Starting Permit User Sessions... Starting OpenBSD Secure Shell server... [ OK ] Started Permit User Sessions. [ OK ] Started Getty on tty1. [ OK ] Started Getty on tty3. [ OK ] Started Getty on tty2. [ OK ] Started Getty on tty5. [ OK ] Started Getty on tty6. [ OK ] Started Getty on tty4. [ OK ] Started OpenBSD Secure Shell server. Warning: Permanently added '10.128.1.80' (ECDSA) to the list of known hosts. 2021/07/19 17:33:17 fuzzer started 2021/07/19 17:33:17 dialing manager at 10.128.0.163:35943 2021/07/19 17:33:17 syscalls: 2339 2021/07/19 17:33:17 code coverage: enabled 2021/07/19 17:33:17 comparison tracing: enabled 2021/07/19 17:33:17 extra coverage: enabled 2021/07/19 17:33:17 setuid sandbox: enabled 2021/07/19 17:33:17 namespace sandbox: enabled 2021/07/19 17:33:17 Android sandbox: enabled 2021/07/19 17:33:17 fault injection: enabled 2021/07/19 17:33:17 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/07/19 17:33:17 net packet injection: enabled 2021/07/19 17:33:17 net device setup: enabled 2021/07/19 17:33:17 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/07/19 17:33:17 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/07/19 17:33:17 USB emulation: enabled 2021/07/19 17:33:17 hci packet injection: /dev/vhci does not exist 2021/07/19 17:33:17 wifi device emulation: /sys/class/mac80211_hwsim/ does not exist 2021/07/19 17:33:17 802.15.4 emulation: /sys/bus/platform/devices/mac802154_hwsim does not exist 2021/07/19 17:33:17 fetching corpus: 0, signal 0/2000 (executing program) 2021/07/19 17:33:17 fetching corpus: 50, signal 23563/27415 (executing program) 2021/07/19 17:33:17 fetching corpus: 100, signal 46294/51868 (executing program) 2021/07/19 17:33:17 fetching corpus: 150, signal 57537/64813 (executing program) 2021/07/19 17:33:17 fetching corpus: 200, signal 62568/71610 (executing program) 2021/07/19 17:33:18 fetching corpus: 250, signal 69307/80007 (executing program) 2021/07/19 17:33:18 fetching corpus: 300, signal 74149/86520 (executing program) 2021/07/19 17:33:18 fetching corpus: 350, signal 79458/93470 (executing program) 2021/07/19 17:33:18 fetching corpus: 400, signal 84919/100512 (executing program) 2021/07/19 17:33:18 fetching corpus: 450, signal 88989/106225 (executing program) 2021/07/19 17:33:18 fetching corpus: 500, signal 93647/112460 (executing program) 2021/07/19 17:33:18 fetching corpus: 550, signal 99400/119671 (executing program) 2021/07/19 17:33:18 fetching corpus: 600, signal 105579/127311 (executing program) 2021/07/19 17:33:18 fetching corpus: 650, signal 110589/133749 (executing program) 2021/07/19 17:33:18 fetching corpus: 700, signal 114301/138927 (executing program) 2021/07/19 17:33:19 fetching corpus: 750, signal 117869/143948 (executing program) 2021/07/19 17:33:19 fetching corpus: 800, signal 121660/149175 (executing program) 2021/07/19 17:33:19 fetching corpus: 850, signal 123620/152624 (executing program) 2021/07/19 17:33:19 fetching corpus: 900, signal 126685/157117 (executing program) 2021/07/19 17:33:19 fetching corpus: 950, signal 129825/161647 (executing program) 2021/07/19 17:33:19 fetching corpus: 1000, signal 133622/166791 (executing program) 2021/07/19 17:33:19 fetching corpus: 1050, signal 137417/171893 (executing program) 2021/07/19 17:33:19 fetching corpus: 1100, signal 140184/176063 (executing program) 2021/07/19 17:33:20 fetching corpus: 1150, signal 142393/179678 (executing program) 2021/07/19 17:33:20 fetching corpus: 1200, signal 144342/183007 (executing program) 2021/07/19 17:33:20 fetching corpus: 1250, signal 146548/186552 (executing program) 2021/07/19 17:33:20 fetching corpus: 1300, signal 149582/190861 (executing program) 2021/07/19 17:33:20 fetching corpus: 1350, signal 151658/194302 (executing program) 2021/07/19 17:33:20 fetching corpus: 1400, signal 154526/198459 (executing program) 2021/07/19 17:33:20 fetching corpus: 1450, signal 157672/202816 (executing program) 2021/07/19 17:33:20 fetching corpus: 1500, signal 159128/205657 (executing program) 2021/07/19 17:33:20 fetching corpus: 1550, signal 160637/208513 (executing program) 2021/07/19 17:33:21 fetching corpus: 1600, signal 162515/211739 (executing program) 2021/07/19 17:33:21 fetching corpus: 1650, signal 164120/214702 (executing program) 2021/07/19 17:33:29 fetching corpus: 1700, signal 165705/217614 (executing program) 2021/07/19 17:33:29 fetching corpus: 1750, signal 167522/220681 (executing program) 2021/07/19 17:33:29 fetching corpus: 1800, signal 169609/224022 (executing program) 2021/07/19 17:33:29 fetching corpus: 1850, signal 170925/226629 (executing program) 2021/07/19 17:33:29 fetching corpus: 1900, signal 172649/229644 (executing program) 2021/07/19 17:33:29 fetching corpus: 1950, signal 174867/233036 (executing program) 2021/07/19 17:33:29 fetching corpus: 2000, signal 177607/236906 (executing program) 2021/07/19 17:33:29 fetching corpus: 2050, signal 178943/239500 (executing program) 2021/07/19 17:33:29 fetching corpus: 2100, signal 181087/242813 (executing program) 2021/07/19 17:33:30 fetching corpus: 2150, signal 182853/245780 (executing program) 2021/07/19 17:33:30 fetching corpus: 2200, signal 184755/248856 (executing program) 2021/07/19 17:33:30 fetching corpus: 2250, signal 186827/251967 (executing program) 2021/07/19 17:33:30 fetching corpus: 2300, signal 188469/254746 (executing program) 2021/07/19 17:33:30 fetching corpus: 2350, signal 190283/257685 (executing program) 2021/07/19 17:33:30 fetching corpus: 2400, signal 191961/260499 (executing program) 2021/07/19 17:33:30 fetching corpus: 2450, signal 193524/263238 (executing program) 2021/07/19 17:33:30 fetching corpus: 2500, signal 194757/265632 (executing program) 2021/07/19 17:33:31 fetching corpus: 2550, signal 196269/268292 (executing program) 2021/07/19 17:33:31 fetching corpus: 2600, signal 198176/271250 (executing program) 2021/07/19 17:33:31 fetching corpus: 2650, signal 199640/273833 (executing program) 2021/07/19 17:33:31 fetching corpus: 2700, signal 201169/276439 (executing program) 2021/07/19 17:33:31 fetching corpus: 2750, signal 203080/279361 (executing program) 2021/07/19 17:33:31 fetching corpus: 2800, signal 204132/281564 (executing program) 2021/07/19 17:33:31 fetching corpus: 2850, signal 205980/284400 (executing program) 2021/07/19 17:33:31 fetching corpus: 2900, signal 207240/286775 (executing program) 2021/07/19 17:33:32 fetching corpus: 2950, signal 208492/289146 (executing program) 2021/07/19 17:33:32 fetching corpus: 3000, signal 209954/291706 (executing program) 2021/07/19 17:33:32 fetching corpus: 3050, signal 211828/294577 (executing program) 2021/07/19 17:33:32 fetching corpus: 3100, signal 213342/297119 (executing program) 2021/07/19 17:33:32 fetching corpus: 3150, signal 214697/299477 (executing program) 2021/07/19 17:33:32 fetching corpus: 3200, signal 216040/301912 (executing program) 2021/07/19 17:33:32 fetching corpus: 3250, signal 216949/304006 (executing program) 2021/07/19 17:33:33 fetching corpus: 3300, signal 218058/306170 (executing program) 2021/07/19 17:33:33 fetching corpus: 3350, signal 219019/308246 (executing program) 2021/07/19 17:33:33 fetching corpus: 3400, signal 220304/310517 (executing program) 2021/07/19 17:33:33 fetching corpus: 3450, signal 221263/312537 (executing program) 2021/07/19 17:33:33 fetching corpus: 3500, signal 222472/314736 (executing program) 2021/07/19 17:33:33 fetching corpus: 3550, signal 223287/316640 (executing program) 2021/07/19 17:33:33 fetching corpus: 3600, signal 224179/318641 (executing program) 2021/07/19 17:33:33 fetching corpus: 3650, signal 225963/321282 (executing program) 2021/07/19 17:33:34 fetching corpus: 3700, signal 227014/323350 (executing program) 2021/07/19 17:33:34 fetching corpus: 3750, signal 228014/325401 (executing program) 2021/07/19 17:33:34 fetching corpus: 3800, signal 228967/327376 (executing program) 2021/07/19 17:33:34 fetching corpus: 3850, signal 229861/329358 (executing program) 2021/07/19 17:33:34 fetching corpus: 3900, signal 231023/331537 (executing program) 2021/07/19 17:33:34 fetching corpus: 3950, signal 232353/333809 (executing program) 2021/07/19 17:33:34 fetching corpus: 4000, signal 233320/335784 (executing program) 2021/07/19 17:33:34 fetching corpus: 4050, signal 234388/337811 (executing program) 2021/07/19 17:33:34 fetching corpus: 4100, signal 235905/340178 (executing program) 2021/07/19 17:33:34 fetching corpus: 4150, signal 236775/342088 (executing program) 2021/07/19 17:33:35 fetching corpus: 4200, signal 237462/343864 (executing program) 2021/07/19 17:33:35 fetching corpus: 4250, signal 238381/345756 (executing program) 2021/07/19 17:33:35 fetching corpus: 4300, signal 239414/347760 (executing program) 2021/07/19 17:33:35 fetching corpus: 4350, signal 240332/349700 (executing program) 2021/07/19 17:33:35 fetching corpus: 4400, signal 241114/351511 (executing program) 2021/07/19 17:33:35 fetching corpus: 4450, signal 242303/353649 (executing program) 2021/07/19 17:33:35 fetching corpus: 4500, signal 243018/355390 (executing program) 2021/07/19 17:33:35 fetching corpus: 4550, signal 244406/357608 (executing program) 2021/07/19 17:33:36 fetching corpus: 4600, signal 245742/359784 (executing program) 2021/07/19 17:33:36 fetching corpus: 4650, signal 246945/361868 (executing program) 2021/07/19 17:33:36 fetching corpus: 4700, signal 247811/363648 (executing program) 2021/07/19 17:33:36 fetching corpus: 4750, signal 248835/365554 (executing program) 2021/07/19 17:33:36 fetching corpus: 4800, signal 249954/367516 (executing program) 2021/07/19 17:33:36 fetching corpus: 4850, signal 250867/369353 (executing program) 2021/07/19 17:33:36 fetching corpus: 4900, signal 251626/371118 (executing program) 2021/07/19 17:33:36 fetching corpus: 4950, signal 252465/372894 (executing program) 2021/07/19 17:33:36 fetching corpus: 5000, signal 253545/374842 (executing program) 2021/07/19 17:33:36 fetching corpus: 5050, signal 254171/376463 (executing program) 2021/07/19 17:33:37 fetching corpus: 5100, signal 255257/378410 (executing program) 2021/07/19 17:33:37 fetching corpus: 5150, signal 256069/380126 (executing program) 2021/07/19 17:33:37 fetching corpus: 5200, signal 256836/381881 (executing program) 2021/07/19 17:33:37 fetching corpus: 5250, signal 257599/383537 (executing program) 2021/07/19 17:33:37 fetching corpus: 5300, signal 258444/385322 (executing program) 2021/07/19 17:33:37 fetching corpus: 5350, signal 259243/386993 (executing program) 2021/07/19 17:33:37 fetching corpus: 5400, signal 260075/388710 (executing program) 2021/07/19 17:33:37 fetching corpus: 5450, signal 260811/390354 (executing program) 2021/07/19 17:33:37 fetching corpus: 5500, signal 261738/392138 (executing program) 2021/07/19 17:33:37 fetching corpus: 5550, signal 262494/393819 (executing program) 2021/07/19 17:33:38 fetching corpus: 5600, signal 263448/395599 (executing program) 2021/07/19 17:33:38 fetching corpus: 5650, signal 264889/397682 (executing program) 2021/07/19 17:33:38 fetching corpus: 5700, signal 265719/399352 (executing program) 2021/07/19 17:33:38 fetching corpus: 5750, signal 266681/401165 (executing program) 2021/07/19 17:33:38 fetching corpus: 5800, signal 267686/402971 (executing program) 2021/07/19 17:33:38 fetching corpus: 5850, signal 268832/404833 (executing program) 2021/07/19 17:33:38 fetching corpus: 5900, signal 269432/406358 (executing program) 2021/07/19 17:33:38 fetching corpus: 5950, signal 270118/407940 (executing program) 2021/07/19 17:33:38 fetching corpus: 6000, signal 270766/409468 (executing program) 2021/07/19 17:33:39 fetching corpus: 6050, signal 271840/411255 (executing program) 2021/07/19 17:33:39 fetching corpus: 6100, signal 272716/412925 (executing program) 2021/07/19 17:33:39 fetching corpus: 6150, signal 273633/414652 (executing program) 2021/07/19 17:33:39 fetching corpus: 6200, signal 274614/416405 (executing program) 2021/07/19 17:33:39 fetching corpus: 6250, signal 275309/417954 (executing program) 2021/07/19 17:33:39 fetching corpus: 6300, signal 275854/419432 (executing program) 2021/07/19 17:33:39 fetching corpus: 6350, signal 276835/421135 (executing program) 2021/07/19 17:33:39 fetching corpus: 6400, signal 277817/422825 (executing program) 2021/07/19 17:33:39 fetching corpus: 6450, signal 278366/424208 (executing program) 2021/07/19 17:33:40 fetching corpus: 6500, signal 279291/425906 (executing program) 2021/07/19 17:33:40 fetching corpus: 6550, signal 280050/427458 (executing program) 2021/07/19 17:33:40 fetching corpus: 6600, signal 280819/429027 (executing program) 2021/07/19 17:33:40 fetching corpus: 6650, signal 281767/430701 (executing program) 2021/07/19 17:33:40 fetching corpus: 6700, signal 282821/432439 (executing program) 2021/07/19 17:33:40 fetching corpus: 6750, signal 283524/433979 (executing program) 2021/07/19 17:33:40 fetching corpus: 6800, signal 284284/435497 (executing program) 2021/07/19 17:33:40 fetching corpus: 6850, signal 284986/436987 (executing program) 2021/07/19 17:33:41 fetching corpus: 6900, signal 285558/438387 (executing program) 2021/07/19 17:33:41 fetching corpus: 6950, signal 286329/439954 (executing program) 2021/07/19 17:33:41 fetching corpus: 7000, signal 287129/441460 (executing program) 2021/07/19 17:33:41 fetching corpus: 7050, signal 287788/442895 (executing program) 2021/07/19 17:33:41 fetching corpus: 7100, signal 288283/444265 (executing program) 2021/07/19 17:33:41 fetching corpus: 7150, signal 288826/445634 (executing program) 2021/07/19 17:33:41 fetching corpus: 7200, signal 289331/447017 (executing program) 2021/07/19 17:33:41 fetching corpus: 7250, signal 290084/448491 (executing program) 2021/07/19 17:33:41 fetching corpus: 7300, signal 290838/449954 (executing program) 2021/07/19 17:33:42 fetching corpus: 7350, signal 291584/451391 (executing program) 2021/07/19 17:33:42 fetching corpus: 7400, signal 292433/452908 (executing program) 2021/07/19 17:33:42 fetching corpus: 7450, signal 293119/454360 (executing program) 2021/07/19 17:33:42 fetching corpus: 7500, signal 293991/455908 (executing program) 2021/07/19 17:33:42 fetching corpus: 7550, signal 294761/457381 (executing program) 2021/07/19 17:33:42 fetching corpus: 7600, signal 295229/458706 (executing program) 2021/07/19 17:33:42 fetching corpus: 7650, signal 296051/460218 (executing program) 2021/07/19 17:33:42 fetching corpus: 7700, signal 296739/461647 (executing program) 2021/07/19 17:33:42 fetching corpus: 7750, signal 297292/462982 (executing program) 2021/07/19 17:33:43 fetching corpus: 7800, signal 298280/464526 (executing program) 2021/07/19 17:33:43 fetching corpus: 7850, signal 299159/466007 (executing program) 2021/07/19 17:33:43 fetching corpus: 7900, signal 299691/467332 (executing program) 2021/07/19 17:33:43 fetching corpus: 7950, signal 300389/468728 (executing program) 2021/07/19 17:33:43 fetching corpus: 8000, signal 301828/470455 (executing program) 2021/07/19 17:33:43 fetching corpus: 8050, signal 302256/471746 (executing program) 2021/07/19 17:33:43 fetching corpus: 8100, signal 302852/472996 (executing program) 2021/07/19 17:33:43 fetching corpus: 8150, signal 303747/474426 (executing program) 2021/07/19 17:33:43 fetching corpus: 8200, signal 304466/475835 (executing program) 2021/07/19 17:33:44 fetching corpus: 8250, signal 305142/477203 (executing program) 2021/07/19 17:33:44 fetching corpus: 8300, signal 305882/478584 (executing program) 2021/07/19 17:33:44 fetching corpus: 8350, signal 306725/480031 (executing program) 2021/07/19 17:33:44 fetching corpus: 8400, signal 307659/481484 (executing program) 2021/07/19 17:33:44 fetching corpus: 8450, signal 308460/482879 (executing program) 2021/07/19 17:33:44 fetching corpus: 8500, signal 308909/484115 (executing program) 2021/07/19 17:33:44 fetching corpus: 8550, signal 309325/485367 (executing program) 2021/07/19 17:33:44 fetching corpus: 8600, signal 309862/486658 (executing program) 2021/07/19 17:33:45 fetching corpus: 8650, signal 310501/487969 (executing program) 2021/07/19 17:33:45 fetching corpus: 8700, signal 311062/489186 (executing program) 2021/07/19 17:33:45 fetching corpus: 8750, signal 311692/490486 (executing program) 2021/07/19 17:33:45 fetching corpus: 8800, signal 312240/491722 (executing program) 2021/07/19 17:33:45 fetching corpus: 8850, signal 312942/493020 (executing program) 2021/07/19 17:33:45 fetching corpus: 8900, signal 313500/494305 (executing program) 2021/07/19 17:33:45 fetching corpus: 8950, signal 313941/495488 (executing program) 2021/07/19 17:33:45 fetching corpus: 9000, signal 314444/496701 (executing program) 2021/07/19 17:33:45 fetching corpus: 9050, signal 315094/497973 (executing program) 2021/07/19 17:33:45 fetching corpus: 9100, signal 315683/499235 (executing program) 2021/07/19 17:33:46 fetching corpus: 9150, signal 316816/500738 (executing program) 2021/07/19 17:33:46 fetching corpus: 9200, signal 317358/501942 (executing program) 2021/07/19 17:33:46 fetching corpus: 9250, signal 317693/503111 (executing program) 2021/07/19 17:33:46 fetching corpus: 9300, signal 318366/504396 (executing program) 2021/07/19 17:33:46 fetching corpus: 9350, signal 318834/505598 (executing program) 2021/07/19 17:33:46 fetching corpus: 9400, signal 319662/506944 (executing program) 2021/07/19 17:33:46 fetching corpus: 9450, signal 320040/508140 (executing program) 2021/07/19 17:33:46 fetching corpus: 9500, signal 320565/509322 (executing program) 2021/07/19 17:33:47 fetching corpus: 9550, signal 321145/510557 (executing program) 2021/07/19 17:33:47 fetching corpus: 9600, signal 321721/511803 (executing program) 2021/07/19 17:33:47 fetching corpus: 9650, signal 322476/513097 (executing program) 2021/07/19 17:33:47 fetching corpus: 9700, signal 322992/514261 (executing program) 2021/07/19 17:33:47 fetching corpus: 9750, signal 323448/515417 (executing program) 2021/07/19 17:33:47 fetching corpus: 9800, signal 323900/516573 (executing program) 2021/07/19 17:33:47 fetching corpus: 9850, signal 324335/517704 (executing program) 2021/07/19 17:33:47 fetching corpus: 9900, signal 325051/518964 (executing program) 2021/07/19 17:33:47 fetching corpus: 9950, signal 325555/520142 (executing program) 2021/07/19 17:33:48 fetching corpus: 10000, signal 326238/521355 (executing program) 2021/07/19 17:33:48 fetching corpus: 10050, signal 326602/522489 (executing program) 2021/07/19 17:33:48 fetching corpus: 10100, signal 327174/523692 (executing program) 2021/07/19 17:33:48 fetching corpus: 10150, signal 327802/524900 (executing program) 2021/07/19 17:33:48 fetching corpus: 10200, signal 328375/526078 (executing program) 2021/07/19 17:33:48 fetching corpus: 10250, signal 328815/527171 (executing program) 2021/07/19 17:33:48 fetching corpus: 10300, signal 329402/528323 (executing program) 2021/07/19 17:33:48 fetching corpus: 10350, signal 330010/529485 (executing program) 2021/07/19 17:33:48 fetching corpus: 10400, signal 330565/530668 (executing program) 2021/07/19 17:33:49 fetching corpus: 10450, signal 331173/531827 (executing program) 2021/07/19 17:33:49 fetching corpus: 10500, signal 331651/532932 (executing program) 2021/07/19 17:33:49 fetching corpus: 10550, signal 332343/534123 (executing program) 2021/07/19 17:33:49 fetching corpus: 10600, signal 332811/535199 (executing program) 2021/07/19 17:33:49 fetching corpus: 10650, signal 333146/536263 (executing program) 2021/07/19 17:33:49 fetching corpus: 10700, signal 333603/537359 (executing program) 2021/07/19 17:33:49 fetching corpus: 10750, signal 334242/538495 (executing program) 2021/07/19 17:33:49 fetching corpus: 10800, signal 334856/539606 (executing program) 2021/07/19 17:33:49 fetching corpus: 10849, signal 335538/540785 (executing program) 2021/07/19 17:33:49 fetching corpus: 10899, signal 336087/541878 (executing program) 2021/07/19 17:33:50 fetching corpus: 10949, signal 336702/542998 (executing program) 2021/07/19 17:33:50 fetching corpus: 10999, signal 336961/544074 (executing program) 2021/07/19 17:33:50 fetching corpus: 11049, signal 337550/545210 (executing program) 2021/07/19 17:33:50 fetching corpus: 11099, signal 338000/546236 (executing program) 2021/07/19 17:33:50 fetching corpus: 11149, signal 338497/547313 (executing program) 2021/07/19 17:33:50 fetching corpus: 11199, signal 338940/548406 (executing program) 2021/07/19 17:33:50 fetching corpus: 11249, signal 339536/549515 (executing program) 2021/07/19 17:33:50 fetching corpus: 11299, signal 340081/550569 (executing program) 2021/07/19 17:33:51 fetching corpus: 11349, signal 340466/551614 (executing program) 2021/07/19 17:33:51 fetching corpus: 11399, signal 341348/552807 (executing program) 2021/07/19 17:33:51 fetching corpus: 11449, signal 341813/553880 (executing program) 2021/07/19 17:33:51 fetching corpus: 11499, signal 342274/554913 (executing program) 2021/07/19 17:33:51 fetching corpus: 11549, signal 342823/555968 (executing program) 2021/07/19 17:33:51 fetching corpus: 11599, signal 343318/557039 (executing program) 2021/07/19 17:33:51 fetching corpus: 11649, signal 343860/558086 (executing program) 2021/07/19 17:33:51 fetching corpus: 11699, signal 344200/559056 (executing program) 2021/07/19 17:33:52 fetching corpus: 11749, signal 344859/560110 (executing program) 2021/07/19 17:33:52 fetching corpus: 11799, signal 345330/561167 (executing program) 2021/07/19 17:33:52 fetching corpus: 11849, signal 345783/562232 (executing program) 2021/07/19 17:33:52 fetching corpus: 11899, signal 346523/563361 (executing program) 2021/07/19 17:33:52 fetching corpus: 11949, signal 346930/564350 (executing program) 2021/07/19 17:33:52 fetching corpus: 11999, signal 347462/565382 (executing program) 2021/07/19 17:33:52 fetching corpus: 12049, signal 347928/566386 (executing program) 2021/07/19 17:33:53 fetching corpus: 12099, signal 348344/567401 (executing program) 2021/07/19 17:33:53 fetching corpus: 12149, signal 348688/568373 (executing program) 2021/07/19 17:33:53 fetching corpus: 12199, signal 349081/569373 (executing program) 2021/07/19 17:33:53 fetching corpus: 12249, signal 349456/570345 (executing program) 2021/07/19 17:33:53 fetching corpus: 12299, signal 349981/571394 (executing program) 2021/07/19 17:33:53 fetching corpus: 12349, signal 350556/572397 (executing program) 2021/07/19 17:33:53 fetching corpus: 12399, signal 351105/573436 (executing program) 2021/07/19 17:33:53 fetching corpus: 12449, signal 351564/574427 (executing program) 2021/07/19 17:33:54 fetching corpus: 12499, signal 351941/575417 (executing program) 2021/07/19 17:33:54 fetching corpus: 12549, signal 352382/576449 (executing program) 2021/07/19 17:33:54 fetching corpus: 12599, signal 352863/577448 (executing program) 2021/07/19 17:33:54 fetching corpus: 12649, signal 353324/578443 (executing program) 2021/07/19 17:33:54 fetching corpus: 12699, signal 353704/579413 (executing program) 2021/07/19 17:33:54 fetching corpus: 12749, signal 354210/580409 (executing program) 2021/07/19 17:33:54 fetching corpus: 12799, signal 354697/581375 (executing program) 2021/07/19 17:33:54 fetching corpus: 12849, signal 355349/582364 (executing program) 2021/07/19 17:33:55 fetching corpus: 12899, signal 355740/583322 (executing program) 2021/07/19 17:33:55 fetching corpus: 12949, signal 356107/584263 (executing program) 2021/07/19 17:33:55 fetching corpus: 12999, signal 356649/585213 (executing program) 2021/07/19 17:33:55 fetching corpus: 13049, signal 357090/586152 (executing program) 2021/07/19 17:33:55 fetching corpus: 13099, signal 357587/587107 (executing program) 2021/07/19 17:33:55 fetching corpus: 13149, signal 358028/588035 (executing program) 2021/07/19 17:33:55 fetching corpus: 13199, signal 358531/588950 (executing program) 2021/07/19 17:33:55 fetching corpus: 13249, signal 358897/589865 (executing program) 2021/07/19 17:33:55 fetching corpus: 13299, signal 359411/590812 (executing program) 2021/07/19 17:33:55 fetching corpus: 13349, signal 359819/591730 (executing program) 2021/07/19 17:33:55 fetching corpus: 13399, signal 360333/592644 (executing program) 2021/07/19 17:33:56 fetching corpus: 13449, signal 360809/593561 (executing program) 2021/07/19 17:33:56 fetching corpus: 13499, signal 361256/594494 (executing program) 2021/07/19 17:33:56 fetching corpus: 13549, signal 361839/595421 (executing program) 2021/07/19 17:33:56 fetching corpus: 13599, signal 362123/596336 (executing program) 2021/07/19 17:33:56 fetching corpus: 13649, signal 362498/597247 (executing program) 2021/07/19 17:33:56 fetching corpus: 13699, signal 362794/598148 (executing program) 2021/07/19 17:33:56 fetching corpus: 13749, signal 363164/599071 (executing program) 2021/07/19 17:33:56 fetching corpus: 13799, signal 363603/599957 (executing program) 2021/07/19 17:33:56 fetching corpus: 13849, signal 363904/600870 (executing program) 2021/07/19 17:33:57 fetching corpus: 13899, signal 364410/601801 (executing program) 2021/07/19 17:33:57 fetching corpus: 13949, signal 364855/602710 (executing program) 2021/07/19 17:33:57 fetching corpus: 13999, signal 365234/603594 (executing program) 2021/07/19 17:33:57 fetching corpus: 14049, signal 365627/604477 (executing program) 2021/07/19 17:33:57 fetching corpus: 14099, signal 365906/605353 (executing program) 2021/07/19 17:33:57 fetching corpus: 14149, signal 366445/606258 (executing program) 2021/07/19 17:33:57 fetching corpus: 14199, signal 366764/607140 (executing program) 2021/07/19 17:33:57 fetching corpus: 14249, signal 367279/607987 (executing program) 2021/07/19 17:33:57 fetching corpus: 14299, signal 367698/608899 (executing program) 2021/07/19 17:33:58 fetching corpus: 14349, signal 367968/609740 (executing program) 2021/07/19 17:33:58 fetching corpus: 14399, signal 368371/610620 (executing program) 2021/07/19 17:33:58 fetching corpus: 14449, signal 368668/611492 (executing program) 2021/07/19 17:33:58 fetching corpus: 14499, signal 369151/612357 (executing program) 2021/07/19 17:33:58 fetching corpus: 14549, signal 369541/613161 (executing program) 2021/07/19 17:33:58 fetching corpus: 14599, signal 370104/614065 (executing program) 2021/07/19 17:33:58 fetching corpus: 14649, signal 370468/614911 (executing program) 2021/07/19 17:33:58 fetching corpus: 14699, signal 370902/615803 (executing program) 2021/07/19 17:33:58 fetching corpus: 14749, signal 371213/616662 (executing program) 2021/07/19 17:33:59 fetching corpus: 14799, signal 371540/617492 (executing program) 2021/07/19 17:33:59 fetching corpus: 14849, signal 371919/618361 (executing program) 2021/07/19 17:33:59 fetching corpus: 14899, signal 372229/619200 (executing program) 2021/07/19 17:33:59 fetching corpus: 14949, signal 372652/620037 (executing program) 2021/07/19 17:33:59 fetching corpus: 14999, signal 373125/620896 (executing program) 2021/07/19 17:33:59 fetching corpus: 15049, signal 373486/621747 (executing program) 2021/07/19 17:33:59 fetching corpus: 15099, signal 373854/622570 (executing program) 2021/07/19 17:33:59 fetching corpus: 15149, signal 374266/623427 (executing program) 2021/07/19 17:33:59 fetching corpus: 15199, signal 374665/624273 (executing program) 2021/07/19 17:33:59 fetching corpus: 15249, signal 375061/625091 (executing program) 2021/07/19 17:34:00 fetching corpus: 15299, signal 375461/625966 (executing program) 2021/07/19 17:34:00 fetching corpus: 15349, signal 376032/626823 (executing program) 2021/07/19 17:34:00 fetching corpus: 15399, signal 376350/627665 (executing program) 2021/07/19 17:34:00 fetching corpus: 15449, signal 376685/628485 (executing program) 2021/07/19 17:34:00 fetching corpus: 15499, signal 377160/629324 (executing program) 2021/07/19 17:34:00 fetching corpus: 15549, signal 377591/630110 (executing program) 2021/07/19 17:34:00 fetching corpus: 15599, signal 378020/630943 (executing program) 2021/07/19 17:34:00 fetching corpus: 15649, signal 378443/631739 (executing program) 2021/07/19 17:34:01 fetching corpus: 15699, signal 378895/632569 (executing program) 2021/07/19 17:34:01 fetching corpus: 15749, signal 379429/633373 (executing program) 2021/07/19 17:34:01 fetching corpus: 15799, signal 379973/634223 (executing program) 2021/07/19 17:34:01 fetching corpus: 15849, signal 380242/634355 (executing program) 2021/07/19 17:34:01 fetching corpus: 15899, signal 380665/634355 (executing program) 2021/07/19 17:34:01 fetching corpus: 15949, signal 381090/634355 (executing program) 2021/07/19 17:34:01 fetching corpus: 15999, signal 381406/634355 (executing program) 2021/07/19 17:34:01 fetching corpus: 16049, signal 381711/634355 (executing program) 2021/07/19 17:34:02 fetching corpus: 16099, signal 382042/634357 (executing program) 2021/07/19 17:34:02 fetching corpus: 16149, signal 382439/634357 (executing program) 2021/07/19 17:34:02 fetching corpus: 16199, signal 382863/634357 (executing program) 2021/07/19 17:34:02 fetching corpus: 16249, signal 383178/634357 (executing program) 2021/07/19 17:34:02 fetching corpus: 16299, signal 383447/634357 (executing program) 2021/07/19 17:34:02 fetching corpus: 16349, signal 383762/634358 (executing program) 2021/07/19 17:34:02 fetching corpus: 16399, signal 384193/634358 (executing program) 2021/07/19 17:34:02 fetching corpus: 16449, signal 384441/634358 (executing program) 2021/07/19 17:34:03 fetching corpus: 16499, signal 384808/634358 (executing program) 2021/07/19 17:34:03 fetching corpus: 16549, signal 385140/634358 (executing program) 2021/07/19 17:34:03 fetching corpus: 16599, signal 385487/634358 (executing program) 2021/07/19 17:34:03 fetching corpus: 16649, signal 385882/634358 (executing program) 2021/07/19 17:34:03 fetching corpus: 16699, signal 386163/634358 (executing program) 2021/07/19 17:34:03 fetching corpus: 16749, signal 386493/634358 (executing program) 2021/07/19 17:34:03 fetching corpus: 16799, signal 386965/634358 (executing program) 2021/07/19 17:34:03 fetching corpus: 16849, signal 387385/634360 (executing program) 2021/07/19 17:34:03 fetching corpus: 16899, signal 387668/634360 (executing program) 2021/07/19 17:34:03 fetching corpus: 16949, signal 387928/634360 (executing program) 2021/07/19 17:34:04 fetching corpus: 16999, signal 388333/634360 (executing program) 2021/07/19 17:34:04 fetching corpus: 17049, signal 388651/634360 (executing program) 2021/07/19 17:34:04 fetching corpus: 17099, signal 388930/634360 (executing program) 2021/07/19 17:34:04 fetching corpus: 17149, signal 389180/634360 (executing program) 2021/07/19 17:34:04 fetching corpus: 17199, signal 389511/634360 (executing program) 2021/07/19 17:34:04 fetching corpus: 17249, signal 389856/634360 (executing program) 2021/07/19 17:34:04 fetching corpus: 17299, signal 390179/634360 (executing program) 2021/07/19 17:34:04 fetching corpus: 17349, signal 390516/634360 (executing program) 2021/07/19 17:34:04 fetching corpus: 17399, signal 390830/634360 (executing program) 2021/07/19 17:34:04 fetching corpus: 17449, signal 391115/634361 (executing program) 2021/07/19 17:34:05 fetching corpus: 17499, signal 391426/634361 (executing program) 2021/07/19 17:34:05 fetching corpus: 17549, signal 392049/634361 (executing program) 2021/07/19 17:34:05 fetching corpus: 17599, signal 392287/634361 (executing program) 2021/07/19 17:34:05 fetching corpus: 17649, signal 392559/634361 (executing program) 2021/07/19 17:34:05 fetching corpus: 17699, signal 392842/634361 (executing program) 2021/07/19 17:34:05 fetching corpus: 17749, signal 393225/634361 (executing program) 2021/07/19 17:34:05 fetching corpus: 17799, signal 393575/634361 (executing program) 2021/07/19 17:34:05 fetching corpus: 17849, signal 393909/634361 (executing program) 2021/07/19 17:34:05 fetching corpus: 17899, signal 394150/634362 (executing program) 2021/07/19 17:34:06 fetching corpus: 17949, signal 394560/634362 (executing program) 2021/07/19 17:34:06 fetching corpus: 17999, signal 394858/634362 (executing program) 2021/07/19 17:34:06 fetching corpus: 18049, signal 395213/634362 (executing program) 2021/07/19 17:34:06 fetching corpus: 18099, signal 395605/634362 (executing program) 2021/07/19 17:34:06 fetching corpus: 18149, signal 395860/634362 (executing program) 2021/07/19 17:34:06 fetching corpus: 18199, signal 396255/634362 (executing program) 2021/07/19 17:34:06 fetching corpus: 18249, signal 396660/634362 (executing program) 2021/07/19 17:34:06 fetching corpus: 18299, signal 396991/634362 (executing program) 2021/07/19 17:34:06 fetching corpus: 18349, signal 397355/634362 (executing program) 2021/07/19 17:34:07 fetching corpus: 18399, signal 397712/634362 (executing program) 2021/07/19 17:34:07 fetching corpus: 18449, signal 397985/634362 (executing program) 2021/07/19 17:34:07 fetching corpus: 18499, signal 398321/634362 (executing program) 2021/07/19 17:34:07 fetching corpus: 18549, signal 398563/634362 (executing program) 2021/07/19 17:34:07 fetching corpus: 18599, signal 398875/634373 (executing program) 2021/07/19 17:34:07 fetching corpus: 18649, signal 399371/634373 (executing program) 2021/07/19 17:34:07 fetching corpus: 18699, signal 399638/634373 (executing program) 2021/07/19 17:34:07 fetching corpus: 18749, signal 399992/634373 (executing program) 2021/07/19 17:34:07 fetching corpus: 18799, signal 400294/634373 (executing program) 2021/07/19 17:34:07 fetching corpus: 18849, signal 400610/634373 (executing program) 2021/07/19 17:34:07 fetching corpus: 18899, signal 400916/634373 (executing program) 2021/07/19 17:34:08 fetching corpus: 18949, signal 401152/634373 (executing program) 2021/07/19 17:34:08 fetching corpus: 18999, signal 401397/634373 (executing program) 2021/07/19 17:34:08 fetching corpus: 19049, signal 401804/634373 (executing program) 2021/07/19 17:34:08 fetching corpus: 19099, signal 402039/634373 (executing program) 2021/07/19 17:34:08 fetching corpus: 19149, signal 402307/634373 (executing program) 2021/07/19 17:34:08 fetching corpus: 19199, signal 402701/634374 (executing program) 2021/07/19 17:34:08 fetching corpus: 19249, signal 403178/634374 (executing program) 2021/07/19 17:34:08 fetching corpus: 19299, signal 403576/634374 (executing program) 2021/07/19 17:34:09 fetching corpus: 19349, signal 403832/634374 (executing program) 2021/07/19 17:34:09 fetching corpus: 19399, signal 404231/634374 (executing program) 2021/07/19 17:34:09 fetching corpus: 19449, signal 404528/634374 (executing program) 2021/07/19 17:34:09 fetching corpus: 19499, signal 404932/634374 (executing program) 2021/07/19 17:34:09 fetching corpus: 19549, signal 405210/634374 (executing program) 2021/07/19 17:34:09 fetching corpus: 19599, signal 405498/634374 (executing program) 2021/07/19 17:34:09 fetching corpus: 19649, signal 405715/634374 (executing program) 2021/07/19 17:34:09 fetching corpus: 19699, signal 406002/634374 (executing program) 2021/07/19 17:34:10 fetching corpus: 19749, signal 406457/634374 (executing program) 2021/07/19 17:34:10 fetching corpus: 19798, signal 406739/634374 (executing program) 2021/07/19 17:34:10 fetching corpus: 19848, signal 407084/634374 (executing program) 2021/07/19 17:34:10 fetching corpus: 19898, signal 407584/634374 (executing program) 2021/07/19 17:34:10 fetching corpus: 19948, signal 407937/634374 (executing program) 2021/07/19 17:34:10 fetching corpus: 19998, signal 408321/634374 (executing program) 2021/07/19 17:34:10 fetching corpus: 20048, signal 408763/634374 (executing program) 2021/07/19 17:34:10 fetching corpus: 20098, signal 409050/634374 (executing program) 2021/07/19 17:34:11 fetching corpus: 20148, signal 409374/634374 (executing program) 2021/07/19 17:34:11 fetching corpus: 20198, signal 409718/634374 (executing program) 2021/07/19 17:34:11 fetching corpus: 20248, signal 410050/634374 (executing program) 2021/07/19 17:34:11 fetching corpus: 20298, signal 410462/634374 (executing program) 2021/07/19 17:34:11 fetching corpus: 20348, signal 410797/634374 (executing program) 2021/07/19 17:34:11 fetching corpus: 20398, signal 411299/634374 (executing program) 2021/07/19 17:34:11 fetching corpus: 20448, signal 411633/634374 (executing program) 2021/07/19 17:34:11 fetching corpus: 20498, signal 411900/634374 (executing program) 2021/07/19 17:34:12 fetching corpus: 20548, signal 412309/634374 (executing program) 2021/07/19 17:34:12 fetching corpus: 20598, signal 412758/634374 (executing program) 2021/07/19 17:34:12 fetching corpus: 20648, signal 413035/634374 (executing program) 2021/07/19 17:34:12 fetching corpus: 20698, signal 413246/634374 (executing program) 2021/07/19 17:34:12 fetching corpus: 20748, signal 413644/634374 (executing program) 2021/07/19 17:34:12 fetching corpus: 20798, signal 413910/634374 (executing program) 2021/07/19 17:34:12 fetching corpus: 20848, signal 414235/634374 (executing program) 2021/07/19 17:34:12 fetching corpus: 20898, signal 414592/634374 (executing program) 2021/07/19 17:34:13 fetching corpus: 20948, signal 415134/634374 (executing program) 2021/07/19 17:34:13 fetching corpus: 20998, signal 415385/634374 (executing program) 2021/07/19 17:34:13 fetching corpus: 21048, signal 415629/634374 (executing program) 2021/07/19 17:34:13 fetching corpus: 21098, signal 415939/634374 (executing program) 2021/07/19 17:34:13 fetching corpus: 21148, signal 416205/634374 (executing program) 2021/07/19 17:34:13 fetching corpus: 21198, signal 416560/634374 (executing program) 2021/07/19 17:34:13 fetching corpus: 21248, signal 416876/634374 (executing program) 2021/07/19 17:34:13 fetching corpus: 21298, signal 417144/634374 (executing program) 2021/07/19 17:34:13 fetching corpus: 21348, signal 417451/634374 (executing program) 2021/07/19 17:34:14 fetching corpus: 21398, signal 417830/634374 (executing program) 2021/07/19 17:34:14 fetching corpus: 21448, signal 418273/634374 (executing program) 2021/07/19 17:34:14 fetching corpus: 21498, signal 418521/634374 (executing program) 2021/07/19 17:34:14 fetching corpus: 21548, signal 418835/634374 (executing program) 2021/07/19 17:34:14 fetching corpus: 21598, signal 419127/634374 (executing program) 2021/07/19 17:34:14 fetching corpus: 21648, signal 419491/634374 (executing program) 2021/07/19 17:34:14 fetching corpus: 21698, signal 419797/634374 (executing program) 2021/07/19 17:34:14 fetching corpus: 21748, signal 420105/634375 (executing program) 2021/07/19 17:34:14 fetching corpus: 21798, signal 420355/634375 (executing program) 2021/07/19 17:34:14 fetching corpus: 21848, signal 420640/634375 (executing program) 2021/07/19 17:34:15 fetching corpus: 21898, signal 421034/634375 (executing program) 2021/07/19 17:34:15 fetching corpus: 21948, signal 421425/634375 (executing program) 2021/07/19 17:34:15 fetching corpus: 21998, signal 421747/634375 (executing program) 2021/07/19 17:34:15 fetching corpus: 22048, signal 421991/634375 (executing program) 2021/07/19 17:34:15 fetching corpus: 22098, signal 422351/634375 (executing program) 2021/07/19 17:34:15 fetching corpus: 22148, signal 422701/634375 (executing program) 2021/07/19 17:34:15 fetching corpus: 22198, signal 422976/634375 (executing program) 2021/07/19 17:34:15 fetching corpus: 22248, signal 423260/634375 (executing program) 2021/07/19 17:34:15 fetching corpus: 22298, signal 423540/634375 (executing program) 2021/07/19 17:34:16 fetching corpus: 22348, signal 423827/634375 (executing program) 2021/07/19 17:34:16 fetching corpus: 22398, signal 424199/634375 (executing program) 2021/07/19 17:34:16 fetching corpus: 22448, signal 424462/634375 (executing program) 2021/07/19 17:34:16 fetching corpus: 22498, signal 424779/634375 (executing program) 2021/07/19 17:34:16 fetching corpus: 22548, signal 425138/634375 (executing program) 2021/07/19 17:34:16 fetching corpus: 22598, signal 425453/634375 (executing program) 2021/07/19 17:34:16 fetching corpus: 22648, signal 425735/634375 (executing program) 2021/07/19 17:34:16 fetching corpus: 22698, signal 426027/634375 (executing program) 2021/07/19 17:34:17 fetching corpus: 22748, signal 426268/634377 (executing program) 2021/07/19 17:34:17 fetching corpus: 22798, signal 426537/634377 (executing program) 2021/07/19 17:34:17 fetching corpus: 22848, signal 427004/634377 (executing program) 2021/07/19 17:34:17 fetching corpus: 22898, signal 427256/634377 (executing program) 2021/07/19 17:34:17 fetching corpus: 22948, signal 427534/634379 (executing program) 2021/07/19 17:34:17 fetching corpus: 22998, signal 427907/634379 (executing program) 2021/07/19 17:34:17 fetching corpus: 23048, signal 428158/634379 (executing program) 2021/07/19 17:34:17 fetching corpus: 23098, signal 428486/634383 (executing program) 2021/07/19 17:34:18 fetching corpus: 23148, signal 428768/634383 (executing program) 2021/07/19 17:34:18 fetching corpus: 23198, signal 429037/634383 (executing program) 2021/07/19 17:34:18 fetching corpus: 23248, signal 429446/634383 (executing program) 2021/07/19 17:34:18 fetching corpus: 23298, signal 429679/634383 (executing program) 2021/07/19 17:34:18 fetching corpus: 23348, signal 429987/634383 (executing program) 2021/07/19 17:34:18 fetching corpus: 23398, signal 430370/634383 (executing program) 2021/07/19 17:34:18 fetching corpus: 23448, signal 430684/634383 (executing program) 2021/07/19 17:34:18 fetching corpus: 23498, signal 430935/634383 (executing program) 2021/07/19 17:34:18 fetching corpus: 23548, signal 431134/634383 (executing program) 2021/07/19 17:34:19 fetching corpus: 23598, signal 431431/634383 (executing program) 2021/07/19 17:34:19 fetching corpus: 23648, signal 431761/634383 (executing program) 2021/07/19 17:34:19 fetching corpus: 23698, signal 432042/634383 (executing program) 2021/07/19 17:34:19 fetching corpus: 23748, signal 432446/634383 (executing program) 2021/07/19 17:34:19 fetching corpus: 23798, signal 432836/634383 (executing program) 2021/07/19 17:34:19 fetching corpus: 23848, signal 433070/634383 (executing program) 2021/07/19 17:34:19 fetching corpus: 23898, signal 433298/634383 (executing program) 2021/07/19 17:34:19 fetching corpus: 23948, signal 433524/634383 (executing program) 2021/07/19 17:34:19 fetching corpus: 23998, signal 433785/634383 (executing program) 2021/07/19 17:34:20 fetching corpus: 24048, signal 434136/634383 (executing program) 2021/07/19 17:34:20 fetching corpus: 24098, signal 434427/634385 (executing program) 2021/07/19 17:34:20 fetching corpus: 24148, signal 434747/634385 (executing program) 2021/07/19 17:34:20 fetching corpus: 24198, signal 434954/634385 (executing program) 2021/07/19 17:34:20 fetching corpus: 24248, signal 435300/634385 (executing program) 2021/07/19 17:34:20 fetching corpus: 24298, signal 435568/634385 (executing program) 2021/07/19 17:34:20 fetching corpus: 24348, signal 435857/634385 (executing program) 2021/07/19 17:34:20 fetching corpus: 24398, signal 436222/634385 (executing program) 2021/07/19 17:34:21 fetching corpus: 24448, signal 436508/634385 (executing program) 2021/07/19 17:34:21 fetching corpus: 24498, signal 436845/634385 (executing program) 2021/07/19 17:34:21 fetching corpus: 24548, signal 437151/634385 (executing program) 2021/07/19 17:34:21 fetching corpus: 24598, signal 437461/634385 (executing program) 2021/07/19 17:34:21 fetching corpus: 24648, signal 437659/634385 (executing program) 2021/07/19 17:34:21 fetching corpus: 24698, signal 438787/634385 (executing program) 2021/07/19 17:34:21 fetching corpus: 24748, signal 439053/634385 (executing program) 2021/07/19 17:34:21 fetching corpus: 24798, signal 439291/634385 (executing program) 2021/07/19 17:34:21 fetching corpus: 24848, signal 439578/634387 (executing program) 2021/07/19 17:34:22 fetching corpus: 24898, signal 439906/634387 (executing program) 2021/07/19 17:34:22 fetching corpus: 24948, signal 440116/634387 (executing program) 2021/07/19 17:34:22 fetching corpus: 24998, signal 440416/634387 (executing program) 2021/07/19 17:34:22 fetching corpus: 25048, signal 440767/634387 (executing program) 2021/07/19 17:34:22 fetching corpus: 25098, signal 441004/634387 (executing program) 2021/07/19 17:34:22 fetching corpus: 25148, signal 441355/634387 (executing program) 2021/07/19 17:34:22 fetching corpus: 25198, signal 441721/634387 (executing program) 2021/07/19 17:34:22 fetching corpus: 25248, signal 442048/634387 (executing program) 2021/07/19 17:34:23 fetching corpus: 25298, signal 442291/634387 (executing program) 2021/07/19 17:34:23 fetching corpus: 25348, signal 442534/634387 (executing program) 2021/07/19 17:34:23 fetching corpus: 25398, signal 442781/634387 (executing program) 2021/07/19 17:34:23 fetching corpus: 25448, signal 442963/634387 (executing program) 2021/07/19 17:34:23 fetching corpus: 25498, signal 443255/634387 (executing program) 2021/07/19 17:34:23 fetching corpus: 25548, signal 443525/634387 (executing program) 2021/07/19 17:34:23 fetching corpus: 25598, signal 443710/634387 (executing program) 2021/07/19 17:34:23 fetching corpus: 25648, signal 443925/634387 (executing program) 2021/07/19 17:34:23 fetching corpus: 25698, signal 444226/634387 (executing program) 2021/07/19 17:34:24 fetching corpus: 25748, signal 444491/634387 (executing program) 2021/07/19 17:34:24 fetching corpus: 25798, signal 444687/634387 (executing program) 2021/07/19 17:34:24 fetching corpus: 25848, signal 445001/634387 (executing program) 2021/07/19 17:34:24 fetching corpus: 25898, signal 445357/634387 (executing program) 2021/07/19 17:34:24 fetching corpus: 25948, signal 445586/634387 (executing program) 2021/07/19 17:34:24 fetching corpus: 25998, signal 445914/634387 (executing program) 2021/07/19 17:34:24 fetching corpus: 26048, signal 446170/634387 (executing program) 2021/07/19 17:34:24 fetching corpus: 26098, signal 446862/634389 (executing program) 2021/07/19 17:34:25 fetching corpus: 26148, signal 447120/634389 (executing program) 2021/07/19 17:34:25 fetching corpus: 26198, signal 447292/634389 (executing program) 2021/07/19 17:34:25 fetching corpus: 26248, signal 447532/634389 (executing program) 2021/07/19 17:34:25 fetching corpus: 26298, signal 447817/634389 (executing program) 2021/07/19 17:34:25 fetching corpus: 26348, signal 448050/634389 (executing program) 2021/07/19 17:34:25 fetching corpus: 26398, signal 448423/634389 (executing program) 2021/07/19 17:34:25 fetching corpus: 26448, signal 448710/634389 (executing program) 2021/07/19 17:34:25 fetching corpus: 26498, signal 448994/634389 (executing program) 2021/07/19 17:34:26 fetching corpus: 26548, signal 449258/634389 (executing program) 2021/07/19 17:34:26 fetching corpus: 26598, signal 449475/634389 (executing program) 2021/07/19 17:34:26 fetching corpus: 26648, signal 449693/634389 (executing program) 2021/07/19 17:34:26 fetching corpus: 26698, signal 449926/634389 (executing program) 2021/07/19 17:34:26 fetching corpus: 26748, signal 450175/634389 (executing program) 2021/07/19 17:34:26 fetching corpus: 26798, signal 450407/634389 (executing program) 2021/07/19 17:34:26 fetching corpus: 26848, signal 450738/634389 (executing program) 2021/07/19 17:34:27 fetching corpus: 26898, signal 451033/634389 (executing program) 2021/07/19 17:34:27 fetching corpus: 26948, signal 451308/634398 (executing program) 2021/07/19 17:34:27 fetching corpus: 26998, signal 451510/634398 (executing program) 2021/07/19 17:34:27 fetching corpus: 27048, signal 451738/634398 (executing program) 2021/07/19 17:34:27 fetching corpus: 27098, signal 451978/634398 (executing program) 2021/07/19 17:34:27 fetching corpus: 27148, signal 452323/634403 (executing program) 2021/07/19 17:34:27 fetching corpus: 27198, signal 452686/634403 (executing program) 2021/07/19 17:34:27 fetching corpus: 27248, signal 452905/634403 (executing program) 2021/07/19 17:34:28 fetching corpus: 27298, signal 453247/634403 (executing program) 2021/07/19 17:34:28 fetching corpus: 27348, signal 453457/634403 (executing program) 2021/07/19 17:34:28 fetching corpus: 27398, signal 453656/634403 (executing program) 2021/07/19 17:34:28 fetching corpus: 27448, signal 453839/634403 (executing program) 2021/07/19 17:34:28 fetching corpus: 27498, signal 454178/634403 (executing program) 2021/07/19 17:34:28 fetching corpus: 27548, signal 454452/634403 (executing program) 2021/07/19 17:34:28 fetching corpus: 27598, signal 454861/634408 (executing program) 2021/07/19 17:34:28 fetching corpus: 27648, signal 455126/634408 (executing program) 2021/07/19 17:34:28 fetching corpus: 27698, signal 455301/634408 (executing program) 2021/07/19 17:34:29 fetching corpus: 27748, signal 455479/634408 (executing program) 2021/07/19 17:34:29 fetching corpus: 27798, signal 455681/634408 (executing program) 2021/07/19 17:34:29 fetching corpus: 27848, signal 455882/634408 (executing program) 2021/07/19 17:34:29 fetching corpus: 27898, signal 456168/634408 (executing program) 2021/07/19 17:34:29 fetching corpus: 27948, signal 456420/634408 (executing program) 2021/07/19 17:34:29 fetching corpus: 27998, signal 456649/634408 (executing program) 2021/07/19 17:34:29 fetching corpus: 28048, signal 456912/634408 (executing program) 2021/07/19 17:34:29 fetching corpus: 28098, signal 457137/634408 (executing program) 2021/07/19 17:34:29 fetching corpus: 28148, signal 457385/634408 (executing program) 2021/07/19 17:34:30 fetching corpus: 28198, signal 457601/634410 (executing program) 2021/07/19 17:34:30 fetching corpus: 28248, signal 457894/634410 (executing program) 2021/07/19 17:34:30 fetching corpus: 28298, signal 458079/634410 (executing program) 2021/07/19 17:34:30 fetching corpus: 28348, signal 458378/634410 (executing program) 2021/07/19 17:34:30 fetching corpus: 28398, signal 458686/634410 (executing program) 2021/07/19 17:34:30 fetching corpus: 28448, signal 458928/634410 (executing program) 2021/07/19 17:34:30 fetching corpus: 28498, signal 459125/634410 (executing program) 2021/07/19 17:34:30 fetching corpus: 28548, signal 459343/634416 (executing program) 2021/07/19 17:34:30 fetching corpus: 28598, signal 459540/634416 (executing program) 2021/07/19 17:34:30 fetching corpus: 28648, signal 459746/634416 (executing program) 2021/07/19 17:34:31 fetching corpus: 28698, signal 459912/634416 (executing program) 2021/07/19 17:34:31 fetching corpus: 28748, signal 460115/634416 (executing program) 2021/07/19 17:34:31 fetching corpus: 28798, signal 460349/634416 (executing program) 2021/07/19 17:34:31 fetching corpus: 28848, signal 460584/634416 (executing program) 2021/07/19 17:34:31 fetching corpus: 28898, signal 460828/634416 (executing program) 2021/07/19 17:34:31 fetching corpus: 28948, signal 461057/634416 (executing program) 2021/07/19 17:34:31 fetching corpus: 28998, signal 461294/634416 (executing program) 2021/07/19 17:34:31 fetching corpus: 29048, signal 461504/634416 (executing program) 2021/07/19 17:34:32 fetching corpus: 29098, signal 461770/634416 (executing program) 2021/07/19 17:34:32 fetching corpus: 29148, signal 462061/634416 (executing program) 2021/07/19 17:34:32 fetching corpus: 29198, signal 462275/634416 (executing program) 2021/07/19 17:34:32 fetching corpus: 29248, signal 462551/634416 (executing program) 2021/07/19 17:34:32 fetching corpus: 29298, signal 462761/634416 (executing program) 2021/07/19 17:34:32 fetching corpus: 29348, signal 462986/634416 (executing program) 2021/07/19 17:34:32 fetching corpus: 29398, signal 463315/634416 (executing program) 2021/07/19 17:34:32 fetching corpus: 29448, signal 463513/634416 (executing program) 2021/07/19 17:34:33 fetching corpus: 29498, signal 463756/634416 (executing program) 2021/07/19 17:34:33 fetching corpus: 29548, signal 463934/634416 (executing program) 2021/07/19 17:34:33 fetching corpus: 29598, signal 464154/634418 (executing program) 2021/07/19 17:34:33 fetching corpus: 29648, signal 464322/634418 (executing program) 2021/07/19 17:34:33 fetching corpus: 29698, signal 464608/634418 (executing program) 2021/07/19 17:34:33 fetching corpus: 29748, signal 465000/634418 (executing program) 2021/07/19 17:34:33 fetching corpus: 29798, signal 465373/634418 (executing program) 2021/07/19 17:34:33 fetching corpus: 29848, signal 465596/634418 (executing program) 2021/07/19 17:34:33 fetching corpus: 29898, signal 465789/634418 (executing program) 2021/07/19 17:34:34 fetching corpus: 29948, signal 466129/634418 (executing program) 2021/07/19 17:34:34 fetching corpus: 29998, signal 466313/634418 (executing program) 2021/07/19 17:34:34 fetching corpus: 30048, signal 466526/634418 (executing program) 2021/07/19 17:34:34 fetching corpus: 30098, signal 466968/634418 (executing program) 2021/07/19 17:34:34 fetching corpus: 30148, signal 467251/634418 (executing program) 2021/07/19 17:34:34 fetching corpus: 30198, signal 467526/634418 (executing program) 2021/07/19 17:34:34 fetching corpus: 30248, signal 467860/634418 (executing program) 2021/07/19 17:34:35 fetching corpus: 30298, signal 468040/634418 (executing program) 2021/07/19 17:34:35 fetching corpus: 30348, signal 468270/634418 (executing program) 2021/07/19 17:34:35 fetching corpus: 30398, signal 468492/634418 (executing program) 2021/07/19 17:34:35 fetching corpus: 30448, signal 468804/634418 (executing program) 2021/07/19 17:34:35 fetching corpus: 30498, signal 469009/634418 (executing program) 2021/07/19 17:34:35 fetching corpus: 30548, signal 469211/634418 (executing program) 2021/07/19 17:34:35 fetching corpus: 30598, signal 469456/634418 (executing program) 2021/07/19 17:34:35 fetching corpus: 30648, signal 469669/634418 (executing program) 2021/07/19 17:34:35 fetching corpus: 30698, signal 469897/634418 (executing program) 2021/07/19 17:34:35 fetching corpus: 30748, signal 470162/634418 (executing program) 2021/07/19 17:34:36 fetching corpus: 30798, signal 470330/634418 (executing program) 2021/07/19 17:34:36 fetching corpus: 30848, signal 470564/634418 (executing program) 2021/07/19 17:34:36 fetching corpus: 30898, signal 470826/634418 (executing program) 2021/07/19 17:34:36 fetching corpus: 30948, signal 471089/634418 (executing program) 2021/07/19 17:34:36 fetching corpus: 30998, signal 471366/634418 (executing program) [* ] A start job is running for dev-ttyS0.device (9s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (9s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (10s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (10s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (11s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (12s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (12s / 1min 30s)[ *] A start job is running for dev-ttyS0.device (13s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (13s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (14s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (15s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (15s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (16s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (16s / 1min 30s)[* ] A start job is running for dev-ttyS0.device (17s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (18s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (18s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (19s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (20s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (20s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (21s / 1min 30s)[ *] A start job is running for dev-ttyS0.device (21s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (22s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (23s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (23s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (24s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (25s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (25s / 1min 30s)[* ] A start job is running for dev-ttyS0.device (26s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (26s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (27s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (28s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (28s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (29s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (29s / 1min 30s)[ *] A start job is running for dev-ttyS0.device (30s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (31s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (31s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (32s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (33s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (33s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (34s / 1min 30s)[* ] A start job is running for dev-ttyS0.device (34s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (35s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (36s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (36s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (37s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (38s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (38s / 1min 30s)[ *] A start job is running for dev-ttyS0.device (39s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (39s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (40s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (40s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (41s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (41s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (42s / 1min 30s)[* ] A start job is running for dev-ttyS0.device (42s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (43s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (43s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (44s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (44s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (45s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (45s / 1min 30s)[ *] A start job is running for dev-ttyS0.device (46s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (46s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (47s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (47s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (48s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (48s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (49s / 1min 30s)[* ] A start job is running for dev-ttyS0.device (49s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (50s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (50s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (51s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (51s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (52s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (52s / 1min 30s)[ *] A start job is running for dev-ttyS0.device (53s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (53s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (54s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (54s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (55s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (55s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (56s / 1min 30s)[* ] A start job is running for dev-ttyS0.device (56s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (57s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (57s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (58s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (58s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (59s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (59s / 1min 30s)[ *] A start job is running for dev-ttyS0.device (1min / 1min 30s)[ **] A start job is running for dev-ttyS0.device (1min / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (1min 1s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (1min 1s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (1min 2s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (1min 2s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (1min 3s / 1min 30s)[* ] A start job is running for dev-ttyS0.device (1min 3s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (1min 4s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (1min 4s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (1min 5s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (1min 5s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (1min 6s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (1min 6s / 1min 30s)[ *] A start job is running for dev-ttyS0.device (1min 7s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (1min 7s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (1min 8s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (1min 8s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (1min 9s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (1min 9s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (1min 10s / 1min 30s)[* ] A start job is running for dev-ttyS0.device (1min 10s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (1min 11s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (1min 11s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (1min 12s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (1min 12s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (1min 13s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (1min 13s / 1min 30s)[ *] A start job is running for dev-ttyS0.device (1min 14s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (1min 14s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (1min 15s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (1min 15s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (1min 16s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (1min 16s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (1min 17s / 1min 30s)[* ] A start job is running for dev-ttyS0.device (1min 17s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (1min 18s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (1min 18s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (1min 19s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (1min 19s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (1min 20s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (1min 20s / 1min 30s)[ *] A start job is running for dev-ttyS0.device (1min 21s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (1min 21s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (1min 22s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (1min 22s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (1min 23s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (1min 23s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (1min 24s / 1min 30s)[* ] A start job is running for dev-ttyS0.device (1min 24s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (1min 25s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (1min 25s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (1min 26s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (1min 26s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (1min 27s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (1min 27s / 1min 30s)[ *] A start job is running for dev-ttyS0.device (1min 28s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (1min 28s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (1min 29s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (1min 29s / 1min 30s)[ TIME ] Timed out waiting for device dev-ttyS0.device. [DEPEND] Dependency failed for Serial Getty on ttyS0. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. 2021/07/19 17:34:36 fetching corpus: 31048, signal 471635/634418 (executing program) [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... 2021/07/19 17:34:36 fetching corpus: 31098, signal 471937/634418 (executing program) [ OK ] Started Update UTMP about System Runlevel Changes. 2021/07/19 17:34:36 fetching corpus: 31148, signal 472077/634418 (executing program) 2021/07/19 17:34:36 fetching corpus: 31198, signal 472306/634418 (executing program) 2021/07/19 17:34:37 fetching corpus: 31248, signal 472539/634418 (executing program) 2021/07/19 17:34:37 fetching corpus: 31298, signal 472826/634418 (executing program) 2021/07/19 17:34:37 fetching corpus: 31348, signal 473034/634418 (executing program) 2021/07/19 17:34:37 fetching corpus: 31398, signal 473262/634418 (executing program) 2021/07/19 17:34:37 fetching corpus: 31448, signal 473592/634418 (executing program) 2021/07/19 17:34:37 fetching corpus: 31498, signal 473856/634418 (executing program) 2021/07/19 17:34:37 fetching corpus: 31548, signal 474122/634418 (executing program) 2021/07/19 17:34:37 fetching corpus: 31598, signal 474748/634418 (executing program) 2021/07/19 17:34:37 fetching corpus: 31648, signal 474984/634418 (executing program) 2021/07/19 17:34:37 fetching corpus: 31698, signal 475143/634418 (executing program) 2021/07/19 17:34:38 fetching corpus: 31748, signal 475361/634420 (executing program) 2021/07/19 17:34:38 fetching corpus: 31798, signal 475529/634420 (executing program) 2021/07/19 17:34:38 fetching corpus: 31848, signal 475766/634420 (executing program) 2021/07/19 17:34:38 fetching corpus: 31898, signal 475955/634420 (executing program) 2021/07/19 17:34:38 fetching corpus: 31948, signal 476212/634420 (executing program) 2021/07/19 17:34:38 fetching corpus: 31998, signal 476469/634420 (executing program) 2021/07/19 17:34:38 fetching corpus: 32048, signal 476727/634420 (executing program) 2021/07/19 17:34:38 fetching corpus: 32098, signal 476990/634420 (executing program) 2021/07/19 17:34:38 fetching corpus: 32148, signal 477210/634420 (executing program) 2021/07/19 17:34:39 fetching corpus: 32198, signal 477458/634420 (executing program) 2021/07/19 17:34:39 fetching corpus: 32248, signal 477638/634420 (executing program) 2021/07/19 17:34:39 fetching corpus: 32298, signal 477854/634421 (executing program) 2021/07/19 17:34:39 fetching corpus: 32348, signal 478191/634421 (executing program) 2021/07/19 17:34:39 fetching corpus: 32398, signal 478369/634421 (executing program) 2021/07/19 17:34:39 fetching corpus: 32448, signal 478560/634421 (executing program) 2021/07/19 17:34:39 fetching corpus: 32498, signal 478726/634423 (executing program) 2021/07/19 17:34:39 fetching corpus: 32548, signal 478953/634426 (executing program) 2021/07/19 17:34:39 fetching corpus: 32598, signal 479225/634426 (executing program) 2021/07/19 17:34:40 fetching corpus: 32648, signal 479380/634426 (executing program) 2021/07/19 17:34:40 fetching corpus: 32698, signal 479542/634426 (executing program) 2021/07/19 17:34:40 fetching corpus: 32748, signal 479767/634426 (executing program) 2021/07/19 17:34:40 fetching corpus: 32798, signal 479984/634426 (executing program) 2021/07/19 17:34:40 fetching corpus: 32848, signal 480148/634426 (executing program) 2021/07/19 17:34:40 fetching corpus: 32898, signal 480334/634428 (executing program) 2021/07/19 17:34:40 fetching corpus: 32948, signal 480557/634428 (executing program) 2021/07/19 17:34:40 fetching corpus: 32998, signal 480753/634428 (executing program) 2021/07/19 17:34:40 fetching corpus: 33048, signal 480993/634428 (executing program) 2021/07/19 17:34:41 fetching corpus: 33098, signal 481312/634429 (executing program) 2021/07/19 17:34:41 fetching corpus: 33148, signal 481654/634429 (executing program) 2021/07/19 17:34:41 fetching corpus: 33198, signal 481927/634429 (executing program) 2021/07/19 17:34:41 fetching corpus: 33248, signal 482177/634429 (executing program) 2021/07/19 17:34:41 fetching corpus: 33298, signal 482369/634429 (executing program) 2021/07/19 17:34:41 fetching corpus: 33348, signal 482594/634429 (executing program) 2021/07/19 17:34:41 fetching corpus: 33398, signal 482819/634429 (executing program) 2021/07/19 17:34:41 fetching corpus: 33448, signal 483084/634429 (executing program) 2021/07/19 17:34:42 fetching corpus: 33498, signal 483303/634429 (executing program) 2021/07/19 17:34:42 fetching corpus: 33548, signal 483463/634429 (executing program) 2021/07/19 17:34:42 fetching corpus: 33598, signal 483665/634429 (executing program) 2021/07/19 17:34:42 fetching corpus: 33648, signal 483867/634429 (executing program) 2021/07/19 17:34:42 fetching corpus: 33698, signal 484055/634429 (executing program) 2021/07/19 17:34:42 fetching corpus: 33748, signal 484259/634429 (executing program) 2021/07/19 17:34:42 fetching corpus: 33798, signal 484542/634429 (executing program) 2021/07/19 17:34:42 fetching corpus: 33848, signal 484770/634429 (executing program) 2021/07/19 17:34:43 fetching corpus: 33898, signal 484994/634429 (executing program) 2021/07/19 17:34:43 fetching corpus: 33948, signal 485198/634429 (executing program) 2021/07/19 17:34:43 fetching corpus: 33998, signal 485429/634435 (executing program) 2021/07/19 17:34:43 fetching corpus: 34048, signal 485665/634435 (executing program) 2021/07/19 17:34:43 fetching corpus: 34098, signal 485848/634435 (executing program) 2021/07/19 17:34:43 fetching corpus: 34148, signal 486059/634435 (executing program) 2021/07/19 17:34:43 fetching corpus: 34198, signal 486296/634435 (executing program) 2021/07/19 17:34:43 fetching corpus: 34248, signal 486452/634435 (executing program) 2021/07/19 17:34:43 fetching corpus: 34298, signal 486606/634435 (executing program) 2021/07/19 17:34:44 fetching corpus: 34348, signal 486868/634435 (executing program) 2021/07/19 17:34:44 fetching corpus: 34398, signal 487052/634435 (executing program) 2021/07/19 17:34:44 fetching corpus: 34448, signal 487292/634436 (executing program) 2021/07/19 17:34:44 fetching corpus: 34498, signal 487487/634436 (executing program) 2021/07/19 17:34:44 fetching corpus: 34548, signal 487656/634436 (executing program) 2021/07/19 17:34:44 fetching corpus: 34598, signal 487821/634436 (executing program) 2021/07/19 17:34:44 fetching corpus: 34648, signal 488010/634436 (executing program) 2021/07/19 17:34:44 fetching corpus: 34698, signal 488253/634436 (executing program) 2021/07/19 17:34:45 fetching corpus: 34748, signal 488467/634436 (executing program) 2021/07/19 17:34:45 fetching corpus: 34798, signal 488681/634436 (executing program) 2021/07/19 17:34:45 fetching corpus: 34848, signal 488838/634436 (executing program) 2021/07/19 17:34:45 fetching corpus: 34898, signal 489012/634436 (executing program) 2021/07/19 17:34:45 fetching corpus: 34948, signal 489295/634436 (executing program) 2021/07/19 17:34:45 fetching corpus: 34998, signal 489575/634436 (executing program) 2021/07/19 17:34:45 fetching corpus: 35048, signal 489793/634436 (executing program) 2021/07/19 17:34:45 fetching corpus: 35098, signal 490027/634438 (executing program) 2021/07/19 17:34:45 fetching corpus: 35148, signal 490252/634438 (executing program) 2021/07/19 17:34:45 fetching corpus: 35198, signal 490433/634438 (executing program) 2021/07/19 17:34:46 fetching corpus: 35248, signal 490696/634438 (executing program) 2021/07/19 17:34:46 fetching corpus: 35298, signal 490845/634438 (executing program) 2021/07/19 17:34:46 fetching corpus: 35348, signal 491064/634438 (executing program) 2021/07/19 17:34:46 fetching corpus: 35398, signal 491356/634438 (executing program) 2021/07/19 17:34:46 fetching corpus: 35448, signal 491572/634438 (executing program) 2021/07/19 17:34:46 fetching corpus: 35498, signal 491827/634439 (executing program) 2021/07/19 17:34:46 fetching corpus: 35548, signal 492088/634439 (executing program) 2021/07/19 17:34:46 fetching corpus: 35598, signal 492247/634439 (executing program) 2021/07/19 17:34:47 fetching corpus: 35648, signal 492440/634439 (executing program) 2021/07/19 17:34:47 fetching corpus: 35698, signal 492637/634439 (executing program) 2021/07/19 17:34:47 fetching corpus: 35748, signal 492827/634439 (executing program) 2021/07/19 17:34:47 fetching corpus: 35798, signal 493066/634441 (executing program) 2021/07/19 17:34:47 fetching corpus: 35848, signal 493250/634441 (executing program) 2021/07/19 17:34:47 fetching corpus: 35898, signal 493632/634441 (executing program) 2021/07/19 17:34:47 fetching corpus: 35948, signal 493848/634441 (executing program) 2021/07/19 17:34:47 fetching corpus: 35998, signal 494076/634441 (executing program) 2021/07/19 17:34:47 fetching corpus: 36048, signal 494307/634441 (executing program) 2021/07/19 17:34:48 fetching corpus: 36098, signal 494567/634441 (executing program) 2021/07/19 17:34:48 fetching corpus: 36148, signal 494782/634441 (executing program) 2021/07/19 17:34:48 fetching corpus: 36198, signal 494947/634441 (executing program) 2021/07/19 17:34:48 fetching corpus: 36248, signal 495172/634441 (executing program) 2021/07/19 17:34:48 fetching corpus: 36298, signal 495435/634441 (executing program) 2021/07/19 17:34:48 fetching corpus: 36348, signal 495585/634441 (executing program) 2021/07/19 17:34:48 fetching corpus: 36398, signal 495850/634441 (executing program) 2021/07/19 17:34:48 fetching corpus: 36448, signal 496072/634441 (executing program) 2021/07/19 17:34:49 fetching corpus: 36498, signal 496230/634441 (executing program) 2021/07/19 17:34:49 fetching corpus: 36548, signal 496508/634441 (executing program) 2021/07/19 17:34:49 fetching corpus: 36598, signal 496780/634441 (executing program) 2021/07/19 17:34:49 fetching corpus: 36648, signal 496966/634441 (executing program) 2021/07/19 17:34:49 fetching corpus: 36698, signal 497168/634441 (executing program) 2021/07/19 17:34:49 fetching corpus: 36748, signal 497396/634441 (executing program) 2021/07/19 17:34:49 fetching corpus: 36798, signal 497550/634441 (executing program) 2021/07/19 17:34:49 fetching corpus: 36848, signal 497807/634441 (executing program) 2021/07/19 17:34:50 fetching corpus: 36898, signal 497986/634441 (executing program) 2021/07/19 17:34:50 fetching corpus: 36948, signal 498199/634441 (executing program) 2021/07/19 17:34:50 fetching corpus: 36998, signal 498440/634441 (executing program) 2021/07/19 17:34:50 fetching corpus: 37048, signal 498617/634441 (executing program) 2021/07/19 17:34:50 fetching corpus: 37098, signal 498829/634441 (executing program) 2021/07/19 17:34:50 fetching corpus: 37148, signal 499080/634441 (executing program) 2021/07/19 17:34:50 fetching corpus: 37198, signal 499279/634441 (executing program) 2021/07/19 17:34:50 fetching corpus: 37248, signal 499470/634441 (executing program) 2021/07/19 17:34:50 fetching corpus: 37298, signal 499699/634441 (executing program) 2021/07/19 17:34:51 fetching corpus: 37348, signal 499870/634441 (executing program) 2021/07/19 17:34:51 fetching corpus: 37398, signal 500085/634441 (executing program) 2021/07/19 17:34:51 fetching corpus: 37448, signal 500569/634441 (executing program) 2021/07/19 17:34:51 fetching corpus: 37498, signal 500756/634441 (executing program) 2021/07/19 17:34:51 fetching corpus: 37548, signal 500943/634441 (executing program) 2021/07/19 17:34:51 fetching corpus: 37598, signal 501189/634441 (executing program) 2021/07/19 17:34:51 fetching corpus: 37648, signal 501438/634441 (executing program) 2021/07/19 17:34:51 fetching corpus: 37698, signal 501601/634442 (executing program) 2021/07/19 17:34:51 fetching corpus: 37748, signal 501765/634442 (executing program) 2021/07/19 17:34:51 fetching corpus: 37798, signal 501968/634442 (executing program) 2021/07/19 17:34:52 fetching corpus: 37848, signal 502180/634442 (executing program) 2021/07/19 17:34:52 fetching corpus: 37898, signal 502421/634442 (executing program) 2021/07/19 17:34:52 fetching corpus: 37948, signal 502596/634444 (executing program) 2021/07/19 17:34:52 fetching corpus: 37998, signal 502795/634445 (executing program) 2021/07/19 17:34:52 fetching corpus: 38048, signal 503054/634445 (executing program) 2021/07/19 17:34:52 fetching corpus: 38098, signal 503253/634445 (executing program) 2021/07/19 17:34:52 fetching corpus: 38148, signal 503430/634445 (executing program) 2021/07/19 17:34:52 fetching corpus: 38198, signal 503614/634445 (executing program) 2021/07/19 17:34:53 fetching corpus: 38248, signal 503806/634446 (executing program) 2021/07/19 17:34:53 fetching corpus: 38298, signal 503972/634446 (executing program) 2021/07/19 17:34:53 fetching corpus: 38348, signal 504134/634446 (executing program) 2021/07/19 17:34:53 fetching corpus: 38398, signal 504355/634446 (executing program) 2021/07/19 17:34:53 fetching corpus: 38448, signal 504634/634446 (executing program) 2021/07/19 17:34:53 fetching corpus: 38498, signal 504867/634446 (executing program) 2021/07/19 17:34:53 fetching corpus: 38548, signal 505021/634446 (executing program) 2021/07/19 17:34:53 fetching corpus: 38598, signal 505231/634446 (executing program) 2021/07/19 17:34:53 fetching corpus: 38648, signal 505359/634446 (executing program) 2021/07/19 17:34:53 fetching corpus: 38698, signal 505546/634446 (executing program) 2021/07/19 17:34:54 fetching corpus: 38748, signal 505747/634446 (executing program) 2021/07/19 17:34:54 fetching corpus: 38798, signal 505941/634447 (executing program) 2021/07/19 17:34:54 fetching corpus: 38848, signal 506092/634447 (executing program) 2021/07/19 17:34:54 fetching corpus: 38898, signal 506310/634450 (executing program) 2021/07/19 17:34:54 fetching corpus: 38948, signal 506563/634450 (executing program) 2021/07/19 17:34:54 fetching corpus: 38998, signal 506753/634450 (executing program) 2021/07/19 17:34:54 fetching corpus: 39048, signal 506941/634450 (executing program) 2021/07/19 17:34:54 fetching corpus: 39098, signal 507095/634450 (executing program) 2021/07/19 17:34:54 fetching corpus: 39148, signal 507376/634450 (executing program) 2021/07/19 17:34:54 fetching corpus: 39198, signal 507582/634450 (executing program) 2021/07/19 17:34:55 fetching corpus: 39248, signal 507817/634450 (executing program) 2021/07/19 17:34:55 fetching corpus: 39298, signal 507987/634450 (executing program) 2021/07/19 17:34:55 fetching corpus: 39348, signal 508165/634450 (executing program) 2021/07/19 17:34:55 fetching corpus: 39398, signal 508401/634450 (executing program) 2021/07/19 17:34:55 fetching corpus: 39448, signal 508568/634450 (executing program) 2021/07/19 17:34:55 fetching corpus: 39498, signal 508806/634450 (executing program) 2021/07/19 17:34:55 fetching corpus: 39548, signal 509045/634450 (executing program) 2021/07/19 17:34:55 fetching corpus: 39598, signal 509247/634450 (executing program) 2021/07/19 17:34:56 fetching corpus: 39648, signal 509404/634450 (executing program) 2021/07/19 17:34:56 fetching corpus: 39698, signal 509629/634450 (executing program) 2021/07/19 17:34:56 fetching corpus: 39748, signal 509787/634450 (executing program) 2021/07/19 17:34:56 fetching corpus: 39798, signal 509961/634450 (executing program) 2021/07/19 17:34:56 fetching corpus: 39848, signal 510127/634450 (executing program) 2021/07/19 17:34:56 fetching corpus: 39898, signal 510355/634450 (executing program) 2021/07/19 17:34:56 fetching corpus: 39948, signal 510494/634450 (executing program) 2021/07/19 17:34:56 fetching corpus: 39998, signal 510652/634450 (executing program) 2021/07/19 17:34:57 fetching corpus: 40048, signal 510955/634450 (executing program) 2021/07/19 17:34:57 fetching corpus: 40098, signal 511142/634450 (executing program) 2021/07/19 17:34:57 fetching corpus: 40148, signal 511413/634450 (executing program) 2021/07/19 17:34:57 fetching corpus: 40198, signal 511568/634450 (executing program) 2021/07/19 17:34:57 fetching corpus: 40248, signal 511806/634450 (executing program) 2021/07/19 17:34:57 fetching corpus: 40298, signal 512008/634450 (executing program) 2021/07/19 17:34:57 fetching corpus: 40348, signal 512187/634450 (executing program) 2021/07/19 17:34:57 fetching corpus: 40398, signal 512384/634450 (executing program) 2021/07/19 17:34:58 fetching corpus: 40448, signal 512535/634450 (executing program) 2021/07/19 17:34:58 fetching corpus: 40498, signal 512693/634450 (executing program) 2021/07/19 17:34:58 fetching corpus: 40548, signal 512840/634450 (executing program) 2021/07/19 17:34:58 fetching corpus: 40598, signal 512945/634450 (executing program) 2021/07/19 17:34:58 fetching corpus: 40648, signal 513131/634450 (executing program) 2021/07/19 17:34:58 fetching corpus: 40698, signal 513351/634450 (executing program) 2021/07/19 17:34:58 fetching corpus: 40748, signal 513547/634450 (executing program) 2021/07/19 17:34:58 fetching corpus: 40798, signal 513710/634450 (executing program) 2021/07/19 17:34:58 fetching corpus: 40848, signal 513876/634450 (executing program) 2021/07/19 17:34:58 fetching corpus: 40898, signal 514061/634450 (executing program) 2021/07/19 17:34:59 fetching corpus: 40948, signal 514212/634450 (executing program) 2021/07/19 17:34:59 fetching corpus: 40998, signal 514371/634450 (executing program) 2021/07/19 17:34:59 fetching corpus: 41048, signal 514522/634450 (executing program) 2021/07/19 17:34:59 fetching corpus: 41098, signal 514665/634450 (executing program) 2021/07/19 17:34:59 fetching corpus: 41148, signal 514834/634450 (executing program) 2021/07/19 17:34:59 fetching corpus: 41198, signal 515002/634450 (executing program) 2021/07/19 17:34:59 fetching corpus: 41248, signal 515231/634450 (executing program) 2021/07/19 17:34:59 fetching corpus: 41298, signal 515394/634450 (executing program) 2021/07/19 17:34:59 fetching corpus: 41348, signal 515597/634450 (executing program) 2021/07/19 17:34:59 fetching corpus: 41398, signal 515832/634450 (executing program) 2021/07/19 17:34:59 fetching corpus: 41448, signal 515970/634450 (executing program) 2021/07/19 17:35:00 fetching corpus: 41498, signal 516138/634450 (executing program) 2021/07/19 17:35:00 fetching corpus: 41548, signal 516394/634450 (executing program) 2021/07/19 17:35:00 fetching corpus: 41598, signal 516545/634450 (executing program) 2021/07/19 17:35:00 fetching corpus: 41648, signal 516751/634450 (executing program) 2021/07/19 17:35:00 fetching corpus: 41698, signal 516914/634450 (executing program) 2021/07/19 17:35:00 fetching corpus: 41748, signal 517086/634450 (executing program) 2021/07/19 17:35:00 fetching corpus: 41798, signal 517258/634450 (executing program) 2021/07/19 17:35:00 fetching corpus: 41848, signal 517431/634451 (executing program) 2021/07/19 17:35:00 fetching corpus: 41898, signal 517559/634451 (executing program) 2021/07/19 17:35:01 fetching corpus: 41948, signal 517740/634451 (executing program) 2021/07/19 17:35:01 fetching corpus: 41998, signal 517977/634451 (executing program) 2021/07/19 17:35:01 fetching corpus: 42048, signal 518154/634451 (executing program) 2021/07/19 17:35:01 fetching corpus: 42098, signal 518404/634451 (executing program) 2021/07/19 17:35:01 fetching corpus: 42148, signal 518597/634451 (executing program) 2021/07/19 17:35:01 fetching corpus: 42198, signal 518843/634451 (executing program) 2021/07/19 17:35:01 fetching corpus: 42248, signal 519090/634451 (executing program) 2021/07/19 17:35:01 fetching corpus: 42298, signal 519328/634451 (executing program) 2021/07/19 17:35:01 fetching corpus: 42348, signal 519483/634451 (executing program) 2021/07/19 17:35:02 fetching corpus: 42398, signal 519641/634451 (executing program) 2021/07/19 17:35:02 fetching corpus: 42448, signal 519773/634451 (executing program) 2021/07/19 17:35:02 fetching corpus: 42498, signal 519978/634451 (executing program) 2021/07/19 17:35:02 fetching corpus: 42548, signal 520134/634451 (executing program) 2021/07/19 17:35:02 fetching corpus: 42598, signal 520321/634451 (executing program) 2021/07/19 17:35:02 fetching corpus: 42648, signal 520486/634453 (executing program) 2021/07/19 17:35:02 fetching corpus: 42698, signal 520606/634453 (executing program) 2021/07/19 17:35:02 fetching corpus: 42748, signal 520788/634453 (executing program) 2021/07/19 17:35:02 fetching corpus: 42798, signal 520937/634453 (executing program) 2021/07/19 17:35:03 fetching corpus: 42848, signal 521105/634453 (executing program) 2021/07/19 17:35:03 fetching corpus: 42898, signal 521309/634453 (executing program) 2021/07/19 17:35:03 fetching corpus: 42948, signal 521532/634453 (executing program) 2021/07/19 17:35:03 fetching corpus: 42998, signal 521755/634453 (executing program) 2021/07/19 17:35:03 fetching corpus: 43048, signal 521883/634453 (executing program) 2021/07/19 17:35:03 fetching corpus: 43098, signal 522049/634455 (executing program) 2021/07/19 17:35:03 fetching corpus: 43148, signal 522276/634455 (executing program) 2021/07/19 17:35:03 fetching corpus: 43198, signal 522451/634455 (executing program) 2021/07/19 17:35:04 fetching corpus: 43248, signal 522611/634455 (executing program) 2021/07/19 17:35:04 fetching corpus: 43298, signal 522773/634455 (executing program) 2021/07/19 17:35:04 fetching corpus: 43348, signal 522953/634455 (executing program) 2021/07/19 17:35:04 fetching corpus: 43398, signal 523151/634455 (executing program) 2021/07/19 17:35:04 fetching corpus: 43448, signal 523317/634455 (executing program) 2021/07/19 17:35:04 fetching corpus: 43498, signal 523465/634455 (executing program) 2021/07/19 17:35:04 fetching corpus: 43548, signal 523623/634455 (executing program) 2021/07/19 17:35:04 fetching corpus: 43598, signal 523818/634455 (executing program) 2021/07/19 17:35:04 fetching corpus: 43648, signal 523985/634455 (executing program) 2021/07/19 17:35:05 fetching corpus: 43698, signal 524160/634456 (executing program) 2021/07/19 17:35:05 fetching corpus: 43748, signal 524341/634456 (executing program) 2021/07/19 17:35:05 fetching corpus: 43798, signal 524547/634456 (executing program) 2021/07/19 17:35:05 fetching corpus: 43848, signal 524714/634456 (executing program) 2021/07/19 17:35:05 fetching corpus: 43898, signal 524885/634456 (executing program) 2021/07/19 17:35:05 fetching corpus: 43948, signal 525019/634456 (executing program) 2021/07/19 17:35:05 fetching corpus: 43998, signal 525166/634456 (executing program) 2021/07/19 17:35:05 fetching corpus: 44048, signal 525341/634456 (executing program) 2021/07/19 17:35:06 fetching corpus: 44098, signal 525529/634456 (executing program) 2021/07/19 17:35:06 fetching corpus: 44148, signal 525741/634456 (executing program) 2021/07/19 17:35:06 fetching corpus: 44198, signal 525881/634456 (executing program) 2021/07/19 17:35:06 fetching corpus: 44248, signal 526014/634456 (executing program) 2021/07/19 17:35:06 fetching corpus: 44298, signal 526213/634456 (executing program) 2021/07/19 17:35:06 fetching corpus: 44348, signal 526429/634456 (executing program) 2021/07/19 17:35:06 fetching corpus: 44398, signal 526623/634456 (executing program) 2021/07/19 17:35:06 fetching corpus: 44448, signal 526783/634456 (executing program) 2021/07/19 17:35:06 fetching corpus: 44498, signal 526935/634456 (executing program) 2021/07/19 17:35:06 fetching corpus: 44548, signal 527076/634456 (executing program) 2021/07/19 17:35:07 fetching corpus: 44598, signal 527254/634456 (executing program) 2021/07/19 17:35:07 fetching corpus: 44648, signal 527460/634456 (executing program) 2021/07/19 17:35:07 fetching corpus: 44698, signal 527610/634456 (executing program) 2021/07/19 17:35:07 fetching corpus: 44748, signal 527843/634456 (executing program) 2021/07/19 17:35:07 fetching corpus: 44798, signal 528028/634456 (executing program) 2021/07/19 17:35:07 fetching corpus: 44848, signal 528159/634456 (executing program) 2021/07/19 17:35:07 fetching corpus: 44898, signal 528334/634456 (executing program) 2021/07/19 17:35:07 fetching corpus: 44948, signal 528544/634456 (executing program) 2021/07/19 17:35:07 fetching corpus: 44998, signal 528741/634456 (executing program) 2021/07/19 17:35:07 fetching corpus: 45048, signal 528940/634456 (executing program) 2021/07/19 17:35:08 fetching corpus: 45098, signal 529065/634456 (executing program) 2021/07/19 17:35:08 fetching corpus: 45148, signal 529295/634456 (executing program) 2021/07/19 17:35:08 fetching corpus: 45198, signal 529477/634456 (executing program) 2021/07/19 17:35:08 fetching corpus: 45248, signal 529619/634456 (executing program) 2021/07/19 17:35:08 fetching corpus: 45298, signal 529765/634456 (executing program) 2021/07/19 17:35:08 fetching corpus: 45348, signal 529977/634456 (executing program) 2021/07/19 17:35:08 fetching corpus: 45398, signal 530252/634456 (executing program) 2021/07/19 17:35:08 fetching corpus: 45448, signal 530491/634456 (executing program) 2021/07/19 17:35:08 fetching corpus: 45498, signal 530745/634456 (executing program) 2021/07/19 17:35:08 fetching corpus: 45548, signal 530926/634456 (executing program) 2021/07/19 17:35:08 fetching corpus: 45598, signal 531049/634456 (executing program) 2021/07/19 17:35:08 fetching corpus: 45648, signal 531185/634456 (executing program) 2021/07/19 17:35:09 fetching corpus: 45698, signal 531372/634456 (executing program) 2021/07/19 17:35:09 fetching corpus: 45747, signal 531519/634456 (executing program) 2021/07/19 17:35:09 fetching corpus: 45797, signal 531676/634456 (executing program) 2021/07/19 17:35:09 fetching corpus: 45847, signal 531886/634456 (executing program) 2021/07/19 17:35:09 fetching corpus: 45897, signal 532067/634456 (executing program) 2021/07/19 17:35:09 fetching corpus: 45947, signal 532215/634456 (executing program) 2021/07/19 17:35:09 fetching corpus: 45997, signal 532379/634456 (executing program) 2021/07/19 17:35:09 fetching corpus: 46047, signal 532587/634456 (executing program) 2021/07/19 17:35:10 fetching corpus: 46097, signal 532770/634456 (executing program) 2021/07/19 17:35:10 fetching corpus: 46147, signal 532901/634456 (executing program) 2021/07/19 17:35:10 fetching corpus: 46197, signal 533062/634456 (executing program) 2021/07/19 17:35:10 fetching corpus: 46247, signal 533234/634456 (executing program) 2021/07/19 17:35:10 fetching corpus: 46297, signal 533502/634456 (executing program) 2021/07/19 17:35:10 fetching corpus: 46347, signal 533664/634456 (executing program) 2021/07/19 17:35:10 fetching corpus: 46397, signal 533809/634456 (executing program) 2021/07/19 17:35:10 fetching corpus: 46447, signal 533933/634456 (executing program) 2021/07/19 17:35:11 fetching corpus: 46497, signal 534170/634456 (executing program) 2021/07/19 17:35:11 fetching corpus: 46547, signal 534376/634456 (executing program) 2021/07/19 17:35:11 fetching corpus: 46597, signal 534515/634456 (executing program) 2021/07/19 17:35:11 fetching corpus: 46647, signal 534723/634456 (executing program) 2021/07/19 17:35:11 fetching corpus: 46697, signal 534905/634456 (executing program) 2021/07/19 17:35:11 fetching corpus: 46747, signal 535152/634456 (executing program) 2021/07/19 17:35:11 fetching corpus: 46797, signal 535351/634456 (executing program) 2021/07/19 17:35:11 fetching corpus: 46847, signal 535548/634456 (executing program) 2021/07/19 17:35:12 fetching corpus: 46897, signal 535781/634456 (executing program) 2021/07/19 17:35:12 fetching corpus: 46947, signal 535980/634456 (executing program) 2021/07/19 17:35:12 fetching corpus: 46997, signal 536130/634456 (executing program) 2021/07/19 17:35:12 fetching corpus: 47047, signal 536263/634456 (executing program) 2021/07/19 17:35:12 fetching corpus: 47097, signal 536506/634456 (executing program) 2021/07/19 17:35:12 fetching corpus: 47147, signal 536754/634456 (executing program) 2021/07/19 17:35:12 fetching corpus: 47197, signal 536951/634456 (executing program) 2021/07/19 17:35:12 fetching corpus: 47247, signal 537155/634456 (executing program) 2021/07/19 17:35:12 fetching corpus: 47297, signal 537299/634456 (executing program) 2021/07/19 17:35:13 fetching corpus: 47347, signal 537488/634456 (executing program) 2021/07/19 17:35:13 fetching corpus: 47397, signal 537671/634456 (executing program) 2021/07/19 17:35:13 fetching corpus: 47447, signal 537883/634456 (executing program) 2021/07/19 17:35:13 fetching corpus: 47497, signal 538037/634456 (executing program) 2021/07/19 17:35:13 fetching corpus: 47547, signal 538207/634456 (executing program) 2021/07/19 17:35:13 fetching corpus: 47597, signal 538352/634456 (executing program) 2021/07/19 17:35:13 fetching corpus: 47647, signal 538537/634456 (executing program) 2021/07/19 17:35:13 fetching corpus: 47697, signal 538688/634456 (executing program) 2021/07/19 17:35:14 fetching corpus: 47747, signal 538869/634456 (executing program) 2021/07/19 17:35:14 fetching corpus: 47797, signal 539034/634456 (executing program) 2021/07/19 17:35:14 fetching corpus: 47847, signal 539169/634456 (executing program) 2021/07/19 17:35:14 fetching corpus: 47897, signal 539351/634456 (executing program) 2021/07/19 17:35:14 fetching corpus: 47947, signal 539483/634456 (executing program) 2021/07/19 17:35:14 fetching corpus: 47997, signal 539630/634456 (executing program) 2021/07/19 17:35:14 fetching corpus: 48047, signal 539796/634456 (executing program) 2021/07/19 17:35:14 fetching corpus: 48097, signal 539907/634456 (executing program) 2021/07/19 17:35:14 fetching corpus: 48147, signal 540095/634456 (executing program) 2021/07/19 17:35:15 fetching corpus: 48197, signal 540229/634456 (executing program) 2021/07/19 17:35:15 fetching corpus: 48247, signal 540358/634456 (executing program) 2021/07/19 17:35:15 fetching corpus: 48297, signal 540531/634456 (executing program) 2021/07/19 17:35:15 fetching corpus: 48347, signal 540687/634456 (executing program) 2021/07/19 17:35:15 fetching corpus: 48397, signal 540872/634456 (executing program) 2021/07/19 17:35:15 fetching corpus: 48447, signal 541001/634456 (executing program) 2021/07/19 17:35:15 fetching corpus: 48497, signal 541143/634456 (executing program) 2021/07/19 17:35:15 fetching corpus: 48547, signal 541276/634456 (executing program) 2021/07/19 17:35:15 fetching corpus: 48597, signal 541479/634456 (executing program) 2021/07/19 17:35:16 fetching corpus: 48647, signal 541642/634456 (executing program) 2021/07/19 17:35:16 fetching corpus: 48697, signal 541839/634456 (executing program) 2021/07/19 17:35:16 fetching corpus: 48747, signal 541975/634456 (executing program) 2021/07/19 17:35:16 fetching corpus: 48797, signal 542102/634456 (executing program) 2021/07/19 17:35:16 fetching corpus: 48847, signal 542261/634456 (executing program) 2021/07/19 17:35:16 fetching corpus: 48897, signal 542444/634456 (executing program) 2021/07/19 17:35:16 fetching corpus: 48947, signal 542621/634456 (executing program) 2021/07/19 17:35:16 fetching corpus: 48997, signal 542785/634456 (executing program) 2021/07/19 17:35:16 fetching corpus: 49047, signal 542943/634456 (executing program) 2021/07/19 17:35:16 fetching corpus: 49097, signal 543131/634456 (executing program) 2021/07/19 17:35:17 fetching corpus: 49147, signal 543280/634456 (executing program) 2021/07/19 17:35:17 fetching corpus: 49197, signal 543460/634456 (executing program) 2021/07/19 17:35:17 fetching corpus: 49247, signal 543616/634456 (executing program) 2021/07/19 17:35:17 fetching corpus: 49297, signal 543825/634456 (executing program) 2021/07/19 17:35:17 fetching corpus: 49347, signal 543932/634456 (executing program) 2021/07/19 17:35:17 fetching corpus: 49397, signal 544088/634456 (executing program) 2021/07/19 17:35:17 fetching corpus: 49447, signal 544222/634456 (executing program) 2021/07/19 17:35:17 fetching corpus: 49497, signal 544345/634456 (executing program) 2021/07/19 17:35:17 fetching corpus: 49547, signal 544565/634456 (executing program) 2021/07/19 17:35:17 fetching corpus: 49597, signal 544703/634456 (executing program) 2021/07/19 17:35:18 fetching corpus: 49647, signal 544892/634457 (executing program) 2021/07/19 17:35:18 fetching corpus: 49697, signal 545044/634457 (executing program) 2021/07/19 17:35:18 fetching corpus: 49747, signal 545202/634457 (executing program) 2021/07/19 17:35:18 fetching corpus: 49797, signal 545401/634457 (executing program) 2021/07/19 17:35:18 fetching corpus: 49847, signal 545567/634457 (executing program) 2021/07/19 17:35:18 fetching corpus: 49897, signal 545721/634457 (executing program) 2021/07/19 17:35:18 fetching corpus: 49947, signal 545897/634457 (executing program) 2021/07/19 17:35:18 fetching corpus: 49997, signal 546058/634457 (executing program) 2021/07/19 17:35:18 fetching corpus: 50047, signal 546251/634457 (executing program) 2021/07/19 17:35:18 fetching corpus: 50097, signal 546482/634457 (executing program) 2021/07/19 17:35:19 fetching corpus: 50147, signal 546622/634461 (executing program) 2021/07/19 17:35:19 fetching corpus: 50197, signal 546845/634461 (executing program) 2021/07/19 17:35:19 fetching corpus: 50247, signal 547019/634461 (executing program) 2021/07/19 17:35:19 fetching corpus: 50297, signal 547246/634461 (executing program) 2021/07/19 17:35:19 fetching corpus: 50347, signal 547379/634461 (executing program) 2021/07/19 17:35:19 fetching corpus: 50397, signal 547518/634461 (executing program) 2021/07/19 17:35:19 fetching corpus: 50447, signal 547649/634461 (executing program) 2021/07/19 17:35:19 fetching corpus: 50497, signal 547895/634461 (executing program) 2021/07/19 17:35:19 fetching corpus: 50547, signal 548131/634461 (executing program) 2021/07/19 17:35:20 fetching corpus: 50597, signal 548359/634461 (executing program) 2021/07/19 17:35:20 fetching corpus: 50647, signal 548518/634461 (executing program) 2021/07/19 17:35:20 fetching corpus: 50697, signal 548690/634461 (executing program) 2021/07/19 17:35:20 fetching corpus: 50747, signal 548859/634461 (executing program) 2021/07/19 17:35:20 fetching corpus: 50797, signal 549123/634461 (executing program) 2021/07/19 17:35:20 fetching corpus: 50847, signal 549301/634461 (executing program) 2021/07/19 17:35:20 fetching corpus: 50897, signal 549457/634461 (executing program) 2021/07/19 17:35:20 fetching corpus: 50947, signal 549584/634461 (executing program) 2021/07/19 17:35:21 fetching corpus: 50997, signal 549724/634461 (executing program) 2021/07/19 17:35:21 fetching corpus: 51047, signal 549853/634461 (executing program) 2021/07/19 17:35:21 fetching corpus: 51097, signal 550039/634461 (executing program) 2021/07/19 17:35:21 fetching corpus: 51147, signal 550167/634461 (executing program) 2021/07/19 17:35:21 fetching corpus: 51197, signal 550371/634461 (executing program) 2021/07/19 17:35:21 fetching corpus: 51247, signal 550581/634461 (executing program) 2021/07/19 17:35:21 fetching corpus: 51297, signal 550714/634461 (executing program) 2021/07/19 17:35:21 fetching corpus: 51347, signal 550923/634461 (executing program) 2021/07/19 17:35:21 fetching corpus: 51397, signal 551084/634461 (executing program) 2021/07/19 17:35:21 fetching corpus: 51447, signal 551191/634461 (executing program) 2021/07/19 17:35:21 fetching corpus: 51497, signal 551316/634461 (executing program) 2021/07/19 17:35:21 fetching corpus: 51547, signal 551543/634461 (executing program) 2021/07/19 17:35:22 fetching corpus: 51597, signal 551750/634461 (executing program) 2021/07/19 17:35:22 fetching corpus: 51647, signal 551874/634461 (executing program) 2021/07/19 17:35:22 fetching corpus: 51697, signal 552089/634461 (executing program) 2021/07/19 17:35:22 fetching corpus: 51747, signal 552239/634461 (executing program) 2021/07/19 17:35:22 fetching corpus: 51797, signal 552395/634461 (executing program) 2021/07/19 17:35:22 fetching corpus: 51847, signal 552557/634461 (executing program) 2021/07/19 17:35:22 fetching corpus: 51897, signal 552707/634461 (executing program) 2021/07/19 17:35:22 fetching corpus: 51947, signal 552914/634461 (executing program) 2021/07/19 17:35:22 fetching corpus: 51997, signal 553072/634461 (executing program) 2021/07/19 17:35:23 fetching corpus: 52047, signal 553258/634461 (executing program) 2021/07/19 17:35:23 fetching corpus: 52097, signal 553435/634461 (executing program) 2021/07/19 17:35:23 fetching corpus: 52147, signal 553617/634463 (executing program) 2021/07/19 17:35:23 fetching corpus: 52197, signal 553746/634463 (executing program) 2021/07/19 17:35:23 fetching corpus: 52247, signal 553914/634463 (executing program) 2021/07/19 17:35:23 fetching corpus: 52297, signal 554038/634463 (executing program) 2021/07/19 17:35:23 fetching corpus: 52347, signal 554175/634463 (executing program) 2021/07/19 17:35:23 fetching corpus: 52397, signal 554355/634463 (executing program) 2021/07/19 17:35:24 fetching corpus: 52447, signal 554514/634463 (executing program) 2021/07/19 17:35:24 fetching corpus: 52497, signal 554686/634463 (executing program) 2021/07/19 17:35:24 fetching corpus: 52547, signal 554819/634463 (executing program) 2021/07/19 17:35:24 fetching corpus: 52597, signal 554980/634463 (executing program) 2021/07/19 17:35:24 fetching corpus: 52647, signal 555129/634463 (executing program) 2021/07/19 17:35:24 fetching corpus: 52697, signal 555251/634463 (executing program) 2021/07/19 17:35:24 fetching corpus: 52747, signal 555393/634463 (executing program) 2021/07/19 17:35:24 fetching corpus: 52797, signal 555533/634464 (executing program) 2021/07/19 17:35:24 fetching corpus: 52847, signal 555687/634464 (executing program) 2021/07/19 17:35:25 fetching corpus: 52897, signal 555832/634464 (executing program) 2021/07/19 17:35:25 fetching corpus: 52947, signal 555956/634464 (executing program) 2021/07/19 17:35:25 fetching corpus: 52997, signal 556120/634464 (executing program) 2021/07/19 17:35:25 fetching corpus: 53047, signal 556243/634464 (executing program) 2021/07/19 17:35:25 fetching corpus: 53097, signal 556405/634464 (executing program) 2021/07/19 17:35:25 fetching corpus: 53147, signal 556526/634464 (executing program) 2021/07/19 17:35:25 fetching corpus: 53197, signal 556704/634464 (executing program) 2021/07/19 17:35:25 fetching corpus: 53247, signal 556856/634464 (executing program) 2021/07/19 17:35:25 fetching corpus: 53297, signal 557027/634464 (executing program) 2021/07/19 17:35:26 fetching corpus: 53347, signal 557206/634464 (executing program) 2021/07/19 17:35:26 fetching corpus: 53397, signal 557360/634464 (executing program) 2021/07/19 17:35:26 fetching corpus: 53447, signal 557527/634464 (executing program) 2021/07/19 17:35:26 fetching corpus: 53497, signal 557672/634464 (executing program) 2021/07/19 17:35:26 fetching corpus: 53547, signal 557808/634464 (executing program) 2021/07/19 17:35:26 fetching corpus: 53597, signal 557997/634467 (executing program) 2021/07/19 17:35:26 fetching corpus: 53647, signal 558190/634467 (executing program) 2021/07/19 17:35:26 fetching corpus: 53697, signal 558340/634467 (executing program) 2021/07/19 17:35:26 fetching corpus: 53747, signal 558490/634467 (executing program) 2021/07/19 17:35:27 fetching corpus: 53797, signal 558678/634467 (executing program) 2021/07/19 17:35:27 fetching corpus: 53847, signal 558844/634467 (executing program) 2021/07/19 17:35:27 fetching corpus: 53897, signal 558992/634467 (executing program) 2021/07/19 17:35:27 fetching corpus: 53947, signal 559123/634467 (executing program) 2021/07/19 17:35:27 fetching corpus: 53997, signal 559265/634467 (executing program) 2021/07/19 17:35:27 fetching corpus: 54047, signal 559429/634467 (executing program) 2021/07/19 17:35:27 fetching corpus: 54097, signal 559607/634467 (executing program) 2021/07/19 17:35:28 fetching corpus: 54147, signal 559751/634467 (executing program) 2021/07/19 17:35:28 fetching corpus: 54197, signal 559923/634468 (executing program) 2021/07/19 17:35:28 fetching corpus: 54247, signal 560043/634468 (executing program) 2021/07/19 17:35:28 fetching corpus: 54297, signal 560185/634468 (executing program) 2021/07/19 17:35:28 fetching corpus: 54347, signal 560302/634468 (executing program) 2021/07/19 17:35:28 fetching corpus: 54397, signal 560534/634470 (executing program) 2021/07/19 17:35:28 fetching corpus: 54447, signal 560659/634470 (executing program) 2021/07/19 17:35:28 fetching corpus: 54497, signal 560799/634470 (executing program) 2021/07/19 17:35:28 fetching corpus: 54547, signal 560951/634470 (executing program) 2021/07/19 17:35:28 fetching corpus: 54597, signal 561082/634470 (executing program) 2021/07/19 17:35:29 fetching corpus: 54647, signal 561215/634471 (executing program) 2021/07/19 17:35:29 fetching corpus: 54697, signal 561352/634471 (executing program) 2021/07/19 17:35:29 fetching corpus: 54747, signal 561520/634471 (executing program) 2021/07/19 17:35:29 fetching corpus: 54797, signal 561696/634471 (executing program) 2021/07/19 17:35:29 fetching corpus: 54847, signal 561872/634471 (executing program) 2021/07/19 17:35:29 fetching corpus: 54897, signal 562028/634471 (executing program) 2021/07/19 17:35:29 fetching corpus: 54947, signal 562208/634471 (executing program) 2021/07/19 17:35:29 fetching corpus: 54997, signal 562310/634471 (executing program) 2021/07/19 17:35:29 fetching corpus: 55047, signal 562501/634471 (executing program) 2021/07/19 17:35:29 fetching corpus: 55097, signal 562628/634472 (executing program) 2021/07/19 17:35:29 fetching corpus: 55147, signal 562785/634472 (executing program) 2021/07/19 17:35:30 fetching corpus: 55197, signal 562928/634472 (executing program) 2021/07/19 17:35:30 fetching corpus: 55247, signal 563119/634472 (executing program) 2021/07/19 17:35:30 fetching corpus: 55297, signal 563251/634472 (executing program) 2021/07/19 17:35:30 fetching corpus: 55347, signal 563412/634472 (executing program) 2021/07/19 17:35:30 fetching corpus: 55397, signal 563538/634472 (executing program) 2021/07/19 17:35:30 fetching corpus: 55447, signal 563634/634472 (executing program) 2021/07/19 17:35:30 fetching corpus: 55497, signal 563875/634473 (executing program) 2021/07/19 17:35:30 fetching corpus: 55547, signal 564069/634473 (executing program) 2021/07/19 17:35:30 fetching corpus: 55597, signal 564205/634473 (executing program) 2021/07/19 17:35:30 fetching corpus: 55647, signal 564355/634473 (executing program) 2021/07/19 17:35:31 fetching corpus: 55697, signal 564510/634473 (executing program) 2021/07/19 17:35:31 fetching corpus: 55747, signal 564669/634473 (executing program) 2021/07/19 17:35:31 fetching corpus: 55797, signal 564831/634473 (executing program) 2021/07/19 17:35:31 fetching corpus: 55847, signal 565000/634473 (executing program) 2021/07/19 17:35:31 fetching corpus: 55897, signal 565146/634473 (executing program) 2021/07/19 17:35:31 fetching corpus: 55947, signal 565331/634473 (executing program) 2021/07/19 17:35:31 fetching corpus: 55997, signal 565451/634473 (executing program) 2021/07/19 17:35:31 fetching corpus: 56047, signal 565634/634473 (executing program) 2021/07/19 17:35:31 fetching corpus: 56097, signal 565753/634473 (executing program) 2021/07/19 17:35:32 fetching corpus: 56147, signal 565879/634473 (executing program) 2021/07/19 17:35:32 fetching corpus: 56197, signal 566051/634473 (executing program) 2021/07/19 17:35:32 fetching corpus: 56247, signal 566204/634473 (executing program) 2021/07/19 17:35:32 fetching corpus: 56297, signal 566375/634473 (executing program) 2021/07/19 17:35:32 fetching corpus: 56347, signal 566506/634473 (executing program) 2021/07/19 17:35:32 fetching corpus: 56397, signal 566646/634473 (executing program) 2021/07/19 17:35:32 fetching corpus: 56447, signal 566811/634473 (executing program) 2021/07/19 17:35:32 fetching corpus: 56497, signal 567007/634473 (executing program) 2021/07/19 17:35:32 fetching corpus: 56547, signal 567183/634473 (executing program) 2021/07/19 17:35:33 fetching corpus: 56597, signal 567384/634473 (executing program) 2021/07/19 17:35:33 fetching corpus: 56647, signal 567551/634473 (executing program) 2021/07/19 17:35:33 fetching corpus: 56697, signal 567695/634473 (executing program) 2021/07/19 17:35:33 fetching corpus: 56747, signal 567823/634473 (executing program) 2021/07/19 17:35:33 fetching corpus: 56797, signal 568045/634473 (executing program) 2021/07/19 17:35:33 fetching corpus: 56847, signal 568197/634473 (executing program) 2021/07/19 17:35:33 fetching corpus: 56897, signal 568326/634473 (executing program) 2021/07/19 17:35:33 fetching corpus: 56947, signal 568468/634473 (executing program) 2021/07/19 17:35:33 fetching corpus: 56997, signal 568600/634473 (executing program) 2021/07/19 17:35:34 fetching corpus: 57047, signal 568718/634473 (executing program) 2021/07/19 17:35:34 fetching corpus: 57097, signal 568893/634473 (executing program) 2021/07/19 17:35:34 fetching corpus: 57147, signal 569061/634473 (executing program) 2021/07/19 17:35:34 fetching corpus: 57197, signal 569227/634473 (executing program) 2021/07/19 17:35:34 fetching corpus: 57247, signal 569369/634473 (executing program) 2021/07/19 17:35:34 fetching corpus: 57297, signal 569510/634473 (executing program) 2021/07/19 17:35:34 fetching corpus: 57347, signal 569628/634473 (executing program) 2021/07/19 17:35:34 fetching corpus: 57397, signal 569806/634473 (executing program) 2021/07/19 17:35:34 fetching corpus: 57447, signal 569950/634473 (executing program) 2021/07/19 17:35:34 fetching corpus: 57497, signal 570099/634473 (executing program) 2021/07/19 17:35:35 fetching corpus: 57547, signal 570228/634473 (executing program) 2021/07/19 17:35:35 fetching corpus: 57597, signal 570357/634473 (executing program) 2021/07/19 17:35:35 fetching corpus: 57647, signal 570474/634473 (executing program) 2021/07/19 17:35:35 fetching corpus: 57697, signal 570616/634473 (executing program) 2021/07/19 17:35:35 fetching corpus: 57747, signal 570749/634473 (executing program) 2021/07/19 17:35:35 fetching corpus: 57797, signal 570933/634473 (executing program) 2021/07/19 17:35:35 fetching corpus: 57847, signal 571108/634473 (executing program) 2021/07/19 17:35:35 fetching corpus: 57897, signal 571244/634473 (executing program) 2021/07/19 17:35:35 fetching corpus: 57947, signal 571380/634473 (executing program) 2021/07/19 17:35:36 fetching corpus: 57997, signal 571532/634473 (executing program) 2021/07/19 17:35:36 fetching corpus: 58047, signal 571724/634473 (executing program) 2021/07/19 17:35:36 fetching corpus: 58097, signal 571870/634473 (executing program) 2021/07/19 17:35:36 fetching corpus: 58147, signal 572002/634473 (executing program) 2021/07/19 17:35:36 fetching corpus: 58197, signal 572135/634473 (executing program) 2021/07/19 17:35:36 fetching corpus: 58247, signal 572357/634473 (executing program) 2021/07/19 17:35:36 fetching corpus: 58297, signal 572467/634476 (executing program) 2021/07/19 17:35:36 fetching corpus: 58347, signal 572586/634476 (executing program) 2021/07/19 17:35:36 fetching corpus: 58397, signal 572734/634476 (executing program) 2021/07/19 17:35:36 fetching corpus: 58447, signal 572857/634476 (executing program) 2021/07/19 17:35:37 fetching corpus: 58497, signal 572963/634476 (executing program) 2021/07/19 17:35:37 fetching corpus: 58547, signal 573098/634476 (executing program) 2021/07/19 17:35:37 fetching corpus: 58597, signal 573248/634476 (executing program) 2021/07/19 17:35:37 fetching corpus: 58647, signal 573403/634476 (executing program) 2021/07/19 17:35:37 fetching corpus: 58697, signal 573591/634476 (executing program) 2021/07/19 17:35:37 fetching corpus: 58747, signal 573713/634476 (executing program) 2021/07/19 17:35:37 fetching corpus: 58797, signal 573884/634476 (executing program) 2021/07/19 17:35:38 fetching corpus: 58847, signal 574132/634476 (executing program) 2021/07/19 17:35:38 fetching corpus: 58897, signal 574283/634476 (executing program) 2021/07/19 17:35:38 fetching corpus: 58947, signal 574440/634476 (executing program) 2021/07/19 17:35:38 fetching corpus: 58997, signal 574617/634476 (executing program) 2021/07/19 17:35:38 fetching corpus: 59047, signal 574742/634476 (executing program) 2021/07/19 17:35:38 fetching corpus: 59097, signal 574880/634476 (executing program) 2021/07/19 17:35:38 fetching corpus: 59147, signal 575064/634476 (executing program) 2021/07/19 17:35:38 fetching corpus: 59197, signal 575276/634476 (executing program) 2021/07/19 17:35:38 fetching corpus: 59247, signal 575417/634478 (executing program) 2021/07/19 17:35:38 fetching corpus: 59297, signal 575644/634478 (executing program) 2021/07/19 17:35:39 fetching corpus: 59347, signal 575792/634478 (executing program) 2021/07/19 17:35:39 fetching corpus: 59397, signal 575917/634478 (executing program) 2021/07/19 17:35:39 fetching corpus: 59447, signal 576034/634478 (executing program) 2021/07/19 17:35:39 fetching corpus: 59497, signal 576214/634478 (executing program) 2021/07/19 17:35:39 fetching corpus: 59547, signal 576349/634478 (executing program) 2021/07/19 17:35:39 fetching corpus: 59597, signal 576542/634478 (executing program) 2021/07/19 17:35:39 fetching corpus: 59647, signal 576695/634478 (executing program) 2021/07/19 17:35:39 fetching corpus: 59697, signal 576835/634478 (executing program) 2021/07/19 17:35:39 fetching corpus: 59747, signal 576992/634479 (executing program) 2021/07/19 17:35:39 fetching corpus: 59797, signal 577126/634479 (executing program) 2021/07/19 17:35:40 fetching corpus: 59847, signal 577249/634479 (executing program) 2021/07/19 17:35:40 fetching corpus: 59897, signal 577361/634479 (executing program) 2021/07/19 17:35:40 fetching corpus: 59947, signal 577498/634479 (executing program) 2021/07/19 17:35:40 fetching corpus: 59997, signal 577704/634479 (executing program) 2021/07/19 17:35:40 fetching corpus: 60047, signal 577852/634479 (executing program) 2021/07/19 17:35:40 fetching corpus: 60097, signal 577972/634479 (executing program) 2021/07/19 17:35:40 fetching corpus: 60147, signal 578107/634479 (executing program) 2021/07/19 17:35:40 fetching corpus: 60197, signal 578258/634479 (executing program) 2021/07/19 17:35:40 fetching corpus: 60247, signal 578389/634479 (executing program) 2021/07/19 17:35:40 fetching corpus: 60297, signal 578554/634479 (executing program) 2021/07/19 17:35:41 fetching corpus: 60347, signal 578654/634479 (executing program) 2021/07/19 17:35:41 fetching corpus: 60397, signal 578826/634479 (executing program) 2021/07/19 17:35:41 fetching corpus: 60447, signal 578966/634479 (executing program) 2021/07/19 17:35:41 fetching corpus: 60497, signal 579086/634479 (executing program) 2021/07/19 17:35:41 fetching corpus: 60547, signal 579248/634479 (executing program) 2021/07/19 17:35:41 fetching corpus: 60597, signal 579373/634479 (executing program) 2021/07/19 17:35:41 fetching corpus: 60647, signal 579508/634479 (executing program) 2021/07/19 17:35:41 fetching corpus: 60697, signal 579714/634479 (executing program) 2021/07/19 17:35:41 fetching corpus: 60708, signal 579754/634479 (executing program) 2021/07/19 17:35:41 fetching corpus: 60708, signal 579754/634479 (executing program) 17:35:43 executing program 0: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000240)={0xffffffff}, 0x8) 2021/07/19 17:35:43 starting 6 fuzzer processes 17:35:43 executing program 2: accept4$vsock_stream(0xffffffffffffffff, 0x0, 0x0, 0x100800) 17:35:43 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="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", 0x116}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x3a) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffc}}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 17:35:43 executing program 3: r0 = inotify_init1(0x0) inotify_add_watch(r0, 0x0, 0x80000040) 17:35:43 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="860c3fe93c1242f4e7b126b097eaa769be6d05c41bd34e677d114b654b49938ca8db38f8c44f7b7d9c400000000000000087cfec79b04c2e1fea4b7a3dfc", 0x3e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x3a) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffc}}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 17:35:43 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="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", 0xfc}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x3a) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffc}}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) [ 164.593804][ T22] audit: type=1400 audit(1626716143.533:8): avc: denied { execmem } for pid=353 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 164.695724][ T359] cgroup1: Unknown subsys name 'perf_event' [ 164.703142][ T359] cgroup1: Unknown subsys name 'net_cls' [ 164.825326][ T361] cgroup1: Unknown subsys name 'perf_event' [ 164.832002][ T361] cgroup1: Unknown subsys name 'net_cls' [ 164.875422][ T366] cgroup1: Unknown subsys name 'perf_event' [ 164.881677][ T366] cgroup1: Unknown subsys name 'net_cls' [ 164.884634][ T359] bridge0: port 1(bridge_slave_0) entered blocking state [ 164.894299][ T359] bridge0: port 1(bridge_slave_0) entered disabled state [ 164.903260][ T367] cgroup1: Unknown subsys name 'perf_event' [ 164.910243][ T367] cgroup1: Unknown subsys name 'net_cls' [ 164.919293][ T368] cgroup1: Unknown subsys name 'perf_event' [ 164.925582][ T359] device bridge_slave_0 entered promiscuous mode [ 164.926215][ T368] cgroup1: Unknown subsys name 'net_cls' [ 164.932620][ T359] bridge0: port 2(bridge_slave_1) entered blocking state [ 164.944396][ T369] cgroup1: Unknown subsys name 'perf_event' [ 164.944627][ T359] bridge0: port 2(bridge_slave_1) entered disabled state [ 164.945091][ T359] device bridge_slave_1 entered promiscuous mode [ 164.951748][ T369] cgroup1: Unknown subsys name 'net_cls' [ 165.160434][ T368] bridge0: port 1(bridge_slave_0) entered blocking state [ 165.167714][ T368] bridge0: port 1(bridge_slave_0) entered disabled state [ 165.175184][ T368] device bridge_slave_0 entered promiscuous mode [ 165.183388][ T368] bridge0: port 2(bridge_slave_1) entered blocking state [ 165.190458][ T368] bridge0: port 2(bridge_slave_1) entered disabled state [ 165.197935][ T368] device bridge_slave_1 entered promiscuous mode [ 165.216027][ T361] bridge0: port 1(bridge_slave_0) entered blocking state [ 165.223044][ T361] bridge0: port 1(bridge_slave_0) entered disabled state [ 165.231067][ T361] device bridge_slave_0 entered promiscuous mode [ 165.246444][ T367] bridge0: port 1(bridge_slave_0) entered blocking state [ 165.253504][ T367] bridge0: port 1(bridge_slave_0) entered disabled state [ 165.261365][ T367] device bridge_slave_0 entered promiscuous mode [ 165.268373][ T366] bridge0: port 1(bridge_slave_0) entered blocking state [ 165.275980][ T366] bridge0: port 1(bridge_slave_0) entered disabled state [ 165.283425][ T366] device bridge_slave_0 entered promiscuous mode [ 165.290676][ T361] bridge0: port 2(bridge_slave_1) entered blocking state [ 165.298057][ T361] bridge0: port 2(bridge_slave_1) entered disabled state [ 165.305736][ T361] device bridge_slave_1 entered promiscuous mode [ 165.315545][ T367] bridge0: port 2(bridge_slave_1) entered blocking state [ 165.322713][ T367] bridge0: port 2(bridge_slave_1) entered disabled state [ 165.330766][ T367] device bridge_slave_1 entered promiscuous mode [ 165.343117][ T366] bridge0: port 2(bridge_slave_1) entered blocking state [ 165.350251][ T366] bridge0: port 2(bridge_slave_1) entered disabled state [ 165.357993][ T366] device bridge_slave_1 entered promiscuous mode [ 165.387523][ T359] bridge0: port 2(bridge_slave_1) entered blocking state [ 165.394577][ T359] bridge0: port 2(bridge_slave_1) entered forwarding state [ 165.401994][ T359] bridge0: port 1(bridge_slave_0) entered blocking state [ 165.409105][ T359] bridge0: port 1(bridge_slave_0) entered forwarding state [ 165.467766][ T369] bridge0: port 1(bridge_slave_0) entered blocking state [ 165.474954][ T369] bridge0: port 1(bridge_slave_0) entered disabled state [ 165.482405][ T369] device bridge_slave_0 entered promiscuous mode [ 165.507393][ T369] bridge0: port 2(bridge_slave_1) entered blocking state [ 165.514593][ T369] bridge0: port 2(bridge_slave_1) entered disabled state [ 165.521906][ T369] device bridge_slave_1 entered promiscuous mode [ 165.634111][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 165.642945][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 165.653365][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 165.661050][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 165.693114][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 165.712048][ T101] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 165.758144][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 165.786825][ T146] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 165.794676][ T146] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 165.802458][ T146] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 165.811602][ T146] bridge0: port 1(bridge_slave_0) entered blocking state [ 165.818637][ T146] bridge0: port 1(bridge_slave_0) entered forwarding state [ 165.826670][ T146] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 165.835057][ T146] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 165.843158][ T146] bridge0: port 2(bridge_slave_1) entered blocking state [ 165.850195][ T146] bridge0: port 2(bridge_slave_1) entered forwarding state [ 165.857527][ T146] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 165.865886][ T146] bridge0: port 1(bridge_slave_0) entered blocking state [ 165.872895][ T146] bridge0: port 1(bridge_slave_0) entered forwarding state [ 165.880228][ T146] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 165.888439][ T146] bridge0: port 2(bridge_slave_1) entered blocking state [ 165.895476][ T146] bridge0: port 2(bridge_slave_1) entered forwarding state [ 165.903478][ T146] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 165.911185][ T146] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 165.928063][ T146] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 165.936438][ T146] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 165.945857][ T146] bridge0: port 1(bridge_slave_0) entered blocking state [ 165.952870][ T146] bridge0: port 1(bridge_slave_0) entered forwarding state [ 165.960408][ T146] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 165.968192][ T146] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 165.987028][ T146] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 165.994984][ T146] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 166.002852][ T146] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 166.012058][ T146] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 166.020895][ T146] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 166.029050][ T146] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 166.037249][ T146] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 166.045262][ T146] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 166.053641][ T146] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 166.061883][ T146] bridge0: port 2(bridge_slave_1) entered blocking state [ 166.068983][ T146] bridge0: port 2(bridge_slave_1) entered forwarding state [ 166.084244][ T101] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 166.092543][ T101] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 166.100418][ T101] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 166.109081][ T101] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 166.117821][ T101] bridge0: port 1(bridge_slave_0) entered blocking state [ 166.124855][ T101] bridge0: port 1(bridge_slave_0) entered forwarding state [ 166.155585][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 166.163283][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 166.172986][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 166.181775][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 166.188809][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 166.196444][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 166.204414][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 166.212434][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 166.220518][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 166.228492][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 166.236628][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 166.244510][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 166.252481][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 166.260443][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 166.268797][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 166.277108][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 166.284112][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 166.291548][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 166.299743][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 166.308167][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 166.316503][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 166.324844][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 166.331862][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 166.369414][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 166.378047][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 166.388802][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 166.397127][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 166.405271][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 166.413507][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 166.421855][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 166.430329][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 166.438960][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 166.447001][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 166.454969][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 166.462858][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 166.471117][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 166.479465][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 166.487842][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 166.496122][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 166.504347][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 166.512832][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 166.534088][ T146] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 166.542017][ T146] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 166.550766][ T146] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 166.579945][ T101] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 166.588159][ T101] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 166.596347][ T101] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 166.604432][ T101] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 166.612807][ T101] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready 17:35:45 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f0000000540)={[{@shortname_lower}]}) [ 166.641829][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 166.651771][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 166.662136][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 166.667858][ T390] FAT-fs (loop2): bogus number of reserved sectors [ 166.676597][ T390] FAT-fs (loop2): Can't find a valid FAT filesystem [ 166.676917][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready 17:35:45 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_REMOVE(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="24000000f0612b"], 0x24}}, 0x0) [ 166.692856][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 166.701450][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 166.709946][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 17:35:45 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xc0045878, 0x0) [ 166.750522][ T118] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 166.759323][ T118] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 166.770226][ T118] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 166.779031][ T398] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 17:35:45 executing program 2: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f00000000c0)=[{}], 0x1, 0x0, &(0x7f00000001c0)={[0x35]}, 0x8) [ 166.779276][ T118] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 166.804102][ T118] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 166.816516][ T118] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 166.829818][ T118] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 166.839199][ T118] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready 17:35:45 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) io_setup(0x4, &(0x7f00000004c0)=0x0) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000100), 0x8) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000040)={0xfffffffffffffdef, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) exit_group(0x0) [ 166.848434][ T118] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 166.857260][ T118] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 166.866330][ T118] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 166.876267][ T118] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 166.885018][ T118] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 17:35:45 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$inet6(0xa, 0x3, 0x47) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r2, 0x89f2, &(0x7f0000000200)={'sit0\x00', 0x0}) 17:35:45 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x3f}, 0x40) 17:35:45 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000640), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x401, "ed105400000000003ec13e2000"}) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) ioctl$EVIOCGVERSION(r1, 0x80044501, 0x0) [ 166.948874][ T101] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready 17:35:46 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_REMOVE(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000080)={0x0, 0x24}}, 0x0) 17:35:46 executing program 0: creat(0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='wlan0\x00', 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x400000000000070, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8001000000000000, 0x40, &(0x7f0000000280)=@raw={'raw\x00', 0x8, 0x3, 0x2e0, 0x158, 0x0, 0x148, 0x158, 0x0, 0x248, 0x2a8, 0x2a8, 0x248, 0x2a8, 0x3, 0x0, {[{{@ip={@remote, @loopback, 0x0, 0x0, 'wg0\x00', 'nr0\x00', {}, {}, 0x6}, 0x0, 0x130, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'bond_slave_1\x00', {0x0, 0x0, 0xffffe0e8, 0x0, 0x0, 0x20000003, 0x7}}}, @common=@unspec=@physdev={{0x68}, {'veth1_to_batadv\x00', {}, 'wlan1\x00', {}, 0x0, 0x6}}]}, @common=@inet=@SYNPROXY={0x28}}, {{@ip={@local, @multicast2, 0x0, 0x0, 'xfrm0\x00', 'team0\x00'}, 0x0, 0xc0, 0xf0, 0x0, {}, [@common=@socket0={{0x20}}, @common=@ah={{0x30}}]}, @common=@unspec=@CONNMARK={0x30}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x340) [ 166.994066][ T101] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 167.009533][ T410] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 167.030082][ T410] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 167.065777][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 167.074133][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 17:35:46 executing program 4: r0 = socket$inet(0x2b, 0x1, 0x0) r1 = socket$bt_hidp(0x1f, 0x3, 0x6) r2 = creat(0x0, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000001880)=ANY=[@ANYBLOB="2f6465762f6d6430de2cc6a04ede537900b0fd1fc6d323e8486c1203629e81161edc17832013faa749277fb36acd76a1845ddfcd43f40eec0b09055ba2cee9"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='adfs\x00', 0x0, &(0x7f0000000280)='ramfs\x00') time(&(0x7f0000000180)) r4 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmmsg$unix(r2, &(0x7f00000040c0)=[{&(0x7f0000000380)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000000140), 0x0, 0x0, 0x0, 0x800}, {&(0x7f0000000400)=@file={0x0, './file1\x00'}, 0x6e, &(0x7f0000002bc0)=[{0x0}, {0x0}, {&(0x7f0000001ac0)="13870ba0258352a4418c4e1aac56f316d746ae4adb95c69351729a80ef12ba42d91482bb999809e0eb17566f6745538f2770fd53ba55fec421ac3211e11b9b60ab621adc441e251cfa2a42e8ba4ed5f6401528843180959889fc7902c9d03a5636030ef14962cbb8c6defdcd946f1a35eca08637191c381841d313fd225dd511519c085747d9f045b2a3cb66f156d0a109e8207a1c716dc27e1d6f847679a8dbd427e418c0330128894129d6b8f9a7dac14e4666cee402f3973e4842d3a89b571613d83aeab55e99975635fdea6b2426740e1246c25a3e5379de26cbc53f08fa63a9d945e549bd79f20b27338827206226aa1bb7320ca1d973ad17624d513cc3ae6b1b47325c9e4cc73bf82d9e80ddc4b22ca3e152f1a07d114fa5d0ca8cc0e99764f7afd2f889b11f25070da187d7594bdbd0736ef55e037450dffc2cd212f47ff78a2303050079556382bb6e04b18bcbe6675675f99d18b5e7a65c9215b3663a3f026ef6f888423d03f7b6577b2586f63c0ffb3abaebf9274a34d054bd2c96015c9a00d4c513716d4bed341f65867f440ca814fe513e24774251c07d9b55f0c310d22878264f0e50b4cc2dd694d26dab04b6f2e8361eb77f47eec99e8adb6382bbc0ef8d8abd0ee23b561e7ac1eb417b20dd70ba3aad396c06aa07b9f11cce9b993a341f37b267ad644f5badf5f055940658b2972dacdcc8fed915539b33f449bc5d15d682b3ac2da1727151fb09ba15a8d6c3db369e3dc6fd08087ae2af668426aa6ed8671b9192ce5982fd2858f4953f4fb699935608a0bf34409a4f03fb5fc4d2d55039c540e34c646fe9e2eae1c5c22759b682557d1103b5ba03550dc412d7868cdac89edea5040252b2852c8aade989dd03bc8bdab4d784e7c812bdfe9b78f7a994449bd6107eb99b16a74c5307feb05456d389341d9f5ccf4fbac531e15ee9ec32246d394eba2b0c0f52919505ec9403a90ebfd90bcab695fe10eb0871baf50054b3eee4967c148238b9bfc80308f2d90cc6a3fee2f539787b4fd23ddd8378254aab7f60dd376c9c5e8a9225b7bc1357a58cfa30841ce8c6d455d1c47d791e18e69855361ef1d4920efa75f5428f232bfad9754aea75e34619ed5220cdede3c0783acf3694fbfbf3749f082474976d6cc916bb956fb89a1ec10522bb9d6e8535ff560d4913c8f3bd68bbb129a57a7b04e1f11239eefbafb2c026a6984ce10a59b555cf1db80a30543ae019bff0b5b8d97e7a45af2e4bd4ccdf726ec4efa5985bd68d6eabffbce4266fa06c09da6cec669ef3470f27f07be56d299ccc4b9122b45a574dde989f5acbd30046911848b45fe6d03d2320f416bd22c2b9ccd5085b8bfc3250fddd03800e112397e14481b630ba40ad162eca4d6840644fc1249e09c79e1f38104acf2958de02cf174a8598777689cff7a22ef8e937b37a56358ae58c7ef59b4ae4504abf5ba6c27dc8336b074e0450d57d0cba721cea5ef8b1027fb1b6b7e7588640935e07052ece40ab5e9efb26743c3c3e03b4e5906ea3bdafcb8ca47c7e68f9bf144714b15bb7c2f6211d62ac33d547ecdd46589baffae602905187959e3fda616c01adcae0bb4123a5e5905392951ac112ab36ea469ee69a249140990bd87d87cdd1f5376704033f5b32ef2d950f6a33fd7f75729bcbcdac413c9f64342b5c8c5f64c8570a628f72ead836b0d45ee24d5a5e20e0c558689ed48f2784aee2272246c8424f4d67b55ee65e47870c04d461ea4821ce2233593c2a4a745617bd95e766630f8db857bfd4f35f9a285355b0a69e7913a333b0763372ca9be4c21db1ce3b073cc8498042ca8e8e9a3dcea6149be648d046af3437be33bfbb3de8e651918ff32bdcb26200a3db8b7859b6c94ebfb90faeda420c52b9d1a9497b865174a9da613f77b52560d00671199eac0285e286e89ce576d930e10e07b5b8e251c71b7feb41ce91f28a092e8a2afce088b4bea786ee00eaaea825e41d20608a269015b5874b3e0ebb355307eea7fc2e7b9118a68ed718f3057289745b88fc76a8d75ef0653b269b414649b1232eb29e22260c3e1f8b6ef0574499cca02d05cd8d6813a2953e39a0b50e207852096d33dd2dfcef263bb1133d0c4ebabcecb6330bc1b98859e98dd8fd9f46a3c93ebc663eae10cdd48cac5903e8e1884eb6e707ebf50b71727a5a354cf92b92589ad807e311c88b5ecaf5951e889d558ac0ea3babaa94a9f76c6827f3b5edeeee00685417b19ef9cf577b9dd600096b7aabb0690099771897117df28d92ea304832187229806c931115bacdebb0455d8466b4e89153cfa2e18f5f623e0c9be85d0b058d605d828e9bd59fc642f40abae442125466c9481daf8c1dce2b5a06c3df44949cc66494ca9a18b9e2cb6a01e0ab6a2664283ba55fbb4033cfb5fb93a6d708bcd2be95b4a44901eb218243d69a38b8ccf17883930dece96b29327ae97f5df4bf9be84e7bbfd97f85d8865033b1b9ec1445b165fbcee55ea2b5177c6880aaea81c59e3fbe39fdcc8558a5aae182422e72e7c2cb0d75952b970ee976d3babffe8a46e9394f6992533fb29deacdbabadc49bb2f065890cead185c4b7d6efc9d12ccef100d95ddcac58f9b8130e03863451726e9fe1701095c0fd25cabf36905a2ff061aa737f12c3b452e68c004b4cb2cf53624f7bb74cfda5e3a10b53ed3f7c2345bfc2c3a1872283e939afd405ba39bf4ecdff1ed75ba778801c7e6d096323df8dba3268357cb8acf2a20e42baf0d5acbe511703ff60a11cedf429c7072f94a1629e90bc18efca1b60c00960a9b5c90eb0d9ada14a0e61792ddac8c7261c5359855a6372a1afbecd41ad2575e079fbd7ee62cfe03030a188d400eda572259b51b90d6c90c89a5fd51a828a0f1c409a6612a9cfc3024742468c69fee5b04b1f4cc940dce0a2d00031cee53824274e8c5cc18affddce4a8ccf3f5c1be6320c3271027e82bf67fcb80c0556999382be85345d8b1c995eec6579e8c3ac7d3a9761fab56d4facceb8eb6b613bb3e34411fedaaebfc2519a96c8670912793535d4fa434d848ec83193fc5707dc2ae0ac893e2fde00591d53184db50324987eb2f5b0bf00b9e7deabccd36145e01d1514b41e3a7f8751a3e1b69497c5cbc0a1473e226cdf4657e03510bc4dfb98f87f9f5d8ae32a87cb9ada31d5b03f4199c7f68a6621e4b6b1d69b07685ded5d1b64756a3d88afe1fee54daa619bbff75d91b3e4b335a444ac0c99d1bc3fa58ab0fbb038c7f1943cb7b29c7c9d8cd07a3bc47c8ccc5791fc051a179255f46ea0a768994bc7ee64418a1dbf6176c2d4e693c01a068a860b4662abcb6642da47a45f5701c0dd86cc18ce4fadbdd6e36d7d1d219e2156a19e3176f0393bb4cb043361c4a16d7e8066e21e26f621725c49f898ff8f440aa3393244c8eabfcac390e7cf54d0d39985f64dfa17d52c65722bbfa31aaa7da60d20dee9a6e9ff71376d26229c04e757331da0ab57ff419dd09710af53a56ed40e9c1a0ac0c6b57ae77e41dc0bee0a0d75df2ec21f2d22b6afef06ecd5bf1b70d0a2fd4b7d120cb5bef9ef159f822049b4efd3c58932427fe86a5bba24d79949bb42d24a24620647543dbe4a089299916196bb48ab7d3afe9a23df51b82b54da3a8034f8c0a25687fe5cd9eae57a358b7d313fad5f18791b83cf2767cd74fc954d38c7c42bbd7e3eb87ffa6c843a15de68e8db36a2ec6cef16eb2559c17c9d22868428b986d9fd82f165e78c29623897695b5df489377b7231350329220fc0ba47d143d2b0f706634141722cc03e1b90cc2e29101303678f0a1fbccdf15113549bf4890d52049d287ad8b54325c93fb203983d7838935f795a0b19a36d3366e20c905d4d7a10daacff0c4b03f375a44972be5e6b95679f2c83f9e77711d0e85d4b0a5de703b32989be7c09e7996efd4b5ee10c1a9e855fb1c8d3825dd89532df4a6ed7a2715605a3c5d88770ced8e5d3c94294863beb06ae0d2ffe6f9146b4f660b7fe9b8dbc2978fa332c5ee115b63804b25bdfc3027816c74fe6a1d16fd0576023f316385680c6f8d0ea9bdd27a275353f37bd01d61f09eebfcd8c2068fd4b72bd94d7c08498ac94a19c2109fa349ec6c34beb45f3778a537ba1abf8b63e90296560780c1b9d7fd0d1dc6bc26dc7af1e895b5182227dc93837d54236c6c891ac1290d4db795641c6ae6f03dfc23e9a10b4c2c8ab0feb8095f7f5d6e1472fe140350f3da164581a8d9d7cde44dab1f748eebe74439b8336f6f7a54a9337804772b5031756553252bd6bc93c57f57a6e4398f465cc2028aba57e2f248217150a6c3dcab2f49df6971eef062e52cfec75fceb1a2fa1b2e3e63ae677eb263dbce47fe34d655cf155ee1c4efc0a5dab443ac58f8a1dc8b072d957f12ff21e0c9686eb01fdc8e1dfb83700a6658623f1a9954743f98c487ad66931549b1f6376716dc807896c2f181d7347ad09d61ec9fa5ee23e063044fb8332d073f3544c5ed47f2f0bcc1c8d9c8b75d72d5687163e41bbc16902bf908537114ef84999d0cef314e7e65d870f0061363932a4698c4c95217a775933c148686d3cfc0830706ce4c52e496e49a2a882dce67d742f4919de893cae3998652ce6894f80c69ede1584f9d88cb17f7b49fed48879146578aed85c65abc5162abdd43c627a39ca9d6b4a1662cc96467a595893746ab144edc1c9189299a5f356441750a238827351c9a1f9065a3884407c5fe2f285ea7b60ca873fa2de5ed2ccec1dd9e803c60deb35f89f3523768dc0f23a315561d8b9510b47e577e71c9c5e4191710a93044e1b56d0e3f41ee66ad24e2eac31c8c569e8595a3aa05c9dc54725b61a93360c9b1cd3b06b16d0d983ec7e647d75fcd2e47a0296d9317adb8f1f05a342c5bddf27e6f685b1efc47f4b16114c2ff2299426c1834438441fa36f5d1e1a4ff5f6bec4c2799817df0f5f19c869e4fd1ed91d023ab50bbb986a34a44d1a22e65898297cd577aa07fe9d1645a4029cb76b2bec88fca5b4a37333de43a1e903370c6dbb5b2c3130746ef680a09f710faaead17e098ccc055acb2585315655d9ee9b6a31a29c0da3194da1d75767ae6e94ee1f06d74e03b0fae7c4de7c1fd3b356da97c08da2e101f9f4a5f5a537ff3edb45b1302df355943c28399932bde99ddfaf74866ad06605a413329a013a54e8b06010c1670e07dcdddf1e4e882dc6346992b9a3eba7953dca1dedb1eab69d13d2698f405a46610e85ea90fe92346f57cc6e95fee0f1009971eb2f43cd6ec73cb3e92b33f329908bdcf5d940b7b5ec7a8d848d4907ad42e10c4fdd7bc2777a8151ecffccdd9eccd88a55e53fa4154b9cc561122d69610f242ab75476c240c8900a13af1f3fab27237b60f15ca6cadb13ebbfa4b5bd57ffba9c89d0baed54032f4c69a0c737a7c162aafbc83a41e8f7ee3c96e301fe7671913394297f37d9e932c06c0f998acc7a96efc7773a3c844e27be15b4add4ecd2fd9987993459c61ea84bcffefd492c7b3d67a5b9cc10630c3b91457f7bdd994d6c0708ce80039c168d123a60c9742ca98ea84dc935e05541a58ae8e2941320bff0d32817928f048da926ef8d2504b62ed4e0987cc08ec6d476fbd63f9d2b803f0043b9611ebf846e90ad3e374f4ffc38f60158f7cba21ef0484756fd795f5a0a748febec342305e498b", 0xfbc}, {&(0x7f0000002ac0)="80ebc2d3017fb6e431533287589a13fd941aa5ad1f2abddf50d05b3e54ca3722d29add8ddcc520ccf8b58858c7ef2767", 0x30}], 0x4, &(0x7f0000002d80)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r3]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}, @rights={{0x24, 0x1, 0x1, [r3, 0xffffffffffffffff, 0xffffffffffffffff, r1, 0xffffffffffffffff]}}], 0xb0, 0x4040004}, {&(0x7f0000002e80)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000002f40)=[{&(0x7f0000002f00)="49088a891516717ad3354ad859", 0xd}], 0x1, &(0x7f0000003380)=[@rights={{0x24, 0x1, 0x1, [r0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r3]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x70, 0x40001}, {&(0x7f0000003480)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000004000)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee01, 0xee00}}}, @rights={{0x18, 0x1, 0x1, [r3, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [r4]}}], 0x70, 0x800}], 0x4, 0x4810) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x4030014, 0x3, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000100000001000000000000000b00000080", 0xff71, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f0000013800)) read$FUSE(0xffffffffffffffff, 0x0, 0x0) symlink(0x0, &(0x7f0000000480)='./file0\x00') r5 = openat$procfs(0xffffffffffffff9c, &(0x7f00000045c0)='/proc/keys\x00', 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0xffffffffffffffff, 0x80000, 0x0) read$FUSE(r5, 0x0, 0x0) 17:35:46 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, &(0x7f0000000100), 0x8) 17:35:46 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000380)={0x12}, 0x40) 17:35:46 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x14}}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@private0, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@ipv4={'\x00', '\xff\xff', @local}, 0x0, 0x33}, 0x0, @in6=@loopback, 0x0, 0x1, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x8000000000001f4) close(r0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r1, 0x0) 17:35:46 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x80, 0x15, 0x0, 0x0, 0x0, 0x0, 0x1, 0x864a8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socket$inet_icmp(0x2, 0x2, 0x1) 17:35:46 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r1, 0x4008ae48, &(0x7f0000000180)) 17:35:46 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8}, {0x4c}}]}, 0x78}}, 0x0) 17:35:46 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000640), 0x0, 0x0) ppoll(&(0x7f00000001c0)=[{r0}], 0x1, 0x0, 0x0, 0x0) 17:35:46 executing program 1: bpf$PROG_LOAD(0x12, 0x0, 0x0) 17:35:46 executing program 2: r0 = getpgrp(0x0) process_vm_writev(r0, &(0x7f00000012c0)=[{&(0x7f0000000140)=""/177, 0xb1}, {&(0x7f00000026c0)=""/131, 0x83}], 0x2, &(0x7f0000002500)=[{&(0x7f0000001400)=""/4096, 0x1000}], 0x1, 0x0) 17:35:46 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000140)={[{@shortname_mixed}]}) 17:35:46 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x14}}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@private0, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@ipv4={'\x00', '\xff\xff', @local}, 0x0, 0x33}, 0x0, @in6=@loopback, 0x0, 0x1, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x8000000000001f4) close(r0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r1, 0x0) [ 167.217323][ T470] EXT4-fs (loop4): Unrecognized mount option "ramfs" or missing value [ 167.247164][ T470] EXT4-fs (loop4): failed to parse options in superblock: ramfs [ 167.293200][ T485] FAT-fs (loop5): bogus number of reserved sectors [ 167.300346][ T470] EXT4-fs (loop4): mounting with "discard" option, but the device does not support discard [ 167.311699][ T470] EXT4-fs (loop4): mounted filesystem without journal. Opts: ramfs; ,errors=continue [ 167.322374][ T485] FAT-fs (loop5): Can't find a valid FAT filesystem [ 167.330182][ T470] ext4 filesystem being mounted at /root/syzkaller-testdir872586528/syzkaller.tJRSU9/1/file0 supports timestamps until 2038 (0x7fffffff) 17:35:46 executing program 4: r0 = socket$inet(0x2b, 0x1, 0x0) r1 = socket$bt_hidp(0x1f, 0x3, 0x6) r2 = creat(0x0, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000001880)=ANY=[@ANYBLOB="2f6465762f6d6430de2cc6a04ede537900b0fd1fc6d323e8486c1203629e81161edc17832013faa749277fb36acd76a1845ddfcd43f40eec0b09055ba2cee9"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='adfs\x00', 0x0, &(0x7f0000000280)='ramfs\x00') time(&(0x7f0000000180)) r4 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmmsg$unix(r2, &(0x7f00000040c0)=[{&(0x7f0000000380)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000000140), 0x0, 0x0, 0x0, 0x800}, {&(0x7f0000000400)=@file={0x0, './file1\x00'}, 0x6e, &(0x7f0000002bc0)=[{0x0}, {0x0}, {&(0x7f0000001ac0)="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", 0xfbc}, {&(0x7f0000002ac0)="80ebc2d3017fb6e431533287589a13fd941aa5ad1f2abddf50d05b3e54ca3722d29add8ddcc520ccf8b58858c7ef2767", 0x30}], 0x4, &(0x7f0000002d80)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r3]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}, @rights={{0x24, 0x1, 0x1, [r3, 0xffffffffffffffff, 0xffffffffffffffff, r1, 0xffffffffffffffff]}}], 0xb0, 0x4040004}, {&(0x7f0000002e80)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000002f40)=[{&(0x7f0000002f00)="49088a891516717ad3354ad859", 0xd}], 0x1, &(0x7f0000003380)=[@rights={{0x24, 0x1, 0x1, [r0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r3]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x70, 0x40001}, {&(0x7f0000003480)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000004000)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee01, 0xee00}}}, @rights={{0x18, 0x1, 0x1, [r3, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [r4]}}], 0x70, 0x800}], 0x4, 0x4810) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x4030014, 0x3, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000100000001000000000000000b00000080", 0xff71, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f0000013800)) read$FUSE(0xffffffffffffffff, 0x0, 0x0) symlink(0x0, &(0x7f0000000480)='./file0\x00') r5 = openat$procfs(0xffffffffffffff9c, &(0x7f00000045c0)='/proc/keys\x00', 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0xffffffffffffffff, 0x80000, 0x0) read$FUSE(r5, 0x0, 0x0) 17:35:46 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_QOS_MAP(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000004c0)={0x30, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_QOS_MAP={0x14, 0xc7, {[{}, {}, {}, {}], "ef4d523b2c2d3ede"}}]}, 0x30}}, 0x0) [ 167.369280][ T470] request_module fs-adfs succeeded, but still no fs? [ 167.376382][ T485] FAT-fs (loop5): bogus number of reserved sectors [ 167.383006][ T485] FAT-fs (loop5): Can't find a valid FAT filesystem 17:35:46 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x14}}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@private0, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@ipv4={'\x00', '\xff\xff', @local}, 0x0, 0x33}, 0x0, @in6=@loopback, 0x0, 0x1, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x8000000000001f4) close(r0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r1, 0x0) 17:35:46 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=@newqdisc={0x44, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x9}, {0x14, 0x2, @TCA_HFSC_FSC={0x10}}}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000001ac0)=@delchain={0x34, 0x28, 0xd39, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb}, {0x4}}]}, 0x34}}, 0x0) 17:35:46 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x2041, 0x0) 17:35:46 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x6) 17:35:46 executing program 1: bpf$PROG_LOAD(0x6, 0x0, 0x0) [ 167.454877][ T499] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 167.467085][ T501] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 167.541759][ T510] EXT4-fs (loop4): Unrecognized mount option "ramfs" or missing value [ 167.553653][ T510] EXT4-fs (loop4): failed to parse options in superblock: ramfs [ 167.570326][ T510] EXT4-fs (loop4): mounting with "discard" option, but the device does not support discard [ 167.581682][ T510] EXT4-fs (loop4): mounted filesystem without journal. Opts: ramfs; ,errors=continue [ 167.592178][ T510] ext4 filesystem being mounted at /root/syzkaller-testdir872586528/syzkaller.tJRSU9/2/file0 supports timestamps until 2038 (0x7fffffff) 17:35:46 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4c8c1) 17:35:46 executing program 2: bpf$PROG_LOAD(0xd, 0x0, 0x0) 17:35:46 executing program 5: socketpair(0x1, 0x0, 0x3f, &(0x7f00000000c0)) 17:35:46 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000640), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x401, "ed105400000000003ec13e2000"}) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000500)=""/124) 17:35:46 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x14}}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@private0, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@ipv4={'\x00', '\xff\xff', @local}, 0x0, 0x33}, 0x0, @in6=@loopback, 0x0, 0x1, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x8000000000001f4) close(r0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r1, 0x0) 17:35:46 executing program 4: r0 = socket$inet(0x2b, 0x1, 0x0) r1 = socket$bt_hidp(0x1f, 0x3, 0x6) r2 = creat(0x0, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000001880)=ANY=[@ANYBLOB="2f6465762f6d6430de2cc6a04ede537900b0fd1fc6d323e8486c1203629e81161edc17832013faa749277fb36acd76a1845ddfcd43f40eec0b09055ba2cee9"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='adfs\x00', 0x0, &(0x7f0000000280)='ramfs\x00') time(&(0x7f0000000180)) r4 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmmsg$unix(r2, &(0x7f00000040c0)=[{&(0x7f0000000380)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000000140), 0x0, 0x0, 0x0, 0x800}, {&(0x7f0000000400)=@file={0x0, './file1\x00'}, 0x6e, &(0x7f0000002bc0)=[{0x0}, {0x0}, {&(0x7f0000001ac0)="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", 0xfbc}, {&(0x7f0000002ac0)="80ebc2d3017fb6e431533287589a13fd941aa5ad1f2abddf50d05b3e54ca3722d29add8ddcc520ccf8b58858c7ef2767", 0x30}], 0x4, &(0x7f0000002d80)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r3]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}, @rights={{0x24, 0x1, 0x1, [r3, 0xffffffffffffffff, 0xffffffffffffffff, r1, 0xffffffffffffffff]}}], 0xb0, 0x4040004}, {&(0x7f0000002e80)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000002f40)=[{&(0x7f0000002f00)="49088a891516717ad3354ad859", 0xd}], 0x1, &(0x7f0000003380)=[@rights={{0x24, 0x1, 0x1, [r0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r3]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x70, 0x40001}, {&(0x7f0000003480)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000004000)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee01, 0xee00}}}, @rights={{0x18, 0x1, 0x1, [r3, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [r4]}}], 0x70, 0x800}], 0x4, 0x4810) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x4030014, 0x3, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000100000001000000000000000b00000080", 0xff71, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f0000013800)) read$FUSE(0xffffffffffffffff, 0x0, 0x0) symlink(0x0, &(0x7f0000000480)='./file0\x00') r5 = openat$procfs(0xffffffffffffff9c, &(0x7f00000045c0)='/proc/keys\x00', 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0xffffffffffffffff, 0x80000, 0x0) read$FUSE(r5, 0x0, 0x0) 17:35:47 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000000040), r2) sendmsg$NBD_CMD_STATUS(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000340)={0x1c, r3, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x1c}}, 0x0) 17:35:47 executing program 2: fork() wait4(0x0, 0x0, 0x40000001, 0x0) 17:35:47 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4c8c1) 17:35:47 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3a) ptrace$cont(0x9, r0, 0x8, 0x7) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) [ 168.051501][ T526] EXT4-fs (loop4): Unrecognized mount option "ramfs" or missing value [ 168.090956][ T526] EXT4-fs (loop4): failed to parse options in superblock: ramfs 17:35:47 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4c8c1) 17:35:47 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) 17:35:47 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x80, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getdents(r1, 0x0, 0x0) 17:35:47 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4c8c1) 17:35:47 executing program 5: r0 = getpgrp(0x0) process_vm_writev(r0, &(0x7f00000010c0)=[{0x0}, {&(0x7f00000000c0)=""/4096, 0x1000}], 0x2, &(0x7f00000012c0)=[{&(0x7f0000001100)=""/88, 0x58}, {&(0x7f0000001180)=""/115, 0x73}], 0x2, 0x0) [ 168.150255][ T526] EXT4-fs (loop4): mounting with "discard" option, but the device does not support discard [ 168.166014][ T526] EXT4-fs (loop4): mounted filesystem without journal. Opts: ramfs; ,errors=continue [ 168.178894][ T526] ext4 filesystem being mounted at /root/syzkaller-testdir872586528/syzkaller.tJRSU9/3/file0 supports timestamps until 2038 (0x7fffffff) 17:35:47 executing program 3: bpf$MAP_CREATE(0x2, &(0x7f0000000140)={0x1d}, 0x19) 17:35:47 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x80, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0x80082407, &(0x7f0000000100)) 17:35:47 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x7) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f4, &(0x7f0000000200)={'sit0\x00', 0x0}) 17:35:47 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_REMOVE(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[], 0x24}}, 0x0) 17:35:47 executing program 3: socketpair(0x11, 0x2, 0x2, &(0x7f0000000040)) 17:35:47 executing program 4: r0 = socket$inet(0x2b, 0x1, 0x0) r1 = socket$bt_hidp(0x1f, 0x3, 0x6) r2 = creat(0x0, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000001880)=ANY=[@ANYBLOB="2f6465762f6d6430de2cc6a04ede537900b0fd1fc6d323e8486c1203629e81161edc17832013faa749277fb36acd76a1845ddfcd43f40eec0b09055ba2cee9"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='adfs\x00', 0x0, &(0x7f0000000280)='ramfs\x00') time(&(0x7f0000000180)) r4 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmmsg$unix(r2, &(0x7f00000040c0)=[{&(0x7f0000000380)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000000140), 0x0, 0x0, 0x0, 0x800}, {&(0x7f0000000400)=@file={0x0, './file1\x00'}, 0x6e, &(0x7f0000002bc0)=[{0x0}, {0x0}, {&(0x7f0000001ac0)="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", 0xfbc}, {&(0x7f0000002ac0)="80ebc2d3017fb6e431533287589a13fd941aa5ad1f2abddf50d05b3e54ca3722d29add8ddcc520ccf8b58858c7ef2767", 0x30}], 0x4, &(0x7f0000002d80)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r3]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}, @rights={{0x24, 0x1, 0x1, [r3, 0xffffffffffffffff, 0xffffffffffffffff, r1, 0xffffffffffffffff]}}], 0xb0, 0x4040004}, {&(0x7f0000002e80)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000002f40)=[{&(0x7f0000002f00)="49088a891516717ad3354ad859", 0xd}], 0x1, &(0x7f0000003380)=[@rights={{0x24, 0x1, 0x1, [r0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r3]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x70, 0x40001}, {&(0x7f0000003480)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000004000)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee01, 0xee00}}}, @rights={{0x18, 0x1, 0x1, [r3, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [r4]}}], 0x70, 0x800}], 0x4, 0x4810) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x4030014, 0x3, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000100000001000000000000000b00000080", 0xff71, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f0000013800)) read$FUSE(0xffffffffffffffff, 0x0, 0x0) symlink(0x0, &(0x7f0000000480)='./file0\x00') r5 = openat$procfs(0xffffffffffffff9c, &(0x7f00000045c0)='/proc/keys\x00', 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0xffffffffffffffff, 0x80000, 0x0) read$FUSE(r5, 0x0, 0x0) [ 168.323104][ T577] EXT4-fs (loop4): Unrecognized mount option "ramfs" or missing value [ 168.331520][ T577] EXT4-fs (loop4): failed to parse options in superblock: ramfs [ 168.343063][ T577] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=e800e01c, mo2=0006] [ 168.351993][ T577] System zones: 1-2, 19-19, 35-38, 46-46 [ 168.359214][ T577] EXT4-fs (loop4): mounting with "discard" option, but the device does not support discard [ 168.370604][ T577] EXT4-fs (loop4): mounted filesystem without journal. Opts: ramfs; ,errors=continue [ 168.380434][ T577] ext4 filesystem being mounted at /root/syzkaller-testdir872586528/syzkaller.tJRSU9/4/file0 supports timestamps until 2038 (0x7fffffff) 17:35:50 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000100)) 17:35:50 executing program 1: socketpair(0x1, 0x0, 0x0, &(0x7f00000000c0)) 17:35:50 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000640), 0x0, 0x0) ppoll(&(0x7f00000001c0)=[{r0}], 0x1, &(0x7f0000000200), 0x0, 0x0) 17:35:50 executing program 5: mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)='ramfs\x00') time(&(0x7f0000000180)) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x4030014, 0x3, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000100000001000000000000000b00000080", 0xff71, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f0000013800)) 17:35:50 executing program 0: openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.log\x00', 0x92840, 0x5189edbfe3c6af66) 17:35:50 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='tlb_flush\x00'}, 0x10) 17:35:50 executing program 2: bpf$PROG_LOAD(0x5, 0x0, 0x4000) 17:35:50 executing program 4: socketpair(0x2c, 0x0, 0x0, &(0x7f00000000c0)) 17:35:50 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x9, 0x0, 0x0, 0x0, 0x420}, 0x40) 17:35:50 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0xec4, 0x14, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0xead, 0x1, "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"}]}, 0xec4}}, 0x0) 17:35:50 executing program 3: socketpair(0x2, 0x0, 0xffffffff, &(0x7f00000000c0)) 17:35:50 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="860c3fe93c1242f4e7b126b097eaa769be6d05c41bd34e677d114b654b49938ca8db38f8c44f7b7d9c400000000000000087cfec79b04c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715e05182ce9c2b1830262f4adaf1e8eab06db4ec53303739b6d1438b4b6a8fd8fbf026387e787780178155460d10437e2f3940956c5c6aa1cb34401e0b937fd387b5417a936a634cc044a48bd0000000000000000242f98e8d000000000000000d5020d4633b04766285f92a17e2b3cce6494bca5efd451c009e5495ad03bac74584ca9ff069cdbd837a7ceeb1ff2b1cabe194", 0xe0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x3a) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffc}}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) [ 171.124834][ T593] EXT4-fs (loop5): Unrecognized mount option "ramfs" or missing value [ 171.134690][ T593] EXT4-fs (loop5): failed to parse options in superblock: ramfs 17:35:50 executing program 2: openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.log\x00', 0x92840, 0x0) 17:35:50 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x80, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000100)={0x1, 0x0, [0x0]}) 17:35:50 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="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", 0x110}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x3a) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffc}}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) [ 171.181128][ T593] EXT4-fs (loop5): mounting with "discard" option, but the device does not support discard [ 171.203010][ T593] EXT4-fs (loop5): mounted filesystem without journal. Opts: ramfs; ,errors=continue 17:35:50 executing program 5: setrlimit(0x0, &(0x7f00000000c0)={0x20}) 17:35:50 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x80, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000640), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x401, "ed105400000000003ec13e2000"}) pwritev(r0, 0x0, 0x0, 0x0, 0x0) 17:35:50 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f00000003c0)=[{0x0, 0x0, 0xffff}]) 17:35:50 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = epoll_create1(0x0) epoll_pwait(r1, &(0x7f0000001540)=[{}], 0x1, 0x0, &(0x7f0000001580)={[0x7]}, 0x8) 17:35:50 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x14}}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@private0, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@ipv4={'\x00', '\xff\xff', @local}, 0x0, 0x33}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x8000000000001f4) close(r0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r1, 0x0) 17:35:50 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000100)={0x2}) [ 171.241046][ T593] ext4 filesystem being mounted at /root/syzkaller-testdir165126974/syzkaller.OmZf63/10/file0 supports timestamps until 2038 (0x7fffffff) 17:35:50 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x8, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x4}}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:35:50 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x8, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:35:50 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000002c0)={'ip6tnl0\x00', &(0x7f0000000240)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @local}}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000380)={'syztnl1\x00', 0x0}) 17:35:50 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x14}}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@private0, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@ipv4={'\x00', '\xff\xff', @local}, 0x0, 0x33}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x8000000000001f4) close(r0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r1, 0x0) 17:35:50 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$RTC_VL_READ(r0, 0x80047013, 0x0) 17:35:50 executing program 0: r0 = getpgrp(0x0) process_vm_writev(r0, &(0x7f0000000300)=[{&(0x7f0000000200)=""/18, 0x12}], 0x1, &(0x7f0000000500)=[{&(0x7f0000000340)=""/101, 0x65}, {0x0}], 0x2, 0x0) 17:35:50 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000100)={0x2}) 17:35:50 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000000c0)={'ip_vti0\x00', &(0x7f0000000000)={'gre0\x00', 0x0, 0x0, 0xff00, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @multicast2}}}}) 17:35:50 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x4, &(0x7f00000000c0)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffd}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:35:50 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8903, &(0x7f0000000080)) 17:35:50 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x14}}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@private0, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@ipv4={'\x00', '\xff\xff', @local}, 0x0, 0x33}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x8000000000001f4) close(r0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r1, 0x0) 17:35:50 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) pipe(0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000002c0)={'ip6tnl0\x00', &(0x7f0000000240)={'syztnl1\x00', 0x0, 0x4, 0x8, 0x7, 0x9, 0x40, @loopback, @local, 0x0, 0x7800, 0x0, 0x80000000}}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000380)={'syztnl1\x00', 0x0}) 17:35:50 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000100)={0x2}) 17:35:50 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0xc0189436, &(0x7f0000000580)={'ip6gre0\x00', &(0x7f0000000500)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}) 17:35:50 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x15, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:35:50 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x12, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x8, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:35:50 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8927, &(0x7f0000000080)={'ip6_vti0\x00', 0x0}) 17:35:50 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000140)={'ip6gre0\x00', &(0x7f00000000c0)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @empty}}) 17:35:50 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000100)={0x2}) 17:35:50 executing program 5: socketpair(0x26, 0x0, 0x0, &(0x7f0000000840)) 17:35:50 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'ip6gre0\x00', &(0x7f0000000000)=@ethtool_sset_info={0x37, 0x0, 0xce}}) 17:35:50 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x14}}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@private0, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@ipv4={'\x00', '\xff\xff', @local}, 0x0, 0x33}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x8000000000001f4) close(r0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r1, 0x0) 17:35:50 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$TIPC_NL_KEY_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 17:35:50 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8001000000000000, 0x40, &(0x7f0000000280)=@raw={'raw\x00', 0x8, 0x3, 0x2e0, 0x158, 0x0, 0x148, 0x158, 0x0, 0x248, 0x2a8, 0x2a8, 0x248, 0x2a8, 0x3, 0x0, {[{{@ip={@remote, @loopback, 0x0, 0x0, 'wg0\x00', 'nr0\x00'}, 0x0, 0x130, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'bond_slave_1\x00', {0x0, 0x0, 0xffffe0e8, 0x0, 0x0, 0x20000003, 0x7}}}, @common=@unspec=@physdev={{0x68}, {'veth1_to_batadv\x00', {}, 'wlan1\x00', {}, 0x0, 0x6}}]}, @common=@inet=@SYNPROXY={0x28}}, {{@ip={@local, @multicast2, 0x0, 0x0, 'xfrm0\x00', 'team0\x00'}, 0x0, 0xc0, 0xf0, 0x0, {}, [@common=@socket0={{0x20}}, @common=@ah={{0x30}}]}, @common=@unspec=@CONNMARK={0x30}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x340) 17:35:50 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8982, &(0x7f0000000080)) 17:35:50 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'ip6gre0\x00', &(0x7f0000000000)=@ethtool_sset_info={0x37, 0x0, 0xce}}) 17:35:50 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x8000, 0xffff, 0x4, 0x1, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x40) 17:35:50 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f00000008c0)={'wpan1\x00'}) 17:35:50 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:35:50 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x8000, 0xffff, 0x4, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x40) 17:35:50 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'ip6gre0\x00', &(0x7f0000000000)=@ethtool_sset_info={0x37, 0x0, 0xce}}) 17:35:50 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x15, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x9}}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:35:50 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl$sock_ifreq(r0, 0x8924, &(0x7f0000000040)={'veth1_virt_wifi\x00', @ifru_settings={0x0, 0x0, @fr=0x0}}) 17:35:50 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'ip6gre0\x00', &(0x7f0000000000)=@ethtool_sset_info={0x37, 0x0, 0xce}}) 17:35:50 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000002c0)={'ip6tnl0\x00', &(0x7f0000000240)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x9, 0x40, @loopback, @local}}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000380)={'syztnl1\x00', &(0x7f0000000300)={'ip6gre0\x00', r1, 0x29, 0xf9, 0x4, 0x101, 0x10, @remote, @rand_addr=' \x01\x00', 0x7, 0x7800, 0x8, 0x1}}) 17:35:50 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0xb, &(0x7f0000000040)=0x1000000, 0x4) 17:35:50 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000), 0x4) 17:35:50 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x891e, &(0x7f0000000080)={'ip6_vti0\x00', 0x0}) 17:35:50 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc) 17:35:50 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8919, &(0x7f00000000c0)={'ip_vti0\x00', 0x0}) 17:35:50 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000140)=ANY=[]}) 17:35:50 executing program 3: socketpair(0x0, 0xf, 0x0, &(0x7f0000000040)) 17:35:50 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000000c0)={'ip_vti0\x00', &(0x7f0000000000)={'gre0\x00', 0x0, 0xff00, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @multicast2}}}}) 17:35:50 executing program 5: ioctl$BTRFS_IOC_SCRUB_PROGRESS(0xffffffffffffffff, 0xc400941d, &(0x7f0000000240)={0x0, 0x0, 0x4797}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x0, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0xc0) 17:35:50 executing program 0: socket$netlink(0x10, 0x3, 0x0) pselect6(0x40, &(0x7f0000001580)={0x1}, &(0x7f0000005380)={0x1}, &(0x7f00000053c0)={0x8}, &(0x7f0000005400)={0x0, 0x989680}, 0x0) 17:35:50 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000280)={'tunl0\x00', &(0x7f0000000200)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x15, 0x4, 0x0, 0x0, 0x54, 0x0, 0x0, 0x10, 0x0, 0x0, @rand_addr, @multicast2, {[@rr={0x7, 0x23, 0x0, [@multicast1, @broadcast, @private, @multicast1, @remote, @remote, @multicast2, @rand_addr]}, @generic={0x0, 0xf, "e5b9e1c143332e7ae7c82d89e3"}, @rr={0x7, 0xb, 0x0, [@multicast1, @rand_addr]}]}}}}}) 17:35:50 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1b, 0x0, 0x0, 0x0, 0x800}, 0x40) 17:35:50 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) sendmsg(r0, &(0x7f0000001740)={&(0x7f00000002c0)=@un=@file={0x1, './file0\x00'}, 0x80, 0x0}, 0x0) 17:35:50 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x8000, 0xffff, 0x4, 0x0, 0x1}, 0x40) 17:35:50 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x0, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x7}, 0x78) 17:35:50 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000002c0)={'ip6tnl0\x00', &(0x7f0000000240)={'syztnl1\x00', 0x0, 0x4, 0x8, 0x7, 0x9, 0x40, @loopback, @local, 0x20, 0x7800, 0x0, 0x80000000}}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000380)={'syztnl1\x00', &(0x7f0000000300)={'ip6gre0\x00', r1, 0x29, 0xf9, 0x4, 0x0, 0x0, @remote, @rand_addr=' \x01\x00', 0x7, 0x7800, 0x8, 0x1}}) 17:35:50 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001c80)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={0x0}, 0x10) r1 = socket$pptp(0x18, 0x1, 0x2) recvmsg(r1, &(0x7f0000000340)={&(0x7f00000001c0)=@caif=@dbg, 0x80, &(0x7f0000000140)=[{0x0}, {&(0x7f00000002c0)=""/87, 0x57}], 0x2}, 0x10102) 17:35:50 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPSET_CMD_GET_BYNAME(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, 0x0, 0x0) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00'}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x0, 0x1, &(0x7f0000000340)=@raw=[@generic={0x0, 0x0, 0x4}], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) syz_genetlink_get_family_id$mptcp(&(0x7f0000000740), 0xffffffffffffffff) 17:35:50 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000e80), r1) sendmsg$IEEE802154_SET_MACPARAMS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x54, r2, 0x401, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan3\x00'}, @IEEE802154_ATTR_CCA_MODE={0x5}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan1\x00'}, @IEEE802154_ATTR_CSMA_MIN_BE={0x5}, @IEEE802154_ATTR_CSMA_RETRIES={0xfffffffffffffeaf}, @IEEE802154_ATTR_TXPOWER={0x5}, @IEEE802154_ATTR_CSMA_RETRIES={0x5}]}, 0x54}}, 0x0) 17:35:50 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}}) 17:35:50 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) 17:35:50 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8993, &(0x7f0000000080)={'ip6_vti0\x00', 0x0}) 17:35:50 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x40049409, 0x0) 17:35:50 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000580)={'ip6gre0\x00', &(0x7f0000000500)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0xffff}}) 17:35:50 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 17:35:50 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_udp_int(r0, 0x11, 0x1, 0x0, &(0x7f0000000080)) 17:35:50 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000cc0)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8fffdff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000002c3f2cc2b7954244cef7499cde2bbaf4b06d3585a09a87507ebf4e43bc06607401000000e214b6b12e60ac1786a50b595ecb68db5f282675ef467d7fbde500c1e108abfb7491a203f669f83e2b3b28e12fd4659c5a4be272ae419c62cbcc6338b91fb402803fdbd809d0e4785b3de88865d3d7ff7377ab383df9148fda915d9d5f435905ce28c4014cce4fc1050c9656a41504a8797242f7d2cadcc26313bd5c1c143688e845235f0538e811f14d377f4c38bed86cf343d045e9911fc3eface8bcb4de79dd6468072c5b68d8b76b4cf15c18298247fe815b581d3930d5795ca9d0cc42654b70f35ef3b91fa78d47479b9d05711763e8b485b9eba3c0d6314fd67b5fc53d3366051872947696bdf0c59faeff2da275279507f6576fbe621d27c7a211c1566d6dc977cadd9cec87ed64e3e534d2c0adfb1588a0ea259accf8ca715dceeaf70ae40f44c95a3db946bfd3dce2546afffd46637c488397ac6b1c3d69f69a8e41c2878e449ba39ce49cea3dc5e10520c637d23255cedaf8750144422a4100f767a7d03d4299668ebe2c370d6e6bcc01886b19455a29aa155e02bf29ff5c78ecd6f74dc75ed0c16a655db6c321432d8fe20168c9b7e25345971423be8489ce81f099af90b2feb37bbe7b33f8047671af32373ab73c26a83713315130cf23d2dfe773f77910614e4e123bad9cf970cced8fe4f8478bdc503d67c453c85559679ae3eafb6b03e18c45f6fa583589057995dce1a30d961934d74cb694a83dae55bb3b48dd8ebbfbbcd9e32b96567bbe19fd3254c8a1d3775fc89ae30978fec5d98d417ec51ea291b764bff1ddf9e2c36cc962e2ed3a4245aa0bb0fe6d7fa437aca251a9ec01443ea55bb8c5d9a7cafa12c40fb7a400d92a13cb1e06e720b45aa61cea6d0d9ac38c80f8cfa2bb6a316a53c2282ec819b546c763c564f85c7fededbc399ec01eab4bac37a8ceca5f000000000068e764d02cfcabb2ce4f9f4c3c23cf5106b6f681d85efbdb5c46a0d9ba4ee256b86232ab79cd8489c0beffa092854e8cde72b513a4963aa3ef8222318a9a62"], &(0x7f0000000340)='GPL\x00'}, 0x35) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x18000000000002e0, 0x28, 0x10000f0, &(0x7f00000004c0)="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", 0x0, 0x17, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4, &(0x7f0000000000), &(0x7f0000000080)}, 0x28) 17:35:51 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x15, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x3}, 0x40) 17:35:51 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000240)) 17:35:51 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x8, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x2}}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:35:51 executing program 2: setsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x112, 0x4, 0x0, 0x0) 17:35:51 executing program 4: getpeername(0xffffffffffffffff, 0x0, &(0x7f0000000040)) r0 = socket$inet6(0xa, 0x3, 0x6) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 17:35:51 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f0000000c80)={0x0, 0x0, &(0x7f0000000c40)={&(0x7f0000001ac0)=ANY=[@ANYBLOB="14000000", @ANYRES16, @ANYBLOB="ff"], 0x14}}, 0x0) 17:35:51 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8903, 0x0) 17:35:51 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_udp_int(r0, 0x11, 0x66, &(0x7f0000000040), &(0x7f0000000080)=0x4) 17:35:51 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000e00)=@mangle={'mangle\x00', 0x1f, 0x6, 0x500, 0x140, 0x4d0, 0x280, 0x140, 0x3a8, 0x5f0, 0x5f0, 0x5f0, 0x5f0, 0x5f0, 0x6, 0x0, {[{{@ipv6={@local, @mcast1, [], [], 'vxcan1\x00', 'nr0\x00'}, 0x0, 0xa8, 0xd0}, @common=@inet=@SET1={0x28}}, {{@uncond, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@broadcast, @ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}, {{@ipv6={@private2, @mcast1, [], [], 'veth0_to_bridge\x00', 'bond_slave_0\x00', {}, {}, 0x0, 0x0, 0xc}, 0x0, 0xa8, 0xd0}, @HL={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @inet=@TOS={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x560) 17:35:51 executing program 1: socket$inet6(0x8, 0x0, 0x0) 17:35:51 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(0xffffffffffffffff, 0x0, 0x0) bind$unix(r0, &(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r1, 0xd000943d, &(0x7f0000054700)={0x6, [], 0x9, "ecd2e503aa54d2"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) 17:35:51 executing program 4: socket$nl_route(0x10, 0x3, 0x0) sendmsg$IPSET_CMD_GET_BYNAME(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040), 0xc, 0x0}, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, 0x0}, 0x0) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x11, 0x0, 0x0, &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) syz_genetlink_get_family_id$mptcp(&(0x7f0000000740), 0xffffffffffffffff) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) 17:35:51 executing program 0: socketpair(0x1d, 0x0, 0x2, &(0x7f0000000500)) 17:35:51 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000040)={'gre0\x00', &(0x7f00000001c0)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @remote}}}}) 17:35:51 executing program 5: syz_genetlink_get_family_id$nl802154(&(0x7f0000000100), 0xffffffffffffffff) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000400)={0x0}}, 0x0) syz_genetlink_get_family_id$nl802154(&(0x7f0000000880), 0xffffffffffffffff) 17:35:51 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x4, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:35:51 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) sendmsg$ETHTOOL_MSG_WOL_SET(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000002c0)={'ip6tnl0\x00', &(0x7f0000000240)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @local, 0x0, 0x0, 0x0, 0x80000000}}) 17:35:51 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x0, 0x0, 0x0) bind$unix(r0, &(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000055700)) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000056f00)={0x0, [], 0x6f, "d92c89d61d0bd2"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, &(0x7f0000057f00)={0x4000000000000000, [], 0x0, "72bedcfea6c740"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000058f00)) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f00000591c0)={0x0, [], 0x0, "eeba69741690bd"}) 17:35:51 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x5451, 0x0) 17:35:51 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8934, &(0x7f00000000c0)={'ip_vti0\x00', 0x0}) 17:35:51 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x15, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000480)=@bpf_ext={0x1c, 0x3, &(0x7f0000000280)=@framed, &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x191a6, r0}, 0x78) 17:35:51 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x8, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:35:51 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x16, 0x0, 0x1000, 0x9, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x40) 17:35:51 executing program 0: r0 = syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) sendmsg(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 17:35:51 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x12, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x13, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:35:51 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x8, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x6}}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:35:51 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x89a0, &(0x7f0000000080)) 17:35:51 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x208e24b) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000003a40)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000000)=ANY=[@ANYBLOB="7000000030003b050000000000000000000000005c000100580001000b00010073616d706c6500002c000280080005000000000008000300000000001800020004"], 0x70}}, 0x0) sendfile(r3, r2, 0x0, 0x100000516) 17:35:51 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0xc0189436, &(0x7f00000000c0)={'ip_vti0\x00', &(0x7f0000000000)={'gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @multicast2}}}}) 17:35:51 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8992, &(0x7f0000000080)={'ip6_vti0\x00', 0x0}) 17:35:51 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x0, 0xf4240, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:35:51 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$unix(r0, 0x0, &(0x7f0000000140)) 17:35:51 executing program 1: syz_genetlink_get_family_id$l2tp(0xfffffffffffffffd, 0xffffffffffffffff) 17:35:51 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x15}, 0x40) 17:35:51 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x1ff) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000000c0)={'ip_vti0\x00', &(0x7f0000000080)={'gre0\x00', 0x0, 0x0, 0x7, 0x0, 0x3, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x29, 0x0, @loopback, @multicast2}}}}) 17:35:51 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x50}}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:35:51 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000740)={&(0x7f0000000580)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}, 0x80, 0x0}, 0x0) 17:35:51 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x5450, 0x0) 17:35:51 executing program 1: syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/pid\x00') [ 172.411549][ T852] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. 17:35:51 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f0, &(0x7f0000000080)={'ip6_vti0\x00', &(0x7f0000000000)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}}) 17:35:51 executing program 4: bpf$MAP_CREATE(0x10, &(0x7f0000000340), 0x40) 17:35:51 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000000c0)=@filter={'filter\x00', 0xe, 0x4, 0x340, 0xffffffff, 0x358, 0x230, 0x0, 0xffffffff, 0xffffffff, 0x428, 0x428, 0x428, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@CLASSIFY={0x28}}, {{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast2, [], [], 'netdevsim0\x00', 'veth0_vlan\x00', {}, {}, 0x0, 0x0, 0x0, 0xf1}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a0) 17:35:51 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x8, 0x3, &(0x7f0000000000)=@framed={{0x61, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:35:51 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x894a, &(0x7f0000000080)={'ip6_vti0\x00', 0x0}) 17:35:51 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x8, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x5, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:35:51 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x64, &(0x7f0000000000), 0x4) 17:35:51 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x19, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:35:51 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x801c581f, 0x0) 17:35:51 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000e80), r1) sendmsg$IEEE802154_SET_MACPARAMS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x20, r2, 0x401, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan3\x00'}]}, 0x20}}, 0x0) 17:35:51 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8971, &(0x7f0000000080)={'ip6_vti0\x00', 0x0}) 17:35:51 executing program 2: socketpair(0x26, 0x5, 0x0, &(0x7f0000000840)) 17:35:51 executing program 5: openat$tun(0xffffffffffffff9c, 0x0, 0x509100, 0x0) 17:35:51 executing program 0: bpf$MAP_CREATE(0x5, &(0x7f0000000340), 0x40) 17:35:51 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000002a00)={'ip6_vti0\x00', &(0x7f0000002980)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}) 17:35:51 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000002c0)={'ip6tnl0\x00', &(0x7f0000000240)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, @loopback, @local, 0x0, 0x0, 0x400, 0x80000000}}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000380)={'syztnl1\x00', 0x0}) 17:35:51 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) 17:35:51 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8921, &(0x7f0000000080)={'ip6_vti0\x00', 0x0}) 17:35:51 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000002c0)={'ip6tnl0\x00', &(0x7f0000000240)={'syztnl1\x00', 0x0, 0x4, 0x8, 0x7, 0x9, 0x40, @loopback, @local, 0x0, 0x7800, 0x0, 0x80000000}}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000380)={'syztnl1\x00', 0x0}) 17:35:51 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000140)={'gre0\x00', &(0x7f0000000080)={'syztnl1\x00', 0x0, 0x7800, 0x7800, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @local}}}}) 17:35:51 executing program 3: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000100), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r1, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x20, r0, 0x2, 0x70bd2a, 0x25dfdbff, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x200000002}]}, 0x20}, 0x1, 0x0, 0x0, 0x40}, 0x40050) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000580)={0xffffffffffffffff, 0x10, &(0x7f0000000540)={&(0x7f0000000480)=""/152, 0x98}}, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000880), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f00000008c0)={'wpan1\x00'}) 17:35:51 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89b1, &(0x7f0000000080)={'ip6_vti0\x00', 0x0}) 17:35:51 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x15, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0xc0) 17:35:51 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x5460, 0x0) 17:35:51 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) bind$unix(r0, &(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) 17:35:51 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x9, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:35:51 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8970, &(0x7f0000000080)={'ip6_vti0\x00', 0x0}) 17:35:51 executing program 1: bind$netlink(0xffffffffffffffff, &(0x7f0000000000), 0xc) socketpair(0x15, 0x0, 0x0, &(0x7f0000000980)) 17:35:51 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1f}, 0x40) 17:35:51 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x1b, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:35:51 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x8000, 0xffff, 0x4, 0x1, 0x1}, 0x40) 17:35:51 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000ac0)={'gre0\x00', &(0x7f0000000a80)=ANY=[@ANYBLOB='t5\x00', @ANYRES32=0x0, @ANYBLOB="0001070000000080000000014521"]}) 17:35:51 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'syzkaller1\x00', 0x0}) 17:35:51 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) getsockopt$inet6_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 17:35:51 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000006c0)={'ip6gre0\x00', &(0x7f0000000640)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x0, 0x7800}}) 17:35:51 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @loopback}, 0x10) 17:35:51 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8922, &(0x7f0000000580)={'ip6gre0\x00', &(0x7f0000000500)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}) 17:35:51 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000480)={'tunl0\x00', &(0x7f0000000300)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x7, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast, @dev, {[@cipso={0x86, 0x6}]}}}}}) 17:35:51 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x58, 0x2, 0x6, 0x185, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}]}, 0x58}}, 0x0) 17:35:51 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$TIPC_NL_KEY_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x14}, 0x14}}, 0x0) 17:35:51 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) getsockopt$sock_timeval(r0, 0x1, 0x0, 0x0, &(0x7f0000000500)) 17:35:51 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000980)={'ip6tnl0\x00', &(0x7f0000000900)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @private0}}) 17:35:51 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={0x0}}, 0x0) 17:35:51 executing program 4: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8949, &(0x7f0000000000)={'vlan0\x00', @ifru_addrs=@ax25={0x3, @null}}) 17:35:51 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'erspan0\x00', &(0x7f00000005c0)=@ethtool_per_queue_op}) 17:35:51 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg(r0, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x0) 17:35:51 executing program 3: r0 = socket$tipc(0x1e, 0x1, 0x0) setsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f0000000000)=0xff, 0x4) 17:35:51 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x891f, 0x0) 17:35:51 executing program 1: bpf$MAP_CREATE(0x7, &(0x7f0000000340), 0x40) 17:35:51 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x40049409, &(0x7f0000000080)={'ip6_vti0\x00', 0x0}) 17:35:51 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_MAX_FRAME_RETRIES(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000bc0)={&(0x7f0000000b80)={0x20, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x20}}, 0x0) 17:35:51 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x541b, 0x0) 17:35:51 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) sendmsg(r0, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x180}, 0x0) 17:35:51 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000002c0)={'ip6tnl0\x00', &(0x7f0000000240)={'syztnl1\x00', 0x0, 0x4, 0x8, 0x7, 0x9, 0x40, @loopback, @local, 0x20, 0x7800, 0x400, 0x80000000}}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000380)={'syztnl1\x00', &(0x7f0000000300)={'ip6gre0\x00', r1, 0x29, 0xf9, 0x4, 0x0, 0x0, @remote, @rand_addr=' \x01\x00', 0x0, 0x7800, 0x0, 0x1}}) 17:35:51 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000002c0)={'ip6tnl0\x00', &(0x7f0000000240)={'syztnl1\x00', 0x0, 0x0, 0x8, 0x7, 0x9, 0x40, @loopback, @local, 0x0, 0x7800}}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000380)={'syztnl1\x00', &(0x7f0000000300)={'ip6gre0\x00', r1, 0x29, 0xf9, 0x0, 0x101, 0x0, @remote, @rand_addr=' \x01\x00', 0x0, 0x0, 0x0, 0x1}}) 17:35:52 executing program 4: socketpair(0xa, 0x3, 0x6, &(0x7f0000005d40)) 17:35:52 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x8, 0x3, &(0x7f0000000000)=@framed={{0x61, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:35:52 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) pwrite64(r0, &(0x7f0000000080)="dc", 0x1, 0x0) write$cgroup_int(r0, 0x0, 0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f00000000c0)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$NL80211_CMD_DEL_TX_TS(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000740)=ANY=[@ANYBLOB], 0x54}, 0x1, 0x0, 0x0, 0x40040}, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @dev}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x34) sendmmsg(r2, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 17:35:52 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000740)={0x0, 0x0, 0x0}, 0x0) 17:35:52 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x4, 0x4, 0x4, 0x3, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x40) 17:35:52 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000002c0)={'ip6tnl0\x00', &(0x7f0000000240)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @local}}) 17:35:52 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000000c0)=@security={'security\x00', 0xe, 0x4, 0x468, 0xffffffff, 0x1a0, 0x3e0, 0x1a0, 0xffffffff, 0xffffffff, 0x4c0, 0x4c0, 0x4c0, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xe8}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "6573f1b8c9cdf3c568d42f3df63b90ee2ba50937ab8b4efcfc55b44cd4c7"}}, {{@ipv6={@private1, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, [], [], 'batadv0\x00', 'bond_slave_0\x00'}, 0x0, 0xa8, 0x1d0}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:initctl_t:s0\x00'}}}, {{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @local, [], [], 'veth1_macvtap\x00', 'macvtap0\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4c8) 17:35:52 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x2, &(0x7f0000000080)={'ip6_vti0\x00', 0x0}) 17:35:52 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) getpeername$netlink(r0, &(0x7f0000003740), &(0x7f0000003780)=0xc) 17:35:52 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x4, 0x4, 0x4, 0x3, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x40) 17:35:52 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x8, 0x3, &(0x7f0000000000)=@framed={{}, [], {0x95, 0x0, 0xb000}}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:35:52 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000002c0)={'ip6tnl0\x00', &(0x7f0000000240)={'syztnl1\x00', 0x0, 0x0, 0x8, 0x7, 0x9, 0x40, @loopback, @local, 0x0, 0x7800}}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000380)={'syztnl1\x00', &(0x7f0000000300)={'ip6gre0\x00', r1, 0x29, 0xf9, 0x0, 0x101, 0x0, @remote, @rand_addr=' \x01\x00', 0x0, 0x0, 0x0, 0x1}}) 17:35:52 executing program 2: socket$netlink(0x10, 0x3, 0x0) pselect6(0x40, &(0x7f0000001580)={0x1}, 0x0, 0x0, 0x0, 0x0) 17:35:52 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8930, &(0x7f0000000080)={'ip6_vti0\x00', 0x0}) 17:35:52 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000004c0)={'veth1_to_bridge\x00', &(0x7f0000000880)=ANY=[@ANYBLOB='K']}) 17:35:52 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x4, 0x4, 0x4, 0x3, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x40) 17:35:52 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'ip6_vti0\x00', &(0x7f0000000000)={'sit0\x00', 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @remote, @dev}}) 17:35:52 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000100)={'netdevsim0\x00'}) 17:35:52 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'ip6_vti0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @empty}}) 17:35:52 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x541b, &(0x7f0000000080)) 17:35:52 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8922, &(0x7f0000000080)={'ip6_vti0\x00', &(0x7f0000000000)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}}) 17:35:52 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x4, 0x4, 0x4, 0x3, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x40) 17:35:52 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000000)=0x800400, 0x39) 17:35:52 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000002c0)={'ip6tnl0\x00', &(0x7f0000000240)={'syztnl1\x00', 0x0, 0x0, 0x8, 0x7, 0x9, 0x40, @loopback, @local, 0x0, 0x7800}}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000380)={'syztnl1\x00', &(0x7f0000000300)={'ip6gre0\x00', r1, 0x29, 0xf9, 0x0, 0x101, 0x0, @remote, @rand_addr=' \x01\x00', 0x0, 0x0, 0x0, 0x1}}) 17:35:52 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0xa, 0x0, &(0x7f00000015c0)) 17:35:52 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x3, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:35:52 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r3, @ANYBLOB="00000000000000001c0012000b000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2000000011000d04000000000000007400000c00", @ANYRES32=r3], 0x20}}, 0x0) 17:35:52 executing program 3: bpf$MAP_CREATE(0x16, &(0x7f0000000340), 0x40) [ 173.353936][ T1048] ip6_vti0: mtu greater than device maximum 17:35:52 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0xc0045878, 0x0) 17:35:52 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000bc0), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f0000000c80)={0x0, 0x0, &(0x7f0000000c40)={&(0x7f0000001ac0)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="ff03000000000000000004"], 0x14}}, 0x0) 17:35:52 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8919, &(0x7f0000000040)={'syztnl2\x00', 0x0}) 17:35:52 executing program 3: socketpair(0x1d, 0x0, 0xfd, &(0x7f0000000180)) 17:35:52 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000002c0)={'ip6tnl0\x00', &(0x7f0000000240)={'syztnl1\x00', 0x0, 0x0, 0x8, 0x7, 0x9, 0x40, @loopback, @local, 0x0, 0x7800}}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000380)={'syztnl1\x00', &(0x7f0000000300)={'ip6gre0\x00', r1, 0x29, 0xf9, 0x0, 0x101, 0x0, @remote, @rand_addr=' \x01\x00', 0x0, 0x0, 0x0, 0x1}}) 17:35:52 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x8000}, 0x4) r1 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r1, 0x0, 0x0, 0x400c0c0, &(0x7f00000000c0), 0x10) sendto$inet(r1, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) 17:35:52 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x89e0, 0x0) [ 173.394492][ T1060] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 17:35:52 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x10, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:35:52 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x80108906, 0x0) 17:35:52 executing program 3: socketpair(0x18, 0x0, 0x1, &(0x7f0000002400)) [ 173.522715][ T1060] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 17:35:52 executing program 4: syz_genetlink_get_family_id$nl802154(&(0x7f0000000100), 0xffffffffffffffff) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000880), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f00000008c0)={'wpan1\x00'}) 17:35:52 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0xc0189436, &(0x7f0000000080)={'ip6_vti0\x00', 0x0}) 17:35:52 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000002a40)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r2, 0x8912, 0x400308) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000200)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@ipv6_newroute={0x24, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_OIF={0x8, 0x4, r3}]}, 0x24}}, 0x0) 17:35:52 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8937, &(0x7f0000000080)={'ip6_vti0\x00', 0x0}) 17:35:52 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) pipe(0x0) sendmsg$ETHTOOL_MSG_WOL_SET(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000002c0)={'ip6tnl0\x00', &(0x7f0000000240)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, @loopback, @local, 0x0, 0x7800, 0x0, 0x80000000}}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000380)={'syztnl1\x00', 0x0}) 17:35:52 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000380)) 17:35:52 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000e80), r1) sendmsg$IEEE802154_SET_MACPARAMS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r2, 0x401, 0x0, 0x0, {0x13}}, 0x14}}, 0x0) 17:35:52 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 17:35:52 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x5452, &(0x7f0000000080)={'ip6_vti0\x00', 0x0}) 17:35:52 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x205}, 0x40) 17:35:52 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x401c5820, &(0x7f0000000080)) [ 173.664657][ T1094] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 173.671939][ T1094] IPv6: NLM_F_CREATE should be set when creating new route 17:35:52 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000e80), r1) sendmsg$IEEE802154_SET_MACPARAMS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r2, 0x401, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) 17:35:52 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8983, 0x0) 17:35:52 executing program 4: syz_emit_ethernet(0x7a, &(0x7f00000000c0)={@multicast, @broadcast, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "99cb76", 0x44, 0x2f, 0x0, @private1, @mcast1={0xff, 0x2}, {[], {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x8100, 0x3}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}}}}}}, 0x0) 17:35:52 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x610800, 0x0) 17:35:52 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000e80), r1) sendmsg$IEEE802154_SET_MACPARAMS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x20, r2, 0x401, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan1\x00'}]}, 0x20}}, 0x0) 17:35:52 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1b, 0x0, 0x0, 0x0, 0x1040}, 0x40) 17:35:52 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x2, 0x0, 0x0, 0x9}, 0x40) 17:35:52 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000180)={'tunl0\x00', &(0x7f00000000c0)={'gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x2f, 0x0, @multicast2, @remote}}}}) 17:35:52 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8929, &(0x7f0000000080)={'ip6_vti0\x00', 0x0}) 17:35:52 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x8, 0x3, &(0x7f0000000000)=@framed={{0x61}}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:35:52 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x894c, 0x0) 17:35:52 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000e80), r0) sendmsg$IEEE802154_LLSEC_ADD_SECLEVEL(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01"], 0x20}}, 0x0) 17:35:52 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x15, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x18}}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:35:52 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x5421, &(0x7f0000000080)={'ip6_vti0\x00', 0x0}) 17:35:52 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f00000001c0)) 17:35:52 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000e80), r1) sendmsg$IEEE802154_SET_MACPARAMS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r2, 0x401, 0x0, 0x0, {0x9}}, 0x14}}, 0x0) 17:35:52 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x8, 0x3, &(0x7f0000000000)=@framed={{}, [], {0x95, 0x0, 0x0, 0x14000}}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:35:52 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000e80), r1) sendmsg$IEEE802154_SET_MACPARAMS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r2, 0x401, 0x0, 0x0, {0xd}}, 0x14}}, 0x0) 17:35:52 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000002c0)={'ip6tnl0\x00', &(0x7f0000000240)={'syztnl1\x00', 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @loopback, @local}}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000380)={'syztnl1\x00', 0x0}) 17:35:52 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x8, 0x3, &(0x7f0000000000)=@framed={{0x21}}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:35:52 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) close(r1) mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000040), 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 17:35:52 executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/pid\x00') ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, 0x0) 17:35:52 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000002c0)={'ip6tnl0\x00', &(0x7f0000000240)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x9, 0x40, @loopback, @local}}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000380)={'syztnl1\x00', 0x0}) 17:35:52 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x401c5820, 0x0) 17:35:52 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_DEL_RULE(r0, &(0x7f0000002800)={0x0, 0x0, &(0x7f00000027c0)={0x0}}, 0x81) 17:35:52 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x40086602, 0x0) 17:35:52 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000002c0)={'ip6tnl0\x00', &(0x7f0000000240)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @local}}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000380)={'syztnl1\x00', &(0x7f0000000300)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=' \x01\x00'}}) 17:35:52 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8983, &(0x7f0000000080)) 17:35:52 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$tipc(r0, 0x0, 0x0, 0x0) 17:35:52 executing program 0: socketpair(0x11, 0x2, 0x4c, &(0x7f0000000040)) 17:35:52 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x15, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000400)=@bpf_tracing={0x1a, 0x1, &(0x7f0000000040)=@raw=[@call], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x3843, r0}, 0x78) 17:35:52 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f0, &(0x7f0000000580)={'ip6gre0\x00', &(0x7f0000000500)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x7}}) 17:35:52 executing program 5: socketpair(0x2c, 0x3, 0x7, &(0x7f0000000480)) 17:35:52 executing program 0: socketpair(0x2b, 0x1, 0x0, &(0x7f0000000200)) 17:35:53 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000040)={'gre0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @empty}}}}) 17:35:53 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x4020940d, &(0x7f0000000080)={'ip6_vti0\x00', 0x0}) 17:35:53 executing program 2: bpf$MAP_CREATE(0x18, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x40) 17:35:53 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8923, &(0x7f0000000080)={'ip6_vti0\x00', 0x0}) 17:35:53 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) sendmsg(r0, &(0x7f0000001740)={&(0x7f00000002c0)=@un=@file={0x0, './file0\x00'}, 0x80, 0x0}, 0x0) 17:35:53 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000180)={'tunl0\x00', &(0x7f00000000c0)={'gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @remote, {[@end]}}}}}) 17:35:53 executing program 3: sendmsg$NL80211_CMD_START_NAN(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1, 0x0, 0x10}}], 0xffffff1f, 0x0, 0x0) 17:35:53 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x6100}}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:35:53 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x15, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:35:53 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x12, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:35:53 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000100)={'sit0\x00', &(0x7f0000000080)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}) 17:35:53 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3}, 0x40) 17:35:53 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x14}, 0x40) 17:35:53 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x0, 0x0, 0x84}, 0x40) 17:35:53 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000100)=@filter={'filter\x00', 0xe, 0x4, 0x350, 0xffffffff, 0x0, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x280, 0x280, 0x280, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'ip_vti0\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3b0) 17:35:53 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x67, 0x0, &(0x7f00000011c0)) 17:35:53 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x301000, 0x0) 17:35:53 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000480)={'tunl0\x00', &(0x7f0000000300)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast, @dev}}}}) 17:35:53 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000040)={'gre0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x1, 0x700, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @empty}}}}) 17:35:53 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000400)={'ip6_vti0\x00', &(0x7f0000000380)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}, @mcast1}}) 17:35:53 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000b00)="13", 0x1, 0x0, &(0x7f0000001b00)=@file={0x0, './file0\x00'}, 0x6e) 17:35:53 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0xc020660b, 0x0) 17:35:53 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000002c0)={'ip6tnl0\x00', &(0x7f0000000240)={'syztnl1\x00', 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @loopback, @local}}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000380)={'syztnl1\x00', 0x0}) 17:35:53 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r1, &(0x7f0000000140)=@abs={0x1, 0x0, 0x4e20}, 0x6e) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000054480)={{0x0, 0x0, 0x1, 0x5, 0x3, 0x0, 0x1, 0x7ff, 0xfffffff9, 0x5, 0x1, 0x2, 0xca4e, 0x4, 0x3}, 0x10, [0x0, 0x0]}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000054500)) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000056900)) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r1, 0xd000943d, &(0x7f0000056f00)={0x0, [], 0x6f, "d92c89d61d0bd2"}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, &(0x7f0000059100)={{0x0, 0x5, 0x401, 0xffffffffffff8001, 0x2, 0x100000001, 0x0, 0x7, 0x6, 0x46170534, 0x100, 0x6, 0x400, 0x80000000, 0x20}, 0x30, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 17:35:53 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000400)=@bpf_lsm={0x1d, 0x1, &(0x7f0000000140)=@raw=[@func], &(0x7f00000001c0)='GPL\x00', 0x7, 0x96, &(0x7f0000000280)=""/150, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:35:53 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000002c0)={'ip6tnl0\x00', &(0x7f0000000240)={'syztnl1\x00', 0x0, 0x4, 0x8, 0x7, 0x9, 0x40, @loopback, @local, 0x20, 0x7800, 0x0, 0x80000000}}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000380)={'syztnl1\x00', &(0x7f0000000300)={'ip6gre0\x00', r1, 0x29, 0xf9, 0x4, 0x0, 0x0, @remote, @rand_addr=' \x01\x00', 0x7, 0x7800, 0x8, 0x1}}) 17:35:53 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89b0, &(0x7f0000000080)={'ip6_vti0\x00', &(0x7f0000000000)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}}) 17:35:53 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8953, &(0x7f00000000c0)={'ip_vti0\x00', 0x0}) 17:35:53 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x1c, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:35:53 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f0, &(0x7f0000000580)={'ip6gre0\x00', &(0x7f0000000500)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}) 17:35:53 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x891d, &(0x7f0000000080)={'ip6_vti0\x00', 0x0}) 17:35:53 executing program 4: socketpair(0x2c, 0x3, 0x0, &(0x7f0000000480)) 17:35:53 executing program 3: syz_genetlink_get_family_id$ethtool(&(0x7f0000000b40), 0xffffffffffffffff) 17:35:53 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) sendmsg(r0, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x0, @remote}, 0x80, 0x0}, 0x0) 17:35:53 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000e80), r1) sendmsg$IEEE802154_SET_MACPARAMS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r2, 0x401}, 0x14}}, 0x0) 17:35:53 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000080)) 17:35:53 executing program 5: syz_emit_ethernet(0x7a, &(0x7f00000000c0)={@multicast, @broadcast, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "99cb76", 0x44, 0x2f, 0x0, @private1, @mcast1={0xff, 0x2}, {[], {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x8100, 0x3}, {0x0, 0x0, 0x0, 0x0, 0x100, 0x3}, {}, {0x8, 0x88be, 0x86ddffff}}}}}}}, 0x0) 17:35:53 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x4020940d, 0x0) 17:35:53 executing program 3: socket$nl_route(0x10, 0x3, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f0000000740), 0xffffffffffffffff) 17:35:53 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) pipe(&(0x7f0000004440)={0xffffffffffffffff}) sendmsg$ETHTOOL_MSG_WOL_SET(r1, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r1, 0x89f4, &(0x7f0000000140)={'syztnl1\x00', &(0x7f00000000c0)={'syztnl0\x00', 0x0, 0x2f, 0x9, 0x3, 0x80000000, 0x1, @private0={0xfc, 0x0, '\x00', 0x1}, @private0={0xfc, 0x0, '\x00', 0x1}, 0x7800, 0x40, 0x5, 0x25}}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000002c0)={'ip6tnl0\x00', &(0x7f0000000240)={'syztnl1\x00', 0x0, 0x4, 0x8, 0x7, 0x9, 0x40, @loopback, @local, 0x20, 0x7800, 0x400, 0x80000000}}) 17:35:53 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) getsockopt$sock_timeval(r0, 0x1, 0x42, 0x0, &(0x7f0000000100)) 17:35:53 executing program 5: bpf$MAP_CREATE(0x4, 0x0, 0x700) 17:35:53 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x8, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x3}}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:35:53 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)=@abs, 0x6e) 17:35:53 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000004c0)={'veth1_to_bridge\x00', &(0x7f0000000880)=ANY=[@ANYBLOB="4b0000000e"]}) 17:35:53 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x541b, &(0x7f0000000080)={'ip6_vti0\x00', 0x0}) 17:35:53 executing program 2: socketpair(0xa, 0x3, 0x0, &(0x7f0000005d40)) 17:35:53 executing program 3: sendmsg$ETHTOOL_MSG_RINGS_SET(0xffffffffffffffff, 0x0, 0x2ccc7375dc2c70ea) 17:35:53 executing program 5: bpf$MAP_CREATE(0x17, 0x0, 0x0) 17:35:53 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$sock_timeval(r0, 0x1, 0x15, 0x0, &(0x7f00000000c0)) 17:35:53 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000100)={'vxcan1\x00', @ifru_data=0x0}) 17:35:53 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x181000, 0x0) 17:35:53 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f00000009c0), 0x101400, 0x0) 17:35:53 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000640)=ANY=[@ANYBLOB="3000000024001d0f0000ce2fc3f5fb56a2cb0000", @ANYRES32=r2, @ANYBLOB="00000a43f1ffffff0000000008000100686866"], 0x30}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000740)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x20}}, 0x0) 17:35:53 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000002c0)={'ip6tnl0\x00', &(0x7f0000000240)={'syztnl1\x00', 0x0, 0x4, 0x8, 0x0, 0x9, 0x40, @loopback, @local, 0x20, 0x7800, 0x400, 0x80000000}}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000380)={'syztnl1\x00', &(0x7f0000000300)={'ip6gre0\x00', r1, 0x29, 0xf9, 0x4, 0x0, 0x0, @remote, @rand_addr=' \x01\x00', 0x7, 0x7800, 0x8, 0x1}}) 17:35:53 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x8, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60}}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:35:53 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x1e, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:35:53 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x12, 0x5, 0x0, 0x7}, 0x40) 17:35:53 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000140)={'sit0\x00', &(0x7f0000000240)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @loopback}}) 17:35:53 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8931, &(0x7f0000000080)={'ip6_vti0\x00', 0x0}) 17:35:53 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x8, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:35:53 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_udp_int(r0, 0x11, 0xa, 0x0, &(0x7f0000000080)) 17:35:53 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x8, 0x3, &(0x7f0000000140)=@framed, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 17:35:53 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000580)={'ip6gre0\x00', &(0x7f0000000500)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x7}}) 17:35:53 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x15, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 174.521444][ T1310] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 174.551777][ T1310] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 17:35:53 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000bc0), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f0000000c80)={0x0, 0x0, &(0x7f0000000c40)={&(0x7f0000001ac0)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="ff"], 0x14}}, 0x0) 17:35:53 executing program 4: syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/pid\x00') syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/pid\x00') 17:35:53 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000002c0)={'ip6tnl0\x00', &(0x7f0000000240)={'syztnl1\x00', 0x0, 0x0, 0x8, 0x7, 0x9, 0x40, @loopback, @local, 0x0, 0x7800}}) 17:35:53 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0xc0189436, &(0x7f0000000080)={'ip6_vti0\x00', &(0x7f0000000000)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}}) 17:35:53 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000100)={'tunl0\x00', &(0x7f0000000080)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x2f, 0x0, @broadcast, @remote}}}}) 17:35:53 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x401c5820, &(0x7f0000000080)={'ip6_vti0\x00', 0x0}) 17:35:53 executing program 0: socketpair(0x1f, 0x0, 0x0, &(0x7f00000000c0)) [ 174.648301][ T1332] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 174.660617][ T1310] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 17:35:53 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x0, 0x0, 0x0, 0xa4}, 0x40) 17:35:53 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000600)='M', 0x1}], 0x1}, 0x0) 17:35:53 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_udp_int(r0, 0x11, 0x67, 0x0, &(0x7f0000000080)) 17:35:53 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x40086602, &(0x7f0000000080)) 17:35:53 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000000), 0x4) 17:35:53 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000e80), r1) sendmsg$IEEE802154_SET_MACPARAMS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r2, 0x401, 0x0, 0x0, {0x21}}, 0x14}}, 0x0) 17:35:53 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)={0x14, r1, 0x509}, 0x14}}, 0x0) 17:35:53 executing program 5: socketpair(0x3, 0x0, 0x0, &(0x7f0000001300)) 17:35:53 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x12, 0x0, 0x0, 0x7}, 0x40) 17:35:53 executing program 4: socket$tipc(0x1e, 0x4, 0x0) 17:35:53 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8922, &(0x7f0000000080)={'ip6_vti0\x00', 0x0}) 17:35:53 executing program 5: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/mnt\x00') syz_open_procfs$namespace(0x0, &(0x7f0000001100)='ns/mnt\x00') 17:35:53 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000e80), r1) sendmsg$IEEE802154_SET_MACPARAMS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r2, 0x401, 0x0, 0x0, {0x22}}, 0x14}}, 0x0) 17:35:53 executing program 2: ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) clock_gettime(0x6, &(0x7f0000000000)) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8982, 0x0) 17:35:53 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000002c0)={'ip6tnl0\x00', &(0x7f0000000240)={'syztnl1\x00', 0x0, 0x0, 0x8, 0x7, 0x9, 0x40, @loopback, @local, 0x0, 0x7800}}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000380)={'syztnl1\x00', 0x0}) 17:35:53 executing program 4: socketpair(0x15, 0x805, 0x0, &(0x7f00000000c0)) 17:35:53 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x8000}, 0x4) r1 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r1, 0x0, 0x0, 0x400c0c0, &(0x7f00000000c0)={0x2, 0x0, @rand_addr=0x64010100}, 0x10) sendto$inet(r1, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) 17:35:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000100)) 17:35:53 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x9}}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 174.802199][ T1376] ip6_vti0: mtu less than device minimum 17:35:53 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x15) syz_genetlink_get_family_id$l2tp(&(0x7f0000000000), r0) 17:35:53 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8942, &(0x7f0000000080)={'ip6_vti0\x00', 0x0}) 17:35:53 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000)=0xffffffff, 0x4) 17:35:53 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8901, &(0x7f0000000080)) 17:35:53 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'gre0\x00', &(0x7f0000000000)={'gretap0\x00', 0x0, 0x0, 0x701, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @private}}}}) 17:35:53 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000100)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @mcast2, 0x0, 0x7}}) 17:35:53 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x8, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x500}}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:35:53 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x4281, 0x0) 17:35:53 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x12, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xb, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:35:53 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x12, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1d, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:35:53 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x80086601, 0x0) 17:35:53 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8913, &(0x7f0000000080)={'ip6_vti0\x00', 0x0}) 17:35:53 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8910, &(0x7f0000000080)={'ip6_vti0\x00', 0x0}) 17:35:53 executing program 1: syz_genetlink_get_family_id$mptcp(&(0x7f0000000740), 0xffffffffffffffff) 17:35:53 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x89a1, &(0x7f0000000080)) 17:35:53 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x8, 0x3, &(0x7f0000000000)=@framed={{0x18, 0xe}}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:35:53 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000002c0)={'ip6tnl0\x00', &(0x7f0000000240)={'syztnl1\x00', 0x0, 0x4, 0x8, 0x7, 0x9, 0x40, @loopback, @local, 0x20, 0x7800, 0x0, 0x80000000}}) 17:35:53 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000200)={'gre0\x00', &(0x7f0000000140)={'gre0\x00', 0x0, 0x0, 0x7, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @broadcast}}}}) 17:35:53 executing program 4: ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x0, 0x0, 0x0, &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) syz_genetlink_get_family_id$mptcp(&(0x7f0000000740), 0xffffffffffffffff) 17:35:54 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x0, 0x7ffff, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:35:54 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_ISOLATED={0x5}]}}}]}, 0x44}}, 0x0) 17:35:54 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'ip6gre0\x00', &(0x7f0000000000)=@ethtool_sset_info}) 17:35:54 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x16, 0x0, 0x1f00, 0x9}, 0x40) 17:35:54 executing program 1: syz_genetlink_get_family_id$nl802154(&(0x7f0000000100), 0xffffffffffffffff) 17:35:54 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 17:35:54 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00'}) r1 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x0, 0x2, &(0x7f0000000340)=@raw=[@generic={0x0, 0x0, 0x0, 0x0, 0x2}, @alu={0x0, 0x1, 0x0, 0x0, 0x2}], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r1, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) syz_genetlink_get_family_id$mptcp(&(0x7f0000000740), 0xffffffffffffffff) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) 17:35:54 executing program 2: socketpair(0x1e, 0x0, 0x8, &(0x7f0000001640)) 17:35:54 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0xc0189436, 0x0) 17:35:54 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) getsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x89, &(0x7f0000000040), &(0x7f0000000080)=0x4) 17:35:54 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000e80), r0) sendmsg$IEEE802154_LLSEC_ADD_SECLEVEL(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0120baa0216b321c80000100197608"], 0x20}}, 0x0) 17:35:54 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000000c0)={'team0\x00', 0x0}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x0, 0x1, &(0x7f0000000200)=@raw=[@func], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r1, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:35:54 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x15, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:35:54 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'ip6_vti0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @dev}}) 17:35:54 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x19, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:35:54 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89b0, &(0x7f0000000080)={'ip6_vti0\x00', 0x0}) 17:35:54 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x891b, &(0x7f00000000c0)={'ip_vti0\x00', 0x0}) 17:35:54 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000000c0)={'team0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'ip6_vti0\x00', &(0x7f0000000000)={'syztnl1\x00', r1, 0x0, 0x0, 0x0, 0xf2d, 0x72, @local, @empty, 0x8, 0x0, 0x3f}}) setsockopt$TIPC_IMPORTANCE(0xffffffffffffffff, 0x10f, 0x7f, &(0x7f0000000100)=0xfffffff8, 0x4) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, &(0x7f0000000200)={'ip6gre0\x00', &(0x7f0000000180)={'ip6gre0\x00', r1, 0x2, 0xf1, 0x5, 0xb5, 0x4, @private1={0xfc, 0x1, '\x00', 0x1}, @private0, 0x8, 0x8e, 0x5}}) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f00000002c0)={'ip6gre0\x00', &(0x7f0000000240)={'syztnl1\x00', r2, 0x29, 0xe3, 0x6c, 0x4, 0x12, @local, @empty, 0x80, 0x8000, 0x2, 0xfff}}) 17:35:54 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8940, &(0x7f0000000080)) 17:35:54 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000040)={'gre0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x700, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @empty}}}}) 17:35:54 executing program 0: socketpair(0x26, 0x5, 0x5, &(0x7f0000000840)) 17:35:54 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000002c0)={'ip6tnl0\x00', &(0x7f0000000240)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, @loopback, @local}}) 17:35:54 executing program 1: socketpair(0x15, 0x805, 0x5, &(0x7f00000000c0)) 17:35:54 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) sendmsg(r0, &(0x7f0000000880)={&(0x7f00000000c0)=@in={0x2, 0x0, @remote}, 0x80, 0x0, 0x0, &(0x7f0000000700)=ANY=[], 0x180}, 0x0) 17:35:54 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8917, &(0x7f00000000c0)={'ip_vti0\x00', 0x0}) 17:35:54 executing program 5: bpf$MAP_CREATE(0x7, 0x0, 0x0) 17:35:54 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) sendmsg$ETHTOOL_MSG_WOL_SET(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000002c0)={'ip6tnl0\x00', &(0x7f0000000240)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @local, 0x0, 0x7800, 0x0, 0x80000000}}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000380)={'syztnl1\x00', 0x0}) 17:35:54 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, 0x0, &(0x7f0000000cc0)) 17:35:54 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8943, &(0x7f0000000080)={'ip6_vti0\x00', 0x0}) 17:35:54 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000000)=0x37, 0x4) 17:35:54 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8940, 0x0) 17:35:54 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x15, 0x3, &(0x7f00000003c0)=@framed, &(0x7f0000000400)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 17:35:54 executing program 5: splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x6) 17:35:54 executing program 4: splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x8) 17:35:54 executing program 3: splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0xc) 17:35:54 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'erspan0\x00', &(0x7f00000005c0)=@ethtool_per_queue_op={0x4b, 0xf}}) 17:35:54 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0xa}, 0x40) 17:35:54 executing program 5: r0 = openat$vhost_vsock(0xffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c09425, 0x0) 17:35:54 executing program 2: io_setup(0x8000, &(0x7f0000000440)=0x0) io_getevents(r0, 0x3, 0x3, &(0x7f0000000480)=[{}, {}, {}], 0x0) 17:35:54 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg(r0, &(0x7f0000005940)={&(0x7f0000004f80)=@in6={0xa, 0x4e24, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x80, 0x0, 0x0, &(0x7f0000005440)=[{0x10}], 0x10}, 0x0) 17:35:54 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) sendmsg(r0, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x1) 17:35:54 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = socket$inet6(0x10, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 17:35:54 executing program 4: socketpair(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_buf(r0, 0x29, 0x0, 0x0, 0x0) 17:35:54 executing program 5: mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0) 17:35:54 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) bind(r0, &(0x7f0000000040)=@nl=@proc={0x10, 0x0, 0x0, 0x10000000}, 0x80) 17:35:54 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0xd, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x2, 0xf8, &(0x7f0000000080)=""/248, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x25) 17:35:54 executing program 3: creat(&(0x7f0000000200)='./file0\x00', 0x0) clone(0x10300100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000004c0), 0x0, &(0x7f000001a7c0)={[], [], 0x22}) 17:35:54 executing program 5: syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x800) 17:35:54 executing program 4: r0 = creat(&(0x7f0000000400)='./file0\x00', 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8983, 0x0) r1 = syz_open_dev$loop(&(0x7f0000001780), 0x0, 0x202) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 17:35:54 executing program 0: syz_mount_image$msdos(&(0x7f0000000300), &(0x7f0000000340)='./file0\x00', 0x0, 0x0, &(0x7f0000000800), 0x0, &(0x7f00000009c0)={[{@dots}, {@fat=@quiet}], [{@uid_eq}, {@context={'context', 0x3d, 'staff_u'}}, {@appraise_type}]}) [ 175.476892][ T1537] tmpfs: Unknown parameter '"' [ 175.495797][ T1543] tmpfs: Unknown parameter '"' [ 175.546862][ T1546] FAT-fs (loop0): Unrecognized mount option "appraise_type=imasig" or missing value [ 175.582796][ T1546] FAT-fs (loop0): Unrecognized mount option "appraise_type=imasig" or missing value 17:35:55 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@private2={0xfc, 0x2, '\x00', 0x1}, 0x2, 0x0, 0x1, 0x6, 0x3ff}, 0x20) 17:35:55 executing program 1: r0 = openat$vhost_vsock(0xffffff9c, &(0x7f0000000100), 0x2, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000140)=0x1) 17:35:55 executing program 5: syz_mount_image$msdos(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000bc0)='./file0\x00', 0x0, 0x0, 0x0, 0x0) 17:35:55 executing program 3: syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000440)={[{@utf8no}]}) 17:35:55 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002d40)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @loopback}, 0x1c, 0x0}}], 0x1, 0x4044810) 17:35:55 executing program 0: openat$zero(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) syz_usb_connect$cdc_ncm(0x0, 0x6f, &(0x7f0000000200)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5d, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x6, 0x24, 0x6, 0x0, 0x1, '='}, {0x5, 0x24, 0x0, 0x2698}, {0xd, 0x24, 0xf, 0x1, 0x7f, 0x0, 0x95, 0x4}, {0x6, 0x24, 0x1a, 0x9}}, {{0x9, 0x5, 0x81, 0x3, 0x3ff, 0x0, 0x20, 0x8}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x8, 0x7, 0x8, 0x20}}, {{0x9, 0x5, 0x3, 0x2, 0x200, 0x7b, 0x40}}}}}}}]}}, &(0x7f0000000880)={0xa, &(0x7f00000002c0)={0xa, 0x6, 0x310, 0xc0, 0x6b, 0x1, 0xff, 0xda}, 0x4d, &(0x7f0000000300)={0x5, 0xf, 0x4d, 0x5, [@ext_cap={0x7, 0x10, 0x2, 0x8, 0x0, 0x9, 0x8}, @ext_cap={0x7, 0x10, 0x2, 0x14, 0x0, 0x0, 0xd707}, @ext_cap={0x7, 0x10, 0x2, 0x2, 0x8, 0x3, 0x20}, @generic={0x27, 0x10, 0xb, "2d52cafc5cbfa2e92f2392d872da6c77b9d325561055c3ac6cb9e0ea6279019be87aa494"}, @ssp_cap={0xc, 0x10, 0xa, 0x0, 0x0, 0x2, 0xf000, 0xf9}]}, 0x3, [{0x47, 0x0}, {0x3, &(0x7f0000000580)=@string={0x3, 0x3, '\''}}, {0x0, 0x0}]}) 17:35:55 executing program 4: syz_open_procfs$namespace(0x0, &(0x7f0000000380)='ns/uts\x00') 17:35:55 executing program 5: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x7, &(0x7f0000000800)=[{&(0x7f0000000380)='c', 0x1}, {&(0x7f0000000440)="7ac2d0fed74c", 0x6, 0xfff}, {&(0x7f0000000480)="e5", 0x1}, {&(0x7f0000000540)="b4", 0x1, 0x2}, {&(0x7f0000000580)="b6", 0x1, 0x1000000000000000}, {0x0}, {&(0x7f0000000780)='c', 0x1, 0x29cd}], 0x0, 0x0) 17:35:55 executing program 1: openat$sndtimer(0xffffffffffffff9c, &(0x7f00000001c0), 0x6ed82) 17:35:55 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x2, &(0x7f0000000000)=@raw=[@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0x1}, @call], &(0x7f0000000040)='GPL\x00', 0x1, 0xf8, &(0x7f0000000080)=""/248, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:35:55 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) timer_create(0x0, 0x0, &(0x7f0000000080)) 17:35:55 executing program 1: io_setup(0x1, &(0x7f0000000000)) io_setup(0xffff, &(0x7f0000000040)) 17:35:55 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg(r0, &(0x7f0000005940)={0x0, 0x0, &(0x7f00000053c0)=[{0x0}, {0x0}], 0x2, &(0x7f0000005440)=[{0x28, 0x0, 0x0, "33a931c4847254d63bfbb548872960cd0e"}], 0x28}, 0x0) [ 176.477491][ T1560] FAT-fs (loop3): bogus number of reserved sectors [ 176.492365][ T1565] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable [ 176.499158][ T1560] FAT-fs (loop3): Can't find a valid FAT filesystem 17:35:55 executing program 5: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x6, &(0x7f0000000800)=[{&(0x7f0000000380)='c', 0x1}, {&(0x7f0000000440)="7ac2", 0x2, 0xfff}, {&(0x7f0000000480)="e5", 0x1}, {&(0x7f0000000540)="b4", 0x1}, {&(0x7f0000000580)="b6", 0x1, 0x1000000000000000}, {&(0x7f0000000780)='c', 0x1, 0x29cd}], 0x0, 0x0) 17:35:55 executing program 2: syz_genetlink_get_family_id$mptcp(&(0x7f0000000000), 0xffffffffffffffff) syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), 0xffffffffffffffff) 17:35:55 executing program 4: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040), 0x86480, 0x0) 17:35:55 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x14}, 0x14}}, 0x0) [ 176.584178][ T1560] FAT-fs (loop3): bogus number of reserved sectors [ 176.595349][ T1560] FAT-fs (loop3): Can't find a valid FAT filesystem [ 176.754164][ T67] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 176.994133][ T67] usb 1-1: Using ep0 maxpacket: 32 [ 177.114246][ T67] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 177.125405][ T67] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 177.374162][ T67] usb 1-1: language id specifier not provided by device, defaulting to English [ 177.694154][ T67] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 177.703510][ T67] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 177.711825][ T67] usb 1-1: SerialNumber: syz [ 177.994107][ T67] cdc_ncm 1-1:1.0: bind() failure [ 178.001641][ T67] cdc_ncm 1-1:1.1: bind() failure [ 178.008399][ T67] usb 1-1: USB disconnect, device number 2 17:35:57 executing program 0: r0 = socket$inet6(0x18, 0xc003, 0x0) setsockopt$sock_cred(r0, 0xffff, 0x1022, 0x0, 0x0) 17:35:57 executing program 3: r0 = socket$inet6(0x18, 0x3, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x40d, &(0x7f0000000100)={0x18, 0x1}, 0xc) 17:35:57 executing program 5: r0 = socket$inet(0x2, 0x3, 0x0) getsockname$inet(r0, 0x0, &(0x7f00000001c0)) 17:35:57 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000880)={0x0, 0x0, 0x0}, 0x0) 17:35:57 executing program 1: mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x401a, 0xffffffffffffffff, 0x0) 17:35:57 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) getdents(r0, 0x0, 0x0) 17:35:57 executing program 3: r0 = socket$inet6(0x18, 0x3, 0x0) setsockopt$sock_int(r0, 0xffff, 0x200, &(0x7f0000000080), 0x4) 17:35:57 executing program 1: mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 17:35:57 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000080)=@abs={0x0, 0x0, 0x1}, 0x8) 17:35:57 executing program 0: mprotect(&(0x7f0000ff7000/0x1000)=nil, 0x1000, 0x0) 17:35:57 executing program 5: openat(0xffffffffffffffff, &(0x7f0000000200)='\x00', 0x0, 0x0) 17:35:57 executing program 1: r0 = socket(0x2, 0x3, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000280)={0x0, 0x4}, 0x10) 17:35:57 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000001680)=[{&(0x7f0000000000)=""/175, 0xaf}], 0x1) execve(0x0, 0x0, 0x0) 17:35:57 executing program 1: socket$inet(0x2, 0x8001, 0x0) 17:35:57 executing program 2: poll(0x0, 0x0, 0xbdf) execve(0x0, 0x0, 0x0) 17:35:57 executing program 4: socketpair(0x1, 0x5, 0x1, &(0x7f0000000040)) 17:35:57 executing program 3: madvise(&(0x7f0000fed000/0x13000)=nil, 0x13000, 0x2) 17:35:57 executing program 0: r0 = socket$inet6(0x18, 0x3, 0x0) setsockopt$sock_int(r0, 0xffff, 0x80, &(0x7f0000000000), 0x4) 17:35:57 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000001040), 0x0, 0x0) read(r0, 0x0, 0x0) 17:35:57 executing program 1: mknod(&(0x7f00000002c0)='./file0\x00', 0x8000, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000740)='./file0\x00', 0x0, 0x0) 17:35:57 executing program 5: r0 = socket$inet6(0x18, 0x3, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0x68, &(0x7f0000000040)={{0x18, 0x1}, {0x18, 0x3}}, 0xffffffffffffffd1) 17:35:57 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCMSET(r0, 0x8004746d, &(0x7f0000000040)) 17:35:57 executing program 5: openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvfrom$unix(0xffffffffffffffff, &(0x7f0000000180)=""/61, 0x2e, 0x0, &(0x7f0000000100)=@abs={0x0, 0x0, 0x3}, 0xfffffea8) 17:35:57 executing program 1: munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) munmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000) 17:35:57 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000080)="a6312f599c161d0942b860f3b0ef606b78bf3aae88f5be31b59a081db0ab4aa79f0e37a67241690f809badf4e654bf7fd0d49267a81823e3324381302f46f9ebff6b3c82a97d4f45113f96a72e40f252ff38d5e8ba3aeaacd0775ec5dbdd0a8f967c6a41f8fbb076dc380655c293e2cc59fb52ccfb71582d53d943df7943893a64953f8c7df7ada7bd7ff5704c68a49b2a", 0x91}, {0x0}, {&(0x7f0000000140)="fc", 0x1}], 0x3}, 0x0) 17:35:57 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000440)=[{0x0}, {0x0}, {&(0x7f00000002c0)="fc", 0x1}], 0x3}, 0x0) 17:35:57 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) sendmsg(r0, &(0x7f0000000480)={&(0x7f0000000000)=@un=@file={0x0, './file0\x00'}, 0xa, 0x0, 0x0, &(0x7f0000000140)=[{0xffffffffffffffcd}, {0x10}], 0x20}, 0x0) 17:35:57 executing program 5: r0 = socket$inet6(0x18, 0xc003, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0x69, &(0x7f0000000040)={{0x18, 0x2}, {0x18, 0x2}}, 0x3c) 17:35:57 executing program 4: socket(0x1, 0x3, 0xff) 17:35:57 executing program 1: getgroups(0x7, &(0x7f0000000000)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffffffffffff]) setregid(r0, 0x0) 17:35:57 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) getsockopt$sock_cred(r0, 0xffff, 0x1022, 0x0, 0x0) 17:35:57 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000100)="959a3c2531ba6e8ad45819a2ba55e8a9dce59bca3a490d0ea10b53b6a7618b22fd6487ab2866efcfdfd9ad659bdae0af25b1857b35348e1bcfb45541abc293cc875ad0", 0x43}, {&(0x7f0000000200)="8c3257e72500eeea7649715746a69fa633eb85ced84dc3e0efcf9a7460b1ad3c5ffb554496ea5759376ecfee416213ba83ee4e0ef0cef9c3e3e70d125307029d51700dd380c9f24ef9dd5b2874872c1e2f4eb5ab27587bfb903a17a95620327a9ac8de7e1dd292f614904aab548011b934087a7a6a2c2a1a275fd5484aae043df110b023569a", 0x86}, {&(0x7f00000002c0)="fc501e9ccb00ab5e60e49ff805df6a4d956219d7c453277062220334a78368fe699ffc5c117ec7a0fc108a74f0c76cfbccb2f20a56d237b38f61b13c69112a215e46f69477bf78017a289d2ee7aa3c2e5f0e12ccb99d364a3b5a8e165751b29b3319322d1ff843c973a8900c99440045623f004746e29365b9ba821bdcc43421f427d479214d62d39906d9f741f995c4aecc1712ce34", 0x96}, {&(0x7f0000000180)="b766b28a210e686c56521e89d2392d6a5865", 0x12}], 0x4}, 0x0) 17:35:58 executing program 5: fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x6) 17:35:58 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)) 17:35:58 executing program 2: symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, 0x0) 17:35:58 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$unix(r0, 0x0, &(0x7f0000000100)) 17:35:58 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ftruncate(r0, 0x0) 17:35:58 executing program 1: readv(0xffffffffffffffff, 0x0, 0x9a) 17:35:58 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000580)={&(0x7f0000000040)=@file={0x0, './file0\x00'}, 0xa, 0x0, 0x0, &(0x7f00000004c0)}, 0x0) 17:35:58 executing program 4: r0 = socket$inet6(0x18, 0x3, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0x18, 0x2}, 0xc) 17:35:58 executing program 1: mlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) 17:35:58 executing program 3: getgroups(0x7, &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0]) setregid(0x0, r0) setgid(0x0) 17:35:58 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) getsockopt$sock_timeval(r0, 0x1, 0x43, &(0x7f00000004c0), &(0x7f0000000500)=0x10) 17:35:58 executing program 5: r0 = socket$inet6(0x18, 0x3, 0x0) fcntl$lock(r0, 0x7, 0x0) 17:35:58 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000000000)=@abs={0x0, 0x0, 0x3}, 0x8) 17:35:58 executing program 2: r0 = socket$inet6(0x18, 0x3, 0x0) setsockopt$sock_int(r0, 0xffff, 0x80, 0x0, 0x0) 17:35:58 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@rights], 0x10}, 0x0) 17:35:58 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) ftruncate(r0, 0x0) 17:35:58 executing program 1: r0 = socket$inet6(0x18, 0x3, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1003, &(0x7f0000000040), 0x4) 17:35:58 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 17:35:58 executing program 3: r0 = socket$inet(0x2, 0x3, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x2, 0x3}, 0xc) 17:35:58 executing program 5: r0 = socket$inet6(0x18, 0x3, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) 17:35:58 executing program 4: r0 = socket(0x18, 0xc003, 0x0) getsockopt$sock_cred(r0, 0xffff, 0x1022, &(0x7f0000000000), &(0x7f0000000040)=0xc) 17:35:58 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x200, 0x0) fcntl$setstatus(r0, 0x4, 0x0) 17:35:58 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) 17:35:58 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg$unix(r0, &(0x7f0000002600)={&(0x7f0000002640)=@file={0x0, './file0/file0\x00'}, 0x10, 0x0, 0x0, &(0x7f0000002540)=[@cred], 0x20}, 0x5) 17:35:58 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) sendmsg(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000540)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 17:35:58 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fchown(r0, 0x0, 0xffffffffffffffff) 17:35:58 executing program 5: getgroups(0x8, &(0x7f0000000000)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xffffffffffffffff]) setregid(r0, r1) 17:35:58 executing program 1: mknod(&(0x7f00000002c0)='./file0\x00', 0x8000, 0xc1) openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) 17:35:58 executing program 2: r0 = socket$inet(0x2, 0x3, 0x0) sendto$inet(r0, 0x0, 0x0, 0x3, &(0x7f0000000000)={0x2, 0x3}, 0xc) 17:35:58 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) sendmsg(r0, &(0x7f0000000340)={&(0x7f0000000080)=@in6={0x18, 0x3}, 0xc, &(0x7f0000000300)=[{&(0x7f00000000c0)="d7", 0x1}, {0x0}, {&(0x7f0000000180)=',', 0x1}], 0x3}, 0x0) 17:35:58 executing program 4: openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x200, 0x0) execve(&(0x7f0000000540)='./file0\x00', 0x0, 0x0) 17:35:58 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) recvmsg(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000001600)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 17:35:58 executing program 5: openat$null(0xffffffffffffff9c, &(0x7f0000000080), 0xad1, 0x0) 17:35:58 executing program 2: getgroups(0x7, &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0]) setregid(0x0, r0) 17:35:58 executing program 0: getgroups(0x7, &(0x7f0000000140)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0]) setregid(r1, r0) 17:35:58 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x200, 0x0) read(r0, 0x0, 0x0) 17:35:58 executing program 4: recvmsg(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f00000005c0)}, {&(0x7f0000001a80)=""/151, 0x97}, {&(0x7f00000006c0)=""/26, 0x1a}, {&(0x7f0000000800)=""/186, 0xba}, {&(0x7f00000008c0)=""/4080, 0xff0}, {&(0x7f00000018c0)=""/40, 0x28}, {&(0x7f0000001900)=""/234, 0xea}], 0xffffffffffffff51, &(0x7f0000000780)=""/120, 0x78}, 0x0) 17:35:58 executing program 3: msync(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x1) 17:35:58 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0xffff, 0x1022, &(0x7f0000000240), &(0x7f0000000280)=0xc) 17:35:58 executing program 1: socketpair(0x10, 0x0, 0x1, 0x0) 17:35:58 executing program 2: pwritev(0xffffffffffffffff, &(0x7f0000001900), 0x9, 0x0, 0x0) 17:35:58 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x5) 17:35:58 executing program 5: poll(&(0x7f0000000140)=[{0xffffffffffffffff, 0x20}, {0xffffffffffffff9c, 0x10}], 0x2, 0xbdf) readv(0xffffffffffffffff, 0x0, 0x0) execve(0x0, 0x0, 0x0) 17:35:58 executing program 2: socketpair(0x0, 0x0, 0x80, 0x0) 17:35:58 executing program 4: getgroups(0x7, &(0x7f0000000100)=[0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff]) 17:35:58 executing program 0: ftruncate(0xffffffffffffff9c, 0x0) 17:35:58 executing program 1: pwritev(0xffffffffffffffff, &(0x7f0000001900)=[{0x0, 0xadbeafde00000000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0x0) 17:35:58 executing program 2: sendmsg$unix(0xffffffffffffff9c, &(0x7f0000001680)={0x0, 0x0, &(0x7f00000015c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 17:35:58 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000100)="959a3c2531ba6e8ad45819a2ba55e8a9dce59bca3a490d0ea10b53b6a7618b22fd6487ab2866efcfdfd9ad659bdae0af25b1857b35348e1bcfb45541abc293cc87", 0x41}, {&(0x7f0000000200)="8c3257e72500eeea7649715746a69fa633eb85ced84dc3e0efcf9a7460b1ad3c5ffb554496ea5759376ecfee416213ba83ee4e0ef0cef9c3e3e70d125307029d51700dd380c9f24ef9dd5b2874872c1e", 0x50}], 0x2}, 0x0) 17:35:58 executing program 1: r0 = socket$inet6(0x18, 0x3, 0x0) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)=""/255, 0xff}, 0x1) 17:35:58 executing program 4: r0 = socket$inet6(0x18, 0x3, 0x0) fcntl$setown(r0, 0x6, 0xffffffffffffffff) 17:35:58 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg$unix(r0, &(0x7f0000002600)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002540)}, 0x0) 17:35:58 executing program 2: faccessat(0xffffffffffffff9c, 0x0, 0x0) 17:35:58 executing program 4: recvfrom$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffd6f, 0x0, 0x0, 0xffffffffffffffa9) 17:35:59 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f00000000c0)={0x6, 0x8}) 17:35:59 executing program 0: r0 = socket$inet6(0x18, 0x3, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x18, 0x1}, 0xc) 17:35:59 executing program 4: getgroups(0x7, &(0x7f00000000c0)=[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]) setgid(r0) 17:35:59 executing program 3: r0 = socket$inet6(0x18, 0x3, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0x69, 0xfffffffffffffffe, 0x0) 17:35:59 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) sendmsg(r0, &(0x7f0000000480)={&(0x7f0000000000)=@in={0x2, 0x1}, 0xc, 0x0, 0x0, &(0x7f0000000140)=[{0x10}, {0xfffffffffffffd20}], 0x20}, 0x0) 17:35:59 executing program 2: bpf$OBJ_PIN_MAP(0xa, 0x0, 0x0) 17:35:59 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000a00)="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", 0x3f9, 0x9}]) 17:35:59 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_SHORT_ADDR(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) sendmsg$NL802154_CMD_SET_MAX_FRAME_RETRIES(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 17:35:59 executing program 3: io_setup(0x1, &(0x7f0000000000)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r0, 0x1, &(0x7f0000000240)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x8, 0x1, r1, 0x0, 0x0, 0x0, 0x0, 0x2}]) 17:35:59 executing program 1: recvmsg(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x0, 0x0}, 0x0) 17:35:59 executing program 4: syz_genetlink_get_family_id$ieee802154(&(0x7f0000000240), 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 17:35:59 executing program 0: syz_open_dev$vcsn(&(0x7f0000000000), 0x2bd, 0x1) 17:35:59 executing program 1: request_key(&(0x7f0000000180)='encrypted\x00', &(0x7f0000000300)={'syz', 0x1}, 0x0, 0x0) 17:35:59 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x2, &(0x7f00000009c0), 0x4) 17:35:59 executing program 1: stat(&(0x7f0000000040)='./file0\x00', 0x0) 17:35:59 executing program 5: add_key$keyring(&(0x7f0000000e40), 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$search(0x10, 0x0, 0x0, 0x0, 0x0) 17:35:59 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x2c}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x1e}, @exit]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 17:35:59 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)=@bridge_newvlan={0x18}, 0x18}}, 0x0) 17:35:59 executing program 4: r0 = add_key$keyring(&(0x7f0000000e40), &(0x7f0000000e80)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000e40), &(0x7f0000000e80)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$search(0xa, r0, &(0x7f00000003c0)='syzkaller\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0) 17:35:59 executing program 1: socket(0x36, 0x0, 0x0) 17:35:59 executing program 0: r0 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000080)='dns_resolver\x00', 0x0, &(0x7f0000000300)="f7c9", 0x3, r0) 17:35:59 executing program 5: socket(0x10, 0x2, 0xff) 17:35:59 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000001240)=ANY=[@ANYBLOB="9feb01001800000000000000640000006400000003000000000000000000000a"], &(0x7f0000000180)=""/4096, 0x7f, 0x1000, 0x1}, 0x20) 17:35:59 executing program 0: prctl$PR_SET_DUMPABLE(0x22, 0x3) 17:35:59 executing program 5: bpf$BPF_BTF_LOAD(0x15, &(0x7f0000000140)={0x0, 0x0, 0x28, 0x0, 0x1}, 0x20) 17:35:59 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_SHORT_ADDR(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x14, 0x0, 0xf57091a5efb6c86e}, 0x14}}, 0x0) 17:35:59 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000001940)={0x1, &(0x7f0000001840)=[{0x2, 0x0, 0x0, 0x1000}]}) 17:35:59 executing program 1: prctl$PR_SET_DUMPABLE(0x4, 0x3) sync() 17:35:59 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_PAN_ID(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x20}}, 0x0) [ 180.593506][ T1846] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=112 sclass=netlink_route_socket pid=1846 comm=syz-executor.2 17:35:59 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000007c0)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f00000006c0)=""/223, 0x1a, 0xdf, 0x1}, 0x20) 17:35:59 executing program 3: keyctl$search(0x18, 0x0, &(0x7f0000000000)='keyring\x00', 0x0, 0x0) 17:35:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x8001000000000000, 0x40, &(0x7f00000006c0)=@raw={'raw\x00', 0x8, 0x3, 0x388, 0x1d0, 0x0, 0x148, 0x1d0, 0x0, 0x2f0, 0x2a8, 0x2a8, 0x2f0, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x188, 0x1d0, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'bond_slave_1\x00', {0x0, 0x0, 0x3, 0x0, 0x0, 0x20000003, 0x7}}}, @common=@unspec=@string={{0xc0}, {0x0, 0x0, 'fsm\x00', "0595c0ef8a42e1681c52a599943b9f8f033e74ab9ce28aede436cd2f3fbc3a03d976f1cb8fd234ded36ecd7f496b02d09e656b1143ec9563831bf050c9c1531fa2131c5ad4fd5590e611ddc86f36b139e030448087b0a74c9c1c39384ab02542529f918bd408c47ae528444cdbe57e6280909f0cf3ee900f29bc4d1d8e4b15ee", 0x10}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}, {{@uncond, 0x0, 0xc0, 0x120, 0x0, {}, [@common=@socket0={{0x20}}, @common=@ah={{0x30}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @random="40439101dde1"}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x3e8) 17:35:59 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8936, 0x0) 17:35:59 executing program 4: syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@broadcast, @random="d15bc7360c07", @void, {@arp={0x806, @generic={0x0, 0x0, 0x6, 0x4, 0x0, @random="03c1184de021", "6113df3c", @remote, "b65b2d22"}}}}, 0x0) 17:35:59 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) inotify_rm_watch(r0, 0x0) 17:35:59 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_ADD_IFACE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, 0x0, 0x4}, 0x14}}, 0x0) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000480), r0) 17:35:59 executing program 5: r0 = add_key$keyring(&(0x7f0000000e40), &(0x7f0000000e80)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$search(0x15, r0, 0x0, 0x0, 0x0) 17:35:59 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0xb, 0x0, 0x0, 0xc7, 0x0, 0x1}, 0x40) 17:35:59 executing program 0: process_vm_readv(0xffffffffffffffff, &(0x7f0000000280)=[{&(0x7f0000000000)=""/132, 0x84}], 0x1, &(0x7f00000005c0)=[{&(0x7f00000002c0)=""/160, 0xa0}, {0x0}], 0x2, 0x0) 17:35:59 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8906, 0x0) 17:35:59 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fchown(r0, 0xffffffffffffffff, 0x0) 17:35:59 executing program 1: syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{0x0}, {0x0}]) syz_read_part_table(0x7, 0x0, 0x0) 17:35:59 executing program 2: sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000a80), 0xffffffffffffffff) 17:35:59 executing program 5: r0 = add_key$keyring(&(0x7f0000000e40), &(0x7f0000000e80)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$search(0x3, r0, 0x0, 0x0, 0x0) 17:35:59 executing program 0: mmap$usbfs(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0xb69) 17:35:59 executing program 4: syz_emit_ethernet(0xfe4b, 0x0, 0x0) 17:35:59 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x16, 0x0, 0x4, 0x40, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x7fff}, 0x40) 17:35:59 executing program 2: bpf$OBJ_PIN_MAP(0x9, &(0x7f0000000480)={0x0, 0x1, 0x1000000}, 0x10) 17:35:59 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000200)={0x2, 0xa, 0x0, 0x5, 0x4, 0x0, 0x0, 0x0, [@sadb_x_sec_ctx={0x1}, @sadb_key={0x1, 0x9}]}, 0x20}}, 0x0) 17:35:59 executing program 4: setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000a00)="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", 0x1f7, 0x9}]) 17:35:59 executing program 5: pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0xad0c}, &(0x7f0000000100)={0x77359400}, 0x0) 17:35:59 executing program 3: r0 = getpgrp(0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000040)=0xde2) 17:35:59 executing program 2: add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) 17:36:00 executing program 1: r0 = socket(0x11, 0xa, 0x0) sendmsg$NFT_MSG_GETFLOWTABLE(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 17:36:00 executing program 5: socket$inet(0x2, 0x0, 0x2) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x2c}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit], {0x95, 0x0, 0xb00}}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x40000d) pipe2$9p(0x0, 0x0) socket$inet(0x2, 0x0, 0x2) 17:36:00 executing program 3: bpf$OBJ_PIN_MAP(0x10, &(0x7f0000000480)={&(0x7f0000000440)='./file0\x00', 0x1}, 0x10) 17:36:00 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) 17:36:00 executing program 2: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000cc0)={&(0x7f0000000c80)='./file0\x00'}, 0x10) 17:36:00 executing program 4: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x585124abba08fd56, 0x0) 17:36:00 executing program 3: syz_open_dev$vcsn(&(0x7f00000001c0), 0x0, 0x200642) 17:36:00 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000002c80)=[{{&(0x7f00000001c0)=@generic, 0x80, 0x0}}], 0x1, 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000140), r0) 17:36:00 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={0x0, @qipcrtr, @phonet, @hci}) 17:36:00 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x2f, &(0x7f00000009c0), 0x4) 17:36:00 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto]}}, &(0x7f00000001c0)=""/138, 0x26, 0x8a, 0x1}, 0x20) 17:36:00 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000700)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}]}}, &(0x7f0000000840)=""/210, 0x2e, 0xd2, 0x1}, 0x20) 17:36:00 executing program 3: sendmsg$NL802154_CMD_SET_SEC_PARAMS(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000240), 0xffffffffffffffff) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_GETPARAMS(r0, &(0x7f00000008c0)={&(0x7f00000007c0), 0xc, &(0x7f0000000880)={0x0}}, 0x0) 17:36:00 executing program 5: socket$inet(0x2, 0x0, 0x2) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x2c}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit], {0x95, 0x0, 0xb00}}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x40000d) pipe2$9p(0x0, 0x0) socket$inet(0x2, 0x0, 0x2) 17:36:00 executing program 0: syz_read_part_table(0x0, 0x0, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000380)=[{&(0x7f0000000200)="1a", 0x1}]) 17:36:00 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000000)={0x1, 0x0, "9b84d2", 0x2, 0x7}) pipe2$9p(&(0x7f00000004c0), 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, 0x0, &(0x7f0000000600)) 17:36:00 executing program 2: r0 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000080)='dns_resolver\x00', 0x0, &(0x7f0000000300)="f7c9", 0x2, r0) 17:36:00 executing program 2: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_PAN_ID(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[], 0x20}}, 0x0) 17:36:00 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) timerfd_gettime(r0, 0x0) 17:36:01 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x44, &(0x7f00000009c0), 0x4) 17:36:01 executing program 3: syz_open_dev$usbfs(&(0x7f0000000000), 0x3, 0x40000) 17:36:01 executing program 2: pselect6(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 17:36:01 executing program 4: io_setup(0x5, &(0x7f0000000000)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r0, 0x1, &(0x7f0000000140)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0xff, r1, 0x0, 0x0, 0x0, 0x0, 0x2}]) 17:36:01 executing program 1: perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xf, 0xffffffffffffffff, 0x0) 17:36:01 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000002240), 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) 17:36:01 executing program 5: rt_tgsigqueueinfo(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x9}) 17:36:01 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x1294}, 0x40) 17:36:01 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[], &(0x7f00000000c0)=""/153, 0x90, 0x99, 0x1}, 0x20) 17:36:01 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={0x0}}, 0x2040001) 17:36:01 executing program 5: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000003c0)='ns/mnt\x00') 17:36:01 executing program 1: socketpair(0x11, 0x0, 0x0, &(0x7f00000000c0)) 17:36:01 executing program 4: prctl$PR_GET_TSC(0x19, &(0x7f0000000100)) 17:36:01 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xc}, 0x40) 17:36:01 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x2d, &(0x7f00000009c0), 0x4) 17:36:01 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000002c80)=[{{0x0, 0x0, &(0x7f0000002600)=[{&(0x7f0000000380)=""/113, 0x71}], 0x1}}], 0x1, 0x0, &(0x7f0000002d40)={0x0, 0x3938700}) syz_genetlink_get_family_id$batadv(&(0x7f0000000140), r0) 17:36:01 executing program 4: io_setup(0x1, &(0x7f0000000000)=0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) io_pgetevents(r0, 0x5, 0x5, &(0x7f00000000c0)=[{}, {}, {}, {}, {}], &(0x7f00000001c0)={0x0, r1+60000000}, 0x0) 17:36:01 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0xe, &(0x7f0000000300)=ANY=[@ANYRES32], &(0x7f0000000080)='GPL\x00', 0x1, 0xa9, &(0x7f00000000c0)=""/169, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:36:01 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000019c0)={0x18, 0x6, &(0x7f0000001800)=@framed={{0x18, 0x0, 0x0, 0x0, 0x422e, 0x0, 0x0, 0x0, 0x9}, [@btf_id={0x18, 0x1, 0x3, 0x0, 0x2}, @alu={0x0, 0x0, 0xa, 0x1, 0x0, 0xc, 0xfffffffffffffff4}]}, &(0x7f0000001840)='syzkaller\x00', 0x7fffffff, 0xbb, &(0x7f0000001880)=""/187, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001940)={0x7, 0x3}, 0x8, 0x10, &(0x7f0000001980)={0x1, 0x10, 0x4, 0x7}, 0x10}, 0x78) 17:36:01 executing program 3: bpf$OBJ_PIN_MAP(0xd, 0x0, 0x0) 17:36:01 executing program 5: r0 = add_key$keyring(&(0x7f0000000e40), &(0x7f0000000e80)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$search(0xa, r0, &(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0) 17:36:01 executing program 2: syz_read_part_table(0x0, 0x0, 0x0) syz_read_part_table(0x0, 0x2, &(0x7f0000000380)=[{&(0x7f0000000200)="1a2be8eb2829837aee", 0x9, 0x4}, {&(0x7f0000000280)="0b7d5e08dc3a1b24231b59f5258ae4d3a130090000008df8d3fedf745cebbd9f7b4b876819565de7bf6f199e08922d83e88928e1790fc711a47d9febd204950ca38eb91a1f925cc14646784fde5005ba68dd986170e07cc27fea030000fd74cf5313b9fa6c4cc655c5867982efcae5549d19f5b800bec0239ce6750000000000000000f592ce64ad61b46fb130956bfdaa32027a5881ba782745818da50abdc2fee6a2f9051f4323ae1e81", 0xab, 0x6}]) 17:36:01 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x0, 0x0, 0x0, 0x2}, 0x40) 17:36:01 executing program 3: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) socket$nl_generic(0x10, 0x3, 0x10) 17:36:01 executing program 5: pkey_mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) 17:36:01 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=@bridge_delneigh={0x28, 0x1d, 0x801, 0x0, 0x0, {0x2}, [@NDA_DST_MAC={0xa, 0x1, @local}]}, 0x28}}, 0x0) 17:36:01 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8940, &(0x7f00000000c0)={'ip6_vti0\x00', 0x0}) 17:36:02 executing program 1: r0 = getpgrp(0x0) sched_setaffinity(r0, 0x0, 0x0) 17:36:02 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 17:36:02 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) read$FUSE(r0, &(0x7f00000004c0)={0x2020}, 0x2020) 17:36:02 executing program 5: io_setup(0xffff, &(0x7f0000000000)) io_setup(0x8, &(0x7f0000001280)) 17:36:02 executing program 3: stat(&(0x7f0000000040)='./file0\x00', 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) 17:36:02 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="9feb01001800008a"], &(0x7f00000000c0)=""/153, 0x90, 0x99, 0x1}, 0x20) 17:36:02 executing program 1: keyctl$search(0x3, 0x0, 0x0, 0x0, 0x0) 17:36:02 executing program 0: clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000180)={0x80000001}, 0x0, 0x0, &(0x7f0000000280)={0x0, r0+10000000}, &(0x7f0000000300)={&(0x7f00000002c0)={[0x5]}, 0x8}) 17:36:02 executing program 3: r0 = add_key$keyring(&(0x7f0000000e40), &(0x7f0000000e80)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$search(0xb, r0, 0x0, 0x0, 0x0) 17:36:02 executing program 2: syz_open_dev$vcsn(&(0x7f00000003c0), 0x0, 0x0) 17:36:02 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_SHORT_ADDR(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) 17:36:02 executing program 4: socket$inet6(0xa, 0x1, 0x7) 17:36:02 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x5, &(0x7f0000000000)=[{0x2, 0x1, 0x5, 0x9f4}, {0xf355, 0x1, 0x3, 0x9}, {0xffff, 0x0, 0x4, 0x3}, {0x8, 0x4d, 0x6, 0x3f}, {0x7, 0x7f, 0xed, 0xfffffff7}]}) 17:36:02 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000700)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0xb}]}]}}, &(0x7f0000000840)=""/210, 0x2e, 0xd2, 0x1}, 0x20) 17:36:02 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000019c0)={0x18, 0x3, &(0x7f0000001800)=@framed, &(0x7f0000001840)='syzkaller\x00', 0x7fffffff, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001940)={0x7, 0x3}, 0x8, 0x10, &(0x7f0000001980)={0x1, 0x10, 0x4, 0x7}, 0x10}, 0x78) 17:36:03 executing program 5: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080), 0x440, 0x0) 17:36:03 executing program 3: r0 = add_key$keyring(&(0x7f0000000e40), &(0x7f0000000e80)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$search(0x4, r0, 0x0, 0x0, 0x0) 17:36:03 executing program 0: sendmsg$NL802154_CMD_SET_SEC_PARAMS(0xffffffffffffffff, 0x0, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$IEEE802154_ADD_IFACE(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000480), 0xffffffffffffffff) sendmsg$IEEE802154_LLSEC_ADD_DEV(r1, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 17:36:03 executing program 2: ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, 0x0) 17:36:03 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={0x0, &(0x7f00000000c0)=""/153, 0x90, 0x99, 0x1}, 0x20) 17:36:03 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_SHORT_ADDR(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r1, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={0x0}}, 0x0) 17:36:03 executing program 1: waitid(0x2, 0x0, &(0x7f0000002040), 0x4, 0x0) 17:36:03 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8912, &(0x7f0000000000)={'wlan1\x00'}) 17:36:03 executing program 3: io_setup(0x5, &(0x7f0000000000)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r0, 0x1, &(0x7f0000000140)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x2, 0x0, r1, 0x0}]) 17:36:03 executing program 0: r0 = inotify_init1(0x0) inotify_add_watch(r0, 0x0, 0x21000400) 17:36:03 executing program 4: unshare(0x6000800) 17:36:03 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) write$cgroup_int(r0, 0x0, 0x0) 17:36:03 executing program 1: bpf$ITER_CREATE(0x21, &(0x7f00000000c0), 0xfe24) 17:36:03 executing program 2: add_key(&(0x7f0000000040)='big_key\x00', 0xfffffffffffffffd, 0x0, 0x0, 0xfffffffffffffffc) 17:36:03 executing program 0: bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001640)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 17:36:03 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9}, 0x40) 17:36:03 executing program 5: openat$random(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) 17:36:03 executing program 1: syz_open_dev$vcsn(&(0x7f0000000000), 0x5, 0x0) 17:36:03 executing program 3: getresuid(&(0x7f0000000040), &(0x7f0000001800), &(0x7f0000001840)) 17:36:03 executing program 0: sendmsg$NL802154_CMD_SET_SEC_PARAMS(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$IEEE802154_ADD_IFACE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) sendmsg$IEEE802154_LLSEC_ADD_DEV(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 17:36:03 executing program 2: io_setup(0x5, &(0x7f0000000000)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r0, 0x1, &(0x7f0000000140)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x2}]) 17:36:03 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x1, &(0x7f00000000c0)=@raw=[@alu={0x7}], &(0x7f0000000100)='syzkaller\x00', 0x5, 0xf5, &(0x7f0000000140)=""/245, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:36:03 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000040)) 17:36:03 executing program 4: bpf$BPF_BTF_LOAD(0x8, &(0x7f0000000140)={0x0, 0x0, 0x28}, 0x20) 17:36:03 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_REMOVE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="9c000000df4535"], 0x9c}}, 0x0) 17:36:03 executing program 1: bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000480)={&(0x7f0000000440)='./file0\x00', 0x1}, 0x20000490) 17:36:03 executing program 3: pselect6(0x40, &(0x7f0000000180), &(0x7f00000001c0)={0x1}, 0x0, &(0x7f0000000280), &(0x7f0000000300)={&(0x7f00000002c0)={[0x5]}, 0x8}) 17:36:03 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, 0x0, 0x0) 17:36:03 executing program 0: syz_genetlink_get_family_id$ieee802154(0x0, 0xffffffffffffffff) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_GETPARAMS(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0}}, 0x0) 17:36:03 executing program 5: syz_emit_ethernet(0x56, &(0x7f0000000000)={@broadcast, @random="18026293f900", @void, {@ipv4={0x800, @icmp={{0x10, 0x4, 0x0, 0x0, 0x48, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, {[@lsrr={0x83, 0x7, 0x0, [@multicast2]}, @rr={0x7, 0x13, 0x0, [@private, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, @dev]}, @timestamp={0x44, 0x10, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0]}]}}, @address_request}}}}, 0x0) 17:36:03 executing program 2: syz_open_dev$vcsn(&(0x7f00000007c0), 0x2, 0x191800) 17:36:03 executing program 3: timer_create(0x2, &(0x7f0000000000)={0x0, 0x0, 0x1, @tid=0xffffffffffffffff}, &(0x7f0000000040)) 17:36:03 executing program 1: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x154}, &(0x7f00000000c0), &(0x7f0000000140)={&(0x7f0000000100)={[0x7274146c]}, 0x8}) 17:36:03 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x22, &(0x7f00000009c0), 0x4) 17:36:03 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) 17:36:03 executing program 5: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000280), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 17:36:03 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd, 0xd, 0x2, [@datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "96"}]}}, &(0x7f0000000180)=""/4096, 0x2a, 0x1000, 0x1}, 0x20) 17:36:03 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x1, &(0x7f00000000c0)=@raw=[@alu={0x0, 0x0, 0x9}], &(0x7f0000000100)='syzkaller\x00', 0x5, 0xf5, &(0x7f0000000140)=""/245, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:36:03 executing program 1: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_unlabel(0x0, 0xffffffffffffffff) 17:36:03 executing program 4: bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000001300), 0x4) 17:36:03 executing program 0: openat$urandom(0xffffffffffffff9c, 0x0, 0x404000, 0x0) 17:36:03 executing program 3: getitimer(0x0, &(0x7f0000000240)) 17:36:03 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}]}}, &(0x7f0000000080)=""/146, 0x2e, 0x92, 0x1}, 0x20) 17:36:03 executing program 2: openat$full(0xffffffffffffff9c, &(0x7f0000002340), 0x86440, 0x0) 17:36:03 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x890b, &(0x7f00000000c0)={'ip6_vti0\x00', 0x0}) 17:36:03 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @vsock={0x28, 0x0, 0x0, @hyper}, @nfc, @tipc=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x40003}}}) 17:36:03 executing program 3: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000001700), 0x2, 0x0) write$rfkill(r0, 0x0, 0x0) 17:36:03 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000a00)="0a6448336b1562ea2eeb524806b429d3402ba94813b6b5dbf215e8c80f2d9c4686e7dbd978d50e8afa357381538e8768c84323b54c63d3c8e35eee5f02cf8cd5f27c55be4ab970bdc845d752275c07c23f529358cbf5bb5ebf2c2ddd398c73e59ff8ff3521060e23507e90656dbb8f9282ed1b18ea5a74e3c16e492d7fc39170b0f0a16973a33923f2b1ad478440bf402e772c22f77b088002048f25c6f924150e5fad5be4dcf394cf2109e087a87b2ff2e317ebdae7a5024cf6fd45687a5ea2261e07462eec5e89da78796736a710f1071176024f8146222fda5bb8885dc4a8882774460aa4316a52104cab3147dbdce76b4f23d8cdf3dac24c87e7f4aed136cb705260db2c1eb1cb99e7e58bc379621b4e2575288adb8d8ff57b515ac080473a110f2a90505f3788885cc21357fa6592aa97335e6079d6d34ceeb976929714846d5f73743abbca7582721dee9de30cc62a8515411262c1deeb37e67bb0a3cd7b1d3edff7d3435b93ea928725e4c94923dc5d6711984add4f209ac8f0ec32ebb301897a1e61459d2bb892eb9b55eafcb6a08015bca1bce7aed28aaf49b2fdb0eb354d66921f0782938f776cb375be95e4a5d4eb783513aac94b403942bca5ee07dd1eaf42b8efccbcc75c69f9b6475d4096d4c1e4495762616852657210e4ebea5b6567b201462a9ab31b6e49456c67af2407dc29433a35b56068", 0x1fb, 0x9}]) 17:36:03 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_SHORT_ADDR(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x14}, 0x14}}, 0x0) 17:36:03 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x21, &(0x7f00000009c0), 0x4) 17:36:03 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {0xa}]}]}}, &(0x7f0000000080)=""/146, 0x3e, 0x92, 0x1}, 0x20) 17:36:03 executing program 1: keyctl$search(0x10, 0x0, 0x0, 0x0, 0x0) 17:36:03 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)={&(0x7f0000000b00)=@deltclass={0x24}, 0x24}}, 0x0) 17:36:03 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)) 17:36:03 executing program 5: socket$inet(0x2, 0x0, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x0, 0xd9f, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x2c}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x40000d) pipe2$9p(&(0x7f0000000140), 0x0) syz_open_dev$evdev(0x0, 0x0, 0x1e1441) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x0, 0x0) 17:36:03 executing program 4: inotify_init1(0xbd5f771668bbce56) 17:36:03 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, 0x0, 0x98) 17:36:03 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000bc0)={0x18, 0x3, &(0x7f0000000200)=@framed, &(0x7f0000000a40)='GPL\x00', 0x5, 0x86, &(0x7f0000000a80)=""/134, 0x0, 0xf, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:36:03 executing program 3: bpf$BPF_BTF_LOAD(0x3, &(0x7f0000000140)={0x0, 0x0, 0x28}, 0x20) 17:36:03 executing program 4: bpf$OBJ_GET_MAP(0x7, &(0x7f00000015c0)={&(0x7f0000001580)='./file0\x00'}, 0x10) 17:36:03 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000600)={0xd}, 0x40) 17:36:03 executing program 2: add_key(&(0x7f00000001c0)='rxrpc\x00', &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x1b, 0x0) 17:36:03 executing program 3: syz_genetlink_get_family_id$ieee802154(&(0x7f0000000240), 0xffffffffffffffff) 17:36:03 executing program 0: sync() syz_open_dev$vcsn(0x0, 0x0, 0x0) 17:36:03 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, 0x0, 0x0) 17:36:03 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @private0}, 0x1c) 17:36:03 executing program 5: socket$inet(0x2, 0x0, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x0, 0xd9f, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x2c}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x40000d) pipe2$9p(&(0x7f0000000140), 0x0) syz_open_dev$evdev(0x0, 0x0, 0x1e1441) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x0, 0x0) 17:36:03 executing program 4: socket(0x32, 0x0, 0x0) 17:36:03 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) dup2(r0, 0xffffffffffffffff) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) r3 = socket$inet6(0xa, 0x2, 0x88) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000440)=ANY=[], 0x774) connect$inet6(r3, &(0x7f00000002c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f000056f000/0x3000)=nil, 0x3000, 0x1800003, 0x40010, 0xffffffffffffffff, 0x43ca1000) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x10004, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00'}) splice(0xffffffffffffffff, &(0x7f0000000100), 0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, 0x0) poll(&(0x7f0000000040)=[{}, {0xffffffffffffffff, 0x400}], 0x2, 0xffffffff) 17:36:03 executing program 1: openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) 17:36:03 executing program 3: openat$hwrng(0xffffffffffffff9c, 0x0, 0xa00, 0x0) 17:36:03 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000019c0)={0x18, 0x3, &(0x7f0000001800)=@framed, &(0x7f0000001840)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:36:03 executing program 4: r0 = add_key$keyring(&(0x7f0000000e40), &(0x7f0000000e80)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$search(0xa, r0, &(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0) 17:36:03 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000001500)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)=[@dstopts_2292={{0x18}}], 0x18}, 0x0) 17:36:03 executing program 3: pipe(&(0x7f0000000600)={0xffffffffffffffff}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x18, 0x3, &(0x7f00000004c0)=@framed, &(0x7f0000000500)='GPL\x00', 0x3, 0xa4, &(0x7f0000000540)=""/164, 0x0, 0x0, '\x00', 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000700), 0x10}, 0x78) 17:36:03 executing program 5: socket$inet(0x2, 0x0, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x0, 0xd9f, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x2c}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x40000d) pipe2$9p(&(0x7f0000000140), 0x0) syz_open_dev$evdev(0x0, 0x0, 0x1e1441) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x0, 0x0) 17:36:03 executing program 2: syz_emit_ethernet(0x5a, &(0x7f0000000240)=ANY=[@ANYBLOB="aaaaaaaaaa4152acb9901a4d08"], 0x0) 17:36:03 executing program 1: pkey_mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x90f49ca47154f6dc, 0xffffffffffffffff) 17:36:03 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040), 0x200000, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, 0x0, 0x0) 17:36:03 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0xe, &(0x7f0000000300)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x1, 0xa9, &(0x7f00000000c0)=""/169, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:36:04 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) dup2(r0, 0xffffffffffffffff) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) r3 = socket$inet6(0xa, 0x2, 0x88) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000440)=ANY=[], 0x774) connect$inet6(r3, &(0x7f00000002c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f000056f000/0x3000)=nil, 0x3000, 0x1800003, 0x40010, 0xffffffffffffffff, 0x43ca1000) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x10004, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00'}) splice(0xffffffffffffffff, &(0x7f0000000100), 0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, 0x0) poll(&(0x7f0000000040)=[{}, {0xffffffffffffffff, 0x400}], 0x2, 0xffffffff) 17:36:04 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8936, &(0x7f00000000c0)={'ip6_vti0\x00', 0x0}) 17:36:04 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_INTERFACE(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f00000005c0)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 17:36:04 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0xb}, {}]}]}}, &(0x7f0000000080)=""/146, 0x36, 0x92, 0x1}, 0x20) 17:36:04 executing program 4: syz_open_dev$vcsn(&(0x7f00000007c0), 0xe469000000000000, 0x0) 17:36:04 executing program 2: sendmsg$NL802154_CMD_SET_SEC_PARAMS(0xffffffffffffffff, 0x0, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$IEEE802154_ADD_IFACE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(0x0, 0xffffffffffffffff) sendmsg$IEEE802154_LLSEC_ADD_DEV(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000ac0), 0xffffffffffffffff) 17:36:04 executing program 3: sendmsg$IEEE802154_LLSEC_ADD_KEY(0xffffffffffffffff, 0x0, 0x2625b406e163bb17) 17:36:04 executing program 5: r0 = getpgrp(0x0) r1 = getpgrp(0x0) rt_tgsigqueueinfo(r0, r1, 0x13, &(0x7f0000000000)={0x0, 0x0, 0x2}) 17:36:04 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0xb, &(0x7f00000009c0), 0x4) 17:36:04 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0xf, &(0x7f00000009c0), 0x4) 17:36:04 executing program 1: syz_open_dev$vcsn(&(0x7f0000000100), 0x0, 0x121842) 17:36:04 executing program 4: sendmsg$IEEE802154_LLSEC_ADD_DEV(0xffffffffffffffff, 0x0, 0x0) 17:36:05 executing program 0: ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RNDADDTOENTCNT(0xffffffffffffffff, 0x40045201, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000480)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)=@bridge_newvlan={0x18}, 0x18}}, 0x0) 17:36:05 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000001700), 0x0, 0x0) read$rfkill(r0, 0x0, 0x0) 17:36:05 executing program 5: r0 = add_key$keyring(&(0x7f0000000e40), &(0x7f0000000e80)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$unlink(0x9, r0, 0xfffffffffffffffe) 17:36:05 executing program 3: syz_emit_ethernet(0x2e, &(0x7f0000001940)={@broadcast, @random="8f71b32b98ea", @void, {@mpls_mc={0x8848, {[], @ipv4=@udp={{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x11, 0x0, @loopback, @multicast2}, {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}}, 0x0) 17:36:05 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000000)={0x0, 0x0, "9b84d2"}) 17:36:05 executing program 1: keyctl$search(0xf, 0x0, 0x0, 0x0, 0x0) 17:36:05 executing program 3: bpf$OBJ_PIN_MAP(0xb, &(0x7f0000000480)={0x0, 0x1}, 0x10) 17:36:05 executing program 5: prctl$PR_SET_DUMPABLE(0x3, 0x0) 17:36:05 executing program 1: syz_open_dev$vcsn(&(0x7f0000000080), 0x0, 0x412c82) 17:36:05 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000001700), 0x2, 0x0) write$rfkill(r0, &(0x7f0000001a80)={0x0, 0x0, 0x3, 0x1}, 0x8) 17:36:05 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="9feb010028"], &(0x7f0000000080)=""/179, 0x28, 0xb3, 0x1}, 0x20) 17:36:05 executing program 3: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r0, &(0x7f0000000040)={0x13, 0x65, 0xffff, 0x0, 0x6, '9P2000'}, 0x13) [ 186.466508][ T2305] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=112 sclass=netlink_route_socket pid=2305 comm=syz-executor.0 17:36:05 executing program 0: wait4(0xffffffffffffffff, 0x0, 0x4, 0x0) [ 186.505697][ T2314] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=112 sclass=netlink_route_socket pid=2314 comm=syz-executor.0 17:36:06 executing program 3: r0 = add_key$keyring(&(0x7f0000000e40), &(0x7f0000000e80)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000e40), &(0x7f0000000e80)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$search(0xa, r1, &(0x7f0000000080)='keyring\x00', &(0x7f0000000000)={'syz', 0x2}, r0) 17:36:06 executing program 1: syz_read_part_table(0x0, 0x0, 0x0) syz_read_part_table(0x0, 0x2, &(0x7f0000000380)=[{0x0}, {&(0x7f0000000280)='\v', 0x1}]) 17:36:06 executing program 4: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000200)={0xfffffff9}, 0x8) 17:36:06 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='oom_score_adj\x00') pwritev(r0, &(0x7f0000000280)=[{&(0x7f0000000000)='0', 0x1}], 0x7, 0x0, 0x0) 17:36:06 executing program 2: r0 = socket(0x11, 0xa, 0x0) sendmsg$NFT_MSG_GETFLOWTABLE(r0, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={0x0}}, 0x0) 17:36:06 executing program 0: capset(&(0x7f0000000000)={0x20080522}, &(0x7f0000000040)={0x80000000}) 17:36:06 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8901, &(0x7f00000000c0)={'ip6_vti0\x00', 0x0}) 17:36:06 executing program 3: bpf$OBJ_GET_MAP(0x7, &(0x7f00000015c0)={&(0x7f0000001580)='./file0\x00'}, 0x10) bpf$OBJ_GET_MAP(0x7, &(0x7f0000001680)={&(0x7f0000001640)='./file0\x00'}, 0x10) 17:36:06 executing program 5: prctl$PR_SET_DUMPABLE(0x1a, 0x0) 17:36:06 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000019c0)={0x0, 0x3, &(0x7f0000001800)=@framed, &(0x7f0000001840)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:36:06 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00'}) 17:36:06 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000001bc0), 0x40) 17:36:06 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000007c0)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array]}}, &(0x7f00000006c0)=""/223, 0x32, 0xdf, 0x1}, 0x20) 17:36:06 executing program 2: bpf$BPF_BTF_LOAD(0x13, &(0x7f0000000140)={0x0, 0x0, 0x28}, 0x20) 17:36:06 executing program 0: prctl$PR_SET_DUMPABLE(0x27, 0x3) 17:36:06 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x5452, &(0x7f00000000c0)={'ip6_vti0\x00', 0x0}) r1 = socket$nl_generic(0x10, 0x3, 0x10) socket(0x2, 0x0, 0x401) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, 0x0) recvmmsg(r1, &(0x7f0000002c80)=[{{&(0x7f00000001c0)=@generic, 0x80, &(0x7f0000002600)=[{&(0x7f0000000380)=""/113, 0x71}, {&(0x7f0000001480)=""/4096, 0x1000}], 0x2}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, &(0x7f0000002d40)={0x0, 0x3938700}) syz_genetlink_get_family_id$batadv(&(0x7f0000000140), r1) 17:36:06 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_PROTO={0x5, 0x9, 0x29}]}}}]}, 0x38}}, 0x0) 17:36:06 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x23, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/cpuinfo\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x20000000005) 17:36:06 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000001c40)={@link_local, @broadcast, @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "a2f686", 0x10, 0x21, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private0, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "3608c2", 0x0, "492ce3"}}}}}}}, 0x0) 17:36:06 executing program 2: prctl$PR_SET_DUMPABLE(0x16, 0x0) 17:36:06 executing program 0: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000e40), &(0x7f0000000e80)={'syz', 0x1}, 0x0, 0x0, r0) keyctl$unlink(0x9, r0, r0) 17:36:06 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, &(0x7f0000000080)=""/146, 0x36, 0x92, 0x1}, 0x20) 17:36:06 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8904, 0x0) 17:36:06 executing program 2: openat$rfkill(0xffffffffffffff9c, &(0x7f0000001700), 0x2, 0x0) 17:36:06 executing program 4: bpf$OBJ_PIN_MAP(0x8, 0x0, 0x10) 17:36:06 executing program 0: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040), 0x4340, 0x0) 17:36:06 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x4c, 0x0, &(0x7f0000000080)) 17:36:07 executing program 1: r0 = add_key$keyring(&(0x7f0000000e40), &(0x7f0000000e80)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$search(0x3, r0, 0x0, 0x0, 0x0) keyctl$clear(0x7, r0) 17:36:07 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@ipv6_delroute={0x24, 0x19, 0x1, 0x0, 0x0, {}, [@RTA_PRIORITY={0x8, 0x6, 0x5}]}, 0x24}}, 0x0) 17:36:07 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x890c, 0x0) 17:36:07 executing program 4: r0 = add_key$keyring(&(0x7f0000000e40), &(0x7f0000000e80)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$search(0x11, r0, &(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0) 17:36:07 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000700)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto]}}, &(0x7f0000000840)=""/210, 0x26, 0xd2, 0x1}, 0x20) 17:36:07 executing program 3: prctl$PR_SET_DUMPABLE(0x1d, 0x0) 17:36:07 executing program 4: syz_emit_ethernet(0x5a, 0x0, 0x0) syz_emit_ethernet(0x56, &(0x7f0000000000)={@broadcast, @random="18026293f900", @void, {@ipv4={0x800, @icmp={{0x10, 0x4, 0x0, 0x0, 0x48, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, {[@lsrr={0x83, 0x7, 0x0, [@multicast2]}, @rr={0x7, 0x13, 0x0, [@private, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, @dev]}, @timestamp={0x44, 0x10, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0]}]}}, @address_request}}}}, 0x0) 17:36:07 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x91, 0x841b, 0x80, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x40) socket$inet6_udplite(0xa, 0x2, 0x88) 17:36:07 executing program 5: syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/ipc\x00') 17:36:07 executing program 2: bpf$OBJ_PIN_MAP(0x11, 0x0, 0x0) 17:36:07 executing program 0: syz_emit_ethernet(0x5a, 0x0, 0x0) syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@broadcast, @random="d15bc7360c07", @void, {@arp={0x806, @generic={0x0, 0x0, 0x6, 0x5, 0x0, @random="03c1184de021", "6113df3cb7", @remote, "b65b2d"}}}}, 0x0) 17:36:07 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000700)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0xb}, {}]}]}}, &(0x7f0000000840)=""/210, 0x36, 0xd2, 0x1}, 0x20) 17:36:07 executing program 4: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000002c40)='ns/uts\x00') 17:36:07 executing program 1: socket$inet6(0xa, 0x80005, 0x0) 17:36:07 executing program 5: getitimer(0x0, &(0x7f0000000100)) 17:36:07 executing program 2: syz_read_part_table(0x0, 0x0, 0x0) syz_read_part_table(0x0, 0x2, &(0x7f0000000380)=[{&(0x7f0000000200)="1a2be8eb2829", 0x6, 0x4}, {&(0x7f0000000280)='\v', 0x1}]) 17:36:07 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000700)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, &(0x7f0000000840)=""/210, 0x36, 0xd2, 0x1}, 0x20) 17:36:07 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x2b, &(0x7f00000009c0), 0x4) 17:36:07 executing program 5: bpf$OBJ_GET_PROG(0x7, &(0x7f0000001c80)={0x0, 0x0, 0x30}, 0x10) 17:36:07 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8906, 0x0) 17:36:07 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000008000000008000000524700006201", 0x66, 0x400}, {&(0x7f0000010100)="0021000400dd000011", 0x9, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x800}, {&(0x7f0000012e00)="ed41000000080000d0f4655fd2f4655fd2f4655f000000000000040004", 0x1d, 0x11080}, {&(0x7f00000002c0)="8081", 0x2, 0x11100}, {0x0, 0x0, 0x40011580}], 0x1, &(0x7f00000000c0)) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) 17:36:07 executing program 0: r0 = getpgrp(0x0) process_vm_readv(r0, &(0x7f00000003c0)=[{&(0x7f00000004c0)=""/193, 0xc1}], 0x1, &(0x7f00000009c0)=[{&(0x7f0000000980)=""/54, 0x36}], 0x1, 0x0) 17:36:07 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x4, 0x5}}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1, 0x1}}]}}, &(0x7f0000000340)=""/134, 0x4a, 0x86, 0x1}, 0x20) 17:36:07 executing program 5: keyctl$search(0x6, 0x0, 0x0, 0x0, 0x0) 17:36:07 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x91, 0x841b, 0x80, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x40) 17:36:07 executing program 4: prctl$PR_SET_DUMPABLE(0x43724f53, 0x0) 17:36:07 executing program 3: prctl$PR_SET_DUMPABLE(0x59616d61, 0x0) [ 188.729474][ T2447] EXT4-fs (loop1): orphan cleanup on readonly fs [ 188.736078][ T2447] Quota error (device loop1): v2_read_header: Failed header read: expected=8 got=0 [ 188.746040][ T2447] EXT4-fs error (device loop1): ext4_free_inode:278: comm syz-executor.1: reserved or nonexistent inode 3 [ 188.758029][ T2447] EXT4-fs warning (device loop1): ext4_enable_quotas:6042: Failed to enable quota tracking (type=0, err=-22). Please run e2fsck to fix. [ 188.772209][ T2447] EXT4-fs (loop1): Cannot turn on quotas: error -22 17:36:07 executing program 2: socket$inet(0x2, 0x0, 0x2) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x2c}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x40000d) pipe2$9p(&(0x7f0000000140), 0x0) socket$inet(0x2, 0x3, 0x2) 17:36:07 executing program 5: perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffb973}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 17:36:07 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x300, &(0x7f00000009c0), 0x4) 17:36:07 executing program 4: keyctl$search(0xe, 0x0, 0x0, 0x0, 0x0) 17:36:07 executing program 1: openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x600, 0x0) [ 188.779554][ T2447] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue 17:36:07 executing program 0: r0 = add_key$keyring(&(0x7f0000000e40), &(0x7f0000000e80)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$search(0x2, r0, 0x0, 0x0, 0x0) 17:36:07 executing program 4: futex(&(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, 0x0) 17:36:07 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) inotify_add_watch(r0, 0x0, 0x8) 17:36:07 executing program 3: bpf$ITER_CREATE(0x21, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) 17:36:07 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x8, &(0x7f00000009c0), 0x4) 17:36:07 executing program 1: r0 = add_key$keyring(&(0x7f0000000e40), &(0x7f0000000e80)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$search(0x10, r0, 0x0, 0x0, 0x0) 17:36:07 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5}, 0x40) 17:36:07 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x16, 0x27, 0x0, 0x40}, 0x40) 17:36:07 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0xe, &(0x7f00000009c0), 0x4) 17:36:07 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="9feb010018000000000000000c009e68d45738c5"], &(0x7f0000000080)=""/179, 0x28, 0xb3, 0x1}, 0x20) 17:36:07 executing program 1: syz_emit_ethernet(0x34, &(0x7f0000001dc0)={@local, @broadcast, @val, {@ipx={0x8137, {0xffff, 0x1e, 0x0, 0x0, {@random, @random="1419e917ca81"}, {@random, @random="76b842e03584"}}}}}, 0x0) 17:36:07 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000200)={0x2, 0xa, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_x_filter={0x5, 0x1a, @in=@multicast2, @in6=@mcast2}]}, 0x38}}, 0x0) 17:36:07 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=@bridge_delneigh={0x28, 0x1d, 0x801, 0x0, 0x0, {}, [@NDA_DST_MAC={0xa, 0x1, @local}]}, 0x28}}, 0x0) [ 188.961183][ T2495] sock: process `syz-executor.0' is using obsolete setsockopt SO_BSDCOMPAT 17:36:08 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000800)={0x19, 0x0, 0x0, 0x1}, 0x40) 17:36:08 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x2, 0x0, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 17:36:08 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8902, &(0x7f00000000c0)={'ip6_vti0\x00', 0x0}) 17:36:08 executing program 0: prctl$PR_SET_DUMPABLE(0x1b, 0x0) 17:36:08 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_ADD_IFACE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14}, 0x14}}, 0x0) 17:36:08 executing program 2: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0xa3101, 0x0) 17:36:08 executing program 1: openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) prctl$PR_GET_TSC(0x19, &(0x7f0000000040)) 17:36:08 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f00000009c0)={0xa4}, 0x4) 17:36:08 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x8, 0x1a, 0x0, 0x1, [@AF_BRIDGE={0x4}]}]}, 0x28}}, 0x0) 17:36:08 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x9, &(0x7f00000009c0), 0x4) 17:36:08 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000002240), 0x0, 0x200) read$FUSE(r0, 0x0, 0x0) 17:36:08 executing program 2: pselect6(0x40, &(0x7f0000000180), &(0x7f00000001c0)={0x1}, 0x0, &(0x7f0000000280), 0x0) 17:36:08 executing program 0: unshare(0x14000080) 17:36:08 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000bc0)={0x18, 0x4, &(0x7f0000000200)=@framed={{}, [@call]}, &(0x7f0000000a40)='GPL\x00', 0x5, 0x86, &(0x7f0000000a80)=""/134, 0x0, 0xf, '\x00', 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000b80), 0x10}, 0x78) 17:36:08 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x16, 0x0, 0x4, 0x40, 0x400}, 0x40) 17:36:08 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 17:36:08 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000700)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{0x0, 0x2}, {0xb}, {}]}]}}, &(0x7f0000000840)=""/210, 0x3e, 0xd2, 0x1}, 0x20) 17:36:08 executing program 3: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000001700), 0x0, 0x0) write$rfkill(r0, 0x0, 0x0) 17:36:08 executing program 1: syz_emit_ethernet(0xe, &(0x7f0000001940)={@empty, @link_local, @void}, 0x0) 17:36:08 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="9feb020018"], &(0x7f0000000080)=""/179, 0x28, 0xb3, 0x1}, 0x20) 17:36:08 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100), 0x4) 17:36:08 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_ADD_IFACE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) sendmsg$NL802154_CMD_NEW_INTERFACE(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f00000005c0)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 17:36:08 executing program 2: syz_open_dev$vcsn(&(0x7f0000000000), 0x0, 0x12b140) 17:36:08 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1, 0x1}}]}}, &(0x7f0000000340)=""/134, 0x32, 0x86, 0x1}, 0x20) 17:36:08 executing program 5: bpf$BPF_BTF_LOAD(0xd, &(0x7f0000000140)={0x0, 0x0, 0x28}, 0x20) 17:36:08 executing program 0: socket$inet6(0xa, 0x5, 0xfff) 17:36:08 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x0, 0x2}}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) 17:36:08 executing program 4: clock_gettime(0x0, &(0x7f0000000240)={0x0}) pselect6(0x40, &(0x7f0000000180), &(0x7f00000001c0)={0x1}, 0x0, &(0x7f0000000280)={r0}, 0x0) 17:36:08 executing program 2: r0 = getpgrp(0xffffffffffffffff) process_vm_readv(r0, &(0x7f0000000080)=[{&(0x7f0000000000)=""/96, 0x60}], 0x1, &(0x7f0000000100)=[{&(0x7f00000004c0)=""/4096, 0x1000}, {0x0}], 0x2, 0x0) 17:36:08 executing program 3: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000e40), &(0x7f0000000e80)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_MOVE(0x1e, r1, r0, r0, 0x0) 17:36:08 executing program 5: prctl$PR_SET_DUMPABLE(0x23, 0x0) 17:36:08 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000000)={0x0, 0x0, "9b84d2", 0x2}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 17:36:08 executing program 4: openat$fuse(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) 17:36:08 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x2, 0x1, 0x0, 0x0) 17:36:08 executing program 0: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080), 0xa00, 0x0) 17:36:09 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@typedef={0x2}]}, {0x0, [0x0, 0x5f]}}, &(0x7f0000000080)=""/179, 0x28, 0xb3, 0x1}, 0x20) 17:36:09 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x2c, &(0x7f00000009c0), 0x4) 17:36:09 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x1, 0xfffffffa}}, @func_proto]}}, &(0x7f00000001c0)=""/138, 0x3e, 0x8a, 0x1}, 0x20) 17:36:09 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:36:09 executing program 0: prctl$PR_SET_DUMPABLE(0x8, 0x3) 17:36:09 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) 17:36:09 executing program 3: bpf$OBJ_PIN_MAP(0x2, 0x0, 0x0) 17:36:09 executing program 1: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000003c0)='ns/mnt\x00') ioctl$NS_GET_OWNER_UID(r0, 0xb704, 0x0) 17:36:09 executing program 2: syz_open_dev$vcsn(&(0x7f0000000000), 0x0, 0x0) waitid(0x0, 0xffffffffffffffff, &(0x7f00000003c0), 0x0, 0x0) 17:36:09 executing program 0: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040), 0x40000, 0x0) 17:36:09 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x31, &(0x7f00000009c0), 0x4) 17:36:09 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8918, &(0x7f00000000c0)={'ip6_vti0\x00', 0x0}) 17:36:09 executing program 1: syz_emit_ethernet(0x5a, &(0x7f0000000240)=ANY=[@ANYBLOB="aaaaaaaaaa4152acb9901a4d81"], 0x0) 17:36:09 executing program 0: openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0), 0x101000, 0x0) 17:36:09 executing program 2: syz_read_part_table(0x0, 0x0, 0x0) syz_read_part_table(0x0, 0x2, &(0x7f0000000380)=[{0x0, 0x0, 0x4}, {&(0x7f0000000280)='\v', 0x1}]) 17:36:09 executing program 3: r0 = add_key$keyring(&(0x7f0000000e40), &(0x7f0000000e80)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$search(0xe, r0, 0x0, 0x0, 0x0) 17:36:09 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000040)=ANY=[@ANYBLOB="6d616e676c65000000000000000000000000000000000000000000000000000403"], 0x58) 17:36:09 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x19, &(0x7f00000009c0), 0x4) 17:36:09 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x3c, &(0x7f00000009c0), 0x4) 17:36:09 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000ac0)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_STATION(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000900)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r3, @ANYBLOB="010b00000000000000001100000008000300", @ANYRES32=r2], 0x1c}}, 0x0) 17:36:09 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000019c0)={0x18, 0x3, &(0x7f0000001800)=@framed, &(0x7f0000001840)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000001980), 0x10}, 0x78) 17:36:09 executing program 5: pselect6(0x40, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000280), 0x0) 17:36:09 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x0, 0x2}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x5420, 0x0) 17:36:09 executing program 1: timer_create(0x1, &(0x7f0000000200)={0x0, 0x17, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) 17:36:09 executing program 5: pkey_mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x5, 0xffffffffffffffff) 17:36:09 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x8, 0x3, &(0x7f0000000500)=@framed, &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:36:09 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8916, &(0x7f00000000c0)={'ip6_vti0\x00', 0x0}) 17:36:09 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_ADD_IFACE(r0, &(0x7f0000000300)={&(0x7f0000000200), 0xc, &(0x7f00000002c0)={0x0}}, 0x0) 17:36:09 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_START_REQ(r0, 0xfffffffffffffffe, 0x0) 17:36:09 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="9feb010618"], &(0x7f0000000080)=""/179, 0x28, 0xb3, 0x1}, 0x20) 17:36:09 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000002240), 0x2, 0x0) read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) 17:36:09 executing program 0: sendmsg$NL802154_CMD_SET_SEC_PARAMS(0xffffffffffffffff, 0x0, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$IEEE802154_ADD_IFACE(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 17:36:09 executing program 4: openat$rfkill(0xffffffffffffff9c, 0x0, 0x0, 0x0) 17:36:09 executing program 1: syz_open_dev$vcsn(&(0x7f0000000040), 0x0, 0x240100) 17:36:09 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@broadcast, @random="18026293f900", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2}, @address_request}}}}, 0x0) 17:36:09 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, 0x0) 17:36:09 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="021100458f6abd"], 0x18}}, 0x0) 17:36:09 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=@bridge_delneigh={0x1c, 0x1c, 0x801}, 0x1c}}, 0x0) 17:36:09 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000440)={'security\x00', 0x4, "8cab08b1"}, &(0x7f0000000500)=0x28) 17:36:09 executing program 1: bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000480)={&(0x7f0000000440)='./file0\x00', 0x1}, 0x10) 17:36:09 executing program 0: r0 = add_key$keyring(&(0x7f0000000e40), &(0x7f0000000e80)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$search(0xa, r0, &(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0) 17:36:09 executing program 3: pipe(&(0x7f0000000600)={0xffffffffffffffff}) mmap$usbmon(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) 17:36:09 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="9feb010018"], &(0x7f00000000c0)=""/153, 0x90, 0x99, 0x1}, 0x20) 17:36:09 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0xde2) 17:36:09 executing program 5: bpf$OBJ_PIN_MAP(0x10, 0x0, 0x0) 17:36:09 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x1f, 0x20, 0x0, 0x0, 0x0, 0x0, 0x820, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x2, @perf_bp={&(0x7f0000000280), 0x3}, 0x0, 0x10001, 0x0, 0x9, 0x7fff, 0x0, 0x1, 0x0, 0x3f, 0x0, 0x7a0c}, r1, 0x0, r0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"], 0x208}, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r2, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[], 0x208}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000440)) recvmmsg(r3, &(0x7f0000005840)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=""/172, 0xac}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000005040)=""/128, 0x80}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000005540)=""/112, 0x70}}], 0x4, 0x2002, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) 17:36:09 executing program 1: r0 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000080)='dns_resolver\x00', 0x0, &(0x7f0000000300)="f7c9", 0xfffff, r0) 17:36:09 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NET_DM_CMD_START(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={0x14}, 0x14}}, 0x0) 17:36:09 executing program 5: r0 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, r0) 17:36:09 executing program 2: r0 = add_key$keyring(&(0x7f0000000e40), &(0x7f0000000e80)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$search(0x11, r0, 0x0, 0x0, 0x0) 17:36:09 executing program 4: syz_open_dev$vcsn(&(0x7f0000000000), 0x0, 0x410480) 17:36:09 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x15, &(0x7f00000009c0), 0x4) 17:36:09 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:36:09 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x1f, 0x20, 0x0, 0x0, 0x0, 0x0, 0x820, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x2, @perf_bp={&(0x7f0000000280), 0x3}, 0x0, 0x10001, 0x0, 0x9, 0x7fff, 0x0, 0x1, 0x0, 0x3f, 0x0, 0x7a0c}, r1, 0x0, r0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"], 0x208}, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r2, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[], 0x208}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000440)) recvmmsg(r3, &(0x7f0000005840)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=""/172, 0xac}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000005040)=""/128, 0x80}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000005540)=""/112, 0x70}}], 0x4, 0x2002, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) 17:36:09 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000001040)={'wpan0\x00'}) 17:36:09 executing program 5: r0 = add_key$keyring(&(0x7f0000000e40), &(0x7f0000000e80)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$search(0xb, r0, &(0x7f0000000000)='keyring\x00', 0x0, 0x0) 17:36:09 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0xb, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 17:36:09 executing program 0: keyctl$search(0x18, 0x0, 0x0, 0x0, 0x0) 17:36:09 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x18, 0x3, &(0x7f00000004c0)=@framed, &(0x7f0000000500)='GPL\x00', 0x3, 0xa4, &(0x7f0000000540)=""/164, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:36:09 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x2, 0x11, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, [@sadb_x_nat_t_port={0x1, 0x15}]}, 0x18}}, 0x0) 17:36:09 executing program 3: futex(&(0x7f0000000000)=0x2, 0x4, 0x0, 0x0, &(0x7f00000000c0), 0x2) 17:36:09 executing program 5: syz_genetlink_get_family_id$ieee802154(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$IEEE802154_LLSEC_GETPARAMS(0xffffffffffffffff, 0x0, 0x0) 17:36:09 executing program 4: syz_open_procfs$namespace(0x0, &(0x7f0000000340)='ns/uts\x00') 17:36:09 executing program 1: r0 = getpgrp(0x0) ioprio_set$pid(0x3, r0, 0x0) 17:36:09 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000003c0)={0x18}, 0x40) 17:36:09 executing program 3: bpf$BPF_BTF_LOAD(0x9, &(0x7f0000000140)={0x0, 0x0, 0x28}, 0x20) 17:36:09 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000200)={0x2, 0xa, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, [@sadb_x_sec_ctx={0x1}]}, 0x18}}, 0x0) 17:36:09 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x5, &(0x7f00000009c0), 0x4) 17:36:09 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x42, &(0x7f00000009c0), 0x4) 17:36:09 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000a00)="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", 0x1f8, 0x9}]) 17:36:09 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000001380)={&(0x7f0000000ac0), 0xc, &(0x7f0000001340)={&(0x7f0000000b00)=@deltclass={0x24}, 0x24}}, 0x0) 17:36:09 executing program 3: openat$rfkill(0xffffffffffffff9c, &(0x7f0000001700), 0x0, 0x0) 17:36:09 executing program 5: syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000a80), 0xffffffffffffffff) 17:36:09 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x2, 0x11, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, [@sadb_x_nat_t_port={0x1}]}, 0x18}}, 0x0) 17:36:09 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={0x0, &(0x7f0000000080)=""/179, 0x1000000, 0xb3, 0x1}, 0x20) 17:36:09 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), r0) 17:36:09 executing program 2: bpf$OBJ_PIN_MAP(0x14, &(0x7f0000000480)={0x0, 0x1}, 0x10) 17:36:09 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x2, 0x15, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, [@sadb_x_kmaddress={0x7, 0x19, 0x0, @in6={0xa, 0x0, 0x0, @remote}, @in={0x2, 0x0, @remote}}, @sadb_x_kmaddress={0x5, 0x19, 0x0, @in={0x2, 0x0, @remote}, @in={0x2, 0x0, @private}}]}, 0x70}}, 0x0) 17:36:09 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) sendmsg$FOU_CMD_GET(r0, 0x0, 0x0) 17:36:09 executing program 2: r0 = add_key$keyring(&(0x7f0000000e40), &(0x7f0000000e80)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000e80)={'syz', 0x2}, 0x0, 0x0, r0) add_key$keyring(&(0x7f0000000e40), &(0x7f0000000e80)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$search(0x3, r1, 0x0, 0x0, 0x0) 17:36:09 executing program 1: prctl$PR_SET_DUMPABLE(0x24, 0x3) 17:36:09 executing program 4: keyctl$search(0xb, 0x0, 0x0, 0x0, 0x0) 17:36:09 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x3a, &(0x7f0000000000), &(0x7f0000000040)=0x4) 17:36:09 executing program 3: socketpair(0xf, 0x0, 0x0, &(0x7f0000000100)) 17:36:09 executing program 5: perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:36:09 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, 0x0, 0x0) 17:36:09 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@volatile={0xc}]}}, &(0x7f0000000200)=""/169, 0x26, 0xa9, 0x1}, 0x20) 17:36:09 executing program 4: syz_emit_ethernet(0x7ffffffff000, 0x0, 0x0) 17:36:09 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x40) 17:36:09 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x23, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/bus/input/handlers\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x20000000005) 17:36:09 executing program 3: io_setup(0x1, &(0x7f0000000000)=0x0) io_pgetevents(r0, 0x5, 0x5, &(0x7f00000000c0)=[{}, {}, {}, {}, {}], 0x0, 0x0) 17:36:09 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_INTERFACE(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000000)=ANY=[@ANYBLOB="140008"], 0x14}}, 0x0) 17:36:09 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x29, &(0x7f00000009c0), 0x4) 17:36:09 executing program 2: pipe(&(0x7f0000000600)={0xffffffffffffffff}) mmap$usbmon(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x0) 17:36:10 executing program 5: socket(0x10, 0x0, 0xff) 17:36:10 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000340), r0) 17:36:10 executing program 0: sendmsg$NL802154_CMD_SET_SEC_PARAMS(0xffffffffffffffff, 0x0, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$IEEE802154_ADD_IFACE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NET_DM_CMD_START(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000480), r0) sendmsg$NL802154_CMD_NEW_INTERFACE(r0, &(0x7f0000000640)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000600)={0x0}}, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 17:36:10 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/diskstats\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000007840)={0x2020}, 0x2020) 17:36:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f0000003800)={0x0, 0x0, &(0x7f00000037c0)={&(0x7f0000003680)={0x2c, r1, 0x1, 0x0, 0x0, {0xa}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vcan0\x00'}]}]}, 0x2c}}, 0x0) 17:36:10 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "79012e82b88e93c600"}) ioctl$TCXONC(r0, 0x540a, 0x3) 17:36:10 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCGISO7816(r0, 0x5433, 0x0) 17:36:10 executing program 1: r0 = syz_open_dev$rtc(&(0x7f0000000000), 0x0, 0x0) ioctl$RTC_EPOCH_READ(r0, 0x40247007, 0x0) 17:36:10 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r2 = socket(0x400000000000010, 0x802, 0x0) write(r2, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f19", 0x22) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000080)=0x1, 0x4) 17:36:10 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r2 = socket(0x400000000000010, 0x802, 0x0) write(r2, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$sock_int(r1, 0x1, 0x22, &(0x7f0000000080)=0x1, 0x4) 17:36:10 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_DEV(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000a00)={0x0}}, 0x801) 17:36:10 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000080)={0x0, 0x0, 0x12}) 17:36:10 executing program 4: pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000000200), r0) 17:36:10 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_RINGS_SET(r1, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f0000000cc0)=ANY=[], 0x14}}, 0x0) 17:36:10 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/mcfilter\x00') read$FUSE(r0, &(0x7f0000000200)={0x2020}, 0x2020) 17:36:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000000)={0x0, @rand_addr, @broadcast}, 0xc) 17:36:11 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480)}, 0x0, 0x3, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000002c0)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000062c40)={0x0, [{r1}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {r2}, {0x0, 0x0}, {}, {}, {}, {}, {}, {0x0, 0x0}, {0x0}, {}, {}, {0x0, 0x0}, {0x0}, {0x0}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0, r3}, {}, {}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {}, {}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {}, {}, {}, {r2}, {}, {0x0}, {}, {0x0}, {}, {}, {}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {0x0}, {}, {}, {0x0}, {}, {}, {}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {r2}, {0x0, 0x0}, {0x0}, {}, {0x0}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {0x0}, {0x0}, {0x0}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {}, {}, {}, {0x0}, {}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {}, {0x0}, {}, {}, {0x0}, {0x0, 0x0}, {0x0}, {0x0}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {0x0}, {0x0, 0x0}, {0x0}, {}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {0x0}, {0x0, 0x0}, {}, {0x0}, {0x0}, {}, {}, {}, {0x0, 0x0}, {}, {}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0}, {}, {}, {}, {}, {0x0}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {0x0, r3}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {0x0}, {0x0}, {}, {}, {0x0}, {}, {0x0}, {0x0}, {0x0, 0x0}, {}, {0x0}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {0x0}, {}, {}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {}, {}, {}, {0x0, 0x0}, {0x0}], 0x0, "8bebeb894f74c3"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x4, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r104 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x121000) sysinfo(&(0x7f00000007c0)=""/142) sysinfo(&(0x7f00000000c0)=""/159) ioctl$BLKPG(r104, 0x1269, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000800)}) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r105 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r105, 0xc0709411, &(0x7f00000004c0)=ANY=[@ANYRES64=r69, @ANYBLOB="040000000000000000100000000000001f00000000000000f9020000000000009b000000000000001f0000000000000003000000020000000000000042000000c3590000000000000100000000ffffffff0000000040000000000000002000000000000000b7c38d37a30000000000000000000000000000000000000000000000000000000000000000000000e1f0b9aa7c64302d05d25fcf267247665ef85bf7b5cf0a2ad71c505f955254a4fa8176f9eca0fa119de12c3c021168970118948a211375c8479f499975db758f99b720e7cfcf99c803922cfa1da7ec05b320d8da3e7d34e74489dfab015fe51b"]) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, &(0x7f0000055fc0)={0xa66d, [{r65, r87}, {}, {}, {0x0, r43}, {0x0, r51}, {}, {}, {}, {}, {r38}, {r11, r102}, {}, {}, {}, {0x0, r45}, {0x0, r101}, {}, {r26}, {0x0, r82}, {}, {}, {}, {r52, r35}, {}, {}, {0x0, r7}, {}, {}, {r68}, {}, {}, {r100}, {r88, r36}, {}, {}, {0x0, r72}, {}, {r16}, {}, {}, {}, {}, {}, {}, {}, {0x0, r59}, {}, {r46, r95}, {}, {}, {}, {r89, r83}, {}, {}, {r50}, {}, {}, {0x0, r25}, {r94}, {r34, r55}, {}, {0x0, r12}, {}, {}, {}, {r44}, {r10}, {}, {}, {}, {}, {}, {r76}, {}, {}, {}, {0x0, r21}, {}, {}, {}, {}, {}, {}, {0x0, r40}, {0x0, r37}, {}, {0x0, r15}, {}, {}, {}, {}, {r81}, {}, {}, {r8}, {}, {r73}, {0x0, r14}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r54}, {}, {}, {r103}, {}, {0x0, r70}, {}, {}, {}, {r78}, {}, {}, {}, {}, {}, {0x0, r53}, {0x0, r4}, {}, {r39}, {}, {r48}, {}, {}, {r2}, {r65}, {}, {r71}, {0x0, r61}, {}, {}, {}, {r66}, {}, {}, {}, {0x0, r9}, {}, {0x0, r64}, {}, {}, {r30}, {r41}, {0x0, r13}, {}, {0x0, r37}, {}, {}, {}, {r31, r77}, {0x0, r80}, {r92}, {r66}, {0x0, r24}, {}, {}, {}, {}, {}, {r10, r19}, {}, {r90}, {0x0, r5}, {0x0, r19}, {}, {0x0, r29}, {}, {r47}, {}, {}, {0x0, r99}, {r93}, {}, {}, {}, {0x0, r63}, {r68}, {0x0, r33}, {}, {}, {}, {0x0, r6}, {0x0, r49}, {}, {}, {}, {r23, r32}, {r91, r67}, {}, {0x0, r75}, {r42}, {r98, r56}, {}, {}, {}, {}, {r84}, {}, {r85}, {}, {}, {}, {}, {r27}, {}, {}, {}, {}, {0x0, r74}, {r39}, {}, {}, {r57}, {}, {}, {r30}, {}, {0x0, r18}, {0x0, r97}, {0x0, r17}, {}, {}, {0x0, r20}, {}, {r96, r28}, {r79, r60}, {}, {r89, r86}, {}, {0x0, r32}, {}, {}, {}, {}, {0x0, r62}, {}, {}, {}, {r91, r22}, {}, {r106}, {r31, r58}], 0x81, "d47e60aedfa15c"}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 17:36:11 executing program 1: r0 = syz_open_dev$rtc(&(0x7f0000000000), 0x0, 0x0) ioctl$RTC_EPOCH_READ(r0, 0x7003, 0x0) 17:36:11 executing program 5: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), 0xffffffffffffffff) 17:36:11 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='smaps\x00') read$FUSE(r0, &(0x7f0000002240)={0x2020}, 0x2020) mount$9p_fd(0x0, 0x0, 0x0, 0x0, &(0x7f0000006300)=ANY=[]) read$FUSE(r0, &(0x7f0000000200)={0x2020}, 0x2020) 17:36:11 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x10700, 0x0) 17:36:11 executing program 0: perf_event_open(&(0x7f00000006c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x0) 17:36:11 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$inet(r0, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x0) 17:36:11 executing program 0: syz_emit_ethernet(0x42, &(0x7f0000000000)={@multicast, @remote, @void, {@arp={0x806, @ether_ipv6={0x1, 0x86dd, 0x6, 0x10, 0x0, @random="3be8541f41b7", @loopback, @link_local, @mcast1}}}}, 0x0) 17:36:11 executing program 3: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x40840, 0x0) 17:36:11 executing program 5: syz_emit_ethernet(0x66, &(0x7f0000000000)={@remote, @dev, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x29, 0x0, @loopback, @private}, {{}, {}, {}, {}, {0x8, 0x22eb, 0x0, {{}, 0x4}}}}}}}, 0x0) 17:36:11 executing program 4: pipe2(&(0x7f0000000140), 0x0) syz_io_uring_setup(0x462, &(0x7f0000000080)={0x0, 0x0, 0x1}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000000), &(0x7f0000000100)) 17:36:11 executing program 2: keyctl$search(0xc, 0x0, 0x0, 0x0, 0x0) 17:36:11 executing program 2: syz_emit_ethernet(0x56, &(0x7f0000000040)={@dev, @empty, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "6361e3", 0x20, 0x0, 0x0, @private2, @ipv4, {[@hopopts={0x2c, 0x2, '\x00', [@calipso={0x7, 0x8}, @pad1, @ra]}]}}}}}, 0x0) 17:36:11 executing program 1: unshare(0x40020000) unshare(0x200) 17:36:11 executing program 4: accept4(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, &(0x7f0000000080)=0x80, 0x0) r0 = socket(0x0, 0x3, 0x1) socket$nl_xfrm(0x10, 0x3, 0x6) sendmmsg$sock(r0, &(0x7f0000001c40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r1 = socket$nl_audit(0x10, 0x3, 0x9) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f00000023c0), 0xffffffffffffffff) 17:36:11 executing program 3: syz_open_dev$rtc(&(0x7f0000000140), 0x2, 0xc200) 17:36:11 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x102982, 0x0) write$tun(r0, 0x0, 0x0) 17:36:11 executing program 5: socket(0x11, 0xa, 0x7) 17:36:11 executing program 2: r0 = socket(0x10, 0x80002, 0x0) bind$netlink(r0, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) 17:36:11 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$VT_GETSTATE(r0, 0x5603, &(0x7f0000000080)) 17:36:11 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/arp\x00') read$FUSE(r0, &(0x7f00000001c0)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f0000004580)={0x2020}, 0x2020) 17:36:11 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$FUSE_OPEN(r0, 0x0, 0x0) 17:36:11 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000001fc0)=[{{0x0, 0x0, &(0x7f0000000c00)=[{0x0}, {0x0}, {&(0x7f0000000940)=""/35, 0x23}], 0x3}}], 0x1, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000002200), r0) 17:36:11 executing program 2: ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x2, &(0x7f0000000240)=[{0xfffc, 0x8}, {}]}) 17:36:11 executing program 3: io_uring_setup(0x56f0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x1d4}) 17:36:11 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCGISO7816(r0, 0x802c542a, 0x0) 17:36:11 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/tty/ldiscs\x00', 0x0, 0x0) read$char_raw(r0, &(0x7f0000005800)={""/19744}, 0x4e00) read$char_raw(r0, &(0x7f000000a600)={""/35213}, 0x8a00) 17:36:11 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000002c0), r1) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x24, r2, 0x29f39457b759164f, 0x0, 0x0, {0x7}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @private}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @local}]}, 0x24}}, 0x0) 17:36:11 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg(r0, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000001140)=[{0x0}, {&(0x7f0000000080)='}', 0x1}], 0x2}, 0x0) 17:36:11 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCGISO7816(r0, 0x5427, 0x0) 17:36:11 executing program 1: openat$ttyS3(0xffffffffffffff9c, 0xfffffffffffffffd, 0x0, 0x0) 17:36:11 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f0000003800)={0x0, 0x0, &(0x7f00000037c0)={&(0x7f0000003680)={0x2c, r1, 0x1, 0x0, 0x0, {0x7}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vcan0\x00'}]}]}, 0x2c}}, 0x0) 17:36:11 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000880)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000840)={&(0x7f0000000640)=ANY=[@ANYBLOB="d801"], 0x1d8}}, 0x0) 17:36:11 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/diskstats\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000007840)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f000000b8c0)={0x2020}, 0x2020) [ 192.454105][ T2910] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=2910 comm=syz-executor.2 17:36:12 executing program 4: syz_io_uring_setup(0x462, &(0x7f0000000080), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x0, 0x0) 17:36:12 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/icmp\x00') read$FUSE(r0, &(0x7f0000000200)={0x2020}, 0x2020) read$char_raw(r0, 0x0, 0x4e00) 17:36:12 executing program 3: syz_emit_ethernet(0xaa, &(0x7f0000000000)={@remote, @dev, @void, {@ipv4={0x800, @gre={{0x16, 0x4, 0x0, 0x0, 0x9c, 0x0, 0x0, 0x0, 0x2f, 0x0, @loopback, @private, {[@rr={0x7, 0x13, 0x0, [@multicast2, @multicast2, @dev, @multicast2]}, @timestamp={0x44, 0x1c, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @timestamp_prespec={0x44, 0x14, 0x0, 0x3, 0x0, [{@multicast2}, {@empty}]}]}}}}}}, 0x0) 17:36:12 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f0000003800)={0x0, 0x0, &(0x7f00000037c0)={0x0}, 0x1, 0x0, 0x28d3}, 0x0) 17:36:12 executing program 2: perf_event_open(&(0x7f00000006c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) accept(r0, &(0x7f0000000180)=@hci, &(0x7f0000000200)=0x80) 17:36:12 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f0000003800)={0x0, 0x0, &(0x7f00000037c0)={&(0x7f0000003680)={0x2c, r1, 0x1, 0x0, 0x0, {0x10}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vcan0\x00'}]}]}, 0x2c}}, 0x0) 17:36:12 executing program 4: r0 = syz_open_dev$rtc(&(0x7f0000000000), 0x0, 0x0) ioctl$RTC_EPOCH_READ(r0, 0x7003, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1e, 0x0, 0x100}) 17:36:12 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={&(0x7f0000000300)=ANY=[@ANYBLOB="54060000", @ANYRES16=r1, @ANYBLOB="21002cbd70004c0000000e000000680001800800030002000000080003000200000014000200776c616e31000000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="1400020073797a6b616c6c6572300000000000000800030001000000140002007663616e30000000000000000000000008000300000000000c0102800400010004000100ec0004008f9890343a60dcd257c5bc310d8d25cec5e8e0fe75efcdc129b054f20ab5d67daf81c48833ebcb4010929dd7ce0e7a19504464c3de6b945ce63bf7d55fdcb3339f5bdaf8b9539098b8733b052988382a10ed0e7c5d3f27b1dc6dca8ea5fd38d87cac863795298369f3132e9a74496e3532397b106f4c91301480109893167e0e0dfbd40698187a18f6ad0469198a44f9ae11db19a7876e9f2eeb3738fb7bdf37f6bebdb1ad1b5e4a6e4c76ca7ad8e36a66864e889c503d8466024046d00f21375af3b65cfc08c11131fdb4582ca6ad0b61d423de143b6087a8fe527ba548992e1e5f43cdce189787060005007ed0000004000500080002000900000004010280260004005d2fb29b4bb77cbf6e24481e6b3acf1da67fd9dc383d221c4840532e889f13545ff20000d1000400b23c9536a6de003212888c4c6e39a886623a4eb452f4b2eaac9a7992d8b2286f5138c4c5c78c23e9a19784014b794bd3d236bff5952cc544e01e381883940e412caced287209ac95482cfc49ccc0e77bf0a0318e624904bfc348cd4a5c8fe23c8b916154620918a814fa63f3b8007add09bee629327fec38b0d1b9766ccb6ad00883f76d007a0da3a790d222c7eca4ab08061d0f38d91f35b9e74d5060ab57b1e67b036ac950e95efeeafc0f4a068548011ba471184502ed7acca7f1a5467490d8a1a6b51cf53c228710f4ff7a00000004000100900002808300040089c0beba24e3f2bd18e6b3e3849722f0adb8ae532eb0bfc75cf13369ed5e37a2bf0c23f0c794827b9f246096e16a7708e9f6dc9bbb49e930cfce2bc424b289d3f285b907de29db0a44a69c7db233c142c000867225a199e3e8a6d3a41227193f34b4d0abaec257567599d228edef01448f06b5dfd9f4b2193f331ffa0ac3e60004000100040001002800018008000100", @ANYRES32, @ANYBLOB="1400020076657468305f746f5f7465616d00000008000100", @ANYRES32=0x0, @ANYBLOB="1003028004000100d0000380180001800b0002005449504376320000080002005c2d5b00240001800500020000000000040003000b000200544950437632000007000200245b00002c000180080002005e23270007000200262b00000e0002002f6465762f7274632300000004000300040003004c00018008000100000000000e0002002f6465762f727463230000000b0002005449504376320000040003000bcfd8fb6dbd51730002005449504376320000050002000000000004000300080001000300000018000180040003000400030004000300080001"], 0x654}}, 0x0) 17:36:12 executing program 2: io_uring_setup(0x0, &(0x7f0000000000)) 17:36:12 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_CMAP(r0, 0x4b70, &(0x7f0000000080)) 17:36:12 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f0000000240)=[{0x0, 0x8, 0x0, 0x40}]}) 17:36:12 executing program 0: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0), 0x44000, 0x0) 17:36:12 executing program 5: pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) ioctl$RTC_ALM_SET(r0, 0x4020940d, 0x0) 17:36:12 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000000)={0x0, 0x1, 0x6}, 0x10) 17:36:12 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000640)=ANY=[@ANYBLOB="d8"], 0x1d8}}, 0x0) 17:36:12 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_RINGS_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14}]}]}, 0x2c}}, 0x0) 17:36:12 executing program 1: io_uring_setup(0x56f0, &(0x7f0000000000)={0x0, 0x5e4d, 0x0, 0x0, 0x1d4}) 17:36:12 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f0000000440)={&(0x7f0000000200), 0xc, &(0x7f0000000400)={&(0x7f0000000480)={0x234, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_NODE={0x140, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0x11, 0x3, "cb97e9432d4681133455695838"}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ID={0xb3, 0x3, "93b35acff4f3f8100bbda4a4dc9e16ecab7f1288e5752943dda6b4ab640f41ff5542a963db9a91fd93faa1b5c7eca4b764a3ab107f275d26bcece444cbf35a86a021bba9c784db4c75400abe417ad2ac1993b6370529b13a08dee8fd0fb64c685f3fdae1ab23f10fb7d3620e9719539bc6e29b009e998faa35dfbab9e15cc4776dfecd59deff83879a9ac5f64471220bafd908059df692fdef7ba9c6cd4f1a4a0e0a960d77c1196d6bc7782752c44b"}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ID={0x33, 0x3, "500d138fe791f739623ebe9fec74e41124ebf37445d4826b66811cbc8f00ace8c28af975b61d057e1b41544a97f2f5"}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ID={0x25, 0x3, "ef772b195464ad8823dd8a8e44c878106cadfd7615da04940484a757ef45df9901"}]}, @TIPC_NLA_SOCK={0x88, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_FLAG={0x8}]}, @TIPC_NLA_SOCK_REF={0x8}]}, @TIPC_NLA_NODE={0x58, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x42, 0x4, {'gcm(aes)\x00', 0x1a, "f62b2a8f9315c07f492832d488a3a279d53b2010fef06d17c0ce"}}, @TIPC_NLA_NODE_ADDR={0x8}]}]}, 0xfffffed6}, 0x1, 0x0, 0x0, 0x4040081}, 0x4001) 17:36:12 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='personality\x00') r1 = fsopen(&(0x7f0000000040)='tmpfs\x00', 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r1, 0x4, &(0x7f0000000080)='personality\x00', &(0x7f00000000c0)='./file0\x00', r0) 17:36:12 executing program 4: openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000140)='devices.deny\x00', 0x2, 0x0) 17:36:12 executing program 2: ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) 17:36:12 executing program 1: io_uring_setup(0x4639, &(0x7f00000002c0)={0x0, 0x1000bc7f, 0x18}) 17:36:12 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000180)={{}, {0x20000010304, @remote}, 0x0, {0x2, 0x0, @private}}) ioctl$sock_inet_SIOCSARP(r1, 0x8953, &(0x7f0000000080)={{}, {0x0, @link_local}, 0x0, {0x2, 0x0, @multicast1}}) [ 193.338385][ T2958] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=2958 comm=syz-executor.3 17:36:12 executing program 0: syz_emit_ethernet(0x6a, &(0x7f0000000000)={@remote, @dev, @void, {@ipv4={0x800, @gre={{0xd, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x29, 0x0, @loopback, @private, {[@timestamp_prespec={0x44, 0x4}]}}, {{}, {}, {}, {0x8, 0x88be, 0x0, {{}, 0x1, {0x2f00}}}}}}}}, 0x0) 17:36:12 executing program 2: r0 = socket(0x2, 0x1, 0x0) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x24000800) 17:36:12 executing program 4: unshare(0x2000400) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000880), 0x0, 0x0) fspick(r0, &(0x7f0000000040)='./file0\x00', 0x0) 17:36:12 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCGISO7816(r0, 0x542f, 0x0) 17:36:12 executing program 1: unshare(0x4e000000) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 17:36:12 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r2 = socket(0x400000000000010, 0x0, 0x0) write(r2, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000080), 0x4) 17:36:12 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000002480)={0x0, 0x0, &(0x7f0000002440)={0x0}}, 0x2000c041) 17:36:12 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000080)) 17:36:12 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000380), 0x84100, 0x0) 17:36:12 executing program 4: unshare(0x2000400) r0 = fsopen(&(0x7f0000000000)='vfat\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f00000000c0)='\x00\xc82Y\xe4^\xbe\xce\x90u?\xa7\xfa\xca\x81_\xa8\x83m\x99\x19\x97t\x14\xa0\xf1,\n\xc8\x8d\x93\xbdiu\xf5$|\x96M\xb5\x8c%\x7fX\xfds\xbc6\"T\x8c\xfe8\x18\xbeh\xfe\x1a\xb8\xd8Xs\x17\"\xc6\x98\xa4\xb2$\x96\x94D\x12\x8b\x88I<\xf3E \x7f\x8e\x8dK\xf6p\x81\x8a\xa3\"\xd6\x9a\x84q\x10>o\xe7\x064\xc2M\x9d\xcc\\g\xf5\xf2k%\x9c\xf4\xbc\x94\x9c\x94\xe4\xe5\xbb4\xc6\x00\xc6\xbc\ax\tl \xbf\xb2m\x82\xecjU\xe6Ba\xd0e\xca\xd6\xaf\xe2\x19\xb5\xe2\xc4\x85\xfe\x18kQE\xb9\xb5t1z\x8c\t\xc5\x99\xfb\xcc9\x9d\xc2\x90~\xf8A\xfb\xbfE\xae\xd8\x97n)\x8d\x95\x8dq,\x82n\x80\x1c\x02I\x00\xe5\x97\xc9\xb2\x8d\xec\xf3\x94}\xa1.\xb8I\\~\xecG\x88\xb5\xd7l\x92\xcc\xd8\xf4\xff\xebJ3\x13\xd4\xf5\xc9\xf8`\xe5\xd4\xe1\xa3\xb8\xd1\xbd@+tG\xf2\xf2z\xcb-', &(0x7f0000000080)='%^\xa8\xfb\x00', 0x0) 17:36:12 executing program 5: syz_emit_ethernet(0x6a, &(0x7f0000000000)={@remote, @dev, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x2, 0x0, 0x2f, 0x0, @loopback, @private, {[@timestamp_prespec={0x44, 0x4}]}}}}}}, 0x0) 17:36:12 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCGISO7816(r0, 0x542f, 0x0) 17:36:12 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f0000003800)={0x0, 0x0, &(0x7f00000037c0)={&(0x7f0000003680)={0x2c, 0x0, 0x0, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vcan0\x00'}]}]}, 0x33fe0}}, 0x0) 17:36:12 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_CMAP(r0, 0x4b6a, 0x0) 17:36:12 executing program 5: socket(0x2, 0x1, 0x0) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x8}, 0x0, 0x0) 17:36:12 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) socket(0x400000000000010, 0x802, 0x0) write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e02000816000010", 0x17) setsockopt$sock_int(r1, 0x1, 0x2b, &(0x7f0000000080), 0x4) 17:36:12 executing program 4: syz_open_dev$rtc(&(0x7f0000000000), 0x0, 0x0) r0 = socket(0x11, 0xa, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 17:36:12 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/sem\x00', 0x0, 0x0) read$char_raw(r0, &(0x7f0000005800)={""/19744}, 0x4e00) read$char_raw(r0, &(0x7f000000a600)={""/35213}, 0x8a00) 17:36:12 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCGISO7816(r0, 0x542f, 0x0) 17:36:12 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000100)={@remote, @private}, 0xc) 17:36:12 executing program 4: syz_emit_ethernet(0x66, &(0x7f0000000000)={@remote, @dev, @void, {@ipv4={0x8864, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @loopback, @private}}}}}, 0x0) 17:36:12 executing program 0: syz_io_uring_setup(0x0, &(0x7f0000000080), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000000), &(0x7f0000000100)) 17:36:12 executing program 1: pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) ioctl$RTC_ALM_SET(r0, 0xc0045878, 0x0) 17:36:12 executing program 2: unshare(0x22000400) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000880), 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000000), r0) 17:36:12 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCGISO7816(r0, 0x542f, 0x0) 17:36:12 executing program 4: r0 = syz_open_dev$rtc(&(0x7f0000000000), 0x0, 0x0) ioctl$RTC_EPOCH_READ(r0, 0x80247008, 0x0) 17:36:13 executing program 4: stat(&(0x7f0000000240)='./file0\x00', 0x0) 17:36:13 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sysvipc/shm\x00', 0x700, 0x0) 17:36:13 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000002140)=@getae={0x40, 0x1f, 0x1, 0x0, 0x0, {{@in6=@private0, 0x0, 0xa}, @in=@empty}}, 0x40}}, 0x0) 17:36:13 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg(r0, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000001140)=[{&(0x7f0000000000)="364d7dc4727361294b83876fb6ce638e18ae8523a44cad24fc265023806b7286d82a764df8e597f736f5e943aa1b716f6aab335b10fbaaeb2f65042c96d14d81bb9048dcc29511a71448142b1d1799272c10849e5ca6ca7711072d2b97f7058a6757c4af632d31200beed62e9b7f73b0a65bebfcc0", 0x75}, {&(0x7f0000000080)="7d3ad982cd79551aa3accd474981a86847a1f978718e3883a68fe6be0e0d862c95a4f0634c0ac6b505886ba6c766afd4bfc87420d7c5d70c9fe926a7960f1678f2b0264aac9ffa25e1ecccd12a82ef34a0fde5d9cf4647a8e89fde51e9ee6b0ba50dc9bf53d65d0e77a644d66b3be4b8a83bbcab484d489259af31b21c6487dfdc48a7f2c51eea477b0df5ca75e865128cb62d7cf87c274aa23dfb466ff184a0c93c6f6880414cbef4791ba1d771ff508c6321f4", 0xb4}, {&(0x7f0000000140)="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", 0xd98}], 0x3}, 0x0) 17:36:13 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000640)=ANY=[], 0x1d8}}, 0x0) 17:36:13 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000003c0)=ANY=[@ANYBLOB="98000000", @ANYRES16, @ANYBLOB="01"], 0x98}}, 0x0) 17:36:13 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='smaps\x00') read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f00000020c0)={0x2020}, 0x2020) 17:36:13 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0, 0x1a0}}, 0x0) 17:36:13 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}, 0x1, 0x0, 0x4599}, 0x0) 17:36:13 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000002140)=@getae={0x40, 0x1f, 0x1, 0x0, 0x0, {{@in6=@private0}, @in=@empty}}, 0x40}}, 0x0) 17:36:13 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={0x0}}, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000380)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f0000000e00)={0x1ec4, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_WANTED={0x1eb0, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0xd9, 0x4, "b3544b10c2afe7710d0a03edc5d10ace398ca1b18f631e22876bca68d99f4228f30a7d8b13e58af837bddd61e07f07a3474c3b5f9d45c05f50a1b201baa66f26dacad68f7ec9df0f2bbd2dc317c47aa451d170ba9e2e1013c8d2f777c83f418fba099673bb806dcc77d42652fd6e7efe397c970cc7001303373dab4d06f17ada6969e57d32c3765b146d1f52f060ec5625e26208cb18fa910f59ae6648445b12166d089ca17dac3fdab1ae6e43981fbf8f85226ac92d9671a795b51b2a61acf37fd30604cdf8bea5e4bd8288c663ea9b8a1da86e90"}, @ETHTOOL_A_BITSET_MASK={0x11, 0x5, "80a30e13f2488e0a6667ac2b6c"}, @ETHTOOL_A_BITSET_VALUE={0x1001, 0x4, "009a9162c79dafb5e11ea1be5fff94fdb5ae7cc409b65d948435d817cd1c9caea26f32e62781b18e0525ee52dffed533d196636d19641e1db173999158fdfba83c2843c87c94c24e77799a08f3ff34b1b4ffaa1730dc70093f774d8efcc3908eef14819728d779d86e216a2d74551a10c8136839f6f0efd861607e71fdb338481fde547d31212388e519c7d621cd357090deb4f704a123c7a469810d1fc9123d8a3845acbdb8175d25b93ab55a3881355dfcafa544278de11a2dde86a46b29851c3eace520dc430bef26433f4380fd89d5eb66e13e8f9a3424f6af8c620f08381f35e9a808c281031a4592fc881b0580872e3b8a3a81fe3d7d41960ca89ab892f039de508ffb8d1ef14e7f57c0e6a7d8169e750f575fc4daf0b3ad6a7831a924f37dd0588cd25c02e3d0510c3ce5a4e6ec5e87e9635e4994f9a3769474ac5a4862e53a370ff58bcbac137560ec5401504bfafefd4bcb9842a49157f57690db37191d8aedb2a3a699c33fef56a0ff9944e23b254446104887e3720f2fff7f23549d6ac5f79d151376432bc9571140dc2b529c696763bb195a45c37aa75529707cbccb3e523cc5017468576b3cb48ef0ed0860c8c3769dc7421a527c527ad5ddd306cdb74ed3543b55b412a5a6c6e6fae38eb3b267668da8bae0157841adc27e37056df72ee25193d271d043b67ddde971a204b31b6b7f1d96703998835d74722a63e93607a334120d962ca7df5004accefff8d57fcd3b3a68cfa0bdc3f0e0a6365e39093f3deed06c6fa5ced8cb252529f8fa819e514b7741c06659177026802f0394cc17bb778ccb97082319a3879ea3d66c4ba2e43a6215259085695e0ed001ebdd5cc69afa8179614550b6f40b8d91e696e194a310382ace9c57bc733dad3bb314224cc5f89e4eacd1c5ee2ed4b2f5eb00d7de5bbc33c5e9dcbd21550ce819549665e5fc260991d4dfcb6ea78ada257b67e36e2eacce40ecb5e56800451de0018af7f19aef753663847ff0a895e6a5e66f07ad3ec22c9db63283a35afe2e19c2e330e3888a158dd4a7ec990ee3320e15ba64fbd00618383bf3dd627f8f1b74aae7b171d483dc424fabeff3bcdeaacf26138e7b2e30152c3a74b24b4a7a89c80cabdef55c1047298e13e00044ed697b22c51a47cfd722f4621f3131e7d45d445fe1a38a60d24e92875262e13375a7085d3e1f0799b9b4090c2d15ccb35b198edcb4bcdb9d72595464a5e8454f05e7e6a061edb4255fd5712d0fafc9e79e30810eb7ee6e6700121cfb1fa893a217239a9a3afd85ab0f8c98f12266399a891d15db2538e6d4e787dfd95f3da975565d33135393b0b19469ad232bd541fe82c2f44206549512d5469280db0c86679a89ff1b26ce3e01e27659a872b47f6fcce98310ab66a4c252396fc87f8a95e3362a80b62b4b949ea2e45a504f4e41c27e60efda540ca0c1d27a8090a63091f1707c23d473ab270e9bc5f695cbfd69c999b1b09cde6161cf6a86c93fe01b7832455e177bbf13448204cb273f07548ec2c2256fe819f4fd9962aa94c4a6d5ae0ed145004912fd0f097e69bfcc1fd5c056a5a00af19446c23cabc64a36b30d66d0602a1886b1348a17d8db29f52168d926f63c451faaa02aa2f6cb4517fce77bee0cc8287b8f563fbadf42d282543719ba2246272e6652b9fc37db23a1143c09c0382cf38127c71c2037fdad6f5ec89bb745584910701a2dab320ecaf373e1c94d8c13a88a249bf8a54a00142ed89880c414d63d133e739436a031232b6e60e25322c1d483e78ac261f618234c85a1dfa2cc4f7e161b1047baa834b93a1bbef6cb9da3dc57bdc23b4d90136636760e31d70e507eadcc64461784d2297b14bca5feaf3f9820a38ba024fb073cfcc3837577605e20fbaca29cce9792a0cf2ba06272f5d13a294d15c403b29be688a208553e2945f0e7fa84d192e6c1b86abb13929e0075c61d800f74f351d801bfe8ff57e0592837c464a6909b5e016a3cd522adc78f715e0b3af16f02c5ea2d64482dce4f4c51270a1e19b6120871c924e5366b8e612ba4664d6eeb72b141e751b7e1f065d9c609a83e02648f7a8b615258a418a19f2cf8abfd24408c80a33bd9a23dc9687d0d2260789302f9b766fc34d76c3a97e7ae707711c31ea4c239224591a7fb6b70379cfabccd5ea9e9d5f182892e163500ff63d2aacbc1dc235558e50f5dbc788e91e6e2ac52d4109422934243fc75cb600e6ca47c0a66288edd7a9b30932b71e8334f4386484ef25e6bd0bc865867aca1e1144b4640403fb3f2e3f01e6d62e1d2e4ab8e36eed6977d332b8cb934fac5bb4d1a649322926d57dd56846824dc2b50b012a57ee1dfdf791b18e1da61319c3e71a4f6d8a92995668641719164e56fecff5a78ff378bd2ac59afd439f73ca0954c9a3a072e23357bc83de9faa58c102e6c1c39ac10aa9739fb779b5e1db1508ff24dbaddc9193d6aa38183bb31cb0edee54ba24b27c73657c5bb37c01e2bd530a689b1b6b84de23b8ae9516cf0265dde0eddd7cacbc0557fe6da37829b67339864b9c3c1d8ee96a69645504b25e65c8d4910d3ecd776f4eaed49ccc6d9ab488c361b0a7ea4f71f11a9516cdac3c08aa19d22aa181141065ab108e8fc12e74e33bcb737ce48aa440a81b7565e65fb33fc20f8305c8efbe8736d2dffae1439ff85ae3c6851713b67aae469a19bea0b091639fbe6c8d93a163f80596b400d238c6be8d1b6301f06dbe6b618db6450d992fb5f6c50987478c12707556c11f3d6da402628a78ec43a3d6d92e251dc8f3665e5863495bed8c009f73432f9fc8c448c86f58a9c492103fc703abb609bb6fe0a79c6b7b1616d64783ed5e057a568f95b803df08594bb2a8c20852903658f6e782657b0a7cb6dca565304aece87d77f888882752b45b63d719667379218720041f9a10df8c62668692208e89df463c7868886f40ef82c63f79826c7eb0990412856ae97949e809daf860ddd28d8155aa8391115336e36b5033f7cf79a90f77e5885cfb773052df29319fc044185759bfb325ff2a2fc1d6a1e3ecb523d5c6a8cc7916b90e8bb2681d0893e26ac9e11b66b1782de77f12e01c8f3ba1c89ff6c7f0bbfbb2c57fe7f116447b6739e34ccfc7a7310aab391d9b32cb30af773d974d4a8bfecb55f96655bb871981f9b85d755f1b3ffeac7b7504518e64db89a1ed9b8943d989a097e28007c18881b95c2cc533c7b1dbd905b8a02cbfe804671bb8ad7e55adab5efbd1f8dd6e5cf5963fba12f03c4c192b7d5eea3461e91eda97313e8adf5a5bb213bef4e766d0d0296afc9c29034475ceac1e063d30ca38ba3cfc071a56bd4294035bf62bbbc535e880a346572cfdf604d4ceb63d9396f5e4a18ff7239b716e9dffe2f8b34ea1ab37935f82a16bd3f93784cf3c3982a5e4c4f666bd129454333df7a7312540c8798191608b319feac760f8db3469379daaa016f5e9c5809392df68832355c7afca3189ce7bab2c876f2faa0a9c41ce6fe0cd1032ffff99a6c4006418cc22799e109a58812745a57fb5406d0d2cc059cda3abb8590e06b2baee6b3a0f166849840b9f9a84165247d0e4ecb288504e733306380e69b5f4f9ce86e5605d34b2ad254ec58659265180b838244b4f75dfb69c72036f33206158af956509096f89a7a518aea36b7a06ea37f4104433fecbeb1286e9d4dadd33b57ecf8bd582658a2a8edfa300bc81bf1e25c59bdfb5f4b8341e657c31778ac8cca7f862cbb1741b6dde83ee5219888fbbc2c422e963ca1229c22accbec363a24b8ca375a9fb45de5a012fc41b32ef25aaf39512b0bde6aaa7bd473a1a9583009c79540148f2a62cca056028316ca07d56a1e6d9b2c3e3675d8719633101a4040827fe9f727923cdd18eb4091469f2a32598d0e3c24abab01f3ec1e661014da05c5e8e40f2d52a25543c387d8cc3cfcf7ee0926d8e1a2ba5a3eb5c9b866274d25dfa9664d4a39ea4b9ea6ce974ce315d35f469b002fb900ff35c9c8c6cd3a3b2404c1e219a90fafce938863a60d4823ba1474c00ea1d5aedfe833eba8c4ef4cdd063e88c02d43bc0446cdbe306aa0ea4f59147c54485bf15622ee5fb6bbe3ad75cc984c16dd893631539b4a5264477c714d5c375c1b5e5e6048cb92b1f90a457ea0784e7d1ee4b30e309eb85c95aec76f6b14b5f83a03876a882cb6cc0125d35d2ed87987ea6e9927fdd95c7dd60fcaffe827e38dfff2049c3cfea11b838903beec53fe6ccbb873208f8cebcc2b3a31fd7f16f835ebea2b663c643ba7fd18c86f758c6c88af3600b8898b05346ec42ed8b23bf771c373e51b30edc4f737699405301b00af0b17fe3456e1ce65a021da159bd2a406f60e56d049ab78d2c74cdcb03fa04cdc8cf2e099e03e6e50d94294922059c8b2eb75144ca9ce43e936eeb44e68fb276000085a471fa12c94ea2a13c9ec5509b145312bef34aa4ea4cbc9f08637c86a81279385c3ab0f47c44821fbb9f84fdc000e3a849ff974d23e846b5c066aa4acc7f313f8d8b1d2b6c8699978e9fde27c91bd0aa265379e3c050a69ea1e5b64d20e1e92a62f57835dc1951c17b6b9889675e736f2db0e549c73f6839b947f6f539ea541a9e1847ae4c3b30c85bfeb2e8194a86cdb0f423c58d702665fe9c8b77098ea48d0cc7939a5eed5f07378a9c6b878661ae07b8cfc2dae8d9fcdf56df350879c253f85723371dbc23e3eff239db72ded418cd6a5ed15de7fe0615d9485c9cb9933ec6ebc8a3dbe71f27e353d4ddd718738f3d485ffa57f65b348597a0469f5058dcb580f31a6102532e5a2588ed40903ba6299fce85a92bb374ff27352a254eb2f7cc99602429a87e19c4fcdd2c89a3b2793ba8c73d614fe8346007bdb68850fbe0918285c1ae086a825717a2bb24e9da1f3e00c9d7b7ab7b6777f2786a2aad5790ee832f5cea6a6f5b84433d8b81a6910e9c91eb63918a44392e44e059f73ff1d67467758a700bb72f4e8f0b6cc6efc03a2f1ac162cddcdf98a25373aaca0785c7a0baefb98ed86c9d5cbfe7eafab9b72b358f92f05a713a84da251234da2e60041de54e87a03bd579fb61d5080507aa0c17c84134ff464c6fd2b52220982e561621c6391b94118b1dde1738dbab5b6c49929d2f7313bd73a62f3c2a9d68da787f07c608a341443938bfa9572752c68eaa8fb46d429dd7aba3816be583ddf2001efb97bca4efab3964deac4185898634100c6740ed409e66391dbf01aae558d1bc174f9fbc3af5693166659438d54fb240bb3e66c4551ce3af78d6da28cb356f8e81281393165a4ca8063d53137e7db0068429380999a70967cf00c9e5ae0aeefd394d8657b813aa0fc8a332a06aeae84bd60ba49962c6b17795f8d9d7ebf82f4dc54c462df957746e38707b4cb69aa1ac1b1aaea01a35670e8312fd08cce3e42a10adb56f19bc32a5e072ae79934d8d9dc5033f15c718659ec1e2671ef2692248146f668d60200ea86e959d4b6b2eec170a558bb68bba7789ba698e425a5fe8691136278e5062b4ab20cb97a213ca888027c798d39c1b31188f9ede6f91151a86f1a2eb7afeb1bb8b95cb475852a20add895a690a8cedb15f3e26f8ee3f1cb50afbc50b2cd46fc6599ce29ce8b368d80f047739e7b29639eed916bc23892e1c67c1ae48d7d6b84b4dd4f1b41ab8f6eb991e4fbdccced9df3bdf3b57786221658caff45d51b217b0ce649c3d439950841a96008ae7a7a0580a078669cb0156db89de5bcd5291dd59189f48a3feb1b6175d5e9f140dd974cefc50b"}, @ETHTOOL_A_BITSET_MASK={0xdb5, 0x5, "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"}]}]}, 0x1ec4}}, 0x0) 17:36:13 executing program 0: pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, 0x0) 17:36:13 executing program 4: io_setup(0x5, &(0x7f0000000000)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_destroy(r0) 17:36:13 executing program 3: syz_io_uring_setup(0x462, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x261}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000000), &(0x7f0000000100)) 17:36:13 executing program 5: openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0xe90ed60b02b1501d, 0x0) 17:36:13 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={0x0, 0x14}}, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000080), 0xffffffffffffffff) 17:36:13 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8932, &(0x7f0000000080)={'ip6_vti0\x00', 0x0}) 17:36:13 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480)}, 0x0, 0x3, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000002c0)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000062c40)={0x0, [{r1}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {r2}, {0x0, 0x0}, {}, {}, {}, {}, {}, {0x0, 0x0}, {0x0}, {}, {}, {0x0, 0x0}, {0x0}, {0x0}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0, r3}, {}, {}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {}, {}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {}, {}, {}, {r2}, {}, {0x0}, {}, {0x0}, {}, {}, {}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {0x0}, {}, {}, {0x0}, {}, {}, {}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {}, {}, {0x0}, {0x0, 0x0}, {}, {}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {r2}, {0x0, 0x0}, {0x0}, {}, {0x0}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {0x0}, {0x0}, {0x0}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {}, {}, {}, {0x0}, {}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {}, {0x0}, {}, {}, {0x0}, {0x0, 0x0}, {0x0}, {0x0}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {0x0}, {0x0, 0x0}, {0x0}, {}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {0x0}, {0x0, 0x0}, {}, {0x0}, {0x0}, {}, {}, {}, {0x0, 0x0}, {}, {}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0}, {}, {}, {}, {}, {0x0}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {0x0, r3}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {0x0}, {0x0}, {}, {}, {0x0}, {}, {0x0}, {0x0}, {0x0, 0x0}, {}, {0x0}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {0x0}, {}, {}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {}, {}, {}, {0x0, 0x0}, {0x0}], 0x0, "8bebeb894f74c3"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, &(0x7f000004ffc0)={0x8001, [{}, {0x0, 0x0}, {0x0}, {}, {0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {0x0}, {}, {0x0}, {0x0}, {}, {}, {0x0, 0x0}, {0x0}, {0x0}, {0x0}, {}, {}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {0x0}, {}, {}, {}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {0x0}, {0x0, 0x0}, {0x0, r35}, {}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {}, {}, {0x0, 0x0}, {}, {}, {}, {0x0}, {}, {0x0, 0x0}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {}, {}, {}, {0x0}, {}, {}, {0x0}, {}, {0x0}, {0x0}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {0x0}, {}, {}, {}, {}, {0x0}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {}, {}, {0x0}, {0x0, 0x0}, {}, {0x0}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {0x0, 0x0}, {}, {0x0}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {0x0}, {}, {}, {}, {0x0, 0x0}, {0x0}, {}, {0x0, 0x0}, {0x0}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {}, {0x0}, {}, {}, {0x0}, {0x0}, {}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {0x0, r68}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0}, {}, {}, {0x0, 0x0}, {}, {}, {}, {0x0}, {}, {}, {}, {0x0, 0x0}, {}, {}, {0x0}, {}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {0x0}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {0x0}, {}, {}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {}, {0x0}, {0x0, 0x0}, {}, {0x0}, {}, {}, {}, {0x0}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {}, {}, {}, {0x0}, {r2, 0x0}], 0x5, "30614d94f8d95a"}) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x4, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r210 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x121000) sysinfo(&(0x7f00000007c0)=""/142) sysinfo(&(0x7f00000000c0)=""/159) ioctl$BLKPG(r210, 0x1269, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000800)}) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r211 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x0, 0x0) r212 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r212, 0x40086602, &(0x7f0000000000)) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r211, 0xc0709411, &(0x7f00000004c0)=ANY=[@ANYRES64=r70, @ANYBLOB="040000000000000000100000000000001f00000000000000f9020000000000009b000000000000001f0000000000000003000000020000000000000042000000c3590000000000000100000000ffffffff0000000040000000000000002000000000000000b7c38d37a30000000000000000000000000000000000000000000000000000000000000000000000e1f0b9aa7c64302d05d25fcf267247665ef85bf7b5cf0a2ad71c505f955254a4fa8176f9eca0fa119de12c3c021168970118948a211375c8479f499975db758f99b720e7cfcf99c803922cfa1da7ec05b320d8da3e7d34e74489dfab015fe51b"]) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, &(0x7f0000055fc0)={0xa66d, [{r66, r88}, {r116, r159}, {0x0, r190}, {r113, r44}, {r177, r52}, {r163, r135}, {}, {r105}, {}, {r39}, {r11, r103}, {0x0, r172}, {r137}, {r171}, {r176, r46}, {0x0, r102}, {}, {r26}, {0x0, r83}, {}, {}, {0x0, r155}, {r53, r36}, {}, {r140}, {0x0, r7}, {0x0, r143}, {}, {r69}, {}, {0x0, r162}, {r101, r179}, {r89, r37}, {r148}, {0x0, r205}, {0x0, r73}, {}, {r16}, {}, {}, {0x0, r138}, {}, {r202}, {r112, r195}, {}, {0x0, r60}, {}, {r47, r96}, {r118}, {}, {r139}, {r90, r84}, {}, {}, {r51}, {0x0, r201}, {0x0, r192}, {0x0, r25}, {r95}, {r34, r56}, {}, {0x0, r12}, {}, {}, {0x0, r119}, {r45}, {r10}, {0x0, r209}, {}, {0x0, r152}, {r132}, {}, {r77, r190}, {}, {r203}, {}, {0x0, r21}, {0x0, r126}, {0x0, r170}, {}, {r145, r136}, {r156}, {}, {r113, r41}, {r166, r38}, {}, {0x0, r15}, {r111}, {}, {0x0, r144}, {r200, r182}, {r82}, {}, {0x0, r124}, {r8}, {r173}, {r74}, {0x0, r14}, {0x0, r157}, {}, {0x0, r174}, {}, {r108}, {}, {}, {0x0, r127}, {}, {0x0, r133}, {}, {r169}, {r207}, {0x0, r114}, {0x0, r183}, {0x0, r121}, {0x0, r55}, {r208}, {r134}, {r104}, {r161, r122}, {r184, r71}, {r117}, {r115, r110}, {}, {r79}, {}, {r125, r187}, {}, {}, {r197}, {0x0, r54}, {0x0, r4}, {}, {r40}, {}, {r49, r129}, {r158}, {}, {r2}, {r66}, {}, {r72, r106}, {r160, r62}, {0x0, r198}, {}, {}, {r67}, {}, {}, {r147}, {r194, r9}, {}, {0x0, r65}, {0x0, r167}, {0x0, r149}, {r30}, {r42}, {0x0, r13}, {}, {r154, r38}, {}, {}, {0x0, r206}, {r31, r78}, {r153, r81}, {r93}, {r67, r199}, {0x0, r24}, {}, {}, {r150}, {}, {0x0, r130}, {r10, r19}, {0x0, r189}, {r91}, {0x0, r5}, {r107, r19}, {0x0, r164}, {0x0, r29}, {r165}, {r48, r131}, {r120}, {}, {r168, r100}, {r94, r141}, {}, {}, {0x0, r109}, {r146, r64}, {r69}, {0x0, r33}, {}, {}, {}, {0x0, r6}, {0x0, r50}, {}, {}, {}, {r23, r32}, {r92, r68}, {0x0, r185}, {0x0, r76}, {r43}, {r99, r57}, {r191}, {}, {0x0, r142}, {}, {r85, r178}, {}, {r86}, {}, {}, {0x0, r109}, {r186}, {r27}, {0x0, r193}, {0x0, r157}, {}, {}, {r128, r75}, {r40}, {0x0, r135}, {0x0, r196}, {r58}, {}, {}, {r30}, {}, {0x0, r18}, {0x0, r98}, {r175, r17}, {}, {r176}, {0x0, r20}, {}, {r97, r28}, {r80, r61}, {r123}, {r90, r87}, {}, {0x0, r32}, {}, {}, {}, {r188}, {0x0, r63}, {r204}, {}, {r181, r180}, {r92, r22}, {}, {r213, r151}, {r31, r59}], 0x81, "d47e60aedfa15c"}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 17:36:13 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000ddc1517600"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)=0x2) read(r1, 0x0, 0x2000) dup3(r1, r0, 0x0) 17:36:13 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCGISO7816(r0, 0x5435, 0x0) 17:36:13 executing program 2: unshare(0xe000000) 17:36:13 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x4b60, 0x0) 17:36:13 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x2, &(0x7f0000000240)=[{0xfffc, 0x8}, {}]}) 17:36:13 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$RTC_IRQP_READ(r0, 0x8008700b, 0x0) [ 194.543068][ T3083] serio: Serial port pts0 17:36:13 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) faccessat(0xffffffffffffff9c, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x2) 17:36:13 executing program 1: read$char_raw(0xffffffffffffffff, 0x0, 0x4e00) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$bsg(0xffffffffffffff9c, 0x0, 0x404004, 0x0) read$char_raw(r1, &(0x7f0000000a00)=ANY=[@ANYBLOB='\x00\x00'], 0x4e00) fsmount(r0, 0x1, 0xed) socket(0x1d, 0x0, 0x0) 17:36:13 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg(r0, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000001140)=[{&(0x7f0000000000)="364d7dc4727361294b83876fb6ce638e18ae8523a44cad24fc265023806b7286d82a764df8e597f736f5e943aa1b716f6aab335b10fbaaeb2f65042c96d14d81bb9048dcc29511a71448142b1d1799272c10849e5ca6ca7711072d2b97f7058a6757c4af632d31200beed62e9b7f73b0a65bebfcc0", 0x75}, {&(0x7f0000000080)="7d3ad982cd79551aa3accd474981a86847a1f978718e3883a68fe6be0e0d862c95a4f0634c0ac6b505886ba6c766afd4bfc87420d7c5d70c9fe926a7960f1678f2b0264aac9ffa25e1ecccd12a82ef34a0fde5d9cf4647a8e89fde51e9ee6b0ba50dc9bf53d65d0e77a644d66b3be4b8a83bbcab484d489259af31b21c6487dfdc48a7f2c51eea477b0df5ca75e865128cb62d7cf87c274aa23dfb466ff184a0c93c6f6880414cbef4791ba1d771ff", 0xaf}, {&(0x7f0000000140)="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", 0xd9d}], 0x3}, 0x0) 17:36:13 executing program 3: syz_emit_ethernet(0x42, &(0x7f0000000080)=ANY=[@ANYBLOB="bbbbbbbbbbbb0180c20000020806000186dd06"], 0x0) 17:36:13 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000ddc1517600"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)=0x2) read(r1, 0x0, 0x2000) dup3(r1, r0, 0x0) 17:36:13 executing program 2: syz_emit_ethernet(0x66, &(0x7f0000000000)={@remote, @dev, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x29, 0x0, @loopback, @private}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x0, 0x2900}}}}}}, 0x0) 17:36:13 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg(r0, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000001140)=[{&(0x7f0000000000)="364d7dc4727361294b83876fb6ce638e18ae8523a44cad24fc265023806b7286d82a764df8e597f736f5e943aa1b716f6aab335b10fbaaeb2f65042c96d14d81bb9048dcc29511a71448142b1d1799272c10849e5ca6ca7711072d2b97f7058a6757c4af632d31200beed62e9b7f73b0a65bebfcc0", 0x75}, {&(0x7f0000000080)="7d3ad982cd79551aa3accd474981a86847a1f978718e3883a68fe6be0e0d862c95a4f0634c0ac6b505886ba6c766afd4bfc87420d7c5d70c9fe926a7960f1678f2b0264aac9ffa25e1ecccd12a82ef34a0fde5d9cf4647a8e89fde51e9ee6b0ba50dc9bf53d65d0e77a644d66b3be4b8a83bbcab484d489259af31b21c6487dfdc48a7f2c51eea477b0df5ca75e865128cb62d7cf87c274aa23dfb466ff184a0c93c6f6880414cbef4791ba1d771ff508c6321f4", 0xb4}, {&(0x7f0000000140)="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", 0xd98}], 0x3, &(0x7f0000001180)=[{0x18, 0x10d, 0x5, '*'}, {0x10}], 0x28}, 0x8000) 17:36:13 executing program 1: add_key$user(&(0x7f0000000040), 0x0, 0x0, 0x0, 0x0) 17:36:13 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='smaps\x00') read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) read$char_raw(r0, &(0x7f0000000a00)=ANY=[], 0x4e00) 17:36:13 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) getsockopt$netlink(r0, 0x10e, 0x3, &(0x7f0000000040)=""/37, &(0x7f0000000080)=0x25) 17:36:13 executing program 4: r0 = syz_open_dev$rtc(&(0x7f0000000040), 0x0, 0x0) openat$cgroup_devices(r0, &(0x7f00000003c0)='devices.deny\x00', 0x2, 0x0) 17:36:13 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCGISO7816(r0, 0x541b, 0x0) [ 194.639232][ T3106] serio: Serial port pts0 17:36:13 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={0x0, 0x1d8}}, 0x0) 17:36:13 executing program 1: pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) ioctl$RTC_ALM_SET(r0, 0xc0189436, 0x0) 17:36:13 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000ddc1517600"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)=0x2) read(r1, 0x0, 0x2000) dup3(r1, r0, 0x0) 17:36:13 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=ANY=[], 0xb0}, 0x300}, 0x0) 17:36:13 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/keys\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000007840)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f0000005800)={0x2020}, 0x2020) 17:36:13 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCGISO7816(r0, 0x5425, 0x0) 17:36:13 executing program 3: unshare(0x2000400) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000880), 0x0, 0x0) read$char_raw(r0, 0x0, 0x0) 17:36:13 executing program 1: add_key$fscrypt_provisioning(&(0x7f00000006c0), &(0x7f0000000700)={'syz', 0x0}, &(0x7f0000000740)={0x0, 0x0, @b}, 0x48, 0xffffffffffffffff) 17:36:13 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x3a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x0, 0x0) 17:36:13 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f0000003800)={0x0, 0x0, &(0x7f00000037c0)={&(0x7f0000003680)={0x2c, r1, 0x1, 0x0, 0x0, {0x6}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vcan0\x00'}]}]}, 0x2c}}, 0x0) 17:36:13 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockname(r0, &(0x7f0000000e40)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000ec0)=0x80) 17:36:13 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r2 = socket(0x400000000000010, 0x802, 0x0) write(r2, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$sock_int(r1, 0x1, 0x2c, &(0x7f0000000080)=0x1, 0x4) [ 194.758318][ T3137] serio: Serial port pts0 17:36:13 executing program 3: r0 = io_uring_setup(0x2b49, &(0x7f0000000100)) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0xa, 0x2, 0x0) 17:36:13 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/partitions\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000002180)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f0000000140)={0x2020}, 0x2020) 17:36:13 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000ddc1517600"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)=0x2) read(r1, 0x0, 0x2000) dup3(r1, r0, 0x0) 17:36:13 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x320c, 0x0, 0x0, "ce9125d88ffb9cee06a00f6f2f4601cbfdab17"}) 17:36:13 executing program 1: unshare(0x2000400) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='smaps\x00') read$FUSE(r0, 0x0, 0x0) [ 194.855549][ T3162] serio: Serial port pts0 17:36:14 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, 0x0, 0x0) 17:36:14 executing program 3: ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000ddc1517600"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)=0x2) read(r1, 0x0, 0x2000) dup3(r1, r0, 0x0) 17:36:14 executing program 4: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000010c0), 0x0, 0x0) openat$incfs(r0, &(0x7f0000001600)='.log\x00', 0x0, 0x0) 17:36:14 executing program 5: pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) ioctl$RTC_ALM_SET(r0, 0x2, 0x0) 17:36:14 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$inet(r0, &(0x7f0000000680)={&(0x7f0000000040)={0x2, 0x0, @remote}, 0x10, 0x0}, 0x0) 17:36:14 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCGISO7816(r0, 0x541a, 0x0) 17:36:14 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000140), r0) sendmsg$NLBL_UNLABEL_C_STATICLIST(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000005c0)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="f7032abd7000fddbf32505"], 0x58}}, 0x0) 17:36:14 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCGISO7816(r0, 0x541e, 0x0) 17:36:14 executing program 4: io_uring_setup(0x3485, &(0x7f0000000040)={0x0, 0x0, 0x16}) 17:36:14 executing program 5: r0 = fsopen(&(0x7f00000000c0)='devtmpfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 17:36:14 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000004340)={{0x14}, [@NFT_MSG_DELSET={0x20, 0xb, 0xa, 0x301, 0x0, 0x0, {0x1}, [@NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x48}}, 0x0) [ 195.077366][ T3184] serio: Serial port pts0 17:36:14 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg(r0, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000001140)=[{&(0x7f0000000000)="364d7dc4727361294b83876fb6ce638e18ae8523a44cad24fc265023806b7286d82a764df8e597f736f5e943aa1b716f6aab335b10fbaaeb2f65042c96d14d81bb9048dcc29511a71448142b1d1799272c10849e5ca6ca7711072d2b97f7058a6757c4af632d31200beed62e9b7f73b0a65bebfcc0", 0x75}, {&(0x7f0000000080)="7d3ad982cd79551aa3accd474981a86847a1f978718e3883a68fe6be0e0d862c95a4f0634c0ac6b505886ba6c766afd4bfc87420d7c5d70c9fe926a7960f1678f2b0264aac9ffa25e1ecccd12a82ef34a0fde5d9cf4647a8e89fde51e9ee6b0ba50dc9bf53d65d0e77a644d66b3be4b8a83bbcab484d489259af31b21c6487dfdc48a7f2c51eea477b0df5ca75e865128cb62d7cf87c274aa23dfb466ff184a0c93c6f6880414cbef4791ba1d771ff", 0xaf}, {&(0x7f0000000140)="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", 0xd9d}], 0x3, &(0x7f0000001180)=[{0x18, 0x0, 0x0, '*'}, {0x10}], 0x28}, 0x0) 17:36:14 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCGISO7816(r0, 0x541e, 0x0) [ 195.136859][ T3197] serio: Serial port pts0 17:36:14 executing program 3: pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) ioctl$RTC_ALM_SET(r0, 0x5451, 0x0) 17:36:14 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xa) syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), r0) 17:36:14 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_CMAP(r0, 0x4b6a, &(0x7f0000000080)) 17:36:14 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r2 = socket(0x400000000000010, 0x802, 0x0) write(r2, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba10", 0x1b) setsockopt$sock_int(r1, 0x1, 0x10, &(0x7f0000000080), 0x4) 17:36:14 executing program 0: sendmmsg$sock(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$sock(0xffffffffffffffff, 0x0, 0x0, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x0, 0x1000) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_RINGS_SET(0xffffffffffffffff, 0x0, 0x0) 17:36:14 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCGISO7816(r0, 0x541e, 0x0) 17:36:14 executing program 4: mount(0x0, 0x0, &(0x7f00000002c0)='hugetlbfs\x00', 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100), 0x0, &(0x7f0000000180)={[{@xino_on}, {@index_off}]}) 17:36:14 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x45, 0xda1, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="8000000000010b04000000000000000002000000240005801400018008000100ac141400080002007f0020010c00028005000100000000001c001080080003400000000008000140150000000800024000000000240002801400018008000100ac9414bb08000200000000000c000280050001"], 0x80}}, 0x0) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r1, 0x0, r3, 0x0, 0x4ffe6, 0x0) 17:36:14 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x2, &(0x7f0000000240)=[{}, {}]}) 17:36:14 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = syz_io_uring_complete(0x0) preadv(r1, &(0x7f0000001340)=[{&(0x7f0000000100)=""/252, 0xfc}, {&(0x7f0000000200)=""/4096, 0x1000}, {&(0x7f0000001380)=""/113, 0x71}, {&(0x7f0000001280)=""/177, 0xb1}], 0x4, 0x7, 0xffffff7a) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r3, 0x8955, &(0x7f0000000180)={{}, {0x20000010304, @remote}, 0x0, {0x2, 0x0, @private}}) 17:36:14 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_IRQP_SET(r0, 0x4008700c, 0x994) 17:36:14 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCGISO7816(r0, 0x541e, 0x0) 17:36:14 executing program 4: mount(0x0, 0x0, &(0x7f00000002c0)='hugetlbfs\x00', 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100), 0x0, &(0x7f0000000180)={[{@xino_on}, {@index_off}]}) [ 195.256233][ T3223] overlayfs: missing 'lowerdir' 17:36:14 executing program 5: syz_emit_ethernet(0x3a, &(0x7f0000000080)={@link_local, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x11, 0x0, @private, @broadcast=0xe0000001}, {0x0, 0x0, 0x18, 0x0, @wg=@data}}}}}, 0x0) 17:36:14 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x5, &(0x7f0000000380)=0x0) io_destroy(r0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 17:36:14 executing program 1: r0 = syz_open_dev$rtc(&(0x7f0000000000), 0x0, 0x0) ioctl$RTC_EPOCH_READ(r0, 0x7002, 0x0) syz_open_dev$rtc(0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) 17:36:14 executing program 0: r0 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/mdstat\x00', 0x0, 0x0) setrlimit(0x1, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x1c1042, 0x0) pwrite64(r2, &(0x7f0000000000)="2bd5ca7b", 0x4, 0x4010000bffd) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) 17:36:14 executing program 5: io_uring_setup(0x4639, &(0x7f00000002c0)={0x0, 0x0, 0x5}) 17:36:14 executing program 4: mount(0x0, 0x0, &(0x7f00000002c0)='hugetlbfs\x00', 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100), 0x0, &(0x7f0000000180)={[{@xino_on}, {@index_off}]}) [ 195.329189][ T3240] overlayfs: missing 'lowerdir' [ 195.340189][ T3247] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 195.381639][ T3257] overlayfs: missing 'lowerdir' 17:36:15 executing program 4: mount(0x0, 0x0, &(0x7f00000002c0)='hugetlbfs\x00', 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100), 0x0, &(0x7f0000000180)={[{@xino_on}, {@index_off}]}) 17:36:15 executing program 1: socket(0x0, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) socket$nl_audit(0x10, 0x3, 0x9) syz_genetlink_get_family_id$ethtool(&(0x7f00000023c0), 0xffffffffffffffff) 17:36:15 executing program 0: openat$fuse(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) 17:36:15 executing program 5: syz_io_uring_setup(0x7075, &(0x7f00000000c0), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000140), 0x0) 17:36:15 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg(r0, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001180)=[{0x10}], 0x10}, 0x0) 17:36:15 executing program 2: r0 = socket(0x2, 0x1, 0x0) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}, 0x300}, 0x24000800) 17:36:15 executing program 5: syz_emit_ethernet(0xa6, &(0x7f0000000000)={@remote, @dev, @void, {@ipv4={0x800, @gre={{0x15, 0x4, 0x0, 0x0, 0x98, 0x0, 0x0, 0x0, 0x4, 0x0, @loopback, @private, {[@rr={0x7, 0xf, 0x0, [@multicast2, @multicast2, @multicast2]}, @timestamp={0x44, 0x1c, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @timestamp_prespec={0x44, 0x14, 0x0, 0x3, 0x0, [{@multicast2}, {@empty}]}]}}}}}}, 0x0) 17:36:15 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f0000002200)) [ 196.115643][ T3270] overlayfs: missing 'lowerdir' 17:36:15 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000dc0)={&(0x7f0000000a80)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000d80)={0x0}}, 0x0) 17:36:15 executing program 2: syz_emit_ethernet(0x5a, &(0x7f0000000040)={@broadcast, @dev, @val={@void}, {@ipv4={0x800, @igmp={{0x10, 0x4, 0x0, 0x0, 0x48, 0x0, 0x0, 0x0, 0x2, 0x0, @multicast2, @dev, {[@cipso={0x86, 0x21, 0x0, [{0x0, 0x4, "ce51"}, {0x0, 0xf, "ff44e1929b8fc111480751bedc"}, {0x0, 0x8, "bd8ecd8e4cd6"}]}, @ra={0x94, 0x4}, @timestamp_addr={0x44, 0x4}]}}}}}}, 0x0) 17:36:15 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCGISO7816(r0, 0x5437, 0x0) 17:36:15 executing program 3: sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000cc0)={0x0, 0x0, 0x0}, 0x0) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1000004, 0x40a6072, 0xffffffffffffffff, 0x0) 17:36:15 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000580)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r1, @ANYBLOB='\t\a\x00\x00\x00\x00\x00\x00\x00\x00\v'], 0x34}}, 0x0) 17:36:15 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x4e, &(0x7f0000000000), 0x8) 17:36:15 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func]}}, &(0x7f0000000200)=""/200, 0x26, 0xc8, 0x1}, 0x20) 17:36:15 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_encap(r0, 0x11, 0xa, &(0x7f0000000140), 0x4) 17:36:15 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000000500)={'sit0\x00', &(0x7f0000000480)={'sit0\x00', 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @broadcast}, @remote}}) 17:36:15 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000002d80)) 17:36:15 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x6, 0x3, &(0x7f0000000240)=@framed, &(0x7f00000002c0)='GPL\x00', 0x1, 0xec, &(0x7f0000000300)=""/236, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:36:15 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x18, r1, 0x56b902d55343ae1d, 0x0, 0x0, {}, [@ETHTOOL_A_WOL_SOPASS={0x4}]}, 0x18}}, 0x0) 17:36:15 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000100)=0x54) 17:36:15 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000900)={0xf, 0x4, 0x0, 0x2, 0x0, 0x1}, 0x40) 17:36:15 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x39, 0x0, 0x0) 17:36:15 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto(r0, 0x0, 0x0, 0x88d1, 0x0, 0x0) 17:36:15 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_buf(r0, 0x1, 0x3c, 0x0, &(0x7f00000001c0)) 17:36:15 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x13, 0x0, 0x0) 17:36:15 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_buf(r0, 0x1, 0x38, 0x0, &(0x7f00000001c0)) 17:36:15 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x18, 0x3, &(0x7f0000000240)=@framed, &(0x7f00000002c0)='GPL\x00', 0x1, 0xec, &(0x7f0000000300)=""/236, 0x0, 0x1f, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:36:15 executing program 1: mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1000004, 0x40a6072, 0xffffffffffffffff, 0x0) 17:36:15 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'veth1\x00', &(0x7f0000000040)=@ethtool_gstrings}) 17:36:15 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) recvfrom$packet(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x0, 0x0, 0x0) 17:36:15 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000000), 0x8) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000040), 0x8) 17:36:15 executing program 2: socket(0x26, 0x5, 0x3ff) 17:36:15 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_0\x00', 0x0}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x3, 0x3, &(0x7f0000000100)=@framed={{0x18, 0xa}}, &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r1, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:36:15 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_buf(r0, 0x1, 0x4, 0x0, &(0x7f00000001c0)) 17:36:15 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000000)={0x0, 0x2}, 0x8) 17:36:15 executing program 2: unshare(0x6c060000) unshare(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000440)={@in6={{0xa, 0x4e21, 0x100, @loopback}}, 0x0, 0x0, 0x41, 0x0, "01581d60aa29499926ab21e62498b38c55642240b195252e0e49de0ba585c34afd54c880984f9181531d2060898474aef885c1969afd4e232ea28ea8bba02ac740db1d3c9f716bc663299a07b7f8c9c3"}, 0xd8) sendto$inet6(r0, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$IP_SET_OP_GET_BYNAME(0xffffffffffffffff, 0x1, 0x53, 0x0, 0x0) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000080)=""/6, 0x6, 0x0, 0x0, 0x0) 17:36:15 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_buf(r0, 0x1, 0x22, 0x0, &(0x7f00000001c0)) 17:36:15 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={0x0, @vsock={0x28, 0x0, 0x0, @host}, @vsock={0x28, 0x0, 0x0, @hyper}, @can}) 17:36:15 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x3, 0x3, &(0x7f0000000240)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff5}}, &(0x7f00000002c0)='GPL\x00', 0x1, 0xec, &(0x7f0000000300)=""/236, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:36:15 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, &(0x7f0000000180)=""/178, 0x26, 0xb2, 0x1}, 0x20) 17:36:15 executing program 4: mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 17:36:15 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x3, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x4c, 0x10, 0x0}, 0xa4) 17:36:15 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'veth1_vlan\x00', &(0x7f00000000c0)=@ethtool_sfeatures={0x3b, 0x2, [{}, {}]}}) 17:36:15 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0xc0189436, 0x0) 17:36:15 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000580)={0x34, r1, 0x309, 0x0, 0x0, {}, [@HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6tnl0\x00'}]}]}, 0x34}}, 0x0) 17:36:15 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000200)={0x20, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_PRIVFLAGS_FLAGS={0xc, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x20cdda57}]}]}, 0x20}}, 0x0) 17:36:15 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x2a, 0x0, 0x0) 17:36:15 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct={0x0, 0x0, 0x1a}]}}, 0x0, 0x26}, 0x20) 17:36:15 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000580)={0x18, r1, 0x309, 0x0, 0x0, {}, [@HEADER={0x4}]}, 0x18}}, 0x0) 17:36:15 executing program 5: socket(0x28, 0x0, 0x6) 17:36:15 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x4b, &(0x7f0000000000), 0x8) 17:36:15 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x43, &(0x7f0000000000), 0x8) 17:36:15 executing program 3: syz_genetlink_get_family_id$gtp(0xfffffffffffffffd, 0xffffffffffffffff) 17:36:15 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x8930, &(0x7f0000001080)={'ip6gre0\x00', 0x0}) 17:36:15 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_buf(r0, 0x1, 0x27, 0x0, &(0x7f00000001c0)) 17:36:15 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x2}, 0x40) 17:36:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0xb, &(0x7f0000000280)=0x8, 0x4) 17:36:15 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff}) accept4$vsock_stream(r0, 0x0, 0x0, 0x0) 17:36:15 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x46, 0x0, 0x0) 17:36:15 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x17, 0x0, 0x4, 0x3be3, 0x142a}, 0x40) 17:36:15 executing program 1: bpf$BPF_GET_PROG_INFO(0x6, 0x0, 0x0) 17:36:15 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8943, &(0x7f0000000040)={'netpci0\x00', @ifru_map}) 17:36:15 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xe, 0x0, 0x0, 0xfffff14b, 0x0, 0x1}, 0x40) 17:36:15 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x6, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0xc0) 17:36:15 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x2}]}]}}, 0x0, 0x32}, 0x20) 17:36:15 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x11, r1, 0x1, 0x0, 0x0, {0x0}}, 0x14}}, 0x0) 17:36:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_encap(r0, 0x11, 0xb, &(0x7f0000000140)=0x2, 0x4) 17:36:15 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_buf(r0, 0x1, 0x25, 0x0, &(0x7f00000001c0)) 17:36:15 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x2c, r1, 0x511, 0x0, 0x0, {0xa}, [@ETHTOOL_A_RINGS_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'sit0\x00'}]}]}, 0x2c}}, 0x0) 17:36:15 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x7000000}, 0x0) 17:36:15 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000001480), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001540)={&(0x7f00000014c0)={0x44, r1, 0x1, 0x0, 0x0, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}]}, 0x44}}, 0x0) 17:36:15 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x49, &(0x7f0000000000), 0x8) 17:36:15 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, 0x0, 0x0, 0x0) 17:36:15 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_buf(r0, 0x1, 0x0, 0x0, &(0x7f00000001c0)=0xffffffffffffffc2) 17:36:15 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x80000001, 0x4) 17:36:15 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000500)={0x24, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_PRIVFLAGS_FLAGS={0x10, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x4}, @ETHTOOL_A_BITSET_VALUE={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}]}, 0x24}}, 0x0) 17:36:15 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x3, 0x9, 0x3ff}, 0x40) 17:36:15 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_encap(r0, 0x11, 0x68, &(0x7f0000000140)=0x2, 0x4) 17:36:15 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_buf(r0, 0x1, 0x3e, 0x0, &(0x7f00000001c0)) 17:36:15 executing program 1: unshare(0x6c060000) unshare(0x40000000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000240)=0x5) sendto$inet6(r0, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) shutdown(r0, 0x1) 17:36:15 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{}]}]}}, 0x0, 0x32}, 0x20) 17:36:15 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_buf(r0, 0x1, 0x6, 0x0, &(0x7f00000001c0)) 17:36:15 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}, {0x2}}, 0x0, 0x1a}, 0x20) 17:36:15 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0xb, &(0x7f0000000000), 0x8) 17:36:15 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) recvmsg(r0, &(0x7f00000002c0)={&(0x7f0000000000)=@rc={0x1f, @none}, 0x80, &(0x7f0000000240)=[{0x0}, {0x0}], 0x2}, 0x0) 17:36:15 executing program 5: bpf$BPF_GET_PROG_INFO(0x15, 0x0, 0x0) 17:36:15 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x9, 0x0, &(0x7f0000000040)) 17:36:15 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x8946, &(0x7f0000001080)={'ip6gre0\x00', 0x0}) 17:36:15 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) 17:36:15 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x34, r1, 0x511, 0x0, 0x0, {}, [@ETHTOOL_A_RINGS_HEADER={0xe, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6erspan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x34}}, 0x0) 17:36:15 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_buf(r0, 0x1, 0x39, 0x0, &(0x7f00000001c0)) 17:36:15 executing program 1: unshare(0x6c060000) unshare(0x40000000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000240)=0x5) sendto$inet6(r0, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) shutdown(r0, 0x1) 17:36:15 executing program 2: syz_genetlink_get_family_id$SEG6(&(0x7f0000000600), 0xffffffffffffffff) 17:36:15 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 17:36:15 executing program 4: r0 = epoll_create(0x1f) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000580)={0x20000006}) 17:36:15 executing program 5: pipe2$9p(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) write$P9_RLOPEN(r0, &(0x7f0000005fc0)={0x18}, 0x18) write$P9_RLINK(r0, &(0x7f0000000380)={0x7}, 0x7) 17:36:15 executing program 0: syz_io_uring_setup(0x840, &(0x7f0000000140), &(0x7f0000fee000/0x12000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000000), &(0x7f00000001c0)) syz_io_uring_setup(0x3ffc, &(0x7f0000000200), &(0x7f0000fee000/0x12000)=nil, &(0x7f0000ff6000/0x4000)=nil, &(0x7f0000000280), &(0x7f00000002c0)) 17:36:16 executing program 3: mkdirat(0xffffffffffffff9c, 0x0, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB, @ANYRESDEC=0x0]) read$FUSE(0xffffffffffffffff, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000006300)={0x50, 0x0, r0}, 0x50) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x4, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x460, 0x258, 0x4c, 0x200, 0x0, 0x0, 0x390, 0x2e8, 0x2e8, 0x390, 0x2e8, 0x3, 0x0, {[{{@ipv6={@mcast2, @mcast2, [], [], 'veth1_to_bond\x00', 'ip6gre0\x00', {}, {}, 0x6, 0x0, 0x3}, 0x0, 0x230, 0x258, 0x0, {}, [@common=@unspec=@cluster={{0x30}}, @common=@inet=@policy={{0x158}, {[{@ipv4=@dev, [], @ipv4=@multicast1}, {@ipv4, [], @ipv4=@broadcast}, {@ipv4=@multicast2, [], @ipv6=@mcast1}, {@ipv6=@loopback, [], @ipv6=@private2}]}}]}, @common=@inet=@SYNPROXY={0x28}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @remote}, @private1, [], [], 'team_slave_0\x00', 'xfrm0\x00'}, 0x0, 0x100, 0x138, 0x0, {}, [@inet=@rpfilter={{0x28}}, @common=@unspec=@realm={{0x30}}]}, @common=@inet=@SET3={0x38}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4c0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@ipv4={'\x00', '\xff\xff', @rand_addr=0x64010101}, @in=@dev={0xac, 0x14, 0x14, 0x44}, 0x0, 0x0, 0x4e22, 0x4, 0x2, 0xa0, 0x0, 0x0, 0x0, 0xee00}, {0x9, 0x1f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1}, {0x0, 0x30, 0x0, 0x100000001}, 0x8, 0x0, 0x0, 0x0, 0x2, 0x1}, {{@in6=@mcast2, 0x0, 0x2b}, 0x2, @in6=@mcast1, 0x3507, 0x0, 0x0, 0x7f, 0x123, 0x6, 0xffc00000}}, 0xe8) 17:36:16 executing program 4: socket(0x2c, 0x3, 0x1) 17:36:16 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000001200)=ANY=[@ANYBLOB="8c000000040a010400000000000000000a000003640008800c00014000000000000000800c00024000000000000007ff0c00024000"], 0x8c}, 0x1, 0x0, 0x0, 0x4040000}, 0x0) 17:36:16 executing program 5: socketpair(0x22, 0x0, 0x8, &(0x7f0000000200)) [ 197.058901][ T22] audit: type=1400 audit(1626716176.004:9): avc: denied { block_suspend } for pid=3477 comm="syz-executor.4" capability=36 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 17:36:16 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1c, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 17:36:16 executing program 5: pipe2(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) accept4$inet(r0, 0x0, 0x0, 0x80400) 17:36:16 executing program 1: unshare(0x6c060000) unshare(0x40000000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000240)=0x5) sendto$inet6(r0, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) shutdown(r0, 0x1) 17:36:16 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000006300)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000006d80)="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", 0x2000, &(0x7f0000006d00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006780)={0x90}, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r0, &(0x7f0000008d80)="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", 0x2045, &(0x7f0000006c40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000004200)={0xa0, 0x0, 0x0, {{0x4, 0x0, 0x0, 0x0, 0x0, 0x54f, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}}}}, 0x0}) openat$dir(0xffffffffffffff9c, &(0x7f0000002000)='./file0/file0\x00', 0x40, 0x0) read$FUSE(r0, &(0x7f0000000040)={0x2020, 0x0, 0x0}, 0x2020) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$FUSE_INTERRUPT(r0, &(0x7f00000042c0)={0x10, 0x0, r2}, 0x10) 17:36:16 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_SET_REG(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000040)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 17:36:16 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB='{'], 0x64}}, 0x0) 17:36:16 executing program 4: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x26, 0x1, 0x0, 0x0, &(0x7f0000000040)) 17:36:16 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0xa, 0x0, &(0x7f0000000180)) 17:36:16 executing program 4: bpf$MAP_CREATE(0x1e, &(0x7f0000000340), 0x40) 17:36:16 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000001200)=ANY=[@ANYBLOB="8c000000040a010400000000000000000a000003640008800c00014000000000000000800c00024000000000000007ff0c00024000010000000000020c00014000000000000004010c000240ffffffffffff33d50c00014000000000800000010c00024000000000000000060c000240000000000000000108"], 0x8c}}, 0x0) 17:36:16 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000006300)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000006d80)="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", 0x2000, &(0x7f0000006d00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006780)={0x90}, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r0, &(0x7f0000008d80)="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", 0x2000, &(0x7f0000006c40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000004200)={0xa0, 0x0, 0x0, {{0x4, 0x0, 0x4, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}}}}, 0x0}) openat$dir(0xffffffffffffff9c, &(0x7f0000002000)='./file0/file0\x00', 0x40, 0x0) read$FUSE(r0, &(0x7f0000000040)={0x2020, 0x0, 0x0}, 0x2020) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$FUSE_INTERRUPT(r0, &(0x7f00000043c0)={0x10, 0x0, r2}, 0x10) [ 197.281723][ T3510] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=3510 comm=syz-executor.2 17:36:16 executing program 4: socket(0x0, 0x0, 0x0) syz_io_uring_setup(0x6429, &(0x7f0000000300), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000100), &(0x7f0000000000)) 17:36:16 executing program 5: syz_io_uring_setup(0x5bc2, &(0x7f0000000080)={0x0, 0x0, 0x4}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000140)) 17:36:16 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0xb, 0x0, 0x0) 17:36:16 executing program 1: unshare(0x6c060000) unshare(0x40000000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000240)=0x5) sendto$inet6(r0, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) shutdown(r0, 0x1) [ 197.451945][ T3508] BUG: unable to handle page fault for address: ffffed105cdafdff [ 197.459702][ T3508] #PF: supervisor read access in kernel mode [ 197.465678][ T3508] #PF: error_code(0x0000) - not-present page [ 197.471648][ T3508] PGD 23fff3067 P4D 23fff3067 PUD 23fff1067 PMD 0 [ 197.478130][ T3508] Oops: 0000 [#1] PREEMPT SMP KASAN [ 197.483315][ T3508] CPU: 0 PID: 3508 Comm: syz-executor.0 Not tainted 5.4.125-syzkaller-00002-g18f5581af79d #0 [ 197.493435][ T3508] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 197.503493][ T3508] RIP: 0010:fuse_dev_do_write+0x5495/0x74e0 [ 197.509367][ T3508] Code: 89 d8 48 c1 e8 03 49 bc 00 00 00 00 00 fc ff df 42 8a 04 20 84 c0 0f 85 0c 1d 00 00 8b 1b ff cb 4c 01 fb 48 89 d8 48 c1 e8 03 <42> 8a 04 20 84 c0 0f 85 0f 1d 00 00 c6 03 00 48 8b 84 24 88 00 00 [ 197.528961][ T3508] RSP: 0018:ffff8881e90177e0 EFLAGS: 00010a07 [ 197.535016][ T3508] RAX: 1ffff1105cdafdff RBX: ffff8882e6d7efff RCX: dffffc0000000000 [ 197.542977][ T3508] RDX: ffffc9000037c000 RSI: 0000000000000042 RDI: ffff8881e39f7d50 [ 197.550933][ T3508] RBP: ffff8881e9017b30 R08: ffffffff81ddb169 R09: fffff94000d5acb7 [ 197.558877][ T3508] R10: fffff94000d5acb7 R11: 0000000000000000 R12: dffffc0000000000 [ 197.566833][ T3508] R13: 0000000000000010 R14: ffff8881e4f3fc18 R15: ffff8881e6d7f000 [ 197.574780][ T3508] FS: 00007fe197c41700(0000) GS:ffff8881f6e00000(0000) knlGS:0000000000000000 [ 197.583698][ T3508] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 197.590358][ T3508] CR2: ffffed105cdafdff CR3: 00000001ef2cd000 CR4: 00000000001406f0 [ 197.598302][ T3508] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 197.606259][ T3508] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 197.614205][ T3508] Call Trace: [ 197.617480][ T3508] ? do_futex+0x3750/0x3750 [ 197.621954][ T3508] ? fuse_copy_page+0x20f0/0x20f0 [ 197.626959][ T3508] ? debug_smp_processor_id+0x20/0x20 [ 197.632317][ T3508] ? do_futex+0xff1/0x3750 [ 197.636704][ T3508] ? __kasan_slab_free+0x20c/0x240 [ 197.641788][ T3508] ? __kasan_slab_free+0x18a/0x240 [ 197.646874][ T3508] ? slab_free_freelist_hook+0x7b/0x150 [ 197.652479][ T3508] ? kfree+0xe0/0x660 [ 197.656427][ T3508] ? do_preadv+0x231/0x350 [ 197.660827][ T3508] ? do_syscall_64+0xcb/0x1e0 [ 197.665475][ T3508] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 197.671526][ T3508] ? futex_exit_release+0xc0/0xc0 [ 197.676522][ T3508] fuse_dev_write+0x16e/0x1f0 [ 197.681170][ T3508] ? fuse_dev_read+0x230/0x230 [ 197.685911][ T3508] ? iov_iter_init+0x83/0x160 [ 197.690575][ T3508] __vfs_write+0x5ec/0x780 [ 197.694966][ T3508] ? __kernel_write+0x340/0x340 [ 197.699799][ T3508] ? avc_policy_seqno+0x17/0x70 [ 197.704629][ T3508] ? security_file_permission+0x128/0x300 [ 197.710333][ T3508] vfs_write+0x212/0x4e0 [ 197.714549][ T3508] ksys_write+0x186/0x2b0 [ 197.718939][ T3508] ? __ia32_sys_read+0x80/0x80 [ 197.723703][ T3508] do_syscall_64+0xcb/0x1e0 [ 197.728202][ T3508] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 197.734181][ T3508] RIP: 0033:0x4665e9 [ 197.738046][ T3508] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 197.757622][ T3508] RSP: 002b:00007fe197c41188 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 197.766015][ T3508] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004665e9 [ 197.773976][ T3508] RDX: 0000000000000010 RSI: 00000000200042c0 RDI: 0000000000000003 [ 197.781930][ T3508] RBP: 00000000004bfcc4 R08: 0000000000000000 R09: 0000000000000000 [ 197.789871][ T3508] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf80 [ 197.797811][ T3508] R13: 00007ffd6722a38f R14: 00007fe197c41300 R15: 0000000000022000 [ 197.805769][ T3508] Modules linked in: [ 197.809634][ T3508] CR2: ffffed105cdafdff [ 197.813843][ T3508] ---[ end trace 227f21775969dda8 ]--- [ 197.819298][ T3508] RIP: 0010:fuse_dev_do_write+0x5495/0x74e0 [ 197.825173][ T3508] Code: 89 d8 48 c1 e8 03 49 bc 00 00 00 00 00 fc ff df 42 8a 04 20 84 c0 0f 85 0c 1d 00 00 8b 1b ff cb 4c 01 fb 48 89 d8 48 c1 e8 03 <42> 8a 04 20 84 c0 0f 85 0f 1d 00 00 c6 03 00 48 8b 84 24 88 00 00 [ 197.845006][ T3508] RSP: 0018:ffff8881e90177e0 EFLAGS: 00010a07 [ 197.851039][ T3508] RAX: 1ffff1105cdafdff RBX: ffff8882e6d7efff RCX: dffffc0000000000 [ 197.858981][ T3508] RDX: ffffc9000037c000 RSI: 0000000000000042 RDI: ffff8881e39f7d50 [ 197.866936][ T3508] RBP: ffff8881e9017b30 R08: ffffffff81ddb169 R09: fffff94000d5acb7 [ 197.874901][ T3508] R10: fffff94000d5acb7 R11: 0000000000000000 R12: dffffc0000000000 [ 197.882844][ T3508] R13: 0000000000000010 R14: ffff8881e4f3fc18 R15: ffff8881e6d7f000 [ 197.890785][ T3508] FS: 00007fe197c41700(0000) GS:ffff8881f6e00000(0000) knlGS:0000000000000000 [ 197.899695][ T3508] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 197.906256][ T3508] CR2: ffffed105cdafdff CR3: 00000001ef2cd000 CR4: 00000000001406f0 [ 197.914200][ T3508] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 197.922156][ T3508] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 197.930110][ T3508] Kernel panic - not syncing: Fatal exception [ 197.937582][ T3508] Kernel Offset: disabled [ 197.941886][ T3508] Rebooting in 86400 seconds..