signal 407985/445283 (executing program) 2023/02/28 15:04:17 fetching corpus: 44699, signal 408081/445283 (executing program) 2023/02/28 15:04:17 fetching corpus: 44749, signal 408284/445283 (executing program) 2023/02/28 15:04:17 fetching corpus: 44799, signal 408441/445283 (executing program) 2023/02/28 15:04:17 fetching corpus: 44849, signal 408552/445283 (executing program) 2023/02/28 15:04:17 fetching corpus: 44899, signal 408721/445283 (executing program) 2023/02/28 15:04:18 fetching corpus: 44949, signal 408848/445283 (executing program) 2023/02/28 15:04:18 fetching corpus: 44999, signal 409021/445283 (executing program) 2023/02/28 15:04:18 fetching corpus: 45049, signal 409136/445283 (executing program) 2023/02/28 15:04:18 fetching corpus: 45099, signal 409272/445283 (executing program) 2023/02/28 15:04:18 fetching corpus: 45149, signal 409376/445283 (executing program) 2023/02/28 15:04:18 fetching corpus: 45199, signal 409521/445283 (executing program) 2023/02/28 15:04:18 fetching corpus: 45249, signal 409646/445283 (executing program) 2023/02/28 15:04:18 fetching corpus: 45299, signal 409763/445283 (executing program) 2023/02/28 15:04:18 fetching corpus: 45349, signal 409894/445283 (executing program) 2023/02/28 15:04:18 fetching corpus: 45399, signal 410041/445283 (executing program) 2023/02/28 15:04:18 fetching corpus: 45449, signal 410194/445283 (executing program) 2023/02/28 15:04:19 fetching corpus: 45499, signal 410323/445283 (executing program) 2023/02/28 15:04:19 fetching corpus: 45549, signal 410501/445283 (executing program) 2023/02/28 15:04:19 fetching corpus: 45599, signal 410672/445283 (executing program) 2023/02/28 15:04:19 fetching corpus: 45649, signal 410814/445283 (executing program) 2023/02/28 15:04:19 fetching corpus: 45699, signal 410996/445283 (executing program) 2023/02/28 15:04:19 fetching corpus: 45749, signal 411138/445283 (executing program) 2023/02/28 15:04:19 fetching corpus: 45799, signal 411292/445283 (executing program) 2023/02/28 15:04:19 fetching corpus: 45849, signal 411433/445283 (executing program) 2023/02/28 15:04:19 fetching corpus: 45899, signal 411574/445283 (executing program) 2023/02/28 15:04:19 fetching corpus: 45949, signal 411703/445283 (executing program) 2023/02/28 15:04:19 fetching corpus: 45999, signal 411799/445283 (executing program) 2023/02/28 15:04:19 fetching corpus: 46049, signal 412125/445283 (executing program) 2023/02/28 15:04:19 fetching corpus: 46099, signal 412298/445283 (executing program) 2023/02/28 15:04:19 fetching corpus: 46149, signal 412519/445283 (executing program) 2023/02/28 15:04:19 fetching corpus: 46199, signal 412634/445283 (executing program) 2023/02/28 15:04:19 fetching corpus: 46249, signal 412756/445283 (executing program) 2023/02/28 15:04:20 fetching corpus: 46299, signal 412918/445283 (executing program) 2023/02/28 15:04:20 fetching corpus: 46349, signal 413093/445283 (executing program) 2023/02/28 15:04:20 fetching corpus: 46399, signal 413279/445283 (executing program) 2023/02/28 15:04:20 fetching corpus: 46449, signal 413383/445283 (executing program) 2023/02/28 15:04:20 fetching corpus: 46499, signal 413544/445283 (executing program) 2023/02/28 15:04:20 fetching corpus: 46549, signal 413708/445283 (executing program) 2023/02/28 15:04:20 fetching corpus: 46599, signal 413805/445283 (executing program) 2023/02/28 15:04:20 fetching corpus: 46649, signal 413937/445283 (executing program) 2023/02/28 15:04:20 fetching corpus: 46699, signal 414046/445283 (executing program) 2023/02/28 15:04:20 fetching corpus: 46749, signal 414176/445283 (executing program) 2023/02/28 15:04:20 fetching corpus: 46799, signal 414309/445283 (executing program) 2023/02/28 15:04:20 fetching corpus: 46849, signal 414433/445283 (executing program) 2023/02/28 15:04:20 fetching corpus: 46899, signal 414561/445283 (executing program) 2023/02/28 15:04:20 fetching corpus: 46949, signal 414683/445283 (executing program) 2023/02/28 15:04:20 fetching corpus: 46999, signal 414820/445283 (executing program) 2023/02/28 15:04:20 fetching corpus: 47049, signal 414944/445283 (executing program) 2023/02/28 15:04:21 fetching corpus: 47099, signal 415079/445283 (executing program) 2023/02/28 15:04:21 fetching corpus: 47149, signal 415174/445283 (executing program) 2023/02/28 15:04:21 fetching corpus: 47199, signal 415361/445283 (executing program) 2023/02/28 15:04:21 fetching corpus: 47249, signal 415502/445283 (executing program) 2023/02/28 15:04:21 fetching corpus: 47299, signal 415626/445283 (executing program) 2023/02/28 15:04:21 fetching corpus: 47349, signal 415943/445283 (executing program) 2023/02/28 15:04:21 fetching corpus: 47399, signal 416065/445283 (executing program) 2023/02/28 15:04:21 fetching corpus: 47449, signal 416220/445283 (executing program) 2023/02/28 15:04:21 fetching corpus: 47499, signal 416352/445283 (executing program) 2023/02/28 15:04:21 fetching corpus: 47549, signal 416461/445283 (executing program) 2023/02/28 15:04:21 fetching corpus: 47599, signal 416577/445283 (executing program) 2023/02/28 15:04:22 fetching corpus: 47649, signal 416692/445283 (executing program) 2023/02/28 15:04:22 fetching corpus: 47699, signal 416832/445283 (executing program) 2023/02/28 15:04:22 fetching corpus: 47749, signal 416977/445283 (executing program) 2023/02/28 15:04:22 fetching corpus: 47799, signal 417110/445283 (executing program) 2023/02/28 15:04:22 fetching corpus: 47849, signal 417228/445283 (executing program) 2023/02/28 15:04:22 fetching corpus: 47899, signal 417404/445283 (executing program) 2023/02/28 15:04:22 fetching corpus: 47949, signal 417565/445283 (executing program) 2023/02/28 15:04:22 fetching corpus: 47999, signal 417706/445283 (executing program) 2023/02/28 15:04:22 fetching corpus: 48049, signal 417838/445283 (executing program) 2023/02/28 15:04:22 fetching corpus: 48099, signal 417954/445283 (executing program) 2023/02/28 15:04:22 fetching corpus: 48149, signal 418085/445283 (executing program) 2023/02/28 15:04:22 fetching corpus: 48199, signal 418241/445283 (executing program) 2023/02/28 15:04:22 fetching corpus: 48249, signal 418356/445283 (executing program) 2023/02/28 15:04:22 fetching corpus: 48299, signal 418491/445283 (executing program) 2023/02/28 15:04:22 fetching corpus: 48349, signal 418589/445283 (executing program) 2023/02/28 15:04:22 fetching corpus: 48399, signal 418837/445283 (executing program) 2023/02/28 15:04:22 fetching corpus: 48449, signal 418973/445283 (executing program) 2023/02/28 15:04:23 fetching corpus: 48499, signal 419113/445283 (executing program) 2023/02/28 15:04:23 fetching corpus: 48549, signal 419276/445283 (executing program) 2023/02/28 15:04:23 fetching corpus: 48599, signal 419426/445283 (executing program) 2023/02/28 15:04:23 fetching corpus: 48649, signal 419544/445283 (executing program) 2023/02/28 15:04:23 fetching corpus: 48699, signal 419722/445283 (executing program) 2023/02/28 15:04:23 fetching corpus: 48749, signal 419879/445283 (executing program) 2023/02/28 15:04:23 fetching corpus: 48799, signal 420018/445283 (executing program) 2023/02/28 15:04:23 fetching corpus: 48849, signal 420158/445283 (executing program) 2023/02/28 15:04:23 fetching corpus: 48899, signal 420333/445283 (executing program) 2023/02/28 15:04:23 fetching corpus: 48949, signal 420438/445283 (executing program) 2023/02/28 15:04:23 fetching corpus: 48999, signal 420565/445283 (executing program) 2023/02/28 15:04:23 fetching corpus: 49049, signal 420681/445296 (executing program) 2023/02/28 15:04:23 fetching corpus: 49099, signal 420812/445296 (executing program) 2023/02/28 15:04:23 fetching corpus: 49149, signal 420963/445296 (executing program) 2023/02/28 15:04:23 fetching corpus: 49199, signal 421131/445296 (executing program) 2023/02/28 15:04:23 fetching corpus: 49249, signal 421264/445296 (executing program) 2023/02/28 15:04:24 fetching corpus: 49299, signal 421389/445296 (executing program) 2023/02/28 15:04:24 fetching corpus: 49349, signal 421555/445296 (executing program) 2023/02/28 15:04:24 fetching corpus: 49399, signal 421679/445296 (executing program) 2023/02/28 15:04:24 fetching corpus: 49449, signal 421819/445296 (executing program) 2023/02/28 15:04:24 fetching corpus: 49499, signal 421980/445296 (executing program) 2023/02/28 15:04:24 fetching corpus: 49549, signal 422104/445296 (executing program) 2023/02/28 15:04:24 fetching corpus: 49599, signal 422202/445296 (executing program) 2023/02/28 15:04:24 fetching corpus: 49649, signal 422363/445296 (executing program) 2023/02/28 15:04:24 fetching corpus: 49699, signal 422464/445296 (executing program) 2023/02/28 15:04:24 fetching corpus: 49749, signal 422608/445296 (executing program) 2023/02/28 15:04:24 fetching corpus: 49799, signal 422751/445296 (executing program) 2023/02/28 15:04:25 fetching corpus: 49849, signal 422880/445296 (executing program) 2023/02/28 15:04:25 fetching corpus: 49899, signal 423016/445296 (executing program) 2023/02/28 15:04:25 fetching corpus: 49949, signal 423170/445296 (executing program) 2023/02/28 15:04:25 fetching corpus: 49999, signal 423286/445296 (executing program) 2023/02/28 15:04:25 fetching corpus: 50049, signal 423423/445296 (executing program) 2023/02/28 15:04:25 fetching corpus: 50099, signal 423523/445296 (executing program) 2023/02/28 15:04:25 fetching corpus: 50149, signal 423645/445296 (executing program) 2023/02/28 15:04:25 fetching corpus: 50199, signal 423784/445296 (executing program) 2023/02/28 15:04:25 fetching corpus: 50249, signal 423925/445296 (executing program) 2023/02/28 15:04:25 fetching corpus: 50299, signal 424044/445296 (executing program) 2023/02/28 15:04:25 fetching corpus: 50349, signal 424172/445296 (executing program) 2023/02/28 15:04:25 fetching corpus: 50399, signal 424277/445296 (executing program) 2023/02/28 15:04:25 fetching corpus: 50449, signal 424394/445296 (executing program) 2023/02/28 15:04:25 fetching corpus: 50499, signal 424497/445296 (executing program) 2023/02/28 15:04:26 fetching corpus: 50549, signal 424628/445296 (executing program) 2023/02/28 15:04:26 fetching corpus: 50599, signal 424764/445296 (executing program) 2023/02/28 15:04:26 fetching corpus: 50649, signal 424848/445296 (executing program) 2023/02/28 15:04:26 fetching corpus: 50699, signal 424948/445296 (executing program) 2023/02/28 15:04:26 fetching corpus: 50749, signal 425087/445296 (executing program) 2023/02/28 15:04:26 fetching corpus: 50799, signal 425263/445296 (executing program) 2023/02/28 15:04:26 fetching corpus: 50849, signal 425377/445296 (executing program) 2023/02/28 15:04:26 fetching corpus: 50899, signal 425503/445296 (executing program) 2023/02/28 15:04:26 fetching corpus: 50949, signal 425623/445296 (executing program) 2023/02/28 15:04:26 fetching corpus: 50999, signal 425738/445296 (executing program) 2023/02/28 15:04:26 fetching corpus: 51049, signal 425862/445296 (executing program) 2023/02/28 15:04:26 fetching corpus: 51099, signal 426000/445296 (executing program) 2023/02/28 15:04:26 fetching corpus: 51149, signal 426148/445296 (executing program) 2023/02/28 15:04:26 fetching corpus: 51199, signal 426262/445296 (executing program) 2023/02/28 15:04:27 fetching corpus: 51249, signal 426391/445296 (executing program) 2023/02/28 15:04:27 fetching corpus: 51299, signal 426541/445296 (executing program) 2023/02/28 15:04:27 fetching corpus: 51349, signal 426663/445296 (executing program) 2023/02/28 15:04:27 fetching corpus: 51399, signal 426808/445296 (executing program) 2023/02/28 15:04:28 fetching corpus: 51449, signal 426919/445297 (executing program) 2023/02/28 15:04:28 fetching corpus: 51499, signal 427120/445297 (executing program) 2023/02/28 15:04:28 fetching corpus: 51549, signal 427244/445297 (executing program) 2023/02/28 15:04:28 fetching corpus: 51599, signal 427445/445297 (executing program) 2023/02/28 15:04:28 fetching corpus: 51649, signal 427562/445297 (executing program) 2023/02/28 15:04:28 fetching corpus: 51699, signal 427696/445297 (executing program) 2023/02/28 15:04:28 fetching corpus: 51749, signal 427848/445297 (executing program) 2023/02/28 15:04:28 fetching corpus: 51799, signal 427983/445297 (executing program) 2023/02/28 15:04:28 fetching corpus: 51849, signal 428079/445297 (executing program) 2023/02/28 15:04:28 fetching corpus: 51899, signal 428198/445297 (executing program) 2023/02/28 15:04:28 fetching corpus: 51949, signal 428352/445297 (executing program) 2023/02/28 15:04:28 fetching corpus: 51999, signal 428469/445297 (executing program) 2023/02/28 15:04:28 fetching corpus: 52010, signal 428487/445297 (executing program) 2023/02/28 15:04:28 fetching corpus: 52010, signal 428487/445297 (executing program) 2023/02/28 15:04:34 starting 6 fuzzer processes 15:04:34 executing program 0: r0 = io_uring_setup(0x73be, &(0x7f0000000680)) mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2000005, 0x13, r0, 0x10000000) syz_io_uring_setup(0x2b86, &(0x7f0000000880), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000900), &(0x7f0000000940)) 15:04:34 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) pselect6(0x40, &(0x7f0000000240)={0x8}, 0x0, 0x0, 0x0, 0x0) sendmsg$NFNL_MSG_COMPAT_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x0, 0xb, 0x201}, 0x14}}, 0x0) 15:04:34 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) read$watch_queue(r0, &(0x7f0000002040)=""/4099, 0x1003) 15:04:34 executing program 4: syz_io_uring_setup(0x62e3, &(0x7f0000000240), &(0x7f0000b46000/0x1000)=nil, &(0x7f0000c9c000/0x2000)=nil, 0x0, 0x0) r0 = io_uring_setup(0x34dd, &(0x7f0000000040)) mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x10000000) 15:04:34 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000020000040000000000000001040000000e0000f1850000000e00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = msgget$private(0x0, 0x0) msgrcv(r1, &(0x7f0000000100)={0x0, ""/96}, 0x68, 0x0, 0x3000) msgsnd(r1, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x9d, 0x0) 15:04:34 executing program 5: prctl$PR_GET_SECUREBITS(0x1b) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000300)={0xa, 0x2}, 0x1c) syz_genetlink_get_family_id$tipc2(&(0x7f0000000000), 0xffffffffffffffff) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$sock_int(r1, 0x1, 0x9, &(0x7f0000000240)=0x66, 0x4) listen(r0, 0x0) r2 = accept4$vsock_stream(r1, &(0x7f0000000040)={0x28, 0x0, 0x2710, @local}, 0x10, 0x80000) r3 = socket$packet(0x11, 0x3, 0x300) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x39, &(0x7f0000000000)=ANY=[@ANYBLOB="1801000000000000000000004b84ffec850000006d000000850000002a00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f00000003c0)='kfree\x00', r4}, 0x10) r5 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_route_sched(r5, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2401}, 0xc, &(0x7f0000000280)={&(0x7f0000000480)=@newtclass={0x9ac, 0x28, 0x0, 0x70bd27, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, {0xf, 0x5}, {0x10}, {0xe, 0xb}}, [@tclass_kind_options=@c_hfsc={{0x9}, {0x74, 0x2, [@TCA_HFSC_FSC={0x10, 0x2, {0xfffffffa, 0x2, 0x7}}, @TCA_HFSC_FSC={0x10, 0x2, {0x1, 0x4, 0x400}}, @TCA_HFSC_FSC={0x10, 0x2, {0x8216, 0x8, 0x3}}, @TCA_HFSC_USC={0x10}, @TCA_HFSC_FSC={0x10, 0x2, {0xfffffffc, 0x8}}, @TCA_HFSC_FSC={0x10, 0x2, {0x6, 0x401, 0x80000001}}, @TCA_HFSC_RSC={0x10, 0x1, {0x1000, 0x39715adc, 0x200}}]}}, @TCA_RATE={0x6, 0x5, {0x8, 0x81}}, @TCA_RATE={0x6, 0x5, {0x56, 0x2}}, @tclass_kind_options=@c_cbq={{0x8}, {0x84, 0x2, [@TCA_CBQ_WRROPT={0x10, 0x2, {0x7, 0x3, 0x1, 0x6, 0x6, 0x6f1}}, @TCA_CBQ_RATE={0x10, 0x5, {0x1, 0x2, 0x5, 0x9, 0x0, 0x401}}, @TCA_CBQ_WRROPT={0x10, 0x2, {0x1, 0x2, 0x9d, 0x40, 0x16a0, 0x10001}}, @TCA_CBQ_RATE={0x10, 0x5, {0x85, 0x0, 0x101, 0x558b, 0x101, 0x2}}, @TCA_CBQ_WRROPT={0x10, 0x2, {0x7f, 0x1, 0x8e, 0x80, 0x7fff, 0x4}}, @TCA_CBQ_LSSOPT={0x18, 0x1, {0x5, 0x1, 0x16, 0x20, 0x7ff, 0x101, 0x5, 0x20}}, @TCA_CBQ_LSSOPT={0x18, 0x1, {0x3b, 0x2, 0xa, 0x86, 0x9, 0xdb08, 0x200, 0x9}}]}}, @tclass_kind_options=@c_htb={{0x8}, {0x858, 0x2, [@TCA_HTB_CEIL64={0xc, 0x7, 0x8}, @TCA_HTB_RTAB={0x404, 0x4, [0x0, 0x8, 0xe43, 0x3, 0x5, 0x80, 0xb695, 0xca2, 0x5, 0x1d1, 0x2, 0xfff, 0x9, 0x10001, 0x0, 0x0, 0x5, 0x1c, 0x3, 0x9, 0x1000000, 0x3, 0x1, 0x1, 0x7, 0x10001, 0x4, 0x813, 0x400, 0xd67, 0x1a, 0x7, 0xfffffff7, 0x3ff, 0x10000, 0xb49, 0xbf1, 0x20, 0x6, 0x63800000, 0x7fffffff, 0x8, 0x0, 0xeb, 0x1, 0x8a, 0x6000000, 0x100, 0x7fff, 0x18000000, 0x1, 0x8, 0x1, 0x8425, 0xfff, 0x0, 0x1, 0x80, 0x9, 0x4, 0x6, 0x80000000, 0x6, 0x5, 0x7f, 0xa54, 0x6, 0x40, 0x3, 0x3, 0x21, 0x2, 0x0, 0x4, 0x6, 0x7, 0xfffffff9, 0x2, 0x7, 0x56, 0x1, 0x0, 0x1, 0x20, 0x80000000, 0x5, 0xac0, 0x6b, 0x8, 0x2, 0x0, 0xae, 0x100, 0x7f, 0x7fffffff, 0x2, 0xffffffff, 0x2, 0x8001, 0x8001, 0x798, 0x7, 0x5, 0x3ff, 0xffff3cb0, 0x34, 0x8, 0x401, 0x1ff, 0x1, 0x1, 0x3, 0x7, 0x721, 0x100, 0x3f, 0x8001, 0x1ff, 0x1000, 0x3, 0x1, 0x80000001, 0x2, 0x401, 0x200, 0xfb, 0x6, 0x73bf, 0x5, 0x3, 0x5, 0x827, 0x5, 0x9, 0x8, 0x0, 0x2e73, 0x7f4, 0x6, 0x1, 0x5438, 0xb4, 0x10001, 0xfcd2, 0x4, 0x8, 0x71958845, 0xd9ee, 0x4, 0x1, 0x0, 0x9, 0x1, 0x2, 0x7, 0xffffff5f, 0x7fffffff, 0x1, 0x2, 0x1ff, 0x1f, 0x2, 0x1, 0x10000, 0x5, 0x2, 0x80000001, 0x5, 0x401, 0x2fab, 0xfff, 0x3, 0x3f, 0x1, 0xfffffffd, 0x10001, 0x7, 0x3ff, 0x8, 0x2, 0x3, 0x3, 0x1, 0x40, 0x3f, 0x3, 0x5, 0x100, 0xffffffff, 0x101, 0xfffffff8, 0x400, 0x4, 0x5, 0x40, 0x80, 0x4, 0x9, 0x1, 0xfe8a, 0x100, 0x800, 0xa1, 0x3ff, 0x7, 0x4, 0x6ee850a, 0x0, 0x3, 0x8, 0xf13, 0x9, 0x3, 0x9, 0x1, 0x5, 0x7fffffff, 0x9, 0x1717, 0x3ff, 0x8, 0x4, 0x100, 0x0, 0x1, 0x4, 0x8, 0x40, 0x0, 0xa36, 0x7ff, 0x7f, 0x1ff, 0x9, 0x8000000, 0x1, 0x0, 0x3, 0x62f, 0x2, 0x9, 0xff, 0x7fff, 0x80, 0xfff, 0x101, 0x7fffffff, 0x6, 0x2, 0x5, 0x9, 0x20, 0x1f, 0x101, 0x5, 0x7ff]}, @TCA_HTB_PARMS={0x30, 0x1, {{0xfa, 0x0, 0x0, 0x7, 0x1, 0x5cb2efe9}, {0x1, 0x0, 0x1ff, 0x9, 0xfff, 0xfff}, 0xfffffff9, 0x80, 0x1, 0x4, 0x4}}, @TCA_HTB_OFFLOAD={0x4}, @TCA_HTB_CEIL64={0xc}, @TCA_HTB_CTAB={0x404, 0x3, [0x8, 0xfffffff8, 0x9, 0x4, 0x8, 0x200, 0x3f, 0xfff, 0x8, 0xfffffffd, 0x3, 0x8, 0x5, 0x1a, 0xf8, 0x200, 0x2, 0x2bf, 0x80, 0x4, 0x80000, 0xffffff8f, 0xffff1603, 0x1ff, 0x7ff, 0x200, 0x7, 0x1, 0xfffffff7, 0xfffffbff, 0xfffffa4a, 0xfffffff8, 0x0, 0x15d9, 0x9, 0xbdf3, 0x1, 0x10000, 0x1, 0x81, 0x2, 0xfffffbff, 0x7ff, 0x800, 0x9, 0x40, 0x7, 0x1, 0x2, 0x8, 0x0, 0x3, 0x1000, 0x3, 0x9ac7, 0xffffffff, 0xfff, 0x1f, 0xffffffff, 0x8, 0xd6b, 0x10001, 0x8f, 0x8, 0x3, 0x5, 0x3, 0x2, 0x2, 0x1, 0x1ff, 0x2, 0xf6e, 0xffffffff, 0xfd, 0x9, 0x2, 0x3, 0x7, 0x1, 0x101, 0x3, 0x2, 0x4, 0xaef, 0x40, 0xfffeffff, 0x4, 0x3, 0x7, 0x4, 0x0, 0x3f, 0x6091f7f2, 0x66, 0xb6c, 0x5, 0x2, 0x9, 0x80000001, 0x200, 0x7fff, 0x9, 0x1f, 0x7, 0x8, 0xfffffffc, 0x9, 0xda8, 0xb37, 0xeb16, 0x8, 0x81, 0x2, 0x7fffffff, 0x8, 0xfffffff7, 0x5, 0x7, 0x4, 0xffffffff, 0xc, 0x1, 0x1ff, 0x32, 0x4, 0xfffffffc, 0x100, 0x7, 0x1, 0xef, 0x5, 0x0, 0x1, 0x7fff, 0x3, 0x7, 0xf, 0x4, 0x0, 0xfff, 0x4, 0x1ff, 0x20, 0x7, 0x5, 0xe9, 0x5, 0x53, 0x3f, 0x7fffffff, 0xfffffff8, 0x9, 0x2, 0x800, 0x7, 0x1, 0x8, 0x8, 0x1, 0x9, 0x1, 0xffff, 0xffffffff, 0x97, 0x6, 0x7, 0x40, 0x8, 0x0, 0x668dd131, 0x0, 0x6, 0x81, 0xbd7, 0x7fff, 0x7, 0x8, 0xe1, 0x2, 0x81, 0x80000000, 0x8, 0x9, 0x80000000, 0x7, 0x8, 0xffffffff, 0x1172, 0x6, 0x8, 0x5, 0x100, 0x3, 0x8, 0x4, 0x2, 0x6735, 0x0, 0xcd, 0x5, 0xfffffffc, 0x3, 0x2, 0x9, 0x400, 0x9, 0xf6, 0x2, 0x6, 0x3f, 0x5, 0xbf, 0x4, 0x4, 0x101, 0x448, 0x400, 0x2, 0x0, 0x0, 0x3f, 0xda, 0xfffffffa, 0x9, 0x2, 0x6, 0x8001, 0x6, 0x9, 0x7f, 0x1ff, 0x2, 0x70, 0x100, 0x2, 0x4, 0x40, 0x3, 0x20, 0x4e53d66, 0x2, 0xfff, 0x3, 0xdf, 0xffffffff, 0x6, 0x0, 0x0, 0x7fffffff, 0x9, 0x0, 0x0, 0xf07800, 0xfffffffd, 0x5]}]}}, @tclass_kind_options=@c_taprio={0xb}]}, 0x9ac}, 0x1, 0x0, 0x0, 0x44004}, 0x20040000) writev(r5, &(0x7f0000000300)=[{&(0x7f0000000180)="580000001400192340834b80040d8c560211820fffff5bab4e210000000058006f543bc2945f640094f96a0325010ebc000000000014008000f0fffeffe809004000fff5dd00020010000100060c040000000000224e0000", 0x58}], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r1, 0x6, &(0x7f00000000c0)={0x9, 0x0, &(0x7f0000000080)=[r1, r2, r3, r4, r5]}, 0x5) r6 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400ee00"/20, @ANYRES32, @ANYBLOB="01000000010051001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000008c0)=ANY=[@ANYBLOB="5800000024000b0e0000000000000000ffe40000", @ANYRES32, @ANYBLOB="00002000ffffffff000000000a0001006e6574656d000000280002000000000002008812df00002674000000fdffe1fe0000e2e60c000400449dc8e7e8"], 0x58}}, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x14) r7 = openat$cgroup_ro(r1, &(0x7f0000000400)='cpuset.memory_pressure\x00', 0x0, 0x0) r8 = fsmount(r1, 0x1, 0x1) r9 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.log\x00', 0xd05c2, 0x0) pwritev(r9, &(0x7f0000000000)=[{&(0x7f0000000200)="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", 0x1000}, {&(0x7f0000001200)="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", 0xe00}, {&(0x7f0000002200)="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", 0x1000}], 0x3, 0x0, 0x0) r10 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.log\x00', 0xd05c2, 0x0) pwritev(r10, &(0x7f0000000000)=[{&(0x7f0000000200)="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", 0x3c0}, {&(0x7f0000001200)="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", 0xe00}, {&(0x7f0000002200)="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", 0x1000}], 0x3, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000f80)={0xe4aade30dde22b3c, 0x5, &(0x7f0000002000)=ANY=[@ANYBLOB="180000000100000000000000080000001859000002000000000000000000000fc91aa69dbe3564b4009500000000000000"], &(0x7f0000000380)='GPL\x00', 0x9c, 0x70, &(0x7f0000000e40)=""/112, 0x41100, 0x7, '\x00', 0x0, 0x20, r7, 0x8, &(0x7f0000000ec0)={0x6, 0x2}, 0x8, 0x10, &(0x7f0000000f00)={0x4, 0x2, 0x1000, 0xfffffbff}, 0x10, 0xffffffffffffffff, r8, 0x0, &(0x7f0000000f40)=[r1, r9, r1, r1, r10, r1]}, 0x80) socket$vsock_stream(0x28, 0x1, 0x0) connect$inet(r6, &(0x7f0000000140)={0x2, 0x2, @dev}, 0x10) shutdown(r6, 0x1) shutdown(r0, 0x0) [ 239.994992][ T5020] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 240.004647][ T5020] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 240.017351][ T5020] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 240.033351][ T5020] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 240.048974][ T5020] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 240.062533][ T5020] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 240.363193][ T4328] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 240.372013][ T4328] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 240.382313][ T4328] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 240.394541][ T4328] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 240.404867][ T4328] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 240.423772][ T4328] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 240.735349][ T45] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 240.744326][ T45] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 240.754460][ T45] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 240.763364][ T45] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 240.775796][ T45] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 240.785843][ T45] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 240.795766][ T45] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 240.856046][ T45] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 240.865462][ T5037] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 240.892855][ T5037] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 240.904301][ T5037] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 240.915415][ T45] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 241.241283][ T4328] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 241.250611][ T4328] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 241.260066][ T4328] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 241.275805][ T4328] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 241.286017][ T4328] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 241.295382][ T4328] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 241.606926][ T45] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 241.624389][ T45] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 241.633998][ T45] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 241.646597][ T45] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 241.656970][ T45] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 241.732322][ T45] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 242.139888][ T5029] chnl_net:caif_netlink_parms(): no params data found [ 242.238280][ T5019] chnl_net:caif_netlink_parms(): no params data found [ 242.301945][ T5032] chnl_net:caif_netlink_parms(): no params data found [ 242.333230][ T4328] Bluetooth: hci0: command 0x0409 tx timeout [ 242.570216][ T45] Bluetooth: hci1: command 0x0409 tx timeout [ 242.882033][ T45] Bluetooth: hci2: command 0x0409 tx timeout [ 242.985609][ T45] Bluetooth: hci3: command 0x0409 tx timeout [ 243.004785][ T5031] chnl_net:caif_netlink_parms(): no params data found [ 243.361910][ T4328] Bluetooth: hci4: command 0x0409 tx timeout [ 243.379641][ T5019] bridge0: port 1(bridge_slave_0) entered blocking state [ 243.387707][ T5019] bridge0: port 1(bridge_slave_0) entered disabled state [ 243.398304][ T5019] device bridge_slave_0 entered promiscuous mode [ 243.480937][ T5019] bridge0: port 2(bridge_slave_1) entered blocking state [ 243.488671][ T5019] bridge0: port 2(bridge_slave_1) entered disabled state [ 243.499425][ T5019] device bridge_slave_1 entered promiscuous mode [ 243.510584][ T5039] chnl_net:caif_netlink_parms(): no params data found [ 243.529491][ T5044] chnl_net:caif_netlink_parms(): no params data found [ 243.842893][ T4328] Bluetooth: hci5: command 0x0409 tx timeout [ 243.870241][ T5019] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 244.001568][ T5019] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 244.012378][ T5029] bridge0: port 1(bridge_slave_0) entered blocking state [ 244.020027][ T5029] bridge0: port 1(bridge_slave_0) entered disabled state [ 244.030593][ T5029] device bridge_slave_0 entered promiscuous mode [ 244.174118][ T5029] bridge0: port 2(bridge_slave_1) entered blocking state [ 244.181939][ T5029] bridge0: port 2(bridge_slave_1) entered disabled state [ 244.192454][ T5029] device bridge_slave_1 entered promiscuous mode [ 244.351147][ T5032] bridge0: port 1(bridge_slave_0) entered blocking state [ 244.359688][ T5032] bridge0: port 1(bridge_slave_0) entered disabled state [ 244.370116][ T5032] device bridge_slave_0 entered promiscuous mode [ 244.413148][ T4328] Bluetooth: hci0: command 0x041b tx timeout [ 244.433919][ T5019] team0: Port device team_slave_0 added [ 244.449649][ T5029] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 244.568919][ T5029] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 244.579032][ T5032] bridge0: port 2(bridge_slave_1) entered blocking state [ 244.587296][ T5032] bridge0: port 2(bridge_slave_1) entered disabled state [ 244.597930][ T5032] device bridge_slave_1 entered promiscuous mode [ 244.616474][ T5019] team0: Port device team_slave_1 added [ 244.658017][ T45] Bluetooth: hci1: command 0x041b tx timeout [ 244.836514][ T5031] bridge0: port 1(bridge_slave_0) entered blocking state [ 244.844391][ T5031] bridge0: port 1(bridge_slave_0) entered disabled state [ 244.855199][ T5031] device bridge_slave_0 entered promiscuous mode [ 244.962146][ T45] Bluetooth: hci2: command 0x041b tx timeout [ 245.042265][ T4328] Bluetooth: hci3: command 0x041b tx timeout [ 245.057196][ T5029] team0: Port device team_slave_0 added [ 245.073696][ T5032] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 245.083665][ T5031] bridge0: port 2(bridge_slave_1) entered blocking state [ 245.091271][ T5031] bridge0: port 2(bridge_slave_1) entered disabled state [ 245.102150][ T5031] device bridge_slave_1 entered promiscuous mode [ 245.117645][ T5029] team0: Port device team_slave_1 added [ 245.160082][ T5019] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 245.167547][ T5019] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 245.193927][ T5019] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 245.213641][ T5032] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 245.225142][ T5019] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 245.232454][ T5019] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 245.258872][ T5019] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 245.420147][ T5039] bridge0: port 1(bridge_slave_0) entered blocking state [ 245.427878][ T5039] bridge0: port 1(bridge_slave_0) entered disabled state [ 245.437736][ T5039] device bridge_slave_0 entered promiscuous mode [ 245.445233][ T4328] Bluetooth: hci4: command 0x041b tx timeout [ 245.493093][ T5029] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 245.500226][ T5029] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 245.526519][ T5029] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 245.558299][ T5031] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 245.600598][ T5039] bridge0: port 2(bridge_slave_1) entered blocking state [ 245.608492][ T5039] bridge0: port 2(bridge_slave_1) entered disabled state [ 245.618938][ T5039] device bridge_slave_1 entered promiscuous mode [ 245.669144][ T5029] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 245.676624][ T5029] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 245.703079][ T5029] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 245.722773][ T5031] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 245.733498][ T5044] bridge0: port 1(bridge_slave_0) entered blocking state [ 245.741208][ T5044] bridge0: port 1(bridge_slave_0) entered disabled state [ 245.751638][ T5044] device bridge_slave_0 entered promiscuous mode [ 245.807171][ T5032] team0: Port device team_slave_0 added [ 245.916750][ T5044] bridge0: port 2(bridge_slave_1) entered blocking state [ 245.924143][ T45] Bluetooth: hci5: command 0x041b tx timeout [ 245.930795][ T5044] bridge0: port 2(bridge_slave_1) entered disabled state [ 245.940937][ T5044] device bridge_slave_1 entered promiscuous mode [ 245.985717][ T5032] team0: Port device team_slave_1 added [ 246.095163][ T5031] team0: Port device team_slave_0 added [ 246.113842][ T5031] team0: Port device team_slave_1 added [ 246.188941][ T5039] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 246.203750][ T5032] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 246.210877][ T5032] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 246.237107][ T5032] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 246.287066][ T5019] device hsr_slave_0 entered promiscuous mode [ 246.297215][ T5019] device hsr_slave_1 entered promiscuous mode [ 246.315359][ T5044] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 246.332808][ T5039] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 246.371194][ T5032] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 246.378524][ T5032] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 246.404760][ T5032] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 246.481922][ T4328] Bluetooth: hci0: command 0x040f tx timeout [ 246.487245][ T5044] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 246.499995][ T5031] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 246.507389][ T5031] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 246.533642][ T5031] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 246.597771][ T5029] device hsr_slave_0 entered promiscuous mode [ 246.606689][ T5029] device hsr_slave_1 entered promiscuous mode [ 246.616205][ T5029] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 246.623970][ T5029] Cannot create hsr debugfs directory [ 246.666933][ T5031] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 246.674328][ T5031] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 246.700910][ T5031] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 246.734546][ T4328] Bluetooth: hci1: command 0x040f tx timeout [ 246.843998][ T5044] team0: Port device team_slave_0 added [ 246.894946][ T5039] team0: Port device team_slave_0 added [ 246.955055][ T5044] team0: Port device team_slave_1 added [ 247.033808][ T5039] team0: Port device team_slave_1 added [ 247.043310][ T4328] Bluetooth: hci2: command 0x040f tx timeout [ 247.122494][ T4328] Bluetooth: hci3: command 0x040f tx timeout [ 247.142655][ T5032] device hsr_slave_0 entered promiscuous mode [ 247.151511][ T5032] device hsr_slave_1 entered promiscuous mode [ 247.160067][ T5032] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 247.167916][ T5032] Cannot create hsr debugfs directory [ 247.256622][ T5044] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 247.263936][ T5044] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 247.290236][ T5044] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 247.432344][ T5044] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 247.439475][ T5044] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 247.465958][ T5044] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 247.501234][ T5031] device hsr_slave_0 entered promiscuous mode [ 247.513876][ T5031] device hsr_slave_1 entered promiscuous mode [ 247.522387][ T5031] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 247.530118][ T5031] Cannot create hsr debugfs directory [ 247.537451][ T4328] Bluetooth: hci4: command 0x040f tx timeout [ 247.546778][ T5039] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 247.554076][ T5039] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 247.580265][ T5039] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 247.608080][ T5039] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 247.615337][ T5039] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 247.641778][ T5039] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 248.002014][ T45] Bluetooth: hci5: command 0x040f tx timeout [ 248.120771][ T5039] device hsr_slave_0 entered promiscuous mode [ 248.131470][ T5039] device hsr_slave_1 entered promiscuous mode [ 248.140547][ T5039] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 248.148297][ T5039] Cannot create hsr debugfs directory [ 248.205076][ T5044] device hsr_slave_0 entered promiscuous mode [ 248.215794][ T5044] device hsr_slave_1 entered promiscuous mode [ 248.224510][ T5044] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 248.232421][ T5044] Cannot create hsr debugfs directory [ 248.579877][ T4328] Bluetooth: hci0: command 0x0419 tx timeout [ 248.802197][ T4328] Bluetooth: hci1: command 0x0419 tx timeout [ 248.961675][ T5019] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 249.084218][ T5019] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 249.142513][ T4328] Bluetooth: hci2: command 0x0419 tx timeout [ 249.210883][ T45] Bluetooth: hci3: command 0x0419 tx timeout [ 249.225216][ T5019] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 249.249474][ T5019] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 249.267100][ T5029] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 249.384024][ T5029] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 249.505623][ T5029] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 249.546057][ T5029] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 249.664210][ T45] Bluetooth: hci4: command 0x0419 tx timeout [ 249.822126][ T5032] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 249.871546][ T5032] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 249.939674][ T5032] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 250.079149][ T5039] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 250.087647][ T4328] Bluetooth: hci5: command 0x0419 tx timeout [ 250.107945][ T5039] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 250.135363][ T5032] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 250.154387][ T5031] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 250.177284][ T5039] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 250.282708][ T5031] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 250.331599][ T5039] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 250.370773][ T5031] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 250.470392][ T5031] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 250.647561][ T5044] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 250.752134][ T5044] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 250.868364][ T5044] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 250.910501][ T5044] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 251.172386][ T5019] 8021q: adding VLAN 0 to HW filter on device bond0 [ 251.344070][ T5085] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 251.354962][ T5085] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 251.420044][ T5029] 8021q: adding VLAN 0 to HW filter on device bond0 [ 251.470118][ T5019] 8021q: adding VLAN 0 to HW filter on device team0 [ 251.604924][ T5085] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 251.616353][ T5085] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 251.627080][ T5085] bridge0: port 1(bridge_slave_0) entered blocking state [ 251.634745][ T5085] bridge0: port 1(bridge_slave_0) entered forwarding state [ 251.703920][ T5085] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 251.714904][ T5085] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 251.724935][ T5085] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 251.734988][ T5085] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 251.745958][ T5085] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 251.756284][ T5085] bridge0: port 2(bridge_slave_1) entered blocking state [ 251.763910][ T5085] bridge0: port 2(bridge_slave_1) entered forwarding state [ 251.801182][ T5032] 8021q: adding VLAN 0 to HW filter on device bond0 [ 251.835776][ T5029] 8021q: adding VLAN 0 to HW filter on device team0 [ 251.916030][ T5076] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 251.985055][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 251.999269][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 252.009432][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 252.095542][ T5032] 8021q: adding VLAN 0 to HW filter on device team0 [ 252.122882][ T5039] 8021q: adding VLAN 0 to HW filter on device bond0 [ 252.140138][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 252.152048][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 252.162404][ T25] bridge0: port 1(bridge_slave_0) entered blocking state [ 252.169943][ T25] bridge0: port 1(bridge_slave_0) entered forwarding state [ 252.179609][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 252.190525][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 252.200864][ T25] bridge0: port 2(bridge_slave_1) entered blocking state [ 252.208555][ T25] bridge0: port 2(bridge_slave_1) entered forwarding state [ 252.218250][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 252.230520][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 252.341976][ T5019] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 252.354379][ T5019] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 252.420508][ T5039] 8021q: adding VLAN 0 to HW filter on device team0 [ 252.583992][ T5076] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 252.594646][ T5076] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 252.605579][ T5076] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 252.617613][ T5076] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 252.629182][ T5076] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 252.640087][ T5076] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 252.652163][ T5076] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 252.665056][ T5076] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 252.676223][ T5076] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 252.686637][ T5076] bridge0: port 1(bridge_slave_0) entered blocking state [ 252.694277][ T5076] bridge0: port 1(bridge_slave_0) entered forwarding state [ 252.704934][ T5076] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 252.716052][ T5076] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 252.727075][ T5076] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 252.739429][ T5076] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 252.751449][ T5076] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 252.764539][ T5076] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 252.775764][ T5076] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 252.786179][ T5076] bridge0: port 2(bridge_slave_1) entered blocking state [ 252.793799][ T5076] bridge0: port 2(bridge_slave_1) entered forwarding state [ 252.803479][ T5076] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 252.813808][ T5076] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 252.824084][ T5076] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 252.836350][ T5076] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 252.847960][ T5076] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 252.860343][ T5076] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 252.872833][ T5076] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 252.883913][ T5076] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 252.894492][ T5076] bridge0: port 1(bridge_slave_0) entered blocking state [ 252.902225][ T5076] bridge0: port 1(bridge_slave_0) entered forwarding state [ 252.912070][ T5076] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 252.923068][ T5076] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 252.933940][ T5076] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 252.944970][ T5076] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 252.955485][ T5076] bridge0: port 2(bridge_slave_1) entered blocking state [ 252.963141][ T5076] bridge0: port 2(bridge_slave_1) entered forwarding state [ 252.996766][ T5031] 8021q: adding VLAN 0 to HW filter on device bond0 [ 253.054117][ T5082] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 253.064691][ T5082] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 253.075090][ T5082] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 253.088317][ T5082] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 253.098781][ T5082] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 253.110992][ T5082] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 253.122681][ T5082] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 253.135090][ T5082] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 253.145924][ T5082] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 253.171489][ T5092] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 253.186097][ T5092] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 253.219488][ T5029] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 253.286850][ T4672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 253.299069][ T4672] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 253.310669][ T4672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 253.322779][ T4672] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 253.456659][ T5031] 8021q: adding VLAN 0 to HW filter on device team0 [ 253.501020][ T5032] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 253.512802][ T5032] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 253.637542][ T5039] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 253.649359][ T5039] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 253.717708][ T4672] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 253.728690][ T4672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 253.739893][ T4672] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 253.752188][ T4672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 253.762448][ T4672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 253.773143][ T4672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 253.785443][ T4672] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 253.797171][ T4672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 253.809126][ T4672] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 253.819915][ T4672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 253.830909][ T4672] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 253.843456][ T4672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 253.855577][ T4672] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 253.866358][ T4672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 253.877470][ T4672] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 253.887914][ T4672] bridge0: port 1(bridge_slave_0) entered blocking state [ 253.895561][ T4672] bridge0: port 1(bridge_slave_0) entered forwarding state [ 253.905295][ T4672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 253.916289][ T4672] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 253.926644][ T4672] bridge0: port 2(bridge_slave_1) entered blocking state [ 253.934290][ T4672] bridge0: port 2(bridge_slave_1) entered forwarding state [ 254.069312][ T5044] 8021q: adding VLAN 0 to HW filter on device bond0 [ 254.256229][ T5031] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 254.268026][ T5031] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 254.431973][ T5044] 8021q: adding VLAN 0 to HW filter on device team0 [ 254.662432][ T5019] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 254.837407][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 254.847913][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 254.859046][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 254.869441][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 254.882037][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 254.894594][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 254.906797][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 254.918374][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 254.930355][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 254.942111][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 254.953076][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 254.965429][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 254.976328][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 254.987195][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 254.997340][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 255.007480][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 255.015728][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 255.023964][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 255.035033][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 255.046103][ T43] bridge0: port 1(bridge_slave_0) entered blocking state [ 255.053771][ T43] bridge0: port 1(bridge_slave_0) entered forwarding state [ 255.063543][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 255.074618][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 255.085168][ T43] bridge0: port 2(bridge_slave_1) entered blocking state [ 255.092832][ T43] bridge0: port 2(bridge_slave_1) entered forwarding state [ 255.102583][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 255.115186][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 255.127642][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 255.139699][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 255.151140][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 255.163185][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 255.174790][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 255.185634][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 255.281550][ T5044] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 255.298002][ T5044] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 255.655880][ T5029] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 255.700999][ T5019] device veth0_vlan entered promiscuous mode [ 255.833377][ T5019] device veth1_vlan entered promiscuous mode [ 256.194854][ T5029] device veth0_vlan entered promiscuous mode [ 256.212634][ T5032] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 256.279659][ T5029] device veth1_vlan entered promiscuous mode [ 256.315291][ T5019] device veth0_macvtap entered promiscuous mode [ 256.359879][ T5039] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 256.451927][ T5019] device veth1_macvtap entered promiscuous mode [ 256.496921][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 256.508439][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 256.518732][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 256.529351][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 256.541512][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 256.552604][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 256.563503][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 256.574968][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 256.586471][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 256.594739][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 256.603007][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 256.614301][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 256.626275][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 256.637146][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 256.648038][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 256.659514][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 256.671121][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 256.679397][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 256.687654][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 256.698799][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 256.710744][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 256.721767][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 256.732659][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 256.744350][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 256.755884][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 256.766810][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 256.775082][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 256.857513][ T5019] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 256.884824][ T5029] device veth0_macvtap entered promiscuous mode [ 256.923654][ T5029] device veth1_macvtap entered promiscuous mode [ 256.960108][ T5019] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 257.014054][ T5019] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 257.023295][ T5019] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 257.032857][ T5019] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 257.042968][ T5019] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 257.111018][ T5029] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 257.121932][ T5029] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.137484][ T5029] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 257.229276][ T5031] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 257.238730][ T5029] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 257.249504][ T5029] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.265140][ T5029] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 257.364370][ T5029] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 257.373489][ T5029] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 257.382723][ T5029] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 257.391788][ T5029] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 257.705951][ T5044] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 257.742044][ T4672] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 257.752542][ T4672] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 257.765485][ T4672] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 257.775873][ T4672] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 257.786372][ T4672] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 257.797325][ T4672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 257.808744][ T4672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 257.820028][ T4672] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 257.830994][ T4672] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 257.842647][ T4672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 257.854286][ T4672] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 257.865791][ T4672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 257.877291][ T4672] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 257.885565][ T4672] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 257.893768][ T4672] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 257.905165][ T4672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 257.916585][ T4672] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 257.928036][ T4672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 257.939502][ T4672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 257.950673][ T4672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 257.962247][ T4672] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 257.970390][ T4672] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 258.066045][ T5031] device veth0_vlan entered promiscuous mode [ 258.205037][ T5031] device veth1_vlan entered promiscuous mode [ 258.345725][ T5044] device veth0_vlan entered promiscuous mode [ 258.436884][ T5044] device veth1_vlan entered promiscuous mode [ 258.639561][ T5031] device veth0_macvtap entered promiscuous mode [ 258.682982][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 258.693965][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 258.705096][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 258.716887][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 258.727668][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 258.738382][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 258.749694][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 258.761182][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 258.772177][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 258.783956][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 258.794703][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 258.805552][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 258.816807][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 258.870731][ T5031] device veth1_macvtap entered promiscuous mode [ 259.006290][ T5044] device veth0_macvtap entered promiscuous mode [ 259.044148][ T5031] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 259.055560][ T5031] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.065848][ T5031] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 259.076558][ T5031] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.092134][ T5031] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 259.149305][ T5044] device veth1_macvtap entered promiscuous mode [ 259.221104][ T5031] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 259.232021][ T5031] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.242189][ T5031] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 259.252945][ T5031] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.268123][ T5031] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 259.302693][ T4672] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 259.313376][ T4672] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 259.323698][ T4672] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 259.334724][ T4672] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 259.345048][ T4672] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 259.355777][ T4672] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 259.366429][ T4672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 259.377679][ T4672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 259.388841][ T4672] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 259.399445][ T4672] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 259.410829][ T4672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 259.422198][ T4672] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 259.433423][ T4672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 259.472172][ T5044] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 259.482930][ T5044] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.493101][ T5044] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 259.503895][ T5044] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.514048][ T5044] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 259.525703][ T5044] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.541016][ T5044] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 259.587211][ T5031] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 259.597319][ T5031] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 259.606466][ T5031] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 259.615552][ T5031] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 259.724076][ T5044] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 259.735571][ T5044] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.745705][ T5044] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 259.756399][ T5044] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.766501][ T5044] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 259.777263][ T5044] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.792526][ T5044] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 259.876871][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 259.887752][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 259.899292][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 259.910692][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 259.922452][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 259.934027][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 259.945957][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 260.054470][ T5039] device veth0_vlan entered promiscuous mode [ 260.101559][ T5044] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 260.110836][ T5044] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 260.120038][ T5044] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 260.129208][ T5044] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 260.170036][ T5088] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 260.182043][ T5088] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 260.193645][ T5088] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 260.204731][ T5088] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 260.312107][ T5032] device veth0_vlan entered promiscuous mode [ 260.322385][ T5088] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 260.332901][ T5088] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 260.343414][ T5088] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 260.354542][ T5088] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 260.372994][ T5039] device veth1_vlan entered promiscuous mode [ 260.466525][ T5032] device veth1_vlan entered promiscuous mode [ 260.572481][ T5088] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 260.582878][ T5088] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 260.792642][ T5092] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 260.804216][ T5092] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 260.859085][ T5039] device veth0_macvtap entered promiscuous mode [ 260.884459][ T5032] device veth0_macvtap entered promiscuous mode [ 260.910040][ T5092] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 260.921434][ T5092] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 260.933060][ T5092] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 260.984998][ T5032] device veth1_macvtap entered promiscuous mode [ 261.036111][ T5039] device veth1_macvtap entered promiscuous mode [ 261.137001][ T5076] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 261.148657][ T5076] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 261.160295][ T5076] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 261.251262][ T5032] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 261.262091][ T5032] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.272241][ T5032] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 261.284601][ T5032] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.294685][ T5032] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 261.305379][ T5032] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.315427][ T5032] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 261.326149][ T5032] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.342370][ T5032] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 261.386699][ T5082] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 261.398787][ T5082] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 261.418156][ T5039] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 261.429226][ T5039] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.439406][ T5039] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 261.450212][ T5039] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.460375][ T5039] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 261.471094][ T5039] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.481304][ T5039] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 261.492044][ T5039] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.502152][ T5039] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 261.512855][ T5039] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.717694][ T5039] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 261.742851][ T5088] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 261.754239][ T5088] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 261.777811][ T5032] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 261.788623][ T5032] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.798802][ T5032] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 261.809600][ T5032] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.819759][ T5032] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 261.830434][ T5032] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.840640][ T5032] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 261.851392][ T5032] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.867463][ T5032] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 261.890933][ T5039] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 261.902624][ T5039] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.912771][ T5039] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 261.923464][ T5039] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.933592][ T5039] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 261.944285][ T5039] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.954332][ T5039] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 261.965095][ T5039] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.975155][ T5039] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 261.985882][ T5039] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 262.001668][ T5039] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 262.043080][ T5082] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 262.054577][ T5082] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 262.066122][ T5082] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 262.077604][ T5082] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 262.347766][ T5032] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 262.356953][ T5032] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 262.366268][ T5032] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 262.375328][ T5032] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 262.476961][ T5039] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 262.487226][ T5039] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 262.496346][ T5039] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 262.505439][ T5039] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 267.563639][ T3627] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 267.571668][ T3627] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 267.607684][ T4672] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 267.675616][ T3627] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 267.685295][ T3627] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 267.730262][ T4672] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 267.884186][ T1014] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 267.892334][ T1014] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 267.910256][ T4672] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 268.009834][ T3682] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 268.018366][ T3682] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 268.029765][ T4672] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 15:05:04 executing program 1: r0 = socket(0x2c, 0x3, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, 0x0, 0x0) 15:05:04 executing program 0: syz_emit_ethernet(0xaa, &(0x7f0000002200)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000086dd60bb5f6b000206"], 0x0) 15:05:04 executing program 1: sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$nl802154(&(0x7f0000000440), 0xffffffffffffffff) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000480)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x5ac, 0x29c, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0xff, {0x9}}}]}}]}}, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f0000000f80)={&(0x7f0000000e80)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000f40)={&(0x7f0000000f00)={0x14}, 0x14}}, 0x0) 15:05:04 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreq(r0, 0x0, 0x24, &(0x7f0000000000)={@loopback, @dev={0xac, 0x14, 0x14, 0x2b}}, 0x8) [ 270.292505][ T5076] usb 2-1: new high-speed USB device number 2 using dummy_hcd 15:05:05 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0xa, &(0x7f0000000000)=@raw=[@alu, @exit, @generic, @btf_id, @btf_id, @func, @cb_func={0x18, 0x0, 0x4, 0x0, 0xfffffffffffffff8}], &(0x7f0000000080)='GPL\x00', 0x5, 0xa7, &(0x7f00000000c0)=""/167, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 270.423522][ T3682] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 270.431556][ T3682] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 270.457686][ T4672] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 270.519937][ T903] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 270.528083][ T903] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 270.537462][ T5082] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 270.667922][ T3682] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 270.676319][ T3682] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 270.687223][ T5082] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 270.703161][ T5076] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 270.881038][ T3682] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 270.892200][ T3682] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 270.902206][ T4672] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 270.912682][ T5076] usb 2-1: New USB device found, idVendor=05ac, idProduct=029c, bcdDevice= 0.40 [ 270.923478][ T5076] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 270.932023][ T5076] usb 2-1: Product: syz [ 270.936388][ T5076] usb 2-1: Manufacturer: syz [ 270.941189][ T5076] usb 2-1: SerialNumber: syz 15:05:06 executing program 0: timer_create(0x0, 0x0, 0x0) ioctl$BINDER_FREEZE(0xffffffffffffffff, 0x400c620e, 0x0) [ 271.360473][ T5076] usbhid 2-1:1.0: couldn't find an input interrupt endpoint [ 271.462639][ T5076] usb 2-1: USB disconnect, device number 2 15:05:06 executing program 2: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, &(0x7f0000000500)={0xa, &(0x7f00000000c0)={0xa}, 0x8, &(0x7f0000000100)={0x5, 0xf, 0x8, 0x1, [@ptm_cap={0x3}]}, 0x4, [{0x4, &(0x7f0000000240)=@lang_id={0x4}}, {0xb4, &(0x7f0000000280)=@string={0xb4, 0x3, "72b35c4c5f5c3ed7659fb4172445084faa40be2890d7a899d34ebc9ca4eec4a8c38a0f9cbad5da83f8bd1b2787bc6146288577df29b2e360c37b70dfd0ac091a119ff1abb5189b19646eeae0bd91e05d446cac97638b83124ed59ebd615672af1cbdc95fff6c135c116d515639912532bb55b7eb8d021a01a5f376a151925870ba91fa24cc3980dc35972c574be6c7cdedffff7be2652227cb1313fb4521f5374ee664a356ef201ddabae6e623033ae26d7a"}}, {0x48, &(0x7f0000000380)=@string={0x48, 0x3, "5c5ac91576bcb243727e996c94ceab811716c2b4bf85415027069a80f8529ef64b906508d058fc42992231d751c94d72073a2d555c537e1f08b81bf1bed6576fd560a7d8383e"}}, {0x0, 0x0}]}) 15:05:06 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x14}}, 0x0) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000004c0)=ANY=[@ANYBLOB="58f3"], 0x58}}, 0x0) 15:05:07 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000020000040000000000000001040000000e0000f1850000000e00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = msgget$private(0x0, 0x0) msgrcv(r1, &(0x7f0000000100)={0x0, ""/96}, 0x68, 0x0, 0x3000) msgsnd(r1, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x9d, 0x0) [ 272.372144][ T5076] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 272.616702][ T3682] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 272.625449][ T3682] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 272.632104][ T5076] usb 3-1: Using ep0 maxpacket: 32 [ 272.636192][ T5085] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 272.764200][ T5076] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 272.775802][ T5076] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 272.785916][ T5076] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 272.795964][ T5076] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 272.806065][ T5076] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 272.812238][ T1014] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 272.815938][ T5076] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 272.824109][ T1014] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 272.859089][ T5085] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 273.065886][ T903] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 273.076063][ T903] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 273.146300][ T5092] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 273.188969][ T903] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 273.197103][ T903] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 273.208072][ T5092] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 273.423143][ T5076] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 273.433089][ T5076] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 273.441327][ T5076] usb 3-1: Product: 婜ᗉ뱶䎲繲沙캔膫ᘗ듂薿偁ا肚勸運ࡥ壐䋼⊙휱쥑牍㨇唭卜὾레횾潗惕㸸 [ 273.454435][ T5076] usb 3-1: Manufacturer: 덲䱜屟휾齥឴䔤伈䂪⢾힐馨仓鲼꣄諃鰏햺菚뷸✛벇䙡蔨눩惣篃곐ᨉ鼑꯱ᢵᦛ湤醽巠汄鞬譣ኃ핎붞噡꽲봜忉泿尓洑噑鄹㈥喻ʍĚꅶ鉑灘醺⓺㧌霵圬췇■篿既✢Ꮛﬓⅅ㟵ꍤᴠ뫚̣穭 [ 273.541979][ C1] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 273.783183][ T5076] cdc_ncm 3-1:1.0: bind() failure [ 273.799042][ T5076] cdc_ncm 3-1:1.1: CDC Union missing and no IAD found [ 273.806211][ T5076] cdc_ncm 3-1:1.1: bind() failure 15:05:08 executing program 4: timer_getoverrun(0x0) socketpair(0x15, 0x3, 0x0, 0x0) syz_clone3(&(0x7f0000002900)={0x42004000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 15:05:08 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KDSETMODE(r0, 0x4b3a, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0), 0x50000, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001, 0x0, 0x1a, "6f0688b560bc4fa295be3c8a8acf1e059cd30d"}) 15:05:08 executing program 0: timer_getoverrun(0x0) timer_delete(0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x77359400}}, &(0x7f0000000180)) timer_delete(0x0) timer_create(0x3, 0x0, 0x0) timer_getoverrun(0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) ioctl$BINDER_ENABLE_ONEWAY_SPAM_DETECTION(0xffffffffffffffff, 0x40046210, &(0x7f0000000340)) socketpair(0x0, 0x3, 0x80, 0x0) timer_getoverrun(0x0) timer_settime(0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000500)) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000580)) r0 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_FREEZE(r0, 0x400c620e, &(0x7f00000005c0)={0xffffffffffffffff, 0x1}) syz_clone3(&(0x7f0000002900)={0x42004000, &(0x7f00000006c0), &(0x7f0000000700), &(0x7f0000000740), {0x40}, &(0x7f0000000780)=""/61, 0x3d, &(0x7f00000007c0)=""/139, 0x0}, 0x58) 15:05:08 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000020000040000000000000001040000000e0000f1850000000e00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = msgget$private(0x0, 0x0) msgrcv(r1, &(0x7f0000000100)={0x0, ""/96}, 0x68, 0x0, 0x3000) msgsnd(r1, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x9d, 0x0) 15:05:08 executing program 5: ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_clone(0x20000, 0x0, 0x0, 0x0, 0x0, 0x0) [ 273.986366][ T5076] usb 3-1: USB disconnect, device number 2 15:05:09 executing program 1: timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x77359400}}, &(0x7f0000000180)) 15:05:09 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000020000040000000000000001040000000e0000f1850000000e00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = msgget$private(0x0, 0x0) msgrcv(r1, &(0x7f0000000100)={0x0, ""/96}, 0x68, 0x0, 0x3000) msgsnd(r1, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x9d, 0x0) 15:05:09 executing program 2: socketpair(0x10, 0x3, 0x2, &(0x7f0000000240)) 15:05:09 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0), r0) 15:05:09 executing program 0: socketpair(0x28, 0x0, 0x0, &(0x7f0000000f00)) 15:05:10 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_buf(r0, 0x0, 0x19, 0x0, &(0x7f0000000140)) 15:05:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000004c0)={'wlan1\x00'}) 15:05:10 executing program 4: timer_getoverrun(0x0) socketpair(0x15, 0x3, 0x0, 0x0) syz_clone3(&(0x7f0000002900)={0x42004000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 15:05:10 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000002440), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'veth1_macvtap\x00'}) 15:05:10 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_buf(r0, 0x0, 0x6, 0x0, &(0x7f0000000140)) 15:05:10 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x2, &(0x7f0000000080)=@raw=[@cb_func], &(0x7f00000000c0)='GPL\x00', 0x0, 0xfb, &(0x7f0000000100)=""/251, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:05:10 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000180)={@remote, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x102}) 15:05:10 executing program 1: r0 = socket$tipc(0x1e, 0x5, 0x0) recvmsg(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f00000001c0)=""/231, 0xe7}], 0x1}, 0x0) 15:05:10 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x1854c0, 0x0) 15:05:10 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000005c0)={0x6, 0x5, &(0x7f0000000440)=@framed={{}, [@func, @alu={0x4}]}, &(0x7f00000003c0)='GPL\x00', 0x36, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:05:10 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@bloom_filter={0x1e, 0x0, 0x8a3337a7, 0xfff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xc}, 0x48) 15:05:11 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000680), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, 0x0) 15:05:11 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000240)={0x6, 0x2, &(0x7f0000000000)=ANY=[@ANYBLOB="185500000c00001d3f"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:05:11 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x6, [@func={0x5, 0x0, 0x0, 0x3}]}, {0x0, [0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000280)=""/219, 0x2a, 0xdb, 0x1}, 0x20) 15:05:12 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="54000000520001002dbd7000fddbdf2502"], 0x54}}, 0x0) 15:05:12 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wlan1\x00'}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000140)) 15:05:12 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000001440), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r0, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000001740)={&(0x7f0000001600)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="370400000000000000000d00000018000180140002"], 0x2c}}, 0x0) 15:05:12 executing program 0: sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$mptcp(0x0, 0xffffffffffffffff) 15:05:12 executing program 4: timer_getoverrun(0x0) socketpair(0x15, 0x3, 0x0, 0x0) syz_clone3(&(0x7f0000002900)={0x42004000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 15:05:12 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) ioctl$TUNGETFILTER(r0, 0x801054db, 0x0) [ 277.562468][ T5338] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.5'. 15:05:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_timeval(r0, 0x1, 0x42, 0x0, &(0x7f0000000040)) 15:05:12 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_UNEXPECTED_FRAME(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x28, r1, 0x1, 0x0, 0x0, {{0x1a}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 15:05:12 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="140000003e00d1", @ANYRES8, @ANYBLOB="fdf785f74e9e31cb3f"], 0x14}}, 0x0) 15:05:12 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000000c0)={@multicast1, @loopback, 0x1, 0x1, [@private]}, 0x14) 15:05:12 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000001440), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r0, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000001740)={&(0x7f0000001600)={0x2c, r1, 0x437, 0x0, 0x0, {0xb}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_hsr\x00'}]}]}, 0x2c}}, 0x0) 15:05:13 executing program 5: r0 = socket$can_j1939(0x1d, 0x2, 0x7) bind$can_j1939(r0, &(0x7f00000000c0), 0x18) 15:05:13 executing program 0: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$PNPIPE_IFINDEX(r0, 0x113, 0x2, 0x0, &(0x7f0000000680)) 15:05:13 executing program 1: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000240)={'vxcan1\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000080)={0x1d, r2, 0x0, {0x0, 0xff}}, 0x18) 15:05:13 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@bloom_filter={0x1e, 0x0, 0x8a3337a7, 0xfff, 0x0, 0x1}, 0x48) 15:05:13 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000007440)=@base={0x5, 0xe6, 0x1, 0x3, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x48) 15:05:14 executing program 4: timer_getoverrun(0x0) socketpair(0x15, 0x3, 0x0, 0x0) syz_clone3(&(0x7f0000002900)={0x42004000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 15:05:14 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001200)={&(0x7f0000000140)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000002"], &(0x7f0000000200)=""/4096, 0x36, 0x1000, 0x1}, 0x20) 15:05:14 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_buf(r0, 0x0, 0x21, 0x0, &(0x7f0000000140)) 15:05:14 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x7, [@func={0x5, 0x0, 0x0, 0x8}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x61]}}, &(0x7f0000000280)=""/219, 0x2b, 0xdb, 0x1}, 0x20) 15:05:14 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000001440), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r0, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000001740)={&(0x7f0000001600)={0x2c, r1, 0x437, 0x0, 0x0, {0x8}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_hsr\x00'}]}]}, 0x2c}}, 0x0) 15:05:14 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000002440), 0x0, 0x0) ioctl$SIOCGSKNS(r0, 0x894c, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) [ 279.453328][ T1189] ieee802154 phy0 wpan0: encryption failed: -22 [ 279.459945][ T1189] ieee802154 phy1 wpan1: encryption failed: -22 15:05:14 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x0, 0x3, &(0x7f0000000140)=@framed, &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff, r0}, 0x80) 15:05:14 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x3c, &(0x7f0000000180)=[@in={0x2, 0x4e21, @remote}, @in={0x2, 0x4e21, @dev}, @in6={0xa, 0x0, 0x0, @remote}]}, &(0x7f0000000200)=0x10) 15:05:14 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_buf(r0, 0x0, 0x3, 0x0, &(0x7f0000000140)) 15:05:15 executing program 2: r0 = syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)) 15:05:15 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_buf(r0, 0x0, 0x22, 0x0, &(0x7f0000000140)) 15:05:15 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001f80)={0x0, 0x0, &(0x7f0000001f40)={&(0x7f0000001e40)=@ipv6_delroute={0x1c, 0x19, 0xffff}, 0x1c}}, 0x0) 15:05:16 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000001440), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r0, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000001740)={&(0x7f0000001600)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="370400000000000000000d00000018000180140002007665744a315f74"], 0x2c}}, 0x0) 15:05:16 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TDLS_CHANNEL_SWITCH(r0, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 15:05:16 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x62380, 0x0) 15:05:16 executing program 1: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f0000000000), 0x4) 15:05:16 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000000)={0xfffffff8}, 0x4) 15:05:16 executing program 0: pipe(&(0x7f0000000180)={0xffffffffffffffff}) connect$qrtr(r0, &(0x7f0000000000), 0xc) 15:05:16 executing program 2: socketpair(0x18, 0x0, 0x0, &(0x7f0000000d80)) 15:05:16 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$inet_buf(r0, 0x0, 0x29, 0x0, &(0x7f00000001c0)) 15:05:16 executing program 1: r0 = socket$phonet(0x23, 0x2, 0x1) bind$phonet(r0, &(0x7f0000000000), 0x7ffffffff000) 15:05:17 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x2c, r1, 0x1, 0x0, 0x0, {{}, {}, {0x10, 0x13, @udp='udp:syz2\x00'}}}, 0x2c}}, 0x0) 15:05:17 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x12, &(0x7f0000000140)={{{@in=@broadcast, @in=@private}}, {{@in=@empty}, 0x0, @in=@private}}, 0xe8) 15:05:17 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socket(0x1d, 0x2, 0x6) socket(0x1d, 0x2, 0x6) r1 = socket(0x1e, 0x4, 0x0) getsockname$packet(r1, &(0x7f0000000740)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@newlink={0x50, 0x10, 0x100, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa}, {0x18, 0x2, 0x0, 0x1, @val={0x14}}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x50}}, 0x0) 15:05:17 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000240)=@assoc_value, &(0x7f0000000280)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000080)={0x0, @in={{0x2, 0x4e20, @empty}}, 0x10000, 0x20, 0x29d, 0x10000, 0xffffffc9}, &(0x7f0000000140)=0x98) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000180)={r1, 0x4}, 0x8) r2 = fcntl$dupfd(r0, 0x0, r0) ioctl$KVM_SET_BOOT_CPU_ID(r2, 0xae78, &(0x7f00000001c0)=0x1) setsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x25, &(0x7f00000006c0)={0x0, 0x0, 0x2, 0x6358c0}, 0x200006d0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc080661a, 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f0000000200)="c4417a120ec4c1e916a8c514000065def90f20c035200000000f22c0440f23d9c4a2019e780866b81d018ee8d3db0f20e035004000000f22e0420f30", 0x3c}], 0x1, 0x59, &(0x7f0000000300)=[@vmwrite={0x8, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1}, @cr0={0x0, 0x40000020}], 0x2) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f0000000000), &(0x7f0000000040)=0x4) 15:05:17 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="b405000080a973b0a2536be75e732332c5eb060200fc95bc03f6a3f72900004e55000000000000950000008ca6c68c899a9606000000000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x3}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=@updpolicy={0x27c, 0x19, 0x1, 0x0, 0x0, {{@in6=@dev={0xfe, 0x7}, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x8000}, [@tmpl={0x1c4, 0x5, [{{@in6=@remote}, 0x0, @in=@broadcast}, {{@in6=@mcast2}, 0x0, @in=@dev}, {{@in=@multicast2}, 0x0, @in6=@loopback, 0x0, 0x0, 0x2, 0x0, 0x12f}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}}, 0x0, @in6=@dev}, {{@in=@remote, 0x0, 0x6c}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {{}, 0x0, @in6=@rand_addr=' \x01\x00'}, {{@in6=@dev}, 0x0, @in=@local}]}]}, 0x27c}}, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) socket$packet(0x11, 0x2, 0x300) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x79, 0x0, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r3, 0x0, 0x482, &(0x7f0000000480)=""/89, &(0x7f0000000040)=0x59) getsockopt$inet_int(0xffffffffffffffff, 0x10d, 0x6, &(0x7f000079bffc), &(0x7f0000000040)=0x4) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0xa, 0x1010, 0xffffffffffffffff, 0x63c52000) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x41}}, 0x14) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r6, &(0x7f0000000200), 0x400c00) sendmsg$nl_route(r4, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000140)={&(0x7f0000000680)=ANY=[@ANYBLOB="2c0000005a002000270100000000000000000002002123712e9e9152c4eb0f005fec810004963f769ce210e604ca4ac4431fd59d80474f83ae4b2601f33891602c000009b8e1d83481281a9d89d1f67553499e3ac182613da7c20cdbf0ba46b199b891a7c8b5d83f21ebd2172ea8ffd3c83c5920acfc2c5fc4ef4e7e1684a2ddd4ab63763a5f31e64e2f89a366e64fb92ee5aa38015e00", @ANYRES32, @ANYBLOB="08000300", @ANYRES32=r6, @ANYBLOB='\x00\x00\x00'], 0xffffffffffffff37}}, 0x4000) bind$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0xf5, r2, 0x1, 0xff, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x14) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000340)={@remote, 0x5, r2}) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=ANY=[@ANYBLOB="4c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000022004001c00128009000100766c616e000000000c00028006000100000080e2f3000008", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r7, @ANYBLOB="72b7092b5a58c112d355f58d65029e4e4a5b038d79b45a3acf63f4b743effb7e3a5b67ba8efdaec78784eac4217f2d4a82384aa87ac81408826dbc940df25692f30883f72b84c4993a6edfbef93f4c00dfc0bd902a551a7ffd0dc627a7b7066471459e964aaff93ade5f7f5b5697dc4e6106934ed2c308fe9ccc12a72acefdb532932ed5b6c8c92a1db377704257544681b62792ef64709f6c48d66074508318edf3e88c147c859d1b91cd"], 0x4c}}, 0x0) r8 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) getsockname$packet(r8, &(0x7f00000000c0), &(0x7f0000000500)=0x14) 15:05:17 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x0, 0x2, &(0x7f0000000080)=@raw=[@cb_func], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200), 0x8, 0x10, 0x0}, 0x80) [ 282.639296][ T5417] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 282.700227][ T5417] IPVS: length: 89 != 8 [ 282.755808][ T5417] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. 15:05:17 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000280)=@security={'security\x00', 0xe, 0x4, 0x298, 0xffffffff, 0x98, 0x0, 0x98, 0xffffffff, 0xffffffff, 0x250, 0x250, 0x250, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@CLASSIFY={0x28}}, {{@ip={@empty, @private, 0x0, 0x0, 'tunl0\x00', 'vcan0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffb}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f8) 15:05:17 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x2c, r1, 0x1, 0x0, 0x0, {{}, {}, {0x10, 0x13, @udp='udp:syz2\x00'}}}, 0x2c}}, 0x0) 15:05:17 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) (async) socket(0x1d, 0x2, 0x6) socket(0x1d, 0x2, 0x6) (async) r1 = socket(0x1e, 0x4, 0x0) getsockname$packet(r1, &(0x7f0000000740)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@newlink={0x50, 0x10, 0x100, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa}, {0x18, 0x2, 0x0, 0x1, @val={0x14}}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x50}}, 0x0) 15:05:18 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="b405000080a973b0a2536be75e732332c5eb060200fc95bc03f6a3f72900004e55000000000000950000008ca6c68c899a9606000000000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x3}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) (async) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=@updpolicy={0x27c, 0x19, 0x1, 0x0, 0x0, {{@in6=@dev={0xfe, 0x7}, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x8000}, [@tmpl={0x1c4, 0x5, [{{@in6=@remote}, 0x0, @in=@broadcast}, {{@in6=@mcast2}, 0x0, @in=@dev}, {{@in=@multicast2}, 0x0, @in6=@loopback, 0x0, 0x0, 0x2, 0x0, 0x12f}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}}, 0x0, @in6=@dev}, {{@in=@remote, 0x0, 0x6c}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {{}, 0x0, @in6=@rand_addr=' \x01\x00'}, {{@in6=@dev}, 0x0, @in=@local}]}]}, 0x27c}}, 0x0) (async) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) (async) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) socket$packet(0x11, 0x2, 0x300) (async) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x79, 0x0, 0x0) (async) getsockopt$IP_VS_SO_GET_SERVICES(r3, 0x0, 0x482, &(0x7f0000000480)=""/89, &(0x7f0000000040)=0x59) (async) getsockopt$inet_int(0xffffffffffffffff, 0x10d, 0x6, &(0x7f000079bffc), &(0x7f0000000040)=0x4) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0xa, 0x1010, 0xffffffffffffffff, 0x63c52000) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x41}}, 0x14) r4 = socket$nl_route(0x10, 0x3, 0x0) (async) r5 = socket(0x1, 0x803, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r6, &(0x7f0000000200), 0x400c00) (async) sendmsg$nl_route(r4, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000140)={&(0x7f0000000680)=ANY=[@ANYBLOB="2c0000005a002000270100000000000000000002002123712e9e9152c4eb0f005fec810004963f769ce210e604ca4ac4431fd59d80474f83ae4b2601f33891602c000009b8e1d83481281a9d89d1f67553499e3ac182613da7c20cdbf0ba46b199b891a7c8b5d83f21ebd2172ea8ffd3c83c5920acfc2c5fc4ef4e7e1684a2ddd4ab63763a5f31e64e2f89a366e64fb92ee5aa38015e00", @ANYRES32, @ANYBLOB="08000300", @ANYRES32=r6, @ANYBLOB='\x00\x00\x00'], 0xffffffffffffff37}}, 0x4000) (async) bind$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0xf5, r2, 0x1, 0xff, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x14) (async) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000340)={@remote, 0x5, r2}) (async) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=ANY=[@ANYBLOB="4c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000022004001c00128009000100766c616e000000000c00028006000100000080e2f3000008", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r7, @ANYBLOB="72b7092b5a58c112d355f58d65029e4e4a5b038d79b45a3acf63f4b743effb7e3a5b67ba8efdaec78784eac4217f2d4a82384aa87ac81408826dbc940df25692f30883f72b84c4993a6edfbef93f4c00dfc0bd902a551a7ffd0dc627a7b7066471459e964aaff93ade5f7f5b5697dc4e6106934ed2c308fe9ccc12a72acefdb532932ed5b6c8c92a1db377704257544681b62792ef64709f6c48d66074508318edf3e88c147c859d1b91cd"], 0x4c}}, 0x0) r8 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) getsockname$packet(r8, &(0x7f00000000c0), &(0x7f0000000500)=0x14) 15:05:18 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) (async, rerun: 32) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000240)=@assoc_value, &(0x7f0000000280)=0x8) (async, rerun: 32) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000080)={0x0, @in={{0x2, 0x4e20, @empty}}, 0x10000, 0x20, 0x29d, 0x10000, 0xffffffc9}, &(0x7f0000000140)=0x98) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000180)={r1, 0x4}, 0x8) (async) r2 = fcntl$dupfd(r0, 0x0, r0) ioctl$KVM_SET_BOOT_CPU_ID(r2, 0xae78, &(0x7f00000001c0)=0x1) (async, rerun: 64) setsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x25, &(0x7f00000006c0)={0x0, 0x0, 0x2, 0x6358c0}, 0x200006d0) (async, rerun: 64) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc080661a, 0x0) (async) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f0000000200)="c4417a120ec4c1e916a8c514000065def90f20c035200000000f22c0440f23d9c4a2019e780866b81d018ee8d3db0f20e035004000000f22e0420f30", 0x3c}], 0x1, 0x59, &(0x7f0000000300)=[@vmwrite={0x8, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1}, @cr0={0x0, 0x40000020}], 0x2) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f0000000000), &(0x7f0000000040)=0x4) 15:05:18 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0x2, &(0x7f0000000000)=@raw=[@map_fd], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:05:18 executing program 0: sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000005c0)={0x6, 0x5, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8}, [@map_idx_val]}, &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:05:18 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socket(0x1d, 0x2, 0x6) (async) socket(0x1d, 0x2, 0x6) socket(0x1d, 0x2, 0x6) r1 = socket(0x1e, 0x4, 0x0) getsockname$packet(r1, &(0x7f0000000740)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@newlink={0x50, 0x10, 0x100, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa}, {0x18, 0x2, 0x0, 0x1, @val={0x14}}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x50}}, 0x0) (async) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@newlink={0x50, 0x10, 0x100, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa}, {0x18, 0x2, 0x0, 0x1, @val={0x14}}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x50}}, 0x0) [ 283.507826][ T5433] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 15:05:18 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@bloom_filter={0x1e, 0x0, 0x8a3337a7, 0x0, 0x0, 0x1}, 0x48) 15:05:18 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000002440), 0x0, 0x0) ioctl$SIOCGSKNS(r0, 0x5451, 0x0) 15:05:19 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000240)=@assoc_value, &(0x7f0000000280)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000080)={0x0, @in={{0x2, 0x4e20, @empty}}, 0x10000, 0x20, 0x29d, 0x10000, 0xffffffc9}, &(0x7f0000000140)=0x98) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000180)={r1, 0x4}, 0x8) r2 = fcntl$dupfd(r0, 0x0, r0) ioctl$KVM_SET_BOOT_CPU_ID(r2, 0xae78, &(0x7f00000001c0)=0x1) setsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x25, &(0x7f00000006c0)={0x0, 0x0, 0x2, 0x6358c0}, 0x200006d0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc080661a, 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f0000000200)="c4417a120ec4c1e916a8c514000065def90f20c035200000000f22c0440f23d9c4a2019e780866b81d018ee8d3db0f20e035004000000f22e0420f30", 0x3c}], 0x1, 0x59, &(0x7f0000000300)=[@vmwrite={0x8, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1}, @cr0={0x0, 0x40000020}], 0x2) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f0000000000), &(0x7f0000000040)=0x4) socket$inet_sctp(0x2, 0x1, 0x84) (async) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000240)=@assoc_value, &(0x7f0000000280)=0x8) (async) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000080)={0x0, @in={{0x2, 0x4e20, @empty}}, 0x10000, 0x20, 0x29d, 0x10000, 0xffffffc9}, &(0x7f0000000140)=0x98) (async) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000180)={r1, 0x4}, 0x8) (async) fcntl$dupfd(r0, 0x0, r0) (async) ioctl$KVM_SET_BOOT_CPU_ID(r2, 0xae78, &(0x7f00000001c0)=0x1) (async) setsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x25, &(0x7f00000006c0)={0x0, 0x0, 0x2, 0x6358c0}, 0x200006d0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) (async) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc080661a, 0x0) (async) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f0000000200)="c4417a120ec4c1e916a8c514000065def90f20c035200000000f22c0440f23d9c4a2019e780866b81d018ee8d3db0f20e035004000000f22e0420f30", 0x3c}], 0x1, 0x59, &(0x7f0000000300)=[@vmwrite={0x8, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1}, @cr0={0x0, 0x40000020}], 0x2) (async) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f0000000000), &(0x7f0000000040)=0x4) (async) 15:05:19 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="b405000080a973b0a2536be75e732332c5eb060200fc95bc03f6a3f72900004e55000000000000950000008ca6c68c899a9606000000000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x3}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=@updpolicy={0x27c, 0x19, 0x1, 0x0, 0x0, {{@in6=@dev={0xfe, 0x7}, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x8000}, [@tmpl={0x1c4, 0x5, [{{@in6=@remote}, 0x0, @in=@broadcast}, {{@in6=@mcast2}, 0x0, @in=@dev}, {{@in=@multicast2}, 0x0, @in6=@loopback, 0x0, 0x0, 0x2, 0x0, 0x12f}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}}, 0x0, @in6=@dev}, {{@in=@remote, 0x0, 0x6c}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {{}, 0x0, @in6=@rand_addr=' \x01\x00'}, {{@in6=@dev}, 0x0, @in=@local}]}]}, 0x27c}}, 0x0) (async) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) (async) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) socket$packet(0x11, 0x2, 0x300) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x79, 0x0, 0x0) (async) getsockopt$IP_VS_SO_GET_SERVICES(r3, 0x0, 0x482, &(0x7f0000000480)=""/89, &(0x7f0000000040)=0x59) getsockopt$inet_int(0xffffffffffffffff, 0x10d, 0x6, &(0x7f000079bffc), &(0x7f0000000040)=0x4) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0xa, 0x1010, 0xffffffffffffffff, 0x63c52000) (async) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x41}}, 0x14) (async, rerun: 64) r4 = socket$nl_route(0x10, 0x3, 0x0) (async, rerun: 64) r5 = socket(0x1, 0x803, 0x0) (async) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r6, &(0x7f0000000200), 0x400c00) sendmsg$nl_route(r4, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000140)={&(0x7f0000000680)=ANY=[@ANYBLOB="2c0000005a002000270100000000000000000002002123712e9e9152c4eb0f005fec810004963f769ce210e604ca4ac4431fd59d80474f83ae4b2601f33891602c000009b8e1d83481281a9d89d1f67553499e3ac182613da7c20cdbf0ba46b199b891a7c8b5d83f21ebd2172ea8ffd3c83c5920acfc2c5fc4ef4e7e1684a2ddd4ab63763a5f31e64e2f89a366e64fb92ee5aa38015e00", @ANYRES32, @ANYBLOB="08000300", @ANYRES32=r6, @ANYBLOB='\x00\x00\x00'], 0xffffffffffffff37}}, 0x4000) bind$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0xf5, r2, 0x1, 0xff, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x14) (async, rerun: 32) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000340)={@remote, 0x5, r2}) (rerun: 32) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=ANY=[@ANYBLOB="4c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000022004001c00128009000100766c616e000000000c00028006000100000080e2f3000008", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r7, @ANYBLOB="72b7092b5a58c112d355f58d65029e4e4a5b038d79b45a3acf63f4b743effb7e3a5b67ba8efdaec78784eac4217f2d4a82384aa87ac81408826dbc940df25692f30883f72b84c4993a6edfbef93f4c00dfc0bd902a551a7ffd0dc627a7b7066471459e964aaff93ade5f7f5b5697dc4e6106934ed2c308fe9ccc12a72acefdb532932ed5b6c8c92a1db377704257544681b62792ef64709f6c48d66074508318edf3e88c147c859d1b91cd"], 0x4c}}, 0x0) (async) r8 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) (async, rerun: 64) getsockname$packet(r8, &(0x7f00000000c0), &(0x7f0000000500)=0x14) (rerun: 64) 15:05:19 executing program 0: pipe(&(0x7f0000000180)={0xffffffffffffffff}) connect$qrtr(r0, 0x0, 0x0) 15:05:19 executing program 2: socketpair(0x2, 0x2, 0x6, &(0x7f0000000000)) 15:05:19 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8983, 0x0) [ 284.479210][ T5456] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 15:05:19 executing program 1: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000040)={0x0, 'vlan0\x00', {0x3}}) 15:05:19 executing program 0: unshare(0x10080) 15:05:19 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff}) mmap$xdp(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x4, 0x10, r0, 0x0) 15:05:19 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001f80)={0x0, 0x0, &(0x7f0000001f40)={&(0x7f0000001e40)=@ipv6_delroute={0x1c}, 0xfffffdef}}, 0x0) 15:05:20 executing program 3: select(0x2, 0x0, &(0x7f0000000040), &(0x7f0000000080), &(0x7f0000000100)) 15:05:20 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x17, 0x0, 0x2, 0x400, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x4}, 0x48) 15:05:20 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_buf(r0, 0x0, 0x1a, 0x0, &(0x7f0000000140)) 15:05:20 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x7, [@func={0x5, 0x0, 0x0, 0x12}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x61]}}, &(0x7f0000000280)=""/219, 0x2b, 0xdb, 0x1}, 0x20) 15:05:20 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001200)={&(0x7f0000000040)=ANY=[], &(0x7f0000001240)=""/4111, 0x36, 0x100f, 0x1}, 0x20) pipe(&(0x7f0000000040)) 15:05:20 executing program 2: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000040)={0x0, 'vlan0\x00'}) 15:05:20 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000400), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f00000004c0)={&(0x7f00000003c0), 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x20, r1, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_TAGLST={0xc, 0x4, 0x0, 0x1, [{0x5}]}]}, 0x20}}, 0x0) 15:05:21 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff}) ioctl$SIOCGSKNS(r0, 0x541b, 0x0) 15:05:21 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x0, 0x0, 0x0, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:05:21 executing program 5: bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0}, 0x38) 15:05:21 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_buf(r0, 0x0, 0x16, 0x0, &(0x7f0000000140)) 15:05:21 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000040)={0x0, 0x1000000, 0x1000}, 0x20) 15:05:21 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000002440), 0x101400, 0x0) 15:05:21 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001f80)={0x0, 0x0, &(0x7f0000001f40)={&(0x7f0000001e40)=@ipv6_delroute={0x1c}, 0xec0}}, 0x0) 15:05:21 executing program 5: ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000cc0)={0x0, 'netpci0\x00', {}, 0x2b4}) socket(0x0, 0x0, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000c, 0x12, r0, 0x0) 15:05:22 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000075c0), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f00000076c0)={0x0, 0x0, &(0x7f0000007680)={&(0x7f0000007600)={0x68, r1, 0xa03, 0x0, 0x0, {{}, {}, {0x4c, 0x18, {0x0, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) 15:05:22 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, 0x0) 15:05:22 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000040)={0x0, 0x1000000, 0x1000}, 0x20) 15:05:22 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000240)={0x6, 0x2, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:05:22 executing program 1: r0 = socket(0x2a, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x541b, 0x0) 15:05:22 executing program 4: r0 = socket$phonet(0x23, 0x2, 0x1) bind$phonet(r0, &(0x7f0000000140), 0x10) 15:05:22 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000280)=@security={'security\x00', 0xe, 0x4, 0x298, 0xffffffff, 0x98, 0x0, 0x98, 0xffffffff, 0xffffffff, 0x250, 0x250, 0x250, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@CLASSIFY={0x28}}, {{@ip={@empty, @private, 0x0, 0x0, 'tunl0\x00', 'vcan0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@STANDARD={0x28}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f8) 15:05:22 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_buf(r0, 0x0, 0xb, 0x0, &(0x7f0000000140)) 15:05:22 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x2, &(0x7f0000000080)=@raw=[@cb_func], &(0x7f00000000c0)='GPL\x00', 0x80000001, 0xfb, &(0x7f0000000100)=""/251, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:05:23 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(0x0, 0xffffffffffffffff) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000007440)=@base={0x5, 0xe6, 0x1, 0x3, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x48) 15:05:23 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000001440), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r0, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000001740)={&(0x7f0000001600)={0x2c, r1, 0x437, 0x0, 0x0, {0x5}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_hsr\x00'}]}]}, 0x2c}}, 0x0) 15:05:23 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x3, &(0x7f0000000140)=0x2, 0x4) 15:05:23 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) connect$can_j1939(r0, &(0x7f0000000040)={0x1d, r1, 0x0, {0x2}}, 0x18) 15:05:23 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001f80)={0x0, 0x0, &(0x7f0000001f40)={&(0x7f0000001e40)=@ipv6_delroute={0x1c}, 0x7ffffffff000}}, 0x0) 15:05:23 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f00000030c0)=[{{&(0x7f00000001c0)={0x2, 0x4e23, @private}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_retopts={{0x14, 0x0, 0x7, {[@rr={0x7, 0x3, 0x51}]}}}], 0x18}}], 0x1, 0x0) 15:05:23 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000001440), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r0, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000001740)={&(0x7f0000001600)={0x14, r1, 0x437, 0x0, 0x0, {0xc}}, 0x14}}, 0x0) 15:05:23 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x824, 0x1}, 0x48) 15:05:24 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000), 0x1000000, 0x1000}, 0x20) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) 15:05:24 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@ptr={0x0, 0x0, 0x0, 0xf}]}}, &(0x7f0000001240)=""/250, 0x26, 0xfa, 0x1}, 0x20) 15:05:24 executing program 2: socketpair(0x10, 0x2, 0x80000000, &(0x7f0000000000)) 15:05:24 executing program 3: setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, &(0x7f0000000000)=0x880d, 0x4) pipe(&(0x7f0000000180)={0xffffffffffffffff}) syz_genetlink_get_family_id$wireguard(&(0x7f0000000540), r0) r1 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000040)={0x0, 'vlan0\x00', {0x3}}) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_REMOVE(r2, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001880)={&(0x7f0000001840)={0x14}, 0x14}}, 0x0) r3 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$NLBL_CIPSOV4_C_REMOVE(r2, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000100)={&(0x7f0000000580)={0x400, r3, 0x200, 0x70bd2d, 0x25dfdbff, {}, [@NLBL_CIPSOV4_A_TAGLST={0xc, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x2}]}, @NLBL_CIPSOV4_A_TAGLST={0xc, 0x4, 0x0, 0x1, [{0x5}]}, @NLBL_CIPSOV4_A_MLSCATLST={0x1cc, 0xc, 0x0, 0x1, [{0x34, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x3314}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x30d58a87}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7f419673}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x79da}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x11dcc041}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xdb57}]}, {0x2c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7202d16}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6e987d5b}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x3bfc}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x29d8f74d}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x25b996c6}]}, {0x3c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x8d47}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x9437}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x4d47}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x76b}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7376ed04}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5e995e74}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x218a4772}]}, {0x3c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x54b6ce99}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2bac2ce5}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7a56ab00}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3f43cb7f}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xb9fc}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xbb72}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1d4e57bb}]}, {0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xa462}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2850627f}]}, {0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0xe4d8658}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5b879571}]}, {0x44, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x74f28207}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x1671}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6018e681}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x800}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1c30421}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x382b604d}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7b056b55}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xf75}]}, {0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x39cf6fc1}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x5066}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x1d21}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5b16d66e}]}, {0x34, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x39d0}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x4398}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x9523}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x352e7797}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4d38d1b8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3f0ab28e}]}, {0x2c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2e815e1d}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4a52580a}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x3281}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x13ee3d8d}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x408385b9}]}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0x11c, 0x8, 0x0, 0x1, [{0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x9}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x66babbd4}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x49}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x44}]}, {0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7dabf83c}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xfd}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x40b52a95}]}, {0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x58540c2}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xcb}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x99}]}, {0x4c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x7c}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x88}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x50001686}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2a398f18}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4893a143}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x3003ebc7}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x132ff48c}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x1c}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0xb4f}]}, {0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x5d998dcb}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x189853a}]}, {0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xca}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xe5}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x8b}]}, {0x2c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x5befacfb}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x28}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x30}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x3e}]}, {0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xf0}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0xf563958}]}]}, @NLBL_CIPSOV4_A_MLSCATLST={0xbc, 0xc, 0x0, 0x1, [{0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x940}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x70ebb84f}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4e9b6c62}]}, {0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x67d6a757}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1af76f3b}]}, {0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4bde9089}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x625f6967}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xc285}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x24dcb681}]}, {0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3ce8d28}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x143d}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6f3793e3}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3604210b}]}, {0x2c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xb6e0}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x601d9e59}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5c6a3f45}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2c524fc5}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x1e6e}]}, {0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x67d4}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x67ddd286}]}]}, @NLBL_CIPSOV4_A_MLSCATLST={0x30, 0xc, 0x0, 0x1, [{0x2c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x18bd3fcb}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4f77d3b5}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x8ae6e76}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x4cf5}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x4ade}]}]}]}, 0x400}, 0x1, 0x0, 0x0, 0x60}, 0x40011) mmap$xdp(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x4, 0x100010, r0, 0x180000000) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000002440), 0x0, 0x0) ioctl$SIOCGSKNS(r4, 0x5460, 0x0) 15:05:24 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001f80)={0x0, 0x0, &(0x7f0000001f40)={&(0x7f0000001e40)=@ipv6_delroute={0x1c}, 0x33fe0}}, 0x0) 15:05:24 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000240)={0x6, 0x2, &(0x7f0000000000)=ANY=[@ANYBLOB="185500000c00001d3f"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x6, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:05:24 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int]}}, &(0x7f0000000200)=""/4096, 0x2a, 0x1000, 0x1}, 0x20) 15:05:24 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000002440), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'veth1_macvtap\x00', 0x20}) 15:05:25 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001a00)={&(0x7f00000003c0)=@in={0x2, 0x0, @private=0xa010100}, 0x10, &(0x7f0000001880)=[{&(0x7f0000000400)="c7", 0x1}], 0x1, &(0x7f0000001900)=[@dstaddrv4={0x18, 0x84, 0x7, @loopback}, @init={0x18, 0x84, 0x0, {0xfffa}}], 0x30}, 0x20a106a8671cc789) getsockopt$inet_buf(r0, 0x0, 0x3, 0x0, &(0x7f0000000140)) 15:05:25 executing program 1: openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000000)='devices.allow\x00', 0x2, 0x0) 15:05:25 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@ptr]}}, &(0x7f0000001240)=""/250, 0x26, 0xfa, 0x1}, 0x20) 15:05:25 executing program 5: r0 = socket$tipc(0x1e, 0x5, 0x0) recvmsg(r0, &(0x7f0000000740)={0x0, 0x0, 0x0}, 0x0) 15:05:27 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000003e00d1c927bd5000ebdbdf250a"], 0x14}}, 0x0) 15:05:27 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000002440), 0x0, 0x0) ioctl$SIOCGSKNS(r0, 0x5421, 0x0) 15:05:27 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000300), 0x21483, 0x0) 15:05:27 executing program 2: bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000300)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 15:05:27 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000000040)=""/194, &(0x7f0000000140)=0xc2) 15:05:27 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000002440), 0x0, 0x0) ioctl$SIOCGSKNS(r0, 0x4020940d, 0x0) 15:05:27 executing program 3: r0 = socket(0x18, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x334}}, 0x0) 15:05:27 executing program 4: r0 = socket(0x18, 0x800, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0, 0x9c}}, 0x0) 15:05:27 executing program 1: pipe(&(0x7f0000000180)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x2, &(0x7f0000000080)=@raw=[@cb_func], &(0x7f00000000c0)='GPL\x00', 0x80000001, 0xfb, &(0x7f0000000100)=""/251, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:05:27 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000300)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000340)=0x10) sendmsg$inet_sctp(r0, &(0x7f0000001a00)={&(0x7f00000003c0)=@in={0x2, 0x0, @private=0xa010100}, 0x10, &(0x7f0000001880)=[{&(0x7f0000000400)="c7", 0x1}], 0x1, &(0x7f0000001900)=[@dstaddrv4={0x18, 0x84, 0x7, @loopback}], 0x18}, 0x0) 15:05:27 executing program 5: ioctl$SIOCGSKNS(0xffffffffffffffff, 0x5450, 0x0) socket$xdp(0x2c, 0x3, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000), 0x1000000, 0x1000}, 0x20) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(0x0) ioctl$TUNGETFILTER(r0, 0x801054db, 0x0) 15:05:28 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001f80)={0x0, 0x0, &(0x7f0000001f40)={&(0x7f0000001e40)=@ipv6_delroute={0x1c}, 0x1c}}, 0x0) 15:05:28 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000001c0)={'ip_vti0\x00', &(0x7f0000000100)={'tunl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @loopback}}}}) 15:05:28 executing program 4: r0 = socket(0x18, 0x800, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0, 0x9c}}, 0x0) 15:05:29 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001200)={&(0x7f0000000140)=ANY=[], &(0x7f0000000200)=""/4096, 0x2e, 0x1000, 0x1}, 0x20) 15:05:29 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000300)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000340)=0x10) sendmsg$inet_sctp(r0, &(0x7f0000001a00)={&(0x7f00000003c0)=@in={0x2, 0x0, @private=0xa010100}, 0x10, &(0x7f0000001880)=[{&(0x7f0000000400)="c7", 0x1}], 0x1, &(0x7f0000001900)=[@prinfo={0x18}], 0x18}, 0x0) 15:05:29 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001f80)={0x0, 0x0, &(0x7f0000001f40)={&(0x7f0000001e40)=@ipv6_delroute={0x1c}, 0x1c}, 0x8}, 0x0) 15:05:29 executing program 3: setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, 0x0, 0x0) 15:05:29 executing program 4: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000180), 0x4) 15:05:30 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff}) ioctl$SIOCGSKNS(r0, 0x5451, 0x0) 15:05:30 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000003e0cd1"], 0x14}}, 0x0) 15:05:30 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$sock_qrtr_TIOCOUTQ(r0, 0x5411, &(0x7f00000001c0)) 15:05:31 executing program 5: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, 0x0) 15:05:31 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x18, 0x0, 0x0, 0x13, 0x1, 0x1}, 0x48) 15:05:31 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xe, 0x0, 0x0, 0x10000, 0x0, 0x1}, 0x48) 15:05:31 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$inet_opts(r0, 0x0, 0x2, &(0x7f0000000080)=""/59, &(0x7f00000000c0)=0x3b) 15:05:31 executing program 1: r0 = socket(0x11, 0x2, 0x0) accept4$inet(r0, 0x0, 0x0, 0x0) 15:05:31 executing program 3: r0 = socket(0x1, 0x5, 0x0) sendmsg$inet(r0, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000b00)=[@ip_ttl={{0x14, 0x0, 0x2, 0x7}}], 0x18}, 0x0) 15:05:31 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$inet(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000280)=[{0x0}, {&(0x7f00000000c0)='\r', 0x1}], 0x2}, 0x0) 15:05:31 executing program 3: r0 = socket(0x11, 0x2, 0x0) getsockopt$inet_opts(r0, 0x0, 0x2, &(0x7f0000000100)=""/45, &(0x7f0000000140)=0x2d) 15:05:31 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000001440), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r0, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000001740)={&(0x7f0000001600)={0x2c, r1, 0x437, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x3, 'veth1_to_hsr\x00'}]}]}, 0x2c}}, 0x0) 15:05:31 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='uid_map\x00') write$9p(r0, 0x0, 0x0) 15:05:31 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x10) 15:05:32 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000040)) 15:05:32 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) io_setup(0x802, &(0x7f0000001700)=0x0) r2 = openat$yama_ptrace_scope(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r3 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/class/power_supply', 0x0, 0x0) io_submit(r1, 0x2, &(0x7f0000000840)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x3, r3}]) 15:05:32 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) io_submit(0x0, 0x1, &(0x7f0000001080)=[&(0x7f0000001040)={0x0, 0x0, 0x0, 0x8, 0x0, r0, &(0x7f00000010c0)="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", 0x401}]) [ 297.308663][ T5643] netlink: 'syz-executor.0': attribute type 3 has an invalid length. 15:05:32 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000069c0)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x44, 0x0, 0x0) 15:05:32 executing program 0: mincore(&(0x7f0000ffa000/0x3000)=nil, 0x3000, &(0x7f0000000380)=""/119) 15:05:32 executing program 4: msgget$private(0x0, 0x621) 15:05:32 executing program 5: msgget(0x1, 0x260) 15:05:32 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f00000001c0), 0x14040, 0x0) 15:05:32 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1, 0x11, r0, 0x0) 15:05:33 executing program 0: semget(0x0, 0x0, 0x2) 15:05:33 executing program 4: clock_getres(0x1, &(0x7f0000000100)) 15:05:33 executing program 3: timer_create(0x2, &(0x7f0000000240)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000000280)) 15:05:33 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) mmap$binder(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1, 0x11, r0, 0x0) 15:05:33 executing program 2: openat$incfs(0xffffffffffffff9c, &(0x7f0000000200)='.log\x00', 0x40, 0x0) 15:05:33 executing program 1: sendto$unix(0xffffffffffffffff, 0x0, 0xfffffffffffffdea, 0x0, 0x0, 0x0) 15:05:33 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000069c0)={0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x20, 0x0, 0x0) 15:05:33 executing program 3: openat$null(0xffffffffffffff9c, &(0x7f00000004c0), 0x400000, 0x0) 15:05:33 executing program 5: r0 = msgget(0x1, 0x0) msgctl$MSG_STAT_ANY(r0, 0xd, &(0x7f0000000000)=""/170) 15:05:33 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000069c0)={0xffffffffffffffff}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0xc400941d, 0x0) 15:05:33 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f00000000c0), 0x40200, 0x0) 15:05:34 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000069c0)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x60) 15:05:34 executing program 3: semget(0x3, 0x0, 0x50a) 15:05:34 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) read$char_usb(r0, 0x0, 0x0) 15:05:34 executing program 4: semget$private(0x0, 0x2, 0x212) 15:05:34 executing program 2: mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0xc1720373ef0acb3e, 0xffffffffffffffff, 0x0) 15:05:34 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='io\x00') ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, 0x0) 15:05:34 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0xc0100, 0x0) 15:05:34 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000069c0)={0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 15:05:34 executing program 5: shmget$private(0x0, 0x3000, 0x200, &(0x7f0000ffb000/0x3000)=nil) 15:05:34 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x20000000, 0x0, 0x0) 15:05:35 executing program 2: semget$private(0x0, 0x3, 0xa1) 15:05:35 executing program 1: mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x8) 15:05:35 executing program 3: semget(0x0, 0x1, 0x2) 15:05:35 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000025c0)) 15:05:35 executing program 5: openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x109000, 0x0) 15:05:35 executing program 2: symlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='./file0\x00') creat(&(0x7f00000001c0)='./file0\x00', 0x0) 15:05:35 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x28fc1, 0x0) 15:05:35 executing program 3: msgrcv(0x0, 0x0, 0xcc, 0x0, 0x0) 15:05:36 executing program 4: semget(0x0, 0x3, 0x278) 15:05:36 executing program 0: semget$private(0x0, 0x1, 0x2) 15:05:36 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(r0, 0x40082102, 0x0) 15:05:36 executing program 1: mbind(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x0) 15:05:36 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 15:05:36 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) futimesat(r0, &(0x7f0000000100)='./file0\x00', 0x0) 15:05:36 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) getsockname$unix(r0, 0x0, 0x0) 15:05:36 executing program 0: semget(0x3, 0x3, 0x0) 15:05:36 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, 0x0) 15:05:36 executing program 5: getitimer(0xc88e078e265c488, 0x0) 15:05:37 executing program 3: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RWSTAT(r0, 0x0, 0x0) 15:05:37 executing program 4: shmget(0x2, 0x1000, 0x8, &(0x7f0000ffe000/0x1000)=nil) 15:05:37 executing program 0: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f00000025c0)={0x2}, 0x8, 0x800) 15:05:37 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x15, 0x2, &(0x7f0000000140)=@raw=[@ldst={0x1, 0x0, 0x3, 0x0, 0x1, 0x4}, @exit], &(0x7f0000000200)='GPL\x00', 0x7, 0x95, &(0x7f0000000240)=""/149, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:05:37 executing program 2: semget(0x1, 0x3, 0x59) 15:05:37 executing program 5: r0 = msgget$private(0x0, 0x0) msgctl$MSG_STAT_ANY(r0, 0xd, &(0x7f0000000000)=""/82) 15:05:37 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) dup2(r0, r1) write$FUSE_NOTIFY_INVAL_ENTRY(r1, &(0x7f00000000c0)=ANY=[], 0x3d) 15:05:37 executing program 4: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLERROR(r0, &(0x7f0000000040)=ANY=[], 0xb) 15:05:37 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$RNDZAPENTCNT(r0, 0x5204, 0x0) 15:05:37 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x6, 0x2, &(0x7f0000000140)=@raw=[@ldst={0x1, 0x0, 0x3, 0x0, 0x1, 0x14}, @exit], &(0x7f0000000200)='GPL\x00', 0x7, 0x95, &(0x7f0000000240)=""/149, 0x0, 0x0, '\x00', 0x0, 0x21, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:05:37 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x9, 0x2, &(0x7f0000000140)=@raw=[@ldst={0x1, 0x2, 0x3, 0x0, 0x1, 0x3d}, @exit], &(0x7f0000000200)='GPL\x00', 0x7, 0x95, &(0x7f0000000240)=""/149, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:05:37 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x9, 0x2, &(0x7f0000000140)=@raw=[@ldst={0x1, 0x0, 0x3, 0x0, 0x1, 0x3c}, @exit], &(0x7f0000000200)='GPL\x00', 0x7, 0x95, &(0x7f0000000240)=""/149, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:05:38 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x9, 0x2, &(0x7f0000000140)=@raw=[@ldst={0x1, 0x0, 0x3, 0x0, 0x1, 0x4c}, @exit], &(0x7f0000000200)='GPL\x00', 0x7, 0x95, &(0x7f0000000240)=""/149, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:05:38 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0xd, 0x2, &(0x7f0000000140)=@raw=[@ldst={0x1, 0x2, 0x3, 0x0, 0x1}, @exit], &(0x7f0000000200)='GPL\x00', 0x7, 0x95, &(0x7f0000000240)=""/149, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:05:38 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x9, 0x2, &(0x7f0000000140)=@raw=[@ldst={0x1, 0x0, 0x3, 0x0, 0x1, 0x18}, @exit], &(0x7f0000000200)='GPL\x00', 0x7, 0x95, &(0x7f0000000240)=""/149, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:05:38 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x3, 0x2, &(0x7f0000000140)=@raw=[@ldst={0x1, 0x3, 0x3, 0x0, 0x1, 0x50}, @exit], &(0x7f0000000200)='GPL\x00', 0x7, 0x95, &(0x7f0000000240)=""/149, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:05:38 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x3, 0x2, &(0x7f0000000140)=@raw=[@ldst={0x1, 0x0, 0x3, 0x0, 0x1, 0x6a}, @exit], &(0x7f0000000200)='GPL\x00', 0x7, 0x95, &(0x7f0000000240)=""/149, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:05:38 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x3, 0x2, &(0x7f0000000140)=@raw=[@ldst={0x1, 0x0, 0x3, 0x0, 0x1, 0xb0}, @exit], &(0x7f0000000200)='GPL\x00', 0x7, 0x95, &(0x7f0000000240)=""/149, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:05:38 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x9, 0x2, &(0x7f0000000140)=@raw=[@ldst={0x1, 0x2, 0x3, 0x0, 0x1, 0x22}, @exit], &(0x7f0000000200)='GPL\x00', 0x7, 0x95, &(0x7f0000000240)=""/149, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:05:38 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x3, 0x2, &(0x7f0000000140)=@raw=[@ldst={0x1, 0x0, 0x3, 0x0, 0x1, 0x66}, @exit], &(0x7f0000000200)='GPL\x00', 0x7, 0x95, &(0x7f0000000240)=""/149, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:05:38 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x3, 0x2, &(0x7f0000000140)=@raw=[@ldst={0x1, 0x3, 0x3, 0x0, 0x1, 0xa8}, @exit], &(0x7f0000000200)='GPL\x00', 0x7, 0x95, &(0x7f0000000240)=""/149, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:05:38 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x3, 0x2, &(0x7f0000000140)=@raw=[@ldst={0x1, 0x0, 0x3, 0x0, 0x1, 0x63}, @exit], &(0x7f0000000200)='GPL\x00', 0x7, 0x95, &(0x7f0000000240)=""/149, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:05:38 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x6, 0x2, &(0x7f0000000140)=@raw=[@ldst={0x1, 0x0, 0x3, 0x0, 0x1, 0x14}, @exit], &(0x7f0000000200)='GPL\x00', 0x7, 0x95, &(0x7f0000000240)=""/149, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:05:39 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x9, 0x2, &(0x7f0000000140)=@raw=[@ldst={0x1, 0x2, 0x3, 0x0, 0x1, 0x45}, @exit], &(0x7f0000000200)='GPL\x00', 0x7, 0x95, &(0x7f0000000240)=""/149, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:05:39 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x9, 0x2, &(0x7f0000000140)=@raw=[@ldst={0x1, 0x0, 0x3, 0x0, 0x1, 0x38}, @exit], &(0x7f0000000200)='GPL\x00', 0x7, 0x95, &(0x7f0000000240)=""/149, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:05:39 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x6, 0x2, &(0x7f0000000140)=@raw=[@ldst={0x1, 0x0, 0x3, 0x0, 0x1, 0x36}, @exit], &(0x7f0000000200)='GPL\x00', 0x7, 0x95, &(0x7f0000000240)=""/149, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:05:39 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x6, 0x2, &(0x7f0000000140)=@raw=[@ldst={0x1, 0x0, 0x3, 0x0, 0x1}, @exit], &(0x7f0000000200)='GPL\x00', 0x7, 0x95, &(0x7f0000000240)=""/149, 0x0, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:05:39 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x9, 0x2, &(0x7f0000000140)=@raw=[@ldst={0x1, 0x2, 0x3, 0x0, 0x1, 0x21}, @exit], &(0x7f0000000200)='GPL\x00', 0x7, 0x95, &(0x7f0000000240)=""/149, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:05:39 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x3, 0x2, &(0x7f0000000140)=@raw=[@ldst={0x1, 0x0, 0x3, 0x0, 0x1, 0x7c}, @exit], &(0x7f0000000200)='GPL\x00', 0x7, 0x95, &(0x7f0000000240)=""/149, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:05:39 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x6, 0x2, &(0x7f0000000140)=@raw=[@ldst={0x1, 0x0, 0x3, 0x0, 0x1, 0x8}, @exit], &(0x7f0000000200)='GPL\x00', 0x5, 0x95, &(0x7f0000000240)=""/149, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:05:39 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x9, 0x2, &(0x7f0000000140)=@raw=[@ldst={0x1, 0x2, 0x3, 0x0, 0x1, 0x1b}, @exit], &(0x7f0000000200)='GPL\x00', 0x7, 0x95, &(0x7f0000000240)=""/149, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:05:40 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0xe, 0x2, &(0x7f0000000140)=@raw=[@ldst={0x1, 0x0, 0x3, 0x0, 0x1, 0x8}, @exit], &(0x7f0000000200)='GPL\x00', 0x7, 0x95, &(0x7f0000000240)=""/149, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:05:40 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x3, 0x2, &(0x7f0000000140)=@raw=[@ldst={0x1, 0x0, 0x3, 0x0, 0x1, 0x5e}, @exit], &(0x7f0000000200)='GPL\x00', 0x7, 0x95, &(0x7f0000000240)=""/149, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:05:40 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x3, 0x2, &(0x7f0000000140)=@raw=[@ldst={0x1, 0x0, 0x3, 0x0, 0x1, 0x14}, @exit], &(0x7f0000000200)='GPL\x00', 0x7, 0x95, &(0x7f0000000240)=""/149, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:05:40 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x3, 0x2, &(0x7f0000000140)=@raw=[@ldst={0x1, 0x0, 0x3, 0x0, 0x1, 0x8e}, @exit], &(0x7f0000000200)='GPL\x00', 0x7, 0x95, &(0x7f0000000240)=""/149, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:05:40 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x9, 0x2, &(0x7f0000000140)=@raw=[@ldst={0x1, 0x2, 0x3, 0x0, 0x1, 0x47}, @exit], &(0x7f0000000200)='GPL\x00', 0x7, 0x95, &(0x7f0000000240)=""/149, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:05:40 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x9, 0x2, &(0x7f0000000140)=@raw=[@ldst={0x1, 0x2, 0x3, 0x0, 0x1, 0x26}, @exit], &(0x7f0000000200)='GPL\x00', 0x7, 0x95, &(0x7f0000000240)=""/149, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:05:40 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x9, 0x2, &(0x7f0000000140)=@raw=[@ldst={0x1, 0x2, 0x3, 0x0, 0x1, 0x3e}, @exit], &(0x7f0000000200)='GPL\x00', 0x7, 0x95, &(0x7f0000000240)=""/149, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:05:40 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x9, 0x2, &(0x7f0000000140)=@raw=[@ldst={0x1, 0x2, 0x3, 0x0, 0x1, 0x35}, @exit], &(0x7f0000000200)='GPL\x00', 0x7, 0x95, &(0x7f0000000240)=""/149, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:05:40 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000880)={0x8, 0x4, &(0x7f0000000340)=@framed={{}, [@alu={0x5, 0x0, 0xa, 0xa}]}, &(0x7f00000006c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:05:40 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000880)={0x8, 0x4, &(0x7f0000000340)=@framed={{}, [@alu={0x5, 0x0, 0xb}]}, &(0x7f00000006c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:05:40 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000880)={0x3, 0x4, &(0x7f0000000340)=@framed={{}, [@alu={0x5, 0x0, 0x8, 0x0, 0x0, 0x6c00}]}, &(0x7f00000006c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:05:40 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000880)={0x3, 0x4, &(0x7f0000000340)=@framed={{}, [@alu={0x5, 0x0, 0x8, 0x0, 0x0, 0x0, 0x3}]}, &(0x7f00000006c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:05:41 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000880)={0x3, 0x4, &(0x7f0000000340)=@framed={{}, [@alu={0x5, 0x0, 0x8}]}, &(0x7f00000006c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:05:41 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000880)={0x2, 0x4, &(0x7f0000000340)=@framed={{}, [@alu={0x3, 0x0, 0xc}]}, &(0x7f00000006c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:05:41 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000880)={0x3, 0x4, &(0x7f0000000340)=@framed={{}, [@alu={0x5, 0x0, 0x8, 0x0, 0x0, 0x0, 0x12}]}, &(0x7f00000006c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:05:41 executing program 5: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000480)='devices.allow\x00', 0x2, 0x0) 15:05:41 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000880)={0x2, 0x4, &(0x7f0000000340)=@framed={{}, [@alu={0x5, 0x0, 0x8, 0x0, 0x0, 0x0, 0x24}]}, &(0x7f00000006c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:05:41 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000880)={0x8, 0x4, &(0x7f0000000340)=@framed={{}, [@alu={0x5, 0x0, 0xa}]}, &(0x7f00000006c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xe, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:05:41 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000880)={0x3, 0x4, &(0x7f0000000340)=@framed={{}, [@alu={0x5, 0x0, 0x8, 0x0, 0x0, 0x0, 0x1e}]}, &(0x7f00000006c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:05:41 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000880)={0x3, 0x4, &(0x7f0000000340)=@framed={{}, [@alu={0x5, 0x0, 0x8, 0x0, 0x0, 0x4f00}]}, &(0x7f00000006c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:05:42 executing program 2: openat$cgroup(0xffffffffffffffff, &(0x7f0000001840)='syz1\x00', 0x200002, 0x0) 15:05:42 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000880)={0x11, 0x1, &(0x7f0000000040)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffb}], &(0x7f00000006c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:05:42 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000880)={0x9, 0x3, &(0x7f0000000340)=@framed, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r0, 0xe0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xb, &(0x7f0000000700)={r1}, 0x4) 15:05:42 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000880)={0x2, 0x4, &(0x7f0000000340)=@framed={{}, [@alu={0x5, 0x0, 0x8, 0x0, 0x0, 0x0, 0x6}]}, &(0x7f00000006c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:05:42 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000880)={0x8, 0x4, &(0x7f0000000340)=@framed={{}, [@alu={0x6, 0x0, 0x5}]}, &(0x7f00000006c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:05:42 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000880)={0x8, 0x4, &(0x7f0000000340)=@framed={{}, [@alu={0x5, 0x0, 0x6}]}, &(0x7f00000006c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:05:42 executing program 2: socketpair(0x25, 0x1, 0x800001, &(0x7f0000000040)) 15:05:42 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x7, [@datasec={0x2, 0x1, 0x0, 0xf, 0x3, [{0x2, 0x0, 0x101}], 'jq9'}, @datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "15"}]}, {0x0, [0x0, 0x5f, 0x30, 0x2e, 0x5f]}}, &(0x7f0000000180)=""/251, 0x47, 0xfb, 0x1}, 0x20) 15:05:42 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000006c0)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f00000019c0)={0x0, 0x0, 0x0}, 0x2040) 15:05:42 executing program 5: syz_clone(0x31041000, 0x0, 0x0, &(0x7f0000001f40), 0x0, 0x0) 15:05:43 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000c80)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000b40)=ANY=[@ANYBLOB="1c000000000000000000000008000000", @ANYRES32=0x0, @ANYBLOB="0300000000000000000200000081"], 0x130}, 0x0) 15:05:43 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f0000000080)='cgroup.controllers\x00', 0x0, 0x0) 15:05:43 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001f00)={0x11, 0x4, &(0x7f00000006c0)=@framed={{}, [@ldst={0x3, 0x2, 0x3}]}, &(0x7f0000001e00)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:05:43 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f00000027c0)={0x0, 0x0, 0x0}, 0x0) write$cgroup_int(r0, 0x0, 0x3e80) 15:05:43 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000080)="1c3769c56aae6ed655f22f1e5d8749281ce333b697edda85537f0add2822a605cf66eec21cf356436ef85311c93e9674578590220603a81d2fdf14f362811174491e3aa03ba05ac08fdf136d91959142df423e2235acd9332c98f64e8714b822", 0x60}, {&(0x7f0000000cc0)="0c2dc11a482b28489c7448d72b274fc1d8a2fcf1a20d105e54538cdc36c837227c385ca7035d513a791451b5281474159c34083a50b0971c9acd94455868869f10d02fcc8d408e55b511d91afd261a5c3fb00c9f1582993e69a3cf38cd2db8cce58812ace9530d6e4155dcb9e271b99ba9af3e150229fa167443312a586fc6b8abfe6a79f154cc534f507690e284579021fedc6b43d28c0bd8f1cd4e7c66d5345d61f18805cfa91300cb4a551d98adc6e1c955b4877f5713bdfeaa8cdea79ca35a5961bf303ded9c80a1275ae866505cd1c2f7cfea798ada63a70a7ba394804b404537d716c4066d4fd26088655bda5c671e6ce4900a81508c8e325f1fb7676438b2727f160ad6b5af7b2681acdc8c14cc9b63926e7ace43abba9a2d56b866a23f25cd9a857f0a09f790a9800445a23f18df787299e557f5ebfe30a08b2fbcaec1c6ca74026728924e6f86efc389350f3ca7b87589dcff90f4bc85812199c0fe31211e1e4cd742ef6ed418fe82d33cc074f3a5c8b46d0272d5b1b6bac5fc734f20457f9a5066aa8c1cf4fd08cea5bc471bc4747ccfb057574f0f3775529b296a7f6b2b87f3dcaae84ea027c157da78530c618ca7ae600664aa5110d5651f7e05cb9cb57b82b00e844e4f9e399a7e34596364501e2ea3b48253468d8d369894e87f298934d185197bcf277599969ce9f634ed2fa0883d999ee6cb5dc1a49cc59fc6158c433a833a9fad14d75a7c02ea1efc268cf7d39615b4ddd1222b5013ca4e31bff2a60167cee00de9500f85db4988a843cdeac96594fe6c78a11dc92280437bb93a390178f9c486818f7380ce6edfe46ea0fea09a5e771a6327a8387939413dfdc200a1b1249b043d93b1a8705b99a02e13c02b5d359742fab14ec6baf5b9f8d09ba92506a87c862667dece391110832880d04ae8834559b13a55715544cc184a9102bc5d050c68292a349b6df7681b8b0b410a8d1a148c1dd8f5ee0fa65ddc1f0d75fabbce47b9870bf3471ebb28b40ab1b8a57dc683c7807af7a96037df57cedd4273fbf603d3c9d770118e29b6e65b95cd065d91f26d9c76f1ff6cd146572675346f3150996931207b5a5263a7681cca13c29196f89e57a0b60218a645775ee5bc35c0329555042b0b92a06f9c11288fdd208c4132871765f4a3062689cee01ae3afd0d3e4d0cc000779a37fe761e89dcb4382c98652b8e0ae2ae832a69157edb60877500df240e4d384c48d05dda090307b70f5d0559e6ae9690e139abf6ec8994036672d28eb7bb59469fa0e987142348e7cfb947ab7c7f20e8be8d3d64e9c8237727ad2b4e0a0fedfa7658074d1bf1adebbedfac8eeaa4bce5c6b298a39aa57184d7c88e9a41c5bc82bd01a5082e7c2e3fd2ea3f87041d0efba6ddb6d34a5011f4f0ae377c589499c65a852a4cc4aadf2ca5246130b3e2a0b3bf8a82112e388a9b146e092955ecdcb77bfdea7e4cd24957595fbeb7907859ad9572f431d984dc3d015e5473c913a35367109aac87c1460e94385dce39162a42788eec69b5c60623908115afdb0fc908cfc5b77fd80a221486ebab02e8ea4a43f4346fced2bd84f7e22769a2a135cb115062fcc1e4ec04c1e2c2ddf146c35e64f13bfc5cf4792984a5002b9a6aeefc5b397bbdd8c5991fed535d3a5ca0945d814ac75c7d3aa43ad884082150a2a48c17c6acd42774c3d1d95e99535db89d97718e8a27d36d161cc0357f1375ca052bc29f50c579dfad5b44ee4bf839bf2e215bde4c8eaec2b0dc98b7ab4ca5f4f100a00caf104ed04efe9a2946495b21afb9ee031c19d36ce070af8d7bb6f3d3fda9703a414342c53ee15c4c5d2fe6b8b4ddd72d59cfdb55ac7df64bd4f82f66d4ea456010b39f4d63dca8a54dd66c2333a9b6c16c9d7870af00f56ed174fb353a3f0cddd6f4a5b6963bef42c76aed0efb06862d35481ec31f0d371e2d8ecd1a9e8f607e6ab63c700ed69e576c0ce3ae01575575b7d8db2db83817fb382310a1ffed656eb25e754ac681fda7cd8191f9a51f6ec3c659cf8700961d2ba06a0a6d183e958fb0d5d659feec6760e933af5b95530f323fc242f2e55b56da2dcd61aaf0e9e041dc6430e674dd1c1d3ac90a2460a61cfc4b47b1f363a0c1c7b0caaff50864c10cc7d3a2d20b989c420f56b92525d9bf2d4a140a1703b626474494436b0faa20360a6925c51acc3f8f2a0aa1a890e36032c2e4ddf846c3b924daf771ac65379ad8c261ee5773ec50d08b5bfc3c75c0912326e40dff6f58dd46ecca2ef0bcf9f43bfbb952235fdbb629d00228edd5fdee976ff822ee4121404d4be0b0c9ebb2728407b394e10c765696cce52f35744c14e3629c9fb14c4be7fcbbefd6075154be76105460ac63b6dc4049066c36dc4255f44b1c144b40fa227ebd6d5ca1b2adef247b3621c9a9152d08c6a342e4b76c22c9ef8fa893dee6de9eca8be4e526a6b3622f01a73f07a73e29b81f04250965db2c3e2958ba1ff9721c48d523e910bbdf88ba241d4b1351041ef21d7b444299bf8859351e471cd41ca4735ff96da13da06bf16188ddf8ed14bfaaa24ce1027128ba6dedc64be1db01aea2afc4a6d46372c0f84cc48b439bb2051d14a69fcdc115d76771249f240ca3fc2d2150ed4d15dd304365c44cee0982238037ebdeaaaafd1055cf163293ff5921d0d3e6268756282fdab2bd51cfad7dad7d22a965a7b2dfcc43e319316f02b23b9eec5bf42fb9ac35a701ea038de4f135d3180309a108262b0398d50fad6925adc5443ba665e9203ce8f0d2aa77303ce9d99a6c47a848cb246c8a0940c6e0334a8793bde17427da8d801bffb77a6d3e3aabbe39e63c8c2c6b4b0a2f6f672f92764cc8c104126ec49d8ab3742f3c0d913fadeadec9087f8fa5e289ab2dd1307ca478fc8a8372e819706e3f8f0d33844505e822bb9eb0b07fd03e44646e295fc7427d0c4d3ddae2c3051eaec43b18fdf84c67bcc4354ce16fbe18aa40382c055362dfbd09bf048ecdddbb0a532027c05ea352e65686c70c4317544d8cd8030450c6b7d3a2fb88dae107797b94210ec38e832c727c7709f788fb14b8ab042588c24894eecf0ead328b923e223a9d1dbfe33d979b28c1b4b0ecc319a4f1495c5b3bddf00208c003a54411d455bc24db5382f5bfee221194447080251bdf13dbc78d88da9a64480a2adcd2d7f17b15c72d86f03fa6c9222d990b4d2a2fcd4c036269fa2a71b58b4afaf24cbfbba69326437feb7ca90fad4678530fa9af0ec5296e8c5e9cfa8c9176e7a3faec14434432fe394347bbe131efa5a208f016d35de402131f81cd07e2356422aed1e5737c1567797f51812146a3b61f013e7758e4348b1a31219b95e4f11c7a29e235f56389302445804b015c58c4172702c94160044464d1f35c4407b467683488ed1b75c527c3fb7904b4a56cb1854ee54fb7760c10622132f12940ea8cc87137e933fe9fd79ddf6d4b8e9cdfb319f31352b16e99b1bc006ee88865e791f12038edf1ef52ee8ecc15ebe0b36b00c599d0fa984024348563c99614b977cc745b42e27daeb15964fabb74001c0ad9e710b5f132da28796915ec8b9af8ebd9cea24f04235b2104983d022d8b66936115f5d594bb43fc4bf1352fb84f658666a54c007c4975f5664865f9094224da420c1084e5551a247648c0d7059d6569ca233214ffde4dcb223ccecdcbb3446e61df7da90144ea9bb7edc648229543a56843a9c4a2a694e1d5cab81bf0549e6470b25ca38d53c69405d49d420ade84346234756691c674f4494a5cf4beeb04b83447a688ed5b44c58c6a40f7b6429f983fb6a3edb98ac063f45cd9ddf72666224a3ae12b88116003f34a6d9c76fa932b9d90c4fd6682e92ef8651ef6c57f4f622aa9456db5b5f4e3a3b5369fb8d7698e5c083f05651ba713a2c7b1e6461d1ea0f0c79903fde6932773a209e98a82bd4e967c2542e08e509a0bb6f0a1055d5fa9c89ce857405d8fb66ce2883f0afd8f0bd782ea5b81b996a78f31a12341d9e3b9f6f6ca57df90254d72ef22f06d414c4fa714e401f00b1c47ab667867a027cafe65074d51e23bd1a0251c573083570e3f50ae8f294f946b2e0b936a7f47cfebbc0877fd48c377cff36e3467b2a881db86087bae60f6c196c4dd592c59234cce29e66b349c39efba871758dc29fc912068dad3298bfc6960ac4f0bcbc2290ce645a740f51b469dbf5b8e357e6573dc27829c641d1710ebaa902848cab89dd3435742c4a39e4ed6973d93ca586b3acd23b6da6f3222892b7b1ca7af2e3b546e441b139afd8ebcdb27b785c3faa30f87079b79720f7247fc866ac5430f457827527068898f77f44f2812561c15d9396b44e19ae8d5d6492fa06e3528f8641fce589fc16153d4e3d1edcb3ce30b47380b41b02e5249acc57e417ea27d9aa700795c2636c7dad544da2395a0c1430402990394cd175651854d6ce648521e84bbe9ea6f45467423d49380b72f30c322bead46525144786992396d264bc42d6104cd6c2d8218f083b600f60d0dae2021f698a6885d1880246a87aadcc3d626a7dd30ff8238588c2ad0e6f5289a0543ee677cb24e895105a7b1db7f952646517eca12409844f907aa7ae78fb074c58ac5872207b59bc82b3554c3cae087e0cf07463f8567fe70e82f7dcdf10786f8a6d48de3f673d1b788a7098d4f2c145fa1f1d975b941d65a9d8783a7f079a532df76401b42f0012d76e60aed7e10776502db4878cd6f9ad0568b8c3e1354137bb8b14b895ca4a80076c8f09af58092eed9516456bc4277c766479368a5b510bc672529cdc7e2925c0abb5395643f4ca17248615232dc31b56ea6af04f3c9c8c09129724ae5c1e23f9205ed7b4b1fe8c064150ca2674d491b9c4809b786e0056ec49ab2511d1332662af09ed258a1738605d059b1871b9faa7a72504c37dfe92b06a9fedb704020c771dbbf3c14f0bc04749bbe4328bab67699c91f81ceedc98e08f9f095984903e359fe7c01ac5d09a11ebe12554bfe20c05465151f4ad249540abb9866a8503b17fce488ee7a300342badfe16429adb4c6d2df34b8e8dd6192b515de010855b5f361be632e4818c27feb7d49937295b4a4cbb5cc922b01eadfc03da87c3fa7cecd02dfb7075acb0331b71d1f8f94604f959f33a428427b549d81d8e87bf225b47739ae3419c36b081ff1df4c8c3e206c21d40f0a7ba7ca4b628aabb3a633ddb5078ba7c65f7338f2c134b0f7daeab733461485e7cb3677f2f4179c105e52959f92c861c64b26295da015d5040e7743db0d4b6fcac2780972b68a18696d565422e5fbffbfbd22703207afc283e94ab586a4fb566f4fe334318f27333904957a0f3ee02c028ca81aa1f6ef0dc76cb31a620477100f621ea9fb39d31546b8dda916a0f4beeccfec0ea8600be7fc97f8e0a8c742ddcb8e0704355731224ca3a2b2feba6e94aab45e0f13b3017f381e994d4ebdadec95e2deccee5d45729f51490e5defea20798772a2e2a9d7167d2dd42e18b6ec70ada81ee1b3aa1634f116036627d84c98c0f34466cb069f6b5e91bdc870520ebd56249378ade79641fa9f8c4f5dd317defc789c1f2f4e4dd3248115ceae1b9317e5e9b396a4bb82703a448f82c7ba0f0510dd4bd956cc458be2cc90da5cf5da6bca7c0046d5b4d53f92cbe119afe5c89f053ef1c4aae50efb6a9c398809918cab04b386eb40c331220d79bb3cf528bad8c1aa5fdc04959423e5a051ee95ab86e9e3896cbd897681916ed47ff5809cf515f268138220010a3cc6ddc46d43812354f", 0x1000}, {&(0x7f0000000100)="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", 0xfd}, {&(0x7f0000000200)="648ba19639a2d21f7533f70d3122d84c1ecd971adf40e226", 0xfffffe75}, {&(0x7f0000000240)="0f241fd04b0423ffd2bf40aef6d9819b4860ace84440e7c2a646ec7ead9b1b7b8cb7bfcdc4b1241025200a584661ad35121cf1bc3022c0", 0x37}, {&(0x7f0000000280)="7761626d688e366f3662c2d796590c6ab4bcdb2729b9f5245afb8e458faff548", 0x20}, {&(0x7f0000001cc0)="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", 0xcf6}], 0x7}, 0x0) 15:05:43 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000080)="1c3769c56aae6ed655f22f1e5d8749281ce333b697edda85537f0add2822a605cf66eec21cf356436ef85311c93e9674578590220603a81d2fdf14f362811174491e3aa03ba05ac08fdf136d91959142df423e2235acd9332c98f64e8714b822", 0x60}, {&(0x7f0000000cc0)="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", 0x1000}, {&(0x7f0000000100)="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", 0xfd}, {&(0x7f0000000200)="648ba19639a2d21f7533f70d3122d84c1ecd971adf40e226", 0x18}, {&(0x7f0000000240)="0f241fd04b0423ffd2bf40aef6d9819b4860ace84440e7c2a646ec7ead9b1b7b8cb7bfcdc4b1241025200a584661ad35121cf1bc3022c0", 0x37}, {&(0x7f0000000280)="7761626d688e366f3662c2d796590c6ab4bcdb2729b9f5245afb8e458faff548", 0xfffffffffffffe72}, {&(0x7f0000001cc0)="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", 0xcf6}], 0x7}, 0x0) 15:05:43 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001f00)={0x12, 0x3, &(0x7f00000006c0)=@framed, &(0x7f0000001e00)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1d, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:05:43 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000500)=@base={0x9, 0x0, 0x0, 0x0, 0x440, 0x1}, 0x48) 15:05:43 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000c80)={&(0x7f00000003c0)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f0000000b40)=ANY=[@ANYBLOB="1c000000000000000000000008000000", @ANYRES32=0x0, @ANYBLOB="0300000000000000000200000081"], 0x130}, 0x0) 15:05:43 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001f00)={0x11, 0x4, &(0x7f00000006c0)=@framed={{}, [@ldst={0x2, 0x0, 0x3}]}, &(0x7f0000001e00)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:05:44 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001f00)={0x11, 0x4, &(0x7f00000006c0)=@framed={{}, [@ldst={0x3, 0x3, 0x3}]}, &(0x7f0000001e00)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:05:44 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x98}, 0x0) 15:05:44 executing program 0: socketpair(0xa, 0x0, 0x0, &(0x7f0000000140)) 15:05:44 executing program 4: socketpair(0x18, 0x0, 0x1, &(0x7f00000005c0)) 15:05:44 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x19, 0x0, 0x0, 0x9, 0x0, 0x1}, 0x48) 15:05:44 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x48005) 15:05:44 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001f00)={0x11, 0x4, &(0x7f00000006c0)=@framed={{}, [@ldst={0x5}]}, &(0x7f0000001e00)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:05:44 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xb, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 15:05:45 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xb, 0x0, 0x0, 0xff, 0x1, 0x1}, 0x48) 15:05:45 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_int(r0, 0x0, 0x0) 15:05:45 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001440)={0x6, 0x1, &(0x7f0000000080)=@raw=[@call={0x85, 0x0, 0x0, 0xc}], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001f00)={0x15, 0x20000000000002b5, &(0x7f0000000040)=@raw=[@map_fd, @map_idx_val, @jmp, @alu], &(0x7f0000001e00)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:05:45 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000c80)={0x0, 0x0, 0x0, 0x3e80, &(0x7f0000000b40)=ANY=[@ANYBLOB="1c000000000000000000000008000000", @ANYRES32=0x0, @ANYBLOB="0300000000000000000200000081"], 0x130}, 0x0) 15:05:45 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000080)="1c3769c56aae6ed655f22f1e5d8749281ce333b697edda85537f0add2822a605cf66eec21cf356436ef85311c93e9674578590220603a81d2fdf14f362811174491e3aa03ba05ac08fdf136d91959142df423e2235acd9332c98f64e8714b822", 0x60}, {&(0x7f0000000cc0)="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", 0x1000}, {&(0x7f0000000100)="529bf1a0ab36cd829b82a92f209d08ec318b9e2ff65655e692998837e167992179d1cacf204c067ad30a8bc19ee324fe87dfd1b57c7db4f69dea244ff3fb469cc06fd657f8d258e1f4615ab755f17e812247e89f7a91ab3b83cfaa78151a9c0a5f9702c6d6c56f763cbe20061eb9e4d65e88954efd56d2540f41998d471177a86eeff8be64f5428e49bb0fb5a2f40a4b6c86bc8a20fdeb4df2856eda33d6348a066e8a52df7d4e2454186a40e859de70866d79411cbc0fc4d3b73e4d31abcf94d272590b291ae79fe9f854952fa77ec79bc8584290cf830fe7309ae9294081252d01c31a4723835e1716e0d4d3509b2ba6d9f4b859fe6284b02dc0cbfd", 0xfd}, {&(0x7f0000000200)="648ba19639a2d21f7533f70d3122d84c1ecd971adf40e226", 0x18}, {&(0x7f0000000240)="0f241fd04b0423ffd2bf40aef6d9819b4860ace84440e7c2a646ec7ead9b1b7b8cb7bfcdc4b1241025200a584661ad35121cf1bc3022c0", 0x37}, {&(0x7f0000000280)="7761626d688e366f3662c2d796590c6ab4bcdb2729b9f5245afb8e458faff548", 0xc21e}, {&(0x7f0000001cc0)="62169ce9654ca6b2bb33e0be4312e7b7320de3a025be3ba6d30c61609042382419b882198f23e225860ee90b9b80334dcb774ffbe9671ca03a6f64403cfb5ad62a74043fa33291684effd198ea158004a205352d14bb6cc288b6508c543a77d180a329d3f4cae0e91353f05be7d8c7b08a8821ecf6fdfd1691f25a82471030282e75bc9d7c93550987f32dede5180ffc830cb6b01eeda2f2c7b47a5840fc3b53b88efea75869918d5951dfb8f27af3b1787797c329ca1d91955e663d2cc55f985092f03980f677c0dba801d8948debd7b66a6cdab339f8f0c4c1c7dd93fd502c7e74e285c466ef0ecc1460d98beef9fce51698afd47722934d75c55063bf9b4f74b0619b5cbe7b7460105fd0414f3b2e4eeed83bcd8a4a2d928ce85d3cf80984a2575cd69c6b5bfc16a9645932e8242d85746fd80b0ea5056d6eae639d46bcb61d76f0641586727b383c363b05ac7197954a7b23f98708f0f1e44ecfeebd698f453b927c3f8c63dbb18075b48196c9c08d8f58cbc7fe154d6fcfdd1059d226ba36f86354c32a8704851c453aff9635854198b5a4f65a04db76003449aaf5dce3b4c159e85bee81756520c0a472279b254b0d232d4fd7312c55b2946f877689dbe11360c103abef4a935879ad60b02476ae3166c38a1b211d99cf615bd6f6129b0477366a605a525c7b6657017f661cc660758113a79db30ddb642e3f1a6e14e6e71c26bdcea5c327b74c47859011b675d10ff8c1474502bc5c22b7a5bcc0fdd649c97a90fb9b4efc52a2b20967943e6a32d86a79c7589c7dbd43ff85d0934b919614aadf0f6dd07c9bc67a18185921e4e0d76b14be1114b80be7317ffb60f1d4ae3234e16f9f3ac323d1a392e1d6759c9c28dcb83b7b3336e812e005f7babae2780fa9e8eeaa249b5c59da78918d20f13185f34cbbdfcbc174e95c82355a6c5ffa46d859d688c253db48991f5f2af97ee8eaef6ea3c8b00a2bb5ac14dfe9f91cc874e018f72fc0447f450e7c484f261363030057bf01c2813deddac0be91d952ec6bcee357e024a910c7bd4773e6f295a8bb275557034c1911f6be97fdbbb9d5545e1dda7d382a0c5fba1d21ba0d1f8c5d7fe05087ec3659851d89734aefaa0607c14978b7be05de655efb4b32a897b341b6a42dc9f38b13bd1a804506b8c1bddf145d2edfb66669921d1d8b73ca9030a82fc37f5731011ef16116ded8b4a996944272c7d23a8674c86ab773ce378e40c2866d016bbacdcc4f0b2ee08bea5b17f4f9ff7824967749e04c6c13ee1be84057e8e8b4f694af91090abd78bf4d443e6721ea09d32e5b03feaa25622ea7f202aa7569d1e1df78b337291788dcc9ba3fba7a662efb07a3628aa06a2eaba8a986ab2140a8160d7d2f135d56674f6f0a5d0cc657c3814605479d8227da56f4161aeba210c53d5cbb9ba94511673c4fcaa75702a38343d978b13ad19a31bf98e004e3788b6cb1af6580bff32aa59744e901a0be40e4fb7636c9b2fecbea236e6659386e85d494d9db9faec6b9d24145439b2a772005881b50077a151bffac237e2133602805cb92c442cdc15d37f987b0774dceec92251a58b86b39e7a7f08e2a7aa68c03b90cd5f6e396800f7333cb0ed80a3d16699dbab7206f02149674c9558def5e73c7d1c014348ddfd13da639ad7e5402c7f722c7104b588423d6d2e1322415d336a81be7e666ea2f2a21c2207ba135de57d9711ba29b85dbbbf95e516557679633a2aa2e3e8b756ba661e9658b229655092f523ba9d989eed5e7f46f613ce2001313a34c087a31fa045d35c3541060c3fbe74d00af97e44364709236ceb2914670474bf4e3a467e6e6791ab8b5a879c390839c71f3e4c6cd7073f4be574d04a015ffe5bdf774b78cbe8a7cfcc153c40651ddb5b982ec666c0d2cb834daec5652cc7808d53561fe39ad19bb65f8d280503ba53ef69f23fdeae2184518140ef62d1e737e5c73ded6f5ac31979a95313cef05bb7712b45b4192cb421bca7f4f8eae6be05d29ce743aef471b4e368734a14d8c537e3729a752ab6a4507376a55ad17811e2923e502ac6f62fb8a7b77c666879b09e3a25caed1a1a2f85851603e27a3e0c3943ee8f2a6b4bb46e3b9695951670e573921781ed8e17f947dd1a6e20a7e0900c301cdb3e44666953538aec95dcc0ae741fe500625565c330428c6fe86ca95dcc6c6b4e7c0fccb40394d75882df7756b4fef566e45d1159121c43e60c9b96ba7901aa107411c34bfe3ff1b64145c639746eb0595f6df67157f9217adf5d4cc8f3970552c3177d34a7c82db31eefad5105181876f32996a6cb19b6adc4a0bbdec54a3765f17278f7a5c2e19b5cc37111aeab52525dca1e0d0a0fef3cda0c2c49a9553b26222fa640d875f65aac6afb3f3fbad30488956eff43ecc57ba95c95358e64279f768b0e363cdb7aeb72499aaa73982dc513b9316538ab5f61d536a40a8deda85f32fe115d5c4662a6a7c3e0c7d7d4b5e57f4bb4b3010394658b8c42edf184e5605feaa1e25ce2a4ffae4d1762bc7d44c2538071c3876675dc39c947525ce27653a364f771f5380c9fbdddda306f869613ac27cf529929fa4dd1e609a1f9a8e7bcbd9ec32fef7ade6d5b6d3e9bee23af32af61704282f443bfd65286f06e44f65368ffb3c9dd8d3a37871f0bc1a8fe8083a6f95e766804a356c775e4221043526ee56191285246644e49fda8f5a5e48883c2c879b8438b47c1e55e137f7d8e229ddb29b2c5ccd6251b7d4f19f7954173f18ce30271d41624bbcfd9327bcc8310e2f82366faa5a379fd70bd06f914e866576e24bc8287be1c6a5e5430d2803ac60b246e8c5aeed1fe6320d5925b8ba9236c785fa24319f43b5b818e71e69a64cbf99473cd79966986de8a64417ac1742f5a9b068ef265d3980fd1265f0a04fadd7f9959a03a7b4ee2dc44b379d58c82ad637dcd847d071b4bff19ebea13745e05b08ee7ec3d9e2fbf8f5442db7d44112ac53ac5881b0d09d8ff153bfd3acc0b0edd8715dad3961dd0d98ca6f0fb10534568a8dec2f41c59fd22a4206cd82e044d0c8363ad621b3f5d36264edca92105aa36cbf6bab344963c70d9e0b822074004fca5960467e835318907ab9797de2dd7720bc1ab0abeee510468ca181d8eaa9447190a27aa3a01c933ab7d2a4793d50a041c8eca22145c413eae3c8bdc335c4e57c9e72c52457959692ddf75ef8de29d23c5426b966ace0ed86f4d2f3ba0c6cf558c2e908ac9005ee7c67ccdb1a16d79549ef36301566be5202b2f99dfdee91395e5993ccbdde0bf1a597bd0d29222cfe138cabee8e5caa0c812e8cdf7b334d1d0618f2ae0c369b1e3b2faa3c1e82a4374fc339aed4122854b1ba720dcf229817abfecb7e50da1f9873c3caeb9a810dd625e08e9624a1bea1a92d4095ddd96b6f8cd9040b83c28f9ab008e50cc5eb427e93452c6469c057d2f2c3fe0d64208c267d58f26aa2e130387de187ca655a672b46e15d8976c2be517eb8eac05dcd4813071cf9b8897e925d813649bb10c1f2e3b4067808fbeed5880b99f9f4a8ae643ef65adb72c78889a9b3c572221c0cbd0111043af6fdd9d3b3ec7414ee36da070685d7808287c8fd98c178934c47d24c85c488e907490edcc2eb108f88a44b2507177f5ee18b4c05965dd3218beb8354081ba922bc489ea4b1d6e8a5e510d682de44fb5259dbae43dd19da54449a0e6915a3003d234e4fec5437234e14e36b423d7e8c9ad3146c8011faf6d21e25111741c813eef1db895b1dabd9b36a3b4758066bc0e3364a12cf82ece1ca995d08b0a24c6521d57d378280386ea91d52a5474a6d1109054665b94d16207ad24f77cce0d2d6d9a23a4071228c3db4348a15473f9da38e97eb54d0571bedc79bc69123d3a0f44b3b7e2851bc9f8703cb9c5492bb1aeedd99bbf0c238edf9638b040352d0fe62060fbc2b509747bf4792961c5b875a714ab97a51f1642ea6ed91d1135228c3a0882b716cd9432562f96c36f117bd1566038da766a21679beb409c6f4ec66cf04227f275060ef792690e5c0b068d0a78d6f4714dd35368ece479dc439a9bf336bb5b806bc9bcad2ebcd0f500603c1d78d09e9b4533e69bb03fe692abb008b2db5bcb039d3be83c3f493d00db64b769b5cdfabcfe77a00b468e6dc8d67466b9316ae7293f51e50b178c046ccab26b6bb3e132d0c1856bdb0e3abc8a0f6dd960ea6bfdd186fb96a07892d4af5e78f78de9e55297d5ad9e4e557294fb597eb6c202b39b238aaf579845b83a5753101b0ada5ffcffe0dc201c48594c8b7dfd325004653465912c3b5fbeb06c8ab9129cf28f1cca8f1ec64cd79cf89acedfe48a269b7fbc17c39a26f1c18674a5e1a275a44bc5811aa04c95a7a6e1e0a2e29d4cbc48d6efe7c7cefadb073b25db72a32e2c1aa76ea08b1f913b4ec49acf17eb17ad4e1846d20e79122aba2bd7d78cb402e97b4ee3c8103545d42653715e19c8cc74ac09453f79116297a4b8ca2b44fc2180b8b9647fd3f691c56e47f7e5361bf671fbd19274a739951e9594ef6b310468b67e5708920d6d2382a05bd5a5435c0cab7f862617df86c8de1fff78e33e3335c22a97ad4499880b460daa7525c0c29578bcd8f31b3d87784be98c264970e9d562d046184c5072de15a4ff4e0ae25d44d16ce7a7d06808efb706ea3e66eff29", 0xcf6}], 0x7}, 0x0) 15:05:45 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="f2", 0x1}], 0x1, &(0x7f0000000200)=[@ip_ttl={{0x14}}, @ip_ttl={{0x14, 0x0, 0x2, 0x7fff}}], 0x30}, 0x0) 15:05:45 executing program 2: socketpair(0x1d, 0x0, 0x7f, &(0x7f00000001c0)) 15:05:45 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x26042, 0x0) 15:05:45 executing program 5: ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000540)={'dummy0\x00', 0x600}) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) 15:05:46 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x11, 0x1, &(0x7f0000001f00)=@raw=[@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffc0}], &(0x7f0000001f80)='syzkaller\x00', 0x5, 0xc8, &(0x7f0000001fc0)=""/200, 0x0, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:05:46 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000180)="d13e97030e1ebe89c5d24233b289cc5a026672af5d834ca812ab4774738d41287be1cc20ef1c3c97bfbcb3055f8fef207d10997df43edce1d45a54d50ad8b1eabb7d6f66fcde4ea8d718967a5be0fce318506201363cd471c92a4f06e8cb3b289e68e06516c3a5e549e2eaf0f56318d6528cc60e036938e283d7cf945cd4344e67c7c27f973f1d3942d6d1da90c790ec", 0x90}, {&(0x7f0000000240), 0x34000}, {0x0, 0x7000000}, {&(0x7f0000000400)}], 0x4, &(0x7f0000001480)=[@ip_tos_int={{0x14}}, @ip_tos_int={{0x14}}, @ip_ttl={{0x14}}], 0x48}, 0x0) 15:05:46 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000840)={0x18, 0x3, &(0x7f00000005c0)=@framed, &(0x7f0000000640)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:05:46 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000002040)='./cgroup.net/syz1\x00', 0x200002, 0x0) 15:05:46 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000180)="d13e97030e1ebe89c5d24233b289cc5a026672af5d834ca812ab4774738d41287be1cc20ef1c3c97bfbcb3055f8fef207d10997df43edce1d45a54d50ad8b1eabb7d6f66fcde4ea8d718967a5be0fce318506201363cd471c92a4f06e8cb3b289e68e06516c3a5e549e2eaf0f56318d6528cc60e036938e283d7cf945cd4344e67c7c27f973f1d3942d6d1da90c790ec", 0x90}, {&(0x7f0000000240), 0x20000400}, {0x0}, {&(0x7f0000000400)}], 0x4, &(0x7f0000001480)=[@ip_tos_int={{0x14}}, @ip_tos_int={{0x14}}, @ip_ttl={{0x14}}], 0x48}, 0x0) 15:05:46 executing program 3: bpf$BPF_MAP_GET_FD_BY_ID(0x16, &(0x7f0000000600)={0x0, 0x0, 0x8}, 0xc) 15:05:46 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000680)={0x6, 0x3, &(0x7f0000000300)=@framed, &(0x7f0000000380)='GPL\x00', 0x5, 0xe9, &(0x7f00000003c0)=""/233, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:05:46 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000540)={'dummy0\x00', 0x600}) 15:05:46 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000300), 0x102c0, 0x0) 15:05:46 executing program 2: bpf$OBJ_GET_PROG(0x7, &(0x7f0000002600)={&(0x7f00000025c0)='./file0\x00'}, 0x10) 15:05:47 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) sendmsg$inet(0xffffffffffffffff, 0x0, 0x1) 15:05:47 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000680)={&(0x7f0000000480)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int]}}, &(0x7f00000005c0)=""/143, 0x2a, 0x8f, 0x1}, 0x20) 15:05:47 executing program 1: bpf$BPF_LINK_CREATE_XDP(0x1c, 0x0, 0xffffffffffffffb0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.net/syz1\x00', 0x200002, 0x0) openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, 0x0, 0x2, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) 15:05:47 executing program 4: bpf$OBJ_GET_MAP(0x7, &(0x7f0000001700)={&(0x7f00000016c0)='./file0\x00'}, 0x10) bpf$OBJ_GET_MAP(0x7, &(0x7f0000001ac0)={&(0x7f0000001a80)='./file0\x00'}, 0x10) 15:05:47 executing program 0: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)) 15:05:47 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000580)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef]}}, &(0x7f0000000480)=""/218, 0x26, 0xda, 0x1}, 0x20) 15:05:47 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000003c0)={'vlan0\x00', 0x4002}) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, 0x0) 15:05:47 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000180)="d13e", 0x2}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)=[{0x0}, {&(0x7f0000001300)=""/47, 0x2f}], 0x2}, 0x0) 15:05:47 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f00000026c0), 0x0, 0x0) 15:05:47 executing program 0: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000001540)={0x0, 0x0, 0x0}, 0x0) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x338) ioctl$TUNSETDEBUG(0xffffffffffffffff, 0x400454c9, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002880)={0x9, 0x3, &(0x7f0000001740)=@framed, &(0x7f0000001780)='GPL\x00', 0xffffffff, 0x1000, &(0x7f00000017c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000002840)}, 0x80) bpf$PROG_BIND_MAP(0x23, 0x0, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x0) write$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000002940)='THAWED\x00', 0x7) ioctl$TUNGETVNETBE(0xffffffffffffffff, 0x800454df, 0x0) 15:05:48 executing program 4: bpf$PROG_BIND_MAP(0x23, &(0x7f0000002900), 0xc) 15:05:48 executing program 2: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001c40)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001bc0), 0x0}, 0x48) 15:05:48 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000b80)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, 0x0, 0x0) 15:05:48 executing program 1: bpf$BPF_LINK_CREATE_XDP(0x1e, 0x0, 0x0) 15:05:48 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) 15:05:48 executing program 4: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000002440)={0x6, 0x2, &(0x7f00000021c0)=@raw=[@map_val], &(0x7f0000002200)='GPL\x00', 0x0, 0x0, 0x0, 0xc0ca5fa29b1de2ea, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:05:48 executing program 0: write$cgroup_pressure(0xffffffffffffffff, &(0x7f0000000000)={'some'}, 0x2f) socketpair(0x0, 0x0, 0x0, &(0x7f0000002800)) 15:05:48 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000003c0)={'vlan0\x00', 0x4002}) 15:05:48 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002b40)={0x0, &(0x7f0000002a40)=""/253, 0x0, 0xfd}, 0x20) 15:05:48 executing program 1: ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f0000000040)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000b80)) 15:05:48 executing program 3: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xe0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), ""/16, 0x0, 0x0, 0x0, 0x0, 0x4, 0x4, &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f00000000c0)=[{}, {}, {}, {}, {}, {}, {}], 0x38, 0x10, &(0x7f0000000100), &(0x7f0000000140), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000180)}}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001780)={&(0x7f0000000340)={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10, &(0x7f0000001640)=[{&(0x7f0000000380)="788c01f34efb6b7da5203dcd6a48163026895a06e214357593299776755ef7b3a70ad5cc14cebb743194996d19e5d7a3", 0x30}, {&(0x7f00000003c0)="26995156bb124d30c01fadf382df838f9ef1ff90c14c136c1a1d887557cb277fa6a141a1b050c5456e", 0x29}, {&(0x7f0000000400)="795a57318bd2552ce681e9724bc22866707ab79cee737c337c4288277aeef596c0fb3c889b34dca2ba35a03fc6465eee378ee4aebbbc431315e66f78cf788be4d3de4d2a49e7d832557eae845522ab16b0603f46e25dc4f993754a5c6e0f12be6aa9f7f841af567720d264f4357694943911ee294c243608d71f662a43e397211b579aec2572f3a841223e7c6df276a6407713e090c3c77fd78e5248de7734c2f6d101932ab6995b32ccff008943acf08d0472bcbbf1e58c56812c6968c5648c1ef7f6bd911ce890d931d5b1049375a7ed3ff825e0b76a8ac6f545f6c1127b82ef265441485b77935e9a234cbf4bc6a1f99dc657cf71c476d62d43973661ee006ce606850ac54e4caf856926719f5e4784fd7bdf24eb58c7d1b8382c7cae33a093c2e4461e19e4d9798d19cf8a26302cfd978a953745163f4939e6eae46c209a11b5ce650c3a2fe00ab37554f4d279a24493fd767a673db2ce9b619cbc71404baada402904ee22061081b5732c0e1c9a1822595cbf18d699bd25bb75ae8b5830120ef8224900bb7244ccfefb56430395891e496cf3b1be991ebc1518cb72de5164a68803d9c4c4fa6e5c6f5066d051506bd72509414863c635046eaa9c7a2afade9f6d736dd984b326b3d681099e44cdb27ca7727c612e9301f428466b3df6d00711dfa7654434d5987236672df1759eed6329dee84fc90c9df81daf58e89cf61a859fbaa6cbdc421bf66b11027e781e26f5410c671efbc4dfd81ce09cd09712ef8ed248f3f3a6ccf96651a5456186d6f987ec0be0706fa0ebc7bed9ef3819b20b8126288736d6d88b5da601076ce17766393475064ddce030cff9e3ecfa16f2fc9bc58948d0942433b80dac5fe5d8b0c561772f9c81219f4899a82f6221a5dd9654aaf4909bba90ce5e6581bc0c7a90bef7bdb4df8d14d058b344cd73e227d673d6499254cbe31317cc406a3a76898eb2a3ed6a619ebe586fb8b8de5f788fbcf962cf66b897c0849999f9a420310f640ccdc9ba97a4e15cd38cdd1a65a1c060244c69cce470096fb540709539e2e436481bf16f6a2dc30b63ebba15df62b36c6feff7549582abfcd89df9a6f204d929fb8d425bab8b5833c3485fd3d6660a96161cb2d2294fafd4f5b58a217311788452e8b4b2005d7e6dc23e5c12b8c0e475fc4ec935665703ce3a0f137d24b5da1350d2d8f6994bacac05cff5dc62f56d4d5e6cbe3f3a55998c659af66a834b429af0787aea74a19765dc6ce4895b92856c73aaa89548815a9b2d62683356924da37420eae23aa7db03cab54849eddca78b458c5ccaee0e6d1e84ce0738a0ed846b6a714dc3fa927db2ae7868fddc7ac23369f3ccf15883a4cfd9242ce4ed7c13a7de52bf8e7e8f317daa540fa7307861227304f012bb53162628d287335d6836497e6db95c7ea309272bca583c08173348ddd01eca342f273168d33b21e531b31f4395f8389df948e000474796211dffb8c96800b034303f7ee69aca69721b34bd13bd8f2f3357e2b0c81dfcf65e69e28096318f1af7343316dff9a689032d5fd1d9262cb1852f64a0c758bf6c66c1abf599ef8c7ec2768ec8a370e0f75ada1393439f79255e36197964827a923b1a5d3129c2c06edd1b6e91cb2d122aebe1687ff360b58805b8214663eb3c586b6f4558249b487119117f666170b74fb6cf540dc47a016317cbef9dee7eb1f433b6e080072ffa96938fb6b16bbc25c8e2b52b8895e02268727a23ed6882548e059359a9fb8947502a391f00dc0fd5cbb3aa091f1931b8cf9fcf246ed96da0fb15843fa920c7000d2862b620f46c3593b291a6e6ecca3b8068f38797ea21b29b9974edac8212fbb1d05d7de17af9ec67c731820b8592239754168c120ac4b42f0a327b580a7c8a749f3dc798f039b235d843a02a9b87a1fa47ba4097029a0e86ecb799cec1d07ac233302c3c3dc1ffb17140eba682dc4a380a1aaa52110344b75e65712ab0f671a2750e0b0e2fefa3eea3b49faf1add75c0cc5c8930cf2740caebcf5665cdbc951be008875c557669610d4683952afd92e2bdc5bd8435564c1a44231db27983b93cb8b1585437e4e9343f7550d0f882196f372bf4921d4f46805b68219f323d766beacd16504fd1b5ab205336cec9e66b82f7053ceab62458c3a85b364eab76fba7dd0deda83ce1a640e99af0a91b6d8bfb9fa51465995d6a120d75c410dab8bc94040dc261bc1606a018ad1ccbff41a07a4001db273689a11ce02853f51075a5deea6a3cb5e492f81198407cfac6c3d90817a865f2634975ba4d0c8c7efbba52d6296feca86b3dbcf3b79fd7dc63b90918bb7b112c84845721cf70f8b40f828c7f68499991ecdb6cb6d2922385e74025a5f958bed32b2be50257853435e1a9f76cf40073692975b144f84aa1308bfa6d1b4b44a94eb415e3d022b93c1d85b77c54594b8e61f5164da7f558b76051f2a81872d12bbcd7b176244e9ca77a93b8f0f78ba6bcc0bf2f7a3261c4e714ffe7c57b230b13793b8b2a211b65ab5a6911578493766b9e5a6d730e93fc68fbc8add91373ccaadc26eed5d9f6c91af8d916031e8a56578022be254cc739fd59f1fd212f0f27fa2be311a50c33715618544691cab36002b7360c5555c7e9486d27c94444ae0ed91623848e0d96d7ea9cc2c7d0016acec9595f99dc284bf3f27849363bbbcab107d7ca1ed95668a44c59ef5f6ad975395d8c2670ec1e52527c7e46331ae096f55ba355a00a76e94eeb2d0171b4c4e2c0f1af0cdd60bd46f8b0d0bc82a33f273497750437fb9efc9219620006bca04b7881e60fb4c754100d60bef9d0ef866e039d9f6439cdac0d66826857c3941e267ddf5aac7ba01ad8ed4bc1570879bd5315d68be800fa6502b829b5", 0x800}, {0x0}, {&(0x7f0000001440)="7fbfafcc76076586ea0e406a13779d1b4fec6d186729dfea806fc9fc3a469ab2aaa6c2fba6b2f3c2b0ee917fe5fff519b94a4b6f8423552f3f", 0x39}, {&(0x7f0000001480)="60143742748f5b15cadfba85d87283cc798ceadda7820082c6c95263e9edec5fa329675e4d7a10d2c1334d14bd44b75de55703edc8aab5d204009293d3b24294f3d928388e30c50d0f90748c381d457938d413c280bf67fa30c261ea9091791e28757e8d209807b7bde717a31ddfcb800170ced1966bfe443fde7d412042368dda2cf8f25720242a64222aadd0588675af1e4c353d8665a8bec14c98d82af8cbdebe5bfed9f76468a1091b05acf2f041e5f253eede042ab308253bca2a0e822ec9292fc3a6e196a6b2b26ea4758839e3785b046f7bafaf5b891e90d574", 0xdd}, {&(0x7f0000001580)="e9db8ac63cc88211faca27d3098bdcf75533911e2848aaafa0e466e4d1869692dd7f2ae05e279ff752820ccc6d2bbb999650ad5d7ec585c99a5bde819b0be9c6ae617d72fe85c199ad1e91459fb516e0612beaccfc855b24ed2a03a552ec1dfca29e81b782899d6f57b7844d549901f98e85729d076d9ca7b6472cc9dcddd621d755444d1f945e5402954c048e17e9d3f044e57d", 0x94}], 0x7, &(0x7f00000016c0)=[@ip_ttl={{0x14}}, @ip_retopts={{0x18, 0x0, 0x7, {[@lsrr={0x83, 0x7, 0x99, [@multicast2]}]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x8}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x40}}, @ip_tos_u8={{0x11}}], 0x78}, 0x8000) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001a40)={0x18, 0x4, &(0x7f0000001800)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, [@generic={0x9, 0x0, 0x6, 0x1f, 0x1}]}, &(0x7f0000001840)='syzkaller\x00', 0x2, 0xea, &(0x7f0000001880)=""/234, 0x41000, 0xc, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001980)={0x4, 0x3}, 0x8, 0x10, &(0x7f00000019c0)={0x0, 0x8, 0xffffff80}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000001a00)=[0xffffffffffffffff, 0xffffffffffffffff, 0x1, 0x1]}, 0x80) 15:05:49 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=""/98, 0x62}, 0x0) sendmsg$inet(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000180)="d1", 0x1}], 0x1}, 0x0) 15:05:49 executing program 2: ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, &(0x7f0000000000)={'wlan1\x00'}) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, &(0x7f0000000040)={'bridge_slave_0\x00'}) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000000c0)) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cgroup.kill\x00', 0x0, 0x0) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000001c0)=0xffffffffffffffff, 0x4) ioctl$TUNGETIFF(r0, 0x800454d2, &(0x7f0000000200)={'nicvf0\x00'}) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, &(0x7f0000000240)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x12200, 0x0) ioctl$TUNSETVNETLE(r1, 0x400454dc, &(0x7f00000002c0)) getpid() r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000380), 0x80000, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000003c0)={'vlan0\x00', 0x4002}) ioctl$TUNSETCARRIER(r0, 0x400454e2, &(0x7f0000000400)) r3 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = bpf$OBJ_GET_PROG(0x7, &(0x7f00000004c0)={&(0x7f0000000480)='./file0\x00'}, 0x10) ioctl$TUNSETFILTEREBPF(r1, 0x800454e1, &(0x7f0000000500)=r4) ioctl$TUNSETQUEUE(r3, 0x400454d9, &(0x7f0000000540)={'dummy0\x00', 0x600}) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, &(0x7f00000005c0)={'geneve1\x00'}) ioctl$TUNSETFILTEREBPF(r2, 0x800454e1, &(0x7f0000000640)=r0) ioctl$TUNSETSTEERINGEBPF(r3, 0x800454e0, &(0x7f0000000680)=r0) ioctl$TUNSETLINK(r1, 0x400454cd, 0x205) 15:05:49 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="8e", 0x1}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)=[{&(0x7f00000015c0)=""/4096, 0x1000}], 0x1}, 0x0) 15:05:49 executing program 1: bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000280)={0x1, 0x0, 0x0}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000b80)) 15:05:49 executing program 3: openat$cgroup(0xffffffffffffffff, &(0x7f0000002540)='syz0\x00', 0x200002, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000026c0), 0x10000, 0x0) 15:05:49 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001a40)={0x18, 0x3, &(0x7f0000001800)=@framed, &(0x7f0000001840)='syzkaller\x00', 0x0, 0xea, &(0x7f0000001880)=""/234, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:05:49 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000180)="d1", 0x1}], 0x1}, 0x1) recvmsg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0}, 0x0) 15:05:50 executing program 5: openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000002fc0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'tunl0\x00', 0x1}) 15:05:50 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000180)="d13e97030e1ebe89c5d24233b289cc5a026672af5d834ca812ab4774738d41287be1cc20ef1c3c97bfbcb3055f8fef207d10997df43edce1d45a54d50ad8b1eabb7d6f66fcde4ea8d718967a5be0fce318506201363cd471c92a4f06e8cb3b289e68e06516c3a5e549e2eaf0f56318d6528cc60e036938e283d7cf945cd4344e67c7c27f973f1d3942d6d1da90c790ec", 0x90}, {&(0x7f0000000240), 0x1000000}, {0x0}, {&(0x7f0000000400)}], 0x4, &(0x7f0000001480)=[@ip_tos_int={{0x14}}, @ip_tos_int={{0x14}}, @ip_ttl={{0x14}}], 0x48}, 0x0) 15:05:50 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000180)="d1", 0x1}], 0x1}, 0x1) sendmsg$inet(r0, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="8e", 0x1}], 0x1}, 0x41) 15:05:50 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000680)={&(0x7f0000000480)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1}}]}}, &(0x7f00000005c0)=""/143, 0x32, 0x8f, 0x1}, 0x20) 15:05:50 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x509002, 0x0) 15:05:50 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000b80)) 15:05:50 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000002440)={0x6, 0x2, &(0x7f00000021c0)=@raw=[@map_val], &(0x7f0000002200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:05:50 executing program 1: bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000002040)='./cgroup.net/syz1\x00', 0x200002, 0x0) 15:05:50 executing program 3: openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000b80)) 15:05:51 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000680)={&(0x7f0000000480)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1, 0x1}}, @int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x42}]}}, &(0x7f00000005c0)=""/143, 0x42, 0x8f, 0x1}, 0x20) 15:05:51 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002880)={0x9, 0x3, &(0x7f0000001740)=@framed, &(0x7f0000001780)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000002800), 0x10}, 0x80) 15:05:51 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000004c0)={0x6, 0x7, &(0x7f0000000240)=@framed={{}, [@initr0, @cb_func={0x18, 0x0, 0x4, 0x0, 0xfffffffffffffffb}]}, &(0x7f0000000000)='GPL\x00', 0x1, 0x87, &(0x7f00000002c0)=""/135, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:05:51 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001480)={&(0x7f0000001340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@volatile={0x10}]}}, &(0x7f00000013c0)=""/159, 0x26, 0x9f, 0x1}, 0x20) 15:05:51 executing program 1: ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, &(0x7f0000000000)={'wlan1\x00'}) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000000c0)) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, &(0x7f0000000240)) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) getpid() r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000003c0)={'vlan0\x00', 0x4002}) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, 0x0) 15:05:51 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000680)={0x6, 0x4, &(0x7f0000000300)=@framed={{}, [@ldst={0x3}]}, &(0x7f0000000380)='GPL\x00', 0x5, 0xe9, &(0x7f00000003c0)=""/233, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:05:51 executing program 2: bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000001c0)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 15:05:51 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001780)={0x0, 0x0, 0x0}, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000002440)={0x6, 0x2, &(0x7f00000021c0)=@raw=[@cb_func], &(0x7f0000002200)='GPL\x00', 0x0, 0x32, &(0x7f0000002240)=""/50, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:05:51 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000180)="d13e97030e1ebe89c5d24233b289cc5a026672af5d834ca812ab4774738d41287be1cc20ef1c3c97bfbcb3055f8fef207d10997df43edce1d45a54d50ad8b1eabb7d6f66fcde4ea8d718967a5be0fce318506201363cd471c92a4f06e8cb3b289e68e06516c3a5e549e2eaf0f56318d6528cc60e036938e283d7cf945cd4344e67c7c27f973f1d3942d6d1da90c790ec", 0x90}, {&(0x7f0000000240), 0x1000000}, {0x0}, {&(0x7f0000000400)}], 0x14, &(0x7f0000001480)=[@ip_tos_int={{0x14}}, @ip_tos_int={{0x14}}, @ip_ttl={{0x14}}], 0x48}, 0x0) 15:05:51 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000680)={&(0x7f0000000480)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x42}]}}, &(0x7f00000005c0)=""/143, 0x2a, 0x8f, 0x1}, 0x20) 15:05:51 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000002300)='hugetlb.1GB.usage_in_bytes\x00', 0x0, 0x0) 15:05:52 executing program 3: ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x1) ioctl$TUNSETDEBUG(0xffffffffffffffff, 0x400454c9, &(0x7f0000000000)=0x6) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002880)={0x9, 0x5, &(0x7f0000001740)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x20}, [@map_fd={0x18, 0x1f}]}, &(0x7f0000001780)='GPL\x00', 0xffffffff, 0x1000, &(0x7f00000017c0)=""/4096, 0x41100, 0x7, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000027c0)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000002800)={0x0, 0x3, 0x6907984e, 0xcd}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000002840)=[0xffffffffffffffff, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x207) 15:05:52 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002880)={0x9, 0x3, &(0x7f0000001740)=@framed, &(0x7f0000001780)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x7, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000002840)=[0xffffffffffffffff, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 15:05:52 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$inet(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000180)="d1", 0x1}], 0x1}, 0x0) 15:05:52 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) 15:05:52 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000002b80)={0x0, 0x0, 0x0}, 0x0) 15:05:52 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x1, &(0x7f0000000040)=@raw=[@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8}], &(0x7f0000000080)='syzkaller\x00', 0x6, 0xc9, &(0x7f0000000180)=""/201, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:05:52 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000680)={&(0x7f0000000480)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x7c, 0x0, 0x42}]}}, &(0x7f00000005c0)=""/143, 0x2a, 0x8f, 0x1}, 0x20) 15:05:52 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000080)=@abs={0x0, 0x0, 0x2}, 0x8) 15:05:52 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file1\x00', 0x0) lchown(&(0x7f0000000100)='./file1/file0\x00', 0x0, 0x0) 15:05:52 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x4, 0x10, r0, 0x0) 15:05:53 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) close(r0) getsockname$unix(r0, 0x0, 0x0) 15:05:53 executing program 1: r0 = socket(0x11, 0x8003, 0x0) sendmsg$unix(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{0x0}, {&(0x7f0000000100)='<', 0x1}], 0x2}, 0x0) 15:05:53 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000580)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0xa, [@fwd={0x6}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x3}}, @typedef={0x9}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x5f, 0x61]}}, &(0x7f0000000480)=""/218, 0x52, 0xda, 0x1}, 0x20) 15:05:53 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000080)=""/102, 0x66}, {&(0x7f0000000100)=""/17, 0x11}, {0x0}], 0x3, 0x0, 0x0) 15:05:53 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000080)=@abs={0x0, 0x0, 0x2}, 0xfffffdc8) 15:05:53 executing program 3: r0 = socket(0x11, 0x8003, 0x0) getsockname$unix(r0, 0x0, &(0x7f0000000040)) 15:05:53 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001500)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001500)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) dup2(r2, r0) 15:05:53 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file1\x00', 0x0) readlink(&(0x7f0000000080)='./file1\x00', 0x0, 0x0) 15:05:54 executing program 2: symlinkat(&(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00') mknodat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) 15:05:54 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_cred(r0, 0xffff, 0x1022, 0x0, 0x0) 15:05:54 executing program 0: symlinkat(&(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00') lstat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)) 15:05:54 executing program 1: openat$null(0xffffffffffffff9c, &(0x7f0000000080), 0x3fb6225e2fa87766, 0x0) 15:05:54 executing program 3: connect(0xffffffffffffffff, &(0x7f0000000600)=@in={0x2, 0x1}, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001500)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000000540), 0x10, 0x0, 0x0) 15:05:54 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f0000000080), 0x410, 0x0) 15:05:54 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001500)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f0000000040)=[{r1}, {r1}], 0x2, 0x0) close(r0) 15:05:54 executing program 0: r0 = getuid() chown(&(0x7f0000000040)='.\x00', r0, 0x0) 15:05:54 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001500)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f0000000040)=[{r1}, {r1}], 0x2, 0x0) sendto$unix(r0, &(0x7f0000000080)="e6", 0x1, 0x0, 0x0, 0x0) 15:05:54 executing program 1: mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x4, 0x1012, 0xffffffffffffffff, 0x0) 15:05:55 executing program 2: symlinkat(&(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00') readlink(&(0x7f0000000100)='./file0\x00', &(0x7f0000001180)=""/4096, 0x1000) 15:05:55 executing program 4: r0 = msgget(0x0, 0x2d0) msgctl$IPC_RMID(r0, 0x0) 15:05:55 executing program 5: symlinkat(&(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00') mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file1\x00', 0x0) rmdir(&(0x7f0000000080)='./file1\x00') 15:05:55 executing program 1: r0 = socket$inet(0x2, 0x3, 0x0) getsockname(r0, 0x0, &(0x7f0000000100)) 15:05:55 executing program 0: mknod(&(0x7f0000000000)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, 0x0) 15:05:55 executing program 2: syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @local, @val, {@ipv6}}, 0x0) 15:05:55 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x200, 0xc66b215c0c1ef521) 15:05:55 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000200)={0x3, 0x0, 0x7fffffffffffffff, 0x0, 0xffffffffffffffff}) 15:05:56 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001fc0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0xffff, 0x1022, &(0x7f0000000440)={0x0, 0x0, 0x0}, &(0x7f0000000480)=0xc) chown(&(0x7f0000000400)='.\x00', 0x0, r1) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x200, 0xc66b215c0c1ef521) 15:05:56 executing program 5: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x8}, 0x0) 15:05:56 executing program 2: syz_emit_ethernet(0x400e, &(0x7f0000000000)={@random="8590ada62d45", @empty, @val, {@ipv4}}, 0x0) 15:05:56 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001c40)={0x0, 0x0, 0x0, 0x0, 0x0, 0xc8}, 0x0) shutdown(r1, 0x2) 15:05:56 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0x0) 15:05:56 executing program 0: mknod(&(0x7f0000000040)='./file0\x00', 0x8000, 0x0) symlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00') 15:05:56 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000180)='z', 0x1, 0x0, 0x0, 0x0) 15:05:56 executing program 1: select(0x40, &(0x7f0000000040), &(0x7f0000000100)={0x7}, 0x0, 0x0) 15:05:56 executing program 2: syz_emit_ethernet(0x105f, &(0x7f0000001380)={@broadcast, @broadcast, @val, {@ipv4}}, 0x0) 15:05:56 executing program 3: madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1) 15:05:57 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x8004741b, &(0x7f0000000040)=0x8) 15:05:57 executing program 0: r0 = socket(0x18, 0x3, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@file={0x0, './file0\x00'}, 0xa) 15:05:57 executing program 5: mknodat(0xffffffffffffff9c, &(0x7f0000000500)='./file0\x00', 0x8000, 0x0) chown(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 15:05:57 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000080), r0) sendmsg$NLBL_MGMT_C_VERSION(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r2, 0x1}, 0x14}}, 0x0) 15:05:57 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_UNEXPECTED_FRAME(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x6}, @val={0xc}}}}, 0x28}}, 0x0) 15:05:57 executing program 3: madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0xe) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) syncfs(0xffffffffffffffff) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000067c000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@efer], 0x1) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x6, 0x6, 0x3f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], 0xf000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000004c0)="b805000000b9300000000f01c1660f38826f050fc79d00300000c4c15556b943ffffff360f011b8fc868a6ef0036660f38818b34dba25f660f3880520066b8bc000f00d00f017800", 0x48}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) mremap(&(0x7f0000599000/0x2000)=nil, 0x2000, 0x2000, 0x0, &(0x7f0000020000/0x2000)=nil) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x0) pipe2(0x0, 0x0) 15:05:57 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x4, 0x340, 0xffffffff, 0x140, 0x140, 0x140, 0xffffffff, 0xffffffff, 0x2e0, 0x2e0, 0x2e0, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@dev, @empty, [], [], 'geneve1\x00', 'wg2\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28}}, {{@ipv6={@private0, @remote, [], [], 'sit0\x00', 'veth1\x00'}, 0x0, 0xa8, 0xd0}, @common=@inet=@TCPMSS={0x28}}, {{@ipv6={@local, @private2, [], [], 'dvmrp1\x00', 'wg1\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a0) 15:05:57 executing program 0: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000004880)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x0, &(0x7f0000000240)=ANY=[], 0x21, 0x4a6, &(0x7f0000000a40)="$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") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mkdirat(0xffffffffffffff9c, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r5, &(0x7f0000000380), 0x1040c) [ 306.887828][ T5846] syz-executor.4[5846] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 322.862284][ T6154] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 15:05:58 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000140)={@random="19cb8bc4a363", @local, @val, {@ipv4}}, 0x0) 15:05:58 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) io_setup(0x800, &(0x7f0000001700)=0x0) io_submit(r1, 0x1, &(0x7f0000001a40)=[&(0x7f0000001800)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) io_destroy(r1) 15:05:58 executing program 5: r0 = socket(0x2, 0x3, 0x4) sendmmsg$inet(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)={0x2, 0x0, @initdev={0xac, 0x1e, 0xfd, 0x0}}, 0x10, 0x0}}], 0x1, 0x0) 15:05:58 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x40) 15:05:58 executing program 3: syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000480)='./file0\x00', 0x0, &(0x7f0000000000)=ANY=[], 0x8, 0x2ee, &(0x7f00000004c0)="$eJzs3M9LG2kYwPEnP4xJRONh2WUXFh92L7uXQbN73jUUhdJAxZrSH1AYddKGTBPJBEtKqe2p19I/ogfx6E1o/Qe89NZeeunNS6GHeihNyWTG+GPUGmNi9fsBmcd532fyvjOjPO/guHnj+f1i3jHyZlXCcZWQiMiWyLCExRfytmE3jslOT+TvgU9vf79289aVTDY7Ma06mZn5J62qQyOvHjxKeN3W+mVj+M7mx/SHjZ83ft38OnOv4GjB0VK5qqbOlt9XzVnb0vmCUzRUp2zLdCwtlByr0mwvN9vzdnlhoaZmaX4wuVCxHEfNUk2LVk2rZa1Wahq5axZKahiGDiYFR8ktT0+bmTaT5zo8GJySSiVjRkQksa8lt9yTAQEAgJ7aW/+HRTtZ/6/8sV4duL465NX/a7Gg+v/fd81j7ar/4yISWP/7nx9Y/5vHq//3V0QXy4nqf5wNI7F9u0KtsNFYyZhJ7+fX9fT2yqgbUP8DAAAAAAAAAAAAAAAAAAAAAPAj2KrXU/V6PeVv/a9+EYmLiP99QGpERP7vwZDRQSe4/jgHWi/uRYdE7GeLucVcc+t1WBcRWywZlZR8ce8HTyP23zzShmF5bS95+UuLuYjbkslLwc0fk1Sf7M2v1ycvZyfGtGl3fp8kd+anJSU/BeenA/Nj8tefO/INScmbOSmLLfPuOFr5j8dUL13N7slPuP0AAAAAADgPDN0WuH43jIPam/nb6+vA5wPN9fVo4Po8Kr9Fezt3AAAAAAAuCqf2sGjatlU5JEjI0X3aD6KndGR/ht+b5f8tw+nN9JDA//BdTXFvZ8dPS+gYp+WAICztZI00ZqMnnYX/2OigPjI13v0r6Aa/vHj5uXMH/G81fsRM2w8ih98AfV37BQQAAACga1pFv79nvLcDAgAAAAAAAAAAAAAAAAAAAAAAAAAAAADgAurGf0fr9RwBAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACAs+JbAAAA//+UpAZJ") r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) io_setup(0x202, &(0x7f0000000200)=0x0) io_submit(r1, 0x3b, &(0x7f0000000540)=[&(0x7f00000000c0)={0x25, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x16000}]) [ 323.509523][ T6165] loop0: detected capacity change from 0 to 512 15:05:58 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) ioctl$KVM_SET_PIT2(r6, 0x4070aea0, &(0x7f0000000180)={[{0x0, 0x3ff, 0x3, 0x0, 0x4, 0x6, 0x0, 0x0, 0xbe, 0x40, 0x69, 0x0, 0x8000}, {0x7, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x9, 0x0, 0x2, 0x5, 0xfffffffffffffffb}, {0x0, 0x81, 0x2, 0x3, 0x20, 0x0, 0x1f, 0x0, 0xfc, 0x0, 0xe6, 0x70}], 0xfb}) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, 0x0, &(0x7f0000000040)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x80) socket(0x1e, 0x1, 0x0) 15:05:58 executing program 5: mkdir(0x0, 0x0) open(0x0, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000100)) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = dup(0xffffffffffffffff) write$6lowpan_enable(r0, &(0x7f0000000000)='0', 0xfffffd2c) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x39}}}, 0x1c) [ 323.679167][ T6165] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 without journal. Quota mode: writeback. [ 323.692836][ T6165] ext4 filesystem being mounted at /root/syzkaller-testdir1704157400/syzkaller.JzjBCm/72/file0 supports timestamps until 2038 (0x7fffffff) 15:05:58 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000040), 0x1, 0x2) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f0000000080)) [ 323.794569][ T6178] loop3: detected capacity change from 0 to 128 15:05:58 executing program 2: bpf$MAP_CREATE(0x12, &(0x7f0000000140), 0x48) [ 323.954407][ T6178] syz-executor.3: attempt to access beyond end of device [ 323.954407][ T6178] loop3: rw=2049, sector=145, nr_sectors = 144 limit=128 15:05:59 executing program 3: syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000480)='./file0\x00', 0x0, &(0x7f0000000000)=ANY=[], 0x8, 0x2ee, &(0x7f00000004c0)="$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") r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) io_setup(0x202, &(0x7f0000000200)=0x0) io_submit(r1, 0x3b, &(0x7f0000000540)=[&(0x7f00000000c0)={0x25, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x16000}]) 15:05:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000006c0)={'gre0\x00', 0x0}) [ 325.115931][ T6197] loop3: detected capacity change from 0 to 128 [ 325.344273][ T6197] syz-executor.3: attempt to access beyond end of device [ 325.344273][ T6197] loop3: rw=2049, sector=145, nr_sectors = 144 limit=128 15:06:07 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x103d40, 0x0) 15:06:07 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000040), 0x1, 0x2) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f0000000080)) 15:06:07 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000014c0)=[{{&(0x7f0000000040)={0x2, 0x4e22, @local}, 0x10, 0x0, 0x0, &(0x7f0000000080)=[@ip_retopts={{0x14, 0x0, 0x7, {[@timestamp_prespec={0x44, 0x4, 0x25}]}}}], 0x18}}], 0x1, 0x0) 15:06:07 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000007e"], 0x28}}, 0x0) 15:06:07 executing program 3: syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000480)='./file0\x00', 0x0, &(0x7f0000000000)=ANY=[], 0x8, 0x2ee, &(0x7f00000004c0)="$eJzs3M9LG2kYwPEnP4xJRONh2WUXFh92L7uXQbN73jUUhdJAxZrSH1AYddKGTBPJBEtKqe2p19I/ogfx6E1o/Qe89NZeeunNS6GHeihNyWTG+GPUGmNi9fsBmcd532fyvjOjPO/guHnj+f1i3jHyZlXCcZWQiMiWyLCExRfytmE3jslOT+TvgU9vf79289aVTDY7Ma06mZn5J62qQyOvHjxKeN3W+mVj+M7mx/SHjZ83ft38OnOv4GjB0VK5qqbOlt9XzVnb0vmCUzRUp2zLdCwtlByr0mwvN9vzdnlhoaZmaX4wuVCxHEfNUk2LVk2rZa1Wahq5axZKahiGDiYFR8ktT0+bmTaT5zo8GJySSiVjRkQksa8lt9yTAQEAgJ7aW/+HRTtZ/6/8sV4duL465NX/a7Gg+v/fd81j7ar/4yISWP/7nx9Y/5vHq//3V0QXy4nqf5wNI7F9u0KtsNFYyZhJ7+fX9fT2yqgbUP8DAAAAAAAAAAAAAAAAAAAAAPAj2KrXU/V6PeVv/a9+EYmLiP99QGpERP7vwZDRQSe4/jgHWi/uRYdE7GeLucVcc+t1WBcRWywZlZR8ce8HTyP23zzShmF5bS95+UuLuYjbkslLwc0fk1Sf7M2v1ycvZyfGtGl3fp8kd+anJSU/BeenA/Nj8tefO/INScmbOSmLLfPuOFr5j8dUL13N7slPuP0AAAAAADgPDN0WuH43jIPam/nb6+vA5wPN9fVo4Po8Kr9Fezt3AAAAAAAuCqf2sGjatlU5JEjI0X3aD6KndGR/ht+b5f8tw+nN9JDA//BdTXFvZ8dPS+gYp+WAICztZI00ZqMnnYX/2OigPjI13v0r6Aa/vHj5uXMH/G81fsRM2w8ih98AfV37BQQAAACga1pFv79nvLcDAgAAAAAAAAAAAAAAAAAAAAAAAAAAAADgAurGf0fr9RwBAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACAs+JbAAAA//+UpAZJ") r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) io_setup(0x202, &(0x7f0000000200)=0x0) io_submit(r1, 0x3b, &(0x7f0000000540)=[&(0x7f00000000c0)={0x25, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x16000}]) 15:06:07 executing program 4: syz_mount_image$cramfs(&(0x7f0000000140), &(0x7f0000000180)='./file0\x00', 0x804001, &(0x7f0000000080)=ANY=[], 0x1, 0x15b, &(0x7f0000000400)="$eJzszzFrGmEYwPH/1Wtti1ZLLdjS2oJDj4r1PLFbh1oqFWoPWlw6CXohgsagEI5MMZAtQz6AQxIhkziEjBmiyWKiEMznEDIEHBNeTxJcMmR+f8Md938fnrv7+W2o4YeJj6kf1cpyzarXreLHv2Y2/W//4PCF6G7g6dy5M3/0HRbFXYVxA0Q+9sJCqWx9KVTL4nlcrPEOSClAqWzpOLPPRQs4s3GxvAFa+Bm9104zZnNamNuWmLW3KqR8TlOB6x34JPa9FK1rxYErwG5GOu3TP4N+Jvp5772LjUzkwysFbPuuh6xNI/2m5Qm6yFknu9PvtJsXsX70PNZpj4aD7G8zaw4ThvE1ocd1PTkyzwaZ5NoW6i/PCvxX5t/zhGBIzcG6wqr4rba4NMddxQv0tidmxecOAJdLflDse04K+eDjVj7gf4RLQ0GSJEmSJEmSJEmSHugmAAD//yUzbJQ=") open(&(0x7f00000000c0)='./file3\x00', 0x0, 0x0) [ 332.105916][ T5019] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 332.109368][ T6208] loop3: detected capacity change from 0 to 128 15:06:07 executing program 2: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0x4, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0}, 0x4e) [ 332.196721][ T6211] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 332.204483][ T6212] loop4: detected capacity change from 0 to 8 15:06:07 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000040), 0x1, 0x2) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f0000000080)) [ 332.287328][ T6211] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 332.297370][ T6211] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db [ 332.345140][ T6212] ===================================================== [ 332.352466][ T6212] BUG: KMSAN: uninit-value in ondemand_readahead+0xddf/0x1720 [ 332.364135][ T6212] ondemand_readahead+0xddf/0x1720 [ 332.369433][ T6212] page_cache_sync_ra+0x72b/0x760 [ 332.370386][ T6208] syz-executor.3: attempt to access beyond end of device [ 332.370386][ T6208] loop3: rw=2049, sector=145, nr_sectors = 144 limit=128 [ 332.374978][ T6212] cramfs_read+0x611/0x1280 [ 332.393652][ T6212] cramfs_read_folio+0x441/0x1100 [ 332.398968][ T6212] read_pages+0xe72/0x1200 [ 332.403641][ T6212] page_cache_ra_unbounded+0x89e/0x960 [ 332.409270][ T6212] page_cache_ra_order+0xfef/0x10a0 [ 332.414761][ T6212] ondemand_readahead+0x1336/0x1720 [ 332.420141][ T6212] page_cache_sync_ra+0x72b/0x760 [ 332.425427][ T6212] filemap_read+0xaa7/0x43a0 [ 332.430196][ T6212] generic_file_read_iter+0x12c/0xaa0 [ 332.435927][ T6212] __kernel_read+0x3c5/0xaa0 [ 332.440807][ T6212] integrity_kernel_read+0x84/0xb0 [ 332.446258][ T6212] ima_calc_file_hash+0x18c3/0x3e70 [ 332.451821][ T6212] ima_collect_measurement+0x58c/0xb30 [ 332.457450][ T6212] process_measurement+0x20ac/0x3680 [ 332.463015][ T6212] ima_file_check+0xc0/0x120 [ 332.467770][ T6212] path_openat+0x4a03/0x5750 [ 332.472630][ T6212] do_filp_open+0x24d/0x660 [ 332.477324][ T6212] do_sys_openat2+0x1f0/0x910 [ 332.482292][ T6212] __ia32_compat_sys_open+0x279/0x2f0 [ 332.487861][ T6212] __do_fast_syscall_32+0xa2/0x100 [ 332.493286][ T6212] do_fast_syscall_32+0x37/0x80 [ 332.498335][ T6212] do_SYSENTER_32+0x1f/0x30 [ 332.503124][ T6212] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 332.509708][ T6212] [ 332.512276][ T6212] Local variable ra.i created at: [ 332.517385][ T6212] cramfs_read+0xc0/0x1280 [ 332.522054][ T6212] cramfs_read_folio+0x441/0x1100 [ 332.527252][ T6212] [ 332.529697][ T6212] CPU: 0 PID: 6212 Comm: syz-executor.4 Not tainted 6.2.0-syzkaller-81152-g97e36f4aa06f #0 [ 332.539929][ T6212] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [ 332.550211][ T6212] ===================================================== [ 332.557333][ T6212] Disabling lock debugging due to kernel taint [ 332.563677][ T6212] Kernel panic - not syncing: kmsan.panic set ... [ 332.570191][ T6212] CPU: 0 PID: 6212 Comm: syz-executor.4 Tainted: G B 6.2.0-syzkaller-81152-g97e36f4aa06f #0 [ 332.581819][ T6212] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [ 332.592003][ T6212] Call Trace: [ 332.595362][ T6212] [ 332.598370][ T6212] dump_stack_lvl+0x1cc/0x260 [ 332.603231][ T6212] dump_stack+0x1e/0x20 [ 332.607543][ T6212] panic+0x4e1/0xc60 [ 332.611587][ T6212] ? kmsan_get_shadow_origin_ptr+0x30/0xa0 [ 332.617599][ T6212] ? add_taint+0x108/0x1a0 [ 332.622158][ T6212] kmsan_report+0x2d0/0x2d0 [ 332.626839][ T6212] ? kmsan_get_shadow_origin_ptr+0x4d/0xa0 [ 332.632826][ T6212] ? __msan_warning+0x96/0x110 [ 332.637751][ T6212] ? ondemand_readahead+0xddf/0x1720 [ 332.643184][ T6212] ? page_cache_sync_ra+0x72b/0x760 [ 332.648525][ T6212] ? cramfs_read+0x611/0x1280 [ 332.653353][ T6212] ? cramfs_read_folio+0x441/0x1100 [ 332.658707][ T6212] ? read_pages+0xe72/0x1200 [ 332.663432][ T6212] ? page_cache_ra_unbounded+0x89e/0x960 [ 332.669217][ T6212] ? page_cache_ra_order+0xfef/0x10a0 [ 332.674734][ T6212] ? ondemand_readahead+0x1336/0x1720 [ 332.680250][ T6212] ? page_cache_sync_ra+0x72b/0x760 [ 332.685595][ T6212] ? filemap_read+0xaa7/0x43a0 [ 332.690519][ T6212] ? generic_file_read_iter+0x12c/0xaa0 [ 332.696229][ T6212] ? __kernel_read+0x3c5/0xaa0 [ 332.701157][ T6212] ? integrity_kernel_read+0x84/0xb0 [ 332.706586][ T6212] ? ima_calc_file_hash+0x18c3/0x3e70 [ 332.712118][ T6212] ? ima_collect_measurement+0x58c/0xb30 [ 332.717904][ T6212] ? process_measurement+0x20ac/0x3680 [ 332.723508][ T6212] ? ima_file_check+0xc0/0x120 [ 332.728412][ T6212] ? path_openat+0x4a03/0x5750 [ 332.733313][ T6212] ? do_filp_open+0x24d/0x660 [ 332.738124][ T6212] ? do_sys_openat2+0x1f0/0x910 [ 332.743134][ T6212] ? __ia32_compat_sys_open+0x279/0x2f0 [ 332.748848][ T6212] ? __do_fast_syscall_32+0xa2/0x100 [ 332.754302][ T6212] ? do_fast_syscall_32+0x37/0x80 [ 332.759489][ T6212] ? do_SYSENTER_32+0x1f/0x30 [ 332.764324][ T6212] ? entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 332.770988][ T6212] ? kernel_text_address+0x125/0x1b0 [ 332.776422][ T6212] ? __kernel_text_address+0x2a/0x90 [ 332.781870][ T6212] ? do_SYSENTER_32+0x1f/0x30 [ 332.786732][ T6212] ? kmsan_get_shadow_origin_ptr+0x4d/0xa0 [ 332.792745][ T6212] ? do_SYSENTER_32+0x1f/0x30 [ 332.797625][ T6212] ? kmsan_get_shadow_origin_ptr+0x4d/0xa0 [ 332.803644][ T6212] ? kmsan_get_shadow_origin_ptr+0x4d/0xa0 [ 332.809642][ T6212] __msan_warning+0x96/0x110 [ 332.814398][ T6212] ondemand_readahead+0xddf/0x1720 [ 332.819705][ T6212] page_cache_sync_ra+0x72b/0x760 [ 332.824884][ T6212] ? kmsan_internal_set_shadow_origin+0x66/0xe0 [ 332.831320][ T6212] cramfs_read+0x611/0x1280 [ 332.836012][ T6212] ? kmsan_get_shadow_origin_ptr+0x4d/0xa0 [ 332.842013][ T6212] cramfs_read_folio+0x441/0x1100 [ 332.847223][ T6212] ? cramfs_statfs+0x3a0/0x3a0 [ 332.852139][ T6212] read_pages+0xe72/0x1200 [ 332.856734][ T6212] page_cache_ra_unbounded+0x89e/0x960 [ 332.862383][ T6212] page_cache_ra_order+0xfef/0x10a0 [ 332.867774][ T6212] ondemand_readahead+0x1336/0x1720 [ 332.873168][ T6212] page_cache_sync_ra+0x72b/0x760 [ 332.878343][ T6212] ? kmsan_internal_set_shadow_origin+0x66/0xe0 [ 332.884773][ T6212] filemap_read+0xaa7/0x43a0 [ 332.889570][ T6212] ? kmsan_get_shadow_origin_ptr+0x4d/0xa0 [ 332.895583][ T6212] ? kmsan_get_shadow_origin_ptr+0x4d/0xa0 [ 332.901571][ T6212] ? __kernel_read+0xc5/0xaa0 [ 332.906432][ T6212] ? kmsan_get_shadow_origin_ptr+0x4d/0xa0 [ 332.912425][ T6212] generic_file_read_iter+0x12c/0xaa0 [ 332.917968][ T6212] ? kmsan_get_shadow_origin_ptr+0x4d/0xa0 [ 332.923966][ T6212] ? filemap_read+0x43a0/0x43a0 [ 332.928972][ T6212] ? filemap_read+0x43a0/0x43a0 [ 332.933980][ T6212] __kernel_read+0x3c5/0xaa0 [ 332.938753][ T6212] ? __stack_depot_save+0x25/0x4b0 [ 332.944082][ T6212] integrity_kernel_read+0x84/0xb0 [ 332.949353][ T6212] ima_calc_file_hash+0x18c3/0x3e70 [ 332.954706][ T6212] ? do_SYSENTER_32+0x1f/0x30 [ 332.959576][ T6212] ? kmsan_internal_set_shadow_origin+0x66/0xe0 [ 332.966017][ T6212] ? ima_match_policy+0x28a6/0x3570 [ 332.971400][ T6212] ? kmsan_get_shadow_origin_ptr+0x4d/0xa0 [ 332.977440][ T6212] ? kmsan_get_shadow_origin_ptr+0x4d/0xa0 [ 332.983445][ T6212] ? should_fail_ex+0x4a/0x7f0 [ 332.988455][ T6212] ? kmsan_get_shadow_origin_ptr+0x4d/0xa0 [ 332.994465][ T6212] ? ima_collect_measurement+0xca/0xb30 [ 333.000192][ T6212] ? filter_irq_stacks+0x60/0x1a0 [ 333.005367][ T6212] ? __stack_depot_save+0x25/0x4b0 [ 333.010655][ T6212] ? kmsan_get_shadow_origin_ptr+0x4d/0xa0 [ 333.016656][ T6212] ima_collect_measurement+0x58c/0xb30 [ 333.022321][ T6212] process_measurement+0x20ac/0x3680 [ 333.027802][ T6212] ? kmsan_get_shadow_origin_ptr+0x4d/0xa0 [ 333.033803][ T6212] ? kmsan_internal_set_shadow_origin+0x66/0xe0 [ 333.040227][ T6212] ? kmsan_internal_unpoison_memory+0x14/0x20 [ 333.046475][ T6212] ? kmsan_get_shadow_origin_ptr+0x4d/0xa0 [ 333.052489][ T6212] ? kmsan_get_shadow_origin_ptr+0x4d/0xa0 [ 333.058508][ T6212] ima_file_check+0xc0/0x120 [ 333.063266][ T6212] path_openat+0x4a03/0x5750 [ 333.068073][ T6212] do_filp_open+0x24d/0x660 [ 333.072734][ T6212] ? alloc_fd+0x930/0xb10 [ 333.077264][ T6212] do_sys_openat2+0x1f0/0x910 [ 333.082122][ T6212] ? kmsan_internal_set_shadow_origin+0x66/0xe0 [ 333.088563][ T6212] __ia32_compat_sys_open+0x279/0x2f0 [ 333.094129][ T6212] __do_fast_syscall_32+0xa2/0x100 [ 333.099406][ T6212] ? irqentry_exit+0x16/0x40 [ 333.104151][ T6212] ? exc_page_fault+0x38a/0x600 [ 333.109136][ T6212] do_fast_syscall_32+0x37/0x80 [ 333.114156][ T6212] do_SYSENTER_32+0x1f/0x30 [ 333.118816][ T6212] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 333.125299][ T6212] RIP: 0023:0xf7fd3549 [ 333.129468][ T6212] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 [ 333.149229][ T6212] RSP: 002b:00000000f7fce5cc EFLAGS: 00000296 ORIG_RAX: 0000000000000005 [ 333.157783][ T6212] RAX: ffffffffffffffda RBX: 00000000200000c0 RCX: 0000000000000000 [ 333.165866][ T6212] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 333.173946][ T6212] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 333.182038][ T6212] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 333.190115][ T6212] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 333.198217][ T6212] [ 333.201471][ T6212] Kernel Offset: disabled [ 333.205870][ T6212] Rebooting in 86400 seconds..