Warning: Permanently added '10.128.0.224' (ECDSA) to the list of known hosts. 2021/02/20 18:48:34 fuzzer started 2021/02/20 18:48:35 dialing manager at 10.128.0.163:41437 2021/02/20 18:48:35 syscalls: 3542 2021/02/20 18:48:35 code coverage: enabled 2021/02/20 18:48:35 comparison tracing: enabled 2021/02/20 18:48:35 extra coverage: enabled 2021/02/20 18:48:35 setuid sandbox: enabled 2021/02/20 18:48:35 namespace sandbox: enabled 2021/02/20 18:48:35 Android sandbox: /sys/fs/selinux/policy does not exist 2021/02/20 18:48:35 fault injection: enabled 2021/02/20 18:48:35 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/02/20 18:48:35 net packet injection: enabled 2021/02/20 18:48:35 net device setup: enabled 2021/02/20 18:48:35 concurrency sanitizer: enabled 2021/02/20 18:48:35 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/02/20 18:48:35 USB emulation: enabled 2021/02/20 18:48:35 hci packet injection: enabled 2021/02/20 18:48:35 wifi device emulation: enabled 2021/02/20 18:48:35 802.15.4 emulation: enabled 2021/02/20 18:48:39 suppressing KCSAN reports in functions: 'ext4_fc_commit' 'do_nanosleep' 'audit_log_start' '__add_to_page_cache_locked' 'ext4_handle_inode_extension' 'blk_mq_rq_ctx_init' '_prb_read_valid' 'blk_mq_sched_dispatch_requests' 'shmem_file_read_iter' 'shmem_unlink' '__jbd2_journal_file_buffer' 'ext4_mb_regular_allocator' 'expire_timers' 'futex_wait_queue_me' 'xas_find_marked' 'generic_write_end' 'ext4_mb_good_group' '__xa_set_mark' 'exit_mm' 'blk_mq_request_bypass_insert' '__mark_inode_dirty' '__filemap_fdatawrite_range' 'wbt_done' 'start_this_handle' 'wbt_issue' 'compaction_alloc' 'kauditd_thread' 'ext4_free_inode' 'ext4_mb_find_by_goal' 'do_select' 'atime_needs_update' 'jbd2_journal_stop' 'find_get_pages_range_tag' 'xas_clear_mark' '__ext4_new_inode' '__delete_from_page_cache' 'dput' 'tick_nohz_next_event' 'do_sys_poll' 'blk_mq_do_dispatch_sched' 'ext4_free_inodes_count' 'do_signal_stop' 'dd_has_work' 'bpf_lru_pop_free' 'alloc_pid' '__ext4_handle_dirty_metadata' 'ext4_mark_iloc_dirty' 'blk_mq_dispatch_rq_list' 'pcpu_alloc' 'jbd2_journal_dirty_metadata' '__process_echoes' 'ext4_setattr' 'wbt_wait' '__xa_clear_mark' 'ext4_writepages' 'n_tty_receive_buf_common' '__mod_timer' 'iptunnel_xmit' 'jbd2_journal_commit_transaction' 'complete_signal' 2021/02/20 18:48:39 fetching corpus: 0, signal 0/2000 (executing program) 2021/02/20 18:48:40 fetching corpus: 50, signal 20041/23936 (executing program) 2021/02/20 18:48:40 fetching corpus: 100, signal 33320/39057 (executing program) 2021/02/20 18:48:40 fetching corpus: 150, signal 41695/49218 (executing program) 2021/02/20 18:48:40 fetching corpus: 200, signal 47598/56909 (executing program) 2021/02/20 18:48:40 fetching corpus: 250, signal 52916/64002 (executing program) 2021/02/20 18:48:40 fetching corpus: 300, signal 60807/73603 (executing program) 2021/02/20 18:48:40 fetching corpus: 350, signal 65271/79774 (executing program) 2021/02/20 18:48:40 fetching corpus: 400, signal 68667/84882 (executing program) 2021/02/20 18:48:40 fetching corpus: 450, signal 74097/91933 (executing program) 2021/02/20 18:48:40 fetching corpus: 500, signal 79455/98861 (executing program) 2021/02/20 18:48:40 fetching corpus: 550, signal 84184/105205 (executing program) 2021/02/20 18:48:40 fetching corpus: 600, signal 88199/110862 (executing program) 2021/02/20 18:48:40 fetching corpus: 650, signal 94036/118210 (executing program) 2021/02/20 18:48:40 fetching corpus: 700, signal 96151/121985 (executing program) 2021/02/20 18:48:40 fetching corpus: 750, signal 100277/127638 (executing program) 2021/02/20 18:48:41 fetching corpus: 800, signal 104263/133122 (executing program) 2021/02/20 18:48:41 fetching corpus: 850, signal 106547/136980 (executing program) 2021/02/20 18:48:41 fetching corpus: 900, signal 109357/141318 (executing program) 2021/02/20 18:48:41 fetching corpus: 950, signal 113234/146642 (executing program) 2021/02/20 18:48:41 fetching corpus: 1000, signal 115481/150440 (executing program) 2021/02/20 18:48:41 fetching corpus: 1050, signal 117427/153920 (executing program) 2021/02/20 18:48:41 fetching corpus: 1100, signal 119985/157992 (executing program) 2021/02/20 18:48:41 fetching corpus: 1150, signal 121985/161513 (executing program) 2021/02/20 18:48:41 fetching corpus: 1200, signal 124071/165073 (executing program) 2021/02/20 18:48:41 fetching corpus: 1250, signal 127756/170123 (executing program) 2021/02/20 18:48:41 fetching corpus: 1300, signal 129623/173483 (executing program) 2021/02/20 18:48:41 fetching corpus: 1350, signal 131399/176735 (executing program) 2021/02/20 18:48:41 fetching corpus: 1400, signal 133071/179849 (executing program) 2021/02/20 18:48:41 fetching corpus: 1450, signal 135376/183566 (executing program) 2021/02/20 18:48:41 fetching corpus: 1500, signal 137655/187239 (executing program) 2021/02/20 18:48:41 fetching corpus: 1550, signal 142069/192859 (executing program) 2021/02/20 18:48:41 fetching corpus: 1600, signal 143870/196089 (executing program) 2021/02/20 18:48:41 fetching corpus: 1650, signal 145645/199230 (executing program) 2021/02/20 18:48:42 fetching corpus: 1700, signal 147507/202501 (executing program) 2021/02/20 18:48:42 fetching corpus: 1750, signal 149485/205810 (executing program) 2021/02/20 18:48:42 fetching corpus: 1800, signal 150839/208563 (executing program) 2021/02/20 18:48:42 fetching corpus: 1850, signal 152629/211680 (executing program) 2021/02/20 18:48:42 fetching corpus: 1900, signal 154566/214966 (executing program) 2021/02/20 18:48:42 fetching corpus: 1950, signal 156678/218386 (executing program) 2021/02/20 18:48:42 fetching corpus: 2000, signal 158401/221449 (executing program) 2021/02/20 18:48:42 fetching corpus: 2050, signal 159652/224076 (executing program) 2021/02/20 18:48:42 fetching corpus: 2100, signal 161088/226873 (executing program) 2021/02/20 18:48:42 fetching corpus: 2150, signal 162292/229427 (executing program) 2021/02/20 18:48:42 fetching corpus: 2200, signal 163882/232330 (executing program) 2021/02/20 18:48:42 fetching corpus: 2250, signal 166650/236221 (executing program) 2021/02/20 18:48:42 fetching corpus: 2300, signal 167851/238810 (executing program) 2021/02/20 18:48:42 fetching corpus: 2350, signal 169246/241519 (executing program) 2021/02/20 18:48:42 fetching corpus: 2400, signal 170435/244049 (executing program) 2021/02/20 18:48:42 fetching corpus: 2450, signal 172012/246862 (executing program) 2021/02/20 18:48:42 fetching corpus: 2500, signal 173807/249902 (executing program) 2021/02/20 18:48:43 fetching corpus: 2550, signal 175353/252726 (executing program) 2021/02/20 18:48:43 fetching corpus: 2600, signal 176821/255453 (executing program) 2021/02/20 18:48:43 fetching corpus: 2650, signal 177483/257480 (executing program) 2021/02/20 18:48:43 fetching corpus: 2700, signal 178837/260152 (executing program) 2021/02/20 18:48:43 fetching corpus: 2750, signal 180707/263234 (executing program) 2021/02/20 18:48:43 fetching corpus: 2800, signal 182137/265874 (executing program) 2021/02/20 18:48:43 fetching corpus: 2850, signal 183924/268858 (executing program) 2021/02/20 18:48:43 fetching corpus: 2900, signal 185693/271809 (executing program) 2021/02/20 18:48:43 fetching corpus: 2950, signal 187930/275159 (executing program) 2021/02/20 18:48:43 fetching corpus: 3000, signal 189206/277639 (executing program) 2021/02/20 18:48:43 fetching corpus: 3050, signal 190431/280063 (executing program) 2021/02/20 18:48:43 fetching corpus: 3100, signal 191481/282343 (executing program) 2021/02/20 18:48:43 fetching corpus: 3150, signal 192721/284780 (executing program) 2021/02/20 18:48:43 fetching corpus: 3200, signal 193647/286931 (executing program) 2021/02/20 18:48:43 fetching corpus: 3250, signal 196125/290347 (executing program) 2021/02/20 18:48:44 fetching corpus: 3300, signal 197575/292900 (executing program) 2021/02/20 18:48:44 fetching corpus: 3350, signal 198734/295234 (executing program) 2021/02/20 18:48:44 fetching corpus: 3400, signal 199671/297434 (executing program) 2021/02/20 18:48:44 fetching corpus: 3450, signal 201648/300448 (executing program) 2021/02/20 18:48:44 fetching corpus: 3500, signal 203428/303239 (executing program) 2021/02/20 18:48:44 fetching corpus: 3550, signal 204499/305510 (executing program) 2021/02/20 18:48:44 fetching corpus: 3600, signal 205732/307879 (executing program) 2021/02/20 18:48:44 fetching corpus: 3650, signal 206566/309970 (executing program) 2021/02/20 18:48:44 fetching corpus: 3700, signal 207853/312368 (executing program) 2021/02/20 18:48:44 fetching corpus: 3750, signal 208769/314467 (executing program) 2021/02/20 18:48:44 fetching corpus: 3800, signal 209888/316769 (executing program) 2021/02/20 18:48:44 fetching corpus: 3850, signal 211371/319324 (executing program) 2021/02/20 18:48:44 fetching corpus: 3900, signal 212562/321596 (executing program) 2021/02/20 18:48:44 fetching corpus: 3950, signal 213369/323579 (executing program) 2021/02/20 18:48:44 fetching corpus: 4000, signal 214571/325890 (executing program) 2021/02/20 18:48:44 fetching corpus: 4050, signal 215447/327945 (executing program) 2021/02/20 18:48:44 fetching corpus: 4100, signal 216892/330449 (executing program) 2021/02/20 18:48:45 fetching corpus: 4150, signal 218309/332848 (executing program) 2021/02/20 18:48:45 fetching corpus: 4200, signal 219290/334940 (executing program) 2021/02/20 18:48:45 fetching corpus: 4250, signal 220354/337103 (executing program) 2021/02/20 18:48:45 fetching corpus: 4300, signal 221042/338938 (executing program) 2021/02/20 18:48:45 fetching corpus: 4350, signal 222035/341007 (executing program) 2021/02/20 18:48:45 fetching corpus: 4400, signal 223171/343193 (executing program) 2021/02/20 18:48:45 fetching corpus: 4450, signal 224121/345259 (executing program) 2021/02/20 18:48:45 fetching corpus: 4500, signal 224988/347247 (executing program) 2021/02/20 18:48:45 fetching corpus: 4550, signal 225746/349127 (executing program) 2021/02/20 18:48:45 fetching corpus: 4600, signal 226815/351245 (executing program) 2021/02/20 18:48:45 fetching corpus: 4650, signal 228002/353436 (executing program) 2021/02/20 18:48:45 fetching corpus: 4700, signal 229543/355850 (executing program) 2021/02/20 18:48:45 fetching corpus: 4750, signal 230516/357851 (executing program) 2021/02/20 18:48:45 fetching corpus: 4800, signal 231307/359760 (executing program) 2021/02/20 18:48:45 fetching corpus: 4850, signal 232430/361853 (executing program) 2021/02/20 18:48:46 fetching corpus: 4900, signal 233420/363851 (executing program) 2021/02/20 18:48:46 fetching corpus: 4950, signal 234181/365691 (executing program) 2021/02/20 18:48:46 fetching corpus: 5000, signal 234954/367562 (executing program) 2021/02/20 18:48:46 fetching corpus: 5050, signal 235791/369457 (executing program) 2021/02/20 18:48:46 fetching corpus: 5100, signal 236342/371176 (executing program) 2021/02/20 18:48:46 fetching corpus: 5150, signal 237195/373088 (executing program) 2021/02/20 18:48:46 fetching corpus: 5200, signal 237826/374859 (executing program) 2021/02/20 18:48:46 fetching corpus: 5250, signal 238671/376778 (executing program) 2021/02/20 18:48:46 fetching corpus: 5300, signal 239526/378724 (executing program) 2021/02/20 18:48:46 fetching corpus: 5350, signal 240560/380736 (executing program) 2021/02/20 18:48:46 fetching corpus: 5400, signal 241622/382761 (executing program) 2021/02/20 18:48:46 fetching corpus: 5450, signal 242673/384713 (executing program) 2021/02/20 18:48:46 fetching corpus: 5500, signal 243553/386580 (executing program) 2021/02/20 18:48:46 fetching corpus: 5550, signal 244378/388443 (executing program) 2021/02/20 18:48:46 fetching corpus: 5600, signal 244993/390113 (executing program) 2021/02/20 18:48:46 fetching corpus: 5650, signal 245632/391824 (executing program) 2021/02/20 18:48:46 fetching corpus: 5700, signal 246509/393669 (executing program) 2021/02/20 18:48:47 fetching corpus: 5750, signal 247063/395375 (executing program) 2021/02/20 18:48:47 fetching corpus: 5800, signal 247941/397175 (executing program) 2021/02/20 18:48:47 fetching corpus: 5850, signal 248626/398917 (executing program) 2021/02/20 18:48:47 fetching corpus: 5900, signal 249487/400726 (executing program) 2021/02/20 18:48:47 fetching corpus: 5950, signal 250447/402620 (executing program) 2021/02/20 18:48:47 fetching corpus: 6000, signal 251489/404566 (executing program) 2021/02/20 18:48:47 fetching corpus: 6050, signal 252516/406443 (executing program) 2021/02/20 18:48:47 fetching corpus: 6100, signal 253131/408098 (executing program) 2021/02/20 18:48:47 fetching corpus: 6150, signal 254295/410095 (executing program) 2021/02/20 18:48:47 fetching corpus: 6200, signal 255260/411926 (executing program) 2021/02/20 18:48:47 fetching corpus: 6250, signal 256245/413781 (executing program) 2021/02/20 18:48:47 fetching corpus: 6300, signal 257159/415580 (executing program) 2021/02/20 18:48:47 fetching corpus: 6350, signal 257926/417316 (executing program) 2021/02/20 18:48:47 fetching corpus: 6400, signal 258601/419005 (executing program) 2021/02/20 18:48:47 fetching corpus: 6450, signal 259119/420584 (executing program) 2021/02/20 18:48:47 fetching corpus: 6500, signal 259828/422252 (executing program) 2021/02/20 18:48:47 fetching corpus: 6550, signal 260757/424053 (executing program) 2021/02/20 18:48:47 fetching corpus: 6600, signal 261563/425778 (executing program) 2021/02/20 18:48:48 fetching corpus: 6650, signal 262474/427540 (executing program) 2021/02/20 18:48:48 fetching corpus: 6700, signal 263363/429325 (executing program) 2021/02/20 18:48:48 fetching corpus: 6750, signal 264632/431288 (executing program) 2021/02/20 18:48:48 fetching corpus: 6800, signal 265281/432861 (executing program) 2021/02/20 18:48:48 fetching corpus: 6850, signal 266425/434779 (executing program) 2021/02/20 18:48:48 fetching corpus: 6900, signal 267110/436386 (executing program) 2021/02/20 18:48:48 fetching corpus: 6950, signal 267867/438039 (executing program) 2021/02/20 18:48:48 fetching corpus: 7000, signal 268456/439544 (executing program) 2021/02/20 18:48:48 fetching corpus: 7050, signal 269068/441138 (executing program) 2021/02/20 18:48:48 fetching corpus: 7100, signal 269979/442929 (executing program) 2021/02/20 18:48:48 fetching corpus: 7150, signal 270865/444601 (executing program) 2021/02/20 18:48:48 fetching corpus: 7200, signal 271367/446111 (executing program) 2021/02/20 18:48:49 fetching corpus: 7250, signal 272264/447795 (executing program) 2021/02/20 18:48:49 fetching corpus: 7300, signal 273445/449699 (executing program) 2021/02/20 18:48:49 fetching corpus: 7350, signal 274204/451277 (executing program) 2021/02/20 18:48:49 fetching corpus: 7400, signal 274885/452870 (executing program) 2021/02/20 18:48:49 fetching corpus: 7450, signal 275556/454441 (executing program) 2021/02/20 18:48:49 fetching corpus: 7500, signal 276449/456180 (executing program) 2021/02/20 18:48:49 fetching corpus: 7550, signal 277151/457738 (executing program) 2021/02/20 18:48:49 fetching corpus: 7600, signal 277788/459306 (executing program) 2021/02/20 18:48:49 fetching corpus: 7650, signal 278376/460805 (executing program) 2021/02/20 18:48:49 fetching corpus: 7700, signal 279271/462470 (executing program) 2021/02/20 18:48:49 fetching corpus: 7750, signal 279862/463989 (executing program) 2021/02/20 18:48:49 fetching corpus: 7800, signal 280606/465588 (executing program) 2021/02/20 18:48:49 fetching corpus: 7850, signal 281144/467037 (executing program) 2021/02/20 18:48:49 fetching corpus: 7900, signal 281762/468564 (executing program) 2021/02/20 18:48:49 fetching corpus: 7950, signal 282484/470117 (executing program) 2021/02/20 18:48:49 fetching corpus: 8000, signal 283423/471777 (executing program) 2021/02/20 18:48:50 fetching corpus: 8050, signal 284079/473292 (executing program) 2021/02/20 18:48:50 fetching corpus: 8100, signal 284505/474655 (executing program) 2021/02/20 18:48:50 fetching corpus: 8150, signal 285154/476165 (executing program) 2021/02/20 18:48:50 fetching corpus: 8200, signal 285657/477644 (executing program) 2021/02/20 18:48:50 fetching corpus: 8250, signal 286170/479069 (executing program) 2021/02/20 18:48:50 fetching corpus: 8300, signal 287254/480754 (executing program) 2021/02/20 18:48:50 fetching corpus: 8350, signal 287715/482158 (executing program) 2021/02/20 18:48:50 fetching corpus: 8400, signal 288479/483702 (executing program) 2021/02/20 18:48:50 fetching corpus: 8450, signal 289078/485147 (executing program) 2021/02/20 18:48:50 fetching corpus: 8500, signal 290077/486789 (executing program) 2021/02/20 18:48:50 fetching corpus: 8550, signal 290846/488338 (executing program) 2021/02/20 18:48:50 fetching corpus: 8600, signal 291386/489750 (executing program) 2021/02/20 18:48:50 fetching corpus: 8650, signal 292067/491268 (executing program) 2021/02/20 18:48:50 fetching corpus: 8700, signal 292895/492817 (executing program) 2021/02/20 18:48:50 fetching corpus: 8750, signal 293685/494376 (executing program) 2021/02/20 18:48:50 fetching corpus: 8800, signal 294250/495750 (executing program) 2021/02/20 18:48:50 fetching corpus: 8850, signal 295158/497346 (executing program) 2021/02/20 18:48:51 fetching corpus: 8900, signal 296370/499052 (executing program) 2021/02/20 18:48:51 fetching corpus: 8950, signal 296873/500459 (executing program) 2021/02/20 18:48:51 fetching corpus: 9000, signal 298163/502155 (executing program) 2021/02/20 18:48:51 fetching corpus: 9050, signal 298953/503699 (executing program) 2021/02/20 18:48:51 fetching corpus: 9100, signal 299420/505057 (executing program) 2021/02/20 18:48:51 fetching corpus: 9150, signal 300100/506509 (executing program) 2021/02/20 18:48:51 fetching corpus: 9200, signal 300752/507917 (executing program) 2021/02/20 18:48:51 fetching corpus: 9250, signal 301347/509292 (executing program) 2021/02/20 18:48:51 fetching corpus: 9300, signal 301996/510698 (executing program) 2021/02/20 18:48:51 fetching corpus: 9350, signal 302962/512226 (executing program) 2021/02/20 18:48:51 fetching corpus: 9400, signal 303547/513641 (executing program) 2021/02/20 18:48:51 fetching corpus: 9450, signal 304245/515036 (executing program) 2021/02/20 18:48:51 fetching corpus: 9500, signal 304951/516477 (executing program) 2021/02/20 18:48:51 fetching corpus: 9550, signal 305370/517787 (executing program) 2021/02/20 18:48:51 fetching corpus: 9600, signal 305962/519161 (executing program) 2021/02/20 18:48:52 fetching corpus: 9650, signal 306424/520494 (executing program) 2021/02/20 18:48:52 fetching corpus: 9700, signal 307003/521845 (executing program) 2021/02/20 18:48:52 fetching corpus: 9750, signal 307683/523238 (executing program) 2021/02/20 18:48:52 fetching corpus: 9800, signal 308292/524642 (executing program) 2021/02/20 18:48:52 fetching corpus: 9850, signal 308879/526002 (executing program) 2021/02/20 18:48:52 fetching corpus: 9900, signal 309364/527265 (executing program) 2021/02/20 18:48:52 fetching corpus: 9950, signal 309944/528605 (executing program) 2021/02/20 18:48:52 fetching corpus: 10000, signal 310381/529836 (executing program) 2021/02/20 18:48:52 fetching corpus: 10050, signal 311109/531196 (executing program) 2021/02/20 18:48:52 fetching corpus: 10100, signal 311643/532501 (executing program) 2021/02/20 18:48:52 fetching corpus: 10150, signal 312068/533740 (executing program) 2021/02/20 18:48:52 fetching corpus: 10200, signal 312636/535057 (executing program) 2021/02/20 18:48:52 fetching corpus: 10250, signal 313352/536397 (executing program) 2021/02/20 18:48:52 fetching corpus: 10300, signal 314232/537833 (executing program) 2021/02/20 18:48:52 fetching corpus: 10350, signal 314995/539194 (executing program) 2021/02/20 18:48:52 fetching corpus: 10400, signal 315430/540452 (executing program) 2021/02/20 18:48:53 fetching corpus: 10450, signal 315989/541773 (executing program) 2021/02/20 18:48:53 fetching corpus: 10500, signal 316462/543100 (executing program) 2021/02/20 18:48:53 fetching corpus: 10550, signal 317202/544436 (executing program) 2021/02/20 18:48:53 fetching corpus: 10600, signal 317861/545735 (executing program) 2021/02/20 18:48:53 fetching corpus: 10650, signal 318383/546982 (executing program) 2021/02/20 18:48:53 fetching corpus: 10700, signal 319083/548246 (executing program) 2021/02/20 18:48:53 fetching corpus: 10750, signal 319586/549461 (executing program) 2021/02/20 18:48:53 fetching corpus: 10800, signal 320125/550728 (executing program) 2021/02/20 18:48:53 fetching corpus: 10850, signal 320883/552077 (executing program) 2021/02/20 18:48:53 fetching corpus: 10900, signal 321483/553342 (executing program) 2021/02/20 18:48:53 fetching corpus: 10950, signal 321864/554521 (executing program) 2021/02/20 18:48:53 fetching corpus: 11000, signal 322287/555714 (executing program) 2021/02/20 18:48:53 fetching corpus: 11050, signal 323092/557096 (executing program) 2021/02/20 18:48:53 fetching corpus: 11100, signal 323584/558311 (executing program) 2021/02/20 18:48:53 fetching corpus: 11150, signal 324012/559519 (executing program) 2021/02/20 18:48:53 fetching corpus: 11200, signal 324367/560678 (executing program) 2021/02/20 18:48:53 fetching corpus: 11250, signal 324938/561912 (executing program) 2021/02/20 18:48:54 fetching corpus: 11300, signal 325623/563212 (executing program) 2021/02/20 18:48:54 fetching corpus: 11350, signal 326178/564426 (executing program) 2021/02/20 18:48:54 fetching corpus: 11400, signal 326778/565673 (executing program) 2021/02/20 18:48:54 fetching corpus: 11450, signal 327389/566915 (executing program) 2021/02/20 18:48:54 fetching corpus: 11500, signal 328165/568229 (executing program) 2021/02/20 18:48:54 fetching corpus: 11550, signal 328808/569478 (executing program) 2021/02/20 18:48:54 fetching corpus: 11600, signal 329237/570625 (executing program) 2021/02/20 18:48:54 fetching corpus: 11650, signal 329883/571876 (executing program) 2021/02/20 18:48:54 fetching corpus: 11700, signal 330258/573030 (executing program) 2021/02/20 18:48:54 fetching corpus: 11750, signal 330781/574212 (executing program) 2021/02/20 18:48:54 fetching corpus: 11800, signal 331255/575414 (executing program) 2021/02/20 18:48:54 fetching corpus: 11850, signal 331737/576568 (executing program) 2021/02/20 18:48:54 fetching corpus: 11900, signal 332147/577722 (executing program) 2021/02/20 18:48:54 fetching corpus: 11950, signal 332561/578901 (executing program) 2021/02/20 18:48:54 fetching corpus: 12000, signal 333093/580141 (executing program) 2021/02/20 18:48:54 fetching corpus: 12050, signal 333576/581318 (executing program) 2021/02/20 18:48:54 fetching corpus: 12100, signal 334175/582514 (executing program) 2021/02/20 18:48:55 fetching corpus: 12150, signal 334703/583672 (executing program) 2021/02/20 18:48:55 fetching corpus: 12200, signal 335240/584825 (executing program) 2021/02/20 18:48:55 fetching corpus: 12250, signal 335579/585949 (executing program) 2021/02/20 18:48:55 fetching corpus: 12300, signal 336019/587100 (executing program) 2021/02/20 18:48:55 fetching corpus: 12350, signal 336544/588292 (executing program) 2021/02/20 18:48:55 fetching corpus: 12400, signal 337071/589431 (executing program) 2021/02/20 18:48:55 fetching corpus: 12450, signal 337430/590559 (executing program) 2021/02/20 18:48:55 fetching corpus: 12500, signal 337862/591656 (executing program) 2021/02/20 18:48:55 fetching corpus: 12550, signal 338342/592784 (executing program) 2021/02/20 18:48:55 fetching corpus: 12600, signal 338836/593947 (executing program) 2021/02/20 18:48:55 fetching corpus: 12650, signal 339321/595092 (executing program) 2021/02/20 18:48:55 fetching corpus: 12700, signal 339829/596239 (executing program) 2021/02/20 18:48:55 fetching corpus: 12750, signal 340237/597304 (executing program) 2021/02/20 18:48:55 fetching corpus: 12800, signal 340798/598445 (executing program) 2021/02/20 18:48:55 fetching corpus: 12850, signal 341193/599525 (executing program) 2021/02/20 18:48:55 fetching corpus: 12900, signal 341728/600589 (executing program) 2021/02/20 18:48:55 fetching corpus: 12950, signal 342150/601691 (executing program) 2021/02/20 18:48:55 fetching corpus: 13000, signal 342574/602782 (executing program) 2021/02/20 18:48:56 fetching corpus: 13050, signal 342933/603850 (executing program) 2021/02/20 18:48:56 fetching corpus: 13100, signal 343451/604947 (executing program) 2021/02/20 18:48:56 fetching corpus: 13150, signal 343909/606013 (executing program) 2021/02/20 18:48:56 fetching corpus: 13200, signal 344450/607117 (executing program) 2021/02/20 18:48:56 fetching corpus: 13250, signal 344925/608199 (executing program) 2021/02/20 18:48:56 fetching corpus: 13300, signal 345386/609307 (executing program) 2021/02/20 18:48:56 fetching corpus: 13350, signal 345975/610409 (executing program) 2021/02/20 18:48:56 fetching corpus: 13400, signal 346488/611518 (executing program) 2021/02/20 18:48:56 fetching corpus: 13450, signal 346898/612543 (executing program) 2021/02/20 18:48:56 fetching corpus: 13500, signal 347486/613635 (executing program) 2021/02/20 18:48:56 fetching corpus: 13550, signal 347988/614749 (executing program) 2021/02/20 18:48:56 fetching corpus: 13600, signal 348369/615771 (executing program) 2021/02/20 18:48:56 fetching corpus: 13650, signal 348812/616843 (executing program) 2021/02/20 18:48:56 fetching corpus: 13700, signal 349534/617965 (executing program) 2021/02/20 18:48:56 fetching corpus: 13750, signal 350044/619030 (executing program) 2021/02/20 18:48:56 fetching corpus: 13800, signal 350643/620129 (executing program) 2021/02/20 18:48:56 fetching corpus: 13850, signal 351296/621234 (executing program) 2021/02/20 18:48:56 fetching corpus: 13900, signal 351959/622338 (executing program) 2021/02/20 18:48:57 fetching corpus: 13950, signal 352580/623426 (executing program) 2021/02/20 18:48:57 fetching corpus: 14000, signal 353350/624506 (executing program) 2021/02/20 18:48:57 fetching corpus: 14050, signal 353855/625573 (executing program) 2021/02/20 18:48:57 fetching corpus: 14100, signal 354273/626601 (executing program) 2021/02/20 18:48:57 fetching corpus: 14150, signal 354725/627636 (executing program) 2021/02/20 18:48:57 fetching corpus: 14200, signal 355304/628679 (executing program) 2021/02/20 18:48:57 fetching corpus: 14250, signal 355656/629687 (executing program) 2021/02/20 18:48:57 fetching corpus: 14300, signal 356080/630721 (executing program) 2021/02/20 18:48:57 fetching corpus: 14350, signal 357180/631888 (executing program) 2021/02/20 18:48:57 fetching corpus: 14400, signal 357856/632922 (executing program) 2021/02/20 18:48:57 fetching corpus: 14450, signal 358483/633935 (executing program) 2021/02/20 18:48:57 fetching corpus: 14500, signal 358798/634923 (executing program) 2021/02/20 18:48:57 fetching corpus: 14550, signal 359231/635955 (executing program) 2021/02/20 18:48:57 fetching corpus: 14600, signal 359839/636933 (executing program) 2021/02/20 18:48:57 fetching corpus: 14650, signal 360282/637953 (executing program) 2021/02/20 18:48:57 fetching corpus: 14700, signal 360842/638978 (executing program) 2021/02/20 18:48:58 fetching corpus: 14750, signal 361393/639977 (executing program) 2021/02/20 18:48:58 fetching corpus: 14800, signal 361903/640972 (executing program) 2021/02/20 18:48:58 fetching corpus: 14850, signal 362331/641928 (executing program) 2021/02/20 18:48:58 fetching corpus: 14900, signal 362857/642969 (executing program) 2021/02/20 18:48:58 fetching corpus: 14950, signal 363375/643934 (executing program) 2021/02/20 18:48:58 fetching corpus: 15000, signal 363769/644924 (executing program) 2021/02/20 18:48:58 fetching corpus: 15050, signal 364390/645934 (executing program) 2021/02/20 18:48:58 fetching corpus: 15100, signal 364811/646932 (executing program) 2021/02/20 18:48:58 fetching corpus: 15150, signal 365340/647912 (executing program) 2021/02/20 18:48:58 fetching corpus: 15200, signal 365936/648888 (executing program) 2021/02/20 18:48:58 fetching corpus: 15250, signal 366413/649860 (executing program) 2021/02/20 18:48:58 fetching corpus: 15300, signal 366750/650832 (executing program) 2021/02/20 18:48:58 fetching corpus: 15350, signal 367126/651786 (executing program) 2021/02/20 18:48:58 fetching corpus: 15400, signal 367455/652672 (executing program) 2021/02/20 18:48:58 fetching corpus: 15450, signal 367843/653632 (executing program) 2021/02/20 18:48:58 fetching corpus: 15500, signal 368329/654575 (executing program) 2021/02/20 18:48:59 fetching corpus: 15550, signal 368707/655543 (executing program) 2021/02/20 18:48:59 fetching corpus: 15600, signal 369113/656482 (executing program) 2021/02/20 18:48:59 fetching corpus: 15650, signal 369544/657407 (executing program) 2021/02/20 18:48:59 fetching corpus: 15700, signal 370113/658320 (executing program) 2021/02/20 18:48:59 fetching corpus: 15750, signal 370489/659283 (executing program) 2021/02/20 18:48:59 fetching corpus: 15800, signal 370978/660212 (executing program) 2021/02/20 18:48:59 fetching corpus: 15850, signal 371265/661148 (executing program) 2021/02/20 18:48:59 fetching corpus: 15900, signal 371696/662091 (executing program) 2021/02/20 18:48:59 fetching corpus: 15950, signal 372009/663002 (executing program) 2021/02/20 18:48:59 fetching corpus: 16000, signal 372602/663916 (executing program) 2021/02/20 18:48:59 fetching corpus: 16050, signal 373026/664847 (executing program) 2021/02/20 18:48:59 fetching corpus: 16100, signal 373402/665750 (executing program) 2021/02/20 18:48:59 fetching corpus: 16150, signal 373752/666672 (executing program) 2021/02/20 18:48:59 fetching corpus: 16200, signal 374269/667585 (executing program) 2021/02/20 18:48:59 fetching corpus: 16250, signal 374670/668503 (executing program) 2021/02/20 18:48:59 fetching corpus: 16300, signal 375186/669397 (executing program) 2021/02/20 18:48:59 fetching corpus: 16350, signal 375775/670336 (executing program) 2021/02/20 18:48:59 fetching corpus: 16400, signal 376217/671284 (executing program) 2021/02/20 18:48:59 fetching corpus: 16450, signal 376604/672241 (executing program) 2021/02/20 18:49:00 fetching corpus: 16500, signal 377028/673127 (executing program) 2021/02/20 18:49:00 fetching corpus: 16550, signal 377386/674029 (executing program) 2021/02/20 18:49:00 fetching corpus: 16600, signal 377995/674939 (executing program) 2021/02/20 18:49:00 fetching corpus: 16650, signal 378772/675837 (executing program) 2021/02/20 18:49:00 fetching corpus: 16700, signal 379237/676716 (executing program) 2021/02/20 18:49:00 fetching corpus: 16750, signal 379792/677564 (executing program) 2021/02/20 18:49:00 fetching corpus: 16800, signal 380166/678471 (executing program) 2021/02/20 18:49:00 fetching corpus: 16850, signal 380474/679319 (executing program) 2021/02/20 18:49:00 fetching corpus: 16900, signal 380828/680185 (executing program) 2021/02/20 18:49:00 fetching corpus: 16950, signal 381321/681078 (executing program) 2021/02/20 18:49:00 fetching corpus: 17000, signal 381724/681721 (executing program) 2021/02/20 18:49:00 fetching corpus: 17050, signal 382353/681721 (executing program) 2021/02/20 18:49:00 fetching corpus: 17100, signal 383067/681721 (executing program) 2021/02/20 18:49:00 fetching corpus: 17150, signal 383367/681721 (executing program) 2021/02/20 18:49:00 fetching corpus: 17200, signal 383623/681721 (executing program) 2021/02/20 18:49:00 fetching corpus: 17250, signal 384014/681721 (executing program) 2021/02/20 18:49:01 fetching corpus: 17300, signal 384305/681721 (executing program) 2021/02/20 18:49:01 fetching corpus: 17350, signal 384856/681721 (executing program) 2021/02/20 18:49:01 fetching corpus: 17400, signal 385334/681721 (executing program) 2021/02/20 18:49:01 fetching corpus: 17450, signal 385739/681721 (executing program) 2021/02/20 18:49:01 fetching corpus: 17500, signal 386164/681721 (executing program) 2021/02/20 18:49:01 fetching corpus: 17550, signal 386554/681721 (executing program) 2021/02/20 18:49:01 fetching corpus: 17600, signal 386945/681722 (executing program) 2021/02/20 18:49:01 fetching corpus: 17650, signal 387522/681722 (executing program) 2021/02/20 18:49:01 fetching corpus: 17700, signal 387886/681722 (executing program) 2021/02/20 18:49:01 fetching corpus: 17750, signal 388206/681722 (executing program) 2021/02/20 18:49:01 fetching corpus: 17800, signal 388696/681722 (executing program) 2021/02/20 18:49:01 fetching corpus: 17850, signal 389073/681722 (executing program) 2021/02/20 18:49:01 fetching corpus: 17900, signal 389427/681723 (executing program) 2021/02/20 18:49:01 fetching corpus: 17950, signal 389985/681723 (executing program) 2021/02/20 18:49:01 fetching corpus: 18000, signal 390393/681723 (executing program) 2021/02/20 18:49:01 fetching corpus: 18050, signal 391069/681723 (executing program) 2021/02/20 18:49:01 fetching corpus: 18100, signal 391423/681723 (executing program) 2021/02/20 18:49:02 fetching corpus: 18150, signal 391905/681723 (executing program) 2021/02/20 18:49:02 fetching corpus: 18200, signal 392209/681723 (executing program) 2021/02/20 18:49:02 fetching corpus: 18250, signal 392551/681726 (executing program) 2021/02/20 18:49:02 fetching corpus: 18300, signal 393157/681726 (executing program) 2021/02/20 18:49:02 fetching corpus: 18350, signal 393511/681726 (executing program) 2021/02/20 18:49:02 fetching corpus: 18400, signal 393781/681729 (executing program) 2021/02/20 18:49:02 fetching corpus: 18450, signal 394073/681729 (executing program) 2021/02/20 18:49:02 fetching corpus: 18500, signal 394582/681729 (executing program) 2021/02/20 18:49:02 fetching corpus: 18550, signal 395007/681729 (executing program) 2021/02/20 18:49:02 fetching corpus: 18600, signal 395339/681729 (executing program) 2021/02/20 18:49:02 fetching corpus: 18650, signal 395709/681729 (executing program) 2021/02/20 18:49:02 fetching corpus: 18700, signal 396081/681729 (executing program) 2021/02/20 18:49:02 fetching corpus: 18750, signal 396430/681729 (executing program) 2021/02/20 18:49:02 fetching corpus: 18800, signal 396703/681729 (executing program) 2021/02/20 18:49:02 fetching corpus: 18850, signal 397044/681729 (executing program) 2021/02/20 18:49:02 fetching corpus: 18900, signal 397399/681729 (executing program) 2021/02/20 18:49:03 fetching corpus: 18950, signal 397930/681729 (executing program) 2021/02/20 18:49:03 fetching corpus: 19000, signal 398260/681729 (executing program) 2021/02/20 18:49:03 fetching corpus: 19050, signal 398555/681729 (executing program) 2021/02/20 18:49:03 fetching corpus: 19100, signal 398807/681729 (executing program) 2021/02/20 18:49:03 fetching corpus: 19150, signal 399151/681729 (executing program) 2021/02/20 18:49:03 fetching corpus: 19200, signal 399594/681729 (executing program) 2021/02/20 18:49:03 fetching corpus: 19250, signal 400036/681729 (executing program) 2021/02/20 18:49:03 fetching corpus: 19300, signal 400387/681729 (executing program) 2021/02/20 18:49:03 fetching corpus: 19350, signal 400716/681729 (executing program) 2021/02/20 18:49:03 fetching corpus: 19400, signal 401299/681729 (executing program) 2021/02/20 18:49:03 fetching corpus: 19450, signal 401646/681729 (executing program) 2021/02/20 18:49:03 fetching corpus: 19500, signal 402052/681729 (executing program) 2021/02/20 18:49:03 fetching corpus: 19550, signal 402536/681729 (executing program) 2021/02/20 18:49:03 fetching corpus: 19600, signal 402784/681729 (executing program) 2021/02/20 18:49:04 fetching corpus: 19650, signal 403629/681729 (executing program) 2021/02/20 18:49:04 fetching corpus: 19700, signal 404057/681729 (executing program) 2021/02/20 18:49:04 fetching corpus: 19750, signal 404418/681729 (executing program) 2021/02/20 18:49:04 fetching corpus: 19800, signal 405018/681729 (executing program) 2021/02/20 18:49:04 fetching corpus: 19850, signal 405299/681729 (executing program) 2021/02/20 18:49:04 fetching corpus: 19900, signal 405787/681730 (executing program) 2021/02/20 18:49:04 fetching corpus: 19950, signal 406089/681730 (executing program) 2021/02/20 18:49:04 fetching corpus: 20000, signal 406497/681730 (executing program) 2021/02/20 18:49:04 fetching corpus: 20050, signal 406860/681730 (executing program) 2021/02/20 18:49:04 fetching corpus: 20100, signal 407176/681730 (executing program) 2021/02/20 18:49:04 fetching corpus: 20150, signal 407652/681730 (executing program) 2021/02/20 18:49:04 fetching corpus: 20200, signal 408013/681730 (executing program) 2021/02/20 18:49:04 fetching corpus: 20250, signal 408253/681730 (executing program) 2021/02/20 18:49:04 fetching corpus: 20300, signal 408798/681730 (executing program) 2021/02/20 18:49:04 fetching corpus: 20350, signal 409103/681730 (executing program) 2021/02/20 18:49:04 fetching corpus: 20400, signal 409496/681730 (executing program) 2021/02/20 18:49:04 fetching corpus: 20450, signal 410031/681730 (executing program) 2021/02/20 18:49:04 fetching corpus: 20500, signal 410393/681730 (executing program) 2021/02/20 18:49:04 fetching corpus: 20550, signal 410810/681730 (executing program) 2021/02/20 18:49:05 fetching corpus: 20600, signal 411331/681730 (executing program) 2021/02/20 18:49:05 fetching corpus: 20650, signal 411683/681731 (executing program) 2021/02/20 18:49:05 fetching corpus: 20700, signal 412071/681731 (executing program) 2021/02/20 18:49:05 fetching corpus: 20750, signal 412622/681731 (executing program) 2021/02/20 18:49:05 fetching corpus: 20800, signal 413138/681731 (executing program) 2021/02/20 18:49:05 fetching corpus: 20850, signal 413533/681731 (executing program) 2021/02/20 18:49:05 fetching corpus: 20900, signal 413928/681732 (executing program) 2021/02/20 18:49:05 fetching corpus: 20950, signal 414159/681732 (executing program) 2021/02/20 18:49:05 fetching corpus: 21000, signal 414503/681732 (executing program) 2021/02/20 18:49:05 fetching corpus: 21050, signal 414755/681732 (executing program) 2021/02/20 18:49:05 fetching corpus: 21100, signal 415130/681732 (executing program) 2021/02/20 18:49:05 fetching corpus: 21150, signal 415445/681732 (executing program) 2021/02/20 18:49:05 fetching corpus: 21200, signal 415747/681732 (executing program) 2021/02/20 18:49:05 fetching corpus: 21250, signal 416181/681732 (executing program) 2021/02/20 18:49:05 fetching corpus: 21300, signal 416587/681732 (executing program) 2021/02/20 18:49:05 fetching corpus: 21350, signal 416937/681732 (executing program) 2021/02/20 18:49:06 fetching corpus: 21400, signal 417327/681732 (executing program) 2021/02/20 18:49:06 fetching corpus: 21450, signal 417663/681732 (executing program) 2021/02/20 18:49:06 fetching corpus: 21500, signal 417941/681732 (executing program) 2021/02/20 18:49:06 fetching corpus: 21550, signal 418259/681732 (executing program) 2021/02/20 18:49:06 fetching corpus: 21600, signal 418529/681732 (executing program) 2021/02/20 18:49:06 fetching corpus: 21650, signal 418905/681732 (executing program) 2021/02/20 18:49:06 fetching corpus: 21700, signal 419264/681732 (executing program) 2021/02/20 18:49:06 fetching corpus: 21750, signal 419638/681732 (executing program) 2021/02/20 18:49:06 fetching corpus: 21800, signal 420017/681732 (executing program) 2021/02/20 18:49:06 fetching corpus: 21850, signal 420441/681732 (executing program) 2021/02/20 18:49:06 fetching corpus: 21900, signal 420882/681732 (executing program) 2021/02/20 18:49:06 fetching corpus: 21950, signal 421220/681732 (executing program) 2021/02/20 18:49:06 fetching corpus: 22000, signal 421565/681732 (executing program) 2021/02/20 18:49:06 fetching corpus: 22050, signal 421836/681732 (executing program) 2021/02/20 18:49:06 fetching corpus: 22100, signal 422217/681732 (executing program) 2021/02/20 18:49:07 fetching corpus: 22150, signal 422433/681732 (executing program) 2021/02/20 18:49:07 fetching corpus: 22200, signal 422906/681732 (executing program) 2021/02/20 18:49:07 fetching corpus: 22250, signal 423175/681732 (executing program) 2021/02/20 18:49:07 fetching corpus: 22300, signal 423441/681732 (executing program) 2021/02/20 18:49:07 fetching corpus: 22350, signal 423899/681732 (executing program) 2021/02/20 18:49:07 fetching corpus: 22400, signal 424236/681732 (executing program) 2021/02/20 18:49:07 fetching corpus: 22450, signal 424553/681732 (executing program) 2021/02/20 18:49:07 fetching corpus: 22500, signal 424885/681732 (executing program) 2021/02/20 18:49:07 fetching corpus: 22550, signal 425129/681732 (executing program) 2021/02/20 18:49:07 fetching corpus: 22600, signal 425581/681732 (executing program) 2021/02/20 18:49:07 fetching corpus: 22650, signal 426086/681732 (executing program) 2021/02/20 18:49:07 fetching corpus: 22700, signal 426421/681732 (executing program) 2021/02/20 18:49:07 fetching corpus: 22750, signal 426738/681733 (executing program) 2021/02/20 18:49:07 fetching corpus: 22800, signal 427018/681733 (executing program) 2021/02/20 18:49:07 fetching corpus: 22850, signal 427578/681733 (executing program) 2021/02/20 18:49:07 fetching corpus: 22900, signal 427952/681733 (executing program) 2021/02/20 18:49:08 fetching corpus: 22950, signal 428225/681733 (executing program) 2021/02/20 18:49:08 fetching corpus: 23000, signal 428684/681733 (executing program) 2021/02/20 18:49:08 fetching corpus: 23050, signal 429079/681733 (executing program) 2021/02/20 18:49:08 fetching corpus: 23100, signal 429398/681733 (executing program) 2021/02/20 18:49:08 fetching corpus: 23150, signal 429722/681733 (executing program) 2021/02/20 18:49:08 fetching corpus: 23200, signal 430109/681733 (executing program) 2021/02/20 18:49:08 fetching corpus: 23250, signal 430559/681733 (executing program) 2021/02/20 18:49:08 fetching corpus: 23300, signal 430809/681733 (executing program) 2021/02/20 18:49:08 fetching corpus: 23350, signal 431102/681733 (executing program) 2021/02/20 18:49:08 fetching corpus: 23400, signal 431424/681733 (executing program) 2021/02/20 18:49:08 fetching corpus: 23450, signal 431804/681733 (executing program) 2021/02/20 18:49:08 fetching corpus: 23500, signal 432118/681733 (executing program) 2021/02/20 18:49:08 fetching corpus: 23550, signal 432396/681733 (executing program) 2021/02/20 18:49:08 fetching corpus: 23600, signal 432822/681734 (executing program) 2021/02/20 18:49:08 fetching corpus: 23650, signal 433173/681734 (executing program) 2021/02/20 18:49:08 fetching corpus: 23700, signal 433515/681734 (executing program) 2021/02/20 18:49:08 fetching corpus: 23750, signal 433825/681734 (executing program) 2021/02/20 18:49:08 fetching corpus: 23800, signal 434255/681734 (executing program) 2021/02/20 18:49:08 fetching corpus: 23850, signal 434532/681734 (executing program) 2021/02/20 18:49:08 fetching corpus: 23900, signal 434890/681734 (executing program) 2021/02/20 18:49:09 fetching corpus: 23950, signal 435168/681734 (executing program) 2021/02/20 18:49:09 fetching corpus: 24000, signal 435583/681734 (executing program) 2021/02/20 18:49:09 fetching corpus: 24050, signal 435917/681734 (executing program) 2021/02/20 18:49:09 fetching corpus: 24100, signal 436219/681734 (executing program) 2021/02/20 18:49:09 fetching corpus: 24150, signal 436431/681734 (executing program) 2021/02/20 18:49:09 fetching corpus: 24200, signal 436693/681734 (executing program) 2021/02/20 18:49:09 fetching corpus: 24250, signal 436996/681734 (executing program) 2021/02/20 18:49:09 fetching corpus: 24300, signal 437274/681734 (executing program) 2021/02/20 18:49:09 fetching corpus: 24350, signal 437654/681734 (executing program) 2021/02/20 18:49:09 fetching corpus: 24400, signal 437935/681734 (executing program) 2021/02/20 18:49:09 fetching corpus: 24450, signal 438264/681734 (executing program) 2021/02/20 18:49:09 fetching corpus: 24500, signal 438587/681734 (executing program) 2021/02/20 18:49:09 fetching corpus: 24550, signal 438878/681734 (executing program) 2021/02/20 18:49:09 fetching corpus: 24600, signal 439147/681734 (executing program) 2021/02/20 18:49:09 fetching corpus: 24650, signal 439407/681736 (executing program) 2021/02/20 18:49:09 fetching corpus: 24700, signal 439714/681736 (executing program) 2021/02/20 18:49:10 fetching corpus: 24750, signal 440095/681736 (executing program) 2021/02/20 18:49:10 fetching corpus: 24800, signal 440338/681736 (executing program) 2021/02/20 18:49:10 fetching corpus: 24850, signal 440641/681736 (executing program) 2021/02/20 18:49:10 fetching corpus: 24900, signal 441069/681736 (executing program) 2021/02/20 18:49:10 fetching corpus: 24950, signal 441319/681736 (executing program) 2021/02/20 18:49:10 fetching corpus: 25000, signal 441630/681736 (executing program) 2021/02/20 18:49:10 fetching corpus: 25050, signal 441937/681736 (executing program) 2021/02/20 18:49:10 fetching corpus: 25100, signal 442209/681736 (executing program) 2021/02/20 18:49:10 fetching corpus: 25150, signal 442667/681736 (executing program) syzkaller login: [ 64.716614][ T3302] ieee802154 phy0 wpan0: encryption failed: -22 [ 64.723892][ T3302] ieee802154 phy1 wpan1: encryption failed: -22 2021/02/20 18:49:10 fetching corpus: 25200, signal 443054/681736 (executing program) 2021/02/20 18:49:10 fetching corpus: 25250, signal 443467/681736 (executing program) 2021/02/20 18:49:10 fetching corpus: 25300, signal 443722/681736 (executing program) 2021/02/20 18:49:10 fetching corpus: 25350, signal 444320/681737 (executing program) 2021/02/20 18:49:10 fetching corpus: 25400, signal 444563/681737 (executing program) 2021/02/20 18:49:10 fetching corpus: 25450, signal 444931/681737 (executing program) 2021/02/20 18:49:10 fetching corpus: 25500, signal 445210/681737 (executing program) 2021/02/20 18:49:10 fetching corpus: 25550, signal 445463/681737 (executing program) 2021/02/20 18:49:10 fetching corpus: 25600, signal 445738/681737 (executing program) 2021/02/20 18:49:10 fetching corpus: 25650, signal 446084/681737 (executing program) 2021/02/20 18:49:11 fetching corpus: 25700, signal 446481/681737 (executing program) 2021/02/20 18:49:11 fetching corpus: 25750, signal 446858/681737 (executing program) 2021/02/20 18:49:11 fetching corpus: 25800, signal 447094/681737 (executing program) 2021/02/20 18:49:11 fetching corpus: 25850, signal 447399/681737 (executing program) 2021/02/20 18:49:11 fetching corpus: 25900, signal 447622/681740 (executing program) 2021/02/20 18:49:11 fetching corpus: 25950, signal 447892/681740 (executing program) 2021/02/20 18:49:11 fetching corpus: 26000, signal 448204/681740 (executing program) 2021/02/20 18:49:11 fetching corpus: 26050, signal 448560/681740 (executing program) 2021/02/20 18:49:11 fetching corpus: 26100, signal 448848/681740 (executing program) 2021/02/20 18:49:11 fetching corpus: 26150, signal 449114/681740 (executing program) 2021/02/20 18:49:11 fetching corpus: 26200, signal 449335/681740 (executing program) 2021/02/20 18:49:11 fetching corpus: 26250, signal 449675/681740 (executing program) 2021/02/20 18:49:11 fetching corpus: 26300, signal 450001/681740 (executing program) 2021/02/20 18:49:11 fetching corpus: 26350, signal 450292/681740 (executing program) 2021/02/20 18:49:11 fetching corpus: 26400, signal 450581/681740 (executing program) 2021/02/20 18:49:11 fetching corpus: 26450, signal 450793/681740 (executing program) 2021/02/20 18:49:11 fetching corpus: 26500, signal 451169/681740 (executing program) 2021/02/20 18:49:11 fetching corpus: 26550, signal 451442/681740 (executing program) 2021/02/20 18:49:11 fetching corpus: 26600, signal 451638/681740 (executing program) 2021/02/20 18:49:12 fetching corpus: 26650, signal 451872/681740 (executing program) 2021/02/20 18:49:12 fetching corpus: 26700, signal 452132/681740 (executing program) 2021/02/20 18:49:12 fetching corpus: 26750, signal 452340/681740 (executing program) 2021/02/20 18:49:12 fetching corpus: 26800, signal 452569/681740 (executing program) 2021/02/20 18:49:12 fetching corpus: 26850, signal 452920/681740 (executing program) 2021/02/20 18:49:12 fetching corpus: 26900, signal 453209/681740 (executing program) 2021/02/20 18:49:12 fetching corpus: 26950, signal 453694/681740 (executing program) 2021/02/20 18:49:12 fetching corpus: 27000, signal 453971/681740 (executing program) 2021/02/20 18:49:12 fetching corpus: 27050, signal 454254/681740 (executing program) 2021/02/20 18:49:12 fetching corpus: 27100, signal 454518/681740 (executing program) 2021/02/20 18:49:12 fetching corpus: 27150, signal 454833/681740 (executing program) 2021/02/20 18:49:12 fetching corpus: 27200, signal 455047/681740 (executing program) 2021/02/20 18:49:12 fetching corpus: 27250, signal 455301/681741 (executing program) 2021/02/20 18:49:12 fetching corpus: 27300, signal 455746/681741 (executing program) 2021/02/20 18:49:12 fetching corpus: 27350, signal 456140/681741 (executing program) 2021/02/20 18:49:12 fetching corpus: 27400, signal 456412/681741 (executing program) 2021/02/20 18:49:12 fetching corpus: 27450, signal 456636/681741 (executing program) 2021/02/20 18:49:13 fetching corpus: 27500, signal 456963/681741 (executing program) 2021/02/20 18:49:13 fetching corpus: 27550, signal 457188/681741 (executing program) 2021/02/20 18:49:13 fetching corpus: 27600, signal 457485/681741 (executing program) 2021/02/20 18:49:13 fetching corpus: 27650, signal 457897/681741 (executing program) 2021/02/20 18:49:13 fetching corpus: 27700, signal 458203/681741 (executing program) 2021/02/20 18:49:13 fetching corpus: 27750, signal 458428/681741 (executing program) 2021/02/20 18:49:13 fetching corpus: 27800, signal 458879/681741 (executing program) 2021/02/20 18:49:13 fetching corpus: 27850, signal 459244/681741 (executing program) 2021/02/20 18:49:13 fetching corpus: 27900, signal 459499/681741 (executing program) 2021/02/20 18:49:13 fetching corpus: 27950, signal 459864/681741 (executing program) 2021/02/20 18:49:13 fetching corpus: 28000, signal 460094/681741 (executing program) 2021/02/20 18:49:13 fetching corpus: 28050, signal 460410/681741 (executing program) 2021/02/20 18:49:13 fetching corpus: 28100, signal 460629/681741 (executing program) 2021/02/20 18:49:13 fetching corpus: 28150, signal 460877/681743 (executing program) 2021/02/20 18:49:14 fetching corpus: 28200, signal 461146/681743 (executing program) 2021/02/20 18:49:14 fetching corpus: 28250, signal 461382/681743 (executing program) 2021/02/20 18:49:14 fetching corpus: 28300, signal 461660/681743 (executing program) 2021/02/20 18:49:14 fetching corpus: 28350, signal 461870/681743 (executing program) 2021/02/20 18:49:14 fetching corpus: 28400, signal 462072/681743 (executing program) 2021/02/20 18:49:14 fetching corpus: 28450, signal 462521/681743 (executing program) 2021/02/20 18:49:14 fetching corpus: 28500, signal 462763/681743 (executing program) 2021/02/20 18:49:14 fetching corpus: 28550, signal 463079/681743 (executing program) 2021/02/20 18:49:14 fetching corpus: 28600, signal 463309/681743 (executing program) 2021/02/20 18:49:14 fetching corpus: 28650, signal 463533/681743 (executing program) 2021/02/20 18:49:14 fetching corpus: 28700, signal 463798/681743 (executing program) 2021/02/20 18:49:14 fetching corpus: 28750, signal 464144/681743 (executing program) 2021/02/20 18:49:14 fetching corpus: 28800, signal 464524/681743 (executing program) 2021/02/20 18:49:14 fetching corpus: 28850, signal 465180/681743 (executing program) 2021/02/20 18:49:14 fetching corpus: 28900, signal 465523/681743 (executing program) 2021/02/20 18:49:14 fetching corpus: 28950, signal 465786/681743 (executing program) 2021/02/20 18:49:15 fetching corpus: 29000, signal 466052/681743 (executing program) 2021/02/20 18:49:15 fetching corpus: 29050, signal 466345/681743 (executing program) 2021/02/20 18:49:15 fetching corpus: 29100, signal 466879/681743 (executing program) 2021/02/20 18:49:15 fetching corpus: 29150, signal 467191/681743 (executing program) 2021/02/20 18:49:15 fetching corpus: 29200, signal 467465/681743 (executing program) 2021/02/20 18:49:15 fetching corpus: 29250, signal 467701/681743 (executing program) 2021/02/20 18:49:15 fetching corpus: 29300, signal 467960/681743 (executing program) 2021/02/20 18:49:15 fetching corpus: 29350, signal 468220/681743 (executing program) 2021/02/20 18:49:15 fetching corpus: 29400, signal 468419/681744 (executing program) 2021/02/20 18:49:15 fetching corpus: 29450, signal 468725/681744 (executing program) 2021/02/20 18:49:15 fetching corpus: 29500, signal 469147/681744 (executing program) 2021/02/20 18:49:15 fetching corpus: 29550, signal 469410/681744 (executing program) 2021/02/20 18:49:15 fetching corpus: 29600, signal 469743/681744 (executing program) 2021/02/20 18:49:15 fetching corpus: 29650, signal 470026/681744 (executing program) 2021/02/20 18:49:15 fetching corpus: 29700, signal 470315/681744 (executing program) 2021/02/20 18:49:15 fetching corpus: 29750, signal 470598/681744 (executing program) 2021/02/20 18:49:15 fetching corpus: 29800, signal 470916/681744 (executing program) 2021/02/20 18:49:16 fetching corpus: 29850, signal 471099/681744 (executing program) 2021/02/20 18:49:16 fetching corpus: 29900, signal 471337/681744 (executing program) 2021/02/20 18:49:16 fetching corpus: 29950, signal 471659/681744 (executing program) 2021/02/20 18:49:16 fetching corpus: 30000, signal 471902/681744 (executing program) 2021/02/20 18:49:16 fetching corpus: 30050, signal 472185/681744 (executing program) 2021/02/20 18:49:16 fetching corpus: 30100, signal 472514/681744 (executing program) 2021/02/20 18:49:16 fetching corpus: 30150, signal 472786/681744 (executing program) 2021/02/20 18:49:16 fetching corpus: 30200, signal 473080/681744 (executing program) 2021/02/20 18:49:16 fetching corpus: 30250, signal 473312/681744 (executing program) 2021/02/20 18:49:16 fetching corpus: 30300, signal 473581/681748 (executing program) 2021/02/20 18:49:16 fetching corpus: 30350, signal 473802/681748 (executing program) 2021/02/20 18:49:16 fetching corpus: 30400, signal 474040/681748 (executing program) 2021/02/20 18:49:16 fetching corpus: 30450, signal 474443/681748 (executing program) 2021/02/20 18:49:16 fetching corpus: 30500, signal 474783/681748 (executing program) 2021/02/20 18:49:16 fetching corpus: 30550, signal 475117/681748 (executing program) 2021/02/20 18:49:16 fetching corpus: 30600, signal 475419/681748 (executing program) 2021/02/20 18:49:16 fetching corpus: 30650, signal 475653/681748 (executing program) 2021/02/20 18:49:16 fetching corpus: 30700, signal 475938/681749 (executing program) 2021/02/20 18:49:16 fetching corpus: 30750, signal 476211/681749 (executing program) 2021/02/20 18:49:16 fetching corpus: 30800, signal 476456/681749 (executing program) 2021/02/20 18:49:17 fetching corpus: 30850, signal 476801/681749 (executing program) 2021/02/20 18:49:17 fetching corpus: 30900, signal 476985/681749 (executing program) 2021/02/20 18:49:17 fetching corpus: 30950, signal 477204/681749 (executing program) 2021/02/20 18:49:17 fetching corpus: 31000, signal 477508/681749 (executing program) 2021/02/20 18:49:17 fetching corpus: 31050, signal 477787/681749 (executing program) 2021/02/20 18:49:17 fetching corpus: 31100, signal 478090/681749 (executing program) 2021/02/20 18:49:17 fetching corpus: 31150, signal 478295/681749 (executing program) 2021/02/20 18:49:17 fetching corpus: 31200, signal 478561/681749 (executing program) 2021/02/20 18:49:17 fetching corpus: 31250, signal 478806/681749 (executing program) 2021/02/20 18:49:17 fetching corpus: 31300, signal 479059/681750 (executing program) 2021/02/20 18:49:17 fetching corpus: 31350, signal 479471/681750 (executing program) 2021/02/20 18:49:17 fetching corpus: 31400, signal 479757/681750 (executing program) 2021/02/20 18:49:17 fetching corpus: 31450, signal 480064/681750 (executing program) 2021/02/20 18:49:17 fetching corpus: 31500, signal 480297/681750 (executing program) 2021/02/20 18:49:17 fetching corpus: 31550, signal 480564/681750 (executing program) 2021/02/20 18:49:17 fetching corpus: 31600, signal 480929/681750 (executing program) 2021/02/20 18:49:18 fetching corpus: 31650, signal 481169/681750 (executing program) 2021/02/20 18:49:18 fetching corpus: 31700, signal 481496/681750 (executing program) 2021/02/20 18:49:18 fetching corpus: 31750, signal 481777/681750 (executing program) 2021/02/20 18:49:18 fetching corpus: 31800, signal 482068/681750 (executing program) 2021/02/20 18:49:18 fetching corpus: 31850, signal 482335/681750 (executing program) 2021/02/20 18:49:18 fetching corpus: 31900, signal 482593/681750 (executing program) 2021/02/20 18:49:18 fetching corpus: 31950, signal 482848/681750 (executing program) 2021/02/20 18:49:18 fetching corpus: 32000, signal 483050/681750 (executing program) 2021/02/20 18:49:18 fetching corpus: 32050, signal 483328/681750 (executing program) 2021/02/20 18:49:18 fetching corpus: 32100, signal 483762/681750 (executing program) 2021/02/20 18:49:18 fetching corpus: 32150, signal 484064/681750 (executing program) 2021/02/20 18:49:18 fetching corpus: 32200, signal 484351/681750 (executing program) 2021/02/20 18:49:18 fetching corpus: 32250, signal 484820/681750 (executing program) 2021/02/20 18:49:18 fetching corpus: 32300, signal 485081/681750 (executing program) 2021/02/20 18:49:18 fetching corpus: 32350, signal 485311/681750 (executing program) 2021/02/20 18:49:18 fetching corpus: 32400, signal 485543/681750 (executing program) 2021/02/20 18:49:18 fetching corpus: 32450, signal 485860/681750 (executing program) 2021/02/20 18:49:19 fetching corpus: 32500, signal 486103/681750 (executing program) 2021/02/20 18:49:19 fetching corpus: 32550, signal 486300/681750 (executing program) 2021/02/20 18:49:19 fetching corpus: 32600, signal 486513/681750 (executing program) 2021/02/20 18:49:19 fetching corpus: 32650, signal 486752/681750 (executing program) 2021/02/20 18:49:19 fetching corpus: 32700, signal 486992/681750 (executing program) 2021/02/20 18:49:19 fetching corpus: 32750, signal 487446/681750 (executing program) 2021/02/20 18:49:19 fetching corpus: 32800, signal 487753/681750 (executing program) 2021/02/20 18:49:19 fetching corpus: 32850, signal 488016/681750 (executing program) 2021/02/20 18:49:19 fetching corpus: 32900, signal 488306/681750 (executing program) 2021/02/20 18:49:19 fetching corpus: 32950, signal 488558/681750 (executing program) 2021/02/20 18:49:19 fetching corpus: 33000, signal 488827/681750 (executing program) 2021/02/20 18:49:19 fetching corpus: 33050, signal 489036/681750 (executing program) 2021/02/20 18:49:19 fetching corpus: 33100, signal 489293/681750 (executing program) 2021/02/20 18:49:19 fetching corpus: 33150, signal 489480/681750 (executing program) 2021/02/20 18:49:19 fetching corpus: 33200, signal 489713/681750 (executing program) 2021/02/20 18:49:19 fetching corpus: 33250, signal 489977/681750 (executing program) 2021/02/20 18:49:19 fetching corpus: 33300, signal 490193/681750 (executing program) 2021/02/20 18:49:19 fetching corpus: 33350, signal 490409/681750 (executing program) 2021/02/20 18:49:19 fetching corpus: 33400, signal 490766/681750 (executing program) 2021/02/20 18:49:20 fetching corpus: 33450, signal 491104/681750 (executing program) 2021/02/20 18:49:20 fetching corpus: 33500, signal 491363/681750 (executing program) 2021/02/20 18:49:20 fetching corpus: 33550, signal 491648/681750 (executing program) 2021/02/20 18:49:20 fetching corpus: 33600, signal 491913/681750 (executing program) 2021/02/20 18:49:20 fetching corpus: 33650, signal 492154/681750 (executing program) 2021/02/20 18:49:20 fetching corpus: 33700, signal 492402/681750 (executing program) 2021/02/20 18:49:20 fetching corpus: 33750, signal 492686/681750 (executing program) 2021/02/20 18:49:20 fetching corpus: 33800, signal 492901/681750 (executing program) 2021/02/20 18:49:20 fetching corpus: 33850, signal 493101/681750 (executing program) 2021/02/20 18:49:20 fetching corpus: 33900, signal 493329/681750 (executing program) 2021/02/20 18:49:20 fetching corpus: 33950, signal 493655/681750 (executing program) 2021/02/20 18:49:20 fetching corpus: 34000, signal 493822/681750 (executing program) 2021/02/20 18:49:20 fetching corpus: 34050, signal 494093/681750 (executing program) 2021/02/20 18:49:20 fetching corpus: 34100, signal 494325/681750 (executing program) 2021/02/20 18:49:20 fetching corpus: 34150, signal 494619/681750 (executing program) 2021/02/20 18:49:20 fetching corpus: 34200, signal 494885/681750 (executing program) 2021/02/20 18:49:20 fetching corpus: 34250, signal 495279/681750 (executing program) 2021/02/20 18:49:21 fetching corpus: 34300, signal 495640/681750 (executing program) 2021/02/20 18:49:21 fetching corpus: 34350, signal 495866/681750 (executing program) 2021/02/20 18:49:21 fetching corpus: 34400, signal 496182/681750 (executing program) 2021/02/20 18:49:21 fetching corpus: 34450, signal 496329/681750 (executing program) 2021/02/20 18:49:21 fetching corpus: 34500, signal 496641/681750 (executing program) 2021/02/20 18:49:21 fetching corpus: 34550, signal 496854/681750 (executing program) 2021/02/20 18:49:21 fetching corpus: 34600, signal 497199/681750 (executing program) 2021/02/20 18:49:21 fetching corpus: 34650, signal 497389/681750 (executing program) 2021/02/20 18:49:21 fetching corpus: 34700, signal 497542/681750 (executing program) 2021/02/20 18:49:21 fetching corpus: 34750, signal 497831/681752 (executing program) 2021/02/20 18:49:21 fetching corpus: 34800, signal 498046/681752 (executing program) 2021/02/20 18:49:21 fetching corpus: 34850, signal 498309/681752 (executing program) 2021/02/20 18:49:21 fetching corpus: 34900, signal 498511/681752 (executing program) 2021/02/20 18:49:21 fetching corpus: 34950, signal 498709/681753 (executing program) 2021/02/20 18:49:21 fetching corpus: 35000, signal 498923/681753 (executing program) 2021/02/20 18:49:21 fetching corpus: 35050, signal 499224/681753 (executing program) 2021/02/20 18:49:21 fetching corpus: 35100, signal 499514/681753 (executing program) 2021/02/20 18:49:21 fetching corpus: 35150, signal 499702/681753 (executing program) 2021/02/20 18:49:22 fetching corpus: 35200, signal 499922/681753 (executing program) 2021/02/20 18:49:22 fetching corpus: 35250, signal 500159/681753 (executing program) 2021/02/20 18:49:22 fetching corpus: 35300, signal 500410/681753 (executing program) 2021/02/20 18:49:22 fetching corpus: 35350, signal 500632/681753 (executing program) 2021/02/20 18:49:22 fetching corpus: 35400, signal 500841/681753 (executing program) 2021/02/20 18:49:22 fetching corpus: 35450, signal 501009/681753 (executing program) 2021/02/20 18:49:22 fetching corpus: 35500, signal 501258/681753 (executing program) 2021/02/20 18:49:22 fetching corpus: 35550, signal 501502/681753 (executing program) 2021/02/20 18:49:22 fetching corpus: 35600, signal 501781/681753 (executing program) 2021/02/20 18:49:22 fetching corpus: 35650, signal 502007/681753 (executing program) 2021/02/20 18:49:22 fetching corpus: 35700, signal 502221/681753 (executing program) 2021/02/20 18:49:22 fetching corpus: 35750, signal 502483/681753 (executing program) 2021/02/20 18:49:22 fetching corpus: 35800, signal 502687/681753 (executing program) 2021/02/20 18:49:22 fetching corpus: 35850, signal 502889/681753 (executing program) 2021/02/20 18:49:22 fetching corpus: 35900, signal 503120/681753 (executing program) 2021/02/20 18:49:22 fetching corpus: 35950, signal 503294/681753 (executing program) 2021/02/20 18:49:22 fetching corpus: 36000, signal 503521/681753 (executing program) 2021/02/20 18:49:23 fetching corpus: 36050, signal 503738/681753 (executing program) 2021/02/20 18:49:23 fetching corpus: 36100, signal 504057/681755 (executing program) 2021/02/20 18:49:23 fetching corpus: 36150, signal 504349/681755 (executing program) 2021/02/20 18:49:23 fetching corpus: 36200, signal 504606/681755 (executing program) 2021/02/20 18:49:23 fetching corpus: 36250, signal 504846/681755 (executing program) 2021/02/20 18:49:23 fetching corpus: 36300, signal 505080/681755 (executing program) 2021/02/20 18:49:23 fetching corpus: 36350, signal 505383/681755 (executing program) 2021/02/20 18:49:23 fetching corpus: 36400, signal 505702/681755 (executing program) 2021/02/20 18:49:23 fetching corpus: 36450, signal 505951/681755 (executing program) 2021/02/20 18:49:23 fetching corpus: 36500, signal 506167/681755 (executing program) 2021/02/20 18:49:24 fetching corpus: 36550, signal 506391/681755 (executing program) 2021/02/20 18:49:24 fetching corpus: 36600, signal 506638/681755 (executing program) 2021/02/20 18:49:24 fetching corpus: 36650, signal 506850/681755 (executing program) 2021/02/20 18:49:24 fetching corpus: 36700, signal 507001/681755 (executing program) 2021/02/20 18:49:24 fetching corpus: 36750, signal 507368/681755 (executing program) 2021/02/20 18:49:24 fetching corpus: 36800, signal 507615/681755 (executing program) 2021/02/20 18:49:24 fetching corpus: 36850, signal 507869/681755 (executing program) 2021/02/20 18:49:24 fetching corpus: 36900, signal 508066/681755 (executing program) 2021/02/20 18:49:24 fetching corpus: 36950, signal 508328/681755 (executing program) 2021/02/20 18:49:24 fetching corpus: 37000, signal 508546/681755 (executing program) 2021/02/20 18:49:24 fetching corpus: 37050, signal 508698/681755 (executing program) 2021/02/20 18:49:24 fetching corpus: 37100, signal 508887/681755 (executing program) 2021/02/20 18:49:24 fetching corpus: 37150, signal 509091/681755 (executing program) 2021/02/20 18:49:24 fetching corpus: 37200, signal 509321/681755 (executing program) 2021/02/20 18:49:24 fetching corpus: 37250, signal 509585/681755 (executing program) 2021/02/20 18:49:24 fetching corpus: 37300, signal 509803/681755 (executing program) 2021/02/20 18:49:24 fetching corpus: 37350, signal 510057/681755 (executing program) 2021/02/20 18:49:24 fetching corpus: 37400, signal 510372/681755 (executing program) 2021/02/20 18:49:24 fetching corpus: 37450, signal 510644/681755 (executing program) 2021/02/20 18:49:25 fetching corpus: 37500, signal 510880/681755 (executing program) 2021/02/20 18:49:25 fetching corpus: 37550, signal 511184/681755 (executing program) 2021/02/20 18:49:25 fetching corpus: 37600, signal 511426/681755 (executing program) 2021/02/20 18:49:25 fetching corpus: 37650, signal 511628/681755 (executing program) 2021/02/20 18:49:25 fetching corpus: 37700, signal 511923/681755 (executing program) 2021/02/20 18:49:25 fetching corpus: 37750, signal 512153/681755 (executing program) 2021/02/20 18:49:25 fetching corpus: 37800, signal 512367/681755 (executing program) 2021/02/20 18:49:25 fetching corpus: 37850, signal 512582/681755 (executing program) 2021/02/20 18:49:25 fetching corpus: 37900, signal 512810/681755 (executing program) 2021/02/20 18:49:25 fetching corpus: 37950, signal 513174/681755 (executing program) 2021/02/20 18:49:25 fetching corpus: 38000, signal 513369/681755 (executing program) 2021/02/20 18:49:25 fetching corpus: 38050, signal 513632/681755 (executing program) 2021/02/20 18:49:25 fetching corpus: 38100, signal 514017/681755 (executing program) 2021/02/20 18:49:25 fetching corpus: 38150, signal 514270/681755 (executing program) 2021/02/20 18:49:25 fetching corpus: 38200, signal 514437/681755 (executing program) 2021/02/20 18:49:25 fetching corpus: 38250, signal 514641/681755 (executing program) 2021/02/20 18:49:25 fetching corpus: 38300, signal 514928/681755 (executing program) 2021/02/20 18:49:25 fetching corpus: 38350, signal 515142/681755 (executing program) 2021/02/20 18:49:25 fetching corpus: 38400, signal 515351/681755 (executing program) 2021/02/20 18:49:26 fetching corpus: 38450, signal 515541/681755 (executing program) 2021/02/20 18:49:26 fetching corpus: 38500, signal 515854/681755 (executing program) 2021/02/20 18:49:26 fetching corpus: 38550, signal 516073/681755 (executing program) 2021/02/20 18:49:26 fetching corpus: 38600, signal 516595/681755 (executing program) 2021/02/20 18:49:26 fetching corpus: 38650, signal 516876/681755 (executing program) 2021/02/20 18:49:26 fetching corpus: 38700, signal 517128/681755 (executing program) 2021/02/20 18:49:26 fetching corpus: 38750, signal 517400/681755 (executing program) 2021/02/20 18:49:26 fetching corpus: 38800, signal 517710/681756 (executing program) 2021/02/20 18:49:26 fetching corpus: 38850, signal 517888/681757 (executing program) 2021/02/20 18:49:26 fetching corpus: 38900, signal 518295/681757 (executing program) 2021/02/20 18:49:26 fetching corpus: 38950, signal 518575/681757 (executing program) 2021/02/20 18:49:26 fetching corpus: 39000, signal 518760/681757 (executing program) 2021/02/20 18:49:26 fetching corpus: 39050, signal 519023/681757 (executing program) 2021/02/20 18:49:26 fetching corpus: 39100, signal 519340/681757 (executing program) 2021/02/20 18:49:26 fetching corpus: 39150, signal 519497/681757 (executing program) 2021/02/20 18:49:26 fetching corpus: 39200, signal 519755/681757 (executing program) 2021/02/20 18:49:27 fetching corpus: 39250, signal 519944/681757 (executing program) 2021/02/20 18:49:27 fetching corpus: 39300, signal 520191/681757 (executing program) 2021/02/20 18:49:27 fetching corpus: 39350, signal 520457/681757 (executing program) 2021/02/20 18:49:27 fetching corpus: 39400, signal 520647/681757 (executing program) 2021/02/20 18:49:27 fetching corpus: 39450, signal 520870/681757 (executing program) 2021/02/20 18:49:27 fetching corpus: 39500, signal 521162/681757 (executing program) 2021/02/20 18:49:27 fetching corpus: 39550, signal 521460/681757 (executing program) 2021/02/20 18:49:27 fetching corpus: 39600, signal 521722/681757 (executing program) 2021/02/20 18:49:27 fetching corpus: 39650, signal 521917/681757 (executing program) 2021/02/20 18:49:27 fetching corpus: 39700, signal 522153/681757 (executing program) 2021/02/20 18:49:27 fetching corpus: 39750, signal 522338/681757 (executing program) 2021/02/20 18:49:27 fetching corpus: 39800, signal 522586/681757 (executing program) 2021/02/20 18:49:27 fetching corpus: 39850, signal 522823/681757 (executing program) 2021/02/20 18:49:28 fetching corpus: 39900, signal 523022/681757 (executing program) 2021/02/20 18:49:28 fetching corpus: 39950, signal 523304/681757 (executing program) 2021/02/20 18:49:28 fetching corpus: 40000, signal 523566/681757 (executing program) 2021/02/20 18:49:28 fetching corpus: 40050, signal 523830/681759 (executing program) 2021/02/20 18:49:28 fetching corpus: 40100, signal 524042/681759 (executing program) 2021/02/20 18:49:28 fetching corpus: 40150, signal 524199/681759 (executing program) 2021/02/20 18:49:28 fetching corpus: 40200, signal 524401/681759 (executing program) 2021/02/20 18:49:28 fetching corpus: 40250, signal 524542/681759 (executing program) 2021/02/20 18:49:28 fetching corpus: 40300, signal 524760/681759 (executing program) 2021/02/20 18:49:28 fetching corpus: 40350, signal 525022/681759 (executing program) 2021/02/20 18:49:28 fetching corpus: 40400, signal 525224/681759 (executing program) 2021/02/20 18:49:28 fetching corpus: 40450, signal 525435/681759 (executing program) 2021/02/20 18:49:28 fetching corpus: 40500, signal 525635/681759 (executing program) 2021/02/20 18:49:28 fetching corpus: 40550, signal 525847/681759 (executing program) 2021/02/20 18:49:28 fetching corpus: 40600, signal 526053/681759 (executing program) 2021/02/20 18:49:28 fetching corpus: 40650, signal 526292/681759 (executing program) 2021/02/20 18:49:28 fetching corpus: 40700, signal 526498/681759 (executing program) 2021/02/20 18:49:28 fetching corpus: 40750, signal 526650/681759 (executing program) 2021/02/20 18:49:28 fetching corpus: 40800, signal 526879/681761 (executing program) 2021/02/20 18:49:28 fetching corpus: 40850, signal 527095/681761 (executing program) 2021/02/20 18:49:29 fetching corpus: 40900, signal 527317/681761 (executing program) 2021/02/20 18:49:29 fetching corpus: 40950, signal 527517/681761 (executing program) 2021/02/20 18:49:29 fetching corpus: 41000, signal 527826/681761 (executing program) 2021/02/20 18:49:29 fetching corpus: 41050, signal 528075/681761 (executing program) 2021/02/20 18:49:29 fetching corpus: 41100, signal 528271/681761 (executing program) 2021/02/20 18:49:29 fetching corpus: 41150, signal 528490/681761 (executing program) 2021/02/20 18:49:29 fetching corpus: 41200, signal 528747/681761 (executing program) 2021/02/20 18:49:29 fetching corpus: 41250, signal 528992/681761 (executing program) 2021/02/20 18:49:29 fetching corpus: 41300, signal 529181/681761 (executing program) 2021/02/20 18:49:29 fetching corpus: 41350, signal 529456/681761 (executing program) 2021/02/20 18:49:29 fetching corpus: 41400, signal 529775/681761 (executing program) 2021/02/20 18:49:29 fetching corpus: 41450, signal 529953/681761 (executing program) 2021/02/20 18:49:29 fetching corpus: 41500, signal 530178/681761 (executing program) 2021/02/20 18:49:29 fetching corpus: 41550, signal 530437/681761 (executing program) 2021/02/20 18:49:29 fetching corpus: 41600, signal 530624/681761 (executing program) 2021/02/20 18:49:30 fetching corpus: 41650, signal 530857/681761 (executing program) 2021/02/20 18:49:30 fetching corpus: 41700, signal 531023/681761 (executing program) 2021/02/20 18:49:30 fetching corpus: 41750, signal 531217/681761 (executing program) 2021/02/20 18:49:30 fetching corpus: 41800, signal 531500/681761 (executing program) 2021/02/20 18:49:30 fetching corpus: 41850, signal 531685/681761 (executing program) 2021/02/20 18:49:30 fetching corpus: 41900, signal 531940/681761 (executing program) 2021/02/20 18:49:30 fetching corpus: 41950, signal 532236/681761 (executing program) 2021/02/20 18:49:30 fetching corpus: 42000, signal 532457/681761 (executing program) 2021/02/20 18:49:30 fetching corpus: 42050, signal 532666/681761 (executing program) 2021/02/20 18:49:30 fetching corpus: 42100, signal 533154/681761 (executing program) 2021/02/20 18:49:30 fetching corpus: 42150, signal 533423/681761 (executing program) 2021/02/20 18:49:30 fetching corpus: 42200, signal 533619/681761 (executing program) 2021/02/20 18:49:30 fetching corpus: 42250, signal 533899/681761 (executing program) 2021/02/20 18:49:30 fetching corpus: 42300, signal 534116/681761 (executing program) 2021/02/20 18:49:31 fetching corpus: 42350, signal 534277/681761 (executing program) 2021/02/20 18:49:31 fetching corpus: 42400, signal 534523/681761 (executing program) 2021/02/20 18:49:31 fetching corpus: 42450, signal 534748/681761 (executing program) 2021/02/20 18:49:31 fetching corpus: 42500, signal 534931/681761 (executing program) 2021/02/20 18:49:31 fetching corpus: 42550, signal 535103/681761 (executing program) 2021/02/20 18:49:31 fetching corpus: 42600, signal 535299/681761 (executing program) 2021/02/20 18:49:31 fetching corpus: 42650, signal 535599/681761 (executing program) 2021/02/20 18:49:31 fetching corpus: 42700, signal 535949/681761 (executing program) 2021/02/20 18:49:31 fetching corpus: 42750, signal 536212/681761 (executing program) 2021/02/20 18:49:31 fetching corpus: 42800, signal 536452/681761 (executing program) 2021/02/20 18:49:31 fetching corpus: 42850, signal 536610/681761 (executing program) 2021/02/20 18:49:31 fetching corpus: 42900, signal 536864/681761 (executing program) 2021/02/20 18:49:31 fetching corpus: 42950, signal 537090/681761 (executing program) 2021/02/20 18:49:31 fetching corpus: 43000, signal 537335/681761 (executing program) 2021/02/20 18:49:31 fetching corpus: 43050, signal 537620/681761 (executing program) 2021/02/20 18:49:31 fetching corpus: 43100, signal 537797/681761 (executing program) 2021/02/20 18:49:31 fetching corpus: 43150, signal 538031/681761 (executing program) 2021/02/20 18:49:31 fetching corpus: 43200, signal 538228/681761 (executing program) 2021/02/20 18:49:31 fetching corpus: 43250, signal 538461/681761 (executing program) 2021/02/20 18:49:31 fetching corpus: 43300, signal 538758/681761 (executing program) 2021/02/20 18:49:32 fetching corpus: 43350, signal 538973/681761 (executing program) 2021/02/20 18:49:32 fetching corpus: 43400, signal 539228/681761 (executing program) 2021/02/20 18:49:32 fetching corpus: 43450, signal 539454/681761 (executing program) 2021/02/20 18:49:32 fetching corpus: 43500, signal 539657/681761 (executing program) 2021/02/20 18:49:32 fetching corpus: 43550, signal 539844/681761 (executing program) 2021/02/20 18:49:32 fetching corpus: 43600, signal 540038/681761 (executing program) 2021/02/20 18:49:32 fetching corpus: 43650, signal 540299/681761 (executing program) 2021/02/20 18:49:32 fetching corpus: 43700, signal 540557/681761 (executing program) 2021/02/20 18:49:32 fetching corpus: 43750, signal 540720/681761 (executing program) 2021/02/20 18:49:32 fetching corpus: 43800, signal 540939/681761 (executing program) 2021/02/20 18:49:32 fetching corpus: 43850, signal 541090/681761 (executing program) 2021/02/20 18:49:32 fetching corpus: 43900, signal 541302/681761 (executing program) 2021/02/20 18:49:32 fetching corpus: 43950, signal 541539/681761 (executing program) 2021/02/20 18:49:32 fetching corpus: 44000, signal 541704/681761 (executing program) 2021/02/20 18:49:32 fetching corpus: 44050, signal 541914/681761 (executing program) 2021/02/20 18:49:32 fetching corpus: 44100, signal 542127/681761 (executing program) 2021/02/20 18:49:32 fetching corpus: 44150, signal 542331/681761 (executing program) 2021/02/20 18:49:32 fetching corpus: 44200, signal 542485/681761 (executing program) 2021/02/20 18:49:32 fetching corpus: 44250, signal 542700/681761 (executing program) 2021/02/20 18:49:32 fetching corpus: 44300, signal 542867/681761 (executing program) 2021/02/20 18:49:33 fetching corpus: 44350, signal 543068/681761 (executing program) 2021/02/20 18:49:33 fetching corpus: 44400, signal 543255/681761 (executing program) 2021/02/20 18:49:33 fetching corpus: 44450, signal 543484/681761 (executing program) 2021/02/20 18:49:33 fetching corpus: 44500, signal 543729/681761 (executing program) 2021/02/20 18:49:33 fetching corpus: 44550, signal 543982/681761 (executing program) 2021/02/20 18:49:33 fetching corpus: 44600, signal 544137/681761 (executing program) 2021/02/20 18:49:33 fetching corpus: 44650, signal 544412/681761 (executing program) 2021/02/20 18:49:33 fetching corpus: 44700, signal 544816/681761 (executing program) 2021/02/20 18:49:33 fetching corpus: 44750, signal 545040/681761 (executing program) 2021/02/20 18:49:33 fetching corpus: 44800, signal 545227/681761 (executing program) 2021/02/20 18:49:33 fetching corpus: 44850, signal 545428/681761 (executing program) 2021/02/20 18:49:33 fetching corpus: 44900, signal 545668/681761 (executing program) 2021/02/20 18:49:33 fetching corpus: 44950, signal 546042/681762 (executing program) 2021/02/20 18:49:33 fetching corpus: 45000, signal 546231/681762 (executing program) 2021/02/20 18:49:33 fetching corpus: 45050, signal 546434/681762 (executing program) 2021/02/20 18:49:33 fetching corpus: 45100, signal 546584/681763 (executing program) 2021/02/20 18:49:34 fetching corpus: 45150, signal 546786/681763 (executing program) 2021/02/20 18:49:34 fetching corpus: 45200, signal 546985/681763 (executing program) 2021/02/20 18:49:34 fetching corpus: 45250, signal 547221/681763 (executing program) 2021/02/20 18:49:34 fetching corpus: 45300, signal 547387/681763 (executing program) 2021/02/20 18:49:34 fetching corpus: 45350, signal 547625/681763 (executing program) 2021/02/20 18:49:34 fetching corpus: 45400, signal 547857/681763 (executing program) 2021/02/20 18:49:34 fetching corpus: 45450, signal 548033/681763 (executing program) 2021/02/20 18:49:34 fetching corpus: 45500, signal 548245/681763 (executing program) 2021/02/20 18:49:34 fetching corpus: 45550, signal 548536/681763 (executing program) 2021/02/20 18:49:34 fetching corpus: 45600, signal 548739/681763 (executing program) 2021/02/20 18:49:34 fetching corpus: 45650, signal 548945/681763 (executing program) 2021/02/20 18:49:34 fetching corpus: 45700, signal 549113/681763 (executing program) 2021/02/20 18:49:34 fetching corpus: 45750, signal 549282/681763 (executing program) 2021/02/20 18:49:34 fetching corpus: 45800, signal 549488/681763 (executing program) 2021/02/20 18:49:34 fetching corpus: 45850, signal 549666/681763 (executing program) 2021/02/20 18:49:34 fetching corpus: 45900, signal 549863/681763 (executing program) 2021/02/20 18:49:35 fetching corpus: 45950, signal 550034/681763 (executing program) 2021/02/20 18:49:35 fetching corpus: 46000, signal 550264/681763 (executing program) 2021/02/20 18:49:35 fetching corpus: 46050, signal 550420/681763 (executing program) 2021/02/20 18:49:35 fetching corpus: 46100, signal 550589/681763 (executing program) 2021/02/20 18:49:35 fetching corpus: 46150, signal 550858/681763 (executing program) 2021/02/20 18:49:35 fetching corpus: 46200, signal 551089/681763 (executing program) 2021/02/20 18:49:35 fetching corpus: 46250, signal 551255/681763 (executing program) 2021/02/20 18:49:35 fetching corpus: 46300, signal 551482/681763 (executing program) 2021/02/20 18:49:35 fetching corpus: 46350, signal 551729/681763 (executing program) 2021/02/20 18:49:36 fetching corpus: 46400, signal 551971/681763 (executing program) 2021/02/20 18:49:36 fetching corpus: 46450, signal 552222/681763 (executing program) 2021/02/20 18:49:36 fetching corpus: 46500, signal 552505/681763 (executing program) 2021/02/20 18:49:36 fetching corpus: 46550, signal 552706/681763 (executing program) 2021/02/20 18:49:36 fetching corpus: 46600, signal 552925/681763 (executing program) 2021/02/20 18:49:36 fetching corpus: 46650, signal 553138/681763 (executing program) 2021/02/20 18:49:36 fetching corpus: 46700, signal 553334/681763 (executing program) 2021/02/20 18:49:36 fetching corpus: 46750, signal 553510/681763 (executing program) 2021/02/20 18:49:36 fetching corpus: 46800, signal 553687/681763 (executing program) 2021/02/20 18:49:36 fetching corpus: 46850, signal 553833/681763 (executing program) 2021/02/20 18:49:36 fetching corpus: 46900, signal 554001/681763 (executing program) 2021/02/20 18:49:36 fetching corpus: 46950, signal 554209/681763 (executing program) 2021/02/20 18:49:36 fetching corpus: 47000, signal 554416/681763 (executing program) 2021/02/20 18:49:36 fetching corpus: 47050, signal 554601/681763 (executing program) 2021/02/20 18:49:36 fetching corpus: 47100, signal 554781/681763 (executing program) 2021/02/20 18:49:36 fetching corpus: 47150, signal 554948/681763 (executing program) 2021/02/20 18:49:36 fetching corpus: 47200, signal 555172/681763 (executing program) 2021/02/20 18:49:36 fetching corpus: 47250, signal 555351/681763 (executing program) 2021/02/20 18:49:36 fetching corpus: 47300, signal 555569/681763 (executing program) 2021/02/20 18:49:36 fetching corpus: 47350, signal 555746/681763 (executing program) 2021/02/20 18:49:37 fetching corpus: 47400, signal 555912/681763 (executing program) 2021/02/20 18:49:37 fetching corpus: 47450, signal 556084/681763 (executing program) 2021/02/20 18:49:37 fetching corpus: 47500, signal 556289/681763 (executing program) 2021/02/20 18:49:37 fetching corpus: 47550, signal 556501/681763 (executing program) 2021/02/20 18:49:37 fetching corpus: 47600, signal 556712/681763 (executing program) 2021/02/20 18:49:37 fetching corpus: 47650, signal 556985/681763 (executing program) 2021/02/20 18:49:37 fetching corpus: 47700, signal 557162/681763 (executing program) 2021/02/20 18:49:37 fetching corpus: 47750, signal 557399/681763 (executing program) 2021/02/20 18:49:37 fetching corpus: 47800, signal 557576/681763 (executing program) 2021/02/20 18:49:37 fetching corpus: 47850, signal 557773/681765 (executing program) 2021/02/20 18:49:37 fetching corpus: 47900, signal 557968/681765 (executing program) 2021/02/20 18:49:37 fetching corpus: 47950, signal 558118/681765 (executing program) 2021/02/20 18:49:37 fetching corpus: 48000, signal 558301/681765 (executing program) 2021/02/20 18:49:37 fetching corpus: 48050, signal 558476/681765 (executing program) 2021/02/20 18:49:37 fetching corpus: 48100, signal 558678/681765 (executing program) 2021/02/20 18:49:37 fetching corpus: 48150, signal 558917/681765 (executing program) 2021/02/20 18:49:37 fetching corpus: 48200, signal 559109/681765 (executing program) 2021/02/20 18:49:37 fetching corpus: 48250, signal 559334/681765 (executing program) 2021/02/20 18:49:37 fetching corpus: 48300, signal 559538/681765 (executing program) 2021/02/20 18:49:38 fetching corpus: 48350, signal 559730/681766 (executing program) 2021/02/20 18:49:38 fetching corpus: 48400, signal 559930/681766 (executing program) 2021/02/20 18:49:38 fetching corpus: 48450, signal 560080/681766 (executing program) 2021/02/20 18:49:38 fetching corpus: 48500, signal 560294/681766 (executing program) 2021/02/20 18:49:38 fetching corpus: 48550, signal 560485/681766 (executing program) 2021/02/20 18:49:38 fetching corpus: 48600, signal 560657/681766 (executing program) 2021/02/20 18:49:38 fetching corpus: 48650, signal 560966/681766 (executing program) 2021/02/20 18:49:38 fetching corpus: 48700, signal 561144/681766 (executing program) 2021/02/20 18:49:38 fetching corpus: 48750, signal 561337/681766 (executing program) 2021/02/20 18:49:38 fetching corpus: 48800, signal 561581/681766 (executing program) 2021/02/20 18:49:38 fetching corpus: 48850, signal 561743/681766 (executing program) 2021/02/20 18:49:39 fetching corpus: 48900, signal 561991/681766 (executing program) 2021/02/20 18:49:39 fetching corpus: 48950, signal 562216/681766 (executing program) 2021/02/20 18:49:39 fetching corpus: 49000, signal 562420/681766 (executing program) 2021/02/20 18:49:39 fetching corpus: 49050, signal 562819/681766 (executing program) 2021/02/20 18:49:39 fetching corpus: 49100, signal 562991/681766 (executing program) 2021/02/20 18:49:39 fetching corpus: 49150, signal 563193/681766 (executing program) 2021/02/20 18:49:39 fetching corpus: 49200, signal 563434/681766 (executing program) 2021/02/20 18:49:39 fetching corpus: 49250, signal 563610/681766 (executing program) 2021/02/20 18:49:39 fetching corpus: 49300, signal 563829/681766 (executing program) 2021/02/20 18:49:39 fetching corpus: 49350, signal 563963/681766 (executing program) 2021/02/20 18:49:39 fetching corpus: 49400, signal 564214/681766 (executing program) 2021/02/20 18:49:39 fetching corpus: 49450, signal 564453/681766 (executing program) 2021/02/20 18:49:39 fetching corpus: 49500, signal 564710/681766 (executing program) 2021/02/20 18:49:39 fetching corpus: 49550, signal 564916/681766 (executing program) 2021/02/20 18:49:40 fetching corpus: 49600, signal 565128/681766 (executing program) 2021/02/20 18:49:40 fetching corpus: 49650, signal 565309/681766 (executing program) 2021/02/20 18:49:40 fetching corpus: 49700, signal 565506/681766 (executing program) 2021/02/20 18:49:40 fetching corpus: 49750, signal 565717/681766 (executing program) 2021/02/20 18:49:40 fetching corpus: 49800, signal 565965/681767 (executing program) 2021/02/20 18:49:40 fetching corpus: 49850, signal 566196/681768 (executing program) 2021/02/20 18:49:40 fetching corpus: 49900, signal 566401/681768 (executing program) 2021/02/20 18:49:40 fetching corpus: 49950, signal 566571/681768 (executing program) 2021/02/20 18:49:40 fetching corpus: 50000, signal 566736/681768 (executing program) 2021/02/20 18:49:40 fetching corpus: 50050, signal 567332/681768 (executing program) 2021/02/20 18:49:40 fetching corpus: 50100, signal 567562/681768 (executing program) 2021/02/20 18:49:40 fetching corpus: 50150, signal 567759/681768 (executing program) 2021/02/20 18:49:40 fetching corpus: 50200, signal 567959/681768 (executing program) 2021/02/20 18:49:40 fetching corpus: 50250, signal 568177/681768 (executing program) 2021/02/20 18:49:40 fetching corpus: 50300, signal 568308/681768 (executing program) 2021/02/20 18:49:40 fetching corpus: 50350, signal 568476/681768 (executing program) 2021/02/20 18:49:40 fetching corpus: 50400, signal 568680/681768 (executing program) 2021/02/20 18:49:40 fetching corpus: 50450, signal 568857/681768 (executing program) 2021/02/20 18:49:41 fetching corpus: 50500, signal 569095/681768 (executing program) 2021/02/20 18:49:41 fetching corpus: 50550, signal 569228/681768 (executing program) 2021/02/20 18:49:41 fetching corpus: 50600, signal 569405/681768 (executing program) 2021/02/20 18:49:41 fetching corpus: 50650, signal 569580/681768 (executing program) 2021/02/20 18:49:41 fetching corpus: 50700, signal 569769/681768 (executing program) 2021/02/20 18:49:41 fetching corpus: 50750, signal 570009/681768 (executing program) 2021/02/20 18:49:41 fetching corpus: 50800, signal 570150/681768 (executing program) 2021/02/20 18:49:41 fetching corpus: 50850, signal 570315/681768 (executing program) 2021/02/20 18:49:41 fetching corpus: 50900, signal 570480/681768 (executing program) 2021/02/20 18:49:41 fetching corpus: 50950, signal 570652/681769 (executing program) 2021/02/20 18:49:41 fetching corpus: 51000, signal 570860/681769 (executing program) 2021/02/20 18:49:41 fetching corpus: 51050, signal 571056/681769 (executing program) 2021/02/20 18:49:41 fetching corpus: 51100, signal 571229/681769 (executing program) 2021/02/20 18:49:41 fetching corpus: 51150, signal 571395/681769 (executing program) 2021/02/20 18:49:41 fetching corpus: 51200, signal 571677/681769 (executing program) 2021/02/20 18:49:41 fetching corpus: 51250, signal 571863/681769 (executing program) 2021/02/20 18:49:41 fetching corpus: 51300, signal 572221/681769 (executing program) 2021/02/20 18:49:41 fetching corpus: 51350, signal 572411/681769 (executing program) 2021/02/20 18:49:41 fetching corpus: 51400, signal 572563/681769 (executing program) 2021/02/20 18:49:42 fetching corpus: 51450, signal 572760/681769 (executing program) 2021/02/20 18:49:42 fetching corpus: 51500, signal 572937/681769 (executing program) 2021/02/20 18:49:42 fetching corpus: 51550, signal 573138/681769 (executing program) 2021/02/20 18:49:42 fetching corpus: 51600, signal 573336/681769 (executing program) 2021/02/20 18:49:42 fetching corpus: 51650, signal 573521/681769 (executing program) 2021/02/20 18:49:42 fetching corpus: 51700, signal 573821/681769 (executing program) 2021/02/20 18:49:42 fetching corpus: 51750, signal 574056/681769 (executing program) 2021/02/20 18:49:42 fetching corpus: 51800, signal 574242/681769 (executing program) 2021/02/20 18:49:42 fetching corpus: 51850, signal 574397/681769 (executing program) 2021/02/20 18:49:42 fetching corpus: 51900, signal 574583/681769 (executing program) 2021/02/20 18:49:42 fetching corpus: 51950, signal 574802/681769 (executing program) 2021/02/20 18:49:42 fetching corpus: 52000, signal 574993/681769 (executing program) 2021/02/20 18:49:42 fetching corpus: 52050, signal 575183/681769 (executing program) 2021/02/20 18:49:42 fetching corpus: 52100, signal 575400/681769 (executing program) 2021/02/20 18:49:42 fetching corpus: 52150, signal 575597/681769 (executing program) 2021/02/20 18:49:42 fetching corpus: 52200, signal 575816/681769 (executing program) 2021/02/20 18:49:42 fetching corpus: 52250, signal 575994/681769 (executing program) 2021/02/20 18:49:42 fetching corpus: 52300, signal 576199/681769 (executing program) 2021/02/20 18:49:42 fetching corpus: 52350, signal 576509/681769 (executing program) 2021/02/20 18:49:43 fetching corpus: 52400, signal 576754/681769 (executing program) 2021/02/20 18:49:43 fetching corpus: 52450, signal 576931/681769 (executing program) 2021/02/20 18:49:43 fetching corpus: 52500, signal 577174/681769 (executing program) 2021/02/20 18:49:43 fetching corpus: 52550, signal 577342/681769 (executing program) 2021/02/20 18:49:43 fetching corpus: 52600, signal 579219/681769 (executing program) 2021/02/20 18:49:43 fetching corpus: 52650, signal 579362/681769 (executing program) 2021/02/20 18:49:43 fetching corpus: 52700, signal 579593/681769 (executing program) 2021/02/20 18:49:43 fetching corpus: 52750, signal 579863/681769 (executing program) 2021/02/20 18:49:43 fetching corpus: 52800, signal 580028/681769 (executing program) 2021/02/20 18:49:43 fetching corpus: 52850, signal 580312/681769 (executing program) 2021/02/20 18:49:43 fetching corpus: 52900, signal 580447/681771 (executing program) 2021/02/20 18:49:43 fetching corpus: 52950, signal 580595/681771 (executing program) 2021/02/20 18:49:44 fetching corpus: 53000, signal 580877/681771 (executing program) 2021/02/20 18:49:44 fetching corpus: 53050, signal 581127/681771 (executing program) 2021/02/20 18:49:44 fetching corpus: 53100, signal 581301/681771 (executing program) 2021/02/20 18:49:44 fetching corpus: 53150, signal 581419/681771 (executing program) 2021/02/20 18:49:44 fetching corpus: 53200, signal 581597/681771 (executing program) 2021/02/20 18:49:44 fetching corpus: 53250, signal 581896/681771 (executing program) 2021/02/20 18:49:44 fetching corpus: 53300, signal 582144/681771 (executing program) 2021/02/20 18:49:44 fetching corpus: 53350, signal 582303/681771 (executing program) 2021/02/20 18:49:44 fetching corpus: 53400, signal 582485/681771 (executing program) 2021/02/20 18:49:44 fetching corpus: 53450, signal 582728/681771 (executing program) 2021/02/20 18:49:44 fetching corpus: 53500, signal 582901/681771 (executing program) 2021/02/20 18:49:44 fetching corpus: 53550, signal 583102/681771 (executing program) 2021/02/20 18:49:44 fetching corpus: 53600, signal 583305/681771 (executing program) 2021/02/20 18:49:44 fetching corpus: 53650, signal 583494/681771 (executing program) 2021/02/20 18:49:44 fetching corpus: 53700, signal 583699/681771 (executing program) 2021/02/20 18:49:45 fetching corpus: 53750, signal 583895/681771 (executing program) 2021/02/20 18:49:45 fetching corpus: 53800, signal 584089/681771 (executing program) 2021/02/20 18:49:45 fetching corpus: 53850, signal 584287/681771 (executing program) 2021/02/20 18:49:45 fetching corpus: 53900, signal 584416/681771 (executing program) 2021/02/20 18:49:45 fetching corpus: 53950, signal 584656/681771 (executing program) 2021/02/20 18:49:45 fetching corpus: 54000, signal 584842/681771 (executing program) 2021/02/20 18:49:45 fetching corpus: 54050, signal 585005/681771 (executing program) 2021/02/20 18:49:45 fetching corpus: 54100, signal 585143/681771 (executing program) 2021/02/20 18:49:45 fetching corpus: 54150, signal 585311/681771 (executing program) 2021/02/20 18:49:45 fetching corpus: 54200, signal 585455/681771 (executing program) 2021/02/20 18:49:45 fetching corpus: 54250, signal 585641/681771 (executing program) 2021/02/20 18:49:45 fetching corpus: 54300, signal 585864/681771 (executing program) 2021/02/20 18:49:45 fetching corpus: 54350, signal 586037/681771 (executing program) 2021/02/20 18:49:45 fetching corpus: 54400, signal 586265/681771 (executing program) 2021/02/20 18:49:45 fetching corpus: 54450, signal 586450/681771 (executing program) 2021/02/20 18:49:45 fetching corpus: 54500, signal 586642/681771 (executing program) 2021/02/20 18:49:45 fetching corpus: 54550, signal 586849/681771 (executing program) 2021/02/20 18:49:45 fetching corpus: 54600, signal 587107/681771 (executing program) 2021/02/20 18:49:46 fetching corpus: 54650, signal 587278/681771 (executing program) 2021/02/20 18:49:46 fetching corpus: 54700, signal 587456/681771 (executing program) 2021/02/20 18:49:46 fetching corpus: 54750, signal 587592/681771 (executing program) 2021/02/20 18:49:46 fetching corpus: 54800, signal 587801/681771 (executing program) 2021/02/20 18:49:46 fetching corpus: 54850, signal 588040/681771 (executing program) 2021/02/20 18:49:46 fetching corpus: 54900, signal 588230/681771 (executing program) 2021/02/20 18:49:46 fetching corpus: 54950, signal 588415/681771 (executing program) 2021/02/20 18:49:46 fetching corpus: 55000, signal 588572/681771 (executing program) 2021/02/20 18:49:46 fetching corpus: 55050, signal 588802/681771 (executing program) 2021/02/20 18:49:46 fetching corpus: 55100, signal 588993/681771 (executing program) 2021/02/20 18:49:46 fetching corpus: 55150, signal 589127/681771 (executing program) 2021/02/20 18:49:47 fetching corpus: 55200, signal 589288/681771 (executing program) 2021/02/20 18:49:47 fetching corpus: 55250, signal 589490/681771 (executing program) 2021/02/20 18:49:47 fetching corpus: 55300, signal 589619/681771 (executing program) 2021/02/20 18:49:47 fetching corpus: 55350, signal 589800/681771 (executing program) 2021/02/20 18:49:47 fetching corpus: 55400, signal 590047/681771 (executing program) 2021/02/20 18:49:47 fetching corpus: 55450, signal 590172/681771 (executing program) 2021/02/20 18:49:47 fetching corpus: 55500, signal 590528/681771 (executing program) 2021/02/20 18:49:47 fetching corpus: 55550, signal 590697/681771 (executing program) 2021/02/20 18:49:47 fetching corpus: 55600, signal 590964/681771 (executing program) 2021/02/20 18:49:47 fetching corpus: 55650, signal 591179/681771 (executing program) 2021/02/20 18:49:47 fetching corpus: 55700, signal 591462/681771 (executing program) 2021/02/20 18:49:47 fetching corpus: 55750, signal 591626/681771 (executing program) 2021/02/20 18:49:47 fetching corpus: 55800, signal 591804/681771 (executing program) 2021/02/20 18:49:47 fetching corpus: 55850, signal 592063/681771 (executing program) 2021/02/20 18:49:47 fetching corpus: 55900, signal 592349/681771 (executing program) 2021/02/20 18:49:47 fetching corpus: 55950, signal 592554/681771 (executing program) 2021/02/20 18:49:47 fetching corpus: 56000, signal 592702/681771 (executing program) 2021/02/20 18:49:48 fetching corpus: 56050, signal 592888/681771 (executing program) 2021/02/20 18:49:48 fetching corpus: 56100, signal 593043/681771 (executing program) 2021/02/20 18:49:48 fetching corpus: 56150, signal 593217/681771 (executing program) 2021/02/20 18:49:48 fetching corpus: 56200, signal 593368/681771 (executing program) 2021/02/20 18:49:48 fetching corpus: 56250, signal 593513/681771 (executing program) 2021/02/20 18:49:48 fetching corpus: 56300, signal 593704/681771 (executing program) 2021/02/20 18:49:48 fetching corpus: 56350, signal 593906/681771 (executing program) 2021/02/20 18:49:48 fetching corpus: 56400, signal 594107/681771 (executing program) 2021/02/20 18:49:48 fetching corpus: 56450, signal 594279/681771 (executing program) 2021/02/20 18:49:48 fetching corpus: 56500, signal 594459/681771 (executing program) 2021/02/20 18:49:48 fetching corpus: 56550, signal 594675/681771 (executing program) 2021/02/20 18:49:48 fetching corpus: 56600, signal 594918/681771 (executing program) 2021/02/20 18:49:48 fetching corpus: 56650, signal 595161/681771 (executing program) 2021/02/20 18:49:48 fetching corpus: 56700, signal 595379/681771 (executing program) 2021/02/20 18:49:49 fetching corpus: 56750, signal 595544/681771 (executing program) 2021/02/20 18:49:49 fetching corpus: 56800, signal 595720/681771 (executing program) 2021/02/20 18:49:49 fetching corpus: 56850, signal 595895/681771 (executing program) 2021/02/20 18:49:49 fetching corpus: 56900, signal 596030/681771 (executing program) 2021/02/20 18:49:49 fetching corpus: 56950, signal 596171/681771 (executing program) 2021/02/20 18:49:49 fetching corpus: 57000, signal 596343/681771 (executing program) 2021/02/20 18:49:49 fetching corpus: 57050, signal 596523/681772 (executing program) 2021/02/20 18:49:49 fetching corpus: 57100, signal 596679/681772 (executing program) 2021/02/20 18:49:49 fetching corpus: 57150, signal 596994/681772 (executing program) 2021/02/20 18:49:49 fetching corpus: 57200, signal 597157/681772 (executing program) 2021/02/20 18:49:49 fetching corpus: 57250, signal 597379/681772 (executing program) 2021/02/20 18:49:49 fetching corpus: 57300, signal 597538/681772 (executing program) 2021/02/20 18:49:49 fetching corpus: 57350, signal 597759/681772 (executing program) 2021/02/20 18:49:49 fetching corpus: 57400, signal 597927/681772 (executing program) 2021/02/20 18:49:49 fetching corpus: 57450, signal 598150/681772 (executing program) 2021/02/20 18:49:49 fetching corpus: 57500, signal 598319/681772 (executing program) 2021/02/20 18:49:49 fetching corpus: 57550, signal 598480/681772 (executing program) 2021/02/20 18:49:49 fetching corpus: 57600, signal 598723/681772 (executing program) 2021/02/20 18:49:49 fetching corpus: 57650, signal 598898/681772 (executing program) 2021/02/20 18:49:49 fetching corpus: 57700, signal 599063/681772 (executing program) 2021/02/20 18:49:50 fetching corpus: 57750, signal 599187/681772 (executing program) 2021/02/20 18:49:50 fetching corpus: 57800, signal 599359/681772 (executing program) 2021/02/20 18:49:50 fetching corpus: 57850, signal 599555/681772 (executing program) 2021/02/20 18:49:50 fetching corpus: 57900, signal 599752/681772 (executing program) 2021/02/20 18:49:50 fetching corpus: 57950, signal 599889/681772 (executing program) 2021/02/20 18:49:50 fetching corpus: 58000, signal 600059/681774 (executing program) 2021/02/20 18:49:50 fetching corpus: 58050, signal 600228/681774 (executing program) 2021/02/20 18:49:50 fetching corpus: 58100, signal 600380/681774 (executing program) 2021/02/20 18:49:50 fetching corpus: 58150, signal 600685/681774 (executing program) 2021/02/20 18:49:50 fetching corpus: 58200, signal 600861/681774 (executing program) 2021/02/20 18:49:50 fetching corpus: 58250, signal 601042/681774 (executing program) 2021/02/20 18:49:50 fetching corpus: 58300, signal 601222/681774 (executing program) 2021/02/20 18:49:50 fetching corpus: 58350, signal 601348/681774 (executing program) 2021/02/20 18:49:50 fetching corpus: 58400, signal 602256/681774 (executing program) 2021/02/20 18:49:50 fetching corpus: 58450, signal 602429/681775 (executing program) 2021/02/20 18:49:50 fetching corpus: 58500, signal 602646/681775 (executing program) 2021/02/20 18:49:50 fetching corpus: 58550, signal 602820/681775 (executing program) 2021/02/20 18:49:50 fetching corpus: 58600, signal 603063/681775 (executing program) 2021/02/20 18:49:50 fetching corpus: 58650, signal 603377/681775 (executing program) 2021/02/20 18:49:50 fetching corpus: 58700, signal 603607/681775 (executing program) 2021/02/20 18:49:51 fetching corpus: 58750, signal 603807/681775 (executing program) 2021/02/20 18:49:51 fetching corpus: 58800, signal 604015/681775 (executing program) 2021/02/20 18:49:51 fetching corpus: 58850, signal 604171/681775 (executing program) 2021/02/20 18:49:51 fetching corpus: 58900, signal 604337/681775 (executing program) 2021/02/20 18:49:51 fetching corpus: 58950, signal 604485/681775 (executing program) 2021/02/20 18:49:51 fetching corpus: 59000, signal 604680/681777 (executing program) 2021/02/20 18:49:51 fetching corpus: 59050, signal 604896/681777 (executing program) 2021/02/20 18:49:51 fetching corpus: 59100, signal 605032/681777 (executing program) 2021/02/20 18:49:51 fetching corpus: 59150, signal 605206/681777 (executing program) 2021/02/20 18:49:51 fetching corpus: 59200, signal 605357/681777 (executing program) 2021/02/20 18:49:51 fetching corpus: 59250, signal 605515/681777 (executing program) 2021/02/20 18:49:51 fetching corpus: 59300, signal 605746/681777 (executing program) 2021/02/20 18:49:51 fetching corpus: 59350, signal 605943/681777 (executing program) 2021/02/20 18:49:51 fetching corpus: 59400, signal 606083/681777 (executing program) 2021/02/20 18:49:51 fetching corpus: 59450, signal 606246/681777 (executing program) 2021/02/20 18:49:51 fetching corpus: 59500, signal 606388/681777 (executing program) 2021/02/20 18:49:51 fetching corpus: 59550, signal 606573/681777 (executing program) 2021/02/20 18:49:51 fetching corpus: 59600, signal 606747/681777 (executing program) 2021/02/20 18:49:52 fetching corpus: 59650, signal 606899/681777 (executing program) 2021/02/20 18:49:52 fetching corpus: 59700, signal 607085/681777 (executing program) 2021/02/20 18:49:52 fetching corpus: 59750, signal 607255/681777 (executing program) 2021/02/20 18:49:52 fetching corpus: 59800, signal 607380/681777 (executing program) 2021/02/20 18:49:52 fetching corpus: 59850, signal 607535/681777 (executing program) 2021/02/20 18:49:52 fetching corpus: 59900, signal 607724/681777 (executing program) 2021/02/20 18:49:52 fetching corpus: 59950, signal 607933/681777 (executing program) 2021/02/20 18:49:52 fetching corpus: 60000, signal 608102/681777 (executing program) 2021/02/20 18:49:52 fetching corpus: 60050, signal 608312/681777 (executing program) 2021/02/20 18:49:52 fetching corpus: 60100, signal 608479/681777 (executing program) 2021/02/20 18:49:52 fetching corpus: 60150, signal 608640/681777 (executing program) 2021/02/20 18:49:52 fetching corpus: 60200, signal 608786/681777 (executing program) 2021/02/20 18:49:52 fetching corpus: 60250, signal 608963/681777 (executing program) 2021/02/20 18:49:52 fetching corpus: 60300, signal 609090/681777 (executing program) 2021/02/20 18:49:52 fetching corpus: 60350, signal 609252/681777 (executing program) 2021/02/20 18:49:52 fetching corpus: 60400, signal 609427/681777 (executing program) 2021/02/20 18:49:52 fetching corpus: 60450, signal 609582/681777 (executing program) 2021/02/20 18:49:52 fetching corpus: 60500, signal 609745/681777 (executing program) 2021/02/20 18:49:52 fetching corpus: 60550, signal 609957/681777 (executing program) 2021/02/20 18:49:52 fetching corpus: 60600, signal 610113/681778 (executing program) 2021/02/20 18:49:52 fetching corpus: 60650, signal 610319/681778 (executing program) 2021/02/20 18:49:53 fetching corpus: 60700, signal 610571/681778 (executing program) 2021/02/20 18:49:53 fetching corpus: 60750, signal 610773/681778 (executing program) 2021/02/20 18:49:53 fetching corpus: 60800, signal 610961/681778 (executing program) 2021/02/20 18:49:53 fetching corpus: 60850, signal 611192/681778 (executing program) 2021/02/20 18:49:53 fetching corpus: 60900, signal 611338/681778 (executing program) 2021/02/20 18:49:53 fetching corpus: 60950, signal 611514/681781 (executing program) 2021/02/20 18:49:53 fetching corpus: 61000, signal 611698/681781 (executing program) 2021/02/20 18:49:53 fetching corpus: 61050, signal 611841/681781 (executing program) 2021/02/20 18:49:53 fetching corpus: 61100, signal 612039/681781 (executing program) 2021/02/20 18:49:53 fetching corpus: 61150, signal 612384/681781 (executing program) 2021/02/20 18:49:53 fetching corpus: 61200, signal 612500/681781 (executing program) 2021/02/20 18:49:53 fetching corpus: 61250, signal 612682/681781 (executing program) 2021/02/20 18:49:53 fetching corpus: 61300, signal 612855/681781 (executing program) 2021/02/20 18:49:53 fetching corpus: 61350, signal 613052/681781 (executing program) 2021/02/20 18:49:53 fetching corpus: 61400, signal 613213/681781 (executing program) 2021/02/20 18:49:54 fetching corpus: 61450, signal 613374/681781 (executing program) 2021/02/20 18:49:54 fetching corpus: 61500, signal 613548/681781 (executing program) 2021/02/20 18:49:54 fetching corpus: 61550, signal 613744/681781 (executing program) 2021/02/20 18:49:54 fetching corpus: 61600, signal 613919/681781 (executing program) 2021/02/20 18:49:54 fetching corpus: 61650, signal 614181/681781 (executing program) 2021/02/20 18:49:54 fetching corpus: 61700, signal 614332/681781 (executing program) 2021/02/20 18:49:54 fetching corpus: 61750, signal 614481/681781 (executing program) 2021/02/20 18:49:54 fetching corpus: 61800, signal 614683/681781 (executing program) 2021/02/20 18:49:54 fetching corpus: 61850, signal 614856/681781 (executing program) 2021/02/20 18:49:54 fetching corpus: 61900, signal 615000/681781 (executing program) 2021/02/20 18:49:54 fetching corpus: 61950, signal 615155/681781 (executing program) 2021/02/20 18:49:54 fetching corpus: 62000, signal 615338/681781 (executing program) 2021/02/20 18:49:54 fetching corpus: 62050, signal 615522/681781 (executing program) 2021/02/20 18:49:54 fetching corpus: 62100, signal 615743/681781 (executing program) 2021/02/20 18:49:55 fetching corpus: 62150, signal 615880/681781 (executing program) 2021/02/20 18:49:55 fetching corpus: 62200, signal 616148/681781 (executing program) 2021/02/20 18:49:55 fetching corpus: 62250, signal 616324/681781 (executing program) 2021/02/20 18:49:55 fetching corpus: 62300, signal 616525/681781 (executing program) 2021/02/20 18:49:55 fetching corpus: 62350, signal 616696/681781 (executing program) 2021/02/20 18:49:55 fetching corpus: 62400, signal 616872/681782 (executing program) 2021/02/20 18:49:55 fetching corpus: 62450, signal 617053/681782 (executing program) 2021/02/20 18:49:55 fetching corpus: 62500, signal 617201/681782 (executing program) 2021/02/20 18:49:55 fetching corpus: 62550, signal 617383/681782 (executing program) 2021/02/20 18:49:55 fetching corpus: 62600, signal 617576/681782 (executing program) 2021/02/20 18:49:55 fetching corpus: 62650, signal 617760/681782 (executing program) 2021/02/20 18:49:55 fetching corpus: 62700, signal 617937/681782 (executing program) 2021/02/20 18:49:55 fetching corpus: 62750, signal 618080/681782 (executing program) 2021/02/20 18:49:55 fetching corpus: 62800, signal 618227/681782 (executing program) 2021/02/20 18:49:55 fetching corpus: 62850, signal 618388/681782 (executing program) 2021/02/20 18:49:55 fetching corpus: 62900, signal 618511/681782 (executing program) 2021/02/20 18:49:55 fetching corpus: 62950, signal 618680/681782 (executing program) 2021/02/20 18:49:55 fetching corpus: 63000, signal 618862/681782 (executing program) 2021/02/20 18:49:55 fetching corpus: 63050, signal 619048/681782 (executing program) 2021/02/20 18:49:56 fetching corpus: 63100, signal 619228/681782 (executing program) 2021/02/20 18:49:56 fetching corpus: 63150, signal 619382/681782 (executing program) 2021/02/20 18:49:56 fetching corpus: 63200, signal 619533/681782 (executing program) 2021/02/20 18:49:56 fetching corpus: 63250, signal 619795/681782 (executing program) 2021/02/20 18:49:56 fetching corpus: 63300, signal 619941/681782 (executing program) 2021/02/20 18:49:56 fetching corpus: 63350, signal 620138/681782 (executing program) 2021/02/20 18:49:56 fetching corpus: 63400, signal 620308/681782 (executing program) 2021/02/20 18:49:56 fetching corpus: 63450, signal 620480/681782 (executing program) 2021/02/20 18:49:56 fetching corpus: 63500, signal 620693/681782 (executing program) 2021/02/20 18:49:56 fetching corpus: 63550, signal 620853/681782 (executing program) 2021/02/20 18:49:56 fetching corpus: 63600, signal 621008/681782 (executing program) 2021/02/20 18:49:56 fetching corpus: 63650, signal 621189/681782 (executing program) 2021/02/20 18:49:56 fetching corpus: 63700, signal 621351/681782 (executing program) 2021/02/20 18:49:56 fetching corpus: 63750, signal 621495/681782 (executing program) 2021/02/20 18:49:56 fetching corpus: 63800, signal 621625/681782 (executing program) 2021/02/20 18:49:56 fetching corpus: 63850, signal 621831/681782 (executing program) 2021/02/20 18:49:56 fetching corpus: 63900, signal 622180/681782 (executing program) 2021/02/20 18:49:57 fetching corpus: 63950, signal 622343/681782 (executing program) 2021/02/20 18:49:57 fetching corpus: 64000, signal 622469/681783 (executing program) 2021/02/20 18:49:57 fetching corpus: 64050, signal 622774/681783 (executing program) 2021/02/20 18:49:57 fetching corpus: 64100, signal 622919/681783 (executing program) 2021/02/20 18:49:57 fetching corpus: 64150, signal 623067/681783 (executing program) 2021/02/20 18:49:57 fetching corpus: 64200, signal 623262/681783 (executing program) 2021/02/20 18:49:57 fetching corpus: 64250, signal 623408/681783 (executing program) 2021/02/20 18:49:57 fetching corpus: 64300, signal 623544/681783 (executing program) 2021/02/20 18:49:57 fetching corpus: 64350, signal 623705/681783 (executing program) 2021/02/20 18:49:57 fetching corpus: 64400, signal 623845/681783 (executing program) 2021/02/20 18:49:57 fetching corpus: 64450, signal 623976/681783 (executing program) 2021/02/20 18:49:57 fetching corpus: 64500, signal 624129/681783 (executing program) 2021/02/20 18:49:58 fetching corpus: 64550, signal 624283/681783 (executing program) 2021/02/20 18:49:58 fetching corpus: 64600, signal 624463/681783 (executing program) 2021/02/20 18:49:58 fetching corpus: 64650, signal 624630/681783 (executing program) 2021/02/20 18:49:58 fetching corpus: 64700, signal 624817/681783 (executing program) 2021/02/20 18:49:58 fetching corpus: 64750, signal 624957/681783 (executing program) 2021/02/20 18:49:58 fetching corpus: 64800, signal 625091/681783 (executing program) 2021/02/20 18:49:58 fetching corpus: 64850, signal 625255/681783 (executing program) 2021/02/20 18:49:58 fetching corpus: 64900, signal 625436/681783 (executing program) 2021/02/20 18:49:58 fetching corpus: 64950, signal 625662/681783 (executing program) 2021/02/20 18:49:58 fetching corpus: 65000, signal 625945/681783 (executing program) 2021/02/20 18:49:58 fetching corpus: 65050, signal 626149/681783 (executing program) 2021/02/20 18:49:58 fetching corpus: 65100, signal 626358/681783 (executing program) 2021/02/20 18:49:58 fetching corpus: 65150, signal 626510/681783 (executing program) 2021/02/20 18:49:58 fetching corpus: 65200, signal 626665/681783 (executing program) 2021/02/20 18:49:58 fetching corpus: 65250, signal 626831/681784 (executing program) 2021/02/20 18:49:58 fetching corpus: 65300, signal 626938/681784 (executing program) 2021/02/20 18:49:58 fetching corpus: 65350, signal 627086/681784 (executing program) 2021/02/20 18:49:58 fetching corpus: 65400, signal 627216/681785 (executing program) 2021/02/20 18:49:58 fetching corpus: 65450, signal 627392/681785 (executing program) 2021/02/20 18:49:58 fetching corpus: 65500, signal 627550/681785 (executing program) 2021/02/20 18:49:58 fetching corpus: 65550, signal 627694/681785 (executing program) 2021/02/20 18:49:58 fetching corpus: 65600, signal 627862/681785 (executing program) 2021/02/20 18:49:59 fetching corpus: 65650, signal 628070/681785 (executing program) 2021/02/20 18:49:59 fetching corpus: 65700, signal 628205/681785 (executing program) 2021/02/20 18:49:59 fetching corpus: 65750, signal 628408/681785 (executing program) 2021/02/20 18:49:59 fetching corpus: 65800, signal 628532/681785 (executing program) 2021/02/20 18:49:59 fetching corpus: 65850, signal 629091/681785 (executing program) 2021/02/20 18:49:59 fetching corpus: 65900, signal 629265/681785 (executing program) 2021/02/20 18:49:59 fetching corpus: 65950, signal 629554/681785 (executing program) 2021/02/20 18:49:59 fetching corpus: 66000, signal 629758/681785 (executing program) 2021/02/20 18:49:59 fetching corpus: 66050, signal 629904/681785 (executing program) 2021/02/20 18:49:59 fetching corpus: 66100, signal 630177/681785 (executing program) 2021/02/20 18:49:59 fetching corpus: 66150, signal 630350/681785 (executing program) 2021/02/20 18:49:59 fetching corpus: 66200, signal 630524/681785 (executing program) 2021/02/20 18:49:59 fetching corpus: 66250, signal 630709/681785 (executing program) 2021/02/20 18:49:59 fetching corpus: 66300, signal 630877/681785 (executing program) 2021/02/20 18:50:00 fetching corpus: 66350, signal 631081/681785 (executing program) 2021/02/20 18:50:00 fetching corpus: 66400, signal 631213/681785 (executing program) 2021/02/20 18:50:00 fetching corpus: 66450, signal 631415/681785 (executing program) 2021/02/20 18:50:00 fetching corpus: 66500, signal 631605/681785 (executing program) 2021/02/20 18:50:00 fetching corpus: 66550, signal 631734/681785 (executing program) 2021/02/20 18:50:00 fetching corpus: 66600, signal 631891/681785 (executing program) 2021/02/20 18:50:00 fetching corpus: 66650, signal 632115/681785 (executing program) 2021/02/20 18:50:00 fetching corpus: 66700, signal 632227/681785 (executing program) 2021/02/20 18:50:00 fetching corpus: 66750, signal 632464/681786 (executing program) 2021/02/20 18:50:00 fetching corpus: 66800, signal 632609/681786 (executing program) 2021/02/20 18:50:00 fetching corpus: 66850, signal 632821/681786 (executing program) 2021/02/20 18:50:00 fetching corpus: 66900, signal 632964/681786 (executing program) 2021/02/20 18:50:00 fetching corpus: 66950, signal 633184/681786 (executing program) 2021/02/20 18:50:00 fetching corpus: 67000, signal 633401/681786 (executing program) 2021/02/20 18:50:00 fetching corpus: 67050, signal 633530/681786 (executing program) 2021/02/20 18:50:00 fetching corpus: 67100, signal 633680/681788 (executing program) 2021/02/20 18:50:00 fetching corpus: 67150, signal 633847/681788 (executing program) 2021/02/20 18:50:00 fetching corpus: 67200, signal 633975/681788 (executing program) 2021/02/20 18:50:00 fetching corpus: 67250, signal 634110/681788 (executing program) 2021/02/20 18:50:00 fetching corpus: 67300, signal 634295/681788 (executing program) 2021/02/20 18:50:01 fetching corpus: 67350, signal 634481/681788 (executing program) 2021/02/20 18:50:01 fetching corpus: 67400, signal 634647/681788 (executing program) 2021/02/20 18:50:01 fetching corpus: 67450, signal 634867/681788 (executing program) 2021/02/20 18:50:01 fetching corpus: 67500, signal 635051/681788 (executing program) 2021/02/20 18:50:01 fetching corpus: 67550, signal 635239/681788 (executing program) 2021/02/20 18:50:01 fetching corpus: 67600, signal 635413/681788 (executing program) 2021/02/20 18:50:01 fetching corpus: 67650, signal 635542/681788 (executing program) 2021/02/20 18:50:01 fetching corpus: 67700, signal 635668/681788 (executing program) 2021/02/20 18:50:01 fetching corpus: 67750, signal 635827/681798 (executing program) 2021/02/20 18:50:01 fetching corpus: 67800, signal 635974/681798 (executing program) 2021/02/20 18:50:01 fetching corpus: 67850, signal 636095/681798 (executing program) 2021/02/20 18:50:01 fetching corpus: 67900, signal 636246/681798 (executing program) 2021/02/20 18:50:01 fetching corpus: 67950, signal 636366/681798 (executing program) 2021/02/20 18:50:01 fetching corpus: 68000, signal 636584/681798 (executing program) 2021/02/20 18:50:01 fetching corpus: 68050, signal 636728/681798 (executing program) 2021/02/20 18:50:01 fetching corpus: 68100, signal 636840/681798 (executing program) 2021/02/20 18:50:01 fetching corpus: 68150, signal 636999/681799 (executing program) 2021/02/20 18:50:01 fetching corpus: 68200, signal 637156/681799 (executing program) 2021/02/20 18:50:01 fetching corpus: 68250, signal 637337/681799 (executing program) 2021/02/20 18:50:01 fetching corpus: 68300, signal 637469/681799 (executing program) 2021/02/20 18:50:02 fetching corpus: 68350, signal 637606/681799 (executing program) 2021/02/20 18:50:02 fetching corpus: 68400, signal 637768/681799 (executing program) 2021/02/20 18:50:02 fetching corpus: 68450, signal 637939/681799 (executing program) 2021/02/20 18:50:02 fetching corpus: 68500, signal 638064/681799 (executing program) 2021/02/20 18:50:02 fetching corpus: 68550, signal 638220/681799 (executing program) 2021/02/20 18:50:02 fetching corpus: 68600, signal 638367/681799 (executing program) 2021/02/20 18:50:02 fetching corpus: 68650, signal 638535/681799 (executing program) 2021/02/20 18:50:02 fetching corpus: 68700, signal 638678/681799 (executing program) 2021/02/20 18:50:02 fetching corpus: 68750, signal 638842/681799 (executing program) 2021/02/20 18:50:02 fetching corpus: 68800, signal 638993/681799 (executing program) 2021/02/20 18:50:02 fetching corpus: 68850, signal 639170/681799 (executing program) 2021/02/20 18:50:02 fetching corpus: 68900, signal 639312/681799 (executing program) 2021/02/20 18:50:02 fetching corpus: 68950, signal 639479/681799 (executing program) 2021/02/20 18:50:02 fetching corpus: 69000, signal 639607/681799 (executing program) 2021/02/20 18:50:02 fetching corpus: 69050, signal 639882/681799 (executing program) 2021/02/20 18:50:02 fetching corpus: 69100, signal 640050/681799 (executing program) 2021/02/20 18:50:02 fetching corpus: 69150, signal 640211/681799 (executing program) 2021/02/20 18:50:03 fetching corpus: 69200, signal 640420/681799 (executing program) 2021/02/20 18:50:03 fetching corpus: 69250, signal 640587/681799 (executing program) 2021/02/20 18:50:03 fetching corpus: 69300, signal 640731/681799 (executing program) 2021/02/20 18:50:03 fetching corpus: 69350, signal 640896/681799 (executing program) 2021/02/20 18:50:03 fetching corpus: 69400, signal 641123/681799 (executing program) 2021/02/20 18:50:03 fetching corpus: 69450, signal 641226/681799 (executing program) 2021/02/20 18:50:03 fetching corpus: 69500, signal 641358/681801 (executing program) 2021/02/20 18:50:03 fetching corpus: 69550, signal 641572/681801 (executing program) 2021/02/20 18:50:03 fetching corpus: 69600, signal 641712/681801 (executing program) 2021/02/20 18:50:03 fetching corpus: 69650, signal 641804/681801 (executing program) 2021/02/20 18:50:03 fetching corpus: 69700, signal 641949/681801 (executing program) 2021/02/20 18:50:03 fetching corpus: 69750, signal 642100/681801 (executing program) 2021/02/20 18:50:03 fetching corpus: 69800, signal 642273/681801 (executing program) 2021/02/20 18:50:03 fetching corpus: 69850, signal 642712/681801 (executing program) 2021/02/20 18:50:03 fetching corpus: 69900, signal 642862/681801 (executing program) 2021/02/20 18:50:03 fetching corpus: 69950, signal 643012/681801 (executing program) 2021/02/20 18:50:03 fetching corpus: 70000, signal 643159/681801 (executing program) 2021/02/20 18:50:03 fetching corpus: 70050, signal 643346/681801 (executing program) 2021/02/20 18:50:03 fetching corpus: 70100, signal 643499/681801 (executing program) 2021/02/20 18:50:03 fetching corpus: 70150, signal 643651/681801 (executing program) 2021/02/20 18:50:04 fetching corpus: 70200, signal 643825/681801 (executing program) 2021/02/20 18:50:04 fetching corpus: 70250, signal 643961/681801 (executing program) 2021/02/20 18:50:04 fetching corpus: 70300, signal 644094/681801 (executing program) 2021/02/20 18:50:04 fetching corpus: 70350, signal 644256/681801 (executing program) 2021/02/20 18:50:04 fetching corpus: 70400, signal 644375/681801 (executing program) 2021/02/20 18:50:04 fetching corpus: 70450, signal 644546/681801 (executing program) 2021/02/20 18:50:04 fetching corpus: 70500, signal 644690/681801 (executing program) 2021/02/20 18:50:04 fetching corpus: 70550, signal 644817/681801 (executing program) 2021/02/20 18:50:04 fetching corpus: 70600, signal 644957/681801 (executing program) 2021/02/20 18:50:04 fetching corpus: 70650, signal 645075/681801 (executing program) 2021/02/20 18:50:04 fetching corpus: 70700, signal 645224/681801 (executing program) 2021/02/20 18:50:04 fetching corpus: 70750, signal 645406/681801 (executing program) 2021/02/20 18:50:04 fetching corpus: 70800, signal 645571/681801 (executing program) 2021/02/20 18:50:04 fetching corpus: 70850, signal 645717/681801 (executing program) 2021/02/20 18:50:04 fetching corpus: 70900, signal 645864/681801 (executing program) 2021/02/20 18:50:04 fetching corpus: 70950, signal 646005/681801 (executing program) 2021/02/20 18:50:05 fetching corpus: 71000, signal 646114/681801 (executing program) 2021/02/20 18:50:05 fetching corpus: 71050, signal 646293/681801 (executing program) 2021/02/20 18:50:05 fetching corpus: 71100, signal 646433/681801 (executing program) 2021/02/20 18:50:05 fetching corpus: 71150, signal 646572/681801 (executing program) 2021/02/20 18:50:05 fetching corpus: 71200, signal 646746/681801 (executing program) 2021/02/20 18:50:05 fetching corpus: 71250, signal 646923/681801 (executing program) 2021/02/20 18:50:05 fetching corpus: 71300, signal 647074/681801 (executing program) 2021/02/20 18:50:05 fetching corpus: 71350, signal 647195/681801 (executing program) 2021/02/20 18:50:05 fetching corpus: 71400, signal 647352/681801 (executing program) 2021/02/20 18:50:05 fetching corpus: 71450, signal 647506/681801 (executing program) 2021/02/20 18:50:05 fetching corpus: 71500, signal 647645/681801 (executing program) 2021/02/20 18:50:05 fetching corpus: 71550, signal 647783/681801 (executing program) 2021/02/20 18:50:05 fetching corpus: 71600, signal 647918/681801 (executing program) 2021/02/20 18:50:05 fetching corpus: 71650, signal 648065/681801 (executing program) 2021/02/20 18:50:06 fetching corpus: 71700, signal 648217/681801 (executing program) 2021/02/20 18:50:06 fetching corpus: 71750, signal 648373/681801 (executing program) 2021/02/20 18:50:06 fetching corpus: 71800, signal 648517/681801 (executing program) 2021/02/20 18:50:06 fetching corpus: 71850, signal 648643/681803 (executing program) 2021/02/20 18:50:06 fetching corpus: 71900, signal 648805/681803 (executing program) 2021/02/20 18:50:06 fetching corpus: 71950, signal 648944/681803 (executing program) 2021/02/20 18:50:06 fetching corpus: 72000, signal 649168/681803 (executing program) 2021/02/20 18:50:06 fetching corpus: 72050, signal 649312/681803 (executing program) 2021/02/20 18:50:06 fetching corpus: 72100, signal 649597/681803 (executing program) 2021/02/20 18:50:06 fetching corpus: 72150, signal 649756/681803 (executing program) 2021/02/20 18:50:06 fetching corpus: 72200, signal 649924/681803 (executing program) 2021/02/20 18:50:06 fetching corpus: 72250, signal 650090/681803 (executing program) 2021/02/20 18:50:06 fetching corpus: 72300, signal 650308/681803 (executing program) 2021/02/20 18:50:06 fetching corpus: 72350, signal 650448/681803 (executing program) 2021/02/20 18:50:06 fetching corpus: 72400, signal 650574/681803 (executing program) 2021/02/20 18:50:06 fetching corpus: 72450, signal 650740/681803 (executing program) 2021/02/20 18:50:06 fetching corpus: 72500, signal 650956/681803 (executing program) 2021/02/20 18:50:07 fetching corpus: 72550, signal 651104/681803 (executing program) 2021/02/20 18:50:07 fetching corpus: 72600, signal 651243/681803 (executing program) 2021/02/20 18:50:07 fetching corpus: 72650, signal 651428/681803 (executing program) 2021/02/20 18:50:07 fetching corpus: 72700, signal 651582/681803 (executing program) 2021/02/20 18:50:07 fetching corpus: 72750, signal 651745/681803 (executing program) 2021/02/20 18:50:07 fetching corpus: 72800, signal 651910/681803 (executing program) 2021/02/20 18:50:07 fetching corpus: 72850, signal 652097/681803 (executing program) 2021/02/20 18:50:07 fetching corpus: 72900, signal 652281/681803 (executing program) 2021/02/20 18:50:07 fetching corpus: 72950, signal 652500/681803 (executing program) 2021/02/20 18:50:07 fetching corpus: 73000, signal 652634/681803 (executing program) 2021/02/20 18:50:07 fetching corpus: 73050, signal 652754/681803 (executing program) 2021/02/20 18:50:07 fetching corpus: 73100, signal 652878/681803 (executing program) 2021/02/20 18:50:07 fetching corpus: 73150, signal 653061/681803 (executing program) 2021/02/20 18:50:07 fetching corpus: 73200, signal 653286/681803 (executing program) 2021/02/20 18:50:07 fetching corpus: 73250, signal 653463/681803 (executing program) 2021/02/20 18:50:07 fetching corpus: 73300, signal 653588/681803 (executing program) 2021/02/20 18:50:07 fetching corpus: 73350, signal 653722/681803 (executing program) 2021/02/20 18:50:07 fetching corpus: 73400, signal 653867/681804 (executing program) 2021/02/20 18:50:07 fetching corpus: 73450, signal 654017/681804 (executing program) 2021/02/20 18:50:07 fetching corpus: 73500, signal 654136/681804 (executing program) 2021/02/20 18:50:07 fetching corpus: 73550, signal 654276/681804 (executing program) 2021/02/20 18:50:08 fetching corpus: 73600, signal 654451/681804 (executing program) 2021/02/20 18:50:08 fetching corpus: 73650, signal 654658/681804 (executing program) 2021/02/20 18:50:08 fetching corpus: 73700, signal 654806/681807 (executing program) 2021/02/20 18:50:08 fetching corpus: 73750, signal 654967/681807 (executing program) 2021/02/20 18:50:08 fetching corpus: 73800, signal 655135/681807 (executing program) 2021/02/20 18:50:08 fetching corpus: 73850, signal 655268/681807 (executing program) 2021/02/20 18:50:08 fetching corpus: 73900, signal 655415/681807 (executing program) 2021/02/20 18:50:08 fetching corpus: 73950, signal 655556/681807 (executing program) 2021/02/20 18:50:08 fetching corpus: 74000, signal 655708/681807 (executing program) 2021/02/20 18:50:08 fetching corpus: 74050, signal 655835/681807 (executing program) 2021/02/20 18:50:08 fetching corpus: 74100, signal 656019/681807 (executing program) 2021/02/20 18:50:08 fetching corpus: 74150, signal 656144/681807 (executing program) 2021/02/20 18:50:08 fetching corpus: 74200, signal 656299/681807 (executing program) 2021/02/20 18:50:08 fetching corpus: 74250, signal 656473/681807 (executing program) 2021/02/20 18:50:08 fetching corpus: 74300, signal 656618/681807 (executing program) 2021/02/20 18:50:08 fetching corpus: 74350, signal 656813/681807 (executing program) 2021/02/20 18:50:08 fetching corpus: 74400, signal 656939/681807 (executing program) 2021/02/20 18:50:08 fetching corpus: 74450, signal 657097/681807 (executing program) 2021/02/20 18:50:08 fetching corpus: 74500, signal 657240/681807 (executing program) 2021/02/20 18:50:08 fetching corpus: 74550, signal 657382/681807 (executing program) 2021/02/20 18:50:09 fetching corpus: 74600, signal 657608/681807 (executing program) 2021/02/20 18:50:09 fetching corpus: 74650, signal 657734/681807 (executing program) 2021/02/20 18:50:09 fetching corpus: 74700, signal 657890/681807 (executing program) 2021/02/20 18:50:09 fetching corpus: 74750, signal 658097/681807 (executing program) 2021/02/20 18:50:09 fetching corpus: 74800, signal 658241/681807 (executing program) 2021/02/20 18:50:09 fetching corpus: 74850, signal 658410/681807 (executing program) 2021/02/20 18:50:09 fetching corpus: 74900, signal 658545/681807 (executing program) 2021/02/20 18:50:09 fetching corpus: 74950, signal 658672/681807 (executing program) 2021/02/20 18:50:09 fetching corpus: 75000, signal 658813/681807 (executing program) 2021/02/20 18:50:09 fetching corpus: 75050, signal 658972/681807 (executing program) 2021/02/20 18:50:09 fetching corpus: 75100, signal 659095/681807 (executing program) 2021/02/20 18:50:10 fetching corpus: 75150, signal 659260/681807 (executing program) 2021/02/20 18:50:10 fetching corpus: 75200, signal 659400/681807 (executing program) 2021/02/20 18:50:10 fetching corpus: 75250, signal 659707/681807 (executing program) 2021/02/20 18:50:10 fetching corpus: 75300, signal 659877/681807 (executing program) 2021/02/20 18:50:10 fetching corpus: 75350, signal 660026/681807 (executing program) 2021/02/20 18:50:10 fetching corpus: 75400, signal 660275/681807 (executing program) 2021/02/20 18:50:10 fetching corpus: 75450, signal 660419/681807 (executing program) 2021/02/20 18:50:10 fetching corpus: 75500, signal 660587/681807 (executing program) 2021/02/20 18:50:10 fetching corpus: 75550, signal 660745/681807 (executing program) 2021/02/20 18:50:10 fetching corpus: 75600, signal 660902/681807 (executing program) 2021/02/20 18:50:10 fetching corpus: 75650, signal 661078/681807 (executing program) 2021/02/20 18:50:10 fetching corpus: 75700, signal 661290/681807 (executing program) 2021/02/20 18:50:10 fetching corpus: 75750, signal 661410/681807 (executing program) 2021/02/20 18:50:10 fetching corpus: 75800, signal 661554/681807 (executing program) 2021/02/20 18:50:10 fetching corpus: 75850, signal 661673/681807 (executing program) 2021/02/20 18:50:10 fetching corpus: 75900, signal 661849/681807 (executing program) 2021/02/20 18:50:10 fetching corpus: 75950, signal 661989/681807 (executing program) 2021/02/20 18:50:10 fetching corpus: 76000, signal 662088/681807 (executing program) 2021/02/20 18:50:10 fetching corpus: 76050, signal 662232/681807 (executing program) 2021/02/20 18:50:10 fetching corpus: 76100, signal 662390/681807 (executing program) 2021/02/20 18:50:10 fetching corpus: 76150, signal 662534/681807 (executing program) 2021/02/20 18:50:11 fetching corpus: 76200, signal 662727/681807 (executing program) 2021/02/20 18:50:11 fetching corpus: 76250, signal 662844/681807 (executing program) 2021/02/20 18:50:11 fetching corpus: 76300, signal 662994/681807 (executing program) 2021/02/20 18:50:11 fetching corpus: 76350, signal 663108/681807 (executing program) 2021/02/20 18:50:11 fetching corpus: 76400, signal 663276/681807 (executing program) 2021/02/20 18:50:11 fetching corpus: 76450, signal 663422/681807 (executing program) 2021/02/20 18:50:11 fetching corpus: 76500, signal 663569/681807 (executing program) 2021/02/20 18:50:11 fetching corpus: 76550, signal 663731/681807 (executing program) 2021/02/20 18:50:11 fetching corpus: 76600, signal 663877/681807 (executing program) 2021/02/20 18:50:11 fetching corpus: 76650, signal 664039/681807 (executing program) 2021/02/20 18:50:11 fetching corpus: 76700, signal 664212/681807 (executing program) 2021/02/20 18:50:11 fetching corpus: 76750, signal 664333/681807 (executing program) 2021/02/20 18:50:11 fetching corpus: 76800, signal 664465/681807 (executing program) 2021/02/20 18:50:11 fetching corpus: 76850, signal 664602/681807 (executing program) 2021/02/20 18:50:11 fetching corpus: 76900, signal 664724/681807 (executing program) 2021/02/20 18:50:11 fetching corpus: 76950, signal 664899/681807 (executing program) 2021/02/20 18:50:11 fetching corpus: 77000, signal 665032/681807 (executing program) 2021/02/20 18:50:11 fetching corpus: 77050, signal 665179/681807 (executing program) 2021/02/20 18:50:11 fetching corpus: 77100, signal 665308/681807 (executing program) [ 126.160856][ T3302] ieee802154 phy0 wpan0: encryption failed: -22 [ 126.167232][ T3302] ieee802154 phy1 wpan1: encryption failed: -22 2021/02/20 18:50:12 fetching corpus: 77150, signal 665448/681807 (executing program) 2021/02/20 18:50:12 fetching corpus: 77200, signal 665592/681807 (executing program) 2021/02/20 18:50:12 fetching corpus: 77250, signal 665708/681809 (executing program) 2021/02/20 18:50:12 fetching corpus: 77300, signal 665834/681809 (executing program) 2021/02/20 18:50:12 fetching corpus: 77350, signal 665988/681809 (executing program) 2021/02/20 18:50:12 fetching corpus: 77400, signal 666113/681816 (executing program) 2021/02/20 18:50:12 fetching corpus: 77450, signal 666243/681816 (executing program) 2021/02/20 18:50:12 fetching corpus: 77500, signal 666375/681816 (executing program) 2021/02/20 18:50:12 fetching corpus: 77550, signal 666538/681816 (executing program) 2021/02/20 18:50:12 fetching corpus: 77600, signal 666654/681816 (executing program) 2021/02/20 18:50:12 fetching corpus: 77650, signal 666963/681816 (executing program) 2021/02/20 18:50:12 fetching corpus: 77700, signal 667119/681816 (executing program) 2021/02/20 18:50:12 fetching corpus: 77750, signal 667276/681816 (executing program) 2021/02/20 18:50:12 fetching corpus: 77800, signal 667396/681816 (executing program) 2021/02/20 18:50:13 fetching corpus: 77850, signal 667536/681816 (executing program) 2021/02/20 18:50:13 fetching corpus: 77900, signal 667707/681816 (executing program) 2021/02/20 18:50:13 fetching corpus: 77950, signal 667878/681816 (executing program) 2021/02/20 18:50:13 fetching corpus: 78000, signal 667998/681816 (executing program) 2021/02/20 18:50:13 fetching corpus: 78050, signal 668153/681816 (executing program) 2021/02/20 18:50:13 fetching corpus: 78100, signal 668274/681816 (executing program) 2021/02/20 18:50:13 fetching corpus: 78150, signal 668405/681816 (executing program) 2021/02/20 18:50:13 fetching corpus: 78200, signal 668563/681816 (executing program) 2021/02/20 18:50:13 fetching corpus: 78250, signal 668705/681816 (executing program) 2021/02/20 18:50:13 fetching corpus: 78300, signal 668822/681816 (executing program) 2021/02/20 18:50:13 fetching corpus: 78350, signal 668961/681816 (executing program) 2021/02/20 18:50:13 fetching corpus: 78400, signal 669125/681816 (executing program) 2021/02/20 18:50:13 fetching corpus: 78450, signal 669257/681817 (executing program) 2021/02/20 18:50:13 fetching corpus: 78500, signal 669379/681817 (executing program) 2021/02/20 18:50:13 fetching corpus: 78550, signal 669522/681817 (executing program) 2021/02/20 18:50:13 fetching corpus: 78600, signal 669656/681817 (executing program) 2021/02/20 18:50:13 fetching corpus: 78650, signal 669820/681817 (executing program) 2021/02/20 18:50:13 fetching corpus: 78700, signal 669998/681817 (executing program) 2021/02/20 18:50:13 fetching corpus: 78750, signal 670129/681817 (executing program) 2021/02/20 18:50:14 fetching corpus: 78800, signal 670318/681817 (executing program) 2021/02/20 18:50:14 fetching corpus: 78850, signal 670452/681820 (executing program) 2021/02/20 18:50:14 fetching corpus: 78900, signal 670583/681820 (executing program) 2021/02/20 18:50:14 fetching corpus: 78950, signal 670776/681820 (executing program) 2021/02/20 18:50:14 fetching corpus: 79000, signal 670928/681820 (executing program) 2021/02/20 18:50:14 fetching corpus: 79050, signal 671054/681821 (executing program) 2021/02/20 18:50:14 fetching corpus: 79100, signal 671190/681821 (executing program) 2021/02/20 18:50:14 fetching corpus: 79150, signal 671315/681821 (executing program) 2021/02/20 18:50:14 fetching corpus: 79200, signal 671499/681821 (executing program) 2021/02/20 18:50:14 fetching corpus: 79250, signal 671640/681821 (executing program) 2021/02/20 18:50:14 fetching corpus: 79300, signal 671786/681821 (executing program) 2021/02/20 18:50:14 fetching corpus: 79350, signal 671930/681821 (executing program) 2021/02/20 18:50:14 fetching corpus: 79380, signal 672006/681821 (executing program) 2021/02/20 18:50:14 fetching corpus: 79380, signal 672006/681821 (executing program) 2021/02/20 18:50:16 starting 6 fuzzer processes 18:50:16 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}}, &(0x7f0000000640)=0x9c) 18:50:16 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, 0x0, 0x0) 18:50:17 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f0000000080)) 18:50:17 executing program 3: syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x10bcc0) 18:50:17 executing program 4: syz_mount_image$cramfs(0x0, 0x0, 0x0, 0x3, &(0x7f0000000500)=[{&(0x7f0000000180)='l', 0x1}, {&(0x7f0000000280)="cf", 0x1, 0x5}, {&(0x7f0000000300)="b1", 0x1}], 0x0, 0x0) 18:50:17 executing program 5: add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) [ 132.172677][ T8420] IPVS: ftp: loaded support on port[0] = 21 [ 132.239209][ T8420] chnl_net:caif_netlink_parms(): no params data found [ 132.268622][ T8420] bridge0: port 1(bridge_slave_0) entered blocking state [ 132.275798][ T8420] bridge0: port 1(bridge_slave_0) entered disabled state [ 132.283416][ T8420] device bridge_slave_0 entered promiscuous mode [ 132.290960][ T8420] bridge0: port 2(bridge_slave_1) entered blocking state [ 132.297995][ T8420] bridge0: port 2(bridge_slave_1) entered disabled state [ 132.305399][ T8420] device bridge_slave_1 entered promiscuous mode [ 132.318210][ T8420] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 132.328565][ T8420] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 132.344221][ T8420] team0: Port device team_slave_0 added [ 132.351088][ T8420] team0: Port device team_slave_1 added [ 132.363560][ T8420] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 132.370498][ T8420] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 132.396392][ T8420] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 132.407904][ T8420] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 132.415385][ T8420] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 132.441585][ T8420] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 132.462340][ T8420] device hsr_slave_0 entered promiscuous mode [ 132.477255][ T8420] device hsr_slave_1 entered promiscuous mode [ 132.529073][ T8424] IPVS: ftp: loaded support on port[0] = 21 [ 132.547201][ T8420] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 132.558638][ T8420] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 132.570928][ T8422] IPVS: ftp: loaded support on port[0] = 21 [ 132.575896][ T8420] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 132.592477][ T8420] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 132.625431][ T8420] bridge0: port 2(bridge_slave_1) entered blocking state [ 132.632483][ T8420] bridge0: port 2(bridge_slave_1) entered forwarding state [ 132.639686][ T8420] bridge0: port 1(bridge_slave_0) entered blocking state [ 132.646769][ T8420] bridge0: port 1(bridge_slave_0) entered forwarding state [ 132.699379][ T8424] chnl_net:caif_netlink_parms(): no params data found [ 132.761167][ T8420] 8021q: adding VLAN 0 to HW filter on device bond0 [ 132.773375][ T8424] bridge0: port 1(bridge_slave_0) entered blocking state [ 132.789168][ T8424] bridge0: port 1(bridge_slave_0) entered disabled state [ 132.798452][ T8424] device bridge_slave_0 entered promiscuous mode [ 132.805552][ T8422] chnl_net:caif_netlink_parms(): no params data found [ 132.818482][ T8426] IPVS: ftp: loaded support on port[0] = 21 [ 132.820058][ T8420] 8021q: adding VLAN 0 to HW filter on device team0 [ 132.832845][ T8424] bridge0: port 2(bridge_slave_1) entered blocking state [ 132.839871][ T8424] bridge0: port 2(bridge_slave_1) entered disabled state [ 132.848745][ T8424] device bridge_slave_1 entered promiscuous mode [ 132.857945][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 132.866282][ T19] bridge0: port 1(bridge_slave_0) entered disabled state [ 132.883751][ T19] bridge0: port 2(bridge_slave_1) entered disabled state [ 132.894369][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 132.910508][ T8871] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 132.918742][ T8871] bridge0: port 1(bridge_slave_0) entered blocking state [ 132.925780][ T8871] bridge0: port 1(bridge_slave_0) entered forwarding state [ 132.933757][ T8871] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 132.942154][ T8871] bridge0: port 2(bridge_slave_1) entered blocking state [ 132.949157][ T8871] bridge0: port 2(bridge_slave_1) entered forwarding state [ 132.961024][ T8428] IPVS: ftp: loaded support on port[0] = 21 [ 132.998550][ T8424] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 133.028598][ T8697] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 133.037354][ T8697] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 133.046318][ T8697] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 133.060738][ T8424] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 133.079666][ T8424] team0: Port device team_slave_0 added [ 133.088406][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 133.096782][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 133.106531][ T8420] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 133.107901][ T8430] IPVS: ftp: loaded support on port[0] = 21 [ 133.128944][ T8424] team0: Port device team_slave_1 added [ 133.147733][ T8424] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 133.154779][ T8424] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 133.181124][ T8424] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 133.207782][ T8422] bridge0: port 1(bridge_slave_0) entered blocking state [ 133.214940][ T8422] bridge0: port 1(bridge_slave_0) entered disabled state [ 133.223020][ T8422] device bridge_slave_0 entered promiscuous mode [ 133.241139][ T8424] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 133.248084][ T8424] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 133.274488][ T8424] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 133.295421][ T8422] bridge0: port 2(bridge_slave_1) entered blocking state [ 133.302510][ T8422] bridge0: port 2(bridge_slave_1) entered disabled state [ 133.309866][ T8422] device bridge_slave_1 entered promiscuous mode [ 133.323891][ T8426] chnl_net:caif_netlink_parms(): no params data found [ 133.351678][ T8422] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 133.362014][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 133.369405][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 133.387949][ T8424] device hsr_slave_0 entered promiscuous mode [ 133.394425][ T8424] device hsr_slave_1 entered promiscuous mode [ 133.400736][ T8424] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 133.408268][ T8424] Cannot create hsr debugfs directory [ 133.415192][ T8422] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 133.444760][ T8420] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 133.473507][ T8422] team0: Port device team_slave_0 added [ 133.479374][ T8426] bridge0: port 1(bridge_slave_0) entered blocking state [ 133.489425][ T8426] bridge0: port 1(bridge_slave_0) entered disabled state [ 133.497217][ T8426] device bridge_slave_0 entered promiscuous mode [ 133.517450][ T8422] team0: Port device team_slave_1 added [ 133.526279][ T8426] bridge0: port 2(bridge_slave_1) entered blocking state [ 133.534036][ T8426] bridge0: port 2(bridge_slave_1) entered disabled state [ 133.541506][ T8426] device bridge_slave_1 entered promiscuous mode [ 133.557692][ T8430] chnl_net:caif_netlink_parms(): no params data found [ 133.574214][ T8422] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 133.581212][ T8422] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 133.607377][ T8422] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 133.624140][ T8426] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 133.634719][ T8422] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 133.641898][ T8422] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 133.667774][ T8422] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 133.684740][ T8428] chnl_net:caif_netlink_parms(): no params data found [ 133.695869][ T8426] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 133.713925][ T8426] team0: Port device team_slave_0 added [ 133.730976][ T3125] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 133.739322][ T3125] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 133.761665][ T8426] team0: Port device team_slave_1 added [ 133.768706][ T8422] device hsr_slave_0 entered promiscuous mode [ 133.775228][ T8422] device hsr_slave_1 entered promiscuous mode [ 133.781545][ T8422] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 133.789067][ T8422] Cannot create hsr debugfs directory [ 133.816000][ T8428] bridge0: port 1(bridge_slave_0) entered blocking state [ 133.823179][ T8428] bridge0: port 1(bridge_slave_0) entered disabled state [ 133.831001][ T8428] device bridge_slave_0 entered promiscuous mode [ 133.839366][ T8428] bridge0: port 2(bridge_slave_1) entered blocking state [ 133.846762][ T8428] bridge0: port 2(bridge_slave_1) entered disabled state [ 133.854140][ T8428] device bridge_slave_1 entered promiscuous mode [ 133.872421][ T8430] bridge0: port 1(bridge_slave_0) entered blocking state [ 133.879515][ T8430] bridge0: port 1(bridge_slave_0) entered disabled state [ 133.888678][ T8430] device bridge_slave_0 entered promiscuous mode [ 133.896532][ T8430] bridge0: port 2(bridge_slave_1) entered blocking state [ 133.903834][ T8430] bridge0: port 2(bridge_slave_1) entered disabled state [ 133.911453][ T8430] device bridge_slave_1 entered promiscuous mode [ 133.924275][ T8426] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 133.931331][ T8426] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 133.957338][ T8426] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 133.969168][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 133.978054][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 133.993716][ T8428] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 134.003208][ T8426] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 134.010550][ T8426] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 134.036592][ T8426] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 134.047672][ T3125] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 134.055431][ T3125] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 134.068346][ T8420] device veth0_vlan entered promiscuous mode [ 134.075428][ T8428] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 134.090668][ T8430] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 134.104269][ T8430] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 134.123563][ T8428] team0: Port device team_slave_0 added [ 134.136046][ T8426] device hsr_slave_0 entered promiscuous mode [ 134.142569][ T8426] device hsr_slave_1 entered promiscuous mode [ 134.148794][ T8426] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 134.156356][ T8426] Cannot create hsr debugfs directory [ 134.169827][ T8428] team0: Port device team_slave_1 added [ 134.179015][ T8420] device veth1_vlan entered promiscuous mode [ 134.190417][ T8430] team0: Port device team_slave_0 added [ 134.196144][ T8424] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 134.210334][ T8428] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 134.217277][ T8428] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 134.243407][ T8697] Bluetooth: hci0: command 0x0409 tx timeout [ 134.245771][ T8428] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 134.263816][ T8428] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 134.271182][ T8428] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 134.297649][ T8428] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 134.310451][ T8430] team0: Port device team_slave_1 added [ 134.318531][ T8424] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 134.328375][ T3125] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 134.336122][ T3125] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 134.358898][ T8424] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 134.368478][ T8424] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 134.378498][ T8430] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 134.385532][ T8430] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 134.411828][ T8430] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 134.426052][ T8430] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 134.433474][ T8430] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 134.459691][ T8430] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 134.470411][ T19] Bluetooth: hci1: command 0x0409 tx timeout [ 134.486085][ T8428] device hsr_slave_0 entered promiscuous mode [ 134.492659][ T8428] device hsr_slave_1 entered promiscuous mode [ 134.498929][ T8428] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 134.506488][ T8428] Cannot create hsr debugfs directory [ 134.520683][ T3125] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 134.529125][ T3125] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 134.550164][ T19] Bluetooth: hci2: command 0x0409 tx timeout [ 134.558001][ T8430] device hsr_slave_0 entered promiscuous mode [ 134.564755][ T8430] device hsr_slave_1 entered promiscuous mode [ 134.571141][ T8430] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 134.578764][ T8430] Cannot create hsr debugfs directory [ 134.589698][ T8420] device veth0_macvtap entered promiscuous mode [ 134.600707][ T8420] device veth1_macvtap entered promiscuous mode [ 134.611754][ T8422] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 134.627277][ T8422] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 134.636028][ T8422] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 134.673031][ T8422] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 134.692343][ T8420] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 134.703153][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 134.711898][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 134.721649][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 134.729983][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 134.750007][ T8424] 8021q: adding VLAN 0 to HW filter on device bond0 [ 134.759204][ T8420] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 134.772660][ T8426] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 134.781833][ T8426] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 134.790101][ T3125] Bluetooth: hci3: command 0x0409 tx timeout [ 134.796436][ T8697] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 134.805185][ T8697] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 134.817884][ T8420] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 134.827069][ T8420] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 134.836482][ T8420] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 134.845238][ T8420] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 134.860593][ T8426] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 134.872723][ T3125] Bluetooth: hci4: command 0x0409 tx timeout [ 134.879892][ T8426] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 134.893785][ T8424] 8021q: adding VLAN 0 to HW filter on device team0 [ 134.906551][ T8430] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 134.917349][ T8697] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 134.927318][ T8697] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 134.951933][ T8428] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 134.963088][ T8428] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 134.978393][ T8430] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 134.988750][ T8422] 8021q: adding VLAN 0 to HW filter on device bond0 [ 135.001848][ T3125] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 135.012562][ T3125] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 135.021051][ T3125] bridge0: port 1(bridge_slave_0) entered blocking state [ 135.028054][ T3125] bridge0: port 1(bridge_slave_0) entered forwarding state [ 135.036439][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 135.044044][ T8697] Bluetooth: hci5: command 0x0409 tx timeout [ 135.051491][ T8428] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 135.060150][ T8430] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 135.069066][ T8430] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 135.087498][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 135.104984][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 135.115189][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 135.122226][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 135.129815][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 135.139817][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 135.149749][ T8428] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 135.168225][ T8422] 8021q: adding VLAN 0 to HW filter on device team0 [ 135.179183][ T8911] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 135.187164][ T8911] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 135.196146][ T8911] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 135.204540][ T8911] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 135.214719][ T8911] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 135.224663][ T3037] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 135.230069][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 135.240396][ T3037] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 135.241468][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 135.256109][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 135.264545][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 135.285782][ T8424] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 135.296505][ T8424] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 135.309011][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 135.317286][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 135.325906][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 135.334685][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 135.341731][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 135.349238][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 135.357955][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 135.366360][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 135.373637][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 135.381598][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 135.390281][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 135.398483][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 135.432254][ T9126] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 135.439894][ T9126] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 135.448800][ T9126] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 135.457236][ T9126] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 135.466203][ T9126] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 135.474595][ T9126] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 135.483194][ T9126] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 135.491355][ T9126] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 135.499320][ T9126] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 135.507579][ T9126] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 135.515674][ T9126] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 135.527789][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 135.537153][ T8426] 8021q: adding VLAN 0 to HW filter on device bond0 [ 135.543958][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 135.553255][ T8424] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 135.563155][ T8422] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 135.573485][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 135.581744][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 135.589048][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 135.610160][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 135.618718][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 135.649031][ T8424] device veth0_vlan entered promiscuous mode [ 135.674377][ T8426] 8021q: adding VLAN 0 to HW filter on device team0 [ 135.690226][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready 18:50:21 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac141417ee", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) [ 135.699079][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 135.716846][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 135.724834][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 135.733436][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 135.748503][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 135.764719][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 135.790421][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 135.807933][ T8430] 8021q: adding VLAN 0 to HW filter on device bond0 [ 135.828518][ T8428] 8021q: adding VLAN 0 to HW filter on device bond0 [ 135.839579][ T8422] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 135.850111][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 135.858607][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 135.868105][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 135.875171][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 135.884553][ T8424] device veth1_vlan entered promiscuous mode [ 135.898176][ T8428] 8021q: adding VLAN 0 to HW filter on device team0 [ 135.906770][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 135.915113][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 135.922963][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 135.931715][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 135.940458][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 135.947547][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 135.955906][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 135.963815][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 135.971622][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 135.987054][ T8430] 8021q: adding VLAN 0 to HW filter on device team0 [ 136.005909][ T8697] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 136.013937][ T8697] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 136.023774][ T8697] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 136.031837][ T8697] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 136.040912][ T8697] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 136.049386][ T8697] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 136.059885][ T8697] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 136.068807][ T8697] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 136.079196][ T8697] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 136.087898][ T8697] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 136.097757][ T8697] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 136.113125][ T8697] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 136.122053][ T8697] bridge0: port 1(bridge_slave_0) entered blocking state [ 136.129190][ T8697] bridge0: port 1(bridge_slave_0) entered forwarding state [ 136.139076][ T8697] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 136.147709][ T8697] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 136.156527][ T8697] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 136.164607][ T8697] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 136.201360][ T8426] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 136.219128][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 136.228344][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 136.239160][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 136.251376][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 136.259503][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 136.266606][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 136.274948][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 136.283904][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 136.292445][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 136.299475][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 136.307552][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 136.316814][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 136.320005][ T8697] Bluetooth: hci0: command 0x041b tx timeout [ 136.325881][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 136.339727][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 136.348692][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 136.357599][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 136.366314][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 136.373368][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 136.382155][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 136.391671][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 136.401197][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 136.409553][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 136.419886][ T8424] device veth0_macvtap entered promiscuous mode [ 136.437664][ T8430] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 136.449615][ T8430] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 136.469826][ T8428] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 136.482915][ T8428] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 136.510395][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 136.518299][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 136.526619][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 136.535364][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 136.543798][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 136.552810][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 136.561260][ T8697] Bluetooth: hci1: command 0x041b tx timeout [ 136.561864][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 136.576115][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 136.585218][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 136.593992][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 136.602411][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 18:50:22 executing program 0: connect$802154_dgram(0xffffffffffffffff, 0x0, 0x0) [ 136.609811][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 136.617930][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 136.626735][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 136.640218][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 136.648492][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 136.650119][ T8697] Bluetooth: hci2: command 0x041b tx timeout [ 136.656991][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 136.670421][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 136.678388][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 136.687046][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 136.697490][ T8424] device veth1_macvtap entered promiscuous mode 18:50:22 executing program 0: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x21828, &(0x7f0000000580)) [ 136.715111][ T8426] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 136.735451][ T8422] device veth0_vlan entered promiscuous mode [ 136.742303][ T3125] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 136.752971][ T3125] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 136.767178][ T3125] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 136.776961][ T3125] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 136.792536][ T8424] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 136.803435][ T8424] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 136.815741][ T8424] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 136.830895][ T9758] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 136.838471][ T9758] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 136.854609][ T9758] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 136.863293][ T9758] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 136.872251][ T9758] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 136.879622][ T9758] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 136.891023][ T8428] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 136.902853][ T8424] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 18:50:22 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x11, &(0x7f0000009140)={@initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) [ 136.913338][ T8697] Bluetooth: hci3: command 0x041b tx timeout [ 136.919493][ T8424] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 136.932642][ T8424] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 136.943829][ T8424] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 136.952705][ T19] Bluetooth: hci4: command 0x041b tx timeout [ 136.958959][ T8424] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 136.967740][ T8424] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 136.976584][ T8424] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 136.994120][ T8430] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 137.006618][ T8422] device veth1_vlan entered promiscuous mode 18:50:22 executing program 0: syz_io_uring_setup(0x5ca4, &(0x7f0000000100), &(0x7f0000cf0000/0x13000)=nil, &(0x7f0000ff2000/0xc000)=nil, 0x0, 0x0) syz_io_uring_setup(0x1b4d, &(0x7f0000000280), &(0x7f0000001000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000340), &(0x7f0000000380)) [ 137.016187][ T8697] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 137.030804][ T8697] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 137.038213][ T8697] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 137.061919][ T8697] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 137.071703][ T8697] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 137.082076][ T8697] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 137.090718][ T8697] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 137.110076][ T8697] Bluetooth: hci5: command 0x041b tx timeout 18:50:22 executing program 0: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x290800, 0x0) [ 137.110190][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 137.126059][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 137.158136][ T8426] device veth0_vlan entered promiscuous mode [ 137.165505][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 137.180995][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 137.190855][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready 18:50:22 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vim2m\x00', 0x2, 0x0) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000340)) [ 137.216258][ T8422] device veth0_macvtap entered promiscuous mode [ 137.242129][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 137.273210][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 137.303329][ T8426] device veth1_vlan entered promiscuous mode [ 137.311360][ T8422] device veth1_macvtap entered promiscuous mode [ 137.324307][ T9758] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 137.340456][ T9758] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 137.348319][ T9758] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 137.386955][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 137.413257][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 137.413606][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 137.431760][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 137.440640][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 137.448913][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 137.456538][ T8422] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 137.467431][ T8422] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.477286][ T8422] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 137.487954][ T8422] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.498691][ T8422] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 137.513065][ T8426] device veth0_macvtap entered promiscuous mode [ 137.522464][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 137.531794][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 137.540238][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 137.548385][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 137.556797][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 137.565210][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 137.574277][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 137.586320][ T8426] device veth1_macvtap entered promiscuous mode [ 137.593096][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 137.602013][ T8426] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 137.612455][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 137.612468][ T8426] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.612479][ T8426] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 137.640356][ T8426] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.650261][ T8426] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 137.660813][ T8426] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.671442][ T8426] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 137.680621][ T8422] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 137.691866][ T8422] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.701990][ T8422] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 137.712627][ T8422] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.723480][ T8422] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 137.731045][ T9758] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 137.738726][ T9758] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 137.746800][ T9758] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 137.755511][ T9758] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 137.763864][ T9758] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 137.772304][ T9758] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 137.780874][ T9758] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 137.789453][ T8430] device veth0_vlan entered promiscuous mode [ 137.807618][ T8428] device veth0_vlan entered promiscuous mode [ 137.816138][ T8426] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 137.828245][ T8426] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.844198][ T8426] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 137.856027][ T8426] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.867255][ T8426] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 137.878109][ T8426] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.889180][ T8426] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 137.899531][ T8422] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 137.919914][ T8422] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 137.928607][ T8422] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 137.944014][ T8422] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 137.957685][ T9758] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 137.965677][ T9758] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 137.974047][ T9758] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 137.982310][ T9758] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 137.990740][ T9758] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 137.999018][ T9758] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 138.008661][ T9758] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 138.016354][ T9758] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 138.029280][ T8430] device veth1_vlan entered promiscuous mode [ 138.038095][ T8426] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.047398][ T8426] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.058099][ T8426] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.066879][ T8426] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.078272][ T8428] device veth1_vlan entered promiscuous mode [ 138.148432][ T8428] device veth0_macvtap entered promiscuous mode [ 138.166249][ T8911] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 138.176763][ T8911] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 138.185335][ T8911] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 138.194889][ T8911] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 138.202898][ T8911] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 138.211407][ T8911] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 138.223392][ T8430] device veth0_macvtap entered promiscuous mode [ 138.232642][ T8147] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 138.234672][ T8428] device veth1_macvtap entered promiscuous mode [ 138.246807][ T8147] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 138.257493][ T8911] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 138.275336][ T8911] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 138.283635][ T8911] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 138.291800][ T8911] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 138.300242][ T8911] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 138.308653][ T8911] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 138.320397][ T8430] device veth1_macvtap entered promiscuous mode [ 138.340619][ T8147] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 138.348523][ T8147] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 138.355052][ T1191] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 138.359485][ T8428] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 138.374964][ T1191] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 138.376150][ T8428] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.392592][ T8697] Bluetooth: hci0: command 0x040f tx timeout [ 138.394123][ T8428] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 138.409045][ T8428] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.419250][ T8428] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 138.429777][ T8428] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.439635][ T8428] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 138.450313][ T8428] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.461194][ T8428] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 138.471453][ T8430] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 138.483371][ T8430] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.493653][ T8430] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 138.504157][ T8430] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.514043][ T8430] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 138.524654][ T8430] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.534770][ T8430] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 138.545564][ T8430] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.556001][ T8430] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 138.566767][ T8430] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.577805][ T8430] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 138.591543][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 138.599472][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 138.615002][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 138.623049][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 138.632279][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 138.640999][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 138.649266][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 138.658214][ T8911] Bluetooth: hci1: command 0x040f tx timeout [ 138.659726][ T8428] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 138.675037][ T8428] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.684906][ T8428] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 138.695559][ T8428] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.705622][ T8428] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 138.716583][ T8428] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.727020][ T8428] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 138.727294][ T8911] Bluetooth: hci2: command 0x040f tx timeout [ 138.737842][ T8428] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.754134][ T8428] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 138.764677][ T8428] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.773430][ T8428] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.782560][ T8428] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.791515][ T8428] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 18:50:24 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NET_DM_CMD_START(r0, &(0x7f00000000c0)={&(0x7f0000000100), 0xfffffffffffffda3, &(0x7f0000000080)={&(0x7f0000000000)={0x14, 0x0, 0x0, 0x0, 0x0, {}, ["", ""]}, 0x14}}, 0x0) 18:50:24 executing program 0: syz_open_dev$ndb(&(0x7f0000000200)='/dev/nbd#\x00', 0x0, 0x14040) [ 138.812385][ T8430] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 138.831873][ T8430] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.843491][ T8430] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 138.863923][ T8430] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.877319][ T8430] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 138.888432][ T8430] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.911662][ T8430] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 138.929909][ T8430] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.939762][ T8430] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 138.952524][ T8697] Bluetooth: hci3: command 0x040f tx timeout [ 138.958879][ T8430] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.976969][ T8430] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 138.984680][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 138.993879][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 139.003624][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 139.012594][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 139.030352][ T19] Bluetooth: hci4: command 0x040f tx timeout [ 139.031545][ T1191] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 139.038488][ T8430] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 139.058306][ T8430] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 139.059853][ T1191] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 139.070530][ T8430] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 139.087798][ T8430] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 139.106811][ T9758] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 18:50:24 executing program 3: openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0x8c0, 0x0) [ 139.174321][ T8147] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 139.184970][ T8147] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 139.200196][ T19] Bluetooth: hci5: command 0x040f tx timeout [ 139.202291][ T9758] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 139.255269][ T8147] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 139.270727][ T1191] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 139.278630][ T1191] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 139.286559][ T24] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 139.298210][ T8147] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 139.306387][ T24] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 139.308925][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 139.328704][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 139.340254][ T9758] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 18:50:25 executing program 4: r0 = syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0xa215, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 18:50:25 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x2, &(0x7f0000009140)={@initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) 18:50:25 executing program 0: socketpair(0x2, 0x1, 0x0, &(0x7f0000003980)) 18:50:25 executing program 1: socket$inet_sctp(0x2, 0xfe89f5748137639d, 0x84) 18:50:25 executing program 3: syz_io_uring_setup(0x1b4d, &(0x7f0000000280)={0x0, 0x0, 0x42}, &(0x7f0000001000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000340), &(0x7f0000000380)) 18:50:25 executing program 5: keyctl$search(0xc, 0x0, 0x0, 0x0, 0x0) 18:50:25 executing program 2: syz_mount_image$reiserfs(0x0, 0x0, 0x0, 0xaaaaaaaaaaaab36, &(0x7f0000000300), 0x0, 0x0) syz_io_uring_setup(0x1b4d, &(0x7f0000000280), &(0x7f0000001000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000340), &(0x7f0000000380)) 18:50:25 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NET_DM_CMD_START(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0xf0}, 0x0) 18:50:25 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x6, @dev, 0x0, 0x0, 'ovf\x00', 0x18, 0x5, 0x43}, 0x2c) 18:50:25 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB="5001000010000307ebfff44906c6000040040000", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a00100000002500120008000100766574680000000018000200000033d2b2bde9d40319696b905711068b27da6fff0744d4d2176644649a1f5319f68d2b13651a643ba1d864dc423db53c56eb2b04361972eba624cd488693441e33eb8392d76d9b57a78d0d77e9080000000000000064516012857d445602af835297c84c211911e5fadece87db5a8894f36a19f7ba231dacc61ef4b852433046"], 0x200}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) 18:50:25 executing program 5: openat$nvram(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/nvram\x00', 0xb0002, 0x0) 18:50:25 executing program 3: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000280)='batadv\x00', 0xffffffffffffffff) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) 18:50:25 executing program 4: keyctl$search(0x2, 0x0, 0x0, 0x0, 0x0) 18:50:25 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'nhpoly1305-avx2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="8a", 0x440) 18:50:25 executing program 3: syz_io_uring_setup(0x6e83, &(0x7f00000004c0), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000002000/0x4000)=nil, 0x0, 0x0) syz_io_uring_setup(0x1b4d, &(0x7f0000000280), &(0x7f0000001000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000340), &(0x7f0000000380)) 18:50:25 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000300)='NET_DM\x00', r1) sendmsg$NET_DM_CMD_STOP(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, r2, 0x1}, 0x14}}, 0x0) 18:50:25 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_GET_FEATURES(r0, 0x8008af00, 0x0) [ 139.718560][ T9964] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.0'. [ 139.758593][ T9964] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.0'. 18:50:25 executing program 1: clock_gettime(0x7, &(0x7f00000001c0)) [ 139.790215][ T9964] team0: Port device veth3 added [ 139.808587][ T9964] syz-executor.0 (9964) used greatest stack depth: 9928 bytes left [ 140.470154][ T19] Bluetooth: hci0: command 0x0419 tx timeout 18:50:26 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{}]}) openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/nvram\x00', 0x0, 0x0) 18:50:26 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fsetxattr(r0, &(0x7f0000000080)=@random={'security.', 'trusted.overlay.origin\x00'}, 0x0, 0x0, 0x0) 18:50:26 executing program 5: r0 = socket$inet(0x2, 0x3, 0x1) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, 0x0, 0x0) 18:50:26 executing program 3: r0 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @desc4='85baa174f0cb1142'}, &(0x7f0000000080)={0x0, "2ba826418d9eeb8205294a2ba59e0f60561a6a32b94b755e58f32e0e20bf905ec41cfc80f440eeee99cebcedf77a5dd3e0161278a41585af3f89ef3dff042ba0"}, 0x48, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$unlink(0x9, r0, r1) 18:50:26 executing program 0: ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) syz_genetlink_get_family_id$nl802154(&(0x7f00000004c0)='nl802154\x00', 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_BACKOFF_EXPONENT(0xffffffffffffffff, 0x0, 0x4000001) syz_open_dev$ndb(&(0x7f0000000840)='/dev/nbd#\x00', 0x0, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_BACKOFF_EXPONENT(r0, &(0x7f0000000980)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000940)={&(0x7f0000000900)={0x14, 0x0, 0x0, 0x0, 0x25dfdbff}, 0x14}}, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 18:50:26 executing program 1: r0 = socket$inet(0x2, 0x3, 0x1d) ioctl$sock_SIOCINQ(r0, 0x8906, 0x0) 18:50:26 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_DELETE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, 0x0) 18:50:26 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="2c000000b82d9f"], 0x2c}}, 0x0) 18:50:26 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x6, 0x17, &(0x7f0000009140)={@initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) 18:50:26 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x25, 0x0, &(0x7f00000001c0)) 18:50:26 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, 0x0, &(0x7f0000000040)) 18:50:26 executing program 2: add_key$fscrypt_v1(&(0x7f0000000500)='logon\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) [ 140.710183][ T19] Bluetooth: hci1: command 0x0419 tx timeout 18:50:26 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x6, 0x25, &(0x7f0000009140)={@initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) 18:50:26 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NET_DM_CMD_START(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x2}, 0x0) 18:50:26 executing program 2: r0 = add_key$fscrypt_v1(&(0x7f0000000140)='logon\x00', &(0x7f0000000180)={'fscrypt:', @desc4='85baa174f0cb1142'}, &(0x7f00000001c0)={0x0, "70d04cd18e88caeb97e6a733f39f85b0f565f1f353f16ac7f3129064aeba66d4d2ce3e468c16cf8e5ef1cc3d03e57587434aa398a12ad60cef7eca81b43d649b"}, 0x48, 0xffffffffffffffff) keyctl$link(0x8, r0, 0xfffffffffffffffe) 18:50:26 executing program 5: unshare(0x48000200) socket$inet6_udplite(0xa, 0x2, 0x88) socket$inet6_udplite(0xa, 0x2, 0x88) socketpair(0x5, 0x1, 0x3, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, 0x0) socketpair(0x26, 0xa, 0xfffffffd, &(0x7f0000000200)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000280)={0xffffffffffffffff}) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r2, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x801}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)=ANY=[@ANYBLOB="290054d9", @ANYRES16=0x0, @ANYBLOB="020029bd7000ffdbdf2503000000080009000200000005000d0000000000"], 0x24}, 0x1, 0x0, 0x0, 0x20008000}, 0x4008841) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000080)={'syztnl0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x29, 0x5, 0x9, 0x1, 0x0, @local, @local, 0x7f11, 0x7800, 0x80000000, 0x4}}) pipe(&(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$l2tp(&(0x7f0000000740)='l2tp\x00', r3) r4 = socket$nl_route(0x10, 0x3, 0x0) getgid() ioctl$sock_kcm_SIOCKCMUNATTACH(r3, 0x89e1, &(0x7f0000000180)={r4}) 18:50:26 executing program 1: unshare(0x20000480) [ 140.791553][ T19] Bluetooth: hci2: command 0x0419 tx timeout 18:50:26 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, &(0x7f0000000040), &(0x7f0000000000)=0x1b) 18:50:26 executing program 2: r0 = socket(0x2, 0x3, 0x6) recvmmsg(r0, &(0x7f0000003ec0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000001, 0x0) [ 140.844342][T10046] TCP: TCP_TX_DELAY enabled [ 140.849289][T10045] IPVS: ftp: loaded support on port[0] = 21 18:50:26 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) bind$can_j1939(r0, &(0x7f0000000000), 0x18) 18:50:26 executing program 0: r0 = socket(0x2, 0x3, 0x6) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x7) 18:50:26 executing program 1: sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, 0x0, 0x0) 18:50:26 executing program 3: socketpair(0x2, 0x5, 0x0, &(0x7f0000002380)) 18:50:26 executing program 0: pipe(&(0x7f0000003500)) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) 18:50:26 executing program 4: r0 = socket(0x2, 0x3, 0x6) setsockopt$SO_J1939_SEND_PRIO(r0, 0x6b, 0x3, 0x0, 0x0) 18:50:26 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000001180)={0x50, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_FRAME={0x34, 0x33, @deauth={@with_ht={{{}, {}, @broadcast, @device_b}}, 0x0, @val={0x8c, 0x10, {0x0, "3a6811d3e5cb", @short="79b2e8aa0c01c0f5"}}}}]}, 0x50}}, 0x0) [ 140.974235][T10045] IPVS: ftp: loaded support on port[0] = 21 18:50:26 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) sendmsg$xdp(r0, &(0x7f0000001080)={0x0, 0x0, 0x0}, 0x0) [ 141.038106][ T19] Bluetooth: hci3: command 0x0419 tx timeout 18:50:26 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000680)=[{0x0}, {0x0}], 0x2}, 0x0) 18:50:26 executing program 3: r0 = socket$can_j1939(0x1d, 0x2, 0x7) accept$packet(r0, 0x0, 0x0) 18:50:26 executing program 0: unshare(0x48000200) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, 0x0) 18:50:26 executing program 4: unshare(0x2040400) unshare(0xa020000) 18:50:26 executing program 5: unshare(0x48000200) socket$inet6_udplite(0xa, 0x2, 0x88) socket$inet6_udplite(0xa, 0x2, 0x88) socketpair(0x5, 0x1, 0x3, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, 0x0) socketpair(0x26, 0xa, 0xfffffffd, &(0x7f0000000200)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000280)={0xffffffffffffffff}) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r2, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x801}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)=ANY=[@ANYBLOB="290054d9", @ANYRES16=0x0, @ANYBLOB="020029bd7000ffdbdf2503000000080009000200000005000d0000000000"], 0x24}, 0x1, 0x0, 0x0, 0x20008000}, 0x4008841) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000080)={'syztnl0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x29, 0x5, 0x9, 0x1, 0x0, @local, @local, 0x7f11, 0x7800, 0x80000000, 0x4}}) pipe(&(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$l2tp(&(0x7f0000000740)='l2tp\x00', r3) r4 = socket$nl_route(0x10, 0x3, 0x0) getgid() ioctl$sock_kcm_SIOCKCMUNATTACH(r3, 0x89e1, &(0x7f0000000180)={r4}) 18:50:26 executing program 1: unshare(0x400) bpf$BPF_GET_BTF_INFO(0x4, 0x0, 0x0) [ 141.110171][ T19] Bluetooth: hci4: command 0x0419 tx timeout 18:50:26 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_KEY(r0, &(0x7f0000000cc0)={0x0, 0x0, &(0x7f0000000c80)={0x0}, 0x8}, 0x0) 18:50:26 executing program 1: getsockname$l2tp6(0xffffffffffffffff, 0x0, 0x0) 18:50:26 executing program 4: mmap$xdp(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) [ 141.174005][T10129] IPVS: ftp: loaded support on port[0] = 21 18:50:27 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_KEY(r0, &(0x7f0000000cc0)={0x0, 0x0, &(0x7f0000000c80)={0x0}, 0x1, 0x0, 0x34000}, 0x0) 18:50:27 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4000000019000100000000000000000002"], 0x40}}, 0x0) 18:50:27 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000000)={0x0, 0x0, 0x20}, &(0x7f0000000040)=0x18) [ 141.270015][ T8911] Bluetooth: hci5: command 0x0419 tx timeout [ 141.353814][T10172] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. 18:50:27 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xe4) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) 18:50:27 executing program 1: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000001300)='ethtool\x00', 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_COALESCE_GET(r1, &(0x7f0000000ec0)={0x0, 0x0, &(0x7f0000000e80)={&(0x7f0000000480)={0x18, r0, 0xf0d, 0x0, 0x0, {}, [@HEADER={0x4}]}, 0x18}}, 0x0) 18:50:27 executing program 0: unshare(0x40000080) unshare(0x40000) socket$inet6_udp(0xa, 0x2, 0x0) 18:50:27 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) [ 141.757008][T10134] IPVS: ftp: loaded support on port[0] = 21 18:50:27 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) bind$packet(r0, &(0x7f0000003c00)={0x11, 0xd, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) 18:50:27 executing program 4: unshare(0x8040000) unshare(0x28000400) 18:50:27 executing program 3: unshare(0x40000080) unshare(0x0) 18:50:27 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_KEY(r0, &(0x7f0000000cc0)={0x0, 0x0, &(0x7f0000000c80)={0x0}, 0x1, 0x0, 0x2}, 0x0) 18:50:27 executing program 1: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000001300)='ethtool\x00', 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_COALESCE_GET(r1, &(0x7f0000000ec0)={0x0, 0x0, &(0x7f0000000e80)={&(0x7f0000000480)={0x18, r0, 0xf0d, 0x0, 0x0, {}, [@HEADER={0x4}]}, 0x18}}, 0x0) [ 141.857363][T10206] IPVS: ftp: loaded support on port[0] = 21 18:50:27 executing program 4: unshare(0x400) r0 = socket$xdp(0x2c, 0x3, 0x0) bind$xdp(r0, 0x0, 0x0) 18:50:27 executing program 5: unshare(0x400) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, 0x0) [ 141.916419][T10231] IPVS: ftp: loaded support on port[0] = 21 [ 141.934885][T10206] IPVS: ftp: loaded support on port[0] = 21 18:50:27 executing program 2: unshare(0x48000200) socketpair(0x5, 0x1, 0x3, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000080)={'syztnl0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x29, 0x5, 0x9, 0x1, 0x0, @local, @local, 0x7f11, 0x7800, 0x80000000, 0x4}}) pipe(&(0x7f0000000640)) socket$nl_route(0x10, 0x3, 0x0) 18:50:27 executing program 1: unshare(0x400) unshare(0x480) 18:50:27 executing program 4: r0 = socket(0x2, 0x3, 0x6) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x34}}, 0x0) [ 141.997628][T10231] IPVS: ftp: loaded support on port[0] = 21 [ 142.081510][T10295] IPVS: ftp: loaded support on port[0] = 21 [ 142.165639][T10295] IPVS: ftp: loaded support on port[0] = 21 18:50:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000003840)={'tunl0\x00', &(0x7f00000037c0)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}}}) 18:50:28 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000003f40)={0x0, 0x1, &(0x7f0000003dc0)=@raw=[@call], &(0x7f0000003e40)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:50:28 executing program 4: unshare(0x400) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$BATADV_CMD_TP_METER(r0, 0x0, 0x0) 18:50:28 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0xd, 0x0, &(0x7f0000000040)) 18:50:28 executing program 3: unshare(0x40000080) unshare(0x0) 18:50:28 executing program 2: unshare(0x48000200) socketpair(0x5, 0x1, 0x3, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000080)={'syztnl0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x29, 0x5, 0x9, 0x1, 0x0, @local, @local, 0x7f11, 0x7800, 0x80000000, 0x4}}) pipe(&(0x7f0000000640)) socket$nl_route(0x10, 0x3, 0x0) 18:50:28 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_ADD_IFACE(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x14}, 0x14}}, 0x0) 18:50:28 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) 18:50:28 executing program 5: socket(0x15, 0x5, 0x1f) [ 142.579298][T10370] IPVS: ftp: loaded support on port[0] = 21 [ 142.587462][T10375] IPVS: ftp: loaded support on port[0] = 21 18:50:28 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000001300)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010025bd7000fcdbdf2505000000080009"], 0x54}}, 0x0) 18:50:28 executing program 0: unshare(0xa020000) 18:50:28 executing program 5: r0 = socket(0x2, 0x3, 0x6) connect$unix(r0, &(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e) 18:50:28 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f00000001c0)={'wpan3\x00'}) 18:50:28 executing program 4: unshare(0x400) unshare(0x40000080) unshare(0x40000) socket$inet6_udp(0xa, 0x2, 0x0) 18:50:28 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_SCAN_REQ(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000680)='NLBL_UNLBL\x00', r1) 18:50:28 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000001300)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_TSINFO_GET(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="cc000000", @ANYRES16=0x0, @ANYBLOB="01002bbd7000fbdbdf251900000070000180"], 0xcc}}, 0x0) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010025bd7000fcdbdf2505000000080009"], 0x54}}, 0x0) 18:50:28 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, 0x0) 18:50:28 executing program 2: unshare(0x48000200) socket$inet6_udplite(0xa, 0x2, 0x88) socket$inet6_udplite(0xa, 0x2, 0x88) socketpair(0x5, 0x1, 0x3, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, 0x0) socketpair(0x26, 0xa, 0xfffffffd, &(0x7f0000000200)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000280)={0xffffffffffffffff}) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r2, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x801}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)=ANY=[@ANYBLOB="290054d9", @ANYRES16=0x0, @ANYBLOB="020029bd7000ffdbdf2503000000080009000200000005000d0000000000"], 0x24}, 0x1, 0x0, 0x0, 0x20008000}, 0x4008841) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000080)={'syztnl0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x29, 0x5, 0x9, 0x1, 0x0, @local, @local, 0x7f11, 0x7800, 0x80000000, 0x4}}) pipe(&(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$l2tp(&(0x7f0000000740)='l2tp\x00', r4) r5 = socket$nl_route(0x10, 0x3, 0x0) getgid() ioctl$sock_kcm_SIOCKCMUNATTACH(r4, 0x89e1, &(0x7f0000000180)={r5}) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f0000000140)={'ip6tnl0\x00', &(0x7f00000000c0)={'sit0\x00', r3, 0x2f, 0x71, 0xd6, 0x800, 0x2, @mcast2, @private1, 0x40, 0x1, 0xffff0000}}) 18:50:28 executing program 1: unshare(0x400) r0 = socket$inet6(0xa, 0x5, 0x0) sendto$inet6(r0, &(0x7f0000000340)="16", 0x1, 0x0, &(0x7f0000000440)={0xa, 0x0, 0x0, @mcast2}, 0x1c) 18:50:28 executing program 0: unshare(0x407) [ 142.840353][T10442] IPVS: ftp: loaded support on port[0] = 21 18:50:28 executing program 3: unshare(0x400) r0 = socket$rxrpc(0x21, 0x2, 0x2) connect$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}, 0x24) 18:50:28 executing program 5: pipe(&(0x7f0000003500)={0xffffffffffffffff}) mmap$xdp(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x100010, r0, 0x0) 18:50:28 executing program 0: unshare(0x48000200) socket$inet6_udplite(0xa, 0x2, 0x88) socket$inet6_udplite(0xa, 0x2, 0x88) socketpair(0x0, 0x0, 0x3, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, 0x0) socketpair(0x0, 0xa, 0xfffffffd, &(0x7f0000000200)) sendmsg$L2TP_CMD_TUNNEL_MODIFY(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x801}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)=ANY=[@ANYBLOB=')\x00T', @ANYRES16=0x0, @ANYBLOB="020029bd7000ffdbdf2503000000080009000200000005000d0000000000"], 0x24}, 0x1, 0x0, 0x0, 0x20008000}, 0x4008841) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000080)={'syztnl0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x5, 0x9, 0x1, 0x0, @local, @local, 0x7f11, 0x7800, 0x0, 0x4}}) socket$nl_route(0x10, 0x3, 0x0) [ 142.946309][T10481] IPVS: ftp: loaded support on port[0] = 21 18:50:28 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16], 0x54}, 0x300}, 0x0) 18:50:28 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, &(0x7f0000000080)={'ip6_vti0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000040)={'ip6tnl0\x00', &(0x7f00000000c0)={'ip6gre0\x00', 0x0, 0x4, 0x0, 0xd8, 0xfffffffb, 0x60, @private1, @empty, 0x20, 0xf807, 0x0, 0x1}}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000001c0)={'ip6tnl0\x00', &(0x7f0000000140)={'syztnl1\x00', 0x0, 0x4, 0x94, 0x3f, 0x2, 0x2, @empty, @ipv4={[], [], @broadcast}, 0x8, 0x8, 0x401, 0x9}}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000280)={'wg0\x00', 0x0}) sendmsg$ETHTOOL_MSG_TSINFO_GET(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000003c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="cc000000", @ANYRES16=0x0, @ANYBLOB="01002bbd7000fbdbdf251900000070000180140002000000000000000000000000000000000008000100", @ANYRES32=r1, @ANYBLOB="140002000000000000000000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="0800030003000000080003000300000008000100", @ANYRES32=0x0, @ANYBLOB="14000200766574683100000000000000000000004800018014000200626f6e643000000000000000000000000800030003000000080003000100000008000100", @ANYRES32=r2, @ANYBLOB="000100"/12, @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=r3, @ANYBLOB], 0xcc}, 0x1, 0x0, 0x0, 0x40005}, 0x4004) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000000c0)={'syztnl2\x00', &(0x7f0000000040)={'syztnl2\x00', 0x0, 0x2f, 0x0, 0x9, 0x1, 0x0, @ipv4={[], [], @private=0xa010102}, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x80, 0x7, 0x2, 0x7e9}}) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_udp_int(r5, 0x11, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000380)={&(0x7f0000000140)={0x238, 0x0, 0x10, 0x70bd26, 0x25dfdbfb, {}, [@HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'erspan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_hsr\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vcan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'sit0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x9c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_virt_wifi\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bond\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_macvtap\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_macvtap\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x78, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'tunl0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_macvtap\x00'}]}, @HEADER={0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vxcan1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvtap0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x238}, 0x1, 0x0, 0x0, 0x4004055}, 0x1) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000480)='team\x00', 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000004c0)={'team0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r5, 0x89f1, &(0x7f0000000580)={'syztnl0\x00', &(0x7f0000000500)={'syztnl2\x00', r6, 0x29, 0x81, 0x9, 0x7071, 0x68, @mcast1, @ipv4={[], [], @multicast1}, 0x80, 0x7800, 0x3, 0x7f}}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000600)={'syztnl2\x00', &(0x7f00000005c0)={'gre0\x00', r4, 0x760f, 0x1, 0xff, 0x3fe0, {{0x6, 0x4, 0x3, 0x3, 0x18, 0x65, 0x0, 0x4, 0x6, 0x0, @loopback, @dev={0xac, 0x14, 0x14, 0x1b}, {[@ra={0x94, 0x4, 0x1}]}}}}}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000700)={'syztnl2\x00', &(0x7f0000000640)={'tunl0\x00', r3, 0x8, 0x20, 0x79b, 0xcee, {{0x20, 0x4, 0x2, 0x13, 0x80, 0x64, 0x0, 0x5, 0x29, 0x0, @remote, @rand_addr=0x64010100, {[@timestamp_prespec={0x44, 0x4c, 0xe0, 0x3, 0x8, [{@local, 0xba9a}, {@multicast2, 0x4}, {@private=0xa010100, 0x1000}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x3}, {@rand_addr=0x64010101, 0x2}, {@dev={0xac, 0x14, 0x14, 0x30}, 0x6}, {@rand_addr=0x64010102, 0x200}, {@local, 0x1}, {@private=0xa010101, 0xfffeffff}]}, @rr={0x7, 0x17, 0xaa, [@dev={0xac, 0x14, 0x14, 0x2d}, @empty, @local, @dev={0xac, 0x14, 0x14, 0x22}, @loopback]}, @ssrr={0x89, 0x7, 0x18, [@loopback]}]}}}}}) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f00000007c0)={'ip6_vti0\x00', &(0x7f0000000740)={'syztnl2\x00', r4, 0x29, 0x0, 0x7, 0x10000, 0x40, @remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x1, 0x8, 0x561, 0x8001}}) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000b00)={&(0x7f0000000800)={0x2e8, r7, 0x200, 0x70bd26, 0x25dfdbff, {}, [{{0x8, 0x1, r8}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x3}}, {0x8, 0x6, r9}}}]}}, {{0x8, 0x1, r10}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0xffffffff}}}]}}, {{0x8, 0x1, r6}, {0x84, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x3f}}, {0x8, 0x6, r11}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x2b}}, {0x8}}}]}}, {{0x8, 0x1, r1}, {0xb8, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x101}}, {0x8}}}, {0x74, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x44, 0x4, [{0x7, 0x7f, 0x51, 0x4}, {0x9, 0xdc, 0x5f, 0x3}, {0x4, 0x4, 0xfa, 0xffffffff}, {0xde, 0x3f, 0xe, 0x80000001}, {0x5, 0x5, 0x6, 0x8}, {0xaf85, 0x3f, 0x3, 0x1000}, {0x1f, 0x1f, 0x4, 0x6}, {0x20, 0x6, 0x20, 0x10000}]}}}]}}, {{0x8, 0x1, r12}, {0xf0, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x3}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x7}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x2}}}]}}]}, 0x2e8}, 0x1, 0x0, 0x0, 0x40}, 0x800) socketpair(0x23, 0x5, 0x0, &(0x7f0000002380)) 18:50:28 executing program 5: r0 = socket(0x2, 0x3, 0x6) accept4$netrom(r0, 0x0, 0x0, 0x0) [ 142.994637][T10507] IPVS: ftp: loaded support on port[0] = 21 [ 143.022506][T10481] IPVS: ftp: loaded support on port[0] = 21 18:50:28 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000001300)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010025bd7000fcdbdf2505000000080009000004"], 0x54}}, 0x0) 18:50:28 executing program 3: setsockopt$XDP_TX_RING(0xffffffffffffffff, 0x11b, 0x3, 0x0, 0x0) 18:50:28 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, 0x0) [ 143.119606][T10507] IPVS: ftp: loaded support on port[0] = 21 18:50:28 executing program 2: unshare(0x48000200) socket$inet6_udplite(0xa, 0x2, 0x88) socket$inet6_udplite(0xa, 0x2, 0x88) socketpair(0x5, 0x1, 0x3, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, 0x0) socketpair(0x26, 0xa, 0xfffffffd, &(0x7f0000000200)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000280)={0xffffffffffffffff}) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r2, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x801}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)=ANY=[@ANYBLOB="290054d9", @ANYRES16=0x0, @ANYBLOB="020029bd7000ffdbdf2503000000080009000200000005000d0000000000"], 0x24}, 0x1, 0x0, 0x0, 0x20008000}, 0x4008841) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000080)={'syztnl0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x29, 0x5, 0x9, 0x1, 0x0, @local, @local, 0x7f11, 0x7800, 0x80000000, 0x4}}) pipe(&(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$l2tp(&(0x7f0000000740)='l2tp\x00', r4) r5 = socket$nl_route(0x10, 0x3, 0x0) getgid() ioctl$sock_kcm_SIOCKCMUNATTACH(r4, 0x89e1, &(0x7f0000000180)={r5}) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f0000000140)={'ip6tnl0\x00', &(0x7f00000000c0)={'sit0\x00', r3, 0x2f, 0x71, 0xd6, 0x800, 0x2, @mcast2, @private1, 0x40, 0x1, 0xffff0000}}) 18:50:29 executing program 3: r0 = socket(0x2, 0x3, 0x6) connect$unix(r0, 0x0, 0x0) 18:50:29 executing program 4: unshare(0x48000200) socketpair(0x0, 0x0, 0x0, 0x0) sendmsg$L2TP_CMD_TUNNEL_MODIFY(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, 0x0) 18:50:29 executing program 5: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000013c0), 0x8) 18:50:29 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, &(0x7f0000000080)={'ip6_vti0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000040)={'ip6tnl0\x00', &(0x7f00000000c0)={'ip6gre0\x00', 0x0, 0x4, 0x0, 0xd8, 0xfffffffb, 0x60, @private1, @empty, 0x20, 0xf807, 0x0, 0x1}}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000001c0)={'ip6tnl0\x00', &(0x7f0000000140)={'syztnl1\x00', 0x0, 0x4, 0x94, 0x3f, 0x2, 0x2, @empty, @ipv4={[], [], @broadcast}, 0x8, 0x8, 0x401, 0x9}}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000280)={'wg0\x00', 0x0}) sendmsg$ETHTOOL_MSG_TSINFO_GET(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000003c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="cc000000", @ANYRES16=0x0, @ANYBLOB="01002bbd7000fbdbdf251900000070000180140002000000000000000000000000000000000008000100", @ANYRES32=r1, @ANYBLOB="140002000000000000000000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="0800030003000000080003000300000008000100", @ANYRES32=0x0, @ANYBLOB="14000200766574683100000000000000000000004800018014000200626f6e643000000000000000000000000800030003000000080003000100000008000100", @ANYRES32=r2, @ANYBLOB="000100"/12, @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=r3, @ANYBLOB], 0xcc}, 0x1, 0x0, 0x0, 0x40005}, 0x4004) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000000c0)={'syztnl2\x00', &(0x7f0000000040)={'syztnl2\x00', 0x0, 0x2f, 0x0, 0x9, 0x1, 0x0, @ipv4={[], [], @private=0xa010102}, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x80, 0x7, 0x2, 0x7e9}}) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_udp_int(r5, 0x11, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000380)={&(0x7f0000000140)={0x238, 0x0, 0x10, 0x70bd26, 0x25dfdbfb, {}, [@HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'erspan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_hsr\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vcan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'sit0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x9c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_virt_wifi\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bond\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_macvtap\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_macvtap\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x78, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'tunl0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_macvtap\x00'}]}, @HEADER={0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vxcan1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvtap0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x238}, 0x1, 0x0, 0x0, 0x4004055}, 0x1) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000480)='team\x00', 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000004c0)={'team0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r5, 0x89f1, &(0x7f0000000580)={'syztnl0\x00', &(0x7f0000000500)={'syztnl2\x00', r6, 0x29, 0x81, 0x9, 0x7071, 0x68, @mcast1, @ipv4={[], [], @multicast1}, 0x80, 0x7800, 0x3, 0x7f}}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000600)={'syztnl2\x00', &(0x7f00000005c0)={'gre0\x00', r4, 0x760f, 0x1, 0xff, 0x3fe0, {{0x6, 0x4, 0x3, 0x3, 0x18, 0x65, 0x0, 0x4, 0x6, 0x0, @loopback, @dev={0xac, 0x14, 0x14, 0x1b}, {[@ra={0x94, 0x4, 0x1}]}}}}}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000700)={'syztnl2\x00', &(0x7f0000000640)={'tunl0\x00', r3, 0x8, 0x20, 0x79b, 0xcee, {{0x20, 0x4, 0x2, 0x13, 0x80, 0x64, 0x0, 0x5, 0x29, 0x0, @remote, @rand_addr=0x64010100, {[@timestamp_prespec={0x44, 0x4c, 0xe0, 0x3, 0x8, [{@local, 0xba9a}, {@multicast2, 0x4}, {@private=0xa010100, 0x1000}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x3}, {@rand_addr=0x64010101, 0x2}, {@dev={0xac, 0x14, 0x14, 0x30}, 0x6}, {@rand_addr=0x64010102, 0x200}, {@local, 0x1}, {@private=0xa010101, 0xfffeffff}]}, @rr={0x7, 0x17, 0xaa, [@dev={0xac, 0x14, 0x14, 0x2d}, @empty, @local, @dev={0xac, 0x14, 0x14, 0x22}, @loopback]}, @ssrr={0x89, 0x7, 0x18, [@loopback]}]}}}}}) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f00000007c0)={'ip6_vti0\x00', &(0x7f0000000740)={'syztnl2\x00', r4, 0x29, 0x0, 0x7, 0x10000, 0x40, @remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x1, 0x8, 0x561, 0x8001}}) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000b00)={&(0x7f0000000800)={0x2e8, r7, 0x200, 0x70bd26, 0x25dfdbff, {}, [{{0x8, 0x1, r8}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x3}}, {0x8, 0x6, r9}}}]}}, {{0x8, 0x1, r10}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0xffffffff}}}]}}, {{0x8, 0x1, r6}, {0x84, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x3f}}, {0x8, 0x6, r11}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x2b}}, {0x8}}}]}}, {{0x8, 0x1, r1}, {0xb8, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x101}}, {0x8}}}, {0x74, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x44, 0x4, [{0x7, 0x7f, 0x51, 0x4}, {0x9, 0xdc, 0x5f, 0x3}, {0x4, 0x4, 0xfa, 0xffffffff}, {0xde, 0x3f, 0xe, 0x80000001}, {0x5, 0x5, 0x6, 0x8}, {0xaf85, 0x3f, 0x3, 0x1000}, {0x1f, 0x1f, 0x4, 0x6}, {0x20, 0x6, 0x20, 0x10000}]}}}]}}, {{0x8, 0x1, r12}, {0xf0, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x3}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x7}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x2}}}]}}]}, 0x2e8}, 0x1, 0x0, 0x0, 0x40}, 0x800) socketpair(0x23, 0x5, 0x0, &(0x7f0000002380)) [ 143.264789][T10605] IPVS: ftp: loaded support on port[0] = 21 [ 143.331020][T10622] IPVS: ftp: loaded support on port[0] = 21 [ 143.415957][T10622] IPVS: ftp: loaded support on port[0] = 21 18:50:29 executing program 0: unshare(0x48000200) socket$inet6_udplite(0xa, 0x2, 0x88) socket$inet6_udplite(0xa, 0x2, 0x88) socketpair(0x0, 0x0, 0x3, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, 0x0) socketpair(0x0, 0xa, 0xfffffffd, &(0x7f0000000200)) sendmsg$L2TP_CMD_TUNNEL_MODIFY(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x801}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)=ANY=[@ANYBLOB=')\x00T', @ANYRES16=0x0, @ANYBLOB="020029bd7000ffdbdf2503000000080009000200000005000d0000000000"], 0x24}, 0x1, 0x0, 0x0, 0x20008000}, 0x4008841) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000080)={'syztnl0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x5, 0x9, 0x1, 0x0, @local, @local, 0x7f11, 0x7800, 0x0, 0x4}}) socket$nl_route(0x10, 0x3, 0x0) 18:50:29 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, 0x0, 0x1e) 18:50:29 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000198c0)={0x0, 0x0, &(0x7f0000019880)={0x0}}, 0x0) 18:50:29 executing program 2: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000001300)='ethtool\x00', 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_COALESCE_GET(r1, &(0x7f0000000ec0)={0x0, 0x0, &(0x7f0000000e80)={&(0x7f0000000480)={0x2c, r0, 0xf0d, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_hsr\x00'}]}]}, 0x2c}}, 0x0) 18:50:29 executing program 1: getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000001480)) pipe(&(0x7f0000003500)) 18:50:29 executing program 4: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000001300)='ethtool\x00', 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_COALESCE_GET(r1, &(0x7f0000000ec0)={0x0, 0x0, &(0x7f0000000e80)={&(0x7f0000000480)={0x20, r0, 0xf0d, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x20}}, 0x0) 18:50:29 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_group_source_req(r0, 0x29, 0x3, &(0x7f00000004c0)={0x0, {{0xa, 0x0, 0x0, @private1}}, {{0xa, 0x0, 0x0, @private0}}}, 0x108) 18:50:29 executing program 5: r0 = socket(0xa, 0x3, 0x3) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 18:50:29 executing program 3: sendmsg$IEEE802154_SCAN_REQ(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000400)='nl802154\x00', 0xffffffffffffffff) syz_genetlink_get_family_id$netlbl_unlabel(0x0, 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_INTERFACE(0xffffffffffffffff, 0x0, 0x0) 18:50:29 executing program 2: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000001300)='ethtool\x00', 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_COALESCE_GET(r1, &(0x7f0000000ec0)={0x0, 0x0, &(0x7f0000000e80)={&(0x7f0000000480)={0x2c, r0, 0xf0d, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_hsr\x00'}]}]}, 0x2c}}, 0x0) 18:50:29 executing program 4: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040)='802.15.4 MAC\x00', 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000600)='NLBL_MGMT\x00', 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 18:50:30 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000140)={0x14, r1, 0x1}, 0x14}}, 0x0) [ 144.198380][T10717] IPVS: ftp: loaded support on port[0] = 21 18:50:30 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000040)={0x0, 0x21000, 0x1000}, 0x20) 18:50:30 executing program 5: socketpair(0x9, 0x0, 0x0, &(0x7f00000003c0)) 18:50:30 executing program 3: unshare(0x400) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$can_j1939(r0, 0x0, 0x0) 18:50:30 executing program 2: r0 = socket(0x2, 0x3, 0x6) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$can_j1939(r1, &(0x7f0000001000)={&(0x7f0000000f40), 0x18, &(0x7f0000000fc0)={0x0}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x89f4, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000040)={'syztnl1\x00', 0x0, 0x4, 0x7f, 0x0, 0x7e, 0x41, @private2, @mcast2, 0x7800, 0x40, 0x7, 0x7}}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000180)={'syztnl1\x00', &(0x7f0000000100)={'ip_vti0\x00', 0x0, 0x10, 0x20, 0x1, 0x0, {{0x11, 0x4, 0x3, 0x3, 0x44, 0x64, 0x0, 0x9, 0x4, 0x0, @loopback, @broadcast, {[@ra={0x94, 0x4, 0x1}, @rr={0x7, 0x23, 0x13, [@local, @dev={0xac, 0x14, 0x14, 0x30}, @remote, @dev={0xac, 0x14, 0x14, 0x20}, @remote, @loopback, @remote, @rand_addr=0x64010102]}, @rr={0x7, 0x7, 0xcc, [@broadcast]}]}}}}}) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x89f4, &(0x7f0000000240)={'syztnl1\x00', &(0x7f00000001c0)={'ip6tnl0\x00', 0x0, 0x29, 0x0, 0x0, 0x94, 0x15, @mcast1, @loopback, 0x0, 0x80, 0x2, 0x3}}) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, &(0x7f0000000300)={'ip6gre0\x00', &(0x7f0000000280)={'ip6tnl0\x00', 0x0, 0x0, 0x80, 0x20, 0x400, 0x31, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}, @dev={0xfe, 0x80, [], 0x24}, 0x80, 0x700, 0x0, 0x16f3f16c}}) recvmsg$can_j1939(r0, &(0x7f0000000980)={&(0x7f00000005c0)=@phonet, 0x80, &(0x7f0000000880)=[{&(0x7f0000000640)=""/126, 0x7e}, {&(0x7f0000001040)=""/4096, 0x1000}, {&(0x7f00000006c0)=""/203, 0xcb}, {&(0x7f00000007c0)=""/45, 0x2d}, {&(0x7f0000000800)=""/122, 0x7a}], 0x5, &(0x7f0000000900)=""/100, 0x64}, 0x40012000) r6 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r6, 0x89f0, &(0x7f0000000040)={'ip6tnl0\x00', &(0x7f00000000c0)={'ip6gre0\x00', 0x0, 0x4, 0x0, 0xd8, 0xfffffffb, 0x60, @private1, @empty, 0x20, 0xf807, 0x0, 0x1}}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r6, 0x89f1, &(0x7f00000001c0)={'ip6tnl0\x00', &(0x7f0000000140)={'syztnl1\x00', 0x0, 0x4, 0x94, 0x3f, 0x2, 0x2, @empty, @ipv4={[], [], @broadcast}, 0x8, 0x8, 0x401, 0x9}}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r6, 0x8933, &(0x7f0000000280)={'wg0\x00', 0x0}) sendmsg$ETHTOOL_MSG_TSINFO_GET(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000003c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="cc000000", @ANYRES16=0x0, @ANYBLOB="01002bbd7000fbdbdf251900000070000180140002000000000000000000000000000000000008000100", @ANYRES32=r7, @ANYBLOB="140002000000000000000000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="0800030003000000080003000300000008000100", @ANYRES32=0x0, @ANYBLOB="14000200766574683100000000000000000000004800018014000200626f6e643000000000000000000000000800030003000000080003000100000008000100", @ANYRES32=r8, @ANYBLOB="000100"/12, @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=r9, @ANYBLOB], 0xcc}, 0x1, 0x0, 0x0, 0x40005}, 0x4004) sendmsg$ETHTOOL_MSG_PAUSE_GET(r1, &(0x7f0000000580)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000540)={&(0x7f0000000340)={0x200, 0x0, 0x10, 0x70bd26, 0x25dfdbfb, {}, [@HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6tnl0\x00'}]}, @HEADER={0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x4}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x7c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}]}, @HEADER={0x68, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_hsr\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv0\x00'}]}, @HEADER={0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x70, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gre0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x200}, 0x1, 0x0, 0x0, 0x6}, 0x800) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f0000000080)={'ip6_vti0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000040)={'ip6tnl0\x00', &(0x7f00000000c0)={'ip6gre0\x00', 0x0, 0x4, 0x0, 0xd8, 0xfffffffb, 0x60, @private1, @empty, 0x20, 0xf807, 0x0, 0x1}}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f00000001c0)={'ip6tnl0\x00', &(0x7f0000000140)={'syztnl1\x00', 0x0, 0x4, 0x94, 0x3f, 0x2, 0x2, @empty, @ipv4={[], [], @broadcast}, 0x8, 0x8, 0x401, 0x9}}) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'wg0\x00', 0x0}) sendmsg$ETHTOOL_MSG_TSINFO_GET(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000003c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="cc000000", @ANYRES16=0x0, @ANYBLOB="01002bbd7000fbdbdf251900000070000180140002000000000000000000000000000000000008000100", @ANYRES32=r10, @ANYBLOB="140002000000000000000000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="0800030003000000080003000300000008000100", @ANYRES32=0x0, @ANYBLOB="14000200766574683100000000000000000000004800018014000200626f6e643000000000000000000000000800030003000000080003000100000008000100", @ANYRES32=r11, @ANYBLOB="000100"/12, @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=r12, @ANYBLOB], 0xcc}, 0x1, 0x0, 0x0, 0x40005}, 0x4004) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000000a40)={'sit0\x00', &(0x7f00000009c0)={'syztnl1\x00', r12, 0x2f, 0x2, 0x0, 0x9, 0x40, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @loopback, 0x700, 0x8000, 0x8, 0x8}}) 18:50:30 executing program 4: r0 = socket(0x2, 0x3, 0x6) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000240)={'gre0\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB='ip_vti0\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="0007000000000002"]}) 18:50:30 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$sock_ifreq(r0, 0x89b1, &(0x7f0000000080)={'wlan0\x00', @ifru_names}) 18:50:30 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={0x0, &(0x7f0000000100)=""/166, 0x0, 0xa6}, 0x20) 18:50:30 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000000cc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10022, 0x0) 18:50:30 executing program 3: r0 = socket(0x2, 0x3, 0x6) ioctl$HCIINQUIRY(r0, 0x800448f0, 0x0) 18:50:30 executing program 1: ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f0000001500)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000003f40)={0x0, 0x6, &(0x7f0000003dc0)=@raw=[@func, @map_val={0x18, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x6}, @call, @initr0], &(0x7f0000003e40)='syzkaller\x00', 0x4, 0x0, 0x0, 0x41000, 0x10, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000003ec0), 0x8, 0x10, &(0x7f0000003f00)={0x0, 0x10}, 0x10}, 0x78) 18:50:30 executing program 4: r0 = socket(0x2, 0x3, 0x6) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @local}, 0x1c) 18:50:30 executing program 1: unshare(0x400) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) setsockopt$netrom_NETROM_T2(r0, 0x103, 0x2, &(0x7f0000000080)=0x3f, 0x4) 18:50:30 executing program 5: r0 = socket(0x2, 0x3, 0x6) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000240)={'gre0\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB='ip_vti0\x00\x00\x00\x00\x00\x00\x00\x00', @ANYBLOB="0007000000000002"]}) 18:50:30 executing program 3: r0 = socket(0x2, 0x3, 0x6) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0, 0x34}}, 0x0) 18:50:30 executing program 2: pipe(&(0x7f0000003500)={0xffffffffffffffff}) bind$802154_raw(r0, 0x0, 0x0) [ 144.597891][T10794] raw_sendmsg: syz-executor.4 forgot to set AF_INET. Fix it! 18:50:30 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000198c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000019880)={&(0x7f00000036c0)=@newtaction={0x1ec4, 0x30, 0x0, 0x0, 0x0, {}, [{0x1eb0, 0x1, [@m_police={0xd4c, 0x0, 0x0, 0x0, {{0xb, 0x1, 'police\x00'}, {0xc60, 0x2, 0x0, 0x1, [[@TCA_POLICE_AVRATE={0x8}, @TCA_POLICE_PEAKRATE64={0xc}, @TCA_POLICE_RATE={0x404}, @TCA_POLICE_PEAKRATE={0x404}, @TCA_POLICE_TBF={0x3c}, @TCA_POLICE_PEAKRATE={0x404}]]}, {0xc1, 0x6, "6d3df95afad4a7e67f757a33d92313bb0fb2960de6bf4ba57c46e47bd09773b9085c41ea0b4e33701cc06f1fb86c2788d0de55e8b96a3018677bf7cb260c51ca3793b8b804c0c6d55f1fe55b6a2d3a6faada3a3e6213693a9bbfd5ad05fa117b381eeb6e94069ae256754803bbeb539409a8868b7282cd718e6012f0dd0ff33b9794eea6f5a355356fad1ccbb13ff0be3b1f4548e7148414e02c6f0328e3201874198f5d65ef57dde41bc63ae60639970c3b6c6c05c984f2063f99561f"}, {0xc}, {0xc}}}, @m_connmark={0x15c, 0x0, 0x0, 0x0, {{0xd, 0x1, 'connmark\x00'}, {0x58, 0x2, 0x0, 0x1, [@TCA_CONNMARK_PARMS={0x1c}, @TCA_CONNMARK_PARMS={0x1c}, @TCA_CONNMARK_PARMS={0x1c}]}, {0xd5, 0x6, "81fe65d504235668f6635132edaf81cedce6131fd7e017722c51e667d929cea2159653ee42484732b641cdad5225784571abbcfb1111b68b71c0a706b8b20495fb655b0b68fee70e3062f592aa71180cb80c6f7d211e44bf865c9d487e04195eb5775a817cd025ee2bfcbcec5ba86590b7c0b83081985d10c9a9f87c45e97f7872a3fcd128949a8c2c274edc6d0fc3cd930ac71b478ae2e2f5bd3c70e44fb06b0440b6951db8b6d49138dfc014d50863084c70c5b665690e089346b94c06e743186bc55809de7c035590d95c187b890611"}, {0xc}, {0xc}}}, @m_ctinfo={0x70, 0x0, 0x0, 0x0, {{0xb, 0x1, 'ctinfo\x00'}, {0x44, 0x2, 0x0, 0x1, [@TCA_CTINFO_PARMS_CPMARK_MASK={0x8}, @TCA_CTINFO_ACT={0x18}, @TCA_CTINFO_PARMS_DSCP_MASK={0x8}, @TCA_CTINFO_ACT={0x18}]}, {0x4}, {0xc}, {0xc}}}, @m_mpls={0xf4, 0x0, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x40, 0x2, 0x0, 0x1, [@TCA_MPLS_TC={0x5}, @TCA_MPLS_BOS={0x5}, @TCA_MPLS_TTL={0x5}, @TCA_MPLS_LABEL={0x8}, @TCA_MPLS_PARMS={0x1c}]}, {0x89, 0x6, "6ff41b3951da4f8f869fefd2ae4679b214dad0aff7728df7ad572e5bec4b100b0123d256be3a0bf0c9f3b8530e7af6536cf5bbb75d66d9022452d40070871e0bdca04552d8c74d8db66dfb9ee45b7da76028067fc3c77aad79b8f1124b96c1f190b8918b118f8a528769f79df3e344c53d4ddf099eded55fca3c48e16f05ee6bfdfe79beae"}, {0xc}, {0xc}}}, @m_sample={0xea0, 0x0, 0x0, 0x0, {{0xb, 0x1, 'sample\x00'}, {0x4}, {0xe71, 0x6, "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"}, {0xc}, {0xc}}}]}]}, 0x1ec4}}, 0x0) 18:50:30 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000100)=@delpolicy={0xec4, 0x14, 0x300, 0x0, 0x0, {{@in=@empty, @in6=@empty, 0x0, 0x200, 0x4e21}}, [@replay_esn_val={0x20, 0x17, {0x1, 0x0, 0x0, 0x0, 0x70bd2d, 0x0, [0x0]}}, @algo_comp={0xe54, 0x3, {{'lzjh\x00'}, 0x7060, "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"}}]}, 0xec4}}, 0x8008000) 18:50:30 executing program 1: unshare(0x400) sendmsg$ETHTOOL_MSG_TSINFO_GET(0xffffffffffffffff, 0x0, 0x0) 18:50:30 executing program 5: unshare(0x40000080) unshare(0x40000) [ 144.813585][T10819] IPVS: ftp: loaded support on port[0] = 21 [ 144.844507][T10819] IPVS: ftp: loaded support on port[0] = 21 18:50:31 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, &(0x7f0000001500)) 18:50:31 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f0000000e80)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000040)="ae250f7a3a75e55409ccf28e0bf035ac5c17c8670b7bc399cee42faea115edd1ac83eea60d482565655c3f67655af5e4ab022e43fa066bdc3ca93e7748c83a4748ed528be13c813927bf0f262981bb1e60e4113de7", 0x55}, {&(0x7f0000001340)="7436619ef13ca8cd85c6037dbb94424265ba9d6b", 0x14}], 0x2, &(0x7f0000000640)=ANY=[@ANYBLOB="10000000000000000000000000000000200000000000000003010000ff010000593f444015933336e781a729c65300ce10000000000000000701000003000000a80000000000000003010000000000008101e3f2345dc93099e09ae8edebdea6185ec0a963c9e400e1e9a678cec0ab144d3369ee940897ef03d2ddd62d05f5871f9fc62f146f0f7fc5a35f1354a594f46a906a318c90a3356e2d467b5a36b2af5704e73ca10b62128018278ddf8bc4ced95b60e390e9e870bbfaa572357ee764dd57990c2aa64d440ccbae912597f79149cef55df699c346768b1bcd68e1c1124327e7b80000000040"], 0x128}}], 0x1, 0x0) 18:50:31 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_SEC_DEV(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000840)={'wpan0\x00'}) sendmsg$NL802154_CMD_GET_INTERFACE(0xffffffffffffffff, 0x0, 0x0) 18:50:31 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20) 18:50:31 executing program 1: socketpair(0x1d, 0x0, 0x3ff, &(0x7f0000000040)) 18:50:31 executing program 5: socketpair(0x1f, 0x0, 0x0, &(0x7f0000001a40)) 18:50:31 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000000), &(0x7f0000000040)=0x8) 18:50:31 executing program 0: unshare(0x40000080) socket$inet6_udp(0xa, 0x2, 0x0) 18:50:31 executing program 3: unshare(0x400) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$netrom_NETROM_T4(r0, 0x103, 0x6, 0x0, &(0x7f0000000200)) 18:50:31 executing program 1: unshare(0x40400) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 18:50:31 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) unshare(0x400) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 18:50:31 executing program 2: socket$packet(0x11, 0x0, 0x300) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000003f40)={0x11, 0x9, &(0x7f0000003dc0)=@raw=[@func, @map_val={0x18, 0x8, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x6}, @call={0x85, 0x0, 0x0, 0x73}, @jmp={0x5, 0x0, 0xc, 0x2, 0x9, 0x6, 0x10}, @func={0x85, 0x0, 0x1, 0x0, 0x1}, @generic={0xf8, 0x3, 0x7, 0x0, 0x4}, @initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9dad}], &(0x7f0000003e40)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x10, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000003f00)={0x0, 0x10}, 0x10}, 0x78) 18:50:31 executing program 4: socketpair(0x23, 0x5, 0x0, &(0x7f0000002380)) [ 145.531064][T10889] IPVS: ftp: loaded support on port[0] = 21 18:50:31 executing program 1: syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @local, @val, {@ipv4}}, 0x0) 18:50:31 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) readlinkat(0xffffffffffffff9c, &(0x7f0000001740)='./file0\x00', 0x0, 0x0) 18:50:31 executing program 3: syz_emit_ethernet(0x26, &(0x7f0000000000)={@local, @broadcast, @val, {@ipv4}}, 0x0) 18:50:31 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f00000013c0)={&(0x7f0000000180)={0xa, 0x4e20, 0x0, @dev}, 0x1c, &(0x7f00000001c0)=[{&(0x7f00000002c0)="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", 0x5ad}], 0x1}, 0x0) 18:50:31 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x5450, 0x0) [ 145.636095][T10889] IPVS: ftp: loaded support on port[0] = 21 18:50:31 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000100)=@delpolicy={0xec4, 0x14, 0x0, 0x70bd2b, 0x25dfdbfb, {{@in=@empty, @in6=@empty, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x80, 0x32}}, [@replay_esn_val={0x20, 0x17, {0x1, 0x70bd21, 0x0, 0x0, 0x0, 0x0, [0x8]}}, @algo_comp={0xe2a, 0x3, {{'lzjh\x00'}, 0x6f10, "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"}}, @address_filter={0x28, 0x1a, {@in6=@mcast2, @in6=@private1}}]}, 0xec4}}, 0x8008000) [ 145.752100][T10952] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 18:50:31 executing program 0: syz_emit_ethernet(0x13a2, &(0x7f0000000280)={@random="e908d36cf79d", @remote, @val, {@ipv6}}, 0x0) 18:50:31 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000100)={@local, @broadcast, @val, {@ipv4}}, 0x0) 18:50:31 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) readlinkat(0xffffffffffffff9c, &(0x7f0000001740)='./file0\x00', 0x0, 0x0) 18:50:31 executing program 2: socket$inet(0x2, 0x2700c752f850d39e, 0x0) 18:50:31 executing program 3: mlock(&(0x7f0000fed000/0x13000)=nil, 0x13000) madvise(&(0x7f0000ff9000/0x7000)=nil, 0x7000, 0x6) 18:50:31 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000000)={@broadcast, @empty, @val, {@ipv4}}, 0x0) 18:50:31 executing program 1: mlock(&(0x7f0000ff7000/0x4000)=nil, 0x4000) munlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) 18:50:31 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) 18:50:31 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) readlinkat(0xffffffffffffff9c, &(0x7f0000001740)='./file0\x00', 0x0, 0x0) 18:50:31 executing program 0: syz_emit_ethernet(0x4e, &(0x7f0000000240)={@random="e908d36cf79d", @remote, @val, {@ipv6}}, 0x0) 18:50:31 executing program 3: syz_emit_ethernet(0x3f, &(0x7f0000000000)={@local, @broadcast, @val, {@ipv6}}, 0x0) 18:50:31 executing program 4: mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) munlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 18:50:31 executing program 1: syz_emit_ethernet(0x4e, &(0x7f0000000000)={@random="e908d36cf79d", @remote, @val, {@ipv6}}, 0x0) 18:50:31 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast, @empty, @val, {@ipv4}}, 0x0) 18:50:31 executing program 3: mlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) msync(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x4) 18:50:31 executing program 0: mlock(&(0x7f0000ffb000/0x1000)=nil, 0x1000) madvise(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0) 18:50:31 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) readlinkat(0xffffffffffffff9c, &(0x7f0000001740)='./file0\x00', 0x0, 0x0) 18:50:31 executing program 4: syz_emit_ethernet(0x13a2, &(0x7f0000000280)={@random="e908d36cf79d", @remote, @val, {@ipv6}}, 0x0) 18:50:31 executing program 1: mlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) munlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4) 18:50:31 executing program 2: pipe2(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$lock(r0, 0x3, 0x0) 18:50:31 executing program 3: mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) munlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) munmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 18:50:31 executing program 0: syz_emit_ethernet(0x200, &(0x7f0000000280)={@random="e908d36cf79d", @remote, @val, {@ipv6}}, 0x0) 18:50:31 executing program 5: mlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) munlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) mlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) 18:50:32 executing program 1: syz_emit_ethernet(0x4e, &(0x7f0000000280)={@random="e908d36cf79d", @remote, @val, {@ipv6}}, 0x0) 18:50:32 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000080)={@random="e908d36cf79d", @remote, @val, {@ipv6}}, 0x0) 18:50:32 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000040)={0xed5}, 0x8) 18:50:32 executing program 3: syz_emit_ethernet(0x3a, &(0x7f0000000080)={@local, @local, @val, {@ipv4}}, 0x0) 18:50:32 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x10}, 0x10}}, 0x0) 18:50:32 executing program 1: syz_emit_ethernet(0x37, &(0x7f0000000240)={@random="e908d36cf79d", @remote, @val, {@ipv6}}, 0x0) 18:50:32 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@random="e908d36cf79d", @remote, @val, {@ipv6}}, 0x0) 18:50:32 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @local, @val, {@ipv4}}, 0x0) 18:50:32 executing program 5: madvise(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x69ef90e84a77b092) 18:50:32 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) fcntl$lock(r0, 0xb, 0x0) 18:50:32 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000002640)={0x0, 0xff1c, &(0x7f0000002400), 0x5, &(0x7f00000025c0)=[@rights, @rights, @cred], 0x68}, 0x0) 18:50:32 executing program 1: syz_emit_ethernet(0x4e, &(0x7f0000000240)={@random="e908d36cf79d", @remote, @val, {@ipv6}}, 0x0) 18:50:32 executing program 5: syz_emit_ethernet(0x36, &(0x7f0000000280)={@random="e908d36cf79d", @remote, @val, {@ipv6}}, 0x0) 18:50:32 executing program 2: syz_emit_ethernet(0x46, &(0x7f0000000000)={@local, @broadcast, @val, {@ipv6}}, 0x0) 18:50:32 executing program 4: syz_emit_ethernet(0x86, &(0x7f0000000100)={@random="e908d36cf79d", @remote, @val, {@ipv6}}, 0x0) 18:50:32 executing program 3: syz_emit_ethernet(0x4f, &(0x7f0000000240)={@random="e908d36cf79d", @remote, @val, {@ipv6}}, 0x0) 18:50:32 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, @val, {@ipv6}}, 0x0) 18:50:32 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080), 0xc) 18:50:32 executing program 2: syz_emit_ethernet(0x32, &(0x7f0000000000)={@random="e908d36cf79d", @remote, @val, {@arp={0x806, @generic={0x0, 0x0, 0x6, 0x0, 0x0, @local, "", @remote, "4584341ee13e9e0519d33769f587bca0"}}}}, 0x0) 18:50:32 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000002280)={@local, @local, @val, {@ipv4}}, 0x0) 18:50:32 executing program 4: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @broadcast, @val, {@ipv6}}, 0x0) 18:50:32 executing program 3: mlock(&(0x7f0000ffb000/0x1000)=nil, 0x1000) munlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) mlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) 18:50:32 executing program 0: timer_create(0x0, &(0x7f0000000280)={0x0, 0x0, 0x4}, 0x0) 18:50:32 executing program 1: setitimer(0x0, &(0x7f0000000340)={{}, {0x77359400}}, &(0x7f0000000380)) 18:50:32 executing program 2: r0 = semget$private(0x0, 0x2, 0x0) semctl$GETALL(r0, 0x0, 0xd, &(0x7f0000000000)=""/5) 18:50:32 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) openat$incfs(r0, &(0x7f0000000040)='.pending_reads\x00', 0x30000, 0x0) 18:50:32 executing program 4: setxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0) 18:50:32 executing program 3: open$dir(&(0x7f0000000100)='./file0\x00', 0x40440, 0x0) open$dir(&(0x7f0000000100)='./file0\x00', 0x250441, 0x0) 18:50:32 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) sendmmsg(r0, 0x0, 0x0, 0x0) 18:50:32 executing program 1: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) 18:50:32 executing program 2: timer_create(0x0, &(0x7f0000000280), 0x0) 18:50:32 executing program 4: openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x40002, 0x0) 18:50:32 executing program 5: getdents64(0xffffffffffffff9c, 0x0, 0x0) 18:50:32 executing program 3: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x1, &(0x7f00000002c0)=[{&(0x7f0000000200)="b9045c", 0x3, 0x2}], 0x0, 0x0) 18:50:32 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000059c0)={0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000000)='\x00', 0x1, 0x0, &(0x7f0000000040)=@abs, 0x6e) 18:50:32 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000059c0)={0xffffffffffffffff}) getpeername(r0, 0x0, &(0x7f00000000c0)) 18:50:32 executing program 0: msync(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) 18:50:32 executing program 2: timer_create(0x0, 0x0, &(0x7f00000002c0)) 18:50:32 executing program 1: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x1, &(0x7f00000002c0)=[{0x0}], 0x0, 0x0) 18:50:32 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, 0x0, &(0x7f00000002c0)) 18:50:32 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) sendmmsg$sock(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x8000) 18:50:32 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, 0x0) 18:50:32 executing program 3: creat(&(0x7f0000000000)='./file0\x00', 0x0) setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=@random={'system.', '@.[:*]])%.,{\xc7\x00'}, 0x0, 0x0, 0x0) 18:50:32 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000059c0)={0xffffffffffffffff}) fork() sendmsg$unix(r0, &(0x7f00000035c0)={&(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001480)=[{0x0}, {&(0x7f00000002c0)="0dc00320f9c9bef46f6e271ebdc5b6836d86fb62703048d97412bcc9c6a59f76a75444afdae100e812976bf7329e65251011dbbfcb9d60686f063a3bcf0fab195c948576fed489088cbc63967236d0569732735f0ec8273b69db2003009ce4efa33a628bcd905353f472df739af5f18ef7f0714854cbb8512a59966b02560b4bca5c8e0164f5560cc0d12ecfea6ba14a1bcc48e25f92e5e2aed6be9856bc5298f71cd42df19f207045f742442ae777c880df83885c6268fe2acee79581b142a431bda3a1d75fb3af4e2feabe1efe2d13671f6d9c2e6b3759784412526022a42d589e76486299f807302cd71ea8a5b54e5c00120f33f54ab82bc20cceba0f66674831163a84d896f43e3d5f2f6fc5f3649615cee7a0a98358ef54ffd5be3f577d9b224995eb05ccffa89a49d6c738a8719d71cd9f334ff12b38a72afc214768bc86226ceede60ed978859b26cfa541dabb9cdf7922162b1154c3195f9f783abde0c34d20056f08601be3183978c53e837d09dc20d6382c5a765898dc3010b2339698a3c2f41c3e995e1ba7c5e3b32867010f4fa03cdc1a503903ca32f13654668b32ed325497777553a24525667236e271f83f9a0b9126e48a71fbc00c5274e1cdefde67867c1b2360aa832409fd5fb16edad5c70b25245587c28dd1c78129e228452ab81ea9d9219b9bd1f13fde17a38d1336fd4b4b714eb11d34c08d5e5bc612b6b4f5515c3922ec96c6781a80fd042b744a07cd77a348e2f67b0a236daf05b32d238e0b4f73de9c8c7ae9a88e5f82c9fbf10426ac7ec17910c2594b9302adcb6a438578187074e0e62ff96ff843aecc61052b0b1e012a738e899c4732c812b6bbdedf15be0562184744f52bfae071865089642319ecafa147bfa493c2cc9908b154c9cee646ad83fd181bf626630344a444908cda22c589c1cf64b6de64be304956bf9d756ca31bff3d31665e3bcdd9b268ee1ee70b3e1305a2853f24c121161810fc7300d6662bb869356f5b7b6460c4f463b431f13dd8fa1143597ab20c6727bafc066095f0629abf8c7881a5cb9eecc350b14d08041f0775675d04f7a7154a6616173d42859e2531876ef4dae3d40aff3abb87dc2bdfdb101e832ebb301005be678dc8b2a82bd1a25cea063ed587aa06f664cec50b52dda190fbd2d1251cb160773dc62ce1d43682bce396f7e86dcc8b46c4ccb3f32101b30b9a666ec831edd4bd78947d451e59717098a669117403aa48e9bde38467683490d92162ba23bae9d8248fe9d72955d52c282e49d670259b480ece08fa37f6acea306ca23b757b6332868bb3ab4b24f88f0a08b9205b0fc278d5b896c176255edca9910c2c9126d27e4d274727212b3f1b5a6db84e3ae238f724af5b5ccec484a956119f01fd0487f88ff2db5f5970cff4f671d1b30ba6d7f7c810b0cef43cdda0b2dce830fe8c1f27e838c25ba6642cebd993e7699f54e461b74e21dcf799e53dd9e3e698c3a27275a6d6bb4cc6530f1a1bd2e01a0ae5ccb98ca22e4a6ab9b379ee03f8571aa26215903df0609734dee16f13765e4853aebbb2af14ee0f08f7001b4f5d0aaf22c1ec930dffa099e779dd9c976a8a3c7be5a2352bdd504b9953a4de47bc2c3ea781a5985d9c8000d251ed2f28b43cb614cf1084935152e7fbaf10cf3acc1540c3bb03608f32e9e057e00cd2741b6eac7aa67e4097b63729d4c13fc1c22b6fec39dee836db2abf08bb2a8ac79a12927d1a9b058829c6f86ee0dfd2ee1706c10f8fbc07dd6b4cef49d6e08acfc924e3a6319504d2b2c8551118e576c36b3011fc6266656d24c3dcce316e43fefeaac1f3676a3e0ef376d55158f95c10aab4fd81b05167728da44d8560df54994548476db81636a7a8048446e7a65894cdef4741c5e1d32a22a280d51a362bfb83df8733ee03236298420f681c9c3be656ba9ba8ae69c5e90534a31340806604e62321159e5d7d747f29cf8baa060cfc47d77a9fead3636ae7c3f931ede64dbb1d2d33d6459df6745d58ff6db2734dbff04dc0ee268bfcd6a18525997aa882a7b71339e1dc0a7fd0248263eba3638a73414c4d4c81381f02cddcc4809b5559e62ae39f638672c8961a6f82174d5bf3ac3a54365d66f2bf857200f04e440d07f127fd76e69ad7bad5d66584d5e6b110e762049a5f19642b90865e038a09a7ef7f8c8b9b11bedb3c1e03f63a021d1e17e4fb2b3bf8d5d5b755461a9800806453c9c8e8efefcaa77606ddda73021a0a25762847354be5b0a62972f75e0506dc9cda7670eafe19bda9f3dae1a6cdb2baf908e3b4ce135305eb6c24f3e873850875cfcdb049f08d1011040ae23c4d088e5a49eb8ee6d3880404443fbbf0229ac421efec61e2605ca4601589223ea2e567c451a37447e6386b3e3464bdf0243c93d251364e96149cd24eabeb9f842e808ac3d204c1c25ca3c89d7ddfd51c4b6570f021dddb78c932236d3ad01e286de4403391a2572246e53c1b1622aa7064692a8b2c60670a5b1c877752d6c4f8ebfd64dc32cd4d4e3a91ae384a08c055ecc5f3939502d0b114f587b4b356bd77e84b4969b19aec77c4f097120738b30ee52c97e5a1f79d984693db6dd12c4e7978d063426ac099e87f9bd284e153bd2449e294c9fe9b0bfd76d0fa8358e1d80866ea7da0081a887d4d547f2adeb7b7afe83bf6b9f7a3a5a8357d8104eed2fa45316ce1192084cb420a41f482aeb858679d1c5d179f8222ecaee9bebbbc58b3f2d7c8e358efcf33a3a8423fce82c81a0758e9015358213aa825e96bcdd67664161cc0687a390bd1e7448e52bb53e09ea2c4aef68fb9f525d750ba214d0c979f60c651627d47f9586b639c958e550ed950164421fb40ced62d67e4dba0687f120822e7b6ea7b7a215520d7095e28d7fc5e6394801c8355f72f1a45117e6ccc6cabf9505076e4d1502d325d148a72902b4e133da53f94953a400e47b93d2c76cada4c4120441ff62deb0f495350dfe21c8ccd85d8547a684770834756a86b56d8931b0b038c3bf3356b06eb0c9b09a6f562121ec9fd2c93a59a3c28809d2ec4e1c9ccf643dba512dfae7e0b24e65b096b0ad5a5b0aae21974ab0ca1c7fb50792b6a81a731c34fe6c77ed25f9fe83ea3a6c8f9a465cdcf60ba21cd65fc23a9746ee7ca03d21a370cff4e0b2bd4c7e2ca5ee7ab15463847f955c27454af66c6361cdbbb4309307b38dc096f64ce757cc897b1fb9a734259a9dbc8c8180cbb17873d8c357e1873aeb506cc65c3231015266f4634c6ba0810ca0045f1f325b549b86c2aeeee585211451843c2e2d29f4e41e8b8116a407254b05a195f55ba4f6a90c88922536146d1ebb771353a62cf6fd6e73f3366cc4ca4870078f786b0a637a4db088a22521b21b7a67212218f90b12bacc5591eae988f0ca45a608e9fbff1c71eddbd6b888b88090b7a8ac33a97c5e1c3d6f654dbf5c342bb2632497906029982e3db38f82b7b7bf1e446ef26a95f1dad755d1671206e5bd43e5fccd2e8ca16bc1db377446dd857de07864c80cadb61244713b0bdd9bdecb524cb8c20b39aed1f90448c2e66bd033b500468e74e1f1eada9f8185aa8c2ae158af31e107ace20bb6f8aeef363118d5d741af7e69f73219e866546d17094d96d2cb5c180f986794c8c06ad40e313e2b144d454be7995e86b20d9e57e0247472c690df42fef36eda2af0973e7986bbd2bcdb5f4e41f5e43e0dedd545eb205b8192f6610eadb4e71df1a16fa4147c6d5dc215000e4d98e34034e9d0a3ee56118e6c0c7239ffc5d2dc79615b9859379ef29d6a7851902401d15321b52ab1d10c25909b23400670e90bc001816a8ebfbf12dba6f85aa58f82f264069b39d6293b2fc753b9d87820037a0b8805092ad2393b6eb295c67ec8fbf88ce3c8d6470f17de21a2006d9bf8fbd2af13d679c62ec9d8b233ff0728bcd05e7e5360537007021ae4801cc6447c74a792f5129dbaa8f8a1ce7da82f65f1e74f9b503e0acc2c3cbbf1aea071b8003e219589a4751187d942778588a9963c3e560e7915cd588ec69a525a973bb74afa2c42673d315f93b23408bcdcc699cb7ce9f9e498cc631324775f3d5c2bffb969bc0165cf5c7fd671c847ee28920fff1bdc813d0c0f26201c72bce2475c63e91ea5ee23cf55c402a796cb9a3a9c2ee3e35d5d900662bda53c408893c51d48393089637857ca97d08c8438e441503603de5cfff76e4634d630c7a2541203be20dc327a062cbcebf2a3a350ea6cb3e48adacfd09c73ef921b9c7ee2779c90c59b3ae9d3639b508fc7a0ce87ced6aaeaf9153841146195d6fa5a7c3cd7cb90675154ff9b32e2e30b28c7205e5273875b35564cfc635c25a49f663c86cb4bd6bc075ca92ad2c584e851aa1c335676ac1f6f138392d1958111f0532b8f304894e3440e375b573cfb3828c17c9b99e90c1da935d5cbc3ede7be8a750ae33a9ee3737cd732e2a8d3cefd7ce8fbb90ebcc52232d3522356d2e666cd6d4493a307372a7793e39deb111b40644b31bf012e2ff5c270d1b28c7bb07a38756d26aadc398f9cbd0e4ef5ce7fe97877f91be8e107122c783e7638be42eaf3511e7a99f3ee041e21cffd6e9b82c2a234f3dca262609ba260101b4aa91a12fd8010b0c3246b79b66754302b34cc26300e3ae95ac82cb5c66c8e0a898d4c219bec306aab0edd1ad305d63ac37fef55950d35233532701fe943b805376cb90c47578f73182beca75eb061d4026d86f7dedbd4ef1c91c99fb8ffe98cf3a90c94ff2fcbbf34c312a51a41c296684a5cb0dbc9065e8e37", 0xd41}], 0x2, &(0x7f0000003540)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee01, 0xee01}}}], 0x20}, 0x0) 18:50:32 executing program 3: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fcntl$dupfd(r0, 0x0, r0) 18:50:32 executing program 4: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) getsockopt$IP_SET_OP_GET_FNAME(r0, 0x1, 0x53, 0x0, 0x0) 18:50:32 executing program 0: mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) munlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) madvise(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x6) 18:50:32 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_opts(r0, 0x0, 0x4, 0x0, &(0x7f0000000040)) 18:50:32 executing program 4: syz_mount_image$fuse(0x0, &(0x7f0000005180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) open$dir(&(0x7f0000000100)='./file0\x00', 0x4000, 0x35) 18:50:32 executing program 1: syz_mount_image$fuse(0x0, &(0x7f0000005180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x1000, 0x7ff, &(0x7f0000000000)) 18:50:32 executing program 5: syz_mount_image$fuse(0x0, &(0x7f0000005180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x4000, 0x0, &(0x7f00000002c0)) 18:50:33 executing program 4: syz_mount_image$fuse(0x0, &(0x7f0000005180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0xa19a67cb72e835c8) 18:50:33 executing program 3: pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) read$char_usb(r0, &(0x7f0000000380)=""/59, 0x3b) write$char_usb(r1, &(0x7f0000000300)='v', 0x1) 18:50:33 executing program 0: syz_mount_image$fuse(0x0, &(0x7f0000005180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0, 0x400, &(0x7f00000002c0)) 18:50:33 executing program 5: pipe2(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$char_usb(r0, 0x0, 0xffffffa4) 18:50:33 executing program 2: set_mempolicy(0x8000, &(0x7f0000000000), 0x2) 18:50:33 executing program 1: syz_mount_image$fuse(0x0, &(0x7f0000005180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x4000, 0x20, &(0x7f0000000000)) 18:50:33 executing program 0: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$cgroup_pid(r0, &(0x7f0000000000), 0x0) 18:50:33 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001240)={0xffffffffffffffff}) getsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000500), &(0x7f0000000540)=0x4) 18:50:33 executing program 0: semget(0x3, 0x0, 0x2e2) 18:50:33 executing program 5: open$dir(&(0x7f0000000000)='./file1\x00', 0x14d3c1, 0xc4) 18:50:33 executing program 2: syz_mount_image$fuse(0x0, &(0x7f0000005180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) open$dir(&(0x7f0000000bc0)='./file0\x00', 0x14c00, 0x1a42ea8cab1ddbf7) 18:50:33 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) recvmsg(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x0) 18:50:33 executing program 3: syz_mount_image$fuse(0x0, &(0x7f0000005180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x90c00, 0x180) 18:50:33 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001240)={0xffffffffffffffff}) bind$netlink(r0, 0x0, 0x0) 18:50:33 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) recvmsg(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f00000001c0)=""/175, 0xaf}], 0x1}, 0x0) 18:50:33 executing program 0: semget(0x3, 0x2, 0x58e) 18:50:33 executing program 2: mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000000, 0x872, 0xffffffffffffffff, 0x0) 18:50:33 executing program 4: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000400)) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r1, 0x0, 0x8ec0, 0x0) write$FUSE_INIT(r1, &(0x7f0000000380)={0x50}, 0x50) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r2 = gettid() tkill(r2, 0x16) 18:50:33 executing program 1: syz_mount_image$fuse(0x0, &(0x7f0000005180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) open$dir(&(0x7f00000074c0)='./file0\x00', 0x222000, 0x8e) 18:50:33 executing program 3: syz_mount_image$fuse(0x0, &(0x7f0000005180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x90c00, 0x180) 18:50:33 executing program 5: pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$cgroup_freezer_state(r0, 0x0, 0x0) 18:50:33 executing program 0: syz_mount_image$fuse(0x0, &(0x7f0000002100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x200000, 0x0) 18:50:33 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001240)={0xffffffffffffffff}) getsockopt$sock_int(r0, 0x1, 0x4, &(0x7f0000000100), &(0x7f0000000140)=0x4) 18:50:33 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) getsockname(r0, &(0x7f0000002740)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private2}}}, &(0x7f0000000000)=0xffffffffffffff9c) 18:50:33 executing program 3: syz_mount_image$fuse(0x0, &(0x7f0000005180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x90c00, 0x180) 18:50:33 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001240)={0xffffffffffffffff}) getsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000140), &(0x7f0000000180)=0x4) 18:50:33 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='stat\x00') read$FUSE(r0, &(0x7f00000000c0)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) setregid(r1, 0x0) 18:50:33 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='uid_map\x00') write$cgroup_netprio_ifpriomap(r0, 0x0, 0x6) 18:50:33 executing program 0: syz_mount_image$fuse(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, &(0x7f0000000280)) 18:50:34 executing program 4: semget(0x3, 0x3, 0x2a2) 18:50:34 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001240)={0xffffffffffffffff}) getsockopt$sock_int(r0, 0x1, 0x10, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 18:50:34 executing program 3: syz_mount_image$fuse(0x0, &(0x7f0000005180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x90c00, 0x180) 18:50:34 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001240)={0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x27, &(0x7f0000000100)=""/83, &(0x7f0000000180)=0x53) 18:50:34 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) getsockname(r0, 0x0, &(0x7f0000000500)) 18:50:34 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001240)={0xffffffffffffffff}) getsockopt(r0, 0x1, 0x9, &(0x7f0000000040)=""/5, &(0x7f0000000080)=0x5) 18:50:34 executing program 3: syz_mount_image$fuse(0x0, &(0x7f0000005180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(0x0, r0) 18:50:34 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001240)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x101) 18:50:34 executing program 5: open$dir(&(0x7f0000000140)='./file0\x00', 0x20040, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0xc0000, 0x4b275607ab8abd93) 18:50:34 executing program 0: pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) getsockopt$sock_int(r0, 0x1, 0x0, 0x0, 0x0) 18:50:34 executing program 2: syz_mount_image$fuse(0x0, &(0x7f0000005180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x2000, 0x20, &(0x7f0000000000)) 18:50:34 executing program 4: open(&(0x7f0000000080)='./file0\x00', 0x200, 0x0) rename(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='./file1\x00') 18:50:34 executing program 5: openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) select(0x1b, &(0x7f0000000040)={0x8}, 0x0, 0x0, 0x0) 18:50:34 executing program 1: open(&(0x7f0000000080)='./file1\x00', 0x200, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x10222, 0x0) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x1) 18:50:34 executing program 0: socket$unix(0x1, 0x5, 0x0) select(0x40, &(0x7f00000000c0), &(0x7f00000001c0)={0x9}, 0x0, 0x0) 18:50:34 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) poll(&(0x7f00000000c0)=[{r0, 0x4}], 0x1, 0x176) 18:50:34 executing program 3: r0 = open(&(0x7f0000000080)='./file1\x00', 0x200, 0x0) r1 = open(&(0x7f0000000180)='./file0\x00', 0x10222, 0x0) dup2(r0, r1) 18:50:34 executing program 4: symlink(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='./file0\x00') open(&(0x7f0000000080)='./file0\x00', 0x200, 0x0) 18:50:34 executing program 0: setitimer(0x0, &(0x7f0000000000)={{0x0, 0x2}, {0x0, 0xf423f}}, 0x0) 18:50:34 executing program 1: select(0x40, &(0x7f0000000040)={0x3}, 0x0, 0x0, 0x0) select(0x40, &(0x7f0000000000)={0xfff}, 0x0, 0x0, 0x0) 18:50:34 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000080), 0x8) 18:50:34 executing program 5: mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x3811, 0xffffffffffffffff, 0x0) 18:50:34 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) connect(r0, &(0x7f0000000040)=@in={0x2, 0x3}, 0xc) 18:50:34 executing program 4: syz_open_dev$rtc(&(0x7f00000000c0)='/dev/rtc#\x00', 0x0, 0x40000) 18:50:34 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0xc, 0x0, 0x0) 18:50:34 executing program 0: ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000740)={'wg0\x00'}) r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000080)) 18:50:34 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @multicast1}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @broadcast}, 'ip6tnl0\x00'}) 18:50:34 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x14, 0x0, 0x0) 18:50:34 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000000)={0x0, 0xfffffff8}, 0x8) 18:50:34 executing program 4: socketpair(0x3, 0x0, 0xb2ab, &(0x7f0000000000)) 18:50:34 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth1_to_hsr\x00', &(0x7f0000000000)=@ethtool_rxfh={0x47, 0x0, 0x0, 0x0, 0x0, "fc81ad"}}) 18:50:34 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000000000)={'xfrm0\x00'}) 18:50:34 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000080)='veth1\x00') 18:50:34 executing program 2: syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) 18:50:34 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f00000000c0)) 18:50:34 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, 0x0) 18:50:34 executing program 1: timer_create(0x6, &(0x7f0000001240)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) 18:50:34 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000480)={0x2, 'netpci0\x00'}) 18:50:34 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8937, &(0x7f0000000000)={'netdevsim0\x00', @ifru_mtu}) 18:50:34 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x1a, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x14) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000100)={'batadv_slave_1\x00', 0x0}) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) 18:50:34 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_DEL(r0, 0x11, 0x484, 0x0, 0x0) 18:50:34 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @private}, {0x1, @dev}, 0x0, {0x2, 0x0, @dev}, 'macvlan0\x00'}) 18:50:34 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f00000000c0)={'filter\x00', 0x7, 0x4, 0x3f0, 0x110, 0x110, 0x1f8, 0x308, 0x308, 0x308, 0x4, 0x0, {[{{@arp={@loopback, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@multicast}, {@mac=@broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'lo\x00', 'macvlan0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, {{@arp={@dev, @local, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'dummy0\x00', 'batadv_slave_1\x00'}, 0xc0, 0xe8}, @unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@local, @multicast2}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x440) 18:50:35 executing program 1: socketpair(0x0, 0x9602381f3e20c0bf, 0x0, 0x0) 18:50:35 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) accept4$inet(r0, 0x0, 0x0, 0xc0800) 18:50:35 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000100)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000140)=[{&(0x7f00000000c0)="39000000130003470fbb65e1c3e4ffff06006000010000005600000025000000190004000400000007fd17e5ff8e0606040020000000000000", 0x39}], 0x1) 18:50:35 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x8, 0x0, 0x0) 18:50:35 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @multicast1}, {0x1, @broadcast}, 0x0, {0x2, 0x0, @broadcast}, 'ip6tnl0\x00'}) 18:50:35 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20008040, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) 18:50:35 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000000880)={0x0, @remote, 0x4e24, 0x0, 'fo\x00'}, 0x2c) [ 149.322729][T11318] x_tables: duplicate underflow at hook 1 18:50:35 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000000080)=0x7fff, 0x4) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000180)={0x0, @in6={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}}}, &(0x7f0000000240)=0x90) 18:50:35 executing program 3: r0 = socket(0x1e, 0x5, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0, 0x160}}, 0x90bcec13397ac944) [ 149.365829][T11327] netlink: 'syz-executor.5': attribute type 4 has an invalid length. [ 149.382061][T11329] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:20004 18:50:35 executing program 0: socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) socketpair(0xf, 0x0, 0x0, &(0x7f0000000f00)) 18:50:35 executing program 1: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x87, &(0x7f0000000340), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r3 = socket(0x10, 0x803, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r3, 0x0, &(0x7f0000000400)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, &(0x7f00000003c0)={0x800, 0x0, 0x0, &(0x7f00000000c0)="f5ad30231cd09742b89a609c914ae4295559b0d91df1a0c7e2b60bda322524d54127f7c84081a21e", 0x0, 0x28}) openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x709602, 0x0) read$hiddev(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, &(0x7f00000001c0)={0x0, 0x0, 0x4}) signalfd(0xffffffffffffffff, 0x0, 0x0) [ 149.410759][T11327] netlink: 'syz-executor.5': attribute type 4 has an invalid length. 18:50:35 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0xa, 0x0, 0x0) 18:50:35 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/partitions\x00', 0x0, 0x0) 18:50:35 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) write$FUSE_WRITE(0xffffffffffffffff, &(0x7f0000000000)={0x13, 0xffffffffffffffda, 0x0, {0x44b7}}, 0x18) r1 = socket(0x10, 0x3, 0x9) write(r1, &(0x7f0000000340)="1b00000021002551071c0165ff00fc020a00000000100f000ee100", 0x1b) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) prctl$PR_SET_MM(0x23, 0x2, &(0x7f0000ffc000/0x4000)=nil) setsockopt$inet_tcp_int(r2, 0x6, 0x8, &(0x7f0000000040)=0xcbac, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) setsockopt$inet_tcp_int(r2, 0x6, 0xa, &(0x7f0000000080)=0x3, 0x4) bind$inet(r2, &(0x7f0000000480)={0x2, 0x4e23, @broadcast}, 0x10) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) sendto$inet(r2, 0x0, 0x0, 0x20008040, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, 0x0) prctl$PR_SET_FP_MODE(0x2d, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) io_cancel(0x0, 0x0, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000000000dca8f76d8ea513dfb08c00940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e17a5", 0x58}], 0x1) [ 149.546200][T11327] netlink: 'syz-executor.5': attribute type 4 has an invalid length. 18:50:35 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000100)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000140)=[{&(0x7f00000000c0)="39000000130003470fbb65e1c3e4ffff06006000010000005600000025000000190004000400000007fd17e5ff8e0606040020000000000000", 0x39}], 0x1) 18:50:35 executing program 3: connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x68c, 0x0, @loopback}, 0x1c) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000000c0)={r2}, 0x14) 18:50:35 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x22, 0x0, 0x0) 18:50:35 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f00000000c0)={'filter\x00', 0x7, 0x4, 0x3f0, 0x110, 0x110, 0x1f8, 0x308, 0x308, 0x308, 0x4, &(0x7f0000000080), {[{{@arp={@loopback, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@multicast}, {@mac=@broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'lo\x00', 'macvlan0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, {{@arp={@dev, @local, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'dummy0\x00', 'batadv_slave_1\x00'}, 0xc0, 0x110}, @unspec=@NFQUEUE3={0x0, 'NFQUEUE\x00'}}, {{@uncond, 0xc0, 0xe8}, @mangle={0x17, 'mangle\x00', 0x0, {@empty, @mac=@local, @multicast2}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0xf3) 18:50:35 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00', 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000540)={0x14, r1, 0x1}, 0x14}}, 0x0) 18:50:35 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) write$FUSE_WRITE(0xffffffffffffffff, &(0x7f0000000000)={0x13, 0xffffffffffffffda, 0x0, {0x44b7}}, 0x18) r1 = socket(0x10, 0x3, 0x9) write(r1, &(0x7f0000000340)="1b00000021002551071c0165ff00fc020a00000000100f000ee100", 0x1b) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) prctl$PR_SET_MM(0x23, 0x2, &(0x7f0000ffc000/0x4000)=nil) setsockopt$inet_tcp_int(r2, 0x6, 0x8, &(0x7f0000000040)=0xcbac, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) setsockopt$inet_tcp_int(r2, 0x6, 0xa, &(0x7f0000000080)=0x3, 0x4) bind$inet(r2, &(0x7f0000000480)={0x2, 0x4e23, @broadcast}, 0x10) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) sendto$inet(r2, 0x0, 0x0, 0x20008040, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, 0x0) prctl$PR_SET_FP_MODE(0x2d, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) io_cancel(0x0, 0x0, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000000000dca8f76d8ea513dfb08c00940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e17a5", 0x58}], 0x1) 18:50:35 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) 18:50:35 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x2e, 0x0, 0x0) 18:50:35 executing program 1: setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x88000000) 18:50:35 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000000000)={0x84, @multicast2, 0x0, 0x0, 'sed\x00'}, 0x2c) [ 149.718350][T11376] netlink: 'syz-executor.5': attribute type 4 has an invalid length. 18:50:35 executing program 1: mlock(&(0x7f0000001000/0x4000)=nil, 0x4000) munlock(&(0x7f0000002000/0x1000)=nil, 0x1000) munmap(&(0x7f0000001000/0x4000)=nil, 0x4000) 18:50:35 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) write$FUSE_WRITE(0xffffffffffffffff, &(0x7f0000000000)={0x13, 0xffffffffffffffda, 0x0, {0x44b7}}, 0x18) r1 = socket(0x10, 0x3, 0x9) write(r1, &(0x7f0000000340)="1b00000021002551071c0165ff00fc020a00000000100f000ee100", 0x1b) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) prctl$PR_SET_MM(0x23, 0x2, &(0x7f0000ffc000/0x4000)=nil) setsockopt$inet_tcp_int(r2, 0x6, 0x8, &(0x7f0000000040)=0xcbac, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) setsockopt$inet_tcp_int(r2, 0x6, 0xa, &(0x7f0000000080)=0x3, 0x4) bind$inet(r2, &(0x7f0000000480)={0x2, 0x4e23, @broadcast}, 0x10) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) sendto$inet(r2, 0x0, 0x0, 0x20008040, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, 0x0) prctl$PR_SET_FP_MODE(0x2d, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) io_cancel(0x0, 0x0, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000000000dca8f76d8ea513dfb08c00940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e17a5", 0x58}], 0x1) [ 149.769988][T11376] netlink: 'syz-executor.5': attribute type 4 has an invalid length. 18:50:35 executing program 5: add_key$fscrypt_v1(&(0x7f0000000040)='logon\x00', 0x0, &(0x7f00000000c0)={0x0, "4f5b6d8c112a8d4341cb2417f7e91cafd60bdb9bb358f49d7676e66a77eff2175d5a1bcedee658f9e849f51e33e9cc8636924687f9deea9fafcdda928b8169c7"}, 0x48, 0xfffffffffffffffe) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, 0x0) 18:50:35 executing program 3: mlock(&(0x7f0000001000/0x4000)=nil, 0x4000) mprotect(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x4) 18:50:35 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) close(r0) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) 18:50:35 executing program 1: r0 = socket$inet(0x2, 0x3, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3}, 0xc) 18:50:35 executing program 2: sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, 0x0}], 0x1, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000280)={r2}, 0x8) 18:50:35 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) write$FUSE_WRITE(0xffffffffffffffff, &(0x7f0000000000)={0x13, 0xffffffffffffffda, 0x0, {0x44b7}}, 0x18) r1 = socket(0x10, 0x3, 0x9) write(r1, &(0x7f0000000340)="1b00000021002551071c0165ff00fc020a00000000100f000ee100", 0x1b) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) prctl$PR_SET_MM(0x23, 0x2, &(0x7f0000ffc000/0x4000)=nil) setsockopt$inet_tcp_int(r2, 0x6, 0x8, &(0x7f0000000040)=0xcbac, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) setsockopt$inet_tcp_int(r2, 0x6, 0xa, &(0x7f0000000080)=0x3, 0x4) bind$inet(r2, &(0x7f0000000480)={0x2, 0x4e23, @broadcast}, 0x10) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) sendto$inet(r2, 0x0, 0x0, 0x20008040, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, 0x0) prctl$PR_SET_FP_MODE(0x2d, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) io_cancel(0x0, 0x0, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000000000dca8f76d8ea513dfb08c00940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e17a5", 0x58}], 0x1) 18:50:35 executing program 3: mprotect(&(0x7f0000ff9000/0x3000)=nil, 0x3000, 0x6) 18:50:35 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_opts(r0, 0x0, 0x5, 0x0, 0x0) 18:50:35 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) write$FUSE_WRITE(0xffffffffffffffff, &(0x7f0000000000)={0x13, 0xffffffffffffffda, 0x0, {0x44b7}}, 0x18) r1 = socket(0x10, 0x3, 0x9) write(r1, &(0x7f0000000340)="1b00000021002551071c0165ff00fc020a00000000100f000ee100", 0x1b) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) prctl$PR_SET_MM(0x23, 0x2, &(0x7f0000ffc000/0x4000)=nil) setsockopt$inet_tcp_int(r2, 0x6, 0x8, &(0x7f0000000040)=0xcbac, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) setsockopt$inet_tcp_int(r2, 0x6, 0xa, &(0x7f0000000080)=0x3, 0x4) bind$inet(r2, &(0x7f0000000480)={0x2, 0x4e23, @broadcast}, 0x10) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) sendto$inet(r2, 0x0, 0x0, 0x20008040, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, 0x0) prctl$PR_SET_FP_MODE(0x2d, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000000000dca8f76d8ea513dfb08c00940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e17a5", 0x58}], 0x1) 18:50:35 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_opts(r0, 0x0, 0x8, 0x0, 0x0) 18:50:35 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) read(r0, 0x0, 0x0) close(r0) 18:50:35 executing program 1: mlock(&(0x7f0000001000/0x4000)=nil, 0x4000) munlock(&(0x7f0000000000/0x3000)=nil, 0x3000) 18:50:35 executing program 3: mlock(&(0x7f0000001000/0x4000)=nil, 0x4000) mlock(&(0x7f0000004000/0x3000)=nil, 0x3000) 18:50:35 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername(r0, 0x0, &(0x7f00000005c0)) 18:50:35 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) write$FUSE_WRITE(0xffffffffffffffff, &(0x7f0000000000)={0x13, 0xffffffffffffffda, 0x0, {0x44b7}}, 0x18) r1 = socket(0x10, 0x3, 0x9) write(r1, &(0x7f0000000340)="1b00000021002551071c0165ff00fc020a00000000100f000ee100", 0x1b) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) prctl$PR_SET_MM(0x23, 0x2, &(0x7f0000ffc000/0x4000)=nil) setsockopt$inet_tcp_int(r2, 0x6, 0x8, &(0x7f0000000040)=0xcbac, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) setsockopt$inet_tcp_int(r2, 0x6, 0xa, &(0x7f0000000080)=0x3, 0x4) bind$inet(r2, &(0x7f0000000480)={0x2, 0x4e23, @broadcast}, 0x10) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) sendto$inet(r2, 0x0, 0x0, 0x20008040, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, 0x0) prctl$PR_SET_FP_MODE(0x2d, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000000000dca8f76d8ea513dfb08c00940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e17a5", 0x58}], 0x1) 18:50:35 executing program 5: socket(0x18, 0x3, 0x4) 18:50:35 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000002300)={&(0x7f0000000080)=@abs, 0x8, 0x0}, 0x0) 18:50:35 executing program 4: mlock(&(0x7f0000001000/0x4000)=nil, 0x4000) mprotect(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x0) 18:50:35 executing program 3: open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mlock(&(0x7f0000001000/0x4000)=nil, 0x4000) munlock(&(0x7f0000002000/0x1000)=nil, 0x1000) munlock(&(0x7f0000000000/0x2000)=nil, 0x2000) 18:50:35 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) close(r0) flock(r0, 0x0) 18:50:35 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000003300)=""/4099, 0x1003}, {&(0x7f00000022c0)=""/4088, 0xff8}], 0x2, 0x0, 0x0) 18:50:36 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001800)={0x0, 0x0, 0x0}, 0x0) 18:50:36 executing program 5: r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x200, 0x0) read(r0, &(0x7f00000000c0)=""/174, 0xae) 18:50:36 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_opts(r0, 0x0, 0xd, 0x0, 0x0) 18:50:36 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) write$FUSE_WRITE(0xffffffffffffffff, &(0x7f0000000000)={0x13, 0xffffffffffffffda, 0x0, {0x44b7}}, 0x18) r1 = socket(0x10, 0x3, 0x9) write(r1, &(0x7f0000000340)="1b00000021002551071c0165ff00fc020a00000000100f000ee100", 0x1b) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) prctl$PR_SET_MM(0x23, 0x2, &(0x7f0000ffc000/0x4000)=nil) setsockopt$inet_tcp_int(r2, 0x6, 0x8, &(0x7f0000000040)=0xcbac, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) setsockopt$inet_tcp_int(r2, 0x6, 0xa, &(0x7f0000000080)=0x3, 0x4) bind$inet(r2, &(0x7f0000000480)={0x2, 0x4e23, @broadcast}, 0x10) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) sendto$inet(r2, 0x0, 0x0, 0x20008040, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000000000dca8f76d8ea513dfb08c00940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e17a5", 0x58}], 0x1) 18:50:36 executing program 3: mlock(&(0x7f0000001000/0x4000)=nil, 0x4000) mprotect(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x2) 18:50:36 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) write$FUSE_WRITE(0xffffffffffffffff, &(0x7f0000000000)={0x13, 0xffffffffffffffda, 0x0, {0x44b7}}, 0x18) r1 = socket(0x10, 0x3, 0x9) write(r1, &(0x7f0000000340)="1b00000021002551071c0165ff00fc020a00000000100f000ee100", 0x1b) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) prctl$PR_SET_MM(0x23, 0x2, &(0x7f0000ffc000/0x4000)=nil) setsockopt$inet_tcp_int(r2, 0x6, 0x8, &(0x7f0000000040)=0xcbac, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) setsockopt$inet_tcp_int(r2, 0x6, 0xa, &(0x7f0000000080)=0x3, 0x4) bind$inet(r2, &(0x7f0000000480)={0x2, 0x4e23, @broadcast}, 0x10) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) sendto$inet(r2, 0x0, 0x0, 0x20008040, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) recvmsg(0xffffffffffffffff, 0x0, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000000000dca8f76d8ea513dfb08c00940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e17a5", 0x58}], 0x1) 18:50:36 executing program 1: munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) r0 = shmget(0x3, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x0) shmat(r0, &(0x7f0000ff9000/0x4000)=nil, 0x0) 18:50:36 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_opts(r0, 0x0, 0x16, 0x0, 0x0) 18:50:36 executing program 4: socket$inet6(0x18, 0x4003, 0x6) 18:50:36 executing program 5: socketpair(0x1, 0x5, 0x1, &(0x7f00000001c0)) 18:50:36 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000002300)={&(0x7f0000000080)=@abs, 0x8, 0x0, 0x0, &(0x7f00000022c0)}, 0x0) 18:50:36 executing program 5: getgroups(0x7, &(0x7f0000000200)=[0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff]) setregid(0x0, r0) 18:50:36 executing program 1: mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x3013, 0xffffffffffffffff, 0x0) 18:50:36 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000240)="e0787aa48d6dd4929b3bae800e837f51f1f9e6d5696f6bbce1d611be85fbbc36e5be74176876058065672a3674c580f7158e808e7c10df6716a56dbbebe67ff6e1de2e23d990b767d4743437565410f9f221d91e033115308d712f72629c1aec9db679a3767a289f6853ffcce2e9e04a2bb137d3f1076ff562b20f83b4774f45dff2145a89a15aec", 0x88}, {&(0x7f0000000140)="4f20410db73321fd72", 0x9}], 0x2) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(r1) 18:50:36 executing program 2: munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) r0 = shmget(0x3, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x0) msync(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2) 18:50:36 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) write$FUSE_WRITE(0xffffffffffffffff, &(0x7f0000000000)={0x13, 0xffffffffffffffda, 0x0, {0x44b7}}, 0x18) r1 = socket(0x10, 0x3, 0x9) write(r1, &(0x7f0000000340)="1b00000021002551071c0165ff00fc020a00000000100f000ee100", 0x1b) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) prctl$PR_SET_MM(0x23, 0x2, &(0x7f0000ffc000/0x4000)=nil) setsockopt$inet_tcp_int(r2, 0x6, 0x8, &(0x7f0000000040)=0xcbac, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) setsockopt$inet_tcp_int(r2, 0x6, 0xa, &(0x7f0000000080)=0x3, 0x4) bind$inet(r2, &(0x7f0000000480)={0x2, 0x4e23, @broadcast}, 0x10) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) sendto$inet(r2, 0x0, 0x0, 0x20008040, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000000000dca8f76d8ea513dfb08c00940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e17a5", 0x58}], 0x1) 18:50:36 executing program 3: open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mlock(&(0x7f0000001000/0x4000)=nil, 0x4000) 18:50:36 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) flock(r0, 0x2) 18:50:36 executing program 1: nanosleep(&(0x7f00000000c0)={0x0, 0x80000000}, 0x0) 18:50:36 executing program 4: munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) r0 = shmget(0x3, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x0) mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x4) 18:50:36 executing program 2: munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) r0 = shmget(0x3, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x0) munmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000) 18:50:36 executing program 3: faccessat(0xffffffffffffffff, 0x0, 0x4c) 18:50:36 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) write$FUSE_WRITE(0xffffffffffffffff, &(0x7f0000000000)={0x13, 0xffffffffffffffda, 0x0, {0x44b7}}, 0x18) r1 = socket(0x10, 0x3, 0x9) write(r1, &(0x7f0000000340)="1b00000021002551071c0165ff00fc020a00000000100f000ee100", 0x1b) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) prctl$PR_SET_MM(0x23, 0x2, &(0x7f0000ffc000/0x4000)=nil) setsockopt$inet_tcp_int(r2, 0x6, 0x8, &(0x7f0000000040)=0xcbac, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) setsockopt$inet_tcp_int(r2, 0x6, 0xa, &(0x7f0000000080)=0x3, 0x4) bind$inet(r2, &(0x7f0000000480)={0x2, 0x4e23, @broadcast}, 0x10) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000000000dca8f76d8ea513dfb08c00940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e17a5", 0x58}], 0x1) 18:50:36 executing program 5: open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1) 18:50:36 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x20, 0x0) flock(r0, 0x1) 18:50:36 executing program 3: open$dir(&(0x7f0000000000)='./file0\x00', 0xad0, 0x0) 18:50:36 executing program 4: munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) r0 = shmget(0x3, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x0) mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x4) 18:50:36 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000040)=@file={0x0, './file0\x00'}, 0xa) 18:50:36 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) write$FUSE_WRITE(0xffffffffffffffff, &(0x7f0000000000)={0x13, 0xffffffffffffffda, 0x0, {0x44b7}}, 0x18) r1 = socket(0x10, 0x3, 0x9) write(r1, &(0x7f0000000340)="1b00000021002551071c0165ff00fc020a00000000100f000ee100", 0x1b) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) prctl$PR_SET_MM(0x23, 0x2, &(0x7f0000ffc000/0x4000)=nil) setsockopt$inet_tcp_int(r2, 0x6, 0x8, &(0x7f0000000040)=0xcbac, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) setsockopt$inet_tcp_int(r2, 0x6, 0xa, &(0x7f0000000080)=0x3, 0x4) bind$inet(r2, &(0x7f0000000480)={0x2, 0x4e23, @broadcast}, 0x10) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000000000dca8f76d8ea513dfb08c00940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e17a5", 0x58}], 0x1) 18:50:36 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mlock(&(0x7f0000001000/0x4000)=nil, 0x4000) munlock(&(0x7f0000002000/0x1000)=nil, 0x1000) munmap(&(0x7f0000001000/0x4000)=nil, 0x4000) 18:50:36 executing program 3: socket$inet6(0x18, 0x2, 0x0) 18:50:36 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x20, 0x0) flock(r0, 0x1) 18:50:36 executing program 3: r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x200, 0x0) read(r0, &(0x7f00000000c0)=""/174, 0xae) ioctl$FIONREAD(r0, 0x4004667f, &(0x7f0000000040)) 18:50:36 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) write$FUSE_WRITE(0xffffffffffffffff, &(0x7f0000000000)={0x13, 0xffffffffffffffda, 0x0, {0x44b7}}, 0x18) r1 = socket(0x10, 0x3, 0x9) write(r1, &(0x7f0000000340)="1b00000021002551071c0165ff00fc020a00000000100f000ee100", 0x1b) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) prctl$PR_SET_MM(0x23, 0x2, &(0x7f0000ffc000/0x4000)=nil) setsockopt$inet_tcp_int(r2, 0x6, 0x8, &(0x7f0000000040)=0xcbac, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) setsockopt$inet_tcp_int(r2, 0x6, 0xa, &(0x7f0000000080)=0x3, 0x4) bind$inet(r2, &(0x7f0000000480)={0x2, 0x4e23, @broadcast}, 0x10) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000000000dca8f76d8ea513dfb08c00940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e17a5", 0x58}], 0x1) 18:50:36 executing program 4: munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) r0 = shmget(0x3, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x0) mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x4) 18:50:36 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x20, 0x0) flock(r0, 0x1) 18:50:36 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000040)=@file={0x0, './file0\x00'}, 0xa) 18:50:36 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x3}, 0xc) 18:50:36 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x20, 0x0) flock(r0, 0x1) 18:50:36 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) connect(r0, &(0x7f0000000000)=@in, 0xc) 18:50:36 executing program 4: munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) r0 = shmget(0x3, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x0) mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x4) 18:50:36 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) write$FUSE_WRITE(0xffffffffffffffff, &(0x7f0000000000)={0x13, 0xffffffffffffffda, 0x0, {0x44b7}}, 0x18) r1 = socket(0x10, 0x3, 0x9) write(r1, &(0x7f0000000340)="1b00000021002551071c0165ff00fc020a00000000100f000ee100", 0x1b) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) prctl$PR_SET_MM(0x23, 0x2, &(0x7f0000ffc000/0x4000)=nil) setsockopt$inet_tcp_int(r2, 0x6, 0x8, &(0x7f0000000040)=0xcbac, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) setsockopt$inet_tcp_int(r2, 0x6, 0xa, &(0x7f0000000080)=0x3, 0x4) bind$inet(r2, &(0x7f0000000480)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x20008040, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000000000dca8f76d8ea513dfb08c00940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e17a5", 0x58}], 0x1) 18:50:36 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000040)=@file={0x0, './file0\x00'}, 0xa) 18:50:36 executing program 5: socket$unix(0x1, 0x5, 0x0) select(0x40, &(0x7f0000000140), &(0x7f0000000180)={0x728}, 0x0, 0x0) 18:50:36 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) fchown(r0, r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) fchown(r3, 0x0, 0x0) 18:50:36 executing program 4: r0 = creat(0x0, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x48000, 0x10c) listen(r0, 0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x40000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe3, 0x2, @perf_config_ext={0xffffffff}, 0x0, 0x5, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a80)=ANY=[@ANYBLOB="5001000010000307ebfff40606c6000040041200", @ANYRES32=0x0, @ANYBLOB="00fffbffff00000008000a000d000000250012000800010076657468"], 0x200}}, 0x0) r1 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000, 0x0) setsockopt$inet6_IPV6_HOPOPTS(0xffffffffffffffff, 0x29, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="bd377e3e11b9fc00000000000000000000000000e2b904e2872452df0e8716e8ed530ef613f40c09a6f09e7755e1bfbd4b01ee36e500000000a8cdd9203658f97391f1e116aca1fee4929e"], 0x20) bind$inet6(r1, &(0x7f00000001c0)={0xa, 0x4e23, 0x9, @private0}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e21, 0x1, @local, 0x100}, 0x1c) socketpair(0x25, 0x3, 0x400, &(0x7f00000002c0)) socket$nl_route(0x10, 0x3, 0x0) 18:50:36 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) write$FUSE_WRITE(0xffffffffffffffff, &(0x7f0000000000)={0x13, 0xffffffffffffffda, 0x0, {0x44b7}}, 0x18) r1 = socket(0x10, 0x3, 0x9) write(r1, &(0x7f0000000340)="1b00000021002551071c0165ff00fc020a00000000100f000ee100", 0x1b) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) prctl$PR_SET_MM(0x23, 0x2, &(0x7f0000ffc000/0x4000)=nil) setsockopt$inet_tcp_int(r2, 0x6, 0x8, &(0x7f0000000040)=0xcbac, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) setsockopt$inet_tcp_int(r2, 0x6, 0xa, &(0x7f0000000080)=0x3, 0x4) sendto$inet(r2, 0x0, 0x0, 0x20008040, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000000000dca8f76d8ea513dfb08c00940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e17a5", 0x58}], 0x1) 18:50:36 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000040)=@file={0x0, './file0\x00'}, 0xa) 18:50:36 executing program 3: r0 = perf_event_open(&(0x7f00000007c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, 0x0) 18:50:36 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x0, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="180000000100000000000000040000006ca5000f0800000095000000000000001a80091e2b579ae72e1c68fbec95893d601d43abd93ca5752e3ab3049854d235bbc593bfa28b0114efaae213b5c47091e00f4754151207058a81eac9932b8627af3958b82465fa65bb13310773eafba6429aba9b2c1c149544706bcbfcef0850567b83402704deb8b3a985e482a96d3dc7724873d4879901a6495205242c7898012dabe61ad2f633945d"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x9e, &(0x7f0000000180)=""/158, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000100), 0x8, 0x10, &(0x7f0000000240), 0x10}, 0xcf) 18:50:36 executing program 1: r0 = creat(0x0, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x48000, 0x10c) listen(r0, 0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x40000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe3, 0x2, @perf_config_ext={0xffffffff}, 0x0, 0x5, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a80)=ANY=[@ANYBLOB="5001000010000307ebfff40606c6000040041200", @ANYRES32=0x0, @ANYBLOB="00fffbffff00000008000a000d000000250012000800010076657468"], 0x200}}, 0x0) r1 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000, 0x0) setsockopt$inet6_IPV6_HOPOPTS(0xffffffffffffffff, 0x29, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="bd377e3e11b9fc00000000000000000000000000e2b904e2872452df0e8716e8ed530ef613f40c09a6f09e7755e1bfbd4b01ee36e500000000a8cdd9203658f97391f1e116aca1fee4929e"], 0x20) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000000c0)) bind$inet6(r1, &(0x7f00000001c0)={0xa, 0x4e23, 0x9, @private0}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e21, 0x1, @local, 0x100}, 0x1c) socketpair(0x25, 0x3, 0x400, &(0x7f00000002c0)) r3 = socket(0x200000100000011, 0x803, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) bind$packet(r3, &(0x7f0000000200)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @random="00000090fd39"}, 0x14) write$binfmt_aout(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="0000000000000000000000000806000100000000000000000000000000000000000000000000000000000000000000a645f21af1cd612093845200"/286], 0x120) 18:50:36 executing program 4: r0 = semget$private(0x0, 0x1, 0x0) semget$private(0x0, 0x4, 0x0) semctl$IPC_RMID(r0, 0x0, 0x0) 18:50:36 executing program 2: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f00000058c0)='/dev/bsg\x00', 0x0, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 18:50:36 executing program 3: perf_event_open(&(0x7f00000007c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20328, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:50:36 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) dup(r0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) fcntl$setpipe(r1, 0x407, 0x3f) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x4e24, @local}}, 0x0, 0x9, 0x2e}, 0xd8) fcntl$setstatus(r1, 0x4, 0x0) ioctl$KDGKBSENT(r0, 0x4b48, &(0x7f0000000280)={0x6, "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"}) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080, 0x3e}, 0x104) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 18:50:36 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) write$FUSE_WRITE(0xffffffffffffffff, &(0x7f0000000000)={0x13, 0xffffffffffffffda, 0x0, {0x44b7}}, 0x18) r1 = socket(0x10, 0x3, 0x9) write(r1, &(0x7f0000000340)="1b00000021002551071c0165ff00fc020a00000000100f000ee100", 0x1b) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) prctl$PR_SET_MM(0x23, 0x2, &(0x7f0000ffc000/0x4000)=nil) setsockopt$inet_tcp_int(r2, 0x6, 0x8, &(0x7f0000000040)=0xcbac, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) setsockopt$inet_tcp_int(r2, 0x6, 0xa, &(0x7f0000000080)=0x3, 0x4) sendto$inet(r2, 0x0, 0x0, 0x20008040, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000000000dca8f76d8ea513dfb08c00940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e17a5", 0x58}], 0x1) 18:50:36 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='/', r0, &(0x7f0000d06ff8)='./file0\x00') mount(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) 18:50:36 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xaa495, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4240a543) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000900)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd930xffffffffffffffff}, 0x0) fcntl$setflags(r0, 0x2, 0x0) [ 152.357851][ C1] hrtimer: interrupt took 23089 ns 18:50:38 executing program 3: semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000000)=""/173) 18:50:38 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) 18:50:38 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) write$FUSE_WRITE(0xffffffffffffffff, &(0x7f0000000000)={0x13, 0xffffffffffffffda, 0x0, {0x44b7}}, 0x18) r1 = socket(0x10, 0x3, 0x9) write(r1, &(0x7f0000000340)="1b00000021002551071c0165ff00fc020a00000000100f000ee100", 0x1b) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) prctl$PR_SET_MM(0x23, 0x2, &(0x7f0000ffc000/0x4000)=nil) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) bind$inet(r2, &(0x7f0000000480)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x20008040, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000000000dca8f76d8ea513dfb08c00940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e17a5", 0x58}], 0x1) 18:50:38 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x803, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000001440)={0x8, {"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", 0x1000}}, 0x1006) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f0000000700)) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1ff, 0x1) write$uinput_user_dev(r2, &(0x7f00000005c0)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x7]}, 0x45c) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x6, 0x6, 0x81, 0x0, 0x400, 0x2000, 0xf, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x3, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0xfffff001, 0x4, @perf_config_ext={0x1, 0xfffffffffffffff9}, 0x8, 0x15f400000000000, 0x80, 0x4, 0x97, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, r2, 0x1) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, 0x0) ioctl$KDGETLED(0xffffffffffffffff, 0x4b31, &(0x7f00000004c0)) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x9) write(0xffffffffffffffff, 0x0, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x280, 0x0) ioctl$DRM_IOCTL_MODE_DIRTYFB(0xffffffffffffffff, 0xc01864b1, &(0x7f0000000040)={0xa2a, 0x1, 0x0, 0x5, &(0x7f0000000000)=[{0x0, 0x2, 0x100}, {0x80, 0x8000, 0x2, 0x7}, {0x8000, 0xa00, 0xeb8}, {0x0, 0x4, 0x8001, 0x6}, {0x0, 0x0, 0x4, 0x2}]}) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f0000000340)={[], 0x5, 0x1, 0x0, 0x0, 0x3, 0xffffffffffffffff}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xedc0) 18:50:38 executing program 2: r0 = shmget$private(0x0, 0x4000, 0x4, &(0x7f0000ff9000/0x4000)=nil) shmctl$SHM_LOCK(r0, 0x3) 18:50:38 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f00000007c0)='.\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000000)='./file0\x00', 0x8101, 0x0) link(&(0x7f00000000c0)='./file0\x00', 0x0) 18:50:38 executing program 1: mprotect(&(0x7f0000bff000/0x400000)=nil, 0x400000, 0x2) getsockname(0xffffffffffffffff, 0x0, &(0x7f0000000040)) mlock(&(0x7f0000c51000/0x3000)=nil, 0x3000) 18:50:38 executing program 2: chroot(&(0x7f0000000280)='./file0\x00') 18:50:38 executing program 3: getsockopt$sock_cred(0xffffffffffffffff, 0xffff, 0x11, 0x0, 0x0) 18:50:38 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x803, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000001440)={0x8, {"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", 0x1000}}, 0x1006) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f0000000700)) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1ff, 0x1) write$uinput_user_dev(r2, &(0x7f00000005c0)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x7]}, 0x45c) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x6, 0x6, 0x81, 0x0, 0x400, 0x2000, 0xf, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x3, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0xfffff001, 0x4, @perf_config_ext={0x1, 0xfffffffffffffff9}, 0x8, 0x15f400000000000, 0x80, 0x4, 0x97, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, r2, 0x1) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, 0x0) ioctl$KDGETLED(0xffffffffffffffff, 0x4b31, &(0x7f00000004c0)) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x9) write(0xffffffffffffffff, 0x0, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x280, 0x0) ioctl$DRM_IOCTL_MODE_DIRTYFB(0xffffffffffffffff, 0xc01864b1, &(0x7f0000000040)={0xa2a, 0x1, 0x0, 0x5, &(0x7f0000000000)=[{0x0, 0x2, 0x100}, {0x80, 0x8000, 0x2, 0x7}, {0x8000, 0xa00, 0xeb8}, {0x0, 0x4, 0x8001, 0x6}, {0x0, 0x0, 0x4, 0x2}]}) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f0000000340)={[], 0x5, 0x1, 0x0, 0x0, 0x3, 0xffffffffffffffff}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xedc0) 18:50:38 executing program 1: open$dir(0x0, 0x0, 0x0) pipe(&(0x7f0000000700)={0xffffffffffffffff}) accept$inet6(r0, 0x0, 0x0) 18:50:38 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) write$FUSE_WRITE(0xffffffffffffffff, &(0x7f0000000000)={0x13, 0xffffffffffffffda, 0x0, {0x44b7}}, 0x18) r1 = socket(0x10, 0x3, 0x9) write(r1, &(0x7f0000000340)="1b00000021002551071c0165ff00fc020a00000000100f000ee100", 0x1b) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) bind$inet(r2, &(0x7f0000000480)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x20008040, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000000000dca8f76d8ea513dfb08c00940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e17a5", 0x58}], 0x1) 18:50:38 executing program 4: mlock(&(0x7f0000ff9000/0x4000)=nil, 0x4000) mprotect(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x1) 18:50:38 executing program 2: fcntl$lock(0xffffffffffffff9c, 0x8, 0x0) 18:50:38 executing program 3: openat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x0, 0x0) 18:50:38 executing program 5: madvise(&(0x7f0000d98000/0x2000)=nil, 0x2000, 0x0) 18:50:38 executing program 1: shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ff9000/0x4000)=nil) 18:50:38 executing program 4: r0 = socket$inet(0x2, 0x3, 0x6) setsockopt$inet_mreq(r0, 0x0, 0xd, &(0x7f0000000000)={@multicast1, @broadcast}, 0x8) 18:50:38 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) write$FUSE_WRITE(0xffffffffffffffff, &(0x7f0000000000)={0x13, 0xffffffffffffffda, 0x0, {0x44b7}}, 0x18) r1 = socket(0x10, 0x3, 0x9) write(r1, &(0x7f0000000340)="1b00000021002551071c0165ff00fc020a00000000100f000ee100", 0x1b) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) bind$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20008040, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000000000dca8f76d8ea513dfb08c00940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e17a5", 0x58}], 0x1) 18:50:38 executing program 2: r0 = socket$inet(0x2, 0x3, 0x6) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={0x0, {0x2, 0x0, @remote={0xac, 0x14, 0x2}}, {0x2, 0x0, @dev}, {0x2, 0x0, @multicast2}, 0x175}) 18:50:38 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x2}, 0x40) 18:50:38 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x8, 0x0, &(0x7f0000000180)) 18:50:38 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreq(r0, 0x0, 0x1600bd7b, 0x0, 0x0) 18:50:38 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000000000), 0x8) 18:50:38 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x1600bd7a, &(0x7f0000000240)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) 18:50:38 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) write$FUSE_WRITE(0xffffffffffffffff, &(0x7f0000000000)={0x13, 0xffffffffffffffda, 0x0, {0x44b7}}, 0x18) r1 = socket(0x10, 0x3, 0x9) write(r1, &(0x7f0000000340)="1b00000021002551071c0165ff00fc020a00000000100f000ee100", 0x1b) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) bind$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20008040, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000000000dca8f76d8ea513dfb08c00940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e17a5", 0x58}], 0x1) 18:50:38 executing program 3: r0 = socket$inet(0x2, 0x3, 0x6) setsockopt$inet_buf(r0, 0x0, 0x4, &(0x7f0000000000)="aacfbd1b85bf32071c4c4252ab9ae22be7d4c0dab6a83644c436d48ae93b2ce947d4cf3be5f533e7cb", 0x29) 18:50:38 executing program 4: r0 = socket$inet(0x2, 0x3, 0x6) setsockopt$inet_buf(r0, 0x0, 0x4, 0x0, 0x0) 18:50:38 executing program 5: r0 = socket$inet(0x2, 0x3, 0x6) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f00000002c0)={'icmp\x00'}, &(0x7f0000000040)=0x1e) 18:50:38 executing program 1: r0 = socket$inet(0x2, 0x3, 0x6) setsockopt$inet_mreq(r0, 0x0, 0x19, &(0x7f0000000000)={@multicast1, @broadcast}, 0x8) 18:50:38 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x4e, 0x0, &(0x7f0000000180)) 18:50:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreq(r0, 0x0, 0x17, &(0x7f0000000100)={@multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x8) 18:50:38 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0}, 0x10) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1400000010efa8c68d0058b7a34f00000000000a2000000002030100000000f787060000000000000900010001", @ANYRESOCT], 0xcc}}, 0x0) sendmsg$NFQNL_MSG_VERDICT(r0, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x20, 0x1, 0x3, 0x801, 0x2, 0x0, {}, [@NFQA_VERDICT_HDR={0xc, 0x2, {0x0, 0x1}}]}, 0x20}}, 0x0) 18:50:38 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) write$FUSE_WRITE(0xffffffffffffffff, &(0x7f0000000000)={0x13, 0xffffffffffffffda, 0x0, {0x44b7}}, 0x18) r1 = socket(0x10, 0x3, 0x9) write(r1, &(0x7f0000000340)="1b00000021002551071c0165ff00fc020a00000000100f000ee100", 0x1b) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) bind$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20008040, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000000000dca8f76d8ea513dfb08c00940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e17a5", 0x58}], 0x1) 18:50:38 executing program 1: r0 = socket(0x1, 0x1, 0x0) sendmsg$NL80211_CMD_PROBE_MESH_LINK(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 18:50:38 executing program 5: r0 = socket$inet(0x2, 0x3, 0x6) ioctl$sock_inet_SIOCSARP(r0, 0x8901, &(0x7f00000001c0)={{0x2, 0x0, @local}, {0x0, @remote}, 0x0, {0x2, 0x0, @loopback}, 'veth1_to_hsr\x00'}) 18:50:38 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000001040)={0x0, 0x0, &(0x7f0000001000)={&(0x7f0000000f00)={0x14, 0x3, 0x1, 0x201}, 0x14}}, 0x0) 18:50:38 executing program 1: pipe(0x0) sendmsg$RDMA_NLDEV_CMD_GET(0xffffffffffffffff, 0x0, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0xfffffebb, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000007500)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000003c80)={0x2, 0x0, @local}, 0x10, &(0x7f0000003d00)=[{0x0}], 0x1, &(0x7f0000003d40)=[@ip_retopts={{0x24, 0x0, 0x7, {[@timestamp_prespec={0x44, 0xc, 0x0, 0x3, 0x9, [{@loopback}]}, @generic={0x94, 0x7, "cb582a6139"}, @noop]}}}], 0x28}}, {{&(0x7f0000003d80)={0x2, 0x4e23}, 0x10, &(0x7f0000006f00)=[{0x0}], 0x1, &(0x7f0000006f80)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @remote, @private=0xa010101}}}], 0x20}}], 0x3, 0x800) 18:50:38 executing program 4: r0 = socket$inet(0x2, 0x3, 0x6) setsockopt$inet_mreq(r0, 0x0, 0x16, &(0x7f0000000000)={@multicast1, @broadcast}, 0x8) 18:50:38 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) write$FUSE_WRITE(0xffffffffffffffff, &(0x7f0000000000)={0x13, 0xffffffffffffffda, 0x0, {0x44b7}}, 0x18) r1 = socket(0x10, 0x3, 0x9) write(r1, &(0x7f0000000340)="1b00000021002551071c0165ff00fc020a00000000100f000ee100", 0x1b) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) bind$inet(r2, &(0x7f0000000480)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x20008040, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000000000dca8f76d8ea513dfb08c00940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e17a5", 0x58}], 0x1) 18:50:38 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PROBE_MESH_LINK(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000001280)={&(0x7f0000000180)={0x10bc, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_FRAME={0x3a1, 0x33, @mgmt_frame=@probe_response={@with_ht={{{0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x8}, @broadcast, @broadcast, @random="24904f1139ba", {0xc, 0xf01}}, @ver_80211n={0x0, 0x1, 0x1, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1}}, 0x400, @random=0x7, 0x6400, @val={0x0, 0xb, @random="2989ad50844aa80471dccf"}, @val={0x1, 0x2, [{0x6c, 0x1}, {0x3e, 0x1}]}, @val={0x3, 0x1, 0x8}, @val={0x4, 0x6, {0x94, 0x0, 0x4, 0x488f}}, @val={0x6, 0x2, 0x1}, @val={0x2d, 0x1a, {0x8000, 0x2, 0x2, 0x0, {0x642, 0x9, 0x0, 0x7, 0x0, 0x0, 0x0, 0x1, 0x1}, 0x30751f631e21d61, 0x2, 0x5}}, @void, @void, [{0xdd, 0x95, "ef869630034db96d0eddf5a224d2a4bc7b6707e080e19789c684f3a670f095f9d8bc5607d07aa239904ab3ad359abbe466674d873dc355a899ffcf3d15bc0b34fe7f264767d8cf011fc9aa79b74abe5188c2570be507cbb41d3b550438d77932eca33a0c2dfd8138b88836bbfd766275a96dcadf549f6b5dad4908d297702a7e963cadd40a11de7130604e0cde0cda3b3f2a6cedbe"}, {0xdd, 0x37, "0d6f554149908c9432cfd4d2fc22c3d04e550fbb19d29216fc5d52c3003e82049b1741b79673ec9b7fbb33f5fabded78a5efaa7abc0a58"}, {0xdd, 0xb2, "3b0f6bd621158c9e36b0ca2d081d398f038a2735fee09c3319be93225b9b2c4c61927e4d721c86e8b07e1c951633f60a62fa1cc38d44df5ce47649b7a5952a422ad4c5688f7f281a06dcd1fa12d83059c6542ef5c5d858f23c1f5d965e0255c63549f7e4d00de34b56ca93177827c8a2060b77ddaa6eb1110a81f513adb6e03c67da4c11beb6a8ad409a06122a5b8a496949095b6dfdd8ad8a673ef23f8d44d88270932ff43454c828172c8fb546cb2b5de3"}, {0xdd, 0x8, "55757b9b9831fcde"}, {0xdd, 0xac, "f10a2ea7eb5925c28b767fbabaecd3b1f02ea4e69b96b0d11b93bdb5e54aa4aed9dc102bfb9517c9a4d25f435c3f6681a7fac8721a51c3546e2e07d3c94edfd9c1e36037e46cbfd43aed76ef7ac6e43315e498ae778e5e7c0f99a959aae58a4073c2e7ef9548b2e3fc76985d8fbceda98be00c73573636b475c2d91947c653887f6a410a3af26dcdec242e211bf7ebe020bbfe1e9df930cf3577654868d0bc52d95ebf38b0a1dd4f0bfc7a6a"}, {0xdd, 0x88, "7ba6b4bdb0cf54fdd96634ef5d0302debaef5b344ed58312766e1ad109259d3d776d6b28057fcc949d4f656dabcfa5c3922aea2ba0e53382cc54fb57d3ec184a9adf53eb3569857f08755eb2e8741cad19b29aa7f7e44a5445b8b0553d30dc6271fa58e2fea80b22cf3b42c13d0b42ae2bbdd636709bb9d105d5546a36e7d2eddfba06d99264b31d"}, {0xdd, 0x71, "49c2b805ad3161fc9934cfc79bcb27059e3252608a8daeccf43ea915cc0ee019f9502ab9f15121d425f9b084fdb4be592936edddb45e1370e4abbfe49ec19f16492a738c193f6c8c1f8e77f34e786b0c35c6b4c682867e7a282f82dfe11748a92f86a3976a27f08c911f342997677fffa4"}]}}, @NL80211_ATTR_FRAME={0x3a3, 0x33, @mgmt_frame=@probe_response={@with_ht={{{0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x1, 0x1}, {0xdb}, @broadcast, @broadcast, @random="b5e0f7edb7d2", {0x8, 0x9}}, @ver_80211n={0x0, 0xa85, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}}, 0x100, @default, 0x228, @val={0x0, 0x1e, @random="99968c1875c631a36d73675c6c1346aac42baa70504d36cec7b97c4665b1"}, @void, @val={0x3, 0x1, 0x7c}, @val={0x4, 0x6, {0xd0, 0x9, 0x5b1, 0x7e66}}, @val={0x6, 0x2, 0x1}, @void, @void, @val={0x71, 0x7, {0x1, 0x0, 0x0, 0x0, 0x1, 0x4, 0x8}}, [{0xdd, 0x8d, "c4f02a06cb2fd06da6fbad92f365821019985966040ab270319c11cde3838daaf61558b30083cd1c1bd9ee6e8a3000234a5170b0b5761c12df69c7514052d8e8a7908f92568e31ba661c2160a4bc8533a18807104026370bc266792dedf6ae0e59784ed6790cc97997b7e9a031888634744be96d49ee08c7d7ed24915c29b602a06617d6f040bb57c4e733c20e"}, {0xdd, 0x95, "3b83a05346c1f2a41799a51bb79ee3a5bcfb1c95dd8afce7b995325a760e0dd47adb1cebba9d129a469ddff7eb2a29b7b536567a61652b6db2b2f6e16e72469314b600935d2533e4dec212ab170b6fbcd469ce017b066ec245a5325fa0214e115e1d5a2268509335fe0ec3633ed8ec543182eb8dab4765ff2b5f472d074ef5436870b00ea58dcee7b6d16e39ab33d20f2fa8104cb5"}, {0xdd, 0xc4, "a5f851d8506a0107d22697379417cb764ca27c85d8b1208db46a859a471df61cb74dcf68b1012fda7c65a8dc674d9ccfd93c22dd57d4c9aa35d2555d4dee7ebbd5c9f6733b2eabb92d1a0b03b771fa814c0e56388098d4ba072bd09054e468292757712390e6100ee292df55fcae2b6ee97abd74a18eaa61fbf7c6ed241c93fb1a42a9e2da6bc30d1e0e61b3f03c50ababbc894473405b533e1b906da31d0755ef31367583039fefe958a4cae1bdd23fb35d76218cdec294cae27dba10a48ae516dccb96"}, {0xdd, 0x10, "2058b20ff2114be2c48fe00e3adfd9b9"}, {0xdd, 0x17, "df48b088bce821cd405c3a48476b6e070d69884b947123"}, {0xdd, 0x77, "0de57895d3dfb9dfc1d9ebb11d890ff5ef045057bcaac8bd181841ee1f1f7506a0be4a8484f4caa76c740c38ba43cb86ce1642dae5e3438f395a68005fb058e797daf6c8d9a2ce85ce0b86848e165b3a7ce16981bb1e0c78dc860771f64793eea8b27668cfb79f722435e32d69918b0adb623126c14ce9"}, {0xdd, 0xad, "145c285661947097d9887a1d866ce5dbbfbab6e863955cbaccfa74cf9f2788da5cabe4df4313c2929e3a064056012f940a9c159626e71f85e817a2fe186a36c47b0249a27ebcf88235bfc7dc6e12b4d09d4299235df71d31df80f13307a12a6fc60c5b1b90e8aa37ebf7d70ee9656c72b10e314193041c4d4b00299ed0e0db0eadefccff8f52075254b6284271dc6b03520233698fd104ad07c7a632fd1401292a7ee61b98d2592ddd3dabed2c"}]}}, @NL80211_ATTR_FRAME={0x14, 0x33, @ctrl_frame=@cf_end={{}, {0x3f}, @broadcast, @random="1101da1f7114"}}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_FRAME={0x14, 0x33, @ctrl_frame=@cf_end_cf_ack={{}, {0xff}, @broadcast, @device_b}}, @NL80211_ATTR_FRAME={0x105, 0x33, @data_frame={@qos_ht={{{@type11={{0x0, 0x2, 0xf, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1}, {0x8}, @device_b, @device_b, @device_a, {0xb, 0x79}, @broadcast}, {0x1, 0x0, 0x0, 0x0, 0xe0}}, {@type10={{0x0, 0x2, 0x9, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x7}, @random="e5289ed2edf9", @broadcast, @from_mac, {0x8, 0xff}}, {0x4, 0x1, 0x3, 0x1, 0x40}}}, @ver_80211n={0x0, 0x3, 0x2, 0x0, 0x0, 0x2, 0x1, 0x0, 0x1, 0x1}}, @random="4aa277cac0f22b71b23dfbeaff72efcee394284d35f0bbdf3eff2d88ef87fc855e96ed3d9658a735150372f922a85fcd4f8307e5b71cf77e139f6f5ffac85eaab68f377c18d8898c8a40a81440da0ad0a7dc11ac4f34d72da2ab5412c31d03b43621a1de399b0df388bc5ac43dc3c9c99cc42a0d1cde15865799ca5655436fe4b732fe749f27102d069df620dbd0973d729b375f0ec0c0f4d7f6bf4fb50d69fadf67aebb4966e85af76b3a59acc89609ed478de7d4df63a1fee76bb609655ef755c077"}}, @NL80211_ATTR_FRAME={0x7f5, 0x33, @data_frame={@qos_no_ht={{@type11={{}, {}, @device_b, @device_b, @broadcast}}, {@type11={{}, {}, @device_b, @device_a, @random="61c62238b2d5", {}, @broadcast}, {0x2, 0x0, 0x2, 0x1, 0x3f}}}, @random="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"}}]}, 0x10bc}, 0x1, 0x0, 0x0, 0x40000080}, 0x4008040) 18:50:38 executing program 2: bpf$MAP_CREATE(0x9, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 18:50:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreq(r0, 0x0, 0x21, &(0x7f0000000100)={@multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x8) 18:50:38 executing program 5: r0 = socket$inet(0x2, 0x3, 0x6) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) 18:50:38 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, 0x0) 18:50:38 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) 18:50:38 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="70000000030803"], 0x70}}, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) poll(&(0x7f0000000480)=[{r0}, {r1}], 0x2, 0x0) 18:50:38 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) write$FUSE_WRITE(0xffffffffffffffff, &(0x7f0000000000)={0x13, 0xffffffffffffffda, 0x0, {0x44b7}}, 0x18) socket(0x10, 0x3, 0x9) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) bind$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20008040, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000000000dca8f76d8ea513dfb08c00940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e17a5", 0x58}], 0x1) 18:50:38 executing program 4: r0 = socket$inet(0x2, 0x3, 0x6) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) 18:50:38 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x1600bd7f, 0x0, &(0x7f0000000180)) 18:50:38 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000800)={&(0x7f0000000000)={0xa, 0x4e21, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f00000006c0)=[@dstopts_2292={{0x28, 0x29, 0x4, {0x0, 0x1, [], [@enc_lim, @ra, @ra]}}}], 0x28}, 0x0) 18:50:38 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x2f, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000cc0)=""/4096, 0x1a, 0x1000, 0x1}, 0x20) [ 153.148036][T11794] netlink: 92 bytes leftover after parsing attributes in process `syz-executor.1'. [ 153.165195][T11795] syz-executor.2 uses obsolete (PF_INET,SOCK_PACKET) [ 153.176549][T11794] netlink: 92 bytes leftover after parsing attributes in process `syz-executor.1'. 18:50:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreq(r0, 0x0, 0x20, 0x0, 0x0) 18:50:38 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0x67, &(0x7f0000000000), 0x4) 18:50:39 executing program 4: r0 = socket(0xa, 0x3, 0x1) setsockopt$inet6_buf(r0, 0x29, 0x0, 0x0, 0x0) 18:50:39 executing program 3: socketpair(0xa, 0x3, 0x5, &(0x7f0000000040)) 18:50:39 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) write$FUSE_WRITE(0xffffffffffffffff, &(0x7f0000000000)={0x13, 0xffffffffffffffda, 0x0, {0x44b7}}, 0x18) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) bind$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20008040, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000000000dca8f76d8ea513dfb08c00940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e17a5", 0x58}], 0x1) 18:50:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreq(r0, 0x0, 0x15, &(0x7f0000000100)={@multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x8) 18:50:39 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @loopback, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x0, 0x4}) 18:50:39 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f0000000180)=[{r1}, {r0, 0x2208}], 0x2, 0x9) 18:50:39 executing program 1: r0 = socket(0x11, 0xa, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, 0x0, 0x0) 18:50:39 executing program 3: sendmsg$AUDIT_SET_FEATURE(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$nl802154(&(0x7f0000000140)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(0xffffffffffffffff, 0x0, 0x6000050) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000780)='team\x00', 0xffffffffffffffff) 18:50:39 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000c80)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c, 0x0}}], 0x1, 0x0) 18:50:39 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$int_out(r0, 0xc01047d0, 0x0) 18:50:39 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000e80)='cubic\x00', 0x6) 18:50:39 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) bind$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20008040, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000000000dca8f76d8ea513dfb08c00940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e17a5", 0x58}], 0x1) 18:50:39 executing program 4: r0 = socket$inet(0x2, 0x3, 0x6) ioctl$sock_inet_SIOCSARP(r0, 0x2, &(0x7f00000001c0)={{0x2, 0x0, @local}, {0x0, @remote}, 0x0, {0x2, 0x0, @loopback}, 'veth1_to_hsr\x00'}) 18:50:39 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xe, 0x0, 0x0, 0x3}, 0x40) 18:50:39 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f00000005c0), 0x10) 18:50:39 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x43, 0x0, &(0x7f0000000180)) 18:50:39 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000002140)=@bpf_lsm={0x1d, 0x1, &(0x7f0000001f40)=@raw=[@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff4}], &(0x7f0000001fc0)='GPL\x00', 0x6, 0x8a, &(0x7f0000002000)=""/138, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:50:39 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f00000033c0)=[{{0x0, 0x0, &(0x7f0000002e00)=[{&(0x7f0000001740)="8202dad56df404b6a55dbced7d4478e48f47e089ad82cc5a9e630e1e3a189087018c3a50edaee864612f40543e65a1bff208a7f782d6b0647d2a052b4cb6ecf449f4e056b4bd4fdcbbb0ef770b707529553104b39bb8c0d55e5ef37b3182171df58b33feda3a444392fcdd08c79278691a63a521c021a70813cd584c6168c8bdfaeb4d4402ac0a52cb26e40d4e9337fe5a30ba7effff0f708df7e4be0ba547e795f19e1e9affe20f04912d180503465ffe8dcdd019f1f015640081fe63ff7cc4f1532ab04315270d5723b989b0f0c9a765877b575555f28dbad56ad259df8ecdbb8adf1da5a297bb50d4f5f6b49143c42b7d510ffe90bd2e03", 0xf9}, {&(0x7f0000001840)="d6845b86c544bb025acdf5083d80a2f29d835de9fdec6d8c4bd5078339302e36142d3491e3ae123b5073f59390e8ada88d2d4806d6ba8d5d02bca2741355b0c0d7e7bcfb41756b4557c0a71156f66ab6ca70da674d8a816d8e8e5178aeef4f819360ac12b4b9b210bc90a4439d3a350c8d2d88a94310a803d1d386e89d65a2e2fa64f05dccdf", 0x86}, {&(0x7f0000001900)="f0cbbcb64a44e57a8129628c8bd98c59cff3cd6d808a450fc2318100e97a246eca6dfe248b8c4f8170771abd099d19bec7eacce2934463ea47f2da651488e833e0f07c751240b0e89a9eb1e3c2c16d18886a84743eb4eaafeb9b67d051", 0x5d}, {&(0x7f0000001980)="6d9eadb484d77548eba25e311e8342546856ef66e0918d96393c59166fcf7d0761acea8312c5d43a65f14e601614789f5570909010d41d69a83c4688f5c5a0e2203da2e226185b89cd11c1f5a14e79bc0774811c41cce824f22fbcdbf662c4ffd6ba9753796f26212a745da84e5bce538ca9de1b00fefeef9a6a5c692760ee629344f6d56bdcccc60b453b5a9543609289ea43a6ac586f241eb58a367d6095b1ba37e718debae0489c24e36574d66c970e5548e7bb75919c6676", 0xba}, {&(0x7f0000001a40)="e18e49a8acaf7e5cf896b684eb86b2049d15dd2f9fcb5c1806bed1988d6da6f1077754030a7cc9c09b0cf662b00d3e0a35480adae80449ce5fa219b157989d3007c41a23da35ab594b037de6eaf6978acfe11cc9de2ba49942e31a90d23750d03d1d4136785a8194f99791dc98", 0x6d}, {&(0x7f0000001ac0)="3fe96ef77611ea041028d3b72ae2a28bc7578dc763c8b3499a850e3250a2cd044d1af6d4aef7774df8723a179bcd4bd5bff31b53c2c5551138817a67b75b3a2d056155bc04bdf9c80046ab7cb139a16351b59b4994e75fbef39b814d836748d7b4abc46a167e2703a2f1f9fa9d28e96cd093d4881d7a2c5454e59c6c248b44c3db6352542e4b3dc99e91c704976559d1b92d2d3f1fac3f5172400276cec3fdd8db701d9a215a9ecdde8bf66297a040651459a582723d06922494ec5942d07d4ef4d84adbeca8e26ba39670e6c07cec28cc9339d5979f4e8eb3d9244313e42376bc60930e", 0xe4}, {&(0x7f0000001bc0)="369e5bc5ae67eadf11af3dac89c703b631e8c45392aa8f40eeeafce52c035bedc5f7e4de83b6fd4f6fcd72c95e74eb232bb5f9c371690da463f9dfdff84bd80668344971aa9921f3af2107889481627c4fc2415ddd76cdeccf17135c714329a6e69fcebab6c1cdca09aa0cc201a788d0bf9c3bac9dcb1150b5dcf00b0cd925f734dc5c44be930c5d0d7796cc010df9a5405e2bbe0bbc92c938e58c9b480939bbf93c79d8cb29ff82a788db390ceb81c5acf0c0bc3b61", 0xb6}, {&(0x7f0000001c80)="9f0db9d61e3bad3d5062da6cd238eb5ec63e046190f6c67b9aa4963b9df23583c5a7e290c619e95e0149b2a1e4784edee4a69382c304879c4beb3394ca25f1c39464a18e1e7e5ac420503f9ab66b51050505093fbe6fa4afcc54e0b0351aef7c268d6c4b55241bbdefba5ce1ff508147663effefa9cc1b89d2ed478e91f50885b7d74db262bdba82cdcfab1b0a063eac281402ba2df731526bb12f5ca030acc3913dd066c026fcbe32ddd12f14c69e29ec584ad5", 0xb4}, {&(0x7f0000001e00)="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", 0x970}], 0x9}}], 0x1, 0x0) 18:50:39 executing program 5: r0 = socket$inet(0x2, 0x3, 0x6) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={0x0, {0x2, 0x0, @remote}, {0x2, 0x3, @dev}, {0x2, 0x0, @multicast2}, 0x175, 0x0, 0x0, 0x0, 0x8bb, 0x0, 0xfffffffffffffffd}) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f00000000c0)={0x0, 0x4, 0xffffffff}, 0xc) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000000)={0x0, {{0x2, 0x4e23, @local}}}, 0x88) 18:50:39 executing program 3: syz_genetlink_get_family_id$team(&(0x7f0000000780)='team\x00', 0xffffffffffffffff) 18:50:39 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20008040, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) writev(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000000000dca8f76d8ea513dfb08c00940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e17a5", 0x58}], 0x1) 18:50:39 executing program 4: r0 = socket$inet(0x2, 0x3, 0x6) ioctl$sock_inet_SIOCSARP(r0, 0x5451, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x23, &(0x7f0000000140)={@dev={0xac, 0x14, 0x14, 0x3f}, @dev={0xac, 0x14, 0x14, 0x37}}, 0x8) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000001c0)={0x0, {0x2, 0x4e24, @multicast2}, {0x2, 0x4e20, @remote}, {0x2, 0x4e20, @broadcast}, 0x20, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000180)='lo\x00', 0x4, 0x9316, 0x6422}) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000080)={'nat\x00', 0x0, 0x0, 0x0, [], 0x2, &(0x7f0000000000)=[{}, {}, {}, {}, {}], 0x0, [{}, {}]}, 0x98) 18:50:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x1a, 0x0, 0x0, 0x0, 0xffffffffffffff17}, 0x12020) 18:50:39 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x1, &(0x7f0000000100)=@raw=[@ldst], &(0x7f0000000180)='syzkaller\x00', 0x6, 0xfc, &(0x7f0000000240)=""/252, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:50:39 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20008040, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) writev(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000000000dca8f76d8ea513dfb08c00940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e17a5", 0x58}], 0x1) 18:50:39 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000001680)={0x11, 0x0, 0x0, 0x8}, 0x40) 18:50:39 executing program 5: bpf$MAP_CREATE(0x4, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 18:50:39 executing program 1: r0 = socket$inet(0x2, 0x3, 0x6) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000002c0)={0x0, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000000)={0x8, {{0x2, 0x0, @multicast2}}}, 0x90) 18:50:39 executing program 4: r0 = socket$inet(0x2, 0x3, 0x6) ioctl$sock_inet_SIOCSARP(r0, 0x5451, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x23, &(0x7f0000000140)={@dev={0xac, 0x14, 0x14, 0x3f}, @dev={0xac, 0x14, 0x14, 0x37}}, 0x8) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000001c0)={0x0, {0x2, 0x4e24, @multicast2}, {0x2, 0x4e20, @remote}, {0x2, 0x4e20, @broadcast}, 0x20, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000180)='lo\x00', 0x4, 0x9316, 0x6422}) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000080)={'nat\x00', 0x0, 0x0, 0x0, [], 0x2, &(0x7f0000000000)=[{}, {}, {}, {}, {}], 0x0, [{}, {}]}, 0x98) 18:50:39 executing program 2: r0 = socket(0xa, 0x3, 0x9) connect$vsock_stream(r0, &(0x7f0000000100), 0x10) 18:50:39 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20008040, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) writev(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000000000dca8f76d8ea513dfb08c00940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e17a5", 0x58}], 0x1) 18:50:39 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000003280)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000005c80)=[{&(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001700)=[{0x0}, {&(0x7f00000001c0)="b8", 0x1}, {&(0x7f0000000200)="8d", 0x1}], 0x3}, {&(0x7f00000017c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001b40), 0x0, 0x0, 0x98}], 0x2, 0x0) 18:50:39 executing program 4: r0 = socket$inet(0x2, 0x3, 0x6) ioctl$sock_inet_SIOCSARP(r0, 0x5451, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x23, &(0x7f0000000140)={@dev={0xac, 0x14, 0x14, 0x3f}, @dev={0xac, 0x14, 0x14, 0x37}}, 0x8) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000001c0)={0x0, {0x2, 0x4e24, @multicast2}, {0x2, 0x4e20, @remote}, {0x2, 0x4e20, @broadcast}, 0x20, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000180)='lo\x00', 0x4, 0x9316, 0x6422}) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000080)={'nat\x00', 0x0, 0x0, 0x0, [], 0x2, &(0x7f0000000000)=[{}, {}, {}, {}, {}], 0x0, [{}, {}]}, 0x98) 18:50:39 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) socket$inet(0x2, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000001c0)=@filter={'filter\x00', 0xe, 0x4, 0x480, 0xffffffff, 0xd0, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x3b0, 0x3b0, 0x3b0, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@mcast1, @mcast2, [], [0x0, 0x0, 0x0, 0xffffffff], 'bridge_slave_0\x00', 'vlan0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@MARK={0x28, 'MARK\x00'}}, {{@ipv6={@mcast1, @loopback, [], [], 'sit0\x00', 'netdevsim0\x00'}, 0x0, 0x120, 0x158, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}, @common=@hbh={{0x48, 'hbh\x00'}}]}, @common=@inet=@SET3={0x38, 'SET\x00'}}, {{@ipv6={@empty, @remote, [], [], 'veth0_to_team\x00', 'ip6erspan0\x00', {}, {}, 0x0, 0x1}, 0x0, 0x160, 0x188, 0x0, {}, [@common=@eui64={{0x28, 'eui64\x00'}}, @common=@srh1={{0x90, 'srh\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, @local, @private0, @ipv4={[], [], @private}}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4e0) 18:50:39 executing program 1: r0 = socket$inet(0x2, 0x3, 0x6) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000140)={@loopback, @local}, 0x8) 18:50:39 executing program 3: bpf$OBJ_GET_PROG(0x7, &(0x7f00000000c0)={0x0, 0x0, 0x8}, 0x10) 18:50:39 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) bind$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20008040, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000000000dca8f76d8ea513dfb08c00940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e17a5", 0x58}], 0x1) 18:50:39 executing program 5: r0 = socket$inet(0x2, 0x3, 0x6) getsockopt$inet_int(r0, 0x0, 0x15, 0x0, &(0x7f0000000040)) 18:50:39 executing program 4: r0 = socket$inet(0x2, 0x3, 0x6) ioctl$sock_inet_SIOCSARP(r0, 0x5451, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x23, &(0x7f0000000140)={@dev={0xac, 0x14, 0x14, 0x3f}, @dev={0xac, 0x14, 0x14, 0x37}}, 0x8) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000001c0)={0x0, {0x2, 0x4e24, @multicast2}, {0x2, 0x4e20, @remote}, {0x2, 0x4e20, @broadcast}, 0x20, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000180)='lo\x00', 0x4, 0x9316, 0x6422}) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000080)={'nat\x00', 0x0, 0x0, 0x0, [], 0x2, &(0x7f0000000000)=[{}, {}, {}, {}, {}], 0x0, [{}, {}]}, 0x98) 18:50:39 executing program 3: pipe(&(0x7f0000004540)) 18:50:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreq(r0, 0x0, 0x7, &(0x7f0000000100)={@multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x8) 18:50:39 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3a) ioctl$sock_ifreq(r0, 0x8993, &(0x7f00000000c0)={'batadv_slave_1\x00', @ifru_ivalue}) [ 153.879018][T11895] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.0'. [ 153.897137][T11899] x_tables: duplicate underflow at hook 2 18:50:39 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) recvmsg(r0, &(0x7f0000000c40)={&(0x7f0000000bc0)=@generic, 0xfffffffffffffed5, 0x0}, 0x0) 18:50:39 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x1e, 0x0, &(0x7f0000000180)) 18:50:39 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x31, 0x0, &(0x7f0000000180)) [ 153.936288][T11899] x_tables: duplicate underflow at hook 2 18:50:39 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x13, &(0x7f0000000240)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) 18:50:39 executing program 5: r0 = socket$inet(0x2, 0x3, 0x6) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000040)={0x0, {}, {{0x2, 0x0, @broadcast}}}, 0x108) 18:50:39 executing program 4: r0 = socket$inet(0x2, 0x3, 0x6) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={0x0, {0x2, 0x0, @remote}, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x10}}, {0x2, 0x0, @multicast2}, 0x175}) 18:50:39 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) bind$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20008040, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000000000dca8f76d8ea513dfb08c00940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e17a5", 0x58}], 0x1) 18:50:39 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$FITHAW(r0, 0xc0045878) 18:50:39 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000001040)={0x0, 0x0, &(0x7f0000001000)={&(0x7f0000000f00)={0x18, 0x3, 0x1, 0x201, 0x0, 0x0, {0x7}, [@CTA_SEQ_ADJ_ORIG={0x4}]}, 0x18}}, 0x0) 18:50:39 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=@newtclass={0x38, 0x28, 0x653ab47264563d27, 0x0, 0x0, {}, [@tclass_kind_options=@c_ingress={0xc, 0x1, 'ingress\x00'}, @TCA_RATE={0x6}]}, 0x38}}, 0x0) 18:50:39 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x95, 0x1}, 0x40) 18:50:39 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmmsg(r0, &(0x7f0000006600)=[{{0x0, 0x0, &(0x7f0000001740)=[{&(0x7f0000000080)="921b501880da37dec9b43b57464a", 0xe}, {&(0x7f0000000100)='y', 0x1}, {&(0x7f0000000140)="e8", 0x1}], 0x3, &(0x7f0000001800)=[{0x18, 0x0, 0x0, 'a'}, {0x10}], 0x28}}], 0x1, 0x0) 18:50:39 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x10140) [ 154.091906][T11927] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.0'. 18:50:39 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x6, 0x0, 0xf00) 18:50:39 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvmsg(r0, &(0x7f0000001740)={0x0, 0x0, 0x0}, 0x12003) 18:50:39 executing program 3: syz_genetlink_get_family_id$tipc(0xffffffffffffffff, 0xffffffffffffffff) 18:50:39 executing program 2: r0 = socket$inet(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000440)={0x2, 0x0, @private}, 0x10) 18:50:39 executing program 5: bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000000), 0x4) 18:50:40 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl$sock_ifreq(r0, 0x8913, &(0x7f0000000040)={'bond_slave_1\x00', @ifru_data=0x0}) 18:50:40 executing program 1: r0 = socket$inet(0x2, 0x3, 0x6) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000040)=""/49, &(0x7f0000000080)=0x31) 18:50:40 executing program 3: bpf$MAP_CREATE(0x1d, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 18:50:40 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x14}, 0x40) 18:50:40 executing program 2: r0 = socket$inet(0x2, 0x3, 0x6) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={0x0, {0x2, 0x0, @remote}, {0x2, 0x0, @dev}, {0x2, 0x0, @multicast2}, 0x175}) 18:50:40 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, &(0x7f0000000140)="e5", 0x1, 0x6d837974ce341850, &(0x7f0000000180)={0x2, 0x4e24, @remote}, 0x10) 18:50:40 executing program 2: r0 = socket$inet(0x2, 0x3, 0x6) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={0x0, {0x2, 0x0, @remote}, {0x2, 0x0, @dev}, {0x2, 0x0, @multicast2}, 0x175}) 18:50:40 executing program 3: bpf$BPF_BTF_LOAD(0xc, 0x0, 0x0) 18:50:40 executing program 5: r0 = socket$inet(0x2, 0x3, 0x6) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @multicast1}, {0x0, @random="9a018cca5c64"}, 0x66, {0x2, 0x0, @local}, 'vlan0\x00'}) 18:50:40 executing program 4: socket(0xa, 0x3, 0x1) 18:50:40 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f00000033c0)=[{{0x0, 0x0, &(0x7f0000002e00)=[{&(0x7f0000001740)="8202dad56df404b6a55dbced7d4478e48f47e089ad82cc5a9e630e1e3a189087018c3a50edaee864612f40543e65a1bff208a7f782d6b0647d2a052b4cb6ecf449f4e056b4bd4fdcbbb0ef770b707529553104b39bb8c0d55e5ef37b3182171df58b33feda3a444392fcdd08c79278691a63a521c021a70813cd584c6168c8bdfaeb4d4402ac0a52cb26e40d4e9337fe5a30ba7effff0f708df7e4be0ba547e795f19e1e9affe20f04912d180503465ffe8dcdd019f1f015640081fe63ff7cc4f1532ab04315270d5723b989b0f0c9a765877b575555f28dbad56ad259df8ecdbb8adf1da5a297bb50d4f5f6b49143c42b7d510ffe90bd2e03", 0xf9}, {&(0x7f0000001840)="d6845b86c544bb025acdf5083d80a2f29d835de9fdec6d8c4bd5078339302e36142d3491e3ae123b5073f59390e8ada88d2d4806d6ba8d5d02bca2741355b0c0d7e7bcfb41756b4557c0a71156f66ab6ca70da674d8a816d8e8e5178aeef4f819360ac12b4b9b210bc90a4439d3a350c8d2d88a94310a803d1d386e89d65a2e2fa64f05dccdf", 0x86}, {&(0x7f0000001900)="f0cbbcb64a44e57a8129628c8bd98c59cff3cd6d808a450fc2318100e97a246eca6dfe248b8c4f8170771abd099d19bec7eacce2934463ea47f2da651488e833e0f07c751240b0e89a9eb1e3c2c16d18886a84743eb4eaafeb9b67d051", 0x5d}, {&(0x7f0000001980)="6d9eadb484d77548eba25e311e8342546856ef66e0918d96393c59166fcf7d0761acea8312c5d43a65f14e601614789f5570909010d41d69a83c4688f5c5a0e2203da2e226185b89cd11c1f5a14e79bc0774811c41cce824f22fbcdbf662c4ffd6ba9753796f26212a745da84e5bce538ca9de1b00fefeef9a6a5c692760ee629344f6d56bdcccc60b453b5a9543609289ea43a6ac586f241eb58a367d6095b1ba37e718debae0489c24e36574d66c970e5548e7bb75919c6676", 0xba}, {&(0x7f0000001a40)="e18e49a8acaf7e5cf896b684eb86b2049d15dd2f9fcb5c1806bed1988d6da6f1077754030a7cc9c09b0cf662b00d3e0a35480adae80449ce5fa219b157989d3007c41a23da35ab594b037de6eaf6978acfe11cc9de2ba49942e31a90d23750d03d1d4136785a8194f99791dc98", 0x6d}, {&(0x7f0000001ac0)="3fe96ef77611ea041028d3b72ae2a28bc7578dc763c8b3499a850e3250a2cd044d1af6d4aef7774df8723a179bcd4bd5bff31b53c2c5551138817a67b75b3a2d056155bc04bdf9c80046ab7cb139a16351b59b4994e75fbef39b814d836748d7b4abc46a167e2703a2f1f9fa9d28e96cd093d4881d7a2c5454e59c6c248b44c3db6352542e4b3dc99e91c704976559d1b92d2d3f1fac3f5172400276cec3fdd8db701d9a215a9ecdde8bf66297a040651459a582723d06922494ec5942d07d4ef4d84adbeca8e26ba39670e6c07cec28cc9339d5979f4e8eb3d9244313e42376bc60930e", 0xe4}, {&(0x7f0000001bc0)="369e5bc5ae67eadf11af3dac89c703b631e8c45392aa8f40eeeafce52c035bedc5f7e4de83b6fd4f6fcd72c95e74eb232bb5f9c371690da463f9dfdff84bd80668344971aa9921f3af2107889481627c4fc2415ddd76cdeccf17135c714329a6e69fcebab6c1cdca09aa0cc201a788d0bf9c3bac9dcb1150b5dcf00b0cd925f734dc5c44be930c5d0d7796cc010df9a5405e2bbe0bbc92c938e58c9b480939bbf93c79d8cb29ff82a788db390ceb81c5acf0c0bc3b61", 0xb6}, {&(0x7f0000001d40)="9f7e30aa53f2a8b209f218043912928ce0e770f3d67f6d9d170d6ab76ed58d6f92baea8f94606110aa286e6b7af984479eb299435ad90767892c01e05e0d5e4bf37ab7e08f27632c8708dd983ecae54ac5f29b3c6d7503a4056a3b564ebe7ef9a0d9d1af5ed31b0f9f098ba81be0b7fa686c949f3363875e05179930ff0af26d3e449db5d62d283b294236fac1ce00ce252d13efcafa23f6abf0c1a4c03a5ed0cd0422c60e5db4432c7522a02a9a5c3d833ac2b77850758004d6cc10df88", 0xbe}, {&(0x7f0000001e00)="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", 0x966}], 0x9}}], 0x1, 0x0) 18:50:40 executing program 2: r0 = socket$inet(0x2, 0x3, 0x6) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={0x0, {0x2, 0x0, @remote}, {0x2, 0x0, @dev}, {0x2, 0x0, @multicast2}, 0x175}) 18:50:40 executing program 4: r0 = socket$inet(0x2, 0x3, 0x6) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={0x0, {0x2, 0x0, @remote}, {0x2, 0x3, @dev}, {0x2, 0x0, @multicast2}, 0x175, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f00000000c0)={0x0, 0x4, 0xffffffff}, 0xc) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000000)={0x0, {{0x2, 0x4e23, @local}}}, 0x88) 18:50:40 executing program 1: r0 = socket$inet(0x2, 0x3, 0x6) getsockname$inet(r0, 0x0, &(0x7f0000000040)) 18:50:40 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@ipv4={[], [], @multicast2}}, 0x14) 18:50:40 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000240)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) 18:50:40 executing program 2: r0 = socket$inet(0x2, 0x3, 0x6) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={0x0, {0x2, 0x0, @remote}, {0x2, 0x0, @dev}, {0x2, 0x0, @multicast2}, 0x175}) 18:50:40 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x20, 0x0, 0x0) 18:50:40 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) bind$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20008040, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000000000dca8f76d8ea513dfb08c00940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e17a5", 0x58}], 0x1) 18:50:40 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x14) 18:50:40 executing program 3: socketpair(0x0, 0x2e01, 0x0, 0x0) 18:50:40 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) 18:50:40 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) bind$vsock_stream(r0, 0x0, 0x0) [ 154.546298][T11988] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.0'. 18:50:40 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x3d, 0x0, &(0x7f0000000180)) 18:50:40 executing program 5: bpf$BPF_MAP_GET_FD_BY_ID(0xd, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x18}, 0xc) 18:50:40 executing program 4: r0 = socket$inet(0x2, 0x3, 0x6) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={0x0, {0x2, 0x0, @remote={0xac, 0x10}}, {0x2, 0x0, @dev}, {0x2, 0x0, @multicast2}, 0x175}) 18:50:40 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) bind$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20008040, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000000000dca8f76d8ea513dfb08c00940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e17a5", 0x58}], 0x1) 18:50:40 executing program 3: r0 = socket$inet(0x2, 0x3, 0x6) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000000)={{0x2, 0x0, @multicast1}, {0x306, @local}, 0x6, {0x2, 0x0, @multicast2}, 'bridge_slave_0\x00'}) 18:50:40 executing program 1: bpf$BPF_MAP_GET_FD_BY_ID(0x2, 0x0, 0x700) 18:50:40 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x3, 0x0, &(0x7f0000000180)) 18:50:40 executing program 3: bpf$BPF_MAP_GET_FD_BY_ID(0x22, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x18}, 0xc) 18:50:40 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0xb, &(0x7f0000000000)=0x5, 0x4) 18:50:40 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000140)=0x1, 0x4) 18:50:40 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000048c0)={0x0, 0x0, 0x0, 0x0, 0x41d, 0x1}, 0x40) 18:50:40 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$sock(r0, &(0x7f0000007c00)=[{{&(0x7f0000000000)=@ethernet={0x1, @random="c72eb91aee4e"}, 0x80, 0x0}}], 0x1, 0x20000000) 18:50:40 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) bind$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20008040, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000000000dca8f76d8ea513dfb08c00940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e17a5", 0x58}], 0x1) 18:50:40 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) sendto$unix(r0, 0x0, 0x0, 0x8d5, 0x0, 0x0) 18:50:40 executing program 5: r0 = socket$inet(0x2, 0x3, 0x9) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) 18:50:40 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) sendmmsg$sock(r0, &(0x7f0000006a80)=[{{&(0x7f0000000040)=@l2tp6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x80, 0x0, 0x0, &(0x7f00000007c0)=[@timestamping={{0x14}}], 0x18}}], 0x1, 0x0) 18:50:40 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000001280), 0x4) 18:50:40 executing program 2: bpf$BPF_BTF_LOAD(0x14, &(0x7f00000000c0)={0x0, &(0x7f0000000cc0)=""/4096, 0x0, 0x1000}, 0x20) 18:50:40 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() sendmmsg$unix(r0, &(0x7f0000000100)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001380)=[@rights={{0x14, 0x1, 0x1, [r0]}}], 0x18}], 0x1, 0x20000001) 18:50:40 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PROBE_MESH_LINK(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000001280)={&(0x7f0000000180)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_FRAME={0x335, 0x33, @mgmt_frame=@probe_response={@with_ht={{{0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x8}, @broadcast, @broadcast, @random="24904f1139ba", {0xc, 0xf01}}, @ver_80211n={0x0, 0x1, 0x1, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1}}, 0x400, @random, 0x0, @val={0x0, 0xa, @random="2989ad50844aa80471dc"}, @val={0x1, 0x2, [{}, {}]}, @val={0x3, 0x1}, @val={0x4, 0x6}, @val={0x6, 0x2}, @val={0x2d, 0x1a}, @void, @void, [{0xdd, 0x95, "ef869630034db96d0eddf5a224d2a4bc7b6707e080e19789c684f3a670f095f9d8bc5607d07aa239904ab3ad359abbe466674d873dc355a899ffcf3d15bc0b34fe7f264767d8cf011fc9aa79b74abe5188c2570be507cbb41d3b550438d77932eca33a0c2dfd8138b88836bbfd766275a96dcadf549f6b5dad4908d297702a7e963cadd40a11de7130604e0cde0cda3b3f2a6cedbe"}, {0xdd, 0x37, "0d6f554149908c9432cfd4d2fc22c3d04e550fbb19d29216fc5d52c3003e82049b1741b79673ec9b7fbb33f5fabded78a5efaa7abc0a58"}, {0xdd, 0xb2, "3b0f6bd621158c9e36b0ca2d081d398f038a2735fee09c3319be93225b9b2c4c61927e4d721c86e8b07e1c951633f60a62fa1cc38d44df5ce47649b7a5952a422ad4c5688f7f281a06dcd1fa12d83059c6542ef5c5d858f23c1f5d965e0255c63549f7e4d00de34b56ca93177827c8a2060b77ddaa6eb1110a81f513adb6e03c67da4c11beb6a8ad409a06122a5b8a496949095b6dfdd8ad8a673ef23f8d44d88270932ff43454c828172c8fb546cb2b5de3"}, {0xdd, 0x8, "55757b9b9831fcde"}, {0xdd, 0xac, "f10a2ea7eb5925c28b767fbabaecd3b1f02ea4e69b96b0d11b93bdb5e54aa4aed9dc102bfb9517c9a4d25f435c3f6681a7fac8721a51c3546e2e07d3c94edfd9c1e36037e46cbfd43aed76ef7ac6e43315e498ae778e5e7c0f99a959aae58a4073c2e7ef9548b2e3fc76985d8fbceda98be00c73573636b475c2d91947c653887f6a410a3af26dcdec242e211bf7ebe020bbfe1e9df930cf3577654868d0bc52d95ebf38b0a1dd4f0bfc7a6a"}, {0xdd, 0x88, "7ba6b4bdb0cf54fdd96634ef5d0302debaef5b344ed58312766e1ad109259d3d776d6b28057fcc949d4f656dabcfa5c3922aea2ba0e53382cc54fb57d3ec184a9adf53eb3569857f08755eb2e8741cad19b29aa7f7e44a5445b8b0553d30dc6271fa58e2fea80b22cf3b42c13d0b42ae2bbdd636709bb9d105d5546a36e7d2eddfba06d99264b31d"}, {0xdd, 0x6, "49c2b805ad31"}]}}, @NL80211_ATTR_FRAME={0x3a1, 0x33, @mgmt_frame=@probe_response={@with_ht={{{}, {}, @broadcast, @broadcast, @random="b5e0f7edb7d2"}}, 0x0, @default, 0x0, @val={0x0, 0x1c, @random="99968c1875c631a36d73675c6c1346aac42baa70504d36cec7b97c46"}, @void, @val={0x3, 0x1}, @val={0x4, 0x6}, @val={0x6, 0x2}, @void, @void, @val={0x71, 0x7}, [{0xdd, 0x8d, "c4f02a06cb2fd06da6fbad92f365821019985966040ab270319c11cde3838daaf61558b30083cd1c1bd9ee6e8a3000234a5170b0b5761c12df69c7514052d8e8a7908f92568e31ba661c2160a4bc8533a18807104026370bc266792dedf6ae0e59784ed6790cc97997b7e9a031888634744be96d49ee08c7d7ed24915c29b602a06617d6f040bb57c4e733c20e"}, {0xdd, 0x95, "3b83a05346c1f2a41799a51bb79ee3a5bcfb1c95dd8afce7b995325a760e0dd47adb1cebba9d129a469ddff7eb2a29b7b536567a61652b6db2b2f6e16e72469314b600935d2533e4dec212ab170b6fbcd469ce017b066ec245a5325fa0214e115e1d5a2268509335fe0ec3633ed8ec543182eb8dab4765ff2b5f472d074ef5436870b00ea58dcee7b6d16e39ab33d20f2fa8104cb5"}, {0xdd, 0xc4, "a5f851d8506a0107d22697379417cb764ca27c85d8b1208db46a859a471df61cb74dcf68b1012fda7c65a8dc674d9ccfd93c22dd57d4c9aa35d2555d4dee7ebbd5c9f6733b2eabb92d1a0b03b771fa814c0e56388098d4ba072bd09054e468292757712390e6100ee292df55fcae2b6ee97abd74a18eaa61fbf7c6ed241c93fb1a42a9e2da6bc30d1e0e61b3f03c50ababbc894473405b533e1b906da31d0755ef31367583039fefe958a4cae1bdd23fb35d76218cdec294cae27dba10a48ae516dccb96"}, {0xdd, 0x10, "2058b20ff2114be2c48fe00e3adfd9b9"}, {0xdd, 0x17, "df48b088bce821cd405c3a48476b6e070d69884b947123"}, {0xdd, 0x77, "0de57895d3dfb9dfc1d9ebb11d890ff5ef045057bcaac8bd181841ee1f1f7506a0be4a8484f4caa76c740c38ba43cb86ce1642dae5e3438f395a68005fb058e797daf6c8d9a2ce85ce0b86848e165b3a7ce16981bb1e0c78dc860771f64793eea8b27668cfb79f722435e32d69918b0adb623126c14ce9"}, {0xdd, 0xad, "145c285661947097d9887a1d866ce5dbbfbab6e863955cbaccfa74cf9f2788da5cabe4df4313c2929e3a064056012f940a9c159626e71f85e817a2fe186a36c47b0249a27ebcf88235bfc7dc6e12b4d09d4299235df71d31df80f13307a12a6fc60c5b1b90e8aa37ebf7d70ee9656c72b10e314193041c4d4b00299ed0e0db0eadefccff8f52075254b6284271dc6b03520233698fd104ad07c7a632fd1401292a7ee61b98d2592ddd3dabed2c"}]}}, @NL80211_ATTR_FRAME={0x14, 0x33, @ctrl_frame=@cf_end={{}, {}, @broadcast, @random="1101da1f7114"}}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_FRAME={0x14, 0x33, @ctrl_frame=@cf_end_cf_ack={{}, {0xff}, @broadcast, @device_b}}, @NL80211_ATTR_FRAME={0x71, 0x33, @data_frame={@qos_ht={{{@type11={{0x0, 0x2, 0xf, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1}, {0x8}, @device_b, @device_b, @device_a, {0xb, 0x79}, @broadcast}, {0x1, 0x0, 0x0, 0x0, 0xe0}}, {@type10={{0x0, 0x2, 0x9, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x7}, @random="e5289ed2edf9", @broadcast, @from_mac, {0x8, 0xff}}, {0x4, 0x1, 0x3}}}, @ver_80211n={0x0, 0x0, 0x2}}, @random="4aa277cac0f22b71b23dfbeaff72efcee394284d35f0bbdf3eff2d88ef87fc855e96ed3d9658a735150372f922a85f"}}, @NL80211_ATTR_FRAME={0x6ff, 0x33, @data_frame={@qos_no_ht={{@type11={{}, {}, @device_b, @device_b, @broadcast}}, {@type11={{}, {}, @device_b, @device_a, @random="61c62238b2d5", {}, @broadcast}, {0x2, 0x0, 0x2, 0x1, 0x3f}}}, @random="660bfb000e9cc0e8de2ee0a6260089a999bd35e3aed70389150d3ef7306a69624670a8155aec18a39e76f7434bf076ea6ac0481cb58970fdc72dc16e7e495208fb9bbddd64a2cb51381c54fe958330a983eeba57ef9644f1207e88b8ccfda20353ddfecd0685b6ff0185fc9b0f4fe5c26cf83f9cc6cd0ba919f5a93f6104e30fb531314f7de35a9662d3abb22a9e7419c26570f5432c58287fa2a0396d038db411f224eb60c07c3da6cc1770223c67f6bb427ae193bf0e2bdaecbbcbea4392dc6aafd1689167c936a7560b07e7aa675099e13489a0cf24264bd9f0825ab57623fcd7e935a9ff949cb9154be72c5df2c29bcbae3d8b91a1d2262d57f14dbc87da899e6a99ea2b56715123f03f131c9f8ba6eefa83fc94fb56d51cc5394d5b158d1b93e0de437c278791fbc55befaf7d08d2a56b707404a2a8db1b8ecfccd77ab7937e01232785314d0e737cf646acebfd5c0e5fdbe018d8ecf21655ef0c890bed03472b7e20b832081b2e9a66cd52553ccdaa33423deb3ce8fe752424ab3c5683b98dd310340440a6e17903690056dcdacf04e73eb878c3c2451e1c129a8595e0541b11398b4d1a9fb566777f9c0f017420c8fc8a4a57163cb501342ec4740c127b1b0651326dfbb03365d2c53f421a0548e5207e0df07722320f97d646aa41898b84264ffd6d8eb3340ba8fd30b76c8838ebd3c58948d472bb5c519c7e5d73274f8f198d647bdb1d531ee84bec1a59a9dd90e4859cc2a472f1714934183468513de2a92b9dfc37a838c383fa62d66b3a3e7d590316f651c85e4f09c0e9c29994fa4439cfc8a4b3063eda3ed9a46a652e21bb795d9604ae07075dcbb957d2255109580e6e78a001b71bd3bc7bef9632a5ab392bda56244148165925cbd136b49bad75bf8d2f568fdb5ff6b970142227c04401a98899a40107d4a2e782b2525ed7768ce14be184c9fbde991db295cb2e19ce0f7300cfd03e3a1d3d1f437d3f1254511f960210015718c1b29c437daa37790abbb8cd1e3d1715a5dca534c92351cf377a359e626887daf6dec1c274bac403eefc7a6a7b55950e56d4441600bd6c7e7b5dd7338505867b3ed2cd73d8e5532f6aca70ac4d72a6b60a0fe9d38f7ef7c458aff975ed65f84bc8fc7931df80840232716c49fbc22282822845ddb0d9f9681128b30202aa920adeaa36351ddb853560a881c5606a77da3396cc8b962b44eecd8c556389ed76002af79cdfd6f65ecb4003db0b0273f7d7d4e00d0ad605234e388b176e567dacd243dbb4157a4f3f864118e63492d1fe6bf6eec586478ed9bb3e4524d00dcaf10f7b50982e2e9e50bbe5d568c164b971bc123388293ba0b83260fa8d94b902d85969b8a4ed95d37be0fe8462d3ee4dea568de6d64880d42ef007ddcbecd15ee4f88ea845a58ba6fd21d41eb9ed17262accf912f05c470a9a191fff3506b895f54b75cd54e12501318d4777e8218b9c413c7c730192e8e5f8ce4b711ca21a4822d91bdcd42915aa8440a9792e076664882b5b60d3bfdc2009108759c169b68a75568d2b2676941d613154e4ed3c4bd71d4d662f46b5939103d5c47a36e6403b87cbf81ce2b8a6efd5227fb111f1262d5f6872742bb5133f479baeea2f7908391c2f9a57db70e0423f62cb928f2e65a7460a224c9c9dd714e43acb7ae7afd946d83c4534c76af0adbdfb77b8a3bad5bcd1f96d470aef0053f05a14f443e06266718c90cfaf78bf6e46646b8cd4e4b9fa4aeeb38f837624496f2956be1291297d28494c4757ea6ba79472f2b0666591d366b89b762bf8f8ea7d73adb56a9a72e122096616c5852876236828920004d6f6d013899410d120385683acdd7af823e3b403ee19b67e3d205f0389043e3ae0325ec7b6c0119e4c677abbbade18916fed3f7e091d224879a123f70c01c43cbf4c98cb2bd2412633019bdd8f2b187341d1525c2034a31f9be6c06ea034278358e7f291dae2f071379db32ed17827fe571e792764eba60a3598417a0d1b332b3b2abc9e58e0348b49d9ab508b7e9492d9f7b224b55882b9795d4a44e24d3f481950200bd212c05d96349b8a88cc1b2ca74bbdfcf00926e0e65f1f305defff4553593d456d9dda857de3bd7eef83fa2b6265cd8eca67a4fec564d0b0413cf2a56327e81f3712cd9e794463d3b81681743083e2e10933a4599649a563491676ce54e39e343cef3f0126e1a98463b627b906ae4f3acb2d82a6a59c1855080fb068450d3a41eac56237536b1166e055f01099c42aed70fb669d444a884eda74cc2fb79aba3891fa7a6a5214ba43f641077cd2b5970d997fb36628658ee254774da30f830ececf21c68c0493b50cdfbcd741cc7bc00d6eaf0b061bbcdd5da8007f8e63df49d58738aa822a3ea8c8d3ce84eab6b18149c97e56c9a9ab0bff3578badf69f6451954fb0e"}}]}, 0xec4}, 0x1, 0x0, 0x0, 0x40000080}, 0x4008040) 18:50:40 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x1c, 0x2, 0x1, 0x5, 0x0, 0x0, {}, [@CTA_ZONE={0x6}]}, 0x1c}}, 0x0) 18:50:40 executing program 4: r0 = socket$inet(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000440)={0x2, 0x0, @private}, 0x20000450) 18:50:40 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) bind$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20008040, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000000000dca8f76d8ea513dfb08c00940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e17a5", 0x58}], 0x1) 18:50:40 executing program 3: r0 = socket$inet(0x2, 0x3, 0x6) setsockopt$inet_group_source_req(r0, 0x0, 0x2b, &(0x7f0000000000)={0x0, {{0x2, 0x0, @broadcast}}, {{0x2, 0x0, @loopback}}}, 0x108) 18:50:40 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x11, 0x64, 0x0, &(0x7f0000000180)) 18:50:40 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x4, [@var={0x3}]}, {0x0, [0x0, 0x0]}}, &(0x7f0000000cc0)=""/4096, 0x2c, 0x1000, 0x1}, 0x20) 18:50:40 executing program 4: r0 = socket$inet(0x2, 0x3, 0x6) setsockopt$inet_int(r0, 0x0, 0x12, &(0x7f0000000000), 0x4) 18:50:40 executing program 2: r0 = socket$inet(0x2, 0x3, 0x6) ioctl$sock_inet_SIOCSARP(r0, 0x5451, 0x0) 18:50:40 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000003c40)={0x14, 0x14, 0x1}, 0x14}}, 0x0) 18:50:40 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreq(r0, 0x0, 0x18, 0x0, 0x0) 18:50:40 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000000)={'filter\x00', 0x4, "29eb36b0"}, &(0x7f00000000c0)=0x28) 18:50:40 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) bind$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20008040, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000000000dca8f76d8ea513dfb08c00940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e17a5", 0x58}], 0x1) 18:50:40 executing program 3: bpf$BPF_MAP_GET_FD_BY_ID(0x15, 0x0, 0x0) 18:50:40 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@newtclass={0x38, 0x28, 0x653ab47264563d27, 0x0, 0x0, {}, [@tclass_kind_options=@c_ingress={0xc, 0x1, 'ingress\x00'}, @TCA_RATE={0x6}]}, 0x38}}, 0x0) 18:50:40 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mtu(r0, 0x29, 0x17, 0x0, 0x47) 18:50:40 executing program 5: bpf$BPF_MAP_GET_FD_BY_ID(0x12, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x18}, 0xc) 18:50:40 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) bind$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20008040, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000000000dca8f76d8ea513dfb08c00940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e17a5", 0x58}], 0x1) 18:50:40 executing program 3: r0 = socket$inet(0x2, 0x3, 0x6) getsockopt$inet_buf(r0, 0x0, 0x29, 0x0, &(0x7f0000000080)) 18:50:40 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000002600)={0x0, 0x0, &(0x7f0000001440)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 18:50:40 executing program 2: bpf$MAP_CREATE(0x2, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 18:50:40 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)={0x14, 0x3, 0x8, 0x201}, 0x14}}, 0x0) 18:50:41 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_SET_FEATURE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 18:50:41 executing program 3: r0 = socket$inet(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) 18:50:41 executing program 1: r0 = socket$inet(0x2, 0x3, 0x8) getsockopt$inet_mreq(r0, 0x0, 0x20, 0x0, &(0x7f0000000040)) 18:50:41 executing program 4: pipe(&(0x7f0000000480)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) 18:50:41 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) bind$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20008040, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000000000dca8f76d8ea513dfb08c00940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e17a5", 0x58}], 0x1) 18:50:41 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x35, &(0x7f0000000240)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) 18:50:41 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) 18:50:41 executing program 5: socket(0x25, 0x3, 0x3ff) 18:50:41 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002480)={&(0x7f0000001400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto={0x0, 0x0, 0x0, 0xd, 0x2}]}}, &(0x7f0000001480)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 18:50:41 executing program 1: r0 = socket$inet(0x2, 0x3, 0x2) sendmmsg$inet(r0, &(0x7f0000007500)=[{{&(0x7f0000000bc0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000001140)=[@ip_tos_u8={{0x11}}], 0x18}}], 0x1, 0x0) 18:50:41 executing program 4: r0 = socket$inet(0x2, 0x3, 0x6) getsockopt$inet_int(r0, 0x0, 0xc, 0x0, &(0x7f0000000040)) 18:50:41 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) sendmsg$sock(r0, &(0x7f0000000400)={&(0x7f0000000100)=@x25={0x9, @remote={[], 0x0}}, 0x80, 0x0}, 0x0) 18:50:41 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, 0x0, 0x0) bind$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20008040, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000000000dca8f76d8ea513dfb08c00940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e17a5", 0x58}], 0x1) 18:50:41 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@getqdisc={0x28, 0x26, 0x1, 0x0, 0x0, {}, [{0x4}]}, 0x28}}, 0x0) 18:50:41 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002480)={&(0x7f0000001400)={{0xeb9f, 0x1, 0x5, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000001480)=""/4096, 0x1a, 0x1000, 0x1}, 0x20) 18:50:41 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@mcast1, @private2, @private1}) 18:50:41 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreq(r0, 0x0, 0x1, &(0x7f0000000100)={@loopback, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x8) 18:50:41 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) sendmmsg$inet(r0, &(0x7f0000007500)=[{{&(0x7f0000000bc0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0}}], 0x1, 0x0) 18:50:41 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002480)={&(0x7f0000001400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x1}]}]}}, &(0x7f0000001480)=""/4096, 0x32, 0x1000, 0x1}, 0x20) 18:50:41 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0xa, 0x6, 0x101}, 0x14}}, 0x0) 18:50:41 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, 0x0, 0x0) bind$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20008040, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000000000dca8f76d8ea513dfb08c00940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e17a5", 0x58}], 0x1) 18:50:41 executing program 5: bpf$BPF_MAP_GET_FD_BY_ID(0x15, &(0x7f0000000140)={0xffffffffffffffff}, 0xc) 18:50:41 executing program 4: r0 = socket(0xa, 0x3, 0x9) pipe(&(0x7f0000000180)) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f00000000c0)) 18:50:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000100)={@multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x8) 18:50:41 executing program 3: pipe(&(0x7f0000000f00)={0xffffffffffffffff}) connect$unix(r0, 0xfffffffffffffffe, 0x29) 18:50:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreq(r0, 0x0, 0x1, 0x0, 0x0) 18:50:41 executing program 5: r0 = socket$inet(0x2, 0x3, 0x6) setsockopt$inet_mreq(r0, 0x0, 0x16, 0x0, 0x0) 18:50:41 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, 0x0, 0x0) bind$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20008040, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000000000dca8f76d8ea513dfb08c00940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e17a5", 0x58}], 0x1) 18:50:41 executing program 3: r0 = socket$inet(0x2, 0x3, 0x6) setsockopt$inet_mreq(r0, 0x0, 0x1a, &(0x7f0000000000)={@multicast1, @broadcast}, 0x8) 18:50:41 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() r2 = getpid() sendmmsg$unix(r0, &(0x7f0000000100)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001380)=[@cred={{0x1c, 0x1, 0x2, {r1}}}, @cred={{0x1c, 0x1, 0x2, {r2}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee01, 0xee01}}}], 0x60}], 0x1, 0x0) 18:50:41 executing program 1: bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000080), 0xfcf1) 18:50:41 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$int_out(r0, 0x40049409, 0x0) 18:50:41 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x28, 0x0, 0x2, 0x301, 0x0, 0x0, {}, [@CTA_EXPECT_FN={0x13, 0xb, 'callforwarding\x00'}]}, 0x28}}, 0x0) 18:50:41 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000001a40)={&(0x7f00000000c0)={0xa, 0x4e22, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f00000018c0)=[@rthdrdstopts={{0x18}}], 0x18}, 0x0) 18:50:41 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) bind$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20008040, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000000000dca8f76d8ea513dfb08c00940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e17a5", 0x58}], 0x1) 18:50:41 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0xc) 18:50:41 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) 18:50:41 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x18, 0x0, 0x0) 18:50:41 executing program 3: openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x11d041, 0x0) 18:50:41 executing program 2: r0 = socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'lo\x00'}) 18:50:41 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) bind$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20008040, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000000000dca8f76d8ea513dfb08c00940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e17a5", 0x58}], 0x1) 18:50:41 executing program 1: openat$random(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x109200, 0x0) 18:50:41 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000300)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet_mreq(r0, 0x0, 0x0, 0x0, 0x0) 18:50:41 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x1, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r0, 0x0, 0x0) 18:50:41 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x8401, 0x0) write$FUSE_IOCTL(r0, 0x0, 0x0) 18:50:41 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_CREATE_OPEN(r0, 0x0, 0xfffffffffffffe46) 18:50:41 executing program 3: openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x40e580, 0x0) 18:50:41 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000004480)='/dev/zero\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000000c0)={0x2020}, 0xfffffffffffffe1f) 18:50:41 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x8, 0x0, 0x0) 18:50:41 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000300)='/dev/zero\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, 0x0, 0x0) 18:50:41 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) bind$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20008040, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000000000dca8f76d8ea513dfb08c00940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e17a5", 0x58}], 0x1) 18:50:41 executing program 3: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_type(r0, 0x0, 0x0) 18:50:41 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000300)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 18:50:41 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$tcp_congestion(r0, 0x0, 0x0) 18:50:41 executing program 3: r0 = semget$private(0x0, 0x2, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000001380)) 18:50:41 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) read$FUSE(r0, &(0x7f0000004400)={0x2020}, 0x2020) 18:50:41 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x8, &(0x7f0000000000), 0x4) 18:50:41 executing program 4: sysinfo(&(0x7f0000000080)=""/245) 18:50:41 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x8, &(0x7f00000001c0), &(0x7f0000000200)=0x4) 18:50:41 executing program 3: semctl$SEM_INFO(0xffffffffffffffff, 0x2, 0x13, &(0x7f0000000080)=""/112) 18:50:41 executing program 5: r0 = socket$inet_icmp(0x2, 0x2, 0x1) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, 0x0, &(0x7f00000001c0)) 18:50:41 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) bind$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20008040, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000000000dca8f76d8ea513dfb08c00940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e17a5", 0x58}], 0x1) 18:50:42 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_WRITE(r0, 0x0, 0x0) 18:50:42 executing program 3: r0 = socket$inet_icmp(0x2, 0x2, 0x1) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, 0x0, 0x0) 18:50:42 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000300)='/dev/zero\x00', 0x0, 0x0) getsockopt$packet_int(r0, 0x107, 0x0, 0x0, 0x0) 18:50:42 executing program 5: r0 = semget$private(0x0, 0x4, 0x0) semctl$GETVAL(r0, 0x2, 0xc, &(0x7f0000000040)=""/250) 18:50:42 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) bind$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20008040, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000000000dca8f76d8ea513dfb08c00940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e17a5", 0x58}], 0x1) 18:50:42 executing program 2: r0 = socket$inet_icmp(0x2, 0x2, 0x1) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, 0x0, &(0x7f00000000c0)) 18:50:42 executing program 3: r0 = semget(0x1, 0x0, 0x0) semctl$SEM_STAT(r0, 0x4, 0x12, &(0x7f0000000080)=""/4084) 18:50:42 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000300)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 18:50:42 executing program 4: r0 = socket$inet(0x2, 0x3, 0x6) setsockopt$inet_mreq(r0, 0x0, 0x22, 0x0, 0x0) 18:50:42 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0xf, 0x0, 0x0) 18:50:42 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) bind$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20008040, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000000000dca8f76d8ea513dfb08c00940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e17a5", 0x58}], 0x1) 18:50:42 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000340)={'mangle\x00', 0x4, "4230c862"}, &(0x7f0000000000)=0x28) 18:50:42 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000100)={'nat\x00'}, &(0x7f0000000000)=0x54) 18:50:42 executing program 3: r0 = geteuid() setreuid(0xee01, r0) 18:50:42 executing program 1: times(&(0x7f00000031c0)) 18:50:42 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) bind$inet(r1, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x20008040, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000000000dca8f76d8ea513dfb08c00940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e17a5", 0x58}], 0x1) 18:50:42 executing program 2: timer_create(0x0, &(0x7f0000000240)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, 0x0) 18:50:42 executing program 5: openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x10000, 0x0) 18:50:42 executing program 4: r0 = socket$inet6_icmp(0xa, 0x2, 0x3a) getsockname$inet6(r0, 0x0, &(0x7f0000000000)) 18:50:42 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_timeval(r0, 0x1, 0x0, 0x0, &(0x7f0000000040)) 18:50:42 executing program 3: r0 = epoll_create(0x6) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, 0xffffffffffffffff, 0x0) 18:50:42 executing program 5: openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x26ddb3f936f25ce0, 0x0) 18:50:42 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) bind$inet(r1, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x20008040, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000000000dca8f76d8ea513dfb08c00940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e17a5", 0x58}], 0x1) 18:50:43 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) fstat(r0, &(0x7f0000002080)) 18:50:43 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, 0x0, 0x0) 18:50:43 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x30200, 0x0) 18:50:43 executing program 5: inotify_add_watch(0xffffffffffffffff, 0x0, 0x10) 18:50:43 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000002100)='./cgroup.net/syz0\x00', 0x200002, 0x0) 18:50:43 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/full\x00', 0x0, 0x0) getsockname$unix(r0, 0x0, 0x0) 18:50:43 executing program 4: pipe2(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$nbd(r0, &(0x7f00000002c0), 0x10) 18:50:43 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) bind$inet(r1, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x20008040, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000000000dca8f76d8ea513dfb08c00940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e17a5", 0x58}], 0x1) 18:50:43 executing program 1: shmget(0x1, 0x1000, 0x4, &(0x7f0000ffe000/0x1000)=nil) 18:50:43 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFCONF(r0, 0x8912, 0x0) 18:50:43 executing program 3: r0 = shmget(0x0, 0x2000, 0x0, &(0x7f0000ffa000/0x2000)=nil) pipe2(0x0, 0x0) shmctl$IPC_SET(r0, 0x1, &(0x7f0000000280)={{0x3, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x0, 0x320, 0xe21, 0x7ff, 0xffffffffffffffff}) 18:50:43 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000000c0)={0x0, @dev, @broadcast}, &(0x7f0000000100)=0xc) 18:50:43 executing program 5: semctl$IPC_INFO(0x0, 0x0, 0x3, &(0x7f0000000000)=""/196) 18:50:43 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_timeval(r0, 0x1, 0x14, 0x0, &(0x7f0000000040)) 18:50:43 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername(r0, 0x0, &(0x7f0000000640)) 18:50:43 executing program 3: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) sendto$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 18:50:43 executing program 2: timer_create(0x0, &(0x7f0000000240)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000000280)) 18:50:43 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) bind$inet(r1, &(0x7f0000000480)={0x2, 0x0, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20008040, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000000000dca8f76d8ea513dfb08c00940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e17a5", 0x58}], 0x1) 18:50:43 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='devices.list\x00', 0x0, 0x0) 18:50:43 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000002040)='/dev/zero\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000000)={0x2020}, 0x2020) 18:50:43 executing program 1: r0 = socket$inet6_icmp(0xa, 0x2, 0x3a) sendmmsg(r0, 0x0, 0x0, 0x8001) 18:50:43 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x6a00, 0x0) 18:50:43 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000100)={'team0\x00'}) 18:50:43 executing program 1: ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "9cc579fbd2cb14e6"}) pipe2(&(0x7f0000000280), 0x0) 18:50:43 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) bind$inet(r1, &(0x7f0000000480)={0x2, 0x0, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20008040, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000000000dca8f76d8ea513dfb08c00940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e17a5", 0x58}], 0x1) 18:50:43 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000001b00)=@buf) 18:50:43 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/partitions\x00', 0x0, 0x0) fcntl$lock(r0, 0x1, 0x0) 18:50:43 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000001080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000001180)={0x0, 0x9, &(0x7f00000010c0)="ba9f72ee79bdc2dc60"}) 18:50:43 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000100)=[@mss, @mss, @sack_perm, @timestamp], 0x4) 18:50:43 executing program 2: getsockname$tipc(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 18:50:43 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000340)={0x3, &(0x7f00000002c0)=[{0x5}, {0x3, 0x0, 0x0, 0xf38}, {}]}) 18:50:43 executing program 5: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) r0 = gettid() ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) write$9p(0xffffffffffffffff, &(0x7f0000001400)="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", 0x600) 18:50:43 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4008ae89, &(0x7f0000001a40)={"06000000dd245c8475010000c9c8dc1964325fa96fa42b76210000402bec0ba41f0100003a40c8a4800000403b00041f01000000003c5ca2c2000000ee377abaece6b88378e3d63a03000040361d264ffa8b46485f02baee010100c04252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525a72f44500a1f0db500800000000000008f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa006a832d309fcda5bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478fbe65449b404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e69aff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684364673dcfa9235ea5a2ff23c4bb5c5acb2e8976dcac779ff000000000000003d4e185afe28b774b99d38c90937428617de4cdd6f53c419ce31054182fd898af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e9605ab8c3c43840abd17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba16f70f558b2246ad95ccf7d3f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3efb254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f47692613e28387e955722908dd88b56163be8312ff47c5b6f070072975af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047666865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffb7e7603970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:50:43 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) bind$inet(r1, &(0x7f0000000480)={0x2, 0x0, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20008040, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000000000dca8f76d8ea513dfb08c00940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e17a5", 0x58}], 0x1) 18:50:43 executing program 2: rt_sigprocmask(0x0, &(0x7f0000000000)={[0x2000000]}, &(0x7f0000000040), 0x8) 18:50:43 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/partitions\x00', 0x0, 0x0) fork() 18:50:43 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/consoles\x00', 0x0, 0x0) write$evdev(r0, 0x0, 0x0) [ 157.783182][T12349] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 18:50:43 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/consoles\x00', 0x0, 0x0) 18:50:43 executing program 3: r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0xe, &(0x7f00000000c0)={0x0, 0x0, 0x5}) 18:50:43 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) bind$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20008040, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000000000dca8f76d8ea513dfb08c00940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e17a5", 0x58}], 0x1) 18:50:43 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000005c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x5460, 0x0) 18:50:43 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/partitions\x00', 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vsock\x00', 0x200, 0x0) 18:50:43 executing program 5: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) r0 = gettid() ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) write$9p(0xffffffffffffffff, &(0x7f0000001400)="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", 0x600) 18:50:43 executing program 4: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, &(0x7f0000000100), 0x4) 18:50:43 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x200000, 0x0) 18:50:43 executing program 3: r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x24}) 18:50:43 executing program 1: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1}}]}}]}}, 0x0) 18:50:43 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) bind$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20008040, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000000000dca8f76d8ea513dfb08c00940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e17a5", 0x58}], 0x1) 18:50:43 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x1000}, 0x4) 18:50:43 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/partitions\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x2}) 18:50:43 executing program 2: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x30040, 0x0) 18:50:43 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) bind$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20008040, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000000000dca8f76d8ea513dfb08c00940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e17a5", 0x58}], 0x1) 18:50:43 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000680)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETSNDBUF(r0, 0x400454d4, 0x0) 18:50:43 executing program 3: syz_open_dev$evdev(&(0x7f00000005c0)='/dev/input/event#\x00', 0x0, 0x0) times(&(0x7f0000000000)) 18:50:43 executing program 5: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) r0 = gettid() ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) write$9p(0xffffffffffffffff, &(0x7f0000001400)="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", 0x600) 18:50:43 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mremap(&(0x7f0000732000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f00000c2000/0x1000)=nil) 18:50:44 executing program 3: socket(0x0, 0x8000e, 0x0) 18:50:44 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_buf(r2, 0x29, 0x39, &(0x7f0000e86000)="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", 0x118) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) splice(r0, 0x0, r1, 0x0, 0x7fffffff, 0x0) [ 158.399155][ T9758] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 158.779110][ T9758] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 158.788885][ T9758] usb 2-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 158.949108][ T9758] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 158.958276][ T9758] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 158.966336][ T9758] usb 2-1: Product: syz [ 158.970520][ T9758] usb 2-1: Manufacturer: syz [ 158.975092][ T9758] usb 2-1: SerialNumber: syz [ 159.223659][ T19] usb 2-1: USB disconnect, device number 2 [ 159.989071][ T5] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 160.349471][ T5] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 160.359194][ T5] usb 2-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 160.519357][ T5] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 160.528392][ T5] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 160.537020][ T5] usb 2-1: Product: syz [ 160.541446][ T5] usb 2-1: Manufacturer: syz [ 160.546029][ T5] usb 2-1: SerialNumber: syz 18:50:46 executing program 1: openat$full(0xffffffffffffff9c, &(0x7f0000000280)='/dev/full\x00', 0x80002, 0x0) 18:50:46 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) bind$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000000000dca8f76d8ea513dfb08c00940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e17a5", 0x58}], 0x1) 18:50:46 executing program 4: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000100)={'macsec0\x00'}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000340)) 18:50:46 executing program 3: r0 = getpid() r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$lock(r1, 0x25, &(0x7f0000000000)={0x2, 0x2, 0x0, 0x7, r0}) 18:50:46 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_buf(r2, 0x29, 0x39, &(0x7f0000e86000)="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", 0x118) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) splice(r0, 0x0, r1, 0x0, 0x7fffffff, 0x0) 18:50:46 executing program 5: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) r0 = gettid() ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) write$9p(0xffffffffffffffff, &(0x7f0000001400)="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", 0x600) [ 160.797008][ T8697] usb 2-1: USB disconnect, device number 3 18:50:46 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) bind$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000000000dca8f76d8ea513dfb08c00940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e17a5", 0x58}], 0x1) 18:50:46 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000005c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000080)={0x14, 0x1, &(0x7f0000000000)='+'}) 18:50:46 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_buf(r2, 0x29, 0x39, &(0x7f0000e86000)="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", 0x118) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) splice(r0, 0x0, r1, 0x0, 0x7fffffff, 0x0) 18:50:46 executing program 1: sendmsg$BATADV_CMD_TP_METER_CANCEL(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000580)) 18:50:46 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, 0x0) 18:50:46 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000005c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000080)={0x14, 0x0, 0x0}) 18:50:46 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) bind$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000000000dca8f76d8ea513dfb08c00940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e17a5", 0x58}], 0x1) 18:50:46 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) 18:50:46 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$evdev(r0, 0x0, 0x0) 18:50:46 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_buf(r2, 0x29, 0x39, &(0x7f0000e86000)="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", 0x118) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) splice(r0, 0x0, r1, 0x0, 0x7fffffff, 0x0) 18:50:46 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$lock(r0, 0x25, &(0x7f0000000180)={0x0, 0x3}) 18:50:46 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/connector\x00') 18:50:46 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) bind$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20008040, 0x0, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000000000dca8f76d8ea513dfb08c00940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e17a5", 0x58}], 0x1) 18:50:46 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/185, 0xb9}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000380)=""/186, 0xba}], 0x1}, 0x0) recvfrom$inet(r3, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r4, &(0x7f0000000040)=[{&(0x7f0000000100)=""/83, 0x53}], 0x1) r5 = dup(r4) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom(r7, &(0x7f0000000640)=""/201, 0xc9, 0x0, 0x0, 0x0) shutdown(r6, 0x0) shutdown(r3, 0x0) 18:50:46 executing program 1: clone(0x100100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) clone(0x40200000, 0x0, 0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) futex(&(0x7f0000000040), 0x0, 0x0, 0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000000680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 18:50:46 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) bind$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20008040, 0x0, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000000000dca8f76d8ea513dfb08c00940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e17a5", 0x58}], 0x1) 18:50:46 executing program 4: r0 = socket$tipc(0x1e, 0x5, 0x0) fcntl$lock(r0, 0x1d, 0x0) 18:50:46 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000005c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x400445a0, &(0x7f0000000080)=""/218) 18:50:46 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000001640)='/proc/slabinfo\x00', 0x0, 0x0) 18:50:46 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000005c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000001600)={0x16, 0x0, 0x0}) 18:50:47 executing program 4: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000280)='/proc/self/net/pfkey\x00', 0x0, 0x0) [ 161.204441][T12502] IPVS: ftp: loaded support on port[0] = 21 18:50:47 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000040)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4008ae89, &(0x7f0000001a40)={"06000000dd245c8475010000c9c8dc1964325fa96fa42b76210000402bec0ba41f0100003a40c8a4800000403b00041f01000000003c5ca2c2000000ee377abaece6b88378e3d63a03000040361d264ffa8b46485f02baee010100c04252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525a72f44500a1f0db500800000000000008f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa006a832d309fcda5bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478fbe65449b404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e69aff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684364673dcfa9235ea5a2ff23c4bb5c5acb2e8976dcac779ff000000000000003d4e185afe28b774b99d38c90937428617de4cdd6f53c419ce31054182fd898af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e9605ab8c3c43840abd17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba16f70f558b2246ad95ccf7d3f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3efb254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f47692613e28387e955722908dd88b56163be8312ff47c5b6f070072975af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047666865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffb7e7603970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:50:47 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x5, 0x3}}]}}, &(0x7f0000000240)=""/194, 0x32, 0xc2, 0x1}, 0x20) 18:50:47 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) bind$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20008040, 0x0, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000000000dca8f76d8ea513dfb08c00940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e17a5", 0x58}], 0x1) 18:50:47 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000005c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGBITSW(r0, 0x80404525, &(0x7f0000000000)=""/16) 18:50:47 executing program 5: syz_open_procfs$namespace(0x0, &(0x7f0000005940)='ns/uts\x00') waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f00000059c0), 0x2, 0x0) [ 162.009826][T12523] IPVS: ftp: loaded support on port[0] = 21 18:50:47 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f00000004c0)) 18:50:47 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, &(0x7f0000000640)={'ip6gre0\x00', 0x0}) 18:50:47 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) bind$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20008040, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000000000dca8f76d8ea513dfb08c00940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e17a5", 0x58}], 0x1) 18:50:47 executing program 2: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000003180)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 18:50:47 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/partitions\x00', 0x0, 0x0) fcntl$lock(r0, 0x24, &(0x7f0000000280)={0x0, 0x3}) 18:50:47 executing program 5: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000940)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 18:50:47 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sysvipc/sem\x00', 0x0, 0x0) 18:50:47 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, 0x0, 0x0) 18:50:47 executing program 3: syz_open_procfs(0x0, &(0x7f00000003c0)='net/netfilter\x00') 18:50:47 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000005c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80084504, &(0x7f0000000080)=""/218) 18:50:47 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) bind$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20008040, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000000000dca8f76d8ea513dfb08c00940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e17a5", 0x58}], 0x1) 18:50:48 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x6, [@ptr={0x5}]}, {0x0, [0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000240)=""/234, 0x2a, 0xea, 0x1}, 0x20) 18:50:48 executing program 4: syz_open_dev$evdev(&(0x7f0000000240)='/dev/input/event#\x00', 0x1, 0x185440) 18:50:48 executing program 3: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)) clone(0x0, 0x0, 0x0, 0x0, 0x0) poll(0x0, 0x0, 0x0) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pipe(0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) timerfd_gettime(0xffffffffffffffff, 0x0) 18:50:48 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$sock(r0, &(0x7f0000001940)={&(0x7f0000001800)=@ax25={{0x3, @default}, [@default, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null]}, 0x80, 0x0, 0x0, &(0x7f00000018c0)=[@timestamping={{0x14}}, @txtime={{0x18}}], 0x30}, 0x0) 18:50:48 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) bind$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20008040, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000000000dca8f76d8ea513dfb08c00940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e17a5", 0x58}], 0x1) 18:50:48 executing program 2: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x12062) 18:50:48 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000005100)={&(0x7f0000003540)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000050c0)={&(0x7f00000037c0)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_WOL_HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'caif0\x00'}]}, @ETHTOOL_A_WOL_MODES={0x134, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_VALUE={0xa1, 0x4, "40674ee7202920f3bb77863fd9eb8170df6a1635a105e23c3cfd6cb3f0323e8425fc6751a4a9afade2b6e9b9dfe09d4e75526409f4661c33b49fbb798d57aeb63b101e75caaa7d546645b7d4832be2f2403a3195770c85c6f5af5fdac7e7fe625a95baddb433139795dd4657341399d7dfcb1851251c97dcca4b78c3121024d1a56023ba27f07d3d7ce0c5f817df01d33d705c643f4f201bd892cf9f70"}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_BITS={0x68, 0x3, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '!^\x00'}]}, {0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'geneve1\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x11, 0x2, 'team_slave_0\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ethtool\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, ']{\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_SIZE={0x8}]}, @ETHTOOL_A_WOL_SOPASS={0x61, 0x3, "47e77dd622c6cefccf79f2921886f20545bcaac1dd15e7028c38878f7b9b2447af67600e3aef58d1702cd4f57f0449d08a61fd49a5aee65acf8880c1bcef657de56695831970503dbbbb3ec7d1405c3f24527f12f4d636d9df548c69f3"}, @ETHTOOL_A_WOL_HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_WOL_MODES={0x190, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0xf5, 0x4, "852611fb2a3484c511afb9095ae4edef21e90215287e37831f6c7da8141f2328110929845d91d155d8653d1165a825d4b03139277f0064c81653ae9980716dd32d8965d5803a46c5af8e4a8712e89ca28a4f273e208af2da30d05b04bf455b62ebe700646f112727d3d8ebf54840e97b808a521ed6edbec5b357ede441b6f031e827e63cd3491124f5d639eccaf26f0cd23d46761287e7b85a568e2ceef36a4cc6e2a132130518270f6ebdbc47d00a5e2cafb2233b985542eb2be3d6d466d054a12e9d5e2d9a5761821e6eb8a5d1ffe36f8e6decd9903ad8b6a1205dc4475274dbc2ea1cb11207239ad8f00c973a9a01f7"}, @ETHTOOL_A_BITSET_VALUE={0x91, 0x4, "909a65c6979f786e698469cfd29f0f759746d8c0c577c38eaa6ec1638a42bfb56a8029362fda6cf36ab98c7725c7dc3106c74c3195e0df1777860eeaf314ebc528a2f8cca470f7150d705d7afe12599f4c2d8eee0dda613089f720cbef9d3f43a8cab9aa568c303e5ac1d1f178c76d179eb3e5b0dbd19e96bfe5b76fddeb2a094f84b667e9dd831fcac3fb4e8c"}]}, @ETHTOOL_A_WOL_MODES={0xcc, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0xb9, 0x5, "3098d7510db6e3d5eeba6f4801be3675988313e9fa022751eb615c442e8f6999d525cd02f689033f2f89054198c5b96df4a78a9abf6b5dcb652d276829d62ffa87e3848074cb9f79c1c57ad6e4f0f89759d0954b9396e8b75c4d3dcac2e774efc4b9240a191fc4a54c20579cb6d439b26208bcdda1f33ceb8249f2188f7288668795d58848382a99e52ba081832df0dfb32b1055b30e92f2be5837515b1c84d844d96fa742bbd7895b7547052c8ce7763920993aac"}]}, @ETHTOOL_A_WOL_MODES={0xa6c, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x89, 0x5, "225450b5afeefdb2259e9845ad194170e94f28fbe6d99447c805d404e2a7c04343484033c38f4661e95f8dbd8db558f143fbb354808d431b3f7e9acb79253146b097b74e835c13a5d650fd1f8ad2df6fb96144e8e6b431f279b4a464a91e76fdf2241121d5003de1a99d2da90ff4ecf4fcbbc0bc3d5a2c13cabc32caade054307ad4ace461"}, @ETHTOOL_A_BITSET_MASK={0xd9, 0x5, "35a96d40fdf50b672c26f608eeb46e4131b6db388be39a64bba6567519950dd5201324a1e7f4bc5f5b0bef8922f4bd6d0a75674fc036573503765a5a3befc31872e116d3736e65c320efccba43efe8d4f708b3c9cfdc225dd7a86be2cbef71ec5c134f2fb824d615bc496824c03cdea4a4fb50faa2f06bd9bcd359e3c49531eefa8f0bf603e8ad96106b196f27e85478053818d3cde70f16052deda0e0785ee6b41c592dce2e365d2cf8eb323f2d8ed084d39a25b56b410d0cf4cdbad2094d59fbfb031d51129f34f7912c27cc4f2ddc2e5de593b1"}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0x31, 0x5, "6cd00f3b2a2484f348927bb1c8dab7e7438926fa51bf19393fc208ce961f10b1a103a87aad7ef86db374195aed"}, @ETHTOOL_A_BITSET_VALUE={0xc5, 0x4, "4a0214b07737b62d77a74f5e4b75dd9c8c0c92b8d25dc49c3fb9e94a6fe9eb45639b3a798f648c822678690ed95af5c293cfdb8881a3189a476d69fa57f3e331629ab192351ad4d8cc8e62835f1b70b9458e05b91f96b159614bd70854c23ef6da6195887b5df2b2de565d59b780925f16a756a3d5dd25a4776016a0cb8c30e5c1a9504510a86b8269e4eb43e3239a1da9f7eb45d832d37a6b8c60339d7570f134b5536179445a1bb7fa0cbbbeef189fcfa9e0a22549404dba833d883fa66355e3"}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_MASK={0x8d, 0x5, "2d0f8b93cd301c775968eabcac4776ad03d3cb71866e53d550086621ccfae2f6dea78795da58b8da8d82f3c866c04858512cd7c023cfbdb193a42ccd48bf7994eba8ff33072a2cdb1ad6961d4c517086fe728c4973616f8b6eac33a6de472aaaa882bdc84e444b96563007cc9a89ad07d924c7d42d809b7b4d43b5ad66f0635a0f5859a29f46a35b06"}, @ETHTOOL_A_BITSET_MASK={0xfd, 0x5, "7f2b5f9c041e4f2d6bd26c86edbefd10229a02caebb87c39cafd2845a51d8f0eb595d57101919299f697858d348a0f314f51d58e639435f87d638b1caebb1f068071c615d9b7354a1e308dbabb1858748b2d3a9dd9149d58e8fe1608f4afab2ac9d473298ca53857383addc5794171ec3d73c0fd55b6c7a1e3edaba21b6c3d8b178f5afd2c74458e032b75c2188adb7dd4d9fcbefeb0b3fc235923a38cd6373cef03d2744267e4a612d58985111979607c4fe359ff8d73fc99e0f189bf7ea9f1a245eb2d674baa7fb21d163f994bb82280c22997103dbcf4eb3d3786eb8d21d150a4f941d6018e075365ed50177d3b8d568287a2c041e1f5b5"}, @ETHTOOL_A_BITSET_MASK={0x665, 0x5, "24a5126d091ad6fcd1d3adde06136345970b38f154d67b13caab8c56d05da8e95585353c437a1c09bbf17592547f7885d14964b1f98334aa333d05ef888c7df262b2eb862098ae0ad149f1eea00dd68fbfc600cbcef94de7a37f7c64c20fdb966b668fd0255471900bc6557461ac2f3d8ae07bc9cc62825dfbaf9bf36645cda2d2fe1d1142665f33244dd197e5ff8fd8a9c186464305a719096eb7d5f6b6004c6e098e502078f50e17db54305f4bc650dcbfacb21668b024f4cc59c70e50bfdcb5603573384cf85c6e242890df3c7f331eb2d17efa986722d81a08d2ece1c16526538d9a1d7f919145f4a35852e67017aff72c8e1c2fba6895d658b5b6d8c693df835947c68fff9289590208667a404adecca446743347b217a769ca2a5884ea4309978265b646078276df323418875391d843fe8a88c6b360ecf8422cde2d7f5ff51138df7a1eb0f877f3b35678efd802bb0b8e25663c091060f2b9dc070855bb1f6204ea1e27b9b910056a23c020fd316d307a88a28d3b8e330cfb92f0bae5d35f517d5b5efb78f5813dd07d76761df3a78d80a5785edc96af6a80520506104a6fd660fd784fc54a962873ee4e2a8c79a9a66764bed0de0c2ee348df0a758f2450e839574fbfe85ed192d2087f3dfc50765d8b2900eddc491ac644fc1cc796c278b0fdf340276a4d4edd205dc75e953e22128c4bd17cb5eb6997302e8a235f1a816c6ef500d5cc3e1e5b69cf2f3842e3c2dc58d53a8b99727ae2c187106be390cafa0c911fb3f9cf2ee70315e37b04ac6da0a8c021aa3144b9fccac055e9d8f78a1a19ff188f19184d3c10c0676c8301e698d17ac06fd3853395ae790c6b147e142815a9fc630ddcbe3ef9cc404c9f61f311b6db6532f1644666d6c7cca9768367aa74f5a5ab492c04c6617a0a768c2f37114b008f092fb6fa70c55cfb69d9cfdf2dad1954822f26889d0a8e2894c6d64b3ba5594b60f345c6fbeb83c9e595f20879cbbcd54edba461a244f50f48006fa019b49bdaacbb97fac5f918d5210ffb6e87a0f1893412291bb1ab448cf5715749bff3039a5a30d90424d3d65e14cd9ecd73330440df94903f99f67bf4daff1ec73483d6a624c99997e569ba8f0ceea2193615a5cd96fabd9b0bc2fe064389956149f5a4f9418c14d801d3e4d749a1583a08be2851b3f025e8114fb1306d98d024183649ba8124f07102f3e886fb4b075b2e5e617952f92c883cfb28b9574ae0235a9c49f0ae7ab546896951502a90a8f975776c216cb46743789bef4f1f3a4ec66535fcbb580b362546f240a78ad5814070f0c51f3f01a7a9adc63d4cd46b94db6d5314555e939019417a12967e4fe5385026c381041a034b301faba3c717032382026e4911dc0fb15c3535b0f51b5fc11d74139753a23cd4ca43708ef315b789ee2d185066cac1939b03b04a9c3fe12ea9bc6c5260a4c70278122201ea8d774535d7f1d41eebc273887901f184ff4f07018cd2968f839b2c6aeee9f78b5d6400a55f1592a9df1483e008dfc69d0602455f3c35cb648edaf1f85e9b426d88c46bc6548fa4069e59bd1840d9d48f881a3d920e361f87bf434bdbd22321c9de0ee3b40398ec12c5740f4ac40b939ce714da2fecbcfce97ea99c499f4ccd55d7fe49a235981752b16e640e38f0d82817c568e0644e8cd571597235065aac2b8cbc1911ebb035f2c5353c5727d3a9605380bcf0164f78633a51ce120dba5f35e043f7ee2b8bf57269606a21f7ec55194b7ead9777a719933ee0d513d73fab3c2453710d1e041cc60a9dad9a273fd968c2f4e43607819a808d535f9e2a2c4510738a1cd30308cc46a66ac2eefbdc0897dd96f111f1ad3fafc34d65b87d894af1f49f69bc9d677f51267e602582c30b0787cbeca096e949a4d3fbc52f2495d437f54fc13962d78ffc3d93fec5cfbcaf100c55379eca946e3897def3b49434b4d4ae504fc069b45be9205629b59561300f6cf844f859d12ee7cf607fd248cb4f1d32495dcfd4e5fd88fe56aa6f2d77966eae110607ca874b07779980b3bf695e71f83bde9f291fcfb1c5e35c651e8d55f832e7ea787264032e1f4d713780e02af34076db593907fdf31881db38645ee5f0ded9b86e5b4cf8aad9acd90511470b906811e3e294330025c96327c7537eca80bd65c361d33d441e6eb34a74d8731345fd9d61374b5ddf2e10a694d9b0c0ab95f6abda4397840ce649f19be2999ea31f9a0019f37f3bbe1cbf75aa9aed2d7f6651b5bddecf34ba228efb48a49511b720be10ba19b8e74f14666696c9df6e31141823"}]}]}, 0xec4}}, 0x0) 18:50:48 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0xb, 0x100, 0x209e28, 0x1, 0x1}, 0x40) 18:50:48 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000140)={'ip6tnl0\x00', 0x0}) 18:50:48 executing program 1: openat$vcs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcs\x00', 0x40000, 0x0) 18:50:48 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000002140)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000003800)={0x0, 0x0, &(0x7f0000003440)=[{&(0x7f0000002200)="f9c23f37b308c25c6941ea84c63cbf534ac439e529833125", 0x18}, {&(0x7f0000002280)="a3", 0x1}, {&(0x7f0000002340)="074dbe73fc8ceed9228b133cf1d0cae16c0c556b682fbf894b3a6d7c7e4c6cf594be2cf2d927021899e9bf739bc42de620a5922d603296ecfbb52cd10f3534d412185b6bfbc9b00c83eca792522a167267aee0540f00b2ebf83222b876816f4c16885f5fbcc1972e1375cf10d0a88cd455b45c1dc9ebc732401a481697c5537feddfe730c18b16d9d358a3a8f548d33fde88bda9f361b19bebb35482fde48877953a9c81defe14218a445197fb1be1e95eb6062cda6e736fef9fcb8389f5bf7764dbc899d7a2c51810402e251bfebc6ae3ef96b20380d8b4e7c290d5110cbe8283281990a761d1a23a3b5c58311d8429e1a2f3f7d7ab313469d7792c3d6189b3440dc9ac41979114c232d6c172168cc42d4099d98ac0619b4bfa53271403401e8fcef9d6456eeb53ad94d44b5e3feff58d30829b27bff34298d83c035ab8e38be0e3e4c9e068f5f3553d9fb0984bf5871fd75140947ffbd6d96cac07bc8f083e2a6b1f7b2d64a920ca00cabc6f2f1a4b3773b2ddf2717e851049db15be7f9ecbc2789c35249133575798d320f99bb0d8398dce8ebf8df18b2abe213bc7454d15fb82bfce6cc423312794b1d60095aaec7ee35e3eda3703652e36a9923a2eaf292304f5d24187ea9315e26e99a4c80d957dbf7e73c603a66b1757e031d30b907a0655489f70f1b36d373f9804ed9f6f45204604f97e4205a975a7c8da033e99aaac401558fd5aaf34658407e261568726df8aedc6ef9fec1fbb802e30762185b1070b4eb9b5b4bbebab0cd5b013f984abe8f3bb729f0f5ccf3635d9e957bc931925817a2d986c8f63e8852dbc989691638c5a0ea6b07c4a680d3acb92736658fdd4dd4a4ecd82591d61eca99dd88670754b7fd788aaededf55a387d4809db25af0963668c05f58a186ed0bd77daec66be7154a6fd68bb7d2f0c836ae3562e70c3f094f8ca586f997477d1517465deb8b5c3dcd6cecf1faf1b63494d275870e2c175dd421bff726517dbfd47793bc60204dd7f22bfbe09ba2aad5ef9055ef747fa7565ef40fedcdc79c3bb00d67aa64a6f03c3fe3b00228c9e218cc295e975160480bcc8e2f792638feec63fc3f6e528f760b36df0c770ca9ed4310790d721ceeb01a823c468b4b8fd5fe9a5492f328b68a09ebd51398e69a3ad3be1e7bcd27c07d3028463d370b1970b938e0a06dce675bb197952d8c9a1f83b62b16a1e214ad5705507503e42910d9be3fb3da9002a863d6eb7d40e2f1ea517b414bea018a5004344561cf796409b8a2e84db88f8d1b3df8cff8d4bf83822f0aad31730bd7746a2561e86665daed36cac34022f4bb58f9a42d58d4a534573e123d90d036e1de220e2580332783f791c2e06bc5773bb1a3428ba358c7df77661b61306f8d992c57d7ab54750f16012c3817ef2a10fcf808743f3aecdef670638e5f6c71cc8bb46f1c3916bff2453b333d263c22a936294e8defaa319faf891c6975979f2a60e4bfc5685af77b103df8143cbab58e5b74baa801beac80e20d054401b7855bfad92bde83d2e43ecfca1e2453fcf872b179c4ed7fb02a5d91a273fd36e9249a08793b5d17176ad87fd077d424413c1a5482a605e1bf6ef2a614d8dc913725f2eb132918b276d88ca1acab1ed6427b725c48ef3ffb7f52b546577d16318dc981b11f7345ab997fadb5b21a81e676caec12103a0b0fccf03b0c6bb0d383ea86987498a6de490a310a370a6608ac1b19474e36862f76b02f0206d9ab299770f977c22c57e9ab4bf2b179666461e2eedf25e98031a23771d02ce206d952d64d42111d2c015800e4b1e6764dfd889595ba6d47d7e22c791608aae40b6fd80fabc330d54d8722af9fa157f12d38f0e10943ff4abebcb1f1543b832dcb03e7a4929a29fdf2cb19ac019c6a588e48b5416951fa02fb155bc233e50d08b1d2da4da29449e30985817b9f395096808ee7e9664777198e84623c138e67726d23884d31c358f9149d2842384aba827c136321342a4ea9752d04fdd60fcf26dc80592d521fa342c979078628b65ddec700a5f6d1eb97e90cd10aead91619bd496845989858ef9969259a7003a1195bd619e0976e7a9930d86f825b89ed22e48875b744962ca397427adb814629831bbf7c93675ff08692f02517e2800b8633a86111a365eaa6aa43a5938aade7bb0a18d19ca309320d6a16c02eb0d589e63db4502b1965dcac3b69e617acbc4d9ca285ce5043c512fef2789002d6086770cf5738aa214096ed1ba28658166663519449f32bc6dea3971206770a4488e092eacc0c9811c325edae62174e7272363a384beef916705bca733187653bad3ee8d9a2e9f47f7880a85bd943ecbd239eaea57a815042f2c01ecdb3cc9ee6eeb93cb787c0152ab6802517c543b0e7d204df8934f0e45615c4d12d07b6f8b7a08647f042b4479f2b7be4011469e82245b195fa251d9c86c4a2bd623f6f0749ef06573e24a2bb27bd5165ac69f121f934168edf8f975c09c01878fc7672665ad40b6fea88c5be1120d1a1960645d0b1522db1384e2a57886e51fcc6d45ea5607ae8e416cafc55773991b69600f51928e1efb0f0a3bd0c4632bd1ae2c1896cd7dbce44764daf65c14d4ce52b4a624b5ed8b9d0d733b91b88f076706d5d44cdd9e68355687dacd96918efc0b3236e77ef066f66d0d844922ddc207db5909e90548b2d1a35a823eea4d9a13117fa5436f4dcf520060293db0dc377db67188b3540f8a6bc69a96235e2ed1cce1198cd68a0734901caf04d018e7ca083203d2105f4dcef1d915c1f4e96ea6fa7daa2992297e0f11cd88f2aadade69285728586960ba0bd33f31dbd5ace5a2dabd1ff67a13f949988d34197d3ff520c0adad96efef808f33d6b6fe8c4ae29635b42757e089f0131ea26fb3ecc900cb8cabe670120a9c77bdb0aa083b2efe14deb65ec6edeb9019444ca30ab93c3f1c2d29f059350931614d449766af19262e6445d5d9d0aa2f16eda03f2d116b5b1c3dfd5406244cb5a5eed8948455c8163a710c412f0cf6bb1a19d7e3a0a5fe2ab2659e783421f5d78fcad1b31036e07fa885bd79bb84b4ca217cfa003f867b3b7d893b9b7fd2a3f6c5dc4873ebcb51b94b0937ded70919ba44a4b066cd5391486743ec4889311f1811633ddd7886ed4b45a4ef5377ba3882b071759705525cef2b4e2d95207d4dfc6d9dacfc283aa263e9efe5eb67243b99a4f52ae847df05d8e78eb5f9e9e4e8ff8d141109356b28a7f8723d02e8a56d10ce87c726c444eea62fa9062f96e35a92559322ceb32dde80bf0c9df285f23765b6d6600184d1a87829ea01ac4e3b8bdbf68c2797cfbd35115576f3c90279c84b9a4f453e0c274c1aadbd2cadfc3e7eebe615962d9a0f237976369d62b2113a6f90b973ba3afddcad3606df522c8514a54a5c8586a9f81897451cc6adc9c6b013d39ed50c83d59a0c5156b1d50f880170af68e1d5f79b9a4f09cf3ee1bf35c02e93d34f8405a35b582151de0b2ab5a882f09b2b8b3463e41f45727522300822860e7e71c2269b64af5221fef83c7d02ea5454ccf7d6efa0f7023dcdd3d890ca1c4f6dfed539d817d9e19f606e9fbb33c6056b90c10ba50ed6a4c8a742d073ec1d90a9c315da4d53f2b02b750f1247f23b02a79d881aaeb395a0ac532fc2bf626aa3221b15788e0b48a81634f65ce5ad4238f6083cd730b74a53e60af8276235d57483c040140eb356d102248ab8f2f9577f700644ca5609e34f62e4848d862f910989844a19630fef05221d0e74bcaeb12d40647cf668fbf08cec65a53f17152de997008f40e53734c56f0c1fe2d3f8126017353bbc9dfbc871962c8ba6bab7185e4fa70ee663f7b78c072444050cea651d6c68d4d9cdba96ca2d930d182171c39bc77ecc30328d9785e3ebaa4425dfb150e03282f8071b0c350f9bb97cf14724664f550c7e522b1d813ed84da57b8690f997e1e9a18a9162e2197d3777b976786bb5d15d149cee751a91113173ef8bfd81cd863c9cc79899979f7eecc94bcaa3ad773fa2da779ddfe3ce4274ac0fbccf074f1e43501af2f4378e019c1a977f513763de4f1cdc089ed908e0f3dc0f61c2e9858cf5ac3db6abc80e040c2f2602c8df4696cb89b8fc388c55917b68e81885242c583877f8e3cefba314a200ab2264888d42e84e9ee125db8e99b3e1cbf30bb9102ecf4d76f68dabb9380e98ab1e9261a655426208b8a9859d4428ca24a59e2df57c421e0adc6ded2a69d6563f7c7b1e9126a2d1b67bf09da980bf922cc7bb1f204e28c448cad3b34b90b470f439b35025ecb65792146c62e7e5ab417e62f68d47244ca819a134ecbf1f988265aa1a63491ce68cfde3b3b4c125a8ec203b6613964106c1f9bc33e890b3413996759a7cf28fadd80077ebbb9697bb69cc351ef77a6f16917b6ea01cb1a11a05772c0c3d0525571c68f4d49497fda1584d5e85bdc825e9f42ab3ad67814bb067c92df16cad9b6743003066d63d1e17542162046f7cceb1793d4e9de5e085543acb52bca74041d1c783408ce530997088aeee5b5a90ca191805e9340be686c01516a0678f795143de00ccc890cf43f10092029d0268eb20986bec080b6a22d2affab5ae28b23f96a52efae28f0a38de9304f1a9bc830d1c0acca707dd024fbfd7a85ab0531fb08e0dfc7c9043bf6b738768069aca8661a953525b85038f728b66f996c04634560aaf9fd02e3c110425a56dcbc886cc1df6b44693ade047ce3dca5de3d72d926271384e904116d33af8671947c67aae7488b5f40cacfa564f14acb1f09c6d4c86ee68bc98f0def5ff47968b0825a41eeec7e2aecad6ed12cf745acec6ca3b8f253986e39fcd3e79b2bf9ff2c6aebef3ea372fdc9ac706552ae8631ec4107caf1fa928171c316c27543263f79b590cc68492ecba77771be7ccb408080026bf39e0e6f621a4c23decda62d077d98aed1c6ffe8194ac94d795dc7218035ae2e3983375d995a4785d9de58abac77fdada80eab68f89fcf685a4ad398ab6697937fe6b5cbbecf1839576b6308bcab413c182effd05048927497ccd041fa6fa684020c8c3b20cfce12248b83db00b98c4b6c37675158c0dbe59a6e75b6421e8ea59ad6eeeac303731576007616a911903f77bba27b90322438da787abeda1cd98ec6765cb1ac9616f94df0291930fa87de492992e070af185b0fd8d82ad41a66c6ec0047bc4c6617e9712babb959635da607c95e6324216875ef2bbec55158d43a14ea0c237a6c7565e9e1094b4993dbc8aecc5b12497b739e20d415aaa9004d85f321ea0fae08e0c0e18882502678dbdeee423d511a9ce0c43889c412bfd6845378883b2ffb1fb83d2f5ad30947a08ca5eb24aacb227328959e3f120550c83271a1c51b239cf15e2261f1536e77812c40a01188362a420fd691c36cc472c32438d13c6cdfed1cc1af68c6ece972143fdd12c40602f9e14074b451a673766bac176f5591ca30f6e9dc992857a6056caa46d67c978bb53381533a620de09c5426d22a80ac82335936502f91b0f13f33b971e4e10b91e764e64fe076b688b29cfeeb23b9d48ced8392e97b42233ef78092d388cb6b9c1587442c666508519796d636cc3edce35c2842d5b98ea22069ddc08f215d656b64453c1acadb2bd45a436ab0811da2e6dbd87952ee154d8e6b2b6a8f64df9004ec5b77b1ede8de3f3c831c84c141ea9b8b0770c85f6473c34f2ac263822c0b28f997901d8fcdd104f598b847a7e5b72", 0xfe7}, {&(0x7f0000003340)="fd", 0x1}], 0x4}, 0x0) 18:50:48 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x1c, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x6, 0xd8, &(0x7f00000000c0)=""/216, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:50:48 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001600)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETFEATURES(r0, 0x5452, 0x0) 18:50:48 executing program 5: request_key(&(0x7f0000000900)='dns_resolver\x00', &(0x7f0000000940)={'syz', 0x2}, &(0x7f0000000980)='encrypted\x00', 0xfffffffffffffffd) 18:50:48 executing program 0: socket$netlink(0x10, 0x3, 0x4000000000000004) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20008040, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) writev(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000000000dca8f76d8ea513dfb08c00940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e17a5", 0x58}], 0x1) 18:50:48 executing program 1: set_mempolicy(0x3, &(0x7f0000000480)=0x46b, 0x5) syz_mount_image$v7(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 18:50:48 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) read(r0, 0x0, 0x0) 18:50:48 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000140)='syzkaller\x00', 0x0, 0x18, &(0x7f0000000180)=""/24, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:50:48 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int]}}, &(0x7f00000003c0)=""/4096, 0x2a, 0x1000, 0x1}, 0x20) 18:50:48 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000018c0)='/dev/net/tun\x00', 0x2000, 0x0) close(r0) 18:50:48 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x6202, 0x0) 18:50:48 executing program 0: socket$netlink(0x10, 0x3, 0x4000000000000004) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20008040, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) writev(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000000000dca8f76d8ea513dfb08c00940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e17a5", 0x58}], 0x1) 18:50:48 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000380)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:50:48 executing program 4: ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000000040)) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)) 18:50:48 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x4, [@datasec={0x2, 0x1, 0x0, 0xf, 0x1, [{0x401, 0x0, 0xfff}], "0e"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x3, [], "5a3edf"}]}, {0x0, [0x0, 0x61]}}, &(0x7f0000000200)=""/134, 0x44, 0x86, 0x1}, 0x20) 18:50:48 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x5450, 0x0) 18:50:48 executing program 1: socketpair(0x0, 0x4, 0x800, &(0x7f00000000c0)) 18:50:48 executing program 0: socket$netlink(0x10, 0x3, 0x4000000000000004) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20008040, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) writev(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000000000dca8f76d8ea513dfb08c00940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e17a5", 0x58}], 0x1) 18:50:48 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000008180)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f00000006c0)={&(0x7f0000000280)=@id, 0x10, 0x0}, 0x0) 18:50:48 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000580)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f00000005c0)) 18:50:48 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000340)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000140)=@framed, &(0x7f0000000180)='syzkaller\x00', 0x1, 0xef, &(0x7f00000001c0)=""/239, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:50:48 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000008e80)={&(0x7f0000008cc0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x9, [@struct={0x7}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000008d80)=""/198, 0x2d, 0xc6, 0x1}, 0x20) 18:50:48 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x541b, 0x0) 18:50:48 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000c00)={&(0x7f0000000ac0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@fwd={0x1}]}}, &(0x7f0000000000)=""/146, 0x26, 0x92, 0x1}, 0x20) 18:50:48 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) bind$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20008040, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) writev(r0, 0x0, 0x0) 18:50:48 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x18, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 18:50:48 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)="ef", 0x1}], 0x1}, 0x8805) 18:50:48 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000014c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r1, &(0x7f0000005c00)={0x0, 0x0, 0x0}, 0x0) close(r0) 18:50:48 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x1, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 18:50:48 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) bind$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20008040, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) writev(r0, 0x0, 0x0) 18:50:48 executing program 3: bpf$OBJ_GET_MAP(0x7, &(0x7f0000001340)={&(0x7f0000001300)='./file0/file0\x00'}, 0x10) 18:50:48 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001600)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETFEATURES(r0, 0x5452, &(0x7f0000000000)) 18:50:48 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000003680)={&(0x7f0000003480)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@typedef={0x4}]}, {0x0, [0x0, 0x0, 0x0]}}, &(0x7f0000003580)=""/216, 0x29, 0xd8, 0x1}, 0x20) 18:50:48 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000002f40)={0x0, 0x0, &(0x7f0000002e80)=[{&(0x7f0000002bc0)=""/240, 0xf0}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000001540)={0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f00000002c0)="8b", 0x1}], 0x1}, 0x0) 18:50:48 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x8904, &(0x7f0000000080)) 18:50:48 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x2, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "0e"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x3, [], "5a3edf"}]}}, &(0x7f0000000200)=""/134, 0x42, 0x86, 0x1}, 0x20) 18:50:48 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) bind$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20008040, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) writev(r0, 0x0, 0x0) 18:50:48 executing program 4: bpf$BPF_GET_BTF_INFO(0x1d, &(0x7f0000000480)={0xffffffffffffffff, 0x10, &(0x7f0000000380)={0x0}}, 0x10) 18:50:48 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000380)='/dev/net/tun\x00', 0x100000, 0x0) 18:50:48 executing program 5: socketpair(0xa, 0x0, 0x0, &(0x7f00000013c0)) 18:50:48 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x19}, 0x40) 18:50:48 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001600)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETFEATURES(r0, 0x400454d9, &(0x7f0000000000)) 18:50:48 executing program 2: socketpair(0x23, 0x0, 0x0, &(0x7f0000000040)) 18:50:48 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) bind$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20008040, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) writev(r0, &(0x7f0000000140), 0x0) 18:50:48 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000006b80)={0x18, 0x1, &(0x7f0000000000)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffd}], &(0x7f0000000700)='GPL\x00', 0x4, 0x1000, &(0x7f0000000740)=""/4096, 0x0, 0x2, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:50:48 executing program 1: perf_event_open$cgroup(&(0x7f0000001080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1024, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 18:50:48 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000018680)={0x0, 0x0, 0x0}, 0x0) 18:50:48 executing program 2: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000180)={0x0, 0x0}, 0x8) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000001c0)=@bpf_lsm={0x1b, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r0}, 0x78) 18:50:48 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) bind$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20008040, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) writev(r0, &(0x7f0000000140), 0x0) 18:50:48 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000380)=@bpf_lsm={0x1d, 0x4, &(0x7f0000000000)=@framed={{}, [@jmp={0x5, 0x0, 0x8}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:50:48 executing program 1: syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x40, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x20, 0x10, 0x0, [{{0x9, 0x4, 0x0, 0xdd, 0x1, 0x7, 0x1, 0x1, 0x2, "", {{{0x9, 0x5, 0x1, 0x2, 0x0, 0x0, 0x1}}, [{}]}}}]}}]}}, &(0x7f0000000280)={0x0, 0x0, 0x19, &(0x7f00000000c0)={0x5, 0xf, 0x19, 0x1, [@ssp_cap={0x14, 0x10, 0xa, 0x0, 0x2, 0x0, 0x0, 0x0, [0x0, 0x0]}]}, 0x1, [{0x4, &(0x7f0000000100)=@lang_id={0x4}}]}) 18:50:48 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001100)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x4, 0x3}}]}}, &(0x7f0000000100)=""/4096, 0x32, 0x1000, 0x1}, 0x20) 18:50:48 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000002140)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000003800)={0x0, 0x0, &(0x7f0000003440)=[{0x0}, {0x0}], 0x2, &(0x7f0000003480)=[{0x10}], 0x10}, 0x0) 18:50:49 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x62000, 0x0) 18:50:49 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x8, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:50:49 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000140)='syzkaller\x00', 0x1bc00000, 0x0, 0x0, 0x1f00, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:50:49 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) bind$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20008040, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) writev(r0, &(0x7f0000000140), 0x0) 18:50:49 executing program 2: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000040)={&(0x7f0000000000)='.\x00'}, 0x10) 18:50:49 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000005c0)={&(0x7f0000000540)={0x2, 0x0, @broadcast}, 0x10, 0x0}, 0x0) 18:50:49 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001100)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@restrict={0x0, 0x0, 0x0, 0xb, 0x3}, @const={0x0, 0x0, 0x0, 0xa, 0x1}, @enum]}}, &(0x7f0000000100)=""/4096, 0x3e, 0x1000, 0x1}, 0x20) 18:50:49 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x6}]}}, &(0x7f00000003c0)=""/4096, 0x2a, 0x1000, 0x1}, 0x20) 18:50:49 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) bind$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20008040, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) writev(r0, &(0x7f0000000140)=[{0x0}], 0x1) [ 163.489023][ T19] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 163.968978][ T19] usb 2-1: config 1 interface 0 altsetting 221 endpoint 0x1 has invalid wMaxPacketSize 0 [ 163.969001][ T19] usb 2-1: config 1 interface 0 altsetting 221 bulk endpoint 0x1 has invalid maxpacket 0 [ 163.969022][ T19] usb 2-1: config 1 interface 0 altsetting 221 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 163.969045][ T19] usb 2-1: config 1 interface 0 has no altsetting 0 [ 164.159230][ T19] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 164.168278][ T19] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 164.176502][ T19] usb 2-1: Product: syz [ 164.180733][ T19] usb 2-1: Manufacturer: syz [ 164.185313][ T19] usb 2-1: SerialNumber: syz [ 164.569217][ T19] usblp 2-1:1.0: usblp0: USB Unidirectional printer dev 4 if 0 alt 221 proto 1 vid 0x0525 pid 0xA4A8 [ 164.581559][ T19] usb 2-1: USB disconnect, device number 4 [ 164.590845][ T19] usblp0: removed [ 165.198905][ T5] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 165.638882][ T5] usb 2-1: config 1 interface 0 altsetting 221 endpoint 0x1 has invalid wMaxPacketSize 0 [ 165.648711][ T5] usb 2-1: config 1 interface 0 altsetting 221 bulk endpoint 0x1 has invalid maxpacket 0 [ 165.659260][ T5] usb 2-1: config 1 interface 0 altsetting 221 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 165.672798][ T5] usb 2-1: config 1 interface 0 has no altsetting 0 [ 165.838902][ T5] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 165.848013][ T5] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 165.856372][ T5] usb 2-1: Product: syz [ 165.860636][ T5] usb 2-1: Manufacturer: syz [ 165.865253][ T5] usb 2-1: SerialNumber: syz 18:50:51 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000002140)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000003800)={0x0, 0x0, &(0x7f0000003440)=[{&(0x7f0000002200)="f9", 0x1}, {&(0x7f0000002280)="a3", 0x1}, {&(0x7f0000002340)="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", 0x1000}, {&(0x7f0000003340)="fd", 0x1}], 0x4, &(0x7f0000003480)=[{0x18, 0x0, 0x0, "aa"}, {0x10}], 0x28}, 0x40) 18:50:51 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0xf, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:50:51 executing program 5: openat$cgroup(0xffffffffffffffff, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0xb4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 18:50:51 executing program 2: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000040)={&(0x7f0000000000)='.\x00'}, 0x10) 18:50:51 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) bind$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20008040, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) writev(r0, &(0x7f0000000140)=[{0x0}], 0x1) 18:50:51 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:50:51 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0xc0189436, 0x0) 18:50:51 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x7}, 0x40) 18:50:51 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0xffffffff, &(0x7f0000000080)=[{&(0x7f0000000100)="2e0000002d008108380f8100db5cb90500f0ffffffffffff00000000d9d38f000000010005000100050000000000", 0x2e}], 0x1}, 0x0) 18:50:51 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) bind$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20008040, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) writev(r0, &(0x7f0000000140)=[{0x0}], 0x1) 18:50:51 executing program 2: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000040)={&(0x7f0000000000)='.\x00'}, 0x10) 18:50:51 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001680)={&(0x7f0000000600)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000680)=""/4096, 0x26, 0x1000, 0x1}, 0x20) [ 166.210457][ T5] usblp 2-1:1.0: usblp0: USB Unidirectional printer dev 5 if 0 alt 221 proto 1 vid 0x0525 pid 0xA4A8 [ 166.213582][T12833] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.5'. [ 166.236063][ T5] usb 2-1: USB disconnect, device number 5 [ 166.252555][ T5] usblp0: removed 18:50:52 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x8912, 0x0) 18:50:52 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000e40)=@bpf_ext={0x1c, 0x0, 0x0, &(0x7f0000000d00)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:50:52 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x17, 0x0, 0x2, 0xacdf9aa, 0x102}, 0x40) 18:50:52 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) bind$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20008040, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)}], 0x1) 18:50:52 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000640)={0xf, 0x0, 0x0, 0x8, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x3, 0x2}, 0x40) 18:50:52 executing program 2: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000040)={&(0x7f0000000000)='.\x00'}, 0x10) 18:50:52 executing program 1: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x0) 18:50:52 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x60, &(0x7f0000000000)=ANY=[], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:50:52 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) bind$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20008040, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)}], 0x1) 18:50:52 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001100)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{}]}]}}, &(0x7f0000000100)=""/4096, 0x2e, 0x1000, 0x1}, 0x20) 18:50:52 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000380)='/dev/net/tun\x00', 0x100000, 0x0) 18:50:52 executing program 2: bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) 18:50:52 executing program 5: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000480)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340), 0x0}, 0x48) 18:50:52 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001100)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@restrict, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x4, 0x3}}, @const={0x0, 0x0, 0x0, 0xa, 0x1}]}}, &(0x7f0000000100)=""/4096, 0x4a, 0x1000, 0x1}, 0x20) 18:50:52 executing program 2: bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) 18:50:52 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) 18:50:52 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x8902, &(0x7f0000000080)) 18:50:52 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001100)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x38, 0x38, 0x2, [@restrict, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x4, 0x3}}, @enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0x1}]}]}}, &(0x7f0000000100)=""/4096, 0x52, 0x1000, 0x1}, 0x20) 18:50:52 executing program 4: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000005c0)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, &(0x7f00000004c0)=""/195, 0x26, 0xc3, 0x1}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000100)='GPL\x00', 0x6, 0xde, &(0x7f0000000140)=""/222, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, &(0x7f0000000240), 0x8, 0x10, 0x0}, 0x78) 18:50:52 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000003200)={0x8, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:50:52 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) bind$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20008040, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)}], 0x1) 18:50:52 executing program 2: bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) 18:50:52 executing program 1: socketpair(0x11, 0x0, 0x0, &(0x7f0000000100)) 18:50:52 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) bind$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20008040, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000000000dca8f76d8ea513dfb08c0094000589", 0x2c}], 0x1) 18:50:52 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000001600)='/dev/net/tun\x00', 0x599082, 0x0) 18:50:52 executing program 2: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000040)={0x0}, 0x10) 18:50:52 executing program 3: bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x22, 0x0, 0x0) 18:50:52 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000008180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000013a40)={0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000000040)="29385d299ecc3b6bdb812883c17f3d3fd3e2559094c53c91deef63357401538a4f16fa3137fc2ea9723886716fcd9a86c2e6cf4552f9536991915d4a513ebda1c73247e87085ea3060c19e12b6969d1f0bd3f83d99aab758e50a60559623e6d4dc1845fba9b4de585bd234dbfd54baad00420c1abd6bb6990ee238802045a2f872248f3a3fc07ba436d786dd2ed811fd000e21255cfa312f0740dd2fdddffb2710444d9331f675cfe3ba8155473aa05e67f01997b32c6fa7c6ed87e3fa0ba4c523f8cda907ee185d1eb38dfbec57723abe8d3ff300ecdf48e7c74111c5849f6a70fd343ef2bbce0193a9b30baae7392965bcd823f0e7ba634ef0", 0x7ffff000}, {&(0x7f0000000140)="741e72c62c2d", 0x6}, {&(0x7f0000000180)="2a061484f3b9ab0b3bbf7f2e1b76dcf0b8f4071fad5af64284d3acf58fc9d7abf35bc3c9ed4b2242341c38c96bc19ed1f8dd893582872da8f454c281b4c554097da968e2905e67043b3ff89cee94e7ea813cf1987880c5c4cd967ef4893d5965389dd4f816616b08aa7f56e83207ad5537419cde0b268d74aa4ea801e6b6e1c37fc83d96f1c8743957c19b7dbd6fd33cfe7619133e7c5e6dff718c9d79b625b208ab5cc9ad205f6650a321a3cda02893890885999e8a69f141538261bd65e7b1840cf68d37125816d98204646687a6c3ede2dc8a2f65324cd2fee6", 0xdb}, {&(0x7f0000000280)="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", 0x1000}, {&(0x7f0000001640)="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", 0xbe6}], 0x5, &(0x7f0000013980)=ANY=[], 0xa8}, 0x0) 18:50:52 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) bind$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20008040, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000000000dca8f76d8ea513dfb08c0094000589", 0x2c}], 0x1) 18:50:52 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x17, 0x0, 0x2, 0xacdf9aa}, 0x40) 18:50:52 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@alu]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x9b, &(0x7f00000000c0)=""/155, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:50:52 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000002140)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000003800)={0x0, 0x0, &(0x7f0000003440)=[{&(0x7f0000002200)="f9c23f37b308c25c6941ea84c63cbf534ac439e529833125cce9bf60293cde27b704719ad855a86ddf08979ab6b899dbea5d2a7d93b5bdede1356645adaff63fee23e8d907c8478f2457b9d7e304eb85baa0efa78fcb667450eac8971f50", 0x5e}, {&(0x7f0000002280)="a33611c2d0c27f8ba9fd827e98c564064d23a2585805510cac6441a233944739a63fcc15ad7b1fa5f3cecd203e17d5055ba3aa2d2c03a5fe47a003aeef92be9b725809beee32948258d574178d62869dc3dbe0ed9aa4d8d26c8c7eaa0c7c25835e726405820402311b2f683519259d2c46e0fd425d558da6bdfb5ab4af6e2443de0e1fdb2afb8910c0db5cece4816bca64ed79c8c9eee4e38844150b5e542930f44aaafc45d06fa6ed5580953cd880007a2ac1e69ce1731ae58ef2", 0xbb}, {&(0x7f0000002340)="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", 0xee8}], 0x3}, 0x40) 18:50:52 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000080)) 18:50:52 executing program 2: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000040)={0x0}, 0x10) 18:50:52 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) bind$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20008040, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000000000dca8f76d8ea513dfb08c0094000589", 0x2c}], 0x1) 18:50:52 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'team_slave_0\x00'}) 18:50:52 executing program 3: openat$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) 18:50:52 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x5, &(0x7f0000000000)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x6}]}, &(0x7f0000000080)='GPL\x00', 0x6, 0xd8, &(0x7f00000000c0)=""/216, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:50:52 executing program 2: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000040)={0x0}, 0x10) 18:50:52 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) bind$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20008040, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000000000dca8f76d8ea513dfb08c00940005891550f4a8000000006700008000f0fffeffff09000080", 0x42}], 0x1) 18:50:52 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000200)={&(0x7f0000000040)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x1}}, 0x10, 0x0}, 0x0) 18:50:53 executing program 1: add_key$fscrypt_provisioning(&(0x7f0000006540)='fscrypt-provisioning\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$fscrypt_provisioning(&(0x7f0000000000)='fscrypt-provisioning\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) 18:50:53 executing program 2: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000180)={0x0, 0x0}, 0x8) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000001c0)=@bpf_lsm={0x9, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r0}, 0x78) 18:50:53 executing program 5: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) 18:50:53 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) bind$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20008040, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000000000dca8f76d8ea513dfb08c00940005891550f4a8000000006700008000f0fffeffff09000080", 0x42}], 0x1) 18:50:53 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001100)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x38, 0x38, 0x2, [@restrict, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x4, 0x3}}, @enum={0x0, 0x1, 0x0, 0x6, 0x4, [{}]}]}}, &(0x7f0000000100)=""/4096, 0x52, 0x1000, 0x1}, 0x20) 18:50:53 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 18:50:53 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCGETA(r0, 0x5405, &(0x7f0000000080)) 18:50:53 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NET_DM_CMD_STOP(r0, 0x0, 0x0) 18:50:53 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) bind$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20008040, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000000000dca8f76d8ea513dfb08c00940005891550f4a8000000006700008000f0fffeffff09000080", 0x42}], 0x1) 18:50:53 executing program 3: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, &(0x7f00000056c0), 0x0, 0x0) 18:50:53 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_GETPARAMS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000dc0)=ANY=[@ANYBLOB='d;'], 0x64}}, 0x0) 18:50:53 executing program 5: add_key$fscrypt_provisioning(&(0x7f0000000000)='fscrypt-provisioning\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) 18:50:53 executing program 1: add_key$fscrypt_provisioning(0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00'], 0x29, 0x0) getresgid(&(0x7f0000000300), &(0x7f0000002580), &(0x7f00000025c0)) 18:50:53 executing program 3: openat$null(0xffffffffffffff9c, &(0x7f0000002140)='/dev/null\x00', 0x44002, 0x0) 18:50:53 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) bind$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20008040, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000000000dca8f76d8ea513dfb08c00940005891550f4a8000000006700008000f0fffeffff09000080fff5dd0000001000010000", 0x4d}], 0x1) 18:50:53 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{}, {0x2}]}) 18:50:53 executing program 2: r0 = syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x1000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x73a}], 0x0, &(0x7f0000000140)=ANY=[]) openat$incfs(r0, &(0x7f0000000040)='.log\x00', 0x0, 0x0) 18:50:53 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='nv\x00', 0x3) 18:50:53 executing program 3: openat$null(0xffffffffffffff9c, &(0x7f0000002140)='/dev/null\x00', 0x44002, 0x0) 18:50:53 executing program 2: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dri/renderD128\x00', 0x1c040, 0x0) 18:50:53 executing program 1: syz_genetlink_get_family_id$nl80211(&(0x7f0000000940)='nl80211\x00', 0xffffffffffffffff) 18:50:53 executing program 4: add_key$fscrypt_provisioning(&(0x7f0000006540)='fscrypt-provisioning\x00', &(0x7f0000006580)={'syz', 0x3}, &(0x7f00000065c0)={0x0, 0x0, @c='abcdefghijklmnopqrstuvwxyz0123456'}, 0x29, 0x0) 18:50:53 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000001a80)) 18:50:53 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) bind$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20008040, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000000000dca8f76d8ea513dfb08c00940005891550f4a8000000006700008000f0fffeffff09000080fff5dd0000001000010000", 0x4d}], 0x1) 18:50:53 executing program 1: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240), 0x0) 18:50:53 executing program 3: openat$null(0xffffffffffffff9c, &(0x7f0000002140)='/dev/null\x00', 0x44002, 0x0) 18:50:53 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r0, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 18:50:53 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) bind$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20008040, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000000000dca8f76d8ea513dfb08c00940005891550f4a8000000006700008000f0fffeffff09000080fff5dd0000001000010000", 0x4d}], 0x1) 18:50:53 executing program 5: add_key$fscrypt_provisioning(&(0x7f0000006540)='fscrypt-provisioning\x00', 0x0, 0x0, 0x18, 0xfffffffffffffff8) 18:50:53 executing program 4: syz_mount_image$squashfs(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$hfsplus(&(0x7f00000015c0)='hfsplus\x00', &(0x7f0000001600)='./file0/file0\x00', 0x0, 0x0, &(0x7f0000002a00), 0x0, &(0x7f0000002ac0)={[{@type={'type', 0x3d, "1b002041"}}]}) 18:50:53 executing program 1: setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000000), 0x4) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000240)) 18:50:53 executing program 3: openat$null(0xffffffffffffff9c, &(0x7f0000002140)='/dev/null\x00', 0x44002, 0x0) 18:50:53 executing program 5: sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(0xffffffffffffffff, 0x0, 0x0) 18:50:53 executing program 2: add_key$fscrypt_provisioning(&(0x7f00000000c0)='fscrypt-provisioning\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffa) 18:50:53 executing program 4: add_key$fscrypt_provisioning(&(0x7f0000000000)='fscrypt-provisioning\x00', 0x0, 0x0, 0x6, 0xfffffffffffffff8) [ 167.987909][T13021] hfsplus: type requires a 4 character value [ 167.994134][T13021] hfsplus: unable to parse mount options 18:50:53 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000069c0)='./cgroup/syz1\x00', 0x200002, 0x0) 18:50:53 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) bind$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20008040, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000000000dca8f76d8ea513dfb08c00940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff00", 0x53}], 0x1) 18:50:53 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f0000000000)='nbd\x00', r0) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 18:50:53 executing program 3: clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000140), 0x0, &(0x7f00000001c0)={0x101}, &(0x7f0000000240)={0x0, r0+60000000}, &(0x7f00000002c0)={&(0x7f0000000280)={[0x101]}, 0x8}) 18:50:53 executing program 5: syz_emit_ethernet(0x56, 0x0, 0x0) 18:50:53 executing program 4: openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x46002, 0x0) 18:50:53 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) select(0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f0000000100)={0x0, r0/1000+60000}) 18:50:53 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) 18:50:53 executing program 3: openat$null(0xffffffffffffff9c, &(0x7f000000a540)='/dev/null\x00', 0xc03, 0x0) 18:50:53 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) bind$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20008040, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000000000dca8f76d8ea513dfb08c00940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff00", 0x53}], 0x1) 18:50:53 executing program 2: add_key$fscrypt_provisioning(&(0x7f0000000000)='fscrypt-provisioning\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) 18:50:53 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 18:50:54 executing program 4: syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x1000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x73a}], 0x0, &(0x7f0000000140)=ANY=[]) 18:50:54 executing program 3: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240), &(0x7f00000002c0)={&(0x7f0000000280)={[0x101]}, 0x8}) 18:50:54 executing program 2: add_key$fscrypt_provisioning(&(0x7f0000006540)='fscrypt-provisioning\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) 18:50:54 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) bind$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20008040, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000000000dca8f76d8ea513dfb08c00940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff00", 0x53}], 0x1) 18:50:54 executing program 5: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SG_ALLOC(r0, 0xc0106438, 0x0) 18:50:54 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) accept4(r0, 0x0, 0x0, 0x0) [ 168.310040][T13066] loop4: detected capacity change from 8 to 0 [ 168.342524][T13066] unable to read xattr id index table [ 168.370879][T13066] loop4: detected capacity change from 8 to 0 [ 168.383160][T13066] unable to read xattr id index table 18:50:54 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f0000000000)='nbd\x00', 0xffffffffffffffff) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r0, 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r0, 0x0, 0x0) sendmsg$IEEE802154_LLSEC_DEL_DEVKEY(0xffffffffffffffff, 0x0, 0x0) sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 18:50:54 executing program 2: getresgid(&(0x7f0000000300), &(0x7f0000002580), &(0x7f00000025c0)) 18:50:54 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x200001, 0x0) ioctl$TUNGETDEVNETNS(r0, 0x54e3, 0x0) 18:50:54 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) bind$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20008040, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000000000dca8f76d8ea513dfb08c00940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e", 0x56}], 0x1) 18:50:54 executing program 5: openat$null(0xffffffffffffff9c, 0x0, 0x48ab02, 0x0) 18:50:54 executing program 4: select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x9}, 0x0, 0x0) 18:50:54 executing program 4: add_key$fscrypt_provisioning(&(0x7f0000000000)='fscrypt-provisioning\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff9) 18:50:54 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00', r0) 18:50:54 executing program 5: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240), &(0x7f00000002c0)={&(0x7f0000000280), 0x8}) 18:50:54 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x3}, &(0x7f0000000100)={r0}) 18:50:54 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f000000a540)='/dev/null\x00', 0x0, 0x0) accept4(r0, 0x0, 0x0, 0x0) 18:50:54 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) bind$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20008040, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000000000dca8f76d8ea513dfb08c00940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e", 0x56}], 0x1) 18:50:54 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x89f4, &(0x7f0000000440)={'syztnl1\x00', 0x0}) 18:50:54 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) bind$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20008040, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000000000dca8f76d8ea513dfb08c00940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e", 0x56}], 0x1) 18:50:54 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000140)={0x0, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, @in={0x2, 0x0, @broadcast}, @l2}) 18:50:54 executing program 2: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240), &(0x7f00000002c0)={0x0}) 18:50:54 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000240)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000280)={{}, {0x45}}) 18:50:55 executing program 4: openat$null(0xffffffffffffff9c, &(0x7f0000002100)='/dev/null\x00', 0x600, 0x0) 18:50:55 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) bind$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20008040, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000000000dca8f76d8ea513dfb08c00940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e17", 0x57}], 0x1) 18:50:55 executing program 5: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000001100), 0x8, 0x0) ioctl$CHAR_RAW_ALIGNOFF(r0, 0x127a, 0x0) 18:50:55 executing program 2: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000001100), 0x8, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, 0x0) 18:50:55 executing program 1: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) sendmsg$netlink(r0, 0x0, 0x0) 18:50:55 executing program 3: openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x84200, 0x0) 18:50:55 executing program 4: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000100)={r0}) 18:50:55 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, &(0x7f0000000280)) 18:50:55 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_GETPARAMS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000dc0)=ANY=[], 0x64}}, 0x0) 18:50:55 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) bind$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20008040, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000000000dca8f76d8ea513dfb08c00940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e17", 0x57}], 0x1) 18:50:55 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000000)={@loopback, @private}, 0xc) 18:50:55 executing program 3: r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) fcntl$lock(r0, 0x5, &(0x7f0000002040)) 18:50:55 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) bind$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20008040, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000000000dca8f76d8ea513dfb08c00940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e17", 0x57}], 0x1) 18:50:55 executing program 5: openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x145901, 0x0) 18:50:55 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x4, &(0x7f0000000000)=0x40, 0x4) 18:50:55 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000040)={@multicast1, @multicast1}, 0xc) 18:50:55 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x800, 0x0) 18:50:55 executing program 1: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000080), 0x8, 0x0) write$FUSE_CREATE_OPEN(r0, 0x0, 0x0) 18:50:56 executing program 4: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000001100), 0x8, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, 0x0) 18:50:56 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x23, &(0x7f0000000040)={@multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x8) 18:50:56 executing program 5: pselect6(0x40, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000200), 0x0) 18:50:56 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000002080)='/dev/full\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 18:50:56 executing program 1: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000001100), 0x8, 0x0) timerfd_gettime(r0, 0x0) 18:50:56 executing program 2: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000001100), 0x8, 0x0) accept$inet6(r0, 0x0, 0x0) 18:50:56 executing program 2: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000001100), 0x8, 0x0) write$FUSE_ENTRY(r0, 0xfffffffffffffffd, 0x0) 18:50:56 executing program 1: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000001100), 0x8, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r0, 0xc0182101, 0x0) 18:50:56 executing program 3: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000001100), 0x8, 0x0) ioctl$TUNGETVNETHDRSZ(r0, 0x800454d7, 0x0) 18:50:56 executing program 5: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000001100), 0x8, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, 0x0) 18:50:56 executing program 0: rt_sigaction(0x1c, &(0x7f0000000800)={0x0, 0x0, 0x0}, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x8, &(0x7f0000000900)) 18:50:56 executing program 2: syz_genetlink_get_family_id$batadv(&(0x7f00000053c0)='batadv\x00', 0xffffffffffffffff) 18:50:56 executing program 4: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000100), 0x8, 0x0) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, 0x0, 0xfff1) 18:50:56 executing program 1: openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000040)='cgroup.threads\x00', 0x2, 0x0) 18:50:56 executing program 3: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000001100), 0x8, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, 0x0) 18:50:56 executing program 2: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000002200), 0x8, 0x0) openat$cgroup_int(r0, &(0x7f0000002240)='pids.max\x00', 0x2, 0x0) 18:50:56 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x9, 0x0, 0x0, 0x0, 0x180a}, 0x40) 18:50:56 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000040)=@abs={0x1, 0x0, 0x4e21}, 0x15) 18:50:56 executing program 4: openat$bsg(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/bsg\x00', 0x2424c0, 0x0) execveat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) 18:50:56 executing program 1: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000200)='/dev/bsg\x00', 0x0, 0x0) fchownat(r0, &(0x7f0000000240)='./file0\x00', 0x0, 0xee01, 0x0) 18:50:56 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) pselect6(0x40, &(0x7f0000000280), &(0x7f00000002c0)={0x8}, 0x0, 0x0, 0x0) 18:50:56 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$CHAR_RAW_GETSIZE64(r0, 0x80081272, &(0x7f0000000040)) 18:50:56 executing program 3: syz_open_procfs(0x0, &(0x7f00000000c0)='net/vlan/config\x00') 18:50:56 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x894c, 0x0) 18:50:56 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000001300)='/dev/loop#\x00', 0x3f, 0x0) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) 18:50:56 executing program 5: clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) select(0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000140)={0x0, r0/1000+10000}) 18:50:56 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000021c0), 0x2a, 0x0) 18:50:56 executing program 1: set_mempolicy(0x2, &(0x7f0000000040)=0x9, 0xd75) 18:50:56 executing program 3: clock_gettime(0x0, &(0x7f0000000040)) clock_gettime(0x4, &(0x7f0000000400)) 18:50:57 executing program 0: syz_open_procfs$namespace(0x0, 0x0) fork() syz_open_procfs$namespace(0x0, 0x0) 18:50:57 executing program 4: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000200)='/dev/nvram\x00', 0x0, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x0) 18:50:57 executing program 2: getrusage(0x0, &(0x7f0000000000)) getitimer(0x2, &(0x7f00000000c0)) 18:50:57 executing program 1: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000200)='/dev/nvram\x00', 0x0, 0x0) inotify_add_watch(r0, 0x0, 0x45000004) 18:50:57 executing program 3: accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x800) r0 = getpgid(0x0) syz_open_procfs$namespace(r0, &(0x7f0000000000)='ns/net\x00') r1 = getpgid(0x0) syz_open_procfs$namespace(r1, &(0x7f0000000000)='ns/net\x00') getuid() accept(0xffffffffffffffff, 0x0, 0x0) 18:50:57 executing program 4: getresgid(&(0x7f0000002a40), &(0x7f0000002a80), &(0x7f0000002ac0)) 18:50:57 executing program 0: keyctl$search(0xa, 0x0, &(0x7f0000000440)='cifs.idmap\x00', 0x0, 0x0) 18:50:57 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000080)={&(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast2, 0x4}, 0x1c, 0x0}, 0x0) 18:50:57 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000001180)=@abs, 0xae) 18:50:57 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'netpci0\x00'}) 18:50:57 executing program 1: sysinfo(&(0x7f0000000140)=""/130) 18:50:57 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040), 0x4) 18:50:57 executing program 0: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 18:50:57 executing program 2: lstat(&(0x7f0000000000)='./file0/file0\x00', 0x0) 18:50:57 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='scalable\x00', 0x9) 18:50:57 executing program 3: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$CHAR_RAW_RESETZONE(r0, 0x40101283, 0x0) 18:50:57 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='attr/exec\x00') 18:50:57 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000180)) 18:50:57 executing program 1: pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) read$char_usb(r0, &(0x7f0000000000), 0x0) 18:50:57 executing program 5: ioprio_get$uid(0x3, 0x0) setgroups(0x0, 0x0) 18:50:57 executing program 2: rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000040)) 18:50:57 executing program 3: ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000012c0)) sched_rr_get_interval(0x0, &(0x7f0000001180)) 18:50:57 executing program 0: syz_open_procfs(0x0, &(0x7f0000000000)='pagemap\x00') 18:50:57 executing program 4: prctl$PR_CAPBSET_DROP(0x18, 0x8000d) 18:50:57 executing program 5: socket$unix(0x1, 0x3, 0x0) 18:50:58 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fgetxattr(r0, 0x0, &(0x7f0000000140)=""/77, 0x4d) chmod(&(0x7f0000000100)='./bus\x00', 0x100) 18:50:58 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000002c00)='oom_score_adj\x00') read$char_usb(r0, &(0x7f0000000040)=""/213, 0xd5) 18:50:58 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) pselect6(0x40, &(0x7f0000000000)={0xa}, 0x0, 0x0, 0x0, 0x0) 18:50:58 executing program 5: socket(0x2, 0xa, 0xe7d) 18:50:58 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x19, 0x0, &(0x7f0000000100)) 18:50:58 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='attr\x00') utimensat(r0, 0x0, 0x0, 0x0) 18:50:58 executing program 2: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0xe) 18:50:58 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000200)=@nat={'nat\x00', 0x1b, 0x5, 0x470, 0x0, 0x220, 0xffffffff, 0x220, 0x220, 0x400, 0x400, 0xffffffff, 0x400, 0x400, 0x5, 0x0, {[{{@ipv6={@private2, @private0, [], [], 'ip6tnl0\x00', 'xfrm0\x00'}, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv4=@multicast1, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @port, @gre_key}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv4=@loopback, @ipv4=@remote, @gre_key, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4d0) 18:50:58 executing program 1: set_mempolicy(0x3, &(0x7f0000000000)=0x5, 0x3) 18:50:58 executing program 0: rt_sigaction(0x1c, &(0x7f0000000800)={&(0x7f0000000780)="67660f60674ef3426cd9f880dbf6652e40dfce66430fe9d9c4c255dc1ec4a22106c2c4a241b6ff2e2e65410f38090a", 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000900)) 18:50:58 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x4004000, 0x0, 0x0) 18:50:58 executing program 5: get_robust_list(0x0, &(0x7f0000000240)=0x0, &(0x7f0000000280)) 18:50:58 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x20048001, 0x0, 0x0) 18:50:58 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip_vs_stats\x00') 18:50:58 executing program 3: r0 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000240)={'fscrypt:', @auto=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, &(0x7f0000000080)={0x0, "1af2aaa4626c45f92996079ba3d0a2f230acd0b97112595b28f7a224744cea2bcc0154e2c0d92c04c1a9024d4b01e2a34874e6ab8f260877a8ce2e1c1498d041"}, 0x48, 0xfffffffffffffffe) request_key(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz', 0x0}, &(0x7f0000000180)=':::\x00', r0) 18:50:58 executing program 5: msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000440)=""/112) 18:50:58 executing program 4: r0 = epoll_create(0xb4) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0xb000000f}) 18:50:58 executing program 0: move_pages(0x0, 0x2000000000000317, &(0x7f0000000080)=[&(0x7f0000ffc000/0x2000)=nil], 0x0, &(0x7f0000000000)=[0x0, 0x0], 0x0) mbind(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x3, &(0x7f0000000040)=0x1, 0x6, 0x0) mremap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) 18:50:58 executing program 2: set_mempolicy(0x2, &(0x7f0000000000)=0x74, 0xfff) 18:50:58 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:'}, &(0x7f0000000080)={0x0, "1af2aaa4626c45f92996079ba3d0a2f230acd0b97112595b28f7a224744cea2bcc0154e2c0d92c04c1a9024d4b01e2a34874e6ab8f260877a8ce2e1c1498d041"}, 0x48, 0xfffffffffffffffe) keyctl$search(0xa, r0, &(0x7f0000000140)='asymmetric\x00', &(0x7f0000000180)={'syz', 0x0}, 0xffffffffffffffff) 18:50:59 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) read$FUSE(r0, 0x0, 0x0) 18:50:59 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/vlan/vlan0\x00') 18:50:59 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, 0x0, 0x8) 18:50:59 executing program 5: migrate_pages(0x0, 0xffd, &(0x7f0000000000), &(0x7f0000000040)=0xc) 18:50:59 executing program 4: accept4(0xffffffffffffffff, 0x0, 0x0, 0x80400) 18:50:59 executing program 3: getresgid(&(0x7f0000000100), 0x0, 0x0) getresuid(&(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240)) 18:50:59 executing program 1: pselect6(0x40, &(0x7f0000000140), 0x0, &(0x7f00000001c0)={0x400}, &(0x7f0000000200)={0x77359400}, 0x0) 18:50:59 executing program 4: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000000c0)="62b865e19a0596a02dd989d3e27d2eddf61dbb08e6fcead91f0ca72fc9e1b349e27a825a33bcdfb0", 0x28}], 0x1}}], 0x1, 0x20004800) 18:50:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x9, 0x3, 0x218, 0x0, 0xffffffff, 0xffffffff, 0xcc, 0xffffffff, 0x184, 0xffffffff, 0xffffffff, 0x184, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xac, 0xcc, 0x0, {}, [@common=@unspec=@limit={{0x3c, 'limit\x00'}, {0x0, 0x5}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0x70, 0xb8}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@local, 'veth0\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x274) r1 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r1, &(0x7f0000000240)=[{{&(0x7f0000000a40)={0x2, 0x4e21, @remote}, 0x10, &(0x7f0000001f00)=[{&(0x7f0000000a80)="250cc2b6bfe865f84ea5052ea5d77f5525a7b4c204b7926d29d003c6754c89732c0b02a2304ade8cc02a245db603a22578289abdb87e046e68f5b620fd98cab1416d9960be2892dd486c397e9c55b47393cafce538eb0d4c3a15e1c89db92abcbf44c6c50c25f3878f9c8df4132c8a3a85e9df9e4424986b112a60bf28610cb6ef377fbce3b898191d651e7fc039e382c0ae7f84b5647546416e1c8202a2d4d59cc5b7", 0xa3}, {&(0x7f00000000c0)="192ca9f09338b824314b4cf86d467750c89d6b0764a6c554c39a24a72a4ee30766e1855ca876375f46525329de5ec4e167d4041c274cf6144fc1b4f4887b7a8e4fd5a680f32395edcda6e97879a6826236d6366310a9c81b362dff752ddb583680f0355121ddad6a570dff4ec1a0e0b4e24b5840c7e4e2df8ff26652f303ebc988151afb9fd443364f982e5d89d964", 0x8f}, {&(0x7f0000000c00)="9999a9", 0x3}, {&(0x7f0000000c40)="3803810d74ab39167cceea01891b1b4fd9dc6360c024f60926982c7dd8eafc9478d549057f20a40d7593afd930f6c7100f8f73e91698a84770280db2d67165ec4493e7c11668e70c83f8b83eccf80d05ed456c7e2e112d35b23cd51fc58d0ed40100dacf71afb9f442367566f5cb994e707bf00555c191777f2297df383b6e545768d975abf2bedebcd9247a39079dc3533c01cf656531d39bdcaab67deb29ee2d30b85ead7485e1bf7218731148ee1596022fbfb567595090db3fbcf2b1713b2d414dbd63092a4c8bca1f0d5dcd630e9e047c820215610d4fa6128178c66bcf9849f504bcaf04bba4b55cc2bcf0cd722325", 0xf2}, {&(0x7f0000000d40)="29a498cbb127c7a72913bb374645d54b6e", 0x11}, {&(0x7f0000000d80)="b33cdf50a803cd2bcec98125f4cdeff323dc0103307b08f3fee925177f0d5c02743d32ab7ec27bea9d7dfd", 0x2b}, {&(0x7f0000000dc0)="377a9e63b3a0a64250843c9b768c47e386d43153310f8c750711bcbb827ecfe7ec7aebee6f5eca91d7b62eb305deed3ac013faa80f9d61e2c24894cbd7b4a99bc7417d4c562e9385c40b2fbfb7cb61e685fe0fbf25d34b68f88edd51b914ef16564acd0484396168a9794274808c481dc9ecb842c9353e240d70eedf38e362d8fa2700e134f614eac3ea32c8e67a96f6727c39cbd2f5abd5a2877a3aba03da5af3eaf6d283b3222227a9c2aba7d0e61cc8eed502baf7b025b221eb73d46281906b90a8d2840eb3041d34d7196bff8bb8f36e71311aea3c17", 0xd8}, {&(0x7f0000000ec0)="bebe7cced0c31a62164c8918c43afa2a43f65c7d2a4ddf2974fe", 0x1a}, {&(0x7f0000000f00)="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", 0x25c}], 0x9, &(0x7f0000000180)=[@ip_retopts={{0x1c, 0x0, 0x7, {[@cipso={0x86, 0xd, 0x3, [{0x0, 0x7, "0f7501c27d"}]}]}}}], 0x1c}}], 0x1, 0x0) 18:51:02 executing program 0: move_pages(0x0, 0x2000000000000317, &(0x7f0000000080)=[&(0x7f0000ffc000/0x2000)=nil], 0x0, &(0x7f0000000000)=[0x0, 0x0], 0x0) mbind(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x3, &(0x7f0000000040)=0x1, 0x6, 0x0) mremap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) 18:51:02 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 18:51:02 executing program 3: getresgid(&(0x7f0000000100), 0x0, 0x0) getresuid(&(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240)) 18:51:02 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 18:51:02 executing program 4: renameat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, 0x0, 0x1) 18:51:02 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_KEY_FLUSH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0, 0x1e8}}, 0x0) sendmsg$NL80211_CMD_DEAUTHENTICATE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 18:51:02 executing program 3: getresgid(&(0x7f0000000100), 0x0, 0x0) getresuid(&(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240)) 18:51:02 executing program 2: move_pages(0x0, 0x2000000000000317, &(0x7f0000000080)=[&(0x7f0000ffc000/0x2000)=nil], 0x0, &(0x7f0000000000)=[0x0, 0x0], 0x0) mbind(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x3, &(0x7f0000000040)=0x1, 0x6, 0x0) mremap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) 18:51:02 executing program 4: r0 = openat$hwrng(0xffffff9c, 0x0, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x89f4, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) getpeername$unix(r0, &(0x7f0000000000)=@abs, &(0x7f0000000080)=0x6e) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_NODES(r1, &(0x7f0000001fc0)={&(0x7f0000001ec0), 0xc, &(0x7f0000001f80)={0x0}}, 0x11) syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00', 0xffffffffffffffff) sendmsg$DEVLINK_CMD_PORT_SPLIT(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x6c, 0x0, 0x0, 0x70bd28, 0x25dfdbfe, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x8}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x25, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x8, 0x9, 0x3}}]}, 0x6c}, 0x1, 0x0, 0x0, 0x44010}, 0x0) 18:51:02 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) r1 = getpgrp(0x0) r2 = socket$unix(0x1, 0x2, 0x0) r3 = getpgrp(0x0) fcntl$setown(r2, 0x6, r3) fcntl$setown(r0, 0x6, r3) fcntl$setown(r0, 0x6, r1) 18:51:02 executing program 3: getresgid(&(0x7f0000000100), 0x0, 0x0) getresuid(&(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240)) 18:51:02 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) sendmsg$inet_sctp(r1, &(0x7f0000001780)={&(0x7f0000000100)=@in={0x10, 0x2}, 0x10, &(0x7f0000000000)=[{&(0x7f0000001400)="17", 0x1}], 0x1, &(0x7f0000000040)=[@dstaddrv4={0x10, 0x84, 0x9, @remote={0xac, 0x14, 0x0}}], 0x10}, 0x0) 18:51:04 executing program 0: move_pages(0x0, 0x2000000000000317, &(0x7f0000000080)=[&(0x7f0000ffc000/0x2000)=nil], 0x0, &(0x7f0000000000)=[0x0, 0x0], 0x0) mbind(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x3, &(0x7f0000000040)=0x1, 0x6, 0x0) mremap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) 18:51:04 executing program 4: open$dir(&(0x7f0000000280)='./file0\x00', 0x40000400000002c2, 0x0) 18:51:04 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000003c0)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) 18:51:04 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000280)={&(0x7f0000000000), 0x10, &(0x7f00000000c0)=[{&(0x7f0000000040)='\x00', 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000100), 0x4) 18:51:04 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect(r0, &(0x7f00000000c0)=@un=@abs={0x8}, 0x8) 18:51:04 executing program 2: move_pages(0x0, 0x2000000000000317, &(0x7f0000000080)=[&(0x7f0000ffc000/0x2000)=nil], 0x0, &(0x7f0000000000)=[0x0, 0x0], 0x0) mbind(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x3, &(0x7f0000000040)=0x1, 0x6, 0x0) mremap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) 18:51:04 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f00000006c0)={&(0x7f0000000140)=@file={0x0, './file0\x00'}, 0xa, &(0x7f0000000280)=[{&(0x7f0000000180)='m', 0x1}], 0x1}, 0x4) 18:51:04 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f00000006c0)={&(0x7f0000000140)=@file={0x0, './file0\x00'}, 0xa, &(0x7f0000000280)=[{&(0x7f0000000180)='m', 0x1}], 0x1, &(0x7f00000005c0)=[@cred], 0x20}, 0x0) 18:51:04 executing program 4: setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000002180)="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", 0x801) 18:51:04 executing program 5: setpriority(0x0, 0x0, 0xfeb00000) 18:51:04 executing program 4: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$dupfd(r1, 0x0, r0) r2 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r2, &(0x7f00000006c0)={&(0x7f0000000140)=@file={0x0, './file0\x00'}, 0xa, &(0x7f0000000280)=[{&(0x7f0000000180)='m', 0x1}], 0x1, &(0x7f00000005c0)=[@cred], 0x20}, 0x4) 18:51:04 executing program 1: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$dupfd(r1, 0x0, r0) r2 = socket$unix(0x1, 0x2, 0x0) dup2(r2, r0) 18:51:07 executing program 0: move_pages(0x0, 0x2000000000000317, &(0x7f0000000080)=[&(0x7f0000ffc000/0x2000)=nil], 0x0, &(0x7f0000000000)=[0x0, 0x0], 0x0) mbind(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x3, &(0x7f0000000040)=0x1, 0x6, 0x0) mremap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) 18:51:07 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000640)='/dev/snd/controlC#\x00', 0x0, 0x0) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x0) 18:51:07 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000640)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0x800455d1, &(0x7f0000000040)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0, 0x44}) 18:51:07 executing program 4: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0xffffffffffffffff}, 0x2000000c) 18:51:07 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/ip_tables_matches\x00') preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000000)=""/94, 0x5e}], 0x1, 0x200, 0x0) 18:51:07 executing program 2: move_pages(0x0, 0x2000000000000317, &(0x7f0000000080)=[&(0x7f0000ffc000/0x2000)=nil], 0x0, &(0x7f0000000000)=[0x0, 0x0], 0x0) mbind(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x3, &(0x7f0000000040)=0x1, 0x6, 0x0) mremap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) 18:51:07 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x40, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r1, &(0x7f0000006380)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r1, &(0x7f0000000040)={0x50, 0x0, r2, {0x7, 0x1f}}, 0x50) syz_fuse_handle_req(r1, &(0x7f00000021c0)="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", 0x2000, &(0x7f0000000e00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x24c01, 0x0) dup3(r0, r1, 0x0) io_setup(0x202, &(0x7f0000000200)=0x0) io_submit(r4, 0x4, &(0x7f0000000780)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000380)='\b', 0x20000381}]) 18:51:07 executing program 4: select(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x2}, 0x0, 0x0) 18:51:07 executing program 5: mremap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x4000, 0x0, &(0x7f0000003000/0x4000)=nil) 18:51:07 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/ip_tables_matches\x00') preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000000)=""/94, 0x5e}], 0x1, 0x200, 0x0) [ 182.004215][ T35] audit: type=1804 audit(1613847067.756:2): pid=13480 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="file0" dev="sda1" ino=14226 res=1 errno=0 18:51:07 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x9, 0x0, 0x4}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x8, 0x47, 0x54, 0x0, 0x2, 0x870088be3ce05739, 0x2, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x8000, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x20, 0x0, 0xc8, 0x9, 0x633}, 0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000062c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe89}, 0x48) bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e20, @empty}, 0x10) setsockopt(0xffffffffffffffff, 0x0, 0x4a4, &(0x7f0000000380)="8d1c277bdd83626ac7cb76c6f2ce98aab19f7af4fb5f2f141444a46b63005ab7732f984f576f09c8292c79d54ab475260bbc87f70dfd7c6da81bf0f38dd0740f78a61cd18a935ab822bef86b55a7fb24a6a91ad884d4b9cef12986e0a220f73a71a03637a3a4348841be481428c6e253d0a72d5e6b", 0x75) gettid() newfstatat(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xcc0, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f008001f000cff000e4000632177fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x2c3, 0xd17e91c4eaae85fe}, 0x28) 18:51:07 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x40) [ 182.045401][ T35] audit: type=1804 audit(1613847067.786:3): pid=13480 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="file0" dev="sda1" ino=14226 res=1 errno=0 18:51:10 executing program 3: r0 = socket(0x1, 0x3, 0x0) bind$bt_sco(r0, 0x0, 0x0) 18:51:10 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/ip_tables_matches\x00') preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000000)=""/94, 0x5e}], 0x1, 0x200, 0x0) 18:51:10 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) read(r0, &(0x7f0000000000)=""/40, 0x28) 18:51:10 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/185, 0xb9}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000380)=""/186, 0xba}, {0x0}, {0x0}], 0x3}, 0x0) recvfrom$inet(r3, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r4, &(0x7f0000000040)=[{&(0x7f0000000100)=""/83, 0x53}, {0x0}], 0x2) r5 = dup(r4) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom(r7, &(0x7f0000000640)=""/201, 0xc9, 0x0, 0x0, 0x0) shutdown(r6, 0x0) shutdown(r3, 0x0) 18:51:10 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000052c0)={&(0x7f0000002800), 0xc, &(0x7f0000005280)={&(0x7f0000002880)=@newtfilter={0x10, 0x2c, 0x1, 0x0, 0x0, {}, [@TCA_CHAIN={0x8}, @TCA_RATE={0x6}, @filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x1e70, 0x2, [@TCA_CGROUP_ACT={0x1e6c, 0x1, [@m_xt={0x474, 0x0, 0x0, 0x0, {{0x7, 0x1, 'xt\x00'}, {0x3f0, 0x2, 0x0, 0x1, [@TCA_IPT_TARG={0x79, 0x6, {0x0, 'raw\x00', 0x0, 0x0, "efc0fffccaa9c82d2d55c441651e1d779ea4aba9b40a9a30f3dbfc7156441d8a65dd15e36e93bdb35879b00dbc0e66b0dabfd629248441a24dc7cf4c797f3a4584cc677a29f9d4dc02a2cd409e88cf"}}, @TCA_IPT_INDEX={0x8}, @TCA_IPT_TARG={0x119, 0x6, {0x0, 'filter\x00', 0x0, 0x0, "3cd4f4773d92481d9a30bafba1d8d30061f0868cc4cd10e01d42c3b161738122d13fc0c4881ffcdf28c439c3baeec518b001b641fb6be7cd6cb8fed6f05f7d525366a5f46a185771b1b3bee4482288a66266e1aac9d1a9f7753bc111614009dd116c092e71ec7ff5f18b603301ed1793798b6bf41d537ee187dc0e610c350a33495ee3255de201049be95ef7941a635baa0ea81eacf06bb73306b0ec17edb2a3532d51f0afb18e09b399b72686bbf57001939015222e4061c82f78cb83dbec0478334f0a13d51c9429b87e8c63deb5f21146f40b7bcf701824a75b31311ccb71be90e34313be9e781e7f17e2eac6dd"}}, @TCA_IPT_HOOK={0x8}, @TCA_IPT_HOOK={0x8}, @TCA_IPT_TARG={0xfd, 0x6, {0x0, 'security\x00', 0x0, 0x0, "816590d6de1d1a0b73d51619118bab5624375c91460657354c9d8fa90da4ee0e491def05b0d2f446e53a46f406e97bf7d9a7a0c496c16c8207a5ed59de2b22f48fc8e674f10b69c08f88c3c89521b7100ff19299f6355fb5bf79ddbde9253615350eeac6ee32e684b4afd9e1d2017086ae5c305d16ae0229aff3cb0e34ed23b60cc17dc66b701c0a0ba13f6a310c0fb8241a84da68b2a8e8bab5d265a163d99c7ee6e5b2e100121700621988610ae1e3fc3f29e94c8a8f75c58034545cd9114ac7cdf027f9b41757c4caab2c89e4eabbd994a8"}}, @TCA_IPT_INDEX={0x8}, @TCA_IPT_TABLE={0x24, 0x1, 'raw\x00'}, @TCA_IPT_TABLE={0x24, 0x1, 'raw\x00'}, @TCA_IPT_TARG={0xe9, 0x6, {0x0, 'raw\x00', 0x0, 0x0, "9c7444e3aef199dcba1b3826b3e721df5077ce2d5f23579c5451f8a17d933a847f3226d92ad2e58e26ad96fb1a2c36616b5584b889ccfce54c4a9d23a6b45523dfe693941be741213474437ae2d11bbd6b1229f9a06f93e43dc1f1784a5559eec8f12c34564b57a9e0d890b89e81724432f55ed3238aa821ab9d64b18f22ce6d57531b152f33060d807c025a71039e057b28be743babb493a4b16e072014fadeb8b0995545ebcaf2b1c5cb21db9413505992707246e6e3ee2aab79ee857c7e"}}]}, {0x5d, 0x6, "bf9aa80fde187ab9bb134f63b64f1f8dce7ab26ed9534b36d556730d9a594c3580998dbfe883ad3d5f7be59f6686094738f6783f0f7fd0c87857e92039a465198308536b52a2ef3fdadb319efc613b557891ad2d7e1bbf62f1"}, {0xc}, {0xc}}}, @m_police={0x9b4, 0x0, 0x0, 0x0, {{0xb, 0x1, 'police\x00'}, {0x88c, 0x2, 0x0, 0x1, [[@TCA_POLICE_RESULT={0x8}, @TCA_POLICE_AVRATE={0x8}, @TCA_POLICE_RESULT={0x8}, @TCA_POLICE_RATE={0x404}, @TCA_POLICE_PEAKRATE64={0xc}, @TCA_POLICE_PEAKRATE64={0xc}, @TCA_POLICE_PEAKRATE64={0xc}], [@TCA_POLICE_AVRATE={0x8}, @TCA_POLICE_TBF={0x3c}, @TCA_POLICE_RATE={0x404}]]}, {0xfd, 0x6, "9dc38b1112644266a8430fba03bcd3ae3f93ea2b80b8ca2d6dcf40e0410295332f6de6427ff19e343f0c833b2a24c06d4a2524fb47063b350a5e6d5b5dd048051da56bcb4bf76406b58d81018ca8f01a01ec23b17b457dcb0726aa56316a4df02952fcbdcb324eb9f752fa5de62cde536a821fba64d83ff177c890d6ff4e8cb8b8c3381253627f9aa7b55fa01a01f905e92bc594b10b9c9dc405aa895ac84bc6083e66289ff365604ed8f8d76aaab7fad87fbf7a117aa1d0881073b07195d092819baa2b42877b0879a9ed0a3ffe155332e453bb1b75e8f140b97b26ecbe45cb041a65960869a9ec02487b80141a6d74e9690b2c59b4c91c30"}, {0xc}, {0xc}}}, @m_sample={0x1040, 0x0, 0x0, 0x0, {{0xb, 0x1, 'sample\x00'}, {0x14, 0x2, 0x0, 0x1, [@TCA_SAMPLE_RATE={0x8}, @TCA_SAMPLE_RATE={0x8}]}, {0x1004, 0x6, "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"}, {0xc}, {0xc, 0x8, {0x3, 0x3}}}}]}]}}]}, 0x1eb0}}, 0x0) [ 184.448682][T13502] uffd: Set unprivileged_userfaultfd sysctl knob to 1 if kernel faults must be handled without obtaining CAP_SYS_PTRACE capability 18:51:10 executing program 5: creat(&(0x7f0000000000)='./bus\x00', 0x0) link(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000140)='./file0\x00') 18:51:10 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000480)={0x5, 0x83, 0x80, 0xf}, 0x40) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x1, 0x80, 0x400}, 0x3c) r2 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x9, 0x1, 0x4, 0x100000001}, 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000fed000)={0x7, 0x9, &(0x7f00000000c0)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r0}, @map={0x18, 0x0, 0x1, 0x0, r1}, @map={0x18, 0x0, 0x1, 0x0, r2}]}, &(0x7f0000919ff6)='syzkaller\x00', 0x0, 0xe1, &(0x7f0000000000)=""/225}, 0x14) 18:51:10 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000052c0)={0x0, 0x0, &(0x7f0000005280)={&(0x7f0000002880)=@newtfilter={0x24, 0x28, 0x1}, 0x24}}, 0x0) 18:51:10 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/ip_tables_matches\x00') preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000000)=""/94, 0x5e}], 0x1, 0x200, 0x0) 18:51:10 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000000140)) 18:51:10 executing program 5: r0 = socket(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000006580)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) write(r0, &(0x7f00000002c0)="1c0000001600110214f9f4072a090400110000000002000200020097", 0x1c) 18:51:10 executing program 0: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x10000, 0x8, &(0x7f0000000200)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020801000240008000f80100200040000000000000000000800029600c6cf153595a4b414c4c4552202046415431322020200e1fbe5b7cac22c0740b56b40ebb0700cd105eebf032e4cd16cd19ebfe54686973206973206e6f74206120626f6f7461626c65206469736b2e2020506c6561736520696e73657274206120626f6f7461626c6520666c6f70707920616e640d0a707265737320616e79206b657920746f2074727920616761696e202e2e2e200d0a00", 0xc0}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aaf8ffff00f0ffffffff078000ffffff00"/64, 0x40, 0x1e0}, {&(0x7f0000010200)="f8ffff00f0ffffffff078000ffffff00"/32, 0x20, 0x400}, {&(0x7f0000010300)="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", 0x120, 0x600}, {&(0x7f0000010500)="2e202020202020202020201000a5e970325132510000e97032510300000000002e2e2020202020202020201000a5e970325132510000e970325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c45302020202020202000a5e970325132510000e970325104001a040000", 0x80, 0x1e00}, {&(0x7f0000010600)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x2e00}, {&(0x7f0000010b00)='syzkallers\x00'/32, 0x20, 0x3e00}, {&(0x7f0000010c00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x7e00}], 0x0, &(0x7f0000010d00)) 18:51:10 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setxattr$system_posix_acl(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="020000000100000000000000040000000000000008000600", @ANYRES32=0xee00, @ANYBLOB="08000200", @ANYRES32=0x0, @ANYBLOB="100002000000000020"], 0x34, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chdir(&(0x7f0000000440)='./file0\x00') setfsuid(r1) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0) 18:51:10 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) read(r1, &(0x7f0000000280)=""/158, 0x9e) 18:51:10 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={&(0x7f0000000180)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0xc0083, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) openat(r2, 0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x802, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$TCSETSF(r1, 0x5453, 0x0) clock_gettime(0x0, &(0x7f0000000000)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000680)) r3 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/vcsu\x00', 0x204200, 0x0) r4 = dup(r3) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) openat$pfkey(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/net/pfkey\x00', 0x80000, 0x0) setsockopt$netlink_NETLINK_RX_RING(r4, 0x10e, 0x6, &(0x7f00000019c0)={0xf, 0x1, 0x1, 0x8}, 0x10) pipe(&(0x7f0000000000)) [ 184.820058][T13533] loop0: detected capacity change from 128 to 0 18:51:11 executing program 4: r0 = syz_open_dev$evdev(&(0x7f00000001c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGABS2F(r0, 0x40049409, 0x0) 18:51:11 executing program 1: unshare(0x2c020400) msgrcv(0x0, 0x0, 0x0, 0x0, 0x4800) 18:51:11 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000000)={0xffdd}) 18:51:11 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000001c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGABS2F(r0, 0x4020940d, 0x0) 18:51:11 executing program 5: r0 = syz_open_dev$hidraw(&(0x7f0000000040)='/dev/hidraw#\x00', 0x0, 0x101002) write$hidraw(r0, 0x0, 0x57475cb2d41e2db1) 18:51:11 executing program 3: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x1, 0x42, 0x95, 0x8, 0x46d, 0x896, 0x8e42, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xf7, 0x81, 0x7a}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000500)={0x2c, &(0x7f0000000040), 0x0, 0x0, 0x0, 0x0}) syz_usb_connect(0x0, 0x2d, 0x0, 0x0) syz_usb_connect(0x0, 0x2d, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000580)={0x2c, &(0x7f0000000300)=ANY=[@ANYBLOB="2015de000000b2ec"], 0x0, 0x0, 0x0, 0x0}) 18:51:11 executing program 5: r0 = syz_open_dev$evdev(&(0x7f00000001c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGABS2F(r0, 0x5451, 0x0) 18:51:11 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000001840)) 18:51:11 executing program 4: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x0, 0x0) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 18:51:11 executing program 2: sendmsg$ETHTOOL_MSG_LINKMODES_GET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x8c, 0x0, 0x300, 0x70bd26, 0x25dfdbfb, {}, [@HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'caif0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gre0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}]}, 0x8c}, 0x1, 0x0, 0x0, 0x10}, 0x4000040) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000240)={'erspan0\x00', &(0x7f00000001c0)={'gretap0\x00', 0x0, 0x1, 0x20, 0x4840ceb8, 0x3, {{0x13, 0x4, 0x1, 0x3c, 0x4c, 0x66, 0x0, 0x45, 0x2f, 0x0, @empty, @broadcast, {[@rr={0x7, 0x1b, 0x1c, [@multicast2, @private=0xa010100, @broadcast, @remote, @local, @multicast2]}, @ra={0x94, 0x4, 0x1}, @ssrr={0x89, 0x17, 0xe2, [@empty, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, @multicast2, @broadcast]}]}}}}}) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000001c40)={'syztnl2\x00', &(0x7f0000001bc0)={'sit0\x00', 0x0, 0x4, 0x2, 0x5, 0x3f, 0x42, @mcast2, @remote, 0x7800, 0x10, 0x8, 0x800}}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000020c0)={'sit0\x00', &(0x7f0000002040)={'syztnl1\x00', 0x0, 0x2f, 0x8, 0x0, 0x8, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @dev={0xfe, 0x80, [], 0x1b}}}) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000002580)={'erspan0\x00', 0x0}) sendmsg$ETHTOOL_MSG_RINGS_GET(0xffffffffffffffff, 0x0, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000002ac0)='/dev/ubi_ctrl\x00', 0x0, 0x0) sendmsg$ETHTOOL_MSG_RINGS_SET(r1, &(0x7f0000002c40)={&(0x7f0000002b00)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000002c00)={&(0x7f0000002b40)={0x68, 0x0, 0x400, 0x70bd2c, 0x25dfdbff, {}, [@ETHTOOL_A_RINGS_HEADER={0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvtap0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}]}, 0x68}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000005800)={&(0x7f0000002c80)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000057c0)={&(0x7f0000002cc0)=@newchain={0x74, 0x64, 0x2, 0x70bd2c, 0x25dfdbff, {0x0, 0x0, 0x0, r0, {0x9, 0xf}, {0x7}, {0xc}}, [@TCA_RATE={0x6}, @filter_kind_options=@f_matchall={{0xd, 0x1, 'matchall\x00'}, {0x18, 0x2, [@TCA_MATCHALL_ACT={0x4}, @TCA_MATCHALL_CLASSID={0x8, 0x1, {0x0, 0xd}}, @TCA_MATCHALL_CLASSID={0x8, 0x1, {0x7, 0x3}}]}}, @TCA_RATE={0x6, 0x5, {0x0, 0x3}}, @filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_KEY_ARP_TIP={0x8, 0x3b, @initdev={0xac, 0x1e, 0x0, 0x0}}]}}]}, 0x74}}, 0x10) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000005840)='/dev/ubi_ctrl\x00', 0x68501, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r2, 0x0, 0x0) sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000008800)={0x11, 0x1, &(0x7f0000008640)=@raw=[@call], &(0x7f0000008680)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x4, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, 0x0) 18:51:11 executing program 5: ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000100)={'ip6tnl0\x00', 0x0, 0x2f, 0x4, 0x1, 0x2, 0x1, @empty, @private1={0xfc, 0x1, [], 0x1}, 0x40, 0x8, 0x8}}) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000340)={'tunl0\x00', 0x0}) sendmsg$ETHTOOL_MSG_WOL_GET(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000500)={&(0x7f0000000380)={0x10c, 0x0, 0x4, 0x70bd2d, 0x25dfdbfd, {}, [@HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x5c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bond\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_virt_wifi\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bridge\x00'}]}, @HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vcan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r0}]}, @HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan0\x00'}]}]}, 0x10c}, 0x1, 0x0, 0x0, 0x84080}, 0x8000) sendmsg$ETHTOOL_MSG_EEE_SET(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL802154_CMD_SET_CCA_ED_LEVEL(0xffffffffffffffff, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={&(0x7f0000000c80)={0x1c, 0x0, 0x1, 0x70bd2c, 0x25dfdbfb, {}, [@NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x880}, 0x800) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000d80)={'wpan4\x00', 0x0}) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000001140)={'wpan1\x00'}) sendmsg$NL802154_CMD_SET_PAN_ID(0xffffffffffffffff, &(0x7f0000001240)={&(0x7f0000001100)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000001200)={&(0x7f0000001180)={0x34, 0x0, 0x300, 0x0, 0x25dfdbfc, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_PAN_ID={0x6, 0x9, 0x2}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r1}, @NL802154_ATTR_PAN_ID={0x6, 0x9, 0xffff}]}, 0x34}, 0x1, 0x0, 0x0, 0x8000}, 0x8800) syz_io_uring_setup(0x6c82, &(0x7f0000001280)={0x0, 0x99e4, 0x0, 0x0, 0x3b4}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000001300), &(0x7f0000001340)) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000002700)='cgroup.subtree_control\x00', 0x2, 0x0) 18:51:11 executing program 1: add_key$fscrypt_v1(&(0x7f0000000280)='logon\x00', 0x0, &(0x7f0000000300)={0x0, "feceeeea7caae09d804d6be316addff80a351a856df3491162b5202b51281313d9d5b630ec8a168b5ff385aae3272eddc4efb9248a5859e31214870eeac44419"}, 0x48, 0xfffffffffffffff9) 18:51:11 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_PAN_ID(r0, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x14}, 0x14}}, 0x0) 18:51:11 executing program 2: fsopen(&(0x7f00000003c0)='anon_inodefs\x00', 0x0) clone3(&(0x7f00000002c0)={0x8020100, &(0x7f0000000000), &(0x7f0000000040)=0x0, &(0x7f0000000080), {0x39}, &(0x7f00000000c0)=""/151, 0x97, &(0x7f0000000200)=""/162, &(0x7f0000000180)=[0xffffffffffffffff], 0x1}, 0x58) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$USBDEVFS_DISCONNECT_CLAIM(r1, 0x8108551b, &(0x7f0000000500)={0x400, 0x1, "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"}) rt_sigqueueinfo(r0, 0x4, &(0x7f0000000340)={0x39, 0x8, 0x5}) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/nvme-fabrics\x00', 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000900)={&(0x7f00000008c0)='./file0\x00', 0x0, 0x8}, 0x10) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) r2 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000640)='/dev/nvme-fabrics\x00', 0x212a40, 0x0) ioctl$KVM_GET_EMULATED_CPUID(r2, 0xc008ae09, &(0x7f0000000680)=""/194) 18:51:11 executing program 0: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/nvme-fabrics\x00', 0x200000, 0x0) connect$can_j1939(r0, 0x0, 0x0) 18:51:11 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LIST_IFACE(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000780)={0x14, 0x0, 0xe1b, 0x70bd2c}, 0x14}}, 0x0) 18:51:11 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_GET_SYSNAME(r0, 0x541b, 0x0) 18:51:11 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_PAN_ID(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) sendmsg$NLBL_MGMT_C_REMOVE(r0, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x14000200}, 0xc, &(0x7f00000003c0)={0x0}}, 0x0) 18:51:11 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) sendto$llc(r0, 0x0, 0x0, 0x0, &(0x7f0000001000)={0x1a, 0x4, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x10) 18:51:11 executing program 0: ioctl$SOUND_MIXER_WRITE_VOLUME(0xffffffffffffffff, 0x0, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x8000, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, 0x0, 0x0) getpgid(0x0) ioctl$SOUND_PCM_READ_CHANNELS(r0, 0x80045006, &(0x7f0000000080)) 18:51:11 executing program 2: r0 = msgget(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) 18:51:11 executing program 4: r0 = fsopen(&(0x7f00000003c0)='anon_inodefs\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f0000000400)='#\x00', &(0x7f0000000440), 0x0) clone3(&(0x7f00000002c0)={0x0, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), {0x39}, 0x0, 0x0, &(0x7f0000000200)=""/162, &(0x7f0000000180)=[0xffffffffffffffff], 0x1}, 0x58) ioctl$USBDEVFS_DISCONNECT_CLAIM(0xffffffffffffffff, 0x8108551b, &(0x7f0000000500)={0x0, 0x1, "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"}) rt_sigqueueinfo(0x0, 0x4, &(0x7f0000000340)={0x39, 0x8, 0x5}) openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000900)={&(0x7f00000008c0)='./file0\x00', 0x0, 0x8}, 0x10) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000640)='/dev/nvme-fabrics\x00', 0x212a40, 0x0) ioctl$KVM_GET_EMULATED_CPUID(0xffffffffffffffff, 0xc008ae09, &(0x7f0000000680)=""/194) 18:51:11 executing program 1: syz_io_uring_setup(0x6959, &(0x7f0000000140)={0x0, 0x68fe}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x0, 0x0) syz_io_uring_setup(0x11d9, &(0x7f0000000240), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000002c0), &(0x7f0000000300)) 18:51:11 executing program 2: pselect6(0x0, 0x0, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000140)={&(0x7f0000000100)={[0x1]}, 0x8}) 18:51:11 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f00000006c0)={'wpan1\x00'}) [ 185.989303][T13626] ================================================================== [ 185.997412][T13626] BUG: KCSAN: data-race in mm_update_next_owner / stop_this_handle [ 186.005296][T13626] [ 186.011075][T13626] write to 0xffff8880276f402c of 4 bytes by task 8430 on cpu 1: [ 186.018681][T13626] stop_this_handle+0x2ae/0x2f0 [ 186.023517][T13626] jbd2_journal_stop+0x573/0x6d0 [ 186.028455][T13626] __ext4_journal_stop+0x99/0x110 [ 186.033462][T13626] ext4_mkdir+0x2e0/0x750 [ 186.037774][T13626] vfs_mkdir+0x288/0x350 [ 186.041996][T13626] do_mkdirat+0x132/0x220 [ 186.046321][T13626] __x64_sys_mkdir+0x32/0x40 [ 186.050890][T13626] do_syscall_64+0x39/0x80 [ 186.055291][T13626] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 186.061194][T13626] [ 186.063495][T13626] read to 0xffff8880276f402c of 4 bytes by task 13626 on cpu 0: [ 186.071099][T13626] mm_update_next_owner+0x1d9/0x4e0 [ 186.076279][T13626] exit_mm+0x337/0x430 [ 186.080330][T13626] do_exit+0x41f/0x1690 [ 186.084468][T13626] do_group_exit+0xce/0x180 [ 186.088953][T13626] get_signal+0xdce/0x14e0 [ 186.093351][T13626] arch_do_signal_or_restart+0x2a/0x270 [ 186.098965][T13626] exit_to_user_mode_prepare+0x11a/0x1b0 [ 186.104579][T13626] syscall_exit_to_user_mode+0x20/0x40 [ 186.110019][T13626] do_syscall_64+0x45/0x80 [ 186.114420][T13626] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 186.120309][T13626] [ 186.122609][T13626] Reported by Kernel Concurrency Sanitizer on: [ 186.128733][T13626] CPU: 0 PID: 13626 Comm: syz-executor.0 Not tainted 5.11.0-syzkaller #0 [ 186.137125][T13626] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 186.147340][T13626] ================================================================== [ 186.156330][T13626] Kernel panic - not syncing: panic_on_warn set ... [ 186.162888][T13626] CPU: 0 PID: 13626 Comm: syz-executor.0 Not tainted 5.11.0-syzkaller #0 [ 186.171374][T13626] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 186.181407][T13626] Call Trace: [ 186.184669][T13626] dump_stack+0x116/0x15d [ 186.189010][T13626] panic+0x1e7/0x5fa [ 186.193320][T13626] ? vprintk_emit+0x2e2/0x360 [ 186.197979][T13626] kcsan_report+0x67b/0x680 [ 186.202463][T13626] ? kcsan_setup_watchpoint+0x472/0x4d0 [ 186.207991][T13626] ? mm_update_next_owner+0x1d9/0x4e0 [ 186.213344][T13626] ? exit_mm+0x337/0x430 [ 186.217567][T13626] ? do_exit+0x41f/0x1690 [ 186.221879][T13626] ? do_group_exit+0xce/0x180 [ 186.226537][T13626] ? get_signal+0xdce/0x14e0 [ 186.231110][T13626] ? arch_do_signal_or_restart+0x2a/0x270 [ 186.236825][T13626] ? exit_to_user_mode_prepare+0x11a/0x1b0 [ 186.242611][T13626] ? syscall_exit_to_user_mode+0x20/0x40 [ 186.248224][T13626] ? do_syscall_64+0x45/0x80 [ 186.252811][T13626] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 186.258869][T13626] ? _raw_spin_unlock_irq+0x22/0x40 [ 186.264051][T13626] ? __schedule+0x3c1/0x580 [ 186.268536][T13626] ? plist_add+0x276/0x2c0 [ 186.272932][T13626] ? futex_cleanup+0x7e/0x940 [ 186.277591][T13626] kcsan_setup_watchpoint+0x472/0x4d0 [ 186.282945][T13626] mm_update_next_owner+0x1d9/0x4e0 [ 186.288138][T13626] exit_mm+0x337/0x430 [ 186.292190][T13626] ? taskstats_exit+0x334/0x730 [ 186.297053][T13626] ? acct_collect+0x3a4/0x400 [ 186.301732][T13626] do_exit+0x41f/0x1690 [ 186.305879][T13626] ? do_futex+0x105d/0x1cc0 [ 186.310365][T13626] do_group_exit+0xce/0x180 [ 186.314852][T13626] get_signal+0xdce/0x14e0 [ 186.319270][T13626] ? putname+0xa5/0xc0 [ 186.323405][T13626] arch_do_signal_or_restart+0x2a/0x270 [ 186.328933][T13626] ? __se_sys_futex+0x2a8/0x390 [ 186.333772][T13626] ? __fpregs_load_activate+0x103/0x1f0 [ 186.339297][T13626] exit_to_user_mode_prepare+0x11a/0x1b0 [ 186.344910][T13626] syscall_exit_to_user_mode+0x20/0x40 [ 186.350350][T13626] do_syscall_64+0x45/0x80 [ 186.354749][T13626] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 186.360623][T13626] RIP: 0033:0x466019 [ 186.364494][T13626] Code: Unable to access opcode bytes at RIP 0x465fef. [ 186.371328][T13626] RSP: 002b:00007fbf48096218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 186.379716][T13626] RAX: fffffffffffffe00 RBX: 000000000056bf68 RCX: 0000000000466019 [ 186.387665][T13626] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 000000000056bf68 [ 186.395614][T13626] RBP: 000000000056bf60 R08: 0000000000000000 R09: 0000000000000000 [ 186.403578][T13626] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf6c [ 186.411532][T13626] R13: 00007fffc4ccf8df R14: 00007fbf48096300 R15: 0000000000022000 [ 187.497944][T13626] Shutting down cpus with NMI [ 187.503180][T13626] Kernel Offset: disabled [ 187.507491][T13626] Rebooting in 86400 seconds..