Warning: Permanently added '10.128.0.7' (ECDSA) to the list of known hosts. 2021/01/23 05:29:57 fuzzer started 2021/01/23 05:29:57 dialing manager at 10.128.0.105:44731 2021/01/23 05:29:57 syscalls: 2271 2021/01/23 05:29:57 code coverage: enabled 2021/01/23 05:29:57 comparison tracing: enabled 2021/01/23 05:29:57 extra coverage: enabled 2021/01/23 05:29:57 setuid sandbox: enabled 2021/01/23 05:29:57 namespace sandbox: enabled 2021/01/23 05:29:57 Android sandbox: enabled 2021/01/23 05:29:57 fault injection: enabled 2021/01/23 05:29:57 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/01/23 05:29:57 net packet injection: enabled 2021/01/23 05:29:57 net device setup: enabled 2021/01/23 05:29:57 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/01/23 05:29:57 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/01/23 05:29:57 USB emulation: enabled 2021/01/23 05:29:57 hci packet injection: /dev/vhci does not exist 2021/01/23 05:29:57 wifi device emulation: /sys/class/mac80211_hwsim/ does not exist 2021/01/23 05:29:57 fetching corpus: 0, signal 0/2000 (executing program) 2021/01/23 05:29:57 fetching corpus: 50, signal 15052/18934 (executing program) 2021/01/23 05:29:58 fetching corpus: 100, signal 24400/30108 (executing program) 2021/01/23 05:29:58 fetching corpus: 150, signal 33524/40966 (executing program) 2021/01/23 05:29:58 fetching corpus: 200, signal 39456/48636 (executing program) 2021/01/23 05:29:58 fetching corpus: 250, signal 46924/57759 (executing program) 2021/01/23 05:29:58 fetching corpus: 300, signal 54651/67087 (executing program) 2021/01/23 05:29:58 fetching corpus: 350, signal 60384/74423 (executing program) 2021/01/23 05:29:58 fetching corpus: 400, signal 66615/82141 (executing program) 2021/01/23 05:29:58 fetching corpus: 450, signal 72594/89582 (executing program) 2021/01/23 05:29:58 fetching corpus: 500, signal 77402/95886 (executing program) 2021/01/23 05:29:58 fetching corpus: 550, signal 80913/100897 (executing program) 2021/01/23 05:29:58 fetching corpus: 600, signal 83137/104639 (executing program) 2021/01/23 05:29:58 fetching corpus: 650, signal 88894/111734 (executing program) 2021/01/23 05:29:58 fetching corpus: 700, signal 91086/115452 (executing program) 2021/01/23 05:29:58 fetching corpus: 750, signal 94163/119908 (executing program) 2021/01/23 05:29:58 fetching corpus: 800, signal 96773/123947 (executing program) 2021/01/23 05:29:58 fetching corpus: 850, signal 98876/127531 (executing program) 2021/01/23 05:29:58 fetching corpus: 900, signal 102026/131991 (executing program) 2021/01/23 05:29:58 fetching corpus: 950, signal 106003/137252 (executing program) 2021/01/23 05:29:58 fetching corpus: 1000, signal 108798/141349 (executing program) 2021/01/23 05:29:58 fetching corpus: 1050, signal 111745/145565 (executing program) 2021/01/23 05:29:58 fetching corpus: 1100, signal 113529/148758 (executing program) 2021/01/23 05:29:58 fetching corpus: 1150, signal 115069/151703 (executing program) 2021/01/23 05:29:58 fetching corpus: 1200, signal 116565/154594 (executing program) 2021/01/23 05:29:59 fetching corpus: 1250, signal 120205/159398 (executing program) 2021/01/23 05:29:59 fetching corpus: 1300, signal 122064/162544 (executing program) 2021/01/23 05:29:59 fetching corpus: 1350, signal 125597/167146 (executing program) 2021/01/23 05:29:59 fetching corpus: 1400, signal 129950/172525 (executing program) 2021/01/23 05:29:59 fetching corpus: 1450, signal 131786/175575 (executing program) 2021/01/23 05:29:59 fetching corpus: 1500, signal 133964/178952 (executing program) 2021/01/23 05:29:59 fetching corpus: 1550, signal 136518/182635 (executing program) 2021/01/23 05:29:59 fetching corpus: 1600, signal 138949/186252 (executing program) 2021/01/23 05:29:59 fetching corpus: 1650, signal 140491/189011 (executing program) 2021/01/23 05:29:59 fetching corpus: 1700, signal 142027/191776 (executing program) 2021/01/23 05:29:59 fetching corpus: 1750, signal 143952/194840 (executing program) 2021/01/23 05:29:59 fetching corpus: 1800, signal 145544/197623 (executing program) 2021/01/23 05:29:59 fetching corpus: 1850, signal 147470/200645 (executing program) 2021/01/23 05:29:59 fetching corpus: 1900, signal 148696/203068 (executing program) 2021/01/23 05:29:59 fetching corpus: 1950, signal 151069/206454 (executing program) 2021/01/23 05:29:59 fetching corpus: 2000, signal 152945/209362 (executing program) 2021/01/23 05:29:59 fetching corpus: 2050, signal 154189/211735 (executing program) 2021/01/23 05:29:59 fetching corpus: 2100, signal 155330/214089 (executing program) 2021/01/23 05:29:59 fetching corpus: 2150, signal 157017/216882 (executing program) 2021/01/23 05:29:59 fetching corpus: 2200, signal 158620/219539 (executing program) 2021/01/23 05:29:59 fetching corpus: 2250, signal 159606/221680 (executing program) 2021/01/23 05:30:00 fetching corpus: 2300, signal 161491/224554 (executing program) 2021/01/23 05:30:00 fetching corpus: 2350, signal 163195/227294 (executing program) 2021/01/23 05:30:00 fetching corpus: 2400, signal 164827/229951 (executing program) 2021/01/23 05:30:00 fetching corpus: 2450, signal 166363/232507 (executing program) 2021/01/23 05:30:00 fetching corpus: 2500, signal 168026/235164 (executing program) 2021/01/23 05:30:00 fetching corpus: 2550, signal 169423/237608 (executing program) 2021/01/23 05:30:00 fetching corpus: 2600, signal 171261/240323 (executing program) 2021/01/23 05:30:00 fetching corpus: 2650, signal 172126/242334 (executing program) 2021/01/23 05:30:00 fetching corpus: 2700, signal 173206/244451 (executing program) 2021/01/23 05:30:00 fetching corpus: 2750, signal 173739/246162 (executing program) 2021/01/23 05:30:00 fetching corpus: 2800, signal 174542/248093 (executing program) 2021/01/23 05:30:00 fetching corpus: 2850, signal 175320/249942 (executing program) 2021/01/23 05:30:00 fetching corpus: 2900, signal 176268/251929 (executing program) 2021/01/23 05:30:00 fetching corpus: 2950, signal 177724/254323 (executing program) 2021/01/23 05:30:00 fetching corpus: 3000, signal 178689/256317 (executing program) 2021/01/23 05:30:00 fetching corpus: 3050, signal 180509/258944 (executing program) 2021/01/23 05:30:00 fetching corpus: 3100, signal 181825/261214 (executing program) 2021/01/23 05:30:00 fetching corpus: 3150, signal 182613/263059 (executing program) 2021/01/23 05:30:00 fetching corpus: 3200, signal 183367/264839 (executing program) 2021/01/23 05:30:00 fetching corpus: 3250, signal 185043/267320 (executing program) 2021/01/23 05:30:00 fetching corpus: 3300, signal 186649/269758 (executing program) 2021/01/23 05:30:00 fetching corpus: 3350, signal 188064/272044 (executing program) 2021/01/23 05:30:01 fetching corpus: 3400, signal 189182/274062 (executing program) 2021/01/23 05:30:01 fetching corpus: 3450, signal 189760/275717 (executing program) 2021/01/23 05:30:01 fetching corpus: 3500, signal 191017/277856 (executing program) 2021/01/23 05:30:01 fetching corpus: 3550, signal 192842/280332 (executing program) 2021/01/23 05:30:01 fetching corpus: 3600, signal 193766/282240 (executing program) 2021/01/23 05:30:01 fetching corpus: 3650, signal 194473/283922 (executing program) 2021/01/23 05:30:01 fetching corpus: 3700, signal 195216/285614 (executing program) 2021/01/23 05:30:01 fetching corpus: 3750, signal 196365/287599 (executing program) 2021/01/23 05:30:01 fetching corpus: 3800, signal 197258/289422 (executing program) 2021/01/23 05:30:01 fetching corpus: 3850, signal 198677/291596 (executing program) 2021/01/23 05:30:01 fetching corpus: 3900, signal 199599/293400 (executing program) 2021/01/23 05:30:01 fetching corpus: 3950, signal 200686/295301 (executing program) 2021/01/23 05:30:01 fetching corpus: 4000, signal 201625/297066 (executing program) 2021/01/23 05:30:01 fetching corpus: 4050, signal 202394/298792 (executing program) 2021/01/23 05:30:01 fetching corpus: 4100, signal 204105/301077 (executing program) 2021/01/23 05:30:01 fetching corpus: 4150, signal 204812/302710 (executing program) 2021/01/23 05:30:01 fetching corpus: 4200, signal 205788/304496 (executing program) 2021/01/23 05:30:01 fetching corpus: 4250, signal 207089/306468 (executing program) 2021/01/23 05:30:01 fetching corpus: 4300, signal 208038/308268 (executing program) 2021/01/23 05:30:01 fetching corpus: 4350, signal 208938/309979 (executing program) 2021/01/23 05:30:01 fetching corpus: 4400, signal 210150/311870 (executing program) 2021/01/23 05:30:01 fetching corpus: 4450, signal 211426/313833 (executing program) 2021/01/23 05:30:01 fetching corpus: 4500, signal 212305/315528 (executing program) 2021/01/23 05:30:02 fetching corpus: 4550, signal 213031/317134 (executing program) 2021/01/23 05:30:02 fetching corpus: 4600, signal 213746/318703 (executing program) 2021/01/23 05:30:02 fetching corpus: 4650, signal 214524/320300 (executing program) 2021/01/23 05:30:02 fetching corpus: 4700, signal 215389/321928 (executing program) 2021/01/23 05:30:02 fetching corpus: 4750, signal 216095/323474 (executing program) 2021/01/23 05:30:02 fetching corpus: 4800, signal 217052/325175 (executing program) 2021/01/23 05:30:02 fetching corpus: 4850, signal 217832/326741 (executing program) 2021/01/23 05:30:02 fetching corpus: 4900, signal 218431/328219 (executing program) 2021/01/23 05:30:02 fetching corpus: 4950, signal 219461/329918 (executing program) 2021/01/23 05:30:02 fetching corpus: 5000, signal 220117/331427 (executing program) 2021/01/23 05:30:02 fetching corpus: 5050, signal 220746/332931 (executing program) 2021/01/23 05:30:02 fetching corpus: 5100, signal 221518/334465 (executing program) 2021/01/23 05:30:02 fetching corpus: 5150, signal 222197/335913 (executing program) 2021/01/23 05:30:02 fetching corpus: 5200, signal 222628/337224 (executing program) 2021/01/23 05:30:02 fetching corpus: 5250, signal 223362/338740 (executing program) 2021/01/23 05:30:02 fetching corpus: 5300, signal 224209/340313 (executing program) 2021/01/23 05:30:02 fetching corpus: 5350, signal 225138/341944 (executing program) 2021/01/23 05:30:02 fetching corpus: 5400, signal 226214/343620 (executing program) 2021/01/23 05:30:02 fetching corpus: 5450, signal 227067/345132 (executing program) 2021/01/23 05:30:02 fetching corpus: 5500, signal 228238/346796 (executing program) 2021/01/23 05:30:02 fetching corpus: 5550, signal 229410/348469 (executing program) 2021/01/23 05:30:02 fetching corpus: 5600, signal 229805/349764 (executing program) 2021/01/23 05:30:03 fetching corpus: 5650, signal 230498/351186 (executing program) 2021/01/23 05:30:03 fetching corpus: 5700, signal 231305/352676 (executing program) 2021/01/23 05:30:03 fetching corpus: 5750, signal 232213/354193 (executing program) 2021/01/23 05:30:03 fetching corpus: 5800, signal 232945/355622 (executing program) 2021/01/23 05:30:03 fetching corpus: 5850, signal 233870/357195 (executing program) 2021/01/23 05:30:03 fetching corpus: 5900, signal 234276/358388 (executing program) 2021/01/23 05:30:03 fetching corpus: 5950, signal 235413/360024 (executing program) 2021/01/23 05:30:03 fetching corpus: 6000, signal 236010/361355 (executing program) 2021/01/23 05:30:03 fetching corpus: 6050, signal 237212/363037 (executing program) 2021/01/23 05:30:03 fetching corpus: 6100, signal 237767/364365 (executing program) 2021/01/23 05:30:03 fetching corpus: 6150, signal 238358/365704 (executing program) 2021/01/23 05:30:03 fetching corpus: 6200, signal 238901/366985 (executing program) 2021/01/23 05:30:03 fetching corpus: 6250, signal 239559/368308 (executing program) 2021/01/23 05:30:03 fetching corpus: 6300, signal 240278/369655 (executing program) 2021/01/23 05:30:03 fetching corpus: 6350, signal 240941/371010 (executing program) 2021/01/23 05:30:03 fetching corpus: 6400, signal 241997/372489 (executing program) 2021/01/23 05:30:03 fetching corpus: 6450, signal 242631/373797 (executing program) 2021/01/23 05:30:03 fetching corpus: 6500, signal 243184/375048 (executing program) 2021/01/23 05:30:03 fetching corpus: 6550, signal 243512/376228 (executing program) 2021/01/23 05:30:03 fetching corpus: 6600, signal 244109/377510 (executing program) 2021/01/23 05:30:03 fetching corpus: 6650, signal 244783/378804 (executing program) 2021/01/23 05:30:03 fetching corpus: 6700, signal 245388/380087 (executing program) 2021/01/23 05:30:03 fetching corpus: 6750, signal 245992/381362 (executing program) 2021/01/23 05:30:04 fetching corpus: 6800, signal 246889/382753 (executing program) 2021/01/23 05:30:04 fetching corpus: 6850, signal 247424/383935 (executing program) 2021/01/23 05:30:04 fetching corpus: 6900, signal 248222/385283 (executing program) 2021/01/23 05:30:04 fetching corpus: 6950, signal 248698/386504 (executing program) 2021/01/23 05:30:04 fetching corpus: 7000, signal 249104/387647 (executing program) 2021/01/23 05:30:04 fetching corpus: 7050, signal 249665/388873 (executing program) 2021/01/23 05:30:04 fetching corpus: 7100, signal 250200/390054 (executing program) 2021/01/23 05:30:04 fetching corpus: 7150, signal 250867/391289 (executing program) 2021/01/23 05:30:04 fetching corpus: 7200, signal 251363/392487 (executing program) 2021/01/23 05:30:04 fetching corpus: 7250, signal 252046/393751 (executing program) 2021/01/23 05:30:04 fetching corpus: 7300, signal 252416/394843 (executing program) 2021/01/23 05:30:04 fetching corpus: 7350, signal 252824/395962 (executing program) 2021/01/23 05:30:04 fetching corpus: 7400, signal 253472/397215 (executing program) 2021/01/23 05:30:04 fetching corpus: 7450, signal 254378/398530 (executing program) 2021/01/23 05:30:04 fetching corpus: 7500, signal 255112/399752 (executing program) 2021/01/23 05:30:04 fetching corpus: 7550, signal 255616/400919 (executing program) 2021/01/23 05:30:04 fetching corpus: 7600, signal 256141/402086 (executing program) 2021/01/23 05:30:04 fetching corpus: 7650, signal 256657/403240 (executing program) 2021/01/23 05:30:04 fetching corpus: 7700, signal 257745/404587 (executing program) 2021/01/23 05:30:04 fetching corpus: 7750, signal 258331/405745 (executing program) 2021/01/23 05:30:04 fetching corpus: 7800, signal 258890/406890 (executing program) 2021/01/23 05:30:04 fetching corpus: 7850, signal 259276/407945 (executing program) 2021/01/23 05:30:05 fetching corpus: 7900, signal 259984/409136 (executing program) 2021/01/23 05:30:05 fetching corpus: 7950, signal 261281/410494 (executing program) 2021/01/23 05:30:05 fetching corpus: 8000, signal 261770/411582 (executing program) 2021/01/23 05:30:05 fetching corpus: 8050, signal 262080/412648 (executing program) 2021/01/23 05:30:05 fetching corpus: 8100, signal 262702/413801 (executing program) 2021/01/23 05:30:05 fetching corpus: 8150, signal 263135/414873 (executing program) 2021/01/23 05:30:05 fetching corpus: 8200, signal 263706/415971 (executing program) 2021/01/23 05:30:05 fetching corpus: 8250, signal 264425/417129 (executing program) 2021/01/23 05:30:05 fetching corpus: 8300, signal 264978/418222 (executing program) 2021/01/23 05:30:05 fetching corpus: 8350, signal 265399/419272 (executing program) 2021/01/23 05:30:05 fetching corpus: 8400, signal 266053/420419 (executing program) 2021/01/23 05:30:05 fetching corpus: 8450, signal 266555/421504 (executing program) 2021/01/23 05:30:05 fetching corpus: 8500, signal 267059/422584 (executing program) 2021/01/23 05:30:05 fetching corpus: 8550, signal 267504/423577 (executing program) 2021/01/23 05:30:05 fetching corpus: 8600, signal 268067/424609 (executing program) 2021/01/23 05:30:05 fetching corpus: 8650, signal 268999/425777 (executing program) 2021/01/23 05:30:05 fetching corpus: 8700, signal 269373/426769 (executing program) 2021/01/23 05:30:05 fetching corpus: 8750, signal 269903/427798 (executing program) 2021/01/23 05:30:05 fetching corpus: 8800, signal 270525/428892 (executing program) 2021/01/23 05:30:05 fetching corpus: 8850, signal 271049/429972 (executing program) 2021/01/23 05:30:05 fetching corpus: 8900, signal 272030/431143 (executing program) 2021/01/23 05:30:06 fetching corpus: 8950, signal 272491/432153 (executing program) 2021/01/23 05:30:06 fetching corpus: 9000, signal 273052/433182 (executing program) 2021/01/23 05:30:06 fetching corpus: 9050, signal 273395/434152 (executing program) 2021/01/23 05:30:06 fetching corpus: 9100, signal 273786/435154 (executing program) 2021/01/23 05:30:06 fetching corpus: 9150, signal 274489/436224 (executing program) 2021/01/23 05:30:06 fetching corpus: 9200, signal 275040/437223 (executing program) 2021/01/23 05:30:06 fetching corpus: 9250, signal 275624/438198 (executing program) 2021/01/23 05:30:06 fetching corpus: 9300, signal 276243/439234 (executing program) 2021/01/23 05:30:06 fetching corpus: 9350, signal 276759/440215 (executing program) 2021/01/23 05:30:06 fetching corpus: 9400, signal 277349/441243 (executing program) 2021/01/23 05:30:06 fetching corpus: 9450, signal 277601/442193 (executing program) 2021/01/23 05:30:06 fetching corpus: 9500, signal 278506/443248 (executing program) 2021/01/23 05:30:06 fetching corpus: 9550, signal 278954/444200 (executing program) 2021/01/23 05:30:06 fetching corpus: 9600, signal 279412/445186 (executing program) 2021/01/23 05:30:06 fetching corpus: 9650, signal 280200/446150 (executing program) 2021/01/23 05:30:06 fetching corpus: 9700, signal 280553/447072 (executing program) 2021/01/23 05:30:06 fetching corpus: 9750, signal 281223/448051 (executing program) 2021/01/23 05:30:06 fetching corpus: 9800, signal 281537/448919 (executing program) 2021/01/23 05:30:06 fetching corpus: 9850, signal 282094/449873 (executing program) 2021/01/23 05:30:06 fetching corpus: 9900, signal 282487/450743 (executing program) 2021/01/23 05:30:07 fetching corpus: 9950, signal 283156/451721 (executing program) 2021/01/23 05:30:07 fetching corpus: 10000, signal 283645/452666 (executing program) 2021/01/23 05:30:07 fetching corpus: 10050, signal 284220/453624 (executing program) 2021/01/23 05:30:07 fetching corpus: 10100, signal 284813/454581 (executing program) 2021/01/23 05:30:07 fetching corpus: 10150, signal 285166/455454 (executing program) 2021/01/23 05:30:07 fetching corpus: 10200, signal 285729/456397 (executing program) 2021/01/23 05:30:07 fetching corpus: 10250, signal 286359/457330 (executing program) 2021/01/23 05:30:07 fetching corpus: 10300, signal 286662/458188 (executing program) 2021/01/23 05:30:07 fetching corpus: 10350, signal 287073/459092 (executing program) 2021/01/23 05:30:07 fetching corpus: 10400, signal 287479/459968 (executing program) 2021/01/23 05:30:07 fetching corpus: 10450, signal 287936/460838 (executing program) 2021/01/23 05:30:07 fetching corpus: 10500, signal 288467/461811 (executing program) 2021/01/23 05:30:07 fetching corpus: 10550, signal 288924/462685 (executing program) 2021/01/23 05:30:07 fetching corpus: 10600, signal 289462/463582 (executing program) 2021/01/23 05:30:07 fetching corpus: 10650, signal 290055/464460 (executing program) 2021/01/23 05:30:07 fetching corpus: 10700, signal 290802/465381 (executing program) 2021/01/23 05:30:07 fetching corpus: 10750, signal 291213/466273 (executing program) 2021/01/23 05:30:07 fetching corpus: 10800, signal 291747/467143 (executing program) 2021/01/23 05:30:07 fetching corpus: 10850, signal 292144/467966 (executing program) 2021/01/23 05:30:07 fetching corpus: 10900, signal 292998/468847 (executing program) 2021/01/23 05:30:07 fetching corpus: 10950, signal 293238/469660 (executing program) 2021/01/23 05:30:08 fetching corpus: 11000, signal 293687/470548 (executing program) 2021/01/23 05:30:08 fetching corpus: 11050, signal 294372/471461 (executing program) 2021/01/23 05:30:08 fetching corpus: 11100, signal 294697/472285 (executing program) 2021/01/23 05:30:08 fetching corpus: 11150, signal 294900/473089 (executing program) 2021/01/23 05:30:08 fetching corpus: 11200, signal 295493/473934 (executing program) 2021/01/23 05:30:08 fetching corpus: 11250, signal 296097/474784 (executing program) 2021/01/23 05:30:08 fetching corpus: 11300, signal 296474/475604 (executing program) 2021/01/23 05:30:08 fetching corpus: 11350, signal 297228/476449 (executing program) 2021/01/23 05:30:08 fetching corpus: 11400, signal 297720/477289 (executing program) 2021/01/23 05:30:08 fetching corpus: 11450, signal 298167/478073 (executing program) 2021/01/23 05:30:08 fetching corpus: 11500, signal 298562/478870 (executing program) 2021/01/23 05:30:08 fetching corpus: 11550, signal 298967/479654 (executing program) 2021/01/23 05:30:08 fetching corpus: 11600, signal 299320/480449 (executing program) 2021/01/23 05:30:08 fetching corpus: 11650, signal 299604/481246 (executing program) 2021/01/23 05:30:08 fetching corpus: 11700, signal 300320/482045 (executing program) 2021/01/23 05:30:08 fetching corpus: 11750, signal 300740/482814 (executing program) 2021/01/23 05:30:08 fetching corpus: 11800, signal 301136/483577 (executing program) 2021/01/23 05:30:08 fetching corpus: 11850, signal 301674/484358 (executing program) 2021/01/23 05:30:08 fetching corpus: 11900, signal 302149/485140 (executing program) 2021/01/23 05:30:08 fetching corpus: 11950, signal 302352/485928 (executing program) 2021/01/23 05:30:08 fetching corpus: 12000, signal 302893/486698 (executing program) 2021/01/23 05:30:08 fetching corpus: 12050, signal 303203/487462 (executing program) 2021/01/23 05:30:09 fetching corpus: 12100, signal 303565/488240 (executing program) 2021/01/23 05:30:09 fetching corpus: 12150, signal 304023/489009 (executing program) 2021/01/23 05:30:09 fetching corpus: 12200, signal 304340/489376 (executing program) 2021/01/23 05:30:09 fetching corpus: 12250, signal 304567/489376 (executing program) 2021/01/23 05:30:09 fetching corpus: 12300, signal 305313/489376 (executing program) 2021/01/23 05:30:09 fetching corpus: 12350, signal 305770/489376 (executing program) 2021/01/23 05:30:09 fetching corpus: 12400, signal 306105/489376 (executing program) 2021/01/23 05:30:09 fetching corpus: 12450, signal 306482/489376 (executing program) 2021/01/23 05:30:09 fetching corpus: 12500, signal 307006/489376 (executing program) 2021/01/23 05:30:09 fetching corpus: 12550, signal 307167/489376 (executing program) 2021/01/23 05:30:09 fetching corpus: 12600, signal 307489/489376 (executing program) 2021/01/23 05:30:09 fetching corpus: 12650, signal 307787/489376 (executing program) 2021/01/23 05:30:09 fetching corpus: 12700, signal 308090/489376 (executing program) 2021/01/23 05:30:09 fetching corpus: 12750, signal 308467/489376 (executing program) 2021/01/23 05:30:09 fetching corpus: 12800, signal 308759/489376 (executing program) 2021/01/23 05:30:09 fetching corpus: 12850, signal 309121/489376 (executing program) 2021/01/23 05:30:09 fetching corpus: 12900, signal 309442/489376 (executing program) 2021/01/23 05:30:09 fetching corpus: 12950, signal 309978/489376 (executing program) 2021/01/23 05:30:09 fetching corpus: 13000, signal 310267/489376 (executing program) 2021/01/23 05:30:09 fetching corpus: 13050, signal 310534/489376 (executing program) 2021/01/23 05:30:09 fetching corpus: 13100, signal 310901/489376 (executing program) 2021/01/23 05:30:09 fetching corpus: 13150, signal 311348/489376 (executing program) 2021/01/23 05:30:09 fetching corpus: 13200, signal 311669/489376 (executing program) 2021/01/23 05:30:09 fetching corpus: 13250, signal 312006/489376 (executing program) 2021/01/23 05:30:09 fetching corpus: 13300, signal 312282/489376 (executing program) 2021/01/23 05:30:09 fetching corpus: 13350, signal 312720/489376 (executing program) 2021/01/23 05:30:10 fetching corpus: 13400, signal 313020/489376 (executing program) 2021/01/23 05:30:10 fetching corpus: 13450, signal 313461/489376 (executing program) 2021/01/23 05:30:10 fetching corpus: 13500, signal 313773/489376 (executing program) 2021/01/23 05:30:10 fetching corpus: 13550, signal 314232/489376 (executing program) 2021/01/23 05:30:10 fetching corpus: 13600, signal 314609/489376 (executing program) 2021/01/23 05:30:10 fetching corpus: 13650, signal 315033/489376 (executing program) 2021/01/23 05:30:10 fetching corpus: 13700, signal 315372/489376 (executing program) 2021/01/23 05:30:10 fetching corpus: 13750, signal 315671/489376 (executing program) 2021/01/23 05:30:10 fetching corpus: 13800, signal 316100/489376 (executing program) 2021/01/23 05:30:10 fetching corpus: 13850, signal 316513/489376 (executing program) 2021/01/23 05:30:10 fetching corpus: 13900, signal 316948/489376 (executing program) 2021/01/23 05:30:10 fetching corpus: 13950, signal 317281/489376 (executing program) 2021/01/23 05:30:10 fetching corpus: 14000, signal 317763/489376 (executing program) 2021/01/23 05:30:10 fetching corpus: 14050, signal 318083/489376 (executing program) 2021/01/23 05:30:10 fetching corpus: 14100, signal 318322/489376 (executing program) 2021/01/23 05:30:10 fetching corpus: 14150, signal 318713/489376 (executing program) 2021/01/23 05:30:10 fetching corpus: 14200, signal 319221/489376 (executing program) 2021/01/23 05:30:10 fetching corpus: 14250, signal 319688/489442 (executing program) 2021/01/23 05:30:10 fetching corpus: 14300, signal 320170/489444 (executing program) 2021/01/23 05:30:10 fetching corpus: 14350, signal 320381/489444 (executing program) 2021/01/23 05:30:10 fetching corpus: 14400, signal 320627/489444 (executing program) 2021/01/23 05:30:10 fetching corpus: 14450, signal 320899/489444 (executing program) 2021/01/23 05:30:10 fetching corpus: 14500, signal 321227/489444 (executing program) 2021/01/23 05:30:11 fetching corpus: 14550, signal 321497/489444 (executing program) 2021/01/23 05:30:11 fetching corpus: 14600, signal 321897/489444 (executing program) 2021/01/23 05:30:11 fetching corpus: 14650, signal 322117/489444 (executing program) 2021/01/23 05:30:11 fetching corpus: 14700, signal 322414/489444 (executing program) 2021/01/23 05:30:11 fetching corpus: 14750, signal 322776/489444 (executing program) 2021/01/23 05:30:11 fetching corpus: 14800, signal 323129/489444 (executing program) 2021/01/23 05:30:11 fetching corpus: 14850, signal 323374/489444 (executing program) 2021/01/23 05:30:11 fetching corpus: 14900, signal 323853/489444 (executing program) 2021/01/23 05:30:11 fetching corpus: 14950, signal 324146/489444 (executing program) 2021/01/23 05:30:11 fetching corpus: 15000, signal 324442/489451 (executing program) 2021/01/23 05:30:11 fetching corpus: 15050, signal 324781/489451 (executing program) 2021/01/23 05:30:11 fetching corpus: 15100, signal 325020/489451 (executing program) 2021/01/23 05:30:11 fetching corpus: 15150, signal 325318/489451 (executing program) 2021/01/23 05:30:11 fetching corpus: 15200, signal 325553/489451 (executing program) 2021/01/23 05:30:11 fetching corpus: 15250, signal 326032/489451 (executing program) 2021/01/23 05:30:11 fetching corpus: 15300, signal 326288/489451 (executing program) 2021/01/23 05:30:11 fetching corpus: 15350, signal 326754/489451 (executing program) 2021/01/23 05:30:11 fetching corpus: 15400, signal 327002/489451 (executing program) 2021/01/23 05:30:11 fetching corpus: 15450, signal 327402/489451 (executing program) 2021/01/23 05:30:11 fetching corpus: 15500, signal 327734/489451 (executing program) 2021/01/23 05:30:11 fetching corpus: 15550, signal 328058/489451 (executing program) 2021/01/23 05:30:11 fetching corpus: 15600, signal 328415/489451 (executing program) 2021/01/23 05:30:11 fetching corpus: 15650, signal 328865/489451 (executing program) 2021/01/23 05:30:11 fetching corpus: 15700, signal 329277/489451 (executing program) 2021/01/23 05:30:11 fetching corpus: 15750, signal 329627/489451 (executing program) 2021/01/23 05:30:12 fetching corpus: 15800, signal 329909/489451 (executing program) 2021/01/23 05:30:12 fetching corpus: 15850, signal 330243/489451 (executing program) 2021/01/23 05:30:12 fetching corpus: 15900, signal 330539/489451 (executing program) 2021/01/23 05:30:12 fetching corpus: 15950, signal 330734/489451 (executing program) 2021/01/23 05:30:12 fetching corpus: 16000, signal 330938/489451 (executing program) 2021/01/23 05:30:12 fetching corpus: 16050, signal 331133/489451 (executing program) 2021/01/23 05:30:12 fetching corpus: 16100, signal 331377/489451 (executing program) 2021/01/23 05:30:12 fetching corpus: 16150, signal 331667/489451 (executing program) 2021/01/23 05:30:12 fetching corpus: 16200, signal 331953/489451 (executing program) 2021/01/23 05:30:12 fetching corpus: 16250, signal 332260/489451 (executing program) 2021/01/23 05:30:12 fetching corpus: 16300, signal 332603/489451 (executing program) 2021/01/23 05:30:12 fetching corpus: 16350, signal 332843/489451 (executing program) 2021/01/23 05:30:12 fetching corpus: 16400, signal 333380/489451 (executing program) 2021/01/23 05:30:12 fetching corpus: 16450, signal 333714/489451 (executing program) 2021/01/23 05:30:12 fetching corpus: 16500, signal 334043/489451 (executing program) 2021/01/23 05:30:12 fetching corpus: 16550, signal 334306/489451 (executing program) 2021/01/23 05:30:12 fetching corpus: 16600, signal 334573/489451 (executing program) 2021/01/23 05:30:12 fetching corpus: 16650, signal 334774/489451 (executing program) 2021/01/23 05:30:12 fetching corpus: 16700, signal 335228/489453 (executing program) 2021/01/23 05:30:12 fetching corpus: 16750, signal 335496/489453 (executing program) 2021/01/23 05:30:12 fetching corpus: 16800, signal 335766/489453 (executing program) 2021/01/23 05:30:12 fetching corpus: 16850, signal 336344/489453 (executing program) 2021/01/23 05:30:12 fetching corpus: 16900, signal 336856/489453 (executing program) 2021/01/23 05:30:12 fetching corpus: 16950, signal 337202/489459 (executing program) 2021/01/23 05:30:12 fetching corpus: 17000, signal 337444/489459 (executing program) 2021/01/23 05:30:13 fetching corpus: 17050, signal 337615/489459 (executing program) 2021/01/23 05:30:13 fetching corpus: 17100, signal 337798/489459 (executing program) 2021/01/23 05:30:13 fetching corpus: 17150, signal 338114/489459 (executing program) 2021/01/23 05:30:13 fetching corpus: 17200, signal 338518/489459 (executing program) 2021/01/23 05:30:13 fetching corpus: 17250, signal 338762/489459 (executing program) 2021/01/23 05:30:13 fetching corpus: 17300, signal 339160/489459 (executing program) 2021/01/23 05:30:13 fetching corpus: 17350, signal 339485/489459 (executing program) 2021/01/23 05:30:13 fetching corpus: 17400, signal 339732/489459 (executing program) 2021/01/23 05:30:13 fetching corpus: 17450, signal 340191/489459 (executing program) 2021/01/23 05:30:13 fetching corpus: 17500, signal 340498/489459 (executing program) 2021/01/23 05:30:13 fetching corpus: 17550, signal 340749/489459 (executing program) 2021/01/23 05:30:13 fetching corpus: 17600, signal 341032/489459 (executing program) 2021/01/23 05:30:13 fetching corpus: 17650, signal 341294/489459 (executing program) 2021/01/23 05:30:13 fetching corpus: 17700, signal 341514/489459 (executing program) 2021/01/23 05:30:13 fetching corpus: 17750, signal 341779/489459 (executing program) 2021/01/23 05:30:13 fetching corpus: 17800, signal 342192/489459 (executing program) 2021/01/23 05:30:13 fetching corpus: 17850, signal 342501/489459 (executing program) 2021/01/23 05:30:13 fetching corpus: 17900, signal 342720/489459 (executing program) 2021/01/23 05:30:13 fetching corpus: 17950, signal 343245/489459 (executing program) 2021/01/23 05:30:13 fetching corpus: 18000, signal 343587/489459 (executing program) 2021/01/23 05:30:13 fetching corpus: 18050, signal 344000/489459 (executing program) 2021/01/23 05:30:13 fetching corpus: 18100, signal 344432/489459 (executing program) 2021/01/23 05:30:13 fetching corpus: 18150, signal 344789/489459 (executing program) 2021/01/23 05:30:13 fetching corpus: 18200, signal 345017/489459 (executing program) 2021/01/23 05:30:13 fetching corpus: 18250, signal 345255/489459 (executing program) 2021/01/23 05:30:14 fetching corpus: 18300, signal 345598/489459 (executing program) 2021/01/23 05:30:14 fetching corpus: 18350, signal 345840/489459 (executing program) 2021/01/23 05:30:14 fetching corpus: 18400, signal 346164/489459 (executing program) 2021/01/23 05:30:14 fetching corpus: 18450, signal 346524/489463 (executing program) 2021/01/23 05:30:14 fetching corpus: 18500, signal 346675/489463 (executing program) 2021/01/23 05:30:14 fetching corpus: 18550, signal 346988/489463 (executing program) 2021/01/23 05:30:14 fetching corpus: 18600, signal 347276/489463 (executing program) 2021/01/23 05:30:14 fetching corpus: 18650, signal 347686/489463 (executing program) 2021/01/23 05:30:14 fetching corpus: 18700, signal 347981/489463 (executing program) 2021/01/23 05:30:14 fetching corpus: 18750, signal 348309/489463 (executing program) 2021/01/23 05:30:14 fetching corpus: 18800, signal 348505/489463 (executing program) 2021/01/23 05:30:14 fetching corpus: 18850, signal 348757/489463 (executing program) 2021/01/23 05:30:14 fetching corpus: 18900, signal 349049/489463 (executing program) 2021/01/23 05:30:14 fetching corpus: 18950, signal 349407/489463 (executing program) 2021/01/23 05:30:14 fetching corpus: 19000, signal 349941/489463 (executing program) 2021/01/23 05:30:14 fetching corpus: 19050, signal 350218/489463 (executing program) 2021/01/23 05:30:14 fetching corpus: 19100, signal 350442/489463 (executing program) 2021/01/23 05:30:14 fetching corpus: 19150, signal 350638/489463 (executing program) 2021/01/23 05:30:14 fetching corpus: 19200, signal 350947/489463 (executing program) 2021/01/23 05:30:14 fetching corpus: 19250, signal 351135/489463 (executing program) 2021/01/23 05:30:14 fetching corpus: 19300, signal 351500/489463 (executing program) 2021/01/23 05:30:14 fetching corpus: 19350, signal 351668/489463 (executing program) 2021/01/23 05:30:14 fetching corpus: 19400, signal 351975/489463 (executing program) 2021/01/23 05:30:14 fetching corpus: 19450, signal 352307/489463 (executing program) 2021/01/23 05:30:15 fetching corpus: 19500, signal 352785/489463 (executing program) 2021/01/23 05:30:15 fetching corpus: 19550, signal 352997/489463 (executing program) 2021/01/23 05:30:15 fetching corpus: 19600, signal 353367/489463 (executing program) 2021/01/23 05:30:15 fetching corpus: 19650, signal 353572/489463 (executing program) 2021/01/23 05:30:15 fetching corpus: 19700, signal 353883/489463 (executing program) 2021/01/23 05:30:15 fetching corpus: 19750, signal 354121/489463 (executing program) 2021/01/23 05:30:15 fetching corpus: 19800, signal 354316/489463 (executing program) 2021/01/23 05:30:15 fetching corpus: 19850, signal 354458/489465 (executing program) 2021/01/23 05:30:15 fetching corpus: 19900, signal 354755/489465 (executing program) 2021/01/23 05:30:15 fetching corpus: 19950, signal 355069/489465 (executing program) 2021/01/23 05:30:15 fetching corpus: 20000, signal 355333/489465 (executing program) 2021/01/23 05:30:15 fetching corpus: 20050, signal 355717/489465 (executing program) 2021/01/23 05:30:15 fetching corpus: 20100, signal 356070/489465 (executing program) 2021/01/23 05:30:15 fetching corpus: 20150, signal 356455/489465 (executing program) 2021/01/23 05:30:15 fetching corpus: 20200, signal 356872/489465 (executing program) 2021/01/23 05:30:15 fetching corpus: 20250, signal 357115/489465 (executing program) 2021/01/23 05:30:15 fetching corpus: 20300, signal 357470/489465 (executing program) 2021/01/23 05:30:15 fetching corpus: 20350, signal 357782/489466 (executing program) 2021/01/23 05:30:15 fetching corpus: 20400, signal 358094/489466 (executing program) 2021/01/23 05:30:15 fetching corpus: 20450, signal 358574/489466 (executing program) 2021/01/23 05:30:15 fetching corpus: 20500, signal 358978/489466 (executing program) 2021/01/23 05:30:15 fetching corpus: 20550, signal 359223/489466 (executing program) 2021/01/23 05:30:15 fetching corpus: 20600, signal 359436/489466 (executing program) 2021/01/23 05:30:15 fetching corpus: 20650, signal 359689/489466 (executing program) 2021/01/23 05:30:15 fetching corpus: 20700, signal 359958/489466 (executing program) 2021/01/23 05:30:15 fetching corpus: 20750, signal 360112/489466 (executing program) 2021/01/23 05:30:15 fetching corpus: 20800, signal 360326/489466 (executing program) 2021/01/23 05:30:15 fetching corpus: 20850, signal 360590/489467 (executing program) 2021/01/23 05:30:16 fetching corpus: 20900, signal 360841/489467 (executing program) 2021/01/23 05:30:16 fetching corpus: 20950, signal 361065/489467 (executing program) 2021/01/23 05:30:16 fetching corpus: 21000, signal 361378/489467 (executing program) 2021/01/23 05:30:16 fetching corpus: 21050, signal 361609/489467 (executing program) 2021/01/23 05:30:16 fetching corpus: 21100, signal 361791/489467 (executing program) 2021/01/23 05:30:16 fetching corpus: 21150, signal 362052/489467 (executing program) 2021/01/23 05:30:16 fetching corpus: 21200, signal 362214/489467 (executing program) 2021/01/23 05:30:16 fetching corpus: 21250, signal 362546/489467 (executing program) 2021/01/23 05:30:16 fetching corpus: 21300, signal 362844/489467 (executing program) 2021/01/23 05:30:16 fetching corpus: 21350, signal 363108/489467 (executing program) 2021/01/23 05:30:16 fetching corpus: 21400, signal 363372/489468 (executing program) 2021/01/23 05:30:16 fetching corpus: 21450, signal 363545/489468 (executing program) 2021/01/23 05:30:16 fetching corpus: 21500, signal 363741/489468 (executing program) 2021/01/23 05:30:16 fetching corpus: 21550, signal 364133/489468 (executing program) 2021/01/23 05:30:16 fetching corpus: 21600, signal 364387/489468 (executing program) 2021/01/23 05:30:16 fetching corpus: 21650, signal 364579/489468 (executing program) 2021/01/23 05:30:16 fetching corpus: 21700, signal 364766/489468 (executing program) 2021/01/23 05:30:16 fetching corpus: 21750, signal 365081/489468 (executing program) 2021/01/23 05:30:16 fetching corpus: 21800, signal 365249/489468 (executing program) 2021/01/23 05:30:16 fetching corpus: 21850, signal 365549/489468 (executing program) 2021/01/23 05:30:16 fetching corpus: 21900, signal 365771/489468 (executing program) 2021/01/23 05:30:16 fetching corpus: 21950, signal 366006/489468 (executing program) 2021/01/23 05:30:16 fetching corpus: 22000, signal 366201/489468 (executing program) 2021/01/23 05:30:16 fetching corpus: 22050, signal 366394/489468 (executing program) 2021/01/23 05:30:16 fetching corpus: 22100, signal 366634/489468 (executing program) 2021/01/23 05:30:16 fetching corpus: 22150, signal 366958/489468 (executing program) 2021/01/23 05:30:17 fetching corpus: 22200, signal 367178/489468 (executing program) 2021/01/23 05:30:17 fetching corpus: 22250, signal 367332/489468 (executing program) 2021/01/23 05:30:17 fetching corpus: 22300, signal 367737/489468 (executing program) 2021/01/23 05:30:17 fetching corpus: 22350, signal 367961/489468 (executing program) 2021/01/23 05:30:17 fetching corpus: 22400, signal 368173/489468 (executing program) 2021/01/23 05:30:17 fetching corpus: 22450, signal 368356/489468 (executing program) 2021/01/23 05:30:17 fetching corpus: 22500, signal 368598/489468 (executing program) 2021/01/23 05:30:17 fetching corpus: 22550, signal 368929/489468 (executing program) 2021/01/23 05:30:17 fetching corpus: 22600, signal 369154/489468 (executing program) 2021/01/23 05:30:17 fetching corpus: 22650, signal 369461/489468 (executing program) 2021/01/23 05:30:17 fetching corpus: 22700, signal 369612/489468 (executing program) 2021/01/23 05:30:17 fetching corpus: 22750, signal 369928/489468 (executing program) 2021/01/23 05:30:17 fetching corpus: 22800, signal 370240/489468 (executing program) 2021/01/23 05:30:17 fetching corpus: 22850, signal 370379/489468 (executing program) 2021/01/23 05:30:17 fetching corpus: 22900, signal 370697/489468 (executing program) 2021/01/23 05:30:17 fetching corpus: 22950, signal 370966/489468 (executing program) 2021/01/23 05:30:17 fetching corpus: 23000, signal 371175/489468 (executing program) 2021/01/23 05:30:17 fetching corpus: 23050, signal 371322/489468 (executing program) 2021/01/23 05:30:17 fetching corpus: 23100, signal 371516/489468 (executing program) 2021/01/23 05:30:17 fetching corpus: 23150, signal 371773/489468 (executing program) 2021/01/23 05:30:17 fetching corpus: 23200, signal 371985/489468 (executing program) 2021/01/23 05:30:17 fetching corpus: 23250, signal 372322/489468 (executing program) 2021/01/23 05:30:17 fetching corpus: 23300, signal 372542/489468 (executing program) 2021/01/23 05:30:17 fetching corpus: 23350, signal 372722/489468 (executing program) 2021/01/23 05:30:17 fetching corpus: 23400, signal 372966/489472 (executing program) 2021/01/23 05:30:18 fetching corpus: 23450, signal 373125/489472 (executing program) 2021/01/23 05:30:18 fetching corpus: 23500, signal 373483/489472 (executing program) 2021/01/23 05:30:18 fetching corpus: 23550, signal 373819/489592 (executing program) 2021/01/23 05:30:18 fetching corpus: 23600, signal 374128/489592 (executing program) 2021/01/23 05:30:18 fetching corpus: 23650, signal 374338/489592 (executing program) 2021/01/23 05:30:18 fetching corpus: 23700, signal 374507/489592 (executing program) 2021/01/23 05:30:18 fetching corpus: 23750, signal 374707/489592 (executing program) 2021/01/23 05:30:18 fetching corpus: 23800, signal 374909/489592 (executing program) 2021/01/23 05:30:18 fetching corpus: 23850, signal 375260/489592 (executing program) 2021/01/23 05:30:18 fetching corpus: 23900, signal 375447/489592 (executing program) 2021/01/23 05:30:18 fetching corpus: 23950, signal 375580/489592 (executing program) 2021/01/23 05:30:18 fetching corpus: 24000, signal 375904/489592 (executing program) 2021/01/23 05:30:18 fetching corpus: 24050, signal 376121/489592 (executing program) 2021/01/23 05:30:18 fetching corpus: 24100, signal 376363/489592 (executing program) 2021/01/23 05:30:18 fetching corpus: 24150, signal 376733/489592 (executing program) 2021/01/23 05:30:18 fetching corpus: 24200, signal 376989/489592 (executing program) 2021/01/23 05:30:18 fetching corpus: 24250, signal 377189/489592 (executing program) 2021/01/23 05:30:18 fetching corpus: 24300, signal 377455/489592 (executing program) 2021/01/23 05:30:18 fetching corpus: 24350, signal 377639/489594 (executing program) 2021/01/23 05:30:18 fetching corpus: 24400, signal 377950/489594 (executing program) 2021/01/23 05:30:18 fetching corpus: 24450, signal 378164/489594 (executing program) 2021/01/23 05:30:18 fetching corpus: 24500, signal 378376/489594 (executing program) 2021/01/23 05:30:18 fetching corpus: 24550, signal 378645/489594 (executing program) 2021/01/23 05:30:18 fetching corpus: 24600, signal 378980/489594 (executing program) 2021/01/23 05:30:18 fetching corpus: 24650, signal 379216/489594 (executing program) 2021/01/23 05:30:18 fetching corpus: 24700, signal 379574/489594 (executing program) 2021/01/23 05:30:19 fetching corpus: 24750, signal 379895/489594 (executing program) 2021/01/23 05:30:19 fetching corpus: 24800, signal 380129/489594 (executing program) 2021/01/23 05:30:19 fetching corpus: 24850, signal 380394/489594 (executing program) 2021/01/23 05:30:19 fetching corpus: 24900, signal 380680/489594 (executing program) 2021/01/23 05:30:19 fetching corpus: 24950, signal 380964/489594 (executing program) 2021/01/23 05:30:19 fetching corpus: 25000, signal 381176/489594 (executing program) 2021/01/23 05:30:19 fetching corpus: 25050, signal 381382/489594 (executing program) 2021/01/23 05:30:19 fetching corpus: 25100, signal 381629/489594 (executing program) 2021/01/23 05:30:19 fetching corpus: 25150, signal 382044/489594 (executing program) 2021/01/23 05:30:19 fetching corpus: 25200, signal 382210/489594 (executing program) 2021/01/23 05:30:19 fetching corpus: 25250, signal 382437/489594 (executing program) 2021/01/23 05:30:19 fetching corpus: 25300, signal 382868/489594 (executing program) 2021/01/23 05:30:19 fetching corpus: 25350, signal 383164/489594 (executing program) 2021/01/23 05:30:19 fetching corpus: 25400, signal 383409/489594 (executing program) 2021/01/23 05:30:19 fetching corpus: 25450, signal 383543/489594 (executing program) 2021/01/23 05:30:19 fetching corpus: 25500, signal 383760/489594 (executing program) 2021/01/23 05:30:19 fetching corpus: 25550, signal 383996/489594 (executing program) 2021/01/23 05:30:19 fetching corpus: 25600, signal 384311/489594 (executing program) 2021/01/23 05:30:19 fetching corpus: 25650, signal 384594/489594 (executing program) 2021/01/23 05:30:19 fetching corpus: 25700, signal 384878/489594 (executing program) 2021/01/23 05:30:19 fetching corpus: 25750, signal 385117/489594 (executing program) 2021/01/23 05:30:19 fetching corpus: 25800, signal 385400/489594 (executing program) 2021/01/23 05:30:19 fetching corpus: 25850, signal 385556/489594 (executing program) 2021/01/23 05:30:20 fetching corpus: 25900, signal 385830/489594 (executing program) 2021/01/23 05:30:20 fetching corpus: 25950, signal 386068/489594 (executing program) 2021/01/23 05:30:20 fetching corpus: 26000, signal 386271/489594 (executing program) 2021/01/23 05:30:20 fetching corpus: 26050, signal 386452/489594 (executing program) 2021/01/23 05:30:20 fetching corpus: 26100, signal 386649/489594 (executing program) 2021/01/23 05:30:20 fetching corpus: 26150, signal 386882/489594 (executing program) 2021/01/23 05:30:20 fetching corpus: 26200, signal 387057/489594 (executing program) 2021/01/23 05:30:20 fetching corpus: 26250, signal 387199/489594 (executing program) 2021/01/23 05:30:20 fetching corpus: 26300, signal 387357/489594 (executing program) 2021/01/23 05:30:20 fetching corpus: 26350, signal 387533/489594 (executing program) 2021/01/23 05:30:20 fetching corpus: 26400, signal 387783/489594 (executing program) 2021/01/23 05:30:20 fetching corpus: 26450, signal 388011/489594 (executing program) 2021/01/23 05:30:20 fetching corpus: 26500, signal 388186/489594 (executing program) 2021/01/23 05:30:20 fetching corpus: 26550, signal 388308/489594 (executing program) 2021/01/23 05:30:20 fetching corpus: 26600, signal 388487/489594 (executing program) 2021/01/23 05:30:20 fetching corpus: 26650, signal 388671/489594 (executing program) 2021/01/23 05:30:20 fetching corpus: 26700, signal 388862/489594 (executing program) 2021/01/23 05:30:20 fetching corpus: 26750, signal 389229/489594 (executing program) 2021/01/23 05:30:20 fetching corpus: 26800, signal 389403/489594 (executing program) 2021/01/23 05:30:20 fetching corpus: 26850, signal 389557/489594 (executing program) 2021/01/23 05:30:20 fetching corpus: 26900, signal 389765/489594 (executing program) 2021/01/23 05:30:20 fetching corpus: 26950, signal 390124/489594 (executing program) 2021/01/23 05:30:20 fetching corpus: 27000, signal 390400/489594 (executing program) 2021/01/23 05:30:20 fetching corpus: 27050, signal 390691/489594 (executing program) 2021/01/23 05:30:21 fetching corpus: 27100, signal 390916/489594 (executing program) 2021/01/23 05:30:21 fetching corpus: 27150, signal 391183/489594 (executing program) 2021/01/23 05:30:21 fetching corpus: 27200, signal 391457/489594 (executing program) 2021/01/23 05:30:21 fetching corpus: 27250, signal 391674/489594 (executing program) 2021/01/23 05:30:21 fetching corpus: 27300, signal 391887/489594 (executing program) 2021/01/23 05:30:21 fetching corpus: 27350, signal 392055/489594 (executing program) 2021/01/23 05:30:21 fetching corpus: 27400, signal 392323/489594 (executing program) 2021/01/23 05:30:21 fetching corpus: 27450, signal 392442/489594 (executing program) 2021/01/23 05:30:21 fetching corpus: 27500, signal 392590/489594 (executing program) 2021/01/23 05:30:21 fetching corpus: 27550, signal 392787/489594 (executing program) 2021/01/23 05:30:21 fetching corpus: 27600, signal 393019/489594 (executing program) 2021/01/23 05:30:21 fetching corpus: 27650, signal 393295/489594 (executing program) 2021/01/23 05:30:21 fetching corpus: 27700, signal 393514/489594 (executing program) 2021/01/23 05:30:21 fetching corpus: 27750, signal 393700/489594 (executing program) 2021/01/23 05:30:21 fetching corpus: 27800, signal 393942/489594 (executing program) 2021/01/23 05:30:21 fetching corpus: 27850, signal 394107/489594 (executing program) 2021/01/23 05:30:21 fetching corpus: 27900, signal 394240/489594 (executing program) 2021/01/23 05:30:21 fetching corpus: 27950, signal 394441/489594 (executing program) 2021/01/23 05:30:21 fetching corpus: 28000, signal 394595/489594 (executing program) 2021/01/23 05:30:21 fetching corpus: 28050, signal 395000/489594 (executing program) 2021/01/23 05:30:21 fetching corpus: 28100, signal 395186/489594 (executing program) 2021/01/23 05:30:21 fetching corpus: 28150, signal 395353/489594 (executing program) 2021/01/23 05:30:21 fetching corpus: 28200, signal 395672/489594 (executing program) 2021/01/23 05:30:21 fetching corpus: 28250, signal 395909/489594 (executing program) 2021/01/23 05:30:21 fetching corpus: 28300, signal 396062/489594 (executing program) 2021/01/23 05:30:21 fetching corpus: 28350, signal 396232/489594 (executing program) 2021/01/23 05:30:21 fetching corpus: 28400, signal 396384/489594 (executing program) 2021/01/23 05:30:22 fetching corpus: 28450, signal 396621/489594 (executing program) 2021/01/23 05:30:22 fetching corpus: 28500, signal 397030/489594 (executing program) 2021/01/23 05:30:22 fetching corpus: 28550, signal 397267/489594 (executing program) 2021/01/23 05:30:22 fetching corpus: 28600, signal 397530/489594 (executing program) 2021/01/23 05:30:22 fetching corpus: 28650, signal 397723/489594 (executing program) 2021/01/23 05:30:22 fetching corpus: 28700, signal 397944/489594 (executing program) 2021/01/23 05:30:22 fetching corpus: 28750, signal 398185/489594 (executing program) 2021/01/23 05:30:22 fetching corpus: 28800, signal 398410/489594 (executing program) 2021/01/23 05:30:22 fetching corpus: 28850, signal 398578/489594 (executing program) 2021/01/23 05:30:22 fetching corpus: 28900, signal 398968/489618 (executing program) 2021/01/23 05:30:22 fetching corpus: 28950, signal 399279/489618 (executing program) 2021/01/23 05:30:22 fetching corpus: 29000, signal 399502/489618 (executing program) 2021/01/23 05:30:22 fetching corpus: 29050, signal 399781/489618 (executing program) 2021/01/23 05:30:22 fetching corpus: 29100, signal 399991/489618 (executing program) 2021/01/23 05:30:22 fetching corpus: 29150, signal 400120/489618 (executing program) 2021/01/23 05:30:22 fetching corpus: 29200, signal 400368/489618 (executing program) 2021/01/23 05:30:22 fetching corpus: 29250, signal 400523/489618 (executing program) 2021/01/23 05:30:22 fetching corpus: 29300, signal 400707/489618 (executing program) 2021/01/23 05:30:22 fetching corpus: 29350, signal 400849/489618 (executing program) 2021/01/23 05:30:22 fetching corpus: 29400, signal 401098/489618 (executing program) 2021/01/23 05:30:22 fetching corpus: 29450, signal 401210/489618 (executing program) 2021/01/23 05:30:22 fetching corpus: 29500, signal 401407/489618 (executing program) 2021/01/23 05:30:23 fetching corpus: 29550, signal 401752/489618 (executing program) 2021/01/23 05:30:23 fetching corpus: 29600, signal 401903/489618 (executing program) 2021/01/23 05:30:23 fetching corpus: 29650, signal 402144/489618 (executing program) 2021/01/23 05:30:23 fetching corpus: 29700, signal 402526/489618 (executing program) 2021/01/23 05:30:23 fetching corpus: 29750, signal 402666/489618 (executing program) 2021/01/23 05:30:23 fetching corpus: 29800, signal 402884/489618 (executing program) 2021/01/23 05:30:23 fetching corpus: 29850, signal 403129/489620 (executing program) 2021/01/23 05:30:23 fetching corpus: 29900, signal 403382/489621 (executing program) 2021/01/23 05:30:23 fetching corpus: 29950, signal 403575/489621 (executing program) 2021/01/23 05:30:23 fetching corpus: 30000, signal 403771/489621 (executing program) 2021/01/23 05:30:23 fetching corpus: 30050, signal 403917/489621 (executing program) 2021/01/23 05:30:23 fetching corpus: 30100, signal 404024/489621 (executing program) 2021/01/23 05:30:23 fetching corpus: 30150, signal 404246/489621 (executing program) 2021/01/23 05:30:23 fetching corpus: 30200, signal 404596/489777 (executing program) 2021/01/23 05:30:23 fetching corpus: 30250, signal 404824/489777 (executing program) 2021/01/23 05:30:23 fetching corpus: 30300, signal 405027/489777 (executing program) 2021/01/23 05:30:23 fetching corpus: 30350, signal 405391/489777 (executing program) 2021/01/23 05:30:23 fetching corpus: 30400, signal 405484/489777 (executing program) 2021/01/23 05:30:23 fetching corpus: 30450, signal 405788/489777 (executing program) 2021/01/23 05:30:23 fetching corpus: 30500, signal 406031/489777 (executing program) 2021/01/23 05:30:23 fetching corpus: 30550, signal 406209/489777 (executing program) 2021/01/23 05:30:23 fetching corpus: 30600, signal 406442/489777 (executing program) 2021/01/23 05:30:23 fetching corpus: 30650, signal 406637/489777 (executing program) 2021/01/23 05:30:23 fetching corpus: 30700, signal 406811/489777 (executing program) 2021/01/23 05:30:23 fetching corpus: 30750, signal 407060/489777 (executing program) 2021/01/23 05:30:23 fetching corpus: 30800, signal 407246/489777 (executing program) 2021/01/23 05:30:23 fetching corpus: 30850, signal 407430/489777 (executing program) 2021/01/23 05:30:24 fetching corpus: 30900, signal 407618/489777 (executing program) 2021/01/23 05:30:24 fetching corpus: 30950, signal 407796/489777 (executing program) 2021/01/23 05:30:24 fetching corpus: 31000, signal 408014/489778 (executing program) 2021/01/23 05:30:24 fetching corpus: 31050, signal 408219/489778 (executing program) 2021/01/23 05:30:24 fetching corpus: 31100, signal 408460/489778 (executing program) 2021/01/23 05:30:24 fetching corpus: 31150, signal 408639/489778 (executing program) 2021/01/23 05:30:24 fetching corpus: 31200, signal 408847/489778 (executing program) 2021/01/23 05:30:24 fetching corpus: 31250, signal 409080/489778 (executing program) 2021/01/23 05:30:24 fetching corpus: 31300, signal 409358/489778 (executing program) 2021/01/23 05:30:24 fetching corpus: 31350, signal 409564/489778 (executing program) 2021/01/23 05:30:24 fetching corpus: 31400, signal 409721/489778 (executing program) 2021/01/23 05:30:24 fetching corpus: 31450, signal 409874/489778 (executing program) 2021/01/23 05:30:24 fetching corpus: 31500, signal 410099/489778 (executing program) 2021/01/23 05:30:24 fetching corpus: 31521, signal 410161/489778 (executing program) 2021/01/23 05:30:24 fetching corpus: 31521, signal 410161/489778 (executing program) 2021/01/23 05:30:26 starting 6 fuzzer processes 05:30:26 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000280)={'ip6gre0\x00', &(0x7f0000000200)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @private0}}) 05:30:26 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/unix\x00') preadv(r0, &(0x7f0000000080)=[{&(0x7f0000003a00)=""/242, 0xf2}], 0x1, 0x8002, 0x0) 05:30:26 executing program 5: r0 = socket(0x1e, 0x4, 0x0) sendmsg$NL80211_CMD_GET_MPP(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0, 0x38}}, 0x0) 05:30:26 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x58, 0x2, 0x1, 0x3, 0x0, 0x0, {0xa}, [@CTA_TUPLE_REPLY={0x44, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast2}, {0x14, 0x4, @private2}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x58}}, 0x0) 05:30:26 executing program 3: r0 = add_key$fscrypt_v1(&(0x7f0000000200)='logon\x00', &(0x7f0000000240)={'fscrypt:', @desc2='e355a76a11a1be18'}, &(0x7f00000002c0)={0x0, "40363b5b3ce7634e9453374c1abbf3b6055281e4a52efbf3c7467184aa4c4fbe2e5291e0b574a2b35ccf908c5777e48bfeb8c7750a01ea96f9d255b8a80ef3c0"}, 0x48, 0xfffffffffffffffb) keyctl$clear(0x7, r0) 05:30:26 executing program 4: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [* ] A start job is running for dev-ttyS0.device (8s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (8s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (9s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (9s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (10s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (10s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (11s / 1min 30s)[ *] A start job is running for dev-ttyS0.device (11s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (12s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (12s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (13s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (13s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (14s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (14s / 1min 30s)[* ] A start job is running for dev-ttyS0.device (15s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (15s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (16s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (16s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (17s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (17s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (18s / 1min 30s)[ *] A start job is running for dev-ttyS0.device (18s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (19s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (19s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (20s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (20s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (21s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (21s / 1min 30s)[* ] A start job is running for dev-ttyS0.device (22s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (22s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (23s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (23s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (24s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (24s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (25s / 1min 30s)[ *] A start job is running for dev-ttyS0.device (25s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (26s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (26s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (27s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (27s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (28s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (28s / 1min 30s)[* ] A start job is running for dev-ttyS0.device (29s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (29s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (30s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (30s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (31s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (31s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (32s / 1min 30s)[ *] A start job is running for dev-ttyS0.device (32s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (33s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (33s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (34s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (34s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (35s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (35s / 1min 30s)[* ] A start job is running for dev-ttyS0.device (36s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (36s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (37s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (37s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (38s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (38s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (39s / 1min 30s)[ *] A start job is running for dev-ttyS0.device (39s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (40s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (40s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (41s / 1min 30s)[ 48.129946][ T22] audit: type=1400 audit(1611379826.285:8): avc: denied { execmem } for pid=369 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 48.167748][ T373] cgroup1: Unknown subsys name 'perf_event' [ 48.181931][ T373] cgroup1: Unknown subsys name 'net_cls' [ 48.249015][ T22] audit: type=1400 audit(1611379826.335:9): avc: denied { execmem } for pid=371 comm="syz-executor.5" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 48.325286][ T381] cgroup1: Unknown subsys name 'perf_event' [ 48.331505][ T381] cgroup1: Unknown subsys name 'net_cls' [ 48.339171][ T373] bridge0: port 1(bridge_slave_0) entered blocking state [ 48.344677][ T383] cgroup1: Unknown subsys name 'perf_event' [ 48.352376][ T383] cgroup1: Unknown subsys name 'net_cls' [ 48.358813][ T382] cgroup1: Unknown subsys name 'perf_event' [ 48.361619][ T373] bridge0: port 1(bridge_slave_0) entered disabled state [ 48.373081][ T384] cgroup1: Unknown subsys name 'perf_event' [ 48.373957][ T382] cgroup1: Unknown subsys name 'net_cls' [ 48.379542][ T373] device bridge_slave_0 entered promiscuous mode [ 48.391603][ T385] cgroup1: Unknown subsys name 'perf_event' [ 48.392155][ T384] cgroup1: Unknown subsys name 'net_cls' [ 48.397916][ T385] cgroup1: Unknown subsys name 'net_cls' [ *** ] A start job is running for dev-ttyS0.device (41s / 1min 30s)[ 48.433422][ T373] bridge0: port 2(bridge_slave_1) entered blocking state [ 48.440768][ T373] bridge0: port 2(bridge_slave_1) entered disabled state [ 48.448389][ T373] device bridge_slave_1 entered promiscuous mode [ 48.558240][ T383] bridge0: port 1(bridge_slave_0) entered blocking state [ 48.565301][ T383] bridge0: port 1(bridge_slave_0) entered disabled state [ 48.572700][ T383] device bridge_slave_0 entered promiscuous mode [ 48.596417][ T383] bridge0: port 2(bridge_slave_1) entered blocking state [ 48.603439][ T383] bridge0: port 2(bridge_slave_1) entered disabled state [ 48.611383][ T383] device bridge_slave_1 entered promiscuous mode [ 48.651186][ T381] bridge0: port 1(bridge_slave_0) entered blocking state [ 48.658437][ T381] bridge0: port 1(bridge_slave_0) entered disabled state [ 48.666309][ T381] device bridge_slave_0 entered promiscuous mode [ 48.678701][ T381] bridge0: port 2(bridge_slave_1) entered blocking state [ 48.685810][ T381] bridge0: port 2(bridge_slave_1) entered disabled state [ 48.693160][ T381] device bridge_slave_1 entered promiscuous mode [ 48.721543][ T385] bridge0: port 1(bridge_slave_0) entered blocking state [ 48.728823][ T385] bridge0: port 1(bridge_slave_0) entered disabled state [ 48.736451][ T385] device bridge_slave_0 entered promiscuous mode [ 48.745802][ T385] bridge0: port 2(bridge_slave_1) entered blocking state [ 48.752816][ T385] bridge0: port 2(bridge_slave_1) entered disabled state [ 48.760237][ T385] device bridge_slave_1 entered promiscuous mode [ 48.771733][ T382] bridge0: port 1(bridge_slave_0) entered blocking state [ 48.778915][ T382] bridge0: port 1(bridge_slave_0) entered disabled state [ 48.786344][ T382] device bridge_slave_0 entered promiscuous mode [ 48.795687][ T382] bridge0: port 2(bridge_slave_1) entered blocking state [ 48.802697][ T382] bridge0: port 2(bridge_slave_1) entered disabled state [ 48.810106][ T382] device bridge_slave_1 entered promiscuous mode [ 48.863994][ T384] bridge0: port 1(bridge_slave_0) entered blocking state [ 48.871052][ T384] bridge0: port 1(bridge_slave_0) entered disabled state [ 48.878932][ T384] device bridge_slave_0 entered promiscuous mode [ 48.886471][ T384] bridge0: port 2(bridge_slave_1) entered blocking state [ 48.894289][ T384] bridge0: port 2(bridge_slave_1) entered disabled state [ 48.901579][ T384] device bridge_slave_1 entered promiscuous mode [*** ] A start job is running for dev-ttyS0.device (42s / 1min 30s)[ 48.956970][ T373] bridge0: port 2(bridge_slave_1) entered blocking state [ 48.964037][ T373] bridge0: port 2(bridge_slave_1) entered forwarding state [ 48.971306][ T373] bridge0: port 1(bridge_slave_0) entered blocking state [ 48.978422][ T373] bridge0: port 1(bridge_slave_0) entered forwarding state [ 49.020372][ T383] bridge0: port 2(bridge_slave_1) entered blocking state [ 49.027423][ T383] bridge0: port 2(bridge_slave_1) entered forwarding state [ 49.034707][ T383] bridge0: port 1(bridge_slave_0) entered blocking state [ 49.041704][ T383] bridge0: port 1(bridge_slave_0) entered forwarding state [ 49.105062][ T381] bridge0: port 2(bridge_slave_1) entered blocking state [ 49.112105][ T381] bridge0: port 2(bridge_slave_1) entered forwarding state [ 49.119389][ T381] bridge0: port 1(bridge_slave_0) entered blocking state [ 49.126401][ T381] bridge0: port 1(bridge_slave_0) entered forwarding state [ 49.137848][ T382] bridge0: port 2(bridge_slave_1) entered blocking state [ 49.144901][ T382] bridge0: port 2(bridge_slave_1) entered forwarding state [ 49.152142][ T382] bridge0: port 1(bridge_slave_0) entered blocking state [ 49.159160][ T382] bridge0: port 1(bridge_slave_0) entered forwarding state [ 49.190278][ T148] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 49.199046][ T148] bridge0: port 2(bridge_slave_1) entered disabled state [ 49.206462][ T148] bridge0: port 1(bridge_slave_0) entered disabled state [ 49.214305][ T148] bridge0: port 2(bridge_slave_1) entered disabled state [ 49.221541][ T148] bridge0: port 1(bridge_slave_0) entered disabled state [ 49.229388][ T148] bridge0: port 2(bridge_slave_1) entered disabled state [ 49.236635][ T148] bridge0: port 1(bridge_slave_0) entered disabled state [ 49.244216][ T148] bridge0: port 2(bridge_slave_1) entered disabled state [ 49.252035][ T148] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 49.259896][ T148] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 49.279002][ T148] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 49.287291][ T148] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 49.296197][ T148] bridge0: port 2(bridge_slave_1) entered blocking state [ 49.303217][ T148] bridge0: port 2(bridge_slave_1) entered forwarding state [ 49.310657][ T148] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 49.318630][ T148] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 49.326220][ T148] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 49.334289][ T148] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 49.359071][ T148] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 49.367738][ T148] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 49.376265][ T148] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 49.385244][ T148] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 49.393500][ T148] bridge0: port 1(bridge_slave_0) entered blocking state [ 49.400506][ T148] bridge0: port 1(bridge_slave_0) entered forwarding state [*[ 49.421058][ T148] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [0m* [ 49.429228][ T148] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [0m] A start job[ 49.437949][ T148] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready is running for [ 49.446815][ T148] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready dev-ttyS0.device[ 49.455094][ T148] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready (42s / 1min 30s[ 49.464545][ T148] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready )[ 49.474245][ T148] bridge0: port 1(bridge_slave_0) entered blocking state [ 49.481257][ T148] bridge0: port 1(bridge_slave_0) entered forwarding state [ 49.488710][ T148] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 49.497076][ T148] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 49.505288][ T148] bridge0: port 2(bridge_slave_1) entered blocking state [ 49.512295][ T148] bridge0: port 2(bridge_slave_1) entered forwarding state [ 49.519835][ T148] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 49.528200][ T148] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 49.536420][ T148] bridge0: port 2(bridge_slave_1) entered blocking state [ 49.543456][ T148] bridge0: port 2(bridge_slave_1) entered forwarding state [ 49.577875][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 49.586569][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 49.595866][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 49.604716][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 49.612675][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 49.621122][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 49.629246][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 49.637506][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 49.645548][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 49.653078][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 49.660526][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 49.668526][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 49.690636][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 49.699224][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 49.707732][ T96] bridge0: port 1(bridge_slave_0) entered blocking state [ 49.714763][ T96] bridge0: port 1(bridge_slave_0) entered forwarding state [ 49.722940][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 49.731567][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 49.739787][ T96] bridge0: port 2(bridge_slave_1) entered blocking state [ 49.746853][ T96] bridge0: port 2(bridge_slave_1) entered forwarding state [ 49.754390][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 49.762630][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 49.770836][ T96] bridge0: port 1(bridge_slave_0) entered blocking state [ 49.777885][ T96] bridge0: port 1(bridge_slave_0) entered forwarding state [ 49.785371][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 49.803375][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 49.811699][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 49.820084][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 49.827884][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 49.836369][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 49.844700][ T96] bridge0: port 2(bridge_slave_1) entered blocking state [ 49.851700][ T96] bridge0: port 2(bridge_slave_1) entered forwarding state [ 49.859505][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 49.878121][ T148] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 49.886025][ T148] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 49.893596][ T148] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 49.901855][ T148] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 49.910849][ T148] bridge0: port 1(bridge_slave_0) entered blocking state [ 49.917884][ T148] bridge0: port 1(bridge_slave_0) entered forwarding state [ 49.925840][ T148] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [* [ 49.935035][ T148] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready ] A start [ 49.943474][ T148] bridge0: port 2(bridge_slave_1) entered blocking state [ 49.951660][ T148] bridge0: port 2(bridge_slave_1) entered forwarding state job is running f[ 49.959260][ T148] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready or dev-ttyS0.dev[ 49.968668][ T148] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready ice (43s / 1min 30s)[ 49.983271][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 49.991133][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 49.999808][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 50.027913][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 50.036350][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 50.044371][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 50.052424][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 50.068766][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 50.083349][ T401] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 50.118373][ T148] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 50.127251][ T148] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 50.135579][ T148] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 50.144604][ T148] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 50.152769][ T148] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 50.161814][ T148] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 50.170368][ T148] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 50.178990][ T148] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 50.187504][ T148] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 50.196015][ T148] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 50.204513][ T148] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 50.212611][ T148] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 50.221498][ T148] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 50.230015][ T148] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 50.238498][ T148] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 50.265649][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 50.273999][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 50.282562][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 50.291643][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 50.300986][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 50.309244][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready 05:30:28 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x3, 0x0, &(0x7f0000000240)) [ 50.363277][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 50.375033][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 50.389906][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 50.398886][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 50.419215][ T148] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 50.427905][ T148] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [*[ 50.436796][ T148] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [0;31m* ][ 50.446299][ T148] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready A start job is [ 50.455923][ T148] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready 05:30:28 executing program 3: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000002800)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) mmap$perf(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) 05:30:28 executing program 5: timer_create(0x0, &(0x7f0000000440)={0x0, 0x12}, &(0x7f0000044000)) r0 = syz_open_dev$usbmon(&(0x7f0000000380)='/dev/usbmon#\x00', 0x0, 0x0) r1 = getpid() read$usbmon(r0, 0x0, 0x0) ioctl$MON_IOCH_MFLUSH(r0, 0x9208, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x8}, {0x0, 0x989680}}, 0x0) tkill(r1, 0x800000015) running for dev-[ 50.464895][ T148] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready ttyS0.device (43s / 1min 30s)[ 50.475594][ T148] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 50.484801][ T148] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 05:30:28 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$USBDEVFS_REAPURBNDELAY(r0, 0x5452, &(0x7f0000000040)) 05:30:28 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x4, &(0x7f0000000000)=[{0x3d, 0x0, 0xc0}, {}, {}, {}]}) 05:30:28 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/unix\x00') preadv(r0, &(0x7f0000000080)=[{&(0x7f0000003a00)=""/242, 0xf2}], 0x1, 0x8002, 0x0) 05:30:28 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)={0x14, 0x1, 0x2, 0x201}, 0x14}}, 0x0) 05:30:28 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/unix\x00') preadv(r0, &(0x7f0000000080)=[{&(0x7f0000003a00)=""/242, 0xf2}], 0x1, 0x8002, 0x0) 05:30:28 executing program 2: r0 = getpgrp(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002540)={0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f0000002380)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000024c0)=[@cred={{0x1c, 0x1, 0x2, {r0}}}], 0x20}], 0x1, 0x0) 05:30:28 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/unix\x00') preadv(r0, &(0x7f0000000080)=[{&(0x7f0000003a00)=""/242, 0xf2}], 0x1, 0x8002, 0x0) 05:30:28 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/slabinfo\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000021c0)={0x2020}, 0x2020) 05:30:28 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000640)={0x1, &(0x7f00000005c0)=[{0x64}]}) 05:30:28 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x8, 0x1, 0x301}, 0x14}}, 0x0) 05:30:28 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/unix\x00') preadv(r0, &(0x7f0000000080)=[{&(0x7f0000003a00)=""/242, 0xf2}], 0x1, 0x8002, 0x0) 05:30:28 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e) 05:30:28 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/unix\x00') preadv(r0, &(0x7f0000000080)=[{&(0x7f0000003a00)=""/242, 0xf2}], 0x1, 0x8002, 0x0) 05:30:28 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x1, &(0x7f0000000080)=@raw=[@jmp], &(0x7f0000000100)='GPL\x00', 0x6, 0xf3, &(0x7f0000000140)=""/243, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:30:28 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000004780)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[@rights={{0x18, 0x1, 0x1, [r0, 0xffffffffffffffff]}}], 0x18}], 0x1, 0x0) 05:30:28 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000540)={0x14, 0x0, 0x8, 0x101}, 0x14}}, 0x0) 05:30:28 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/unix\x00') preadv(r0, &(0x7f0000000080)=[{&(0x7f0000003a00)=""/242, 0xf2}], 0x1, 0x8002, 0x0) 05:30:28 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000002140)={0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x2001, 0x0, 0x0) 05:30:28 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_AIE_ON(r0, 0x6681) 05:30:28 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0xffffc90000000000, 0x0, &(0x7f0000000640)={0x0, 0x0}) 05:30:28 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$USBDEVFS_REAPURBNDELAY(r0, 0x890d, 0x0) 05:30:28 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000001c0)=@bpf_lsm={0x1d, 0x0, 0x0, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:30:28 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$USBDEVFS_REAPURBNDELAY(r0, 0x8934, 0x0) 05:30:28 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) connect$unix(r0, &(0x7f0000000600)=@file={0x0, './file0\x00'}, 0x6e) 05:30:28 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$USBDEVFS_REAPURBNDELAY(r0, 0x40049409, &(0x7f0000000040)) 05:30:28 executing program 3: perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xf154b226bc4c1485) 05:30:28 executing program 1: openat$vcs(0xffffffffffffff9c, &(0x7f0000000580)='/dev/vcs\x00', 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$USBDEVFS_REAPURBNDELAY(r0, 0x5452, &(0x7f0000000040)) 05:30:28 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) connect$packet(r0, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) 05:30:28 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000540)={0x14, 0x0, 0xc, 0x101}, 0x14}}, 0x0) 05:30:28 executing program 5: r0 = perf_event_open$cgroup(&(0x7f00000000c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r0) 05:30:28 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) 05:30:28 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/timer\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 05:30:28 executing program 3: timer_create(0x0, &(0x7f0000000440)={0x0, 0x12}, &(0x7f0000044000)) r0 = syz_open_dev$usbmon(&(0x7f0000000380)='/dev/usbmon#\x00', 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00', r1}, 0x10) r2 = getpid() read$usbmon(r0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x8}, {0x0, 0x989680}}, 0x0) preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000100)=""/146, 0x92}], 0x1, 0x0, 0x0) tkill(r2, 0x800000015) 05:30:28 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_AIE_ON(r0, 0x7005) 05:30:28 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$USBDEVFS_REAPURBNDELAY(r0, 0x8923, &(0x7f0000000040)) 05:30:29 executing program 5: r0 = perf_event_open$cgroup(&(0x7f00000000c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r0) 05:30:29 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000002680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000002840)) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 05:30:29 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x3}]}, &(0x7f0000000040)='syzkaller\x00', 0x6, 0xe9, &(0x7f0000000080)=""/233, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:30:29 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=@abs, 0x6e) 05:30:29 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000540)={0x24, 0x2, 0x9, 0x101, 0x0, 0x0, {}, [@NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_TUPLE={0x4}]}, 0x24}}, 0x0) 05:30:29 executing program 2: r0 = getpgrp(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002540)={0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f0000002380)=[{0x0, 0xfd49, 0x0, 0x0, &(0x7f00000024c0)=[@cred={{0x1c, 0x1, 0x2, {r0, 0x0, 0xee00}}}], 0x20}], 0x1, 0x0) 05:30:29 executing program 1: socketpair(0x1, 0x0, 0x100, &(0x7f0000000000)) 05:30:29 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x7, 0x1, 0x301}, 0x14}}, 0x0) 05:30:29 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/sem\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 05:30:29 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000200)={&(0x7f0000000140), 0xc, &(0x7f00000001c0)={0x0}}, 0x0) 05:30:29 executing program 1: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000000180)=""/4082, 0x1053}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='limits\x00') preadv(r0, &(0x7f00000017c0), 0x218, 0x0, 0x0) 05:30:29 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000200)=ANY=[], 0x4ea00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x443000033) 05:30:29 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x3, 0x2, 0x201}, 0x14}}, 0x0) 05:30:29 executing program 3: pselect6(0x40, &(0x7f0000000300), 0x0, 0x0, &(0x7f00000003c0)={0x0, 0x3938700}, 0x0) 05:30:29 executing program 5: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000000180)=""/4082, 0x1053}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='limits\x00') preadv(r0, &(0x7f00000017c0), 0x218, 0x0, 0x0) 05:30:29 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000000)={0x0, 0xf, 0xd}) 05:30:29 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$USBDEVFS_REAPURBNDELAY(r0, 0x2, &(0x7f0000000040)) 05:30:29 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) write$binfmt_misc(r0, &(0x7f0000000280)={'syz1'}, 0x4) 05:30:29 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000004780)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[@rights={{0x14, 0x1, 0x1, [r0]}}], 0x18}], 0x1, 0x0) 05:30:29 executing program 4: bind$unix(0xffffffffffffffff, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000240)) 05:30:29 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_AIE_ON(r0, 0xc020660b) 05:30:29 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$USBDEVFS_REAPURBNDELAY(r0, 0xc0189436, &(0x7f0000000040)) 05:30:29 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x1, &(0x7f0000000080)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff9}], &(0x7f0000000100)='GPL\x00', 0x6, 0xf3, &(0x7f0000000140)=""/243, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:30:29 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) clock_gettime(0x0, &(0x7f0000002800)) recvmmsg(r1, &(0x7f0000002680)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=""/149, 0x95}}, {{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000240)=""/183, 0xb7}], 0x1}}], 0x2, 0x2, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 05:30:29 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) recvmmsg(r0, &(0x7f0000002780)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 05:30:29 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x7, 0x1, 0x801}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007700)=[{{0x0, 0x0, &(0x7f0000007680)=[{&(0x7f0000000300)=""/46, 0x2e}], 0x1, &(0x7f0000001580)=""/226, 0xe2}}], 0x1, 0x40, &(0x7f0000006400)) 05:30:29 executing program 5: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000000180)=""/4082, 0x1053}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='limits\x00') preadv(r0, &(0x7f00000017c0), 0x218, 0x0, 0x0) 05:30:29 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/schedstat\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000180)={0x2020}, 0x2020) 05:30:29 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$USBDEVFS_REAPURBNDELAY(r0, 0x8916, &(0x7f0000000040)) 05:30:29 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x7, &(0x7f0000000080)=@raw=[@initr0, @initr0, @ldst={0x0, 0x0, 0x2}, @alu={0x7}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff9}], &(0x7f0000000100)='GPL\x00', 0x6, 0xf3, &(0x7f0000000140)=""/243, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:30:29 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=@ipv6_newrule={0x24, 0x20, 0x1, 0x0, 0x0, {}, [@FIB_RULE_POLICY=@FRA_SPORT_RANGE={0x8, 0x17, {0x4e20}}]}, 0x24}}, 0x0) 05:30:29 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_AIE_ON(r0, 0x5450) 05:30:29 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=@ipv6_newrule={0x24, 0x20, 0x1, 0x0, 0x0, {}, [@FIB_RULE_POLICY=@FRA_SPORT_RANGE={0x8, 0x17, {0x4e20}}]}, 0x24}}, 0x0) 05:30:29 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000540)={0x18, 0x0, 0x2, 0x101, 0x0, 0x0, {}, [@NFCTH_TUPLE={0x4}]}, 0x18}}, 0x0) 05:30:29 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000540)={0x14, 0x0, 0x3, 0x101}, 0x14}}, 0x0) 05:30:29 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_AIE_ON(r0, 0x5460) 05:30:29 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=@ipv6_newrule={0x24, 0x20, 0x1, 0x0, 0x0, {}, [@FIB_RULE_POLICY=@FRA_SPORT_RANGE={0x8, 0x17, {0x4e20}}]}, 0x24}}, 0x0) 05:30:29 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) getpgrp(0xffffffffffffffff) socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000580)='/dev/vcs\x00', 0x0, 0x0) socket(0x11, 0x2, 0x0) sendmmsg$unix(r0, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@rights={{0x14, 0x1, 0x1, [r0]}}, @rights={{0x14, 0x1, 0x1, [r1]}}], 0x30}], 0x1, 0x0) 05:30:29 executing program 5: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000000180)=""/4082, 0x1053}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='limits\x00') preadv(r0, &(0x7f00000017c0), 0x218, 0x0, 0x0) 05:30:29 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000140)=@abs, 0x6e) 05:30:29 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x443000033) 05:30:29 executing program 2: r0 = getpgrp(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002540)={0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f0000002380)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000024c0)=[@cred={{0x1c, 0x1, 0x2, {r0}}}], 0x20}], 0x1, 0x0) 05:30:29 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=@ipv6_newrule={0x24, 0x20, 0x1, 0x0, 0x0, {}, [@FIB_RULE_POLICY=@FRA_SPORT_RANGE={0x8, 0x17, {0x4e20}}]}, 0x24}}, 0x0) 05:30:29 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000540)={0x14, 0x0, 0x2, 0x101}, 0x14}}, 0x0) 05:30:29 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000540)={0x5c, 0x0, 0x9, 0x101, 0x0, 0x0, {}, [@NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_TUPLE={0x3c, 0x2, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private0}, {0x14, 0x4, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x5c}}, 0x0) 05:30:29 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=@ipv6_newrule={0x24, 0x20, 0x1, 0x0, 0x0, {}, [@FIB_RULE_POLICY=@FRA_SPORT_RANGE={0x8, 0x17, {0x4e20}}]}, 0x24}}, 0x0) 05:30:29 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) connect$unix(r0, &(0x7f0000000000)=@file={0xffffffffffffffff, './file0\x00'}, 0x6e) 05:30:29 executing program 2: perf_event_open$cgroup(&(0x7f0000000340)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 05:30:29 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=@ipv6_newrule={0x24, 0x20, 0x1, 0x0, 0x0, {}, [@FIB_RULE_POLICY=@FRA_SPORT_RANGE={0x8, 0x17, {0x4e20}}]}, 0x24}}, 0x0) 05:30:29 executing program 2: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffc02f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 05:30:29 executing program 5: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000000180)=""/4082, 0x1053}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='limits\x00') preadv(r0, &(0x7f00000017c0), 0x218, 0x0, 0x0) 05:30:29 executing program 0: openat(0xffffffffffffffff, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) 05:30:29 executing program 4: setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000080)=0x4, 0x4) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000000180)=""/4082, 0x1053}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001500)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x218, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f0000001180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, 0x0}, 0x4004) 05:30:29 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$unix(r1, 0x0, 0x0, 0x160, 0x0, 0x0) 05:30:29 executing program 1: syz_mount_image$fuse(&(0x7f0000004700)='fuse\x00', &(0x7f0000004740)='./file0\x00', 0x0, 0x0, 0x0, 0x20, &(0x7f0000004780)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 05:30:29 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=@ipv6_newrule={0x24, 0x20, 0x1, 0x0, 0x0, {}, [@FIB_RULE_POLICY=@FRA_SPORT_RANGE={0x8, 0x17, {0x4e20}}]}, 0x24}}, 0x0) 05:30:29 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$USBDEVFS_REAPURBNDELAY(r0, 0x80108906, 0x0) [*** ] A start job is running for dev-ttyS0.device (44s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (44s / 1min 30s)[ 51.722546][ C1] hrtimer: interrupt took 15199 ns 05:30:29 executing program 3: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=@ipv6_newrule={0x24, 0x20, 0x1, 0x0, 0x0, {}, [@FIB_RULE_POLICY=@FRA_SPORT_RANGE={0x8, 0x17, {0x4e20}}]}, 0x24}}, 0x0) 05:30:29 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$USBDEVFS_REAPURBNDELAY(r0, 0x89e1, &(0x7f0000000040)) 05:30:29 executing program 1: r0 = getpid() sched_rr_get_interval(r0, &(0x7f0000000100)) 05:30:29 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind$bt_l2cap(r0, &(0x7f0000000140)={0x1f, 0x0, @any, 0x1ff}, 0xe) 05:30:30 executing program 3: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=@ipv6_newrule={0x24, 0x20, 0x1, 0x0, 0x0, {}, [@FIB_RULE_POLICY=@FRA_SPORT_RANGE={0x8, 0x17, {0x4e20}}]}, 0x24}}, 0x0) 05:30:30 executing program 5: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000000180)=""/4082, 0x1053}], 0x1, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x218, 0x0, 0x0) 05:30:30 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_ALM_READ(r0, 0x80247008, &(0x7f0000000000)) 05:30:30 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000200)=ANY=[], 0x4ea00) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x443000033) 05:30:30 executing program 4: setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000080)=0x4, 0x4) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000000180)=""/4082, 0x1053}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001500)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x218, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f0000001180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, 0x0}, 0x4004) 05:30:30 executing program 0: setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000080)=0x4, 0x4) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000000180)=""/4082, 0x1053}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001500)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x218, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f0000001180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, 0x0}, 0x4004) 05:30:30 executing program 3: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=@ipv6_newrule={0x24, 0x20, 0x1, 0x0, 0x0, {}, [@FIB_RULE_POLICY=@FRA_SPORT_RANGE={0x8, 0x17, {0x4e20}}]}, 0x24}}, 0x0) 05:30:30 executing program 5: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000000180)=""/4082, 0x1053}], 0x1, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x218, 0x0, 0x0) 05:30:30 executing program 2: socketpair(0x2, 0x0, 0x0, &(0x7f0000000200)) 05:30:30 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 05:30:30 executing program 5: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000000180)=""/4082, 0x1053}], 0x1, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x218, 0x0, 0x0) 05:30:30 executing program 4: setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000080)=0x4, 0x4) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000000180)=""/4082, 0x1053}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001500)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x218, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f0000001180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, 0x0}, 0x4004) 05:30:30 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 05:30:30 executing program 5: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='limits\x00') preadv(r0, &(0x7f00000017c0), 0x218, 0x0, 0x0) 05:30:30 executing program 0: socket$packet(0x11, 0x2, 0x300) syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0)='ethtool\x00') 05:30:30 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCXONC(r0, 0x4b4e, 0x2) 05:30:30 executing program 2: fsopen(&(0x7f0000000080)='nfsd\x00', 0x0) 05:30:30 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 05:30:30 executing program 4: setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000080)=0x4, 0x4) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000000180)=""/4082, 0x1053}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001500)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x218, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f0000001180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, 0x0}, 0x4004) 05:30:30 executing program 5: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='limits\x00') preadv(r0, &(0x7f00000017c0), 0x218, 0x0, 0x0) 05:30:30 executing program 0: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x0, 0x0) pidfd_send_signal(r0, 0x0, 0x0, 0x0) 05:30:30 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) 05:30:30 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000001080)) 05:30:30 executing program 1: clone3(&(0x7f0000000140)={0xd0000000, 0x0, 0x0, 0x0, {0x3}, &(0x7f00000000c0)=""/120, 0x78, &(0x7f00000002c0)=""/110, 0x0}, 0x58) 05:30:30 executing program 5: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='limits\x00') preadv(r0, &(0x7f00000017c0), 0x218, 0x0, 0x0) 05:30:30 executing program 4: setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000080)=0x4, 0x4) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000000180)=""/4082, 0x1053}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001500)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x218, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_generic(0x10, 0x3, 0x10) 05:30:30 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) 05:30:30 executing program 0: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$link(0x8, r0, r0) [ *** ] A start job is running for dev-ttyS0.device (45s / 1min 30s)[ 52.106679][ T718] request_module fs-nfsd succeeded, but still no fs? 05:30:30 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000002700)={'ip6gre0\x00', &(0x7f0000002680)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @private1}}) 05:30:30 executing program 4: setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000080)=0x4, 0x4) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000000180)=""/4082, 0x1053}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001500)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x218, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) 05:30:30 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) 05:30:30 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00') sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="010000000060000000003b00000008000300", @ANYRES32=r3, @ANYBLOB="2e003300d0800000080211000000080211000001505050505050"], 0x4c}}, 0x0) 05:30:30 executing program 5: preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000000180)=""/4082, 0x1053}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='limits\x00') preadv(r0, &(0x7f00000017c0), 0x218, 0x0, 0x0) 05:30:30 executing program 0: socket(0x0, 0x8000b, 0x0) 05:30:30 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 05:30:30 executing program 2: r0 = eventfd(0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000000)={r0, 0x4800007}) ioctl$KVM_SET_GSI_ROUTING(r2, 0x4008ae6a, &(0x7f0000000040)=ANY=[]) 05:30:30 executing program 0: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8}]}, 0x58}}, 0x0) ftruncate(r0, 0x208200) mount(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x90000, &(0x7f0000000500)='/dev/nullb0\x00') r2 = open(&(0x7f0000000400)='./bus\x00', 0x4093e, 0xc0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) 05:30:30 executing program 4: setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000080)=0x4, 0x4) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000000180)=""/4082, 0x1053}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001500)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x218, 0x0, 0x0) 05:30:30 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 05:30:30 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz0\x00'}) 05:30:30 executing program 1: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='cifs\x00', 0x0, 0x0) 05:30:30 executing program 4: setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000080)=0x4, 0x4) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000000180)=""/4082, 0x1053}], 0x1, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x218, 0x0, 0x0) [ 52.251183][ T753] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 05:30:30 executing program 5: preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000000180)=""/4082, 0x1053}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='limits\x00') preadv(r0, &(0x7f00000017c0), 0x218, 0x0, 0x0) 05:30:30 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 05:30:30 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000007f80)=[{{&(0x7f0000000080)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x22}}, 0x10, &(0x7f0000003600)=[{&(0x7f00000000c0)='S', 0x1}, {0x0}, {&(0x7f0000001240)="1d", 0x1}], 0x3}}], 0x1, 0x0) 05:30:30 executing program 4: setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000080)=0x4, 0x4) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000000180)=""/4082, 0x1053}], 0x1, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x218, 0x0, 0x0) 05:30:30 executing program 1: r0 = eventfd(0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) eventfd(0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000000)={r0}) ioctl$KVM_SET_GSI_ROUTING(r2, 0x4008ae6a, &(0x7f00000002c0)) 05:30:30 executing program 2: r0 = fsopen(&(0x7f0000000000)='cpuset\x00', 0x0) fsconfig$FSCONFIG_SET_FD(r0, 0x2, 0x0, 0x0, 0xffffffffffffffff) 05:30:30 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00') sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000060000000003b00000008000300", @ANYRES32=r2, @ANYBLOB="2e003300d0800000080211000000080211000001505050505050000000"], 0x4c}}, 0x0) 05:30:30 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=@ipv6_newrule={0x24, 0x20, 0x0, 0x0, 0x0, {}, [@FIB_RULE_POLICY=@FRA_SPORT_RANGE={0x8, 0x17, {0x4e20}}]}, 0x24}}, 0x0) 05:30:30 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) sendmmsg$nfc_llcp(r0, &(0x7f0000000800)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 05:30:30 executing program 4: setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000080)=0x4, 0x4) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000000180)=""/4082, 0x1053}], 0x1, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x218, 0x0, 0x0) 05:30:30 executing program 5: preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000000180)=""/4082, 0x1053}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='limits\x00') preadv(r0, &(0x7f00000017c0), 0x218, 0x0, 0x0) 05:30:30 executing program 2: r0 = fsopen(&(0x7f0000000000)='cpuset\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000080)='nolazytime\x00', 0x0, 0x0) 05:30:30 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=@ipv6_newrule={0x24, 0x20, 0x0, 0x0, 0x0, {}, [@FIB_RULE_POLICY=@FRA_SPORT_RANGE={0x8, 0x17, {0x4e20}}]}, 0x24}}, 0x0) 05:30:30 executing program 1: r0 = eventfd(0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) eventfd(0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000000)={r0}) ioctl$KVM_SET_GSI_ROUTING(r2, 0x4008ae6a, &(0x7f00000002c0)) 05:30:30 executing program 4: setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000080)=0x4, 0x4) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001500)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x218, 0x0, 0x0) 05:30:30 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=@ipv6_newrule={0x24, 0x20, 0x0, 0x0, 0x0, {}, [@FIB_RULE_POLICY=@FRA_SPORT_RANGE={0x8, 0x17, {0x4e20}}]}, 0x24}}, 0x0) 05:30:30 executing program 2: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x200080, 0x0) pidfd_send_signal(r0, 0x0, 0x0, 0x0) 05:30:30 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000002200)={0x2020}, 0x203f) 05:30:30 executing program 1: r0 = eventfd(0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) eventfd(0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000000)={r0}) ioctl$KVM_SET_GSI_ROUTING(r2, 0x4008ae6a, &(0x7f00000002c0)) 05:30:30 executing program 4: setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000080)=0x4, 0x4) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001500)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x218, 0x0, 0x0) 05:30:30 executing program 2: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x7f, 0x0, 0x0, 0x0, 0x0, 0x100000001}, &(0x7f0000000080), &(0x7f00000000c0)={0x0, 0x3938700}, &(0x7f0000000140)={&(0x7f0000000100)={[0x8]}, 0x8}) 05:30:30 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=@ipv6_newrule={0x1c, 0x20, 0x1}, 0x1c}}, 0x0) 05:30:30 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000000180)=""/4082, 0x1053}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='limits\x00') preadv(r0, &(0x7f00000017c0), 0x218, 0x0, 0x0) 05:30:30 executing program 0: clone3(&(0x7f0000000140)={0xd0000000, 0x0, 0x0, 0x0, {0x3}, &(0x7f00000000c0)=""/120, 0x78, 0x0, 0x0}, 0x58) 05:30:30 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00') sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000060000000003b00000008000300", @ANYRES32=r2, @ANYBLOB="2e003300d0800000080211000000080211000001505050505050"], 0x4c}}, 0x0) 05:30:30 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=@ipv6_newrule={0x1c, 0x20, 0x1}, 0x1c}}, 0x0) 05:30:30 executing program 4: setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000080)=0x4, 0x4) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001500)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x218, 0x0, 0x0) 05:30:30 executing program 1: r0 = eventfd(0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) eventfd(0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000000)={r0}) ioctl$KVM_SET_GSI_ROUTING(r2, 0x4008ae6a, &(0x7f00000002c0)) 05:30:30 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000007f80)=[{{&(0x7f0000000080)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x22}}, 0x10, 0x0}}, {{&(0x7f0000003780)={0x2, 0x0, @empty}, 0x10, 0x0}}], 0x2, 0x0) 05:30:30 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=@ipv6_newrule={0x1c, 0x20, 0x1}, 0x1c}}, 0x0) 05:30:30 executing program 4: setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000080)=0x4, 0x4) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000000180)=""/4082, 0x1053}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001500)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x218, 0x0, 0x0) 05:30:30 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00') sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000060000000003b00000008000300", @ANYRES32=r2, @ANYBLOB="2e003300d080000008021100000008021100000150505050505000"], 0x4c}}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) 05:30:30 executing program 1: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$link(0x8, r0, 0xfffffffffffffffc) 05:30:30 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00') sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000060000000003b00000008000300", @ANYRES32=r2, @ANYBLOB="2e003300d0800000080211000000080211000001505050505050"], 0x4c}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) sendmsg$IPSET_CMD_DESTROY(0xffffffffffffffff, 0x0, 0x0) 05:30:30 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000000180)=""/4082, 0x1053}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='limits\x00') preadv(r0, &(0x7f00000017c0), 0x218, 0x0, 0x0) 05:30:30 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=@ipv6_newrule={0x24, 0x20, 0x1, 0x0, 0x0, {}, [@FIB_RULE_POLICY=@FRA_SPORT_RANGE={0x8}]}, 0x24}}, 0x0) 05:30:30 executing program 4: setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000080)=0x4, 0x4) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000000180)=""/4082, 0x1053}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001500)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x218, 0x0, 0x0) 05:30:30 executing program 1: clone3(&(0x7f0000000140)={0xd0000000, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), {0x3}, &(0x7f00000000c0)=""/120, 0x78, &(0x7f00000002c0)=""/110, 0x0}, 0x58) 05:30:30 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000000)={'IDLETIMER\x00'}, &(0x7f0000000040)=0x1e) 05:30:30 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=@ipv6_newrule={0x24, 0x20, 0x1, 0x0, 0x0, {}, [@FIB_RULE_POLICY=@FRA_SPORT_RANGE={0x8}]}, 0x24}}, 0x0) 05:30:30 executing program 4: setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000080)=0x4, 0x4) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000000180)=""/4082, 0x1053}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001500)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x218, 0x0, 0x0) 05:30:30 executing program 1: clone3(&(0x7f0000000140)={0xd0000000, &(0x7f0000000000)=0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000080), {0x3}, &(0x7f00000000c0)=""/120, 0x78, &(0x7f00000002c0)=""/110, 0x0}, 0x58) pidfd_send_signal(r0, 0x0, &(0x7f0000000340)={0xe, 0x1, 0x6}, 0x0) 05:30:30 executing program 0: fsopen(&(0x7f0000000000)='cpuset\x00', 0x0) 05:30:30 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0}, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00') 05:30:30 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000000180)=""/4082, 0x1053}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='limits\x00') preadv(r0, &(0x7f00000017c0), 0x218, 0x0, 0x0) 05:30:30 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=@ipv6_newrule={0x24, 0x20, 0x1, 0x0, 0x0, {}, [@FIB_RULE_POLICY=@FRA_SPORT_RANGE={0x8}]}, 0x24}}, 0x0) 05:30:30 executing program 4: setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000080)=0x4, 0x4) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000000180)=""/4082, 0x1053}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001500)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x218, 0x0, 0x0) 05:30:30 executing program 1: r0 = inotify_init1(0x0) inotify_add_watch(r0, 0x0, 0x81) 05:30:30 executing program 0: syz_emit_ethernet(0x4a, &(0x7f0000000180)={@local, @random="d2e3ee6fab98", @val, {@ipv6}}, 0x0) 05:30:31 executing program 2: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$fscrypt_v1(&(0x7f00000000c0)='logon\x00', &(0x7f0000000100)={'fscrypt:', @desc4='85baa174f0cb1142'}, &(0x7f0000000140)={0x0, "4d6a720512d69b3657ba25c738429eae67b813e23387ec69b27b233d9752342bb7986152a798d056290a7878cb31c70486bfd9791dbb6f7221aa4cd56ddc55b9"}, 0x48, r0) keyctl$clear(0x7, r1) 05:30:31 executing program 4: setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000080)=0x4, 0x4) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000000180)=""/4082, 0x1053}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001500)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x218, 0x0, 0x0) 05:30:31 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4020aea5, &(0x7f00000002c0)) 05:30:31 executing program 0: add_key$keyring(&(0x7f0000002240)='keyring\x00', &(0x7f0000002280)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) 05:30:31 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x20020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00') sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000060000000003b00000008000300", @ANYRES32=r2, @ANYBLOB="2e003300d0800000080211000000080211000001505050505050"], 0x4c}}, 0x0) 05:30:31 executing program 5: perf_event_open(&(0x7f0000000580)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000000180)=""/4082, 0x1053}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='limits\x00') preadv(r0, &(0x7f00000017c0), 0x218, 0x0, 0x0) 05:30:31 executing program 2: io_setup(0x9, &(0x7f0000000000)=0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) io_submit(r0, 0x1, &(0x7f00000004c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 05:30:31 executing program 4: setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000080)=0x4, 0x4) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000000180)=""/4082, 0x1053}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001500)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x218, 0x0, 0x0) 05:30:31 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000000600)={0x1f, 0x1ff, @any, 0x0, 0x1}, 0xe) 05:30:31 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) sendmmsg$nfc_llcp(r0, &(0x7f0000007d40)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 05:30:31 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000001140)=@buf) 05:30:31 executing program 4: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000000180)=""/4082, 0x1053}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001500)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x218, 0x0, 0x0) 05:30:31 executing program 3: pselect6(0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x0, 0x3938700}, &(0x7f0000000140)={&(0x7f0000000100)={[0x8]}, 0x8}) 05:30:31 executing program 0: fsopen(&(0x7f0000000040)='cramfs\x00', 0x0) 05:30:31 executing program 1: r0 = fsopen(&(0x7f0000000000)='cpuset\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000180)='&\x98,\\\'$\x00', &(0x7f00000001c0)='-{&^]\x00', 0x0) 05:30:31 executing program 5: perf_event_open(&(0x7f0000000580)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000000180)=""/4082, 0x1053}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='limits\x00') preadv(r0, &(0x7f00000017c0), 0x218, 0x0, 0x0) 05:30:31 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000000000)={0x9, {"a2e3ad21ed6b52f99cfbf4c087f719b4d004e7ff7fc6e5539b9b6e0e8b546a1b294f1b0f0890e0878f0e1ac6e7049b3468959b589a242a5b67f3988f7ef319520100ffe8d178708c523c921b1b5d520a169b46d336cd3b78130daa61d8e809ea882f3d02b77f07227227b7ba67e0e78657a6f5c2a874e62a9ccdc0d31a0c9f318c0da1993bd160e233df4a62179c6f309f4cff7738596ecae8707ce065cd5b91cd0ae193973735b36d5b1b63e91c00305de7bd1df1fb3b231fdcdb5075a9aaa1b469c3090000000000000075271b286329d169934288fd789aa37d6e98b224fd44b65b31334ffc55cc82cd3ac32ecd03aded6f9081b4dd0d8b38f3cd4498bee800490841bdb114f6b76383709d8f5c55432a909fda039aed54a1236e80f6a8abadea7662496bddbb42be6bfb2f17959d1f416e56c71b1931870262f5e801119242ca5b6bfc821e7e7daf2451138e645bb80c617669314e2fbe70de98ec76a9e40dad47f36fd9f7d0d42a4b5f1185ccdcf16ff46295d8a0fa17713c5802630933a9a34af674f3f39fe23491237c08822dec110911e893d0a8c4f677747abc360934b82910ff85bfd995083bba2987a67399eac427d145d546a40b9f6ff14ac488ec130fb3850a27afc953854a642c57519544ae15a7e454dea05918b4124351601611c8f11baa500a3621c56cea8d20ff911a0c41db6ebe8cac64f17679141d54b34bbc9963ac4f4bb3309603f1d4ab966203861b5b15a841f2b575a8bd0d78248ebe4d9a80002695104f674c2431dca141fae269cab70e9a66f3c3a9a63e9639e1f59c0ede26c6b5d74b078a5e15c31634e5ae098ce9ee70771aaa18119a867e1088334975e9f73483b6a62fa678ca14ffd9f9db2a7869d85864056526f889af43a60560a22f1fca567e65d5e880572286522449df466c632b3570243f989cce3803f465e41e610c20d80421d653a5120000008213b704c7fb082ff27590678ef9f190bae979babc7041d860420c5664ba7921b14dc1db8892fd32d0ad7bc946813591ad8deff4b05f60cea0da7710ac0000000000008000bea37ce0d0d4aa202fd28f28381aab144a5d429a04a689b83c7068ae949ed06e288e810bac9c76600025e19c907f8ea2e2f05dd3318271a1f5f8528f227e79c1388dbdfffe492f21579d2c15b8c70cdb1c332d86d87341432750861ec2bc3451edca194b221cfec4603d276bbaa1dfa6d4fb8a48a76eefc9a9a0270e4c10d64cd5a62427264f2377fe763c43470833ac96c45f357cbbaba8f1b1fdcc7cbb61a7cdb9744ed7f9129aede2be21ccfdc4e9134f8684b3a4f354da9a795e96334e207dff70f1988037b2ed3aaf575c0b88d8f146684078416d59fdee5325928974d12dad99dac44c3f0008047096a44060bebc2420aed92fa9b6578b4779415d97b9a6d6d5495c118045651cf41c2fc48b778efa5ea5677747430af4162b987b80c3e001cd34e5c92f76cc4c24eeb8bc4e9ac2aed9e53803ed0ca4ae3a9737d214060005ea6f1783e287b3bee96e3a7288afe2fdfaa78d1f48c13b64df07847754b8400daaa69bf5c8f48fe4eae9ca1207e78283cd0b20ceb360c7e658828163e2d25c4aa348561f927e88f63aa70e73a5e69b3df3495903f06572e1e007fa55a2999f596d067312f5779e8dbfdcf3427138f3d444d2639a10477f9bec4b0bbb6e3c04be68981f392203dd0ee3ef478e16dacfc5e3e03cf7ab8e3902f1b0ff034ef655b253ca509383815b1b6fc6522d4e4fdc11a48cf42d48604675fde2b94cf02b98a269b891abf8ab9c015073014d9e08d4338b8780bdecd436cf0541359bafffa45237f104b96210403b2de9efedfd71af9444e197f47e866101496f42355bc7872c827467cfa5c4e72730d56bd068ed211cf847535edecb7b373f78b095b68441a34cb51682a8ae4d24ad0465f3927f889b813076038e79a7962fb385a882e8020f06c4c2ba1dd5cac7c18876da865d258734dd73583df292892448039ef799cf0630becdcce04579b5561dc825ab829827945e020c1f67ee615f7084a607a7eceb6243378e0610060f02cca4051c2f001edb3d78fb4b55668dda93aec92a5de203717aa49c2d284acfabe262fccfcbb2b75a2183c4e15a7b6eb65ca8104e1b4da1fbb77ab2fc043aead87c32ab875ee7c2e7b7019c902cd3b43eaeb1a5fb135c0c7dcee8fe6516a328032f88c042891824659e9e94265c803b35ee5f83a2b210520106b8a358b50ab7a1fa89af9c251fe5294b3d1802d5676d95f160ec97b1ad948741b2044642c37b4a6cc6c04effc1672db7e4b68d787d9a7a508ae54b3cd73643de50e8c77d95a3d361c040babb171607caac2a3559ad4f75465f49c0d0ae3716db6e00cb11db4a5fade2a57c1023bf70cc77737c3b42aae501b20f7694a00f16e2d0174035a2c22656dc29880acebdbe8ddbd75c2f998d8ac2dfad2ba3a504767b6b45a45957f24d758ed024b3849c11d412a2a03b4047497022d9c30e23ef4df5c89644f48bb536f7945b59d7bcddff754413d135273ea8e75f22f216c6b9990ae71806f2c00b4025c48b75c0f73c497579773767075428067e7f16f4dde374f8211fef42cb468e623daf60b3569d462f4f19eacdb3ed70eeebb4483f8fd777d443e8b40426db6fe29068c0ca3d3414442e863a154704b0e51bc664a137b26be719f4f7c9a5678a674dfc95df80b9ce375dd649c8c704e509bd88c8e63d8c7dd67071115c8982ba46af4d6adcc9f68a75b9397b035153faf46366e7205dd8d6f37525c1a0e94610dd94323f6c15d085197149bfd6655548cfd9c52c9711937f79abb1a124f1210465483cd3b2d78378cfb85ed82e7da0f6eb6d279f2ae44369ddb4581c55925d0f6f1ba471eba281f259152f85a654fb39dd1c3b484439ff158e7c5419e037f3e3ad038f2211f1033195563c7f93cd54b9094f226e783271e1e5a2a2c10712eab625d64931cd4ffe6738d97b9b5ef828ee9fb059fc01af0e79c1e14b1d25988c69a399567c1d93768f7971d31488b8658a20878b7c1dd7ba02fc42939dde3d4a3339a65d507dc59c51097b40517705da56e9ebf0afa53282bf86dbb58c548069ff6eb95aade7cc66d7bbef724779ca1f731b3346ff177050373d79ff7b3e7f9bc0c1b4b266a8878b90baaa039d3e3b63979ac3df6e6f4859afd50238c7547a39b60810938044ae185d2ba3e00a4e73676864ae090d81eaee5ee6cf1d0ab378dd4dd891e937c2ea5410e05130935e00785ec27e923911fab964c271556527697b52160687461602f88df165d884b36ec2b6c25a2f33c715687e9ddbfb96d6861aca47da73d6f3144345f48843dd014e5c5ad8fe995754bd9cf32fce1e7027132f2082fb0a30b9deae84bed4b28045634073c9c58c89d9e99c81769177c6d594f88a4facfd4c735a20307c737afae5336651b1b9bd522d60399473296b831dbd933d93994ba3064279b10ea0c5833f41f157ea2302993dbe433b1aa3a3766d5439020484f4113c4c859465c3b415c3432f81db8719539d5bf372aaaea1cc43a6c5cbe59758bfee29165895ac4b008e595f437491d87abed02cefcd9db53d94d02dae17b118e5d6787463181f4b87c10772d2b13f7809959bc048850613d17ca51055f2f416a44fe180d2d50c312cca7cb14a2bdc331f57a9817139a206fc76d57227ffff2de20a4b8e3737fbb42913777c06376f799eba367e21f94ca598705f5dcb767d6f84fad6b0f6095e53c4c4234d0c1fbe434f6ab8f43c0013ee93b83946ee7759e89d7bdd1a32d7b3110b932a4d02da711b757fe43c06d21e35810d8fe98b27faea8aa12bc8716eefc5c97c45ac33eeec964c5214bc3a9359bdea1cccab94f15e36319cb34ebcacedb82c2ed3de5a8a8f0011e8f74e82d7f96093530e76692839d7961939adfdeeeaff19d11efcafb6d546fef271e89d6cc238a081ff58cefcce3fbf4625a7e7de40e42e07b34449e15e065cc7348663a52190202c7af288a4510de03dab19d26285eda89156d50dd385a60333ba5bbf5d77cd7007ad1519ad5470de3dd6d6080cafccf8a97406bb6b68a1f0c4549820a73c880f475f732ae00398e8bd1f4908b7807fb33b72685ec37a2d3f766413a60459516246e5a1d998a2017aef0948a68cb0b3e35cb80dd349e891aef595dc4d470e8ac32a308e15fc37d06aeac289c0523f483e1ff7408c60edddab652f2ef91d4f2b01987b0f46da034e5c3f745a7ee8101a3934c54e24b48ec0275e2d0687dc746b0827cbf652f406c6b95f2722e58c05f752ce2126596e1cd7655b904801784c416b22f73d324678e2724f43f1fe687c7e8a60c28b82b6528341b648cdd56fed7cdcbb1575912d5ecd36dea3bca0b7427d8392c6289455e8f8d2ab2242729251ae033a9e02210e62df0546a74b333a1c48f95fd54acb5741259e8c5488efeee327415cc19451432c6f14c27693102a3cd84857cd6586fc5ca9a93eb0145fac0662ff86107f998a8ef7df8aa14046c55b03d3d47f88a8d60f7774a2ee08758897fb411a94b3c2fc5d5f0db42c0456ec014508e5247d33ae6c962d35603ff8454c16f8342856935125102bb784ed714887071f3d998efdd9923c954ab6ce431b63ee356b0c785f2f47b90e29389f22fc5b59a70efaea2bd40195af4486220d702e30bfc43c10ec23ea6283994a7dde4dcb61fea6b651fb1d62458d0741a12830052fcc460db043afe525629b40d7cee658e4cb5e930ed63c806c43a006dc9336d07c2b8081c128ad2706f48261f7897084c297a1a6613bc18f5a38d442768af38041efe03d152ef95ff569e76db2391f4509d7f339d92fdb4a89364949da3932ba5c04c24a560ad80a3ce654578376e599aff3565b1d531f30912b99e6619ebe93cc0b81ea9935fd46edb44a78f615255490a4b621501f2a9e4d24624c4dac9274118c67584f5d374755534d7f68f679c4ff516a9c861a0e7e65868fcb2bf1cb9aea4e05df72279fdb0d2b9e935c5af3cf474bed79dfc248c1f5aea4b8b32c5d295e57079d0fe662a46b7f71cd47744db86c50b704c971d90295c7b2c7439a2d78ccfa79b5fc2bff6bbf840262bf89394b3e6491953264d2700c838fa2c7b34252600c9654e502dcea39cb6bc3eb69992e234b4ca7db2f45858d6284ca6270d6b2f0e58fded8a7b4a302a97bc641df07720ba2b26bbfcc807ca0abb1b44322269c21c5ec68cb068ea88067d905ea917bb03eefdaebdeabf2d0dce80997c915c8949de992587c2cb5fe36d7d3e5db21b094b8b77940b5f07722e47a08d367e5f84c96ec664b72934b99b3109af65d77e86abd6859cddf4bbae1f0930462df15fddbc48562ea3511a8065ef028cf12f14dcf6ebecd8d884836174faf1aa609e5f1ee1162dfa13bdc1fa7cfaadba85c72e90800000055d0be53f8d2a1dfb1c68cc164b0a0780d971a96ea2c4d4ca0398c2235980a9307b3d5bd3b01faffd0a5dbed2881a9700af561ac8c7e36bb2fc4c40e9cf96f06817fb903729a7db6ff957697c9ede7885d94ff1aa70826ad01a9b03c37b0969be0daf60af93109eb1dee72e4363f51af62af6fb2a6df3bec89822a7a0b678058fa3fef86faec216eb6992162f8dcbf719c148cd2f9c55f4901203a9a8a2c3e90f3943dbc10360a1a49700d1dfbf66d69f6fbaf506c8bcce8bb0d872a02238926407a4eddd5d0fc5a752f9000", 0x1000}}, 0x1006) 05:30:31 executing program 4: openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000000180)=""/4082, 0x1053}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001500)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x218, 0x0, 0x0) 05:30:31 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) connect$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x1, 0x0, 0x0, 0x0, 0x0, "0b5afbfc625a927488a1e5dcd8aa9c85c54e40f4c13a4af0c0d838554e3b7a2ae3775cbff0de8769ca75240d3cc76154eec53794f0ded692c0cfcde5971548", 0xc}, 0x60) 05:30:31 executing program 1: pselect6(0x0, 0x0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000140)={0x0}) 05:30:31 executing program 4: openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000000180)=""/4082, 0x1053}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001500)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x218, 0x0, 0x0) 05:30:31 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000007f80)=[{{&(0x7f0000000080)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x22}}, 0x10, &(0x7f0000003600)=[{0x0}, {&(0x7f00000010c0)="03", 0x1}], 0x2}}, {{&(0x7f0000003780)={0x2, 0x4e24, @empty}, 0x10, 0x0}}], 0x2, 0x0) 05:30:31 executing program 5: perf_event_open(&(0x7f0000000580)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000000180)=""/4082, 0x1053}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='limits\x00') preadv(r0, &(0x7f00000017c0), 0x218, 0x0, 0x0) 05:30:31 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000000000)={0x9, {"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", 0x1000}}, 0x1006) 05:30:31 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00') sendmsg$NL80211_CMD_FRAME(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="010000000060000000003b00000008000300", @ANYRES32=r4, @ANYBLOB="2e003300d0800000080211000000080211000001505050505050"], 0x4c}}, 0x0) 05:30:31 executing program 4: openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000000180)=""/4082, 0x1053}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001500)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x218, 0x0, 0x0) 05:30:31 executing program 0: ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00') sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000060000000003b00000008000300", @ANYRES32=r2, @ANYBLOB="2e003300d08000000802110000000802110000015050505050500000000000000404"], 0x4c}}, 0x0) 05:30:31 executing program 5: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000000180)=""/4082, 0x1053}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='limits\x00') preadv(r0, &(0x7f00000017c0), 0x218, 0x0, 0x0) 05:30:31 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000000000)={0x9, {"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", 0x1000}}, 0x1006) 05:30:31 executing program 4: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000000180)=""/4082, 0x1053}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001500)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x218, 0x0, 0x0) 05:30:31 executing program 3: clone3(&(0x7f0000000140)={0xd0000000, 0x0, &(0x7f0000000040), 0x0, {}, &(0x7f00000000c0)=""/120, 0x78, 0x0, 0x0}, 0x58) 05:30:32 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$rfkill(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) dup(r1) 05:30:32 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000000000)={0x9, {"a2e3ad21ed6b52f99cfbf4c087f719b4d004e7ff7fc6e5539b9b6e0e8b546a1b294f1b0f0890e0878f0e1ac6e7049b3468959b589a242a5b67f3988f7ef319520100ffe8d178708c523c921b1b5d520a169b46d336cd3b78130daa61d8e809ea882f3d02b77f07227227b7ba67e0e78657a6f5c2a874e62a9ccdc0d31a0c9f318c0da1993bd160e233df4a62179c6f309f4cff7738596ecae8707ce065cd5b91cd0ae193973735b36d5b1b63e91c00305de7bd1df1fb3b231fdcdb5075a9aaa1b469c3090000000000000075271b286329d169934288fd789aa37d6e98b224fd44b65b31334ffc55cc82cd3ac32ecd03aded6f9081b4dd0d8b38f3cd4498bee800490841bdb114f6b76383709d8f5c55432a909fda039aed54a1236e80f6a8abadea7662496bddbb42be6bfb2f17959d1f416e56c71b1931870262f5e801119242ca5b6bfc821e7e7daf2451138e645bb80c617669314e2fbe70de98ec76a9e40dad47f36fd9f7d0d42a4b5f1185ccdcf16ff46295d8a0fa17713c5802630933a9a34af674f3f39fe23491237c08822dec110911e893d0a8c4f677747abc360934b82910ff85bfd995083bba2987a67399eac427d145d546a40b9f6ff14ac488ec130fb3850a27afc953854a642c57519544ae15a7e454dea05918b4124351601611c8f11baa500a3621c56cea8d20ff911a0c41db6ebe8cac64f17679141d54b34bbc9963ac4f4bb3309603f1d4ab966203861b5b15a841f2b575a8bd0d78248ebe4d9a80002695104f674c2431dca141fae269cab70e9a66f3c3a9a63e9639e1f59c0ede26c6b5d74b078a5e15c31634e5ae098ce9ee70771aaa18119a867e1088334975e9f73483b6a62fa678ca14ffd9f9db2a7869d85864056526f889af43a60560a22f1fca567e65d5e880572286522449df466c632b3570243f989cce3803f465e41e610c20d80421d653a5120000008213b704c7fb082ff27590678ef9f190bae979babc7041d860420c5664ba7921b14dc1db8892fd32d0ad7bc946813591ad8deff4b05f60cea0da7710ac0000000000008000bea37ce0d0d4aa202fd28f28381aab144a5d429a04a689b83c7068ae949ed06e288e810bac9c76600025e19c907f8ea2e2f05dd3318271a1f5f8528f227e79c1388dbdfffe492f21579d2c15b8c70cdb1c332d86d87341432750861ec2bc3451edca194b221cfec4603d276bbaa1dfa6d4fb8a48a76eefc9a9a0270e4c10d64cd5a62427264f2377fe763c43470833ac96c45f357cbbaba8f1b1fdcc7cbb61a7cdb9744ed7f9129aede2be21ccfdc4e9134f8684b3a4f354da9a795e96334e207dff70f1988037b2ed3aaf575c0b88d8f146684078416d59fdee5325928974d12dad99dac44c3f0008047096a44060bebc2420aed92fa9b6578b4779415d97b9a6d6d5495c118045651cf41c2fc48b778efa5ea5677747430af4162b987b80c3e001cd34e5c92f76cc4c24eeb8bc4e9ac2aed9e53803ed0ca4ae3a9737d214060005ea6f1783e287b3bee96e3a7288afe2fdfaa78d1f48c13b64df07847754b8400daaa69bf5c8f48fe4eae9ca1207e78283cd0b20ceb360c7e658828163e2d25c4aa348561f927e88f63aa70e73a5e69b3df3495903f06572e1e007fa55a2999f596d067312f5779e8dbfdcf3427138f3d444d2639a10477f9bec4b0bbb6e3c04be68981f392203dd0ee3ef478e16dacfc5e3e03cf7ab8e3902f1b0ff034ef655b253ca509383815b1b6fc6522d4e4fdc11a48cf42d48604675fde2b94cf02b98a269b891abf8ab9c015073014d9e08d4338b8780bdecd436cf0541359bafffa45237f104b96210403b2de9efedfd71af9444e197f47e866101496f42355bc7872c827467cfa5c4e72730d56bd068ed211cf847535edecb7b373f78b095b68441a34cb51682a8ae4d24ad0465f3927f889b813076038e79a7962fb385a882e8020f06c4c2ba1dd5cac7c18876da865d258734dd73583df292892448039ef799cf0630becdcce04579b5561dc825ab829827945e020c1f67ee615f7084a607a7eceb6243378e0610060f02cca4051c2f001edb3d78fb4b55668dda93aec92a5de203717aa49c2d284acfabe262fccfcbb2b75a2183c4e15a7b6eb65ca8104e1b4da1fbb77ab2fc043aead87c32ab875ee7c2e7b7019c902cd3b43eaeb1a5fb135c0c7dcee8fe6516a328032f88c042891824659e9e94265c803b35ee5f83a2b210520106b8a358b50ab7a1fa89af9c251fe5294b3d1802d5676d95f160ec97b1ad948741b2044642c37b4a6cc6c04effc1672db7e4b68d787d9a7a508ae54b3cd73643de50e8c77d95a3d361c040babb171607caac2a3559ad4f75465f49c0d0ae3716db6e00cb11db4a5fade2a57c1023bf70cc77737c3b42aae501b20f7694a00f16e2d0174035a2c22656dc29880acebdbe8ddbd75c2f998d8ac2dfad2ba3a504767b6b45a45957f24d758ed024b3849c11d412a2a03b4047497022d9c30e23ef4df5c89644f48bb536f7945b59d7bcddff754413d135273ea8e75f22f216c6b9990ae71806f2c00b4025c48b75c0f73c497579773767075428067e7f16f4dde374f8211fef42cb468e623daf60b3569d462f4f19eacdb3ed70eeebb4483f8fd777d443e8b40426db6fe29068c0ca3d3414442e863a154704b0e51bc664a137b26be719f4f7c9a5678a674dfc95df80b9ce375dd649c8c704e509bd88c8e63d8c7dd67071115c8982ba46af4d6adcc9f68a75b9397b035153faf46366e7205dd8d6f37525c1a0e94610dd94323f6c15d085197149bfd6655548cfd9c52c9711937f79abb1a124f1210465483cd3b2d78378cfb85ed82e7da0f6eb6d279f2ae44369ddb4581c55925d0f6f1ba471eba281f259152f85a654fb39dd1c3b484439ff158e7c5419e037f3e3ad038f2211f1033195563c7f93cd54b9094f226e783271e1e5a2a2c10712eab625d64931cd4ffe6738d97b9b5ef828ee9fb059fc01af0e79c1e14b1d25988c69a399567c1d93768f7971d31488b8658a20878b7c1dd7ba02fc42939dde3d4a3339a65d507dc59c51097b40517705da56e9ebf0afa53282bf86dbb58c548069ff6eb95aade7cc66d7bbef724779ca1f731b3346ff177050373d79ff7b3e7f9bc0c1b4b266a8878b90baaa039d3e3b63979ac3df6e6f4859afd50238c7547a39b60810938044ae185d2ba3e00a4e73676864ae090d81eaee5ee6cf1d0ab378dd4dd891e937c2ea5410e05130935e00785ec27e923911fab964c271556527697b52160687461602f88df165d884b36ec2b6c25a2f33c715687e9ddbfb96d6861aca47da73d6f3144345f48843dd014e5c5ad8fe995754bd9cf32fce1e7027132f2082fb0a30b9deae84bed4b28045634073c9c58c89d9e99c81769177c6d594f88a4facfd4c735a20307c737afae5336651b1b9bd522d60399473296b831dbd933d93994ba3064279b10ea0c5833f41f157ea2302993dbe433b1aa3a3766d5439020484f4113c4c859465c3b415c3432f81db8719539d5bf372aaaea1cc43a6c5cbe59758bfee29165895ac4b008e595f437491d87abed02cefcd9db53d94d02dae17b118e5d6787463181f4b87c10772d2b13f7809959bc048850613d17ca51055f2f416a44fe180d2d50c312cca7cb14a2bdc331f57a9817139a206fc76d57227ffff2de20a4b8e3737fbb42913777c06376f799eba367e21f94ca598705f5dcb767d6f84fad6b0f6095e53c4c4234d0c1fbe434f6ab8f43c0013ee93b83946ee7759e89d7bdd1a32d7b3110b932a4d02da711b757fe43c06d21e35810d8fe98b27faea8aa12bc8716eefc5c97c45ac33eeec964c5214bc3a9359bdea1cccab94f15e36319cb34ebcacedb82c2ed3de5a8a8f0011e8f74e82d7f96093530e76692839d7961939adfdeeeaff19d11efcafb6d546fef271e89d6cc238a081ff58cefcce3fbf4625a7e7de40e42e07b34449e15e065cc7348663a52190202c7af288a4510de03dab19d26285eda89156d50dd385a60333ba5bbf5d77cd7007ad1519ad5470de3dd6d6080cafccf8a97406bb6b68a1f0c4549820a73c880f475f732ae00398e8bd1f4908b7807fb33b72685ec37a2d3f766413a60459516246e5a1d998a2017aef0948a68cb0b3e35cb80dd349e891aef595dc4d470e8ac32a308e15fc37d06aeac289c0523f483e1ff7408c60edddab652f2ef91d4f2b01987b0f46da034e5c3f745a7ee8101a3934c54e24b48ec0275e2d0687dc746b0827cbf652f406c6b95f2722e58c05f752ce2126596e1cd7655b904801784c416b22f73d324678e2724f43f1fe687c7e8a60c28b82b6528341b648cdd56fed7cdcbb1575912d5ecd36dea3bca0b7427d8392c6289455e8f8d2ab2242729251ae033a9e02210e62df0546a74b333a1c48f95fd54acb5741259e8c5488efeee327415cc19451432c6f14c27693102a3cd84857cd6586fc5ca9a93eb0145fac0662ff86107f998a8ef7df8aa14046c55b03d3d47f88a8d60f7774a2ee08758897fb411a94b3c2fc5d5f0db42c0456ec014508e5247d33ae6c962d35603ff8454c16f8342856935125102bb784ed714887071f3d998efdd9923c954ab6ce431b63ee356b0c785f2f47b90e29389f22fc5b59a70efaea2bd40195af4486220d702e30bfc43c10ec23ea6283994a7dde4dcb61fea6b651fb1d62458d0741a12830052fcc460db043afe525629b40d7cee658e4cb5e930ed63c806c43a006dc9336d07c2b8081c128ad2706f48261f7897084c297a1a6613bc18f5a38d442768af38041efe03d152ef95ff569e76db2391f4509d7f339d92fdb4a89364949da3932ba5c04c24a560ad80a3ce654578376e599aff3565b1d531f30912b99e6619ebe93cc0b81ea9935fd46edb44a78f615255490a4b621501f2a9e4d24624c4dac9274118c67584f5d374755534d7f68f679c4ff516a9c861a0e7e65868fcb2bf1cb9aea4e05df72279fdb0d2b9e935c5af3cf474bed79dfc248c1f5aea4b8b32c5d295e57079d0fe662a46b7f71cd47744db86c50b704c971d90295c7b2c7439a2d78ccfa79b5fc2bff6bbf840262bf89394b3e6491953264d2700c838fa2c7b34252600c9654e502dcea39cb6bc3eb69992e234b4ca7db2f45858d6284ca6270d6b2f0e58fded8a7b4a302a97bc641df07720ba2b26bbfcc807ca0abb1b44322269c21c5ec68cb068ea88067d905ea917bb03eefdaebdeabf2d0dce80997c915c8949de992587c2cb5fe36d7d3e5db21b094b8b77940b5f07722e47a08d367e5f84c96ec664b72934b99b3109af65d77e86abd6859cddf4bbae1f0930462df15fddbc48562ea3511a8065ef028cf12f14dcf6ebecd8d884836174faf1aa609e5f1ee1162dfa13bdc1fa7cfaadba85c72e90800000055d0be53f8d2a1dfb1c68cc164b0a0780d971a96ea2c4d4ca0398c2235980a9307b3d5bd3b01faffd0a5dbed2881a9700af561ac8c7e36bb2fc4c40e9cf96f06817fb903729a7db6ff957697c9ede7885d94ff1aa70826ad01a9b03c37b0969be0daf60af93109eb1dee72e4363f51af62af6fb2a6df3bec89822a7a0b678058fa3fef86faec216eb6992162f8dcbf719c148cd2f9c55f4901203a9a8a2c3e90f3943dbc10360a1a49700d1dfbf66d69f6fbaf506c8bcce8bb0d872a02238926407a4eddd5d0fc5a752f9000", 0x1000}}, 0x1006) 05:30:32 executing program 0: syz_genetlink_get_family_id$batadv(&(0x7f0000001f80)='batadv\x00') 05:30:32 executing program 3: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) 05:30:32 executing program 4: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000000180)=""/4082, 0x1053}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001500)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x218, 0x0, 0x0) 05:30:32 executing program 5: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000000180)=""/4082, 0x1053}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='limits\x00') preadv(r0, &(0x7f00000017c0), 0x218, 0x0, 0x0) 05:30:32 executing program 3: clone3(&(0x7f0000000140)={0xd0000000, 0x0, 0x0, 0x0, {}, &(0x7f00000000c0)=""/120, 0x78, 0x0, 0x0}, 0x58) 05:30:32 executing program 4: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000000180)=""/4082, 0x1053}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001500)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x218, 0x0, 0x0) 05:30:32 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000007f80)=[{{&(0x7f0000000080)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x22}}, 0x10, &(0x7f0000003600)=[{0x0}, {0x0}, {&(0x7f0000001240)="1d", 0x1}], 0x3, &(0x7f00000036c0)=[@ip_ttl={{0x14, 0x0, 0x2, 0x5}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @loopback, @multicast2}}}], 0x38}}], 0x1, 0x0) 05:30:32 executing program 1: clone3(&(0x7f0000000140)={0xd0000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 05:30:32 executing program 2: unshare(0x20020400) syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00') socket$packet(0x11, 0x0, 0x300) 05:30:32 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNISCRNMAP(r0, 0x4b41, &(0x7f0000001080)) 05:30:32 executing program 4: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000000180)=""/4082, 0x1053}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001500)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x218, 0x0, 0x0) 05:30:32 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000180)='fou\x00') 05:30:32 executing program 5: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000000180)=""/4082, 0x1053}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='limits\x00') preadv(r0, &(0x7f00000017c0), 0x218, 0x0, 0x0) 05:30:32 executing program 1: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x4093e, 0xc0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) memfd_create(0x0, 0x0) 05:30:32 executing program 0: r0 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) close(r0) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) 05:30:32 executing program 4: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000000180)=""/4082, 0x1053}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001500)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x218, 0x0, 0x0) 05:30:32 executing program 2: r0 = add_key$fscrypt_v1(&(0x7f0000002080)='logon\x00', &(0x7f00000020c0)={'fscrypt:', @desc2='e355a76a11a1be18'}, &(0x7f0000002100)={0x0, "e8c8eb1bc8be0dfd65134229eef8807c7339aa28cc983cc623097e1a8ed90f43bd972546ac90affa66ddd24f4a8db3878316119ec485174325addb2b55fbea9a"}, 0x48, 0xfffffffffffffffb) keyctl$restrict_keyring(0x1d, r0, 0x0, 0x0) 05:30:32 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, &(0x7f0000000100)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x0, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00') sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000060000000003b00000008000300", @ANYRES32=r2, @ANYBLOB="2e003300d080000008021100000008021100000150505050505000000000000004"], 0x4c}}, 0x0) 05:30:32 executing program 4: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000000180)=""/4082, 0x1053}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001500)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x218, 0x0, 0x0) 05:30:32 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000001c0)={0x2020}, 0x2020) 05:30:32 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00') sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000060000000003b00000008000300", @ANYRES32=r2, @ANYBLOB="2e003300d08000000802110010000802110000015050505050500071a6"], 0x4c}}, 0x0) 05:30:32 executing program 5: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000000180)=""/4082, 0x1053}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='limits\x00') preadv(r0, &(0x7f00000017c0), 0x218, 0x0, 0x0) 05:30:32 executing program 4: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000000180)=""/4082, 0x1053}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001500)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x218, 0x0, 0x0) 05:30:32 executing program 3: fsmount(0xffffffffffffffff, 0x0, 0x70) 05:30:32 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00') sendmsg$NL80211_CMD_FRAME(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="010000000060000000003b00000008000300", @ANYRES32=r4, @ANYBLOB="2e003300d080000008021100000008021100000150505050505000"], 0x4c}}, 0x0) 05:30:32 executing program 1: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x4093e, 0xc0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) memfd_create(0x0, 0x0) 05:30:32 executing program 2: clone3(&(0x7f0000001600)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000015c0)=[0x0], 0x1}, 0x58) clone3(&(0x7f0000001200)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000011c0)=[0x0, 0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff], 0x5}, 0x58) 05:30:32 executing program 4: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000000180)=""/4082, 0x1053}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001500)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x218, 0x0, 0x0) 05:30:32 executing program 2: add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) add_key$fscrypt_v1(&(0x7f00000000c0)='logon\x00', &(0x7f0000000100)={'fscrypt:', @desc4='85baa174f0cb1142'}, &(0x7f0000000140)={0x0, "4d6a720512d69b3657ba25c738429eae67b813e23387ec69b27b233d9752342bb7986152a798d056290a7878cb31c70486bfd9791dbb6f7221aa4cd56ddc55b9"}, 0x48, r0) 05:30:32 executing program 4: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000000180)=""/4082, 0x1053}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001500)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x218, 0x0, 0x0) 05:30:32 executing program 3: clone3(&(0x7f0000000140)={0xd0000000, 0x0, &(0x7f0000000040), &(0x7f0000000080), {0x3}, &(0x7f00000000c0)=""/120, 0x78, &(0x7f00000002c0)=""/110, 0x0}, 0x58) 05:30:32 executing program 0: r0 = eventfd(0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = dup3(r4, r2, 0x0) ioctl$KVM_IRQFD(r5, 0x4020ae76, &(0x7f0000000000)={r0}) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/231, 0xe7}], 0x1) 05:30:32 executing program 4: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000000180)=""/4082, 0x1053}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001500)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x218, 0x0, 0x0) 05:30:32 executing program 5: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='limits\x00') preadv(r0, &(0x7f00000017c0), 0x218, 0x0, 0x0) 05:30:32 executing program 2: clone3(&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, {}, &(0x7f0000000100), 0x0, 0x0, 0x0}, 0x58) 05:30:32 executing program 3: r0 = fsopen(&(0x7f0000000000)='cpuset\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, 0x0, 0x0, 0x0) 05:30:32 executing program 1: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x4093e, 0xc0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) memfd_create(0x0, 0x0) 05:30:32 executing program 4: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000000180)=""/4082, 0x1053}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001500)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x218, 0x0, 0x0) 05:30:32 executing program 2: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x0, 0x0) pidfd_send_signal(r0, 0x0, &(0x7f0000000040)={0x11}, 0x0) 05:30:32 executing program 5: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='limits\x00') preadv(r0, &(0x7f00000017c0), 0x218, 0x0, 0x0) 05:30:32 executing program 4: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001500)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x218, 0x0, 0x0) 05:30:32 executing program 2: syz_io_uring_setup(0x2d58, &(0x7f0000000040)={0x0, 0x0, 0x4}, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) 05:30:32 executing program 3: socket(0x22, 0x0, 0x7fff) 05:30:33 executing program 0: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 05:30:33 executing program 5: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='limits\x00') preadv(r0, &(0x7f00000017c0), 0x218, 0x0, 0x0) 05:30:33 executing program 3: r0 = fsopen(&(0x7f0000000000)='cpuset\x00', 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x4, &(0x7f0000002080)='cpuset\x00', &(0x7f00000020c0)='./file0\x00', 0xffffffffffffffff) 05:30:33 executing program 4: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001500)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x218, 0x0, 0x0) 05:30:33 executing program 1: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x4093e, 0xc0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) memfd_create(0x0, 0x0) 05:30:33 executing program 2: r0 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @desc1='0000111122223333'}, &(0x7f0000000080)={0x0, "123f4a7d642651e82b89fea6f6aa2c6fb7e925b6b91054f912ef81529e7f059e09d91ad2aab1cace4a40f02010eee6fcb8268b4d608bc87b23c0d8f5a12692ce"}, 0x48, r0) keyctl$search(0xa, r0, &(0x7f0000000280)='syzkaller\x00', &(0x7f00000002c0)={'syz', 0x2}, r1) 05:30:33 executing program 3: r0 = add_key$keyring(&(0x7f0000002240)='keyring\x00', &(0x7f0000002280)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$fscrypt_v1(&(0x7f00000024c0)='logon\x00', &(0x7f0000002500)={'fscrypt:', @desc4='85baa174f0cb1142'}, &(0x7f0000002540)={0x0, "b0737fdec7ed3fdae30874078d9e7a3610483d52a324022b2c50d34c60556adad22197a02d6de9eab346673fde36531f9cf048199a7c4af61e42527b6628fd5a"}, 0x48, r0) keyctl$unlink(0x9, r1, r0) 05:30:33 executing program 4: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001500)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x218, 0x0, 0x0) 05:30:33 executing program 5: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0), 0x0, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='limits\x00') preadv(r0, &(0x7f00000017c0), 0x218, 0x0, 0x0) 05:30:33 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x17, 0x0, &(0x7f0000000340)) 05:30:33 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f00000010c0)) 05:30:33 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x7) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x19, 0x0, &(0x7f0000000340)) 05:30:33 executing program 3: ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000002c40)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000100)) 05:30:33 executing program 4: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0), 0x0, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001500)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x218, 0x0, 0x0) 05:30:33 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @remote}}}}, 0x108) 05:30:33 executing program 1: syz_emit_ethernet(0x5a, &(0x7f0000000000)={@multicast, @broadcast, @val={@void}, {@ipv4={0x800, @igmp={{0x10, 0x4, 0x0, 0x0, 0x48, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp={0x44, 0x8, 0x0, 0x0, 0x0, [0x0]}, @timestamp_addr={0x44, 0x24, 0x0, 0x1, 0x0, [{@empty}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@multicast2}, {}]}]}}, {0x0, 0x0, 0x0, @empty}}}}}, 0x0) 05:30:33 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000e00)=[{{&(0x7f00000000c0)={0x2, 0x4e23, @remote}, 0x10, 0x0}}, {{&(0x7f0000000000)={0x2, 0x4e22, @empty}, 0x10, 0x0, 0x0, &(0x7f0000001000)=[@ip_retopts={{0x3c, 0x0, 0x7, {[@timestamp_addr={0x44, 0x1c, 0x87, 0x1, 0x0, [{@empty}, {@remote}, {@remote}]}, @ssrr={0x89, 0xf, 0x0, [@initdev={0xac, 0x1e, 0x0, 0x0}, @private, @dev]}]}}}], 0x40}}], 0x2, 0x0) 05:30:33 executing program 5: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0), 0x0, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='limits\x00') preadv(r0, &(0x7f00000017c0), 0x218, 0x0, 0x0) 05:30:33 executing program 4: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0), 0x0, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001500)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x218, 0x0, 0x0) 05:30:33 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000000)={'security\x00', 0x2, [{}, {}]}, 0x48) 05:30:33 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0xa, 0x0, 0x0, 0x0, 0x400}, 0x40) 05:30:33 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f00000009c0)={&(0x7f0000000000)={0xa, 0x4e20, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000200)=[@rthdrdstopts={{0x18}}, @hopopts_2292={{0x18}}], 0x30}, 0x0) 05:30:33 executing program 5: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0), 0x0, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='limits\x00') preadv(r0, &(0x7f00000017c0), 0x218, 0x0, 0x0) 05:30:33 executing program 4: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0), 0x0, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001500)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x218, 0x0, 0x0) 05:30:33 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_buf(r0, 0x107, 0x14, 0x0, &(0x7f00000001c0)) 05:30:33 executing program 3: r0 = socket(0x11, 0x8080a, 0x0) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 05:30:33 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x3c, 0x0, 0x0) 05:30:33 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000540)={&(0x7f0000000180)={0xa, 0x4e22, 0x0, @mcast2}, 0x1c, 0x0}, 0x0) 05:30:33 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x38, 0x0, 0x0) 05:30:33 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x2, 0x0, &(0x7f0000000340)) 05:30:33 executing program 5: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{0x0}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='limits\x00') preadv(r0, &(0x7f00000017c0), 0x218, 0x0, 0x0) 05:30:33 executing program 4: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{0x0}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001500)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x218, 0x0, 0x0) 05:30:33 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f00000009c0)={&(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4={[], [], @private}}, 0x1c, 0x0}, 0xe00) 05:30:33 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = getpid() sendmsg$netlink(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f00000005c0)={0x50, 0x12, 0x1, 0x0, 0x0, "", [@nested={0x3d, 0x0, 0x0, 0x1, [@generic="e15e839b99a5acc98dfef63303989d9ae7741d3e2e3dbcc1d61222a402e8c5b89d95033b5714dd9363e5baa25db9a69f284677da7f674b57e5"]}]}, 0x50}], 0x1, &(0x7f0000000740)=[@cred={{0x1c, 0x1, 0x2, {r1}}}], 0x20}, 0x0) 05:30:33 executing program 0: pipe(&(0x7f0000001680)) 05:30:33 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f00000002c0)=0x1, 0x4) 05:30:33 executing program 5: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{0x0}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='limits\x00') preadv(r0, &(0x7f00000017c0), 0x218, 0x0, 0x0) 05:30:33 executing program 4: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{0x0}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001500)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x218, 0x0, 0x0) 05:30:33 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f00000003c0), 0x8) 05:30:33 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={&(0x7f00000015c0)={0x14, 0x7, 0x6, 0x301}, 0x14}}, 0x0) 05:30:33 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x10, 0x0, 0x0) 05:30:33 executing program 5: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{0x0}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='limits\x00') preadv(r0, &(0x7f00000017c0), 0x218, 0x0, 0x0) 05:30:33 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x14, r1, 0x1}, 0x14}}, 0x0) 05:30:33 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x7) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x4a, 0x0, &(0x7f0000000340)) 05:30:33 executing program 4: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{0x0}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001500)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x218, 0x0, 0x0) 05:30:33 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000500)={&(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback, 0x4}, 0x1c, 0x0, 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="1400000000000000290000000b0000000000000200000000140000000000000029000000340000000500000000000000480000000000000029000000390000002b06020200000000fc01000000000000000000000000000000000000000000000000000000000001fc01000000000000000000000000000024000000000000002900000032000000fe8000000000000000000000000000aa", @ANYRES32=0x0, @ANYBLOB="0000000014"], 0xb8}, 0x0) 05:30:33 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000140)={'batadv0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000100)={@loopback, 0x0, r1}) 05:30:33 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f00000009c0)={&(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4={[], [], @private}}, 0x1c, &(0x7f0000000700)=[{&(0x7f0000000040)='O', 0x1}], 0x1, &(0x7f00000007c0)=[@rthdrdstopts={{0x18}}, @hopopts={{0x18}}], 0xf}, 0x0) 05:30:33 executing program 5: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000000180)=""/4082, 0x1053}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x218, 0x0, 0x0) 05:30:33 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, 0x0, 0x0) 05:30:33 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000016c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x40) 05:30:33 executing program 4: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000000180)=""/4082, 0x1053}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x218, 0x0, 0x0) 05:30:33 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000003640), 0x4) 05:30:33 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff}}, 0x0) 05:30:33 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) connect$packet(r0, 0x0, 0x0) 05:30:33 executing program 5: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000000180)=""/4082, 0x1053}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x218, 0x0, 0x0) 05:30:33 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000e00)=[{{&(0x7f00000000c0)={0x2, 0x4e23, @remote}, 0x10, 0x0}}, {{&(0x7f0000000000)={0x2, 0x4e22, @empty}, 0x10, 0x0, 0x0, &(0x7f0000001000)=[@ip_retopts={{0x14, 0x0, 0x7, {[@timestamp_addr={0x44, 0x4}]}}}], 0x18}}], 0x2, 0x0) 05:30:33 executing program 2: sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) pipe(&(0x7f00000006c0)) 05:30:33 executing program 4: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000000180)=""/4082, 0x1053}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x218, 0x0, 0x0) 05:30:33 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080), 0x4) 05:30:33 executing program 5: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000000180)=""/4082, 0x1053}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x218, 0x0, 0x0) 05:30:33 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x1a, &(0x7f0000000440)={'raw\x00', 0x2, [{}, {}]}, 0x48) 05:30:33 executing program 4: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000000180)=""/4082, 0x1053}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x218, 0x0, 0x0) 05:30:33 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_buf(r0, 0x107, 0xb, 0x0, &(0x7f00000001c0)=0x4) 05:30:33 executing program 5: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000000180)=""/4082, 0x1053}], 0x1, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='limits\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x218, 0x0, 0x0) 05:30:33 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x0, 0x3, &(0x7f00000000c0)=@framed, &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], r1, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:30:33 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x18, 0x3, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x6}}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:30:33 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x9, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:30:33 executing program 4: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000000180)=""/4082, 0x1053}], 0x1, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000001500)='fd/3\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x218, 0x0, 0x0) 05:30:33 executing program 5: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000000180)=""/4082, 0x1053}], 0x1, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='limits\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x218, 0x0, 0x0) 05:30:33 executing program 0: r0 = socket(0x11, 0x8080a, 0x0) sendmsg$NL80211_CMD_LEAVE_OCB(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 05:30:33 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$USBDEVFS_REAPURBNDELAY(r0, 0x89a0, &(0x7f0000000040)) 05:30:33 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f00000009c0)={&(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4={[], [], @private}}, 0x1c, 0x0}, 0xe000000) 05:30:33 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000002280)={@local, @loopback, @mcast2, 0x0, 0x0, 0x8001}) 05:30:33 executing program 5: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000000180)=""/4082, 0x1053}], 0x1, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='limits\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x218, 0x0, 0x0) 05:30:33 executing program 4: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000000180)=""/4082, 0x1053}], 0x1, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000001500)='fd/3\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x218, 0x0, 0x0) 05:30:33 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000440)={'raw\x00', 0x3, [{}, {}, {}]}, 0x58) 05:30:33 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x1a, 0x0, 0x0) 05:30:33 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000380)={@mcast2}, 0x14) 05:30:34 executing program 4: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000000180)=""/4082, 0x1053}], 0x1, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000001500)='fd/3\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x218, 0x0, 0x0) 05:30:34 executing program 5: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000000180)=""/4082, 0x1053}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='limits\x00') preadv(r0, 0x0, 0x0, 0x0, 0x0) 05:30:34 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x7) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x4b, 0x0, &(0x7f0000000340)) 05:30:34 executing program 0: syz_emit_ethernet(0xfc0, &(0x7f0000000000)={@multicast, @broadcast, @val={@void}, {@ipv4={0x800, @igmp={{0x10, 0x4, 0x0, 0x0, 0xfae, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0x2c, 0x0, 0x1, 0x0, [{@empty}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@multicast2}, {}, {@local}]}]}}, {0x0, 0x0, 0x0, @empty, "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"}}}}}, 0x0) 05:30:34 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x17, 0x0, 0x0, 0x7}, 0x40) 05:30:34 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x1600bd74, &(0x7f0000000440)={'raw\x00', 0x2, [{}, {}]}, 0x48) 05:30:34 executing program 5: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000000180)=""/4082, 0x1053}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='limits\x00') preadv(r0, 0x0, 0x0, 0x0, 0x0) 05:30:34 executing program 4: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000000180)=""/4082, 0x1053}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001500)='fd/3\x00') preadv(r0, 0x0, 0x0, 0x0, 0x0) 05:30:34 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x3a, &(0x7f0000000440)={'raw\x00', 0x2, [{}, {}]}, 0x48) 05:30:34 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$inet6(r0, &(0x7f00000009c0)={0x0, 0x0, 0x0}, 0x44000) 05:30:34 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x16, &(0x7f0000000440)={'raw\x00', 0x2, [{}, {}]}, 0x48) 05:30:34 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000003000)=[{{&(0x7f00000000c0)={0x2, 0x4e23, @remote}, 0x10, 0x0, 0x0, &(0x7f0000001400)=[@ip_retopts={{0x14, 0x0, 0x7, {[@generic={0x0, 0x2}]}}}], 0xf}}], 0x1, 0x0) 05:30:34 executing program 5: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000000180)=""/4082, 0x1053}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='limits\x00') preadv(r0, 0x0, 0x0, 0x0, 0x0) 05:30:34 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) getpid() sendmsg$netlink(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f00000005c0)={0xfc, 0x0, 0x0, 0x0, 0x0, "", [@nested={0xe9, 0x0, 0x0, 0x1, [@generic="e15e839b99a5acc98dfef63303989d9ae7741d3e2e3dbcc1d61222a402e8c5b89d95033b5714dd9363e5baa25db9a69f284677da7f674b57e5435ce3c07e2809a31585da6c4efaa5f0a6110128903cdb4bc7cafd7c0dffade49092324c6c0344ddd4e5b13f5cdb04483677c90717bf197fdbedb8d18aefd23f61b3caa4b487a92d07e600f5038ddb59a25451f957b91865eb1c7f2577301c7c68f62d3cae5e52f95ece198834cb2ad344e7ff4aaf3ab96e647ec515f8e27e93eb2cde0b8822b2b19937b8", @typed={0xc, 0x0, 0x0, 0x0, @u64}, @typed={0x8, 0x0, 0x0, 0x0, @pid}, @generic="2888b8c3fdda3e51600b0d9bb3"]}]}, 0xfc}, {&(0x7f0000001500)={0xdc8, 0x0, 0x0, 0x0, 0x0, "", [@generic="2b2ef3fbe1e9cff601edd4a1ceb31bcd2eaf569d075184cf690e24bc56698dbe71c732460b11cc3b99dc7a29d6ddbac6c5", @nested={0xd84, 0x0, 0x0, 0x1, [@typed={0xd7d, 0x0, 0x0, 0x0, @binary="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"}]}]}, 0xdc8}], 0x2}, 0x0) 05:30:34 executing program 4: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000000180)=""/4082, 0x1053}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001500)='fd/3\x00') preadv(r0, 0x0, 0x0, 0x0, 0x0) 05:30:34 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f00000009c0)={&(0x7f0000000000)={0x2, 0x4e20, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c, 0x0}, 0x24000890) 05:30:34 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140)='ethtool\x00') r2 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f00000013c0)={'batadv_slave_1\x00', 0x0}) sendmsg$ETHTOOL_MSG_DEBUG_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000640)={0x20, r1, 0x1, 0x0, 0x0, {0x8}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x20}}, 0x0) 05:30:34 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x5, 0x0, 0x0) 05:30:34 executing program 4: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000000180)=""/4082, 0x1053}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001500)='fd/3\x00') preadv(r0, 0x0, 0x0, 0x0, 0x0) 05:30:34 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x18, 0x0, &(0x7f0000000340)) 05:30:34 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8929, &(0x7f0000005d40)={'batadv_slave_1\x00', @ifru_settings={0x0, 0x0, @fr_pvc_info=0x0}}) [ ***] A start job is running for dev-ttyS0.device (45s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (46s / 1min 30s)[ *] A start job is running for dev-ttyS0.device (46s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (47s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (47s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (48s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (48s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (49s / 1min 30s)[ 55.958260][ T1285] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=1285 comm=syz-executor.0 05:30:34 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$netlink(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f00000005c0)={0x10, 0x12, 0x1}, 0x10}], 0x1}, 0x0) 05:30:34 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) sendmmsg$unix(r0, &(0x7f0000006f00)=[{&(0x7f0000000ac0)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000001000)=[@cred={{0x1c}}], 0x20}], 0x1, 0x0) 05:30:34 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8921, &(0x7f0000005d40)={'batadv_slave_1\x00', @ifru_settings={0x0, 0x0, @fr_pvc_info=0x0}}) 05:30:34 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000000480)={@mcast1}, 0x14) [ 56.008754][ T1285] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=1285 comm=syz-executor.0 05:30:34 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f00000009c0)={&(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @private}}, 0x1c, &(0x7f0000000700)=[{&(0x7f0000000080)="4f4c29b0728201984bf0cbb20e57ac365f8e16a7e5996280f76350bee2bce3a4", 0xffffffffffffff27}], 0x1}, 0x0) 05:30:34 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f00000009c0)={&(0x7f0000000000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c, 0x0}, 0x0) 05:30:34 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$NLBL_UNLABEL_C_LIST(r0, &(0x7f0000000e40)={0x0, 0x0, &(0x7f0000000e00)={0x0}}, 0x0) 05:30:34 executing program 5: syz_genetlink_get_family_id$devlink(&(0x7f00000001c0)='devlink\x00') 05:30:34 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001340)={0x11, 0x1, &(0x7f0000001200)=@raw=[@func], &(0x7f0000001240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:30:34 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x3, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:30:34 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88660f79f83a3abe, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:30:34 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x7) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x4c, 0x0, &(0x7f0000000340)) 05:30:34 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x3, &(0x7f0000000440)={'raw\x00', 0x2, [{}, {}]}, 0x48) 05:30:34 executing program 2: socketpair(0x11, 0xa, 0x81, &(0x7f0000000000)) 05:30:34 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x14, 0x7, 0x4, 0x301}, 0x14}}, 0x0) [ 56.068308][ T1307] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=1307 comm=syz-executor.0 [ 56.081769][ T1307] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=1307 comm=syz-executor.0 05:30:34 executing program 3: socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(0xffffffffffffffff, &(0x7f0000000140)={0x28, 0x0, 0x2711, @host}, 0x10) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x6, 0x6, &(0x7f0000000200)=ANY=[@ANYBLOB="b400000000176c0061110400000000008510000002772ad7c66f54bddc000000950000000000000095000000000000088af612d3e269a4f7f63df5cc440d7f3e81eb6163303e2263579a0ab6b8ac93eacbbd80fef8aefac2539a83cc864c94a07e8603f6f67427e650d22c5c148f203f5c7651493d94a039bcc7c686c9071e9c30f68c5cf4805909730cb629f600b5036017c5027422b2dc1305b644fb714027543bf3b1a9b8980aec23b1b1b06b357985ded4ccc8edfc44400d8d5216fb7a28c029edf8daacf0922a6562ce2e58908b0000000078055075551998afdb4b595fe05a182796e13598ab840cb185ca7f9de0c24619ea9038080a06ad509e9e900633a53181a16b0776ca14ce65816eec85094fec65d500c48b5ca5bba7dc2d56c37e5bd080eb1e9a4efa5e5dec5bbead6238341e56b770103a3a1664881ecc6d17a10dc0d0754786174843f0abe3f2a20ce8331d1171ee42fdef1133de3e51d7086ba18e6e0982334ad3239aabb528118a2efdbaaaa5886d05f93542f546f71bac547634701a21891db86ec45fe80abe3560b63ef38ae6d36115b54425b96a6172ebeb055236f951a0bc767e04b1854e481a84316ec40eae9d99b8a49a1de76645ba2bd26883846e84831d8d716fed429ce1fafe232267c83400000000"], &(0x7f0000000080)='GPL\x00', 0x2, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) close(r0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, &(0x7f00000001c0)=0x9, 0x8) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, &(0x7f0000000000), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x18, &(0x7f0000000100)=0x80000003, 0x4) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @broadcast}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x1) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @mss, @mss, @mss, @timestamp, @sack_perm], 0x132) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x20000004, 0x32fe3cf0, 0x1, 0xffffffff}, 0x14) shutdown(r1, 0x1) 05:30:34 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f0000000080)={'ip6_vti0\x00', 0x0}) 05:30:34 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f00000005c0)={0x114, 0x12, 0x1, 0x0, 0x0, "", [@nested={0x102, 0x0, 0x0, 0x1, [@generic="e15e839b99a5acc98dfef63303989d9ae7741d3e2e3dbcc1d61222a402e8c5b89d95033b5714dd9363e5baa25db9a69f284677da7f674b57e5435ce3c07e2809a31585da6c4efaa5f0a6110128903cdb4bc7cafd7c0dffade49092324c6c0344ddd4e5b13f5cdb04483677c90717bf197fdbedb8d18aefd23f61b3caa4b487a92d07e600f5038ddb59a25451f957b91865eb1c7f2577301c7c68f62d3cae5e52f95ece198834cb2ad344e7ff4aaf3ab96e647ec515f8e27e93eb2cde0b8822b2b19937b88314377436e2e8900f81b00e4a04da8b559138bc2255cf2d9c", @typed={0xc, 0x0, 0x0, 0x0, @u64}, @typed={0x8, 0x0, 0x0, 0x0, @pid}, @generic="2888b8c3fdda3e51600b0d9bb3"]}]}, 0x114}], 0x1}, 0x0) 05:30:34 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) getpid() sendmsg$netlink(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f00000005c0)={0x10, 0x12, 0x1}, 0x10}], 0x1}, 0x0) 05:30:34 executing program 1: socket$inet6(0xa, 0x0, 0x1fc70) 05:30:34 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000001740)={&(0x7f0000000240)={0xa, 0x4e23, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c, 0x0}, 0x0) 05:30:34 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) getpid() sendmsg$netlink(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f00000005c0)={0x28, 0x12, 0x1, 0x0, 0x0, "", [@nested={0x18, 0x0, 0x0, 0x1, [@typed={0xc, 0x0, 0x0, 0x0, @u64}, @typed={0x8, 0x0, 0x0, 0x0, @pid}]}]}, 0x28}], 0x1}, 0x0) 05:30:34 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff, 0xee01}}}], 0x20}, 0x0) 05:30:34 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000001180)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000001100)={0x14, 0x0, 0x7, 0x401}, 0x14}}, 0x0) 05:30:34 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_buf(r0, 0x29, 0x2b, 0x0, 0x0) 05:30:34 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x1e, 0x2, &(0x7f0000000000)=@raw=[@map], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:30:34 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f00000009c0)={&(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c, 0x0}, 0x0) 05:30:34 executing program 3: socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(0xffffffffffffffff, &(0x7f0000000140)={0x28, 0x0, 0x2711, @host}, 0x10) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x6, 0x6, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x2, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) close(r0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, &(0x7f00000001c0)=0x9, 0x8) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, &(0x7f0000000000), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x18, &(0x7f0000000100)=0x80000003, 0x4) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @broadcast}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x1) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @mss, @mss, @mss, @timestamp, @sack_perm], 0x132) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x20000004, 0x32fe3cf0, 0x1, 0xffffffff}, 0x14) shutdown(r1, 0x1) 05:30:34 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockname$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) [ 56.206988][ T1340] netlink: 244 bytes leftover after parsing attributes in process `syz-executor.2'. 05:30:34 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) 05:30:34 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x4, 0x0, 0x0) 05:30:34 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x4d, 0x0, 0x0) 05:30:34 executing program 3: socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(0xffffffffffffffff, &(0x7f0000000140)={0x28, 0x0, 0x2711, @host}, 0x10) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x6, 0x6, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x2, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) close(r0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, &(0x7f00000001c0)=0x9, 0x8) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, &(0x7f0000000000), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x18, &(0x7f0000000100)=0x80000003, 0x4) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @broadcast}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x1) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @mss, @mss, @mss, @timestamp, @sack_perm], 0x132) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x20000004, 0x32fe3cf0, 0x1, 0xffffffff}, 0x14) shutdown(r1, 0x1) 05:30:34 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x48, &(0x7f0000000440)={'raw\x00', 0x2, [{}, {}]}, 0x48) 05:30:34 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x18, &(0x7f0000000440)={'raw\x00', 0x2, [{}, {}]}, 0x48) 05:30:34 executing program 3: socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(0xffffffffffffffff, &(0x7f0000000140)={0x28, 0x0, 0x2711, @host}, 0x10) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x6, 0x6, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x2, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) close(r0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, &(0x7f00000001c0)=0x9, 0x8) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, &(0x7f0000000000), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x18, &(0x7f0000000100)=0x80000003, 0x4) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @broadcast}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x1) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @mss, @mss, @mss, @timestamp, @sack_perm], 0x132) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x20000004, 0x32fe3cf0, 0x1, 0xffffffff}, 0x14) shutdown(r1, 0x1) 05:30:34 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x7) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x30, 0x0, &(0x7f0000000340)) 05:30:34 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000003000)=[{{&(0x7f00000000c0)={0x2, 0x4e23, @remote}, 0x10, 0x0, 0x0, &(0x7f0000001400)=[@ip_retopts={{0x18, 0x0, 0x7, {[@generic={0x43, 0x7, "44935fe956"}]}}}], 0x18}}], 0x1, 0x0) 05:30:34 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x7) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x36, 0x0, &(0x7f0000000340)) 05:30:34 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) connect$packet(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) getpeername$packet(r0, 0x0, &(0x7f0000000240)) 05:30:34 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) connect$packet(r0, 0x0, 0x34) 05:30:34 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 05:30:34 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x8, 0x0, 0x0) 05:30:34 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x2, 0x0, 0x0) 05:30:34 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$NFNL_MSG_CTHELPER_DEL(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 05:30:34 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) getpid() sendmsg$netlink(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f00000005c0)={0x94, 0x12, 0x1, 0x0, 0x0, "", [@nested={0x82, 0x0, 0x0, 0x1, [@generic="e15e839b99a5acc98dfef63303989d9ae7741d3e2e3dbcc1d61222a402e8c5b89d95033b5714dd9363e5baa25db9a69f284677da7f674b57e5435ce3c07e2809a31585da6c4efaa5f0a6110128903cdb4bc7cafd7c0dffade49092324c6c0344ddd4e5b13f5cdb04483677c90717bf197fdbedb8d18aefd23f61b3caa4b4"]}]}, 0x94}], 0x1}, 0x0) 05:30:34 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x1, &(0x7f00000000c0)=@raw=[@jmp], &(0x7f0000000100)='syzkaller\x00', 0x6, 0xba, &(0x7f0000000140)=""/186, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:30:34 executing program 1: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) socketpair(0x0, 0x80000, 0x0, &(0x7f0000000380)) 05:30:34 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000540)={&(0x7f0000000180)={0xa, 0x4e22, 0x0, @mcast2}, 0x1c, &(0x7f00000004c0)=[{&(0x7f0000000380)='2', 0x1}], 0x1}, 0x0) 05:30:34 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@empty}, 0x14) 05:30:34 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={&(0x7f00000015c0)={0x14}, 0x14}}, 0x0) 05:30:34 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000003640)=0x3, 0x4) sendmmsg$inet(r0, &(0x7f0000003000)=[{{&(0x7f0000000040)={0x2, 0x4e23, @remote}, 0x10, 0x0}}], 0x1, 0x4000010) 05:30:34 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x7) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1600bd7f, 0x0, &(0x7f0000000340)) 05:30:34 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8936, 0x0) 05:30:34 executing program 2: syz_emit_ethernet(0x5a, &(0x7f0000000000)={@multicast, @broadcast, @val={@void}, {@ipv4={0x800, @igmp={{0x10, 0x4, 0x0, 0x0, 0x48, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0x2c, 0x0, 0x1, 0x0, [{@empty}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@multicast2}, {}, {@local}]}]}}, {0x0, 0x0, 0x0, @empty}}}}}, 0x0) 05:30:34 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x2, &(0x7f0000000440)={'raw\x00', 0x2, [{}, {}]}, 0x48) 05:30:34 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000003000)=[{{&(0x7f00000000c0)={0x2, 0x4e23, @remote}, 0x10, 0x0, 0x0, &(0x7f0000001400)=[@ip_retopts={{0x14, 0x0, 0x7, {[@generic={0x86, 0x2}]}}}], 0x18}}], 0x1, 0x0) 05:30:34 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername$packet(r0, 0x0, &(0x7f0000000240)=0x7) 05:30:34 executing program 5: pipe(&(0x7f0000002800)) 05:30:34 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000540)={&(0x7f0000000180)={0xa, 0x4e22, 0x0, @mcast2}, 0x1c, &(0x7f00000004c0)=[{0x0}, {&(0x7f0000000380)='2', 0x1}], 0x2}, 0x0) [** ][ 56.420423][ T1401] netlink: 116 bytes leftover after parsing attributes in process `syz-executor.3'. A start job is running for dev-ttyS0.device (49s / 1min 30s)[ 56.436014][ T1406] netlink: 116 bytes leftover after parsing attributes in process `syz-executor.3'. 05:30:34 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x7) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8937, &(0x7f0000000000)={'batadv_slave_0\x00'}) 05:30:34 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000000540)={&(0x7f0000000140), 0xc, &(0x7f0000000500)={&(0x7f0000000180)={0x14}, 0x14}}, 0x0) 05:30:34 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) getpid() sendmsg$netlink(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000006700)={0x10}, 0x10}], 0x1}, 0x0) 05:30:34 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x0, 0x0, &(0x7f0000000280)) 05:30:34 executing program 1: epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x58a4, 0x0, 0x0) 05:30:34 executing program 2: r0 = socket(0x11, 0x8080a, 0x0) bind$xdp(r0, &(0x7f0000000000), 0x10) 05:30:34 executing program 3: pipe(&(0x7f0000002800)={0xffffffffffffffff}) sendmsg$SEG6_CMD_GET_TUNSRC(r0, 0x0, 0x0) 05:30:34 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x42, 0x0, 0x0) 05:30:34 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f00000009c0)={&(0x7f0000000000)={0xa, 0x4e1d, 0x0, @ipv4={[], [], @private}}, 0x1c, 0x0}, 0x20008010) 05:30:34 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) pipe(0x0) socket$nl_route(0x10, 0x3, 0x0) [ 56.527362][ T1433] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=1433 comm=syz-executor.0 05:30:34 executing program 1: pipe(&(0x7f00000010c0)={0xffffffffffffffff}) accept$unix(r0, 0x0, 0x0) 05:30:34 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x7) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x5421, &(0x7f0000000000)={'batadv_slave_0\x00'}) read(r0, 0x0, 0x0) 05:30:34 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_ADD(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0, 0x1508}}, 0x0) 05:30:34 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000e00)=[{{&(0x7f00000000c0)={0x2, 0x4e23, @remote}, 0x10, 0x0}}, {{&(0x7f0000000000)={0x2, 0x4e22, @empty}, 0x10, 0x0, 0x0, &(0x7f0000001000)=[@ip_retopts={{0x14, 0x0, 0x7, {[@ssrr={0x89, 0x3}]}}}], 0x18}}], 0x2, 0x0) 05:30:34 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000480)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000580)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f00000005c0)={0x20, r1, 0x803, 0x0, 0x0, {}, [{{0x8, 0x1, r2}, {0x4}}]}, 0x20}}, 0x0) 05:30:34 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f00000009c0)={&(0x7f00000001c0)={0xa, 0x4e20, 0x0, @dev}, 0x1c, 0x0}, 0x40801) 05:30:34 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x3, 0x0, &(0x7f0000000040)) 05:30:34 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x4b, &(0x7f0000000440)={'raw\x00', 0x2, [{}, {}]}, 0x48) [ 56.570488][ T1446] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=1446 comm=syz-executor.0 05:30:34 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x42, &(0x7f0000000440)={'raw\x00', 0x2, [{}, {}]}, 0x48) 05:30:34 executing program 0: r0 = epoll_create(0x9) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0xc400941d, 0x0) 05:30:34 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockname$netlink(r0, 0x0, &(0x7f0000000180)) 05:30:34 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000540)={&(0x7f0000000180)={0xa, 0x4e22, 0x0, @mcast2}, 0x1c, &(0x7f00000004c0)=[{0x0}, {0x0}, {&(0x7f0000000400)="9a", 0x1}], 0x3}, 0x0) 05:30:34 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000580)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000300)={@remote, 0x0, r2}) 05:30:34 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x5450, 0x0) 05:30:34 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x7) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x33, 0x0, &(0x7f0000000340)) 05:30:34 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) getpid() sendmsg$netlink(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f00000005c0)={0x28, 0x12, 0x1, 0x0, 0x0, "", [@nested={0x18, 0x0, 0x0, 0x1, [@typed={0xc, 0x3f, 0x0, 0x0, @u64}, @typed={0x8, 0x83, 0x0, 0x0, @pid}]}]}, 0x28}], 0x1}, 0x0) 05:30:34 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f00000009c0)={&(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4={[], [], @private}}, 0x1c, 0x0}, 0xa00) 05:30:34 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000480)={0x0, 0x56, [], [@padn={0x1, 0x0, [0x0, 0x0, 0x0]}, @enc_lim, @padn={0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, @pad1]}, 0x26) 05:30:34 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000140)={'batadv0\x00', 0x0}) sendmmsg$inet(r0, &(0x7f0000000ac0)=[{{&(0x7f0000000000)={0x2, 0x4e24, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000200)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @remote, @multicast1}}}], 0x20}}], 0x1, 0x0) 05:30:34 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, {{0xa, 0x0, 0x0, @private2}}}, 0x108) 05:30:34 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) getpid() sendmsg$netlink(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f00000005c0)={0x118, 0x12, 0x1, 0x0, 0x0, "", [@nested={0x105, 0x0, 0x0, 0x1, [@generic="e15e839b99a5acc98dfef63303989d9ae7741d3e2e3dbcc1d61222a402e8c5b89d95033b5714dd9363e5baa25db9a69f284677da7f674b57e5435ce3c07e2809a31585da6c4efaa5f0a6110128903cdb4bc7cafd7c0dffade49092324c6c0344ddd4e5b13f5cdb04483677c90717bf197fdbedb8d18aefd23f61b3caa4b487a92d07e600f5038ddb59a25451f957b91865eb1c7f2577301c7c68f62d3cae5e52f95ece198834cb2ad344e7ff4aaf3ab96e647ec515f8e27e93eb2cde0b8822b2b19937b88314377436e2e8900f81b00e4a04da8b559138bc2255cf2d9c52f4a6", @typed={0xc, 0x0, 0x0, 0x0, @u64}, @typed={0x8, 0x0, 0x0, 0x0, @pid}, @generic="2888b8c3fdda3e51600b0d9bb3"]}]}, 0x118}, {&(0x7f0000001500)={0xdac, 0x0, 0x0, 0x0, 0x0, "", [@generic="2b2ef3fbe1e9cff601edd4a1ceb31bcd2eaf569d075184cf690e24bc56698dbe71c732460b11cc3b99dc7a29d6ddbac6c5ba85d912040cd4a2", @nested={0xd60, 0x0, 0x0, 0x1, [@typed={0xd59, 0x0, 0x0, 0x0, @binary="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"}]}]}, 0xdac}], 0x2}, 0x0) 05:30:34 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x7) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@remote, 0x0, 0x0, 0x0, 0xc}, &(0x7f0000000340)=0x20) 05:30:34 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) read(r0, &(0x7f0000000100)=""/60, 0x3c) sendmsg$inet6(r0, &(0x7f00000009c0)={&(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4={[], [], @private}}, 0x1c, 0x0}, 0x0) 05:30:34 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x6, &(0x7f0000000440)={'raw\x00', 0x2, [{}, {}]}, 0x48) 05:30:34 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000380)={&(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @remote}}, 0x1c, 0x0}, 0x8800) 05:30:34 executing program 2: epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x80000000, 0x0, 0x0) 05:30:34 executing program 0: sendmsg$TIPC_NL_MEDIA_GET(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) pipe(&(0x7f0000000100)) [ 56.740707][ T1500] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=1500 comm=syz-executor.3 05:30:34 executing program 4: socketpair(0x26, 0x0, 0x0, &(0x7f0000000100)) 05:30:34 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x12, 0x0, &(0x7f0000000340)) 05:30:34 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000540)={&(0x7f0000000180)={0xa, 0x4e22, 0x0, @mcast2}, 0x1c, &(0x7f00000004c0)=[{&(0x7f00000001c0)='4', 0x1}, {&(0x7f0000000380)='2', 0x1}, {&(0x7f0000000400)="9a", 0x1}], 0x3}, 0x4000000) 05:30:34 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x11, 0x4, &(0x7f0000000080)=@framed={{}, [@jmp={0x5, 0x0, 0x6, 0x0, 0x9}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:30:34 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x13, 0x0, 0x0) [ 56.785888][ T1500] netlink: 248 bytes leftover after parsing attributes in process `syz-executor.3'. 05:30:35 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x18, 0x0, 0x0, 0x0, 0x1}, 0x40) 05:30:35 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x8, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 56.837146][ T1517] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=1517 comm=syz-executor.3 [ 56.852770][ T1517] netlink: 248 bytes leftover after parsing attributes in process `syz-executor.3'. 05:30:35 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto(r0, &(0x7f0000000240)='+', 0x1, 0x340440c4, 0x0, 0x0) 05:30:35 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x30, 0x0, 0x0) 05:30:35 executing program 1: r0 = socket(0x2, 0x2, 0x0) connect$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x14) 05:30:35 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000580)={&(0x7f0000000040)={0x2, 0x4e21, @local}, 0x10, 0x0, 0x0, &(0x7f0000000440)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @remote, @empty}}}, @ip_retopts={{0x14, 0x0, 0x7, {[@noop]}}}], 0x38}, 0x0) 05:30:35 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000002880)=[{{&(0x7f0000000100)={0x2, 0x4e23, @loopback}, 0x10, 0x0}}, {{&(0x7f0000001400)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0}}], 0x2, 0x0) 05:30:35 executing program 2: syz_emit_ethernet(0x2e, &(0x7f0000000000)={@multicast, @broadcast, @val={@void}, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, 0x0, 0x0, @empty}}}}}, 0x0) 05:30:35 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0xc0189436, 0x0) 05:30:35 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0xb, 0x0, 0x0) 05:30:35 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f0000000740), 0x10) 05:30:35 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000003000)=[{{&(0x7f00000000c0)={0x2, 0x4e23, @remote}, 0x10, 0x0, 0x0, &(0x7f0000001400)=ANY=[@ANYBLOB="14000000000000000000000007000000430204"], 0x18}}], 0x1, 0x0) 05:30:35 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x14, 0x0, 0x0) 05:30:35 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0xc0189436, &(0x7f00000001c0)={0x0, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @empty=[0x0, 0x2]}, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast}, @tipc=@name}) 05:30:35 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x39, &(0x7f0000000440)={'raw\x00', 0x2, [{}, {}]}, 0x48) 05:30:35 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x18, 0x0, 0x0, 0x5, 0x1}, 0x40) 05:30:35 executing program 4: socketpair(0x1, 0x0, 0x4, &(0x7f0000000040)) 05:30:35 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000000)={'raw\x00', 0x0, [{}, {}, {}]}, 0x54) 05:30:35 executing program 1: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000480)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 05:30:35 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x19, 0x0, 0x0) 05:30:35 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000140)=0x11, 0x4) 05:30:35 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000200)=@bpf_ext={0x1c, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:30:35 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000002400)={0x0, 0x0, &(0x7f00000023c0)={&(0x7f0000000180)={0x1110, 0x0, 0x2, 0x301, 0x70bd26, 0x25dfdbff, {}, [@nested={0x10f4, 0x0, 0x0, 0x1, [@generic="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", @generic="b9b229d77ffeed603d59f0e401e731af51c63bbee53475cead8f2971f5bfa57b89d43f5941483f28a9486c7dc61078f855d76aa3f3b26d6d040f0e76ea6f2147a2e2237e5430638aa42f9d449f42ac2ef75833d276655cc42a0b686128602ffe308506649bce292de4a6c1cc80eca2e043267d159eb41d99c20a1df104f6e4ad523c49179650ea224a8b9791ab73286a6096d876d57d575e6acb2ecc1bbe266d2e0aeeecaa9cfb813ca88b1890f492a8036f5cfe6954a41e0fd2ebc55bfb5a7c086f93f0a1421bf2e6fad5d8d7a44b525992ab4d67284a548d22c5b8beee02f03a51113f18a2cc95b83fdd6ede435e10"]}, @typed={0x8, 0x7d, 0x0, 0x0, @u32=0x7f}]}, 0x1110}, 0x1, 0x0, 0x0, 0x40014}, 0x4) 05:30:35 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) getpid() sendmsg$netlink(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f00000005c0)={0x108, 0x0, 0x0, 0x0, 0x0, "", [@nested={0xf5, 0x0, 0x0, 0x1, [@generic="e15e839b99a5acc98dfef63303989d9ae7741d3e2e3dbcc1d61222a402e8c5b89d95033b5714dd9363e5baa25db9a69f284677da7f674b57e5435ce3c07e2809a31585da6c4efaa5f0a6110128903cdb4bc7cafd7c0dffade49092324c6c0344ddd4e5b13f5cdb04483677c90717bf197fdbedb8d18aefd23f61b3caa4b487a92d07e600f5038ddb59a25451f957b91865eb1c7f2577301c7c68f62d3cae5e52f95ece198834cb2ad344e7ff4aaf3ab96e647ec515f8e27e93eb2cde0b8822b2b19937b88314377436e2e8900f81b00e4a04da8b559138bc2255cf2d9c", @typed={0xc, 0x0, 0x0, 0x0, @u64}, @typed={0x8, 0x0, 0x0, 0x0, @pid}]}]}, 0x108}, {&(0x7f0000001500)={0xdbc, 0x0, 0x0, 0x0, 0x0, "", [@generic="2b2ef3fbe1e9cff601edd4a1ceb31bcd2eaf569d075184cf690e24bc56698dbe71c732460b11cc3b99dc7a29d6ddbac6c5", @nested={0xd78, 0x0, 0x0, 0x1, [@typed={0xd71, 0x0, 0x0, 0x0, @binary="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"}]}]}, 0xdbc}], 0x2}, 0x0) 05:30:35 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f00000009c0)={&(0x7f0000000000)={0xa, 0x4e20, 0x0, @remote}, 0x1c, 0x0}, 0x20008854) 05:30:35 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={&(0x7f00000015c0)={0x1c, 0x7, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 05:30:35 executing program 3: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000080)={0x0, 0x0, 0x20}, 0x10) 05:30:35 executing program 2: syz_genetlink_get_family_id$team(&(0x7f0000000c00)='team\x00') 05:30:35 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x38, 0x0, &(0x7f0000000340)) 05:30:35 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001340)={0x11, 0x1, &(0x7f0000001200)=@raw=[@func], &(0x7f0000001240)='GPL\x00', 0x0, 0x5, &(0x7f0000001280)=""/5, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000001300), 0x10}, 0x78) 05:30:35 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000e00)=[{{&(0x7f00000000c0)={0x2, 0x4e23, @remote}, 0x10, 0x0}}, {{&(0x7f0000000000)={0x2, 0x4e22, @empty}, 0x10, 0x0, 0x0, &(0x7f0000001000)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev}}}], 0x20}}], 0x2, 0x0) 05:30:35 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001680)={0x0, &(0x7f0000001580)=""/215, 0x0, 0xd7}, 0x20) [* ] A start job is running for dev-ttyS0.device (50s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (50s / 1min 30s)[ 57.727045][ T1574] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=1574 comm=syz-executor.1 05:30:35 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_ADD(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000002c00)=ANY=[@ANYBLOB="08150000000501"], 0x1508}}, 0x0) 05:30:35 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000002400)={0x0, 0x0, &(0x7f00000023c0)={&(0x7f0000000180)={0xec4, 0x0, 0x2, 0x301, 0x0, 0x0, {}, [@nested={0xea5, 0x0, 0x0, 0x1, [@generic="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"]}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@multicast2}]}, 0xec4}}, 0x0) 05:30:35 executing program 2: bpf$BPF_BTF_GET_NEXT_ID(0x17, 0xfffffffffffffffd, 0x0) 05:30:35 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) getpid() sendmsg$netlink(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f00000005c0)={0x118, 0x12, 0x1, 0x0, 0x0, "", [@nested={0x107, 0x0, 0x0, 0x1, [@generic="e15e839b99a5acc98dfef63303989d9ae7741d3e2e3dbcc1d61222a402e8c5b89d95033b5714dd9363e5baa25db9a69f284677da7f674b57e5435ce3c07e2809a31585da6c4efaa5f0a6110128903cdb4bc7cafd7c0dffade49092324c6c0344ddd4e5b13f5cdb04483677c90717bf197fdbedb8d18aefd23f61b3caa4b487a92d07e600f5038ddb59a25451f957b91865eb1c7f2577301c7c68f62d3cae5e52f95ece198834cb2ad344e7ff4aaf3ab96e647ec515f8e27e93eb2cde0b8822b2b19937b88314377436e2e8900f81b00e4a04da8b559138bc2255cf2d9c52f4a6", @typed={0xc, 0x0, 0x0, 0x0, @u64}, @typed={0x8, 0x0, 0x0, 0x0, @pid}, @generic="2888b8c3fdda3e51600b0d9bb35253"]}]}, 0x118}], 0x1}, 0x0) 05:30:35 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:30:35 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x11, 0x7, &(0x7f0000000080)=@framed={{}, [@jmp, @generic, @btf_id]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 57.769132][ T1574] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=1574 comm=syz-executor.1 05:30:36 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x17, &(0x7f0000000440)={'raw\x00', 0x2, [{}, {}]}, 0x48) 05:30:36 executing program 0: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000005c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440), 0x0}, 0x48) 05:30:36 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x0, 0xf4240, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:30:36 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x18, 0x3, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x3}}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:30:36 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x43, &(0x7f0000000440)={'raw\x00', 0x2, [{}, {}]}, 0x48) [ 57.836997][ T1604] netlink: 248 bytes leftover after parsing attributes in process `syz-executor.1'. 05:30:36 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140)='ethtool\x00') sendmsg$ETHTOOL_MSG_DEBUG_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x18, r1, 0x1, 0x0, 0x0, {0xe}, [@HEADER={0x4, 0x2}]}, 0x18}}, 0x0) 05:30:36 executing program 0: pipe(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 05:30:36 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000002840)={&(0x7f0000000240)={0xa, 0x4e24, 0x0, @remote}, 0x1c, 0x0}, 0x0) 05:30:36 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x5, 0x0, &(0x7f0000000340)) 05:30:36 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x1d, 0x0, 0x0) 05:30:36 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x4020940d, &(0x7f00000001c0)={0x0, @llc, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast}, @tipc=@name}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x3, r1}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$BATADV_CMD_SET_VLAN(r3, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0200f3bd7000fcdbdf08003100010001000800030000000000000080000000000000", @ANYRES32=0x0, @ANYBLOB="08003a00ffffff7f"], 0x34}, 0x1, 0x0, 0x0, 0x40000c0}, 0x40054) sendmsg$NL80211_CMD_SET_BSS(r2, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, 0x0, 0x300, 0x70bd2a, 0x25dfdbfb, {{}, {@val={0x8}, @val={0xc, 0x99, {0xf1, 0x7d}}}}, [@NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0x5}]}, 0x30}, 0x1, 0x0, 0x0, 0x40040c4}, 0x8000) 05:30:36 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000340)={&(0x7f0000000000)={0xa, 0x4e22, 0x0, @private1}, 0x1c, 0x0, 0x0, &(0x7f0000000300)=[@pktinfo={{0x24, 0x29, 0x32, {@local}}}, @hoplimit={{0x14}}], 0x40}, 0x0) 05:30:36 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000002400)={0x0, 0x0, &(0x7f00000023c0)={&(0x7f0000000180)={0xec4, 0x0, 0x2, 0x301, 0x70bd26, 0x25dfdbff, {}, [@nested={0xea6, 0x0, 0x0, 0x1, [@generic="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", @generic="b9b229d77ffeed603d59f0e401e731af51c63bbee53475cead8f2971f5bfa57b89d43f5941483f28a9486c7dc61078f855d76aa3f3b26d6d040f0e76ea6f2147a2e2237e5430638aa42f9d449f42ac2ef75833d276655cc42a0b686128602ffe308506649bce292de4a6c1cc80eca2e043267d159eb41d99c20a1df104f6e4ad523c49179650ea224a8b9791ab73286a6096d876d57d575e6acb2ecc1bbe266d2e0a"]}, @typed={0x8, 0x7d, 0x0, 0x0, @u32=0x7f}]}, 0xec4}}, 0x4) 05:30:36 executing program 2: socket$netlink(0x10, 0x3, 0x6303cb9bc9aad9ee) [ 57.878908][ T1614] netlink: 248 bytes leftover after parsing attributes in process `syz-executor.1'. 05:30:36 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x7) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x21, 0x0, &(0x7f0000000340)) 05:30:36 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0x1008, 0x1}, 0x40) 05:30:36 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000580)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000300)={@remote, 0x1c, r2}) 05:30:36 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000180)={&(0x7f0000000000)=@in, 0xc, 0x0}, 0x0) 05:30:36 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_buf(r0, 0x107, 0x8, 0x0, &(0x7f00000001c0)) 05:30:36 executing program 2: syz_emit_ethernet(0x19, &(0x7f0000000000)={@multicast, @dev, @val, {@llc_tr={0x11, {@llc={0x0, 0x0, "0f"}}}}}, 0x0) 05:30:36 executing program 1: r0 = epoll_create1(0x0) r1 = socket$packet(0x11, 0x3, 0x300) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) 05:30:36 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x11, 0x4, &(0x7f0000000080)=@framed={{}, [@jmp={0x5, 0x0, 0x6}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:30:36 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$NFNL_MSG_CTHELPER_DEL(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x24, 0x2, 0x9, 0x0, 0x0, 0x0, {}, [@NFCTH_NAME={0x9, 0x1, 'syz1\x00'}, @NFCTH_TUPLE={0x4}]}, 0x24}}, 0x0) 05:30:36 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, &(0x7f0000000140)) 05:30:36 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) sendto$unix(r0, 0x0, 0x0, 0x801, 0x0, 0x0) 05:30:36 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x39, 0x0, 0x0) 05:30:36 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000002d40)=[{{&(0x7f00000000c0)={0x2, 0x4e23, @remote}, 0x10, 0x0}}, {{&(0x7f0000000040)={0x2, 0x4e23, @dev}, 0x10, 0x0}}], 0x2, 0x0) 05:30:36 executing program 1: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 05:30:36 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_ifreq(r0, 0x8918, &(0x7f00000015c0)={'ip_vti0\x00', @ifru_ivalue}) 05:30:36 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, r1}) 05:30:36 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f0000000e80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000140)="928cc0f7fa43e494f7e967c71bcb85ee01d52a9fb7", 0x15}], 0x1}}, {{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000400)="2b9c646979e28f60882e97a9299799dd38f79d94896e41997c85dcf2", 0x1c}], 0x1}}, {{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000640)="925b74cb93276bf24a4250b3d6fcb2c3c9e4fd11dc5f8276c33f", 0x1a}, {&(0x7f0000000700)="91409ee503e41363ab145bd83cf4f5f311cdee298668f338178b73b06f96673b696b5a675c0642dffb509ae0ec5b0911eb62cd9edd5c933969d44401bfe2b273c58da796f2a2528ce5ea0ca83a78a6b3e65c1034d3027308fd89c4578cf342acaae536b90791f1d5a6f27c5ecd93d460f2585e39de8ba57c0141c8aa0021ed9bd7a3ce62d5b99cf11851dae20a327fb02f558016097c0a0ed2625519f20a03df1a", 0xa1}], 0x2}}], 0x3, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 05:30:36 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x17, &(0x7f0000000000), 0x4) 05:30:36 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000e00)=[{{&(0x7f0000000000)={0x2, 0x4e22, @empty}, 0x10, 0x0, 0x0, &(0x7f0000001000)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x41}}}}], 0x20}}], 0x1, 0x0) 05:30:36 executing program 1: epoll_create(0xfe) 05:30:36 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x1f7, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @remote}}}}, 0x108) 05:30:37 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x0, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @loopback}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) 05:30:37 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) connect$netlink(r0, &(0x7f0000000fc0), 0xc) 05:30:37 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000001640)={&(0x7f0000001580)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000001600)={&(0x7f00000015c0)={0x28, 0x7, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x28}}, 0x0) 05:30:37 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000280)={&(0x7f0000000140)={0xa, 0x4e23, 0x0, @private2, 0x3}, 0x1c, 0x0}, 0x20008010) 05:30:37 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x4b, 0x0, 0x0) 05:30:37 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x7) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x13, 0x0, &(0x7f0000000340)) 05:30:37 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x2, &(0x7f0000005d40)={'batadv_slave_1\x00', @ifru_settings={0x0, 0x0, @fr_pvc_info=0x0}}) 05:30:37 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000480)={0x0, {{0xa, 0x0, 0x0, @loopback}}}, 0x88) 05:30:37 executing program 0: r0 = socket(0x2, 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 05:30:37 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x17, 0x0, 0x8, 0x7, 0x20}, 0x40) 05:30:37 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f00000009c0)={&(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}, 0x1c, 0x0}, 0x0) 05:30:37 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x17, 0x0, 0x8, 0x7}, 0x40) 05:30:37 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$netlink(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f00000005c0)={0x4c, 0x12, 0x1, 0x0, 0x0, "", [@nested={0x39, 0x0, 0x0, 0x1, [@generic="e15e839b99a5acc98dfef63303989d9ae7741d3e2e3dbcc1d61222a402e8c5b89d95033b5714dd9363e5baa25db9a69f284677da7f"]}]}, 0x4c}], 0x1}, 0x0) 05:30:37 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0xd, &(0x7f0000000100)="f3", 0x1) 05:30:37 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_buf(r0, 0x107, 0x15, 0x0, &(0x7f00000001c0)) 05:30:37 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0xc01047d0, 0x0) 05:30:37 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x4020940d, &(0x7f00000001c0)={0x0, @llc, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast}, @tipc=@name}) 05:30:37 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f00000001c0)={0x0, @llc, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast}, @tipc=@name, 0x0, 0x0, 0x0, 0x1000000}) 05:30:37 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000340)={&(0x7f0000000000)={0x2, 0x4e23}, 0x10, 0x0, 0x0, &(0x7f0000000300)=[@ip_ttl={{0x14, 0x0, 0x2, 0x9}}], 0x18}, 0x0) 05:30:37 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000380)={@multicast2, @empty}, 0xc) 05:30:37 executing program 2: bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000840)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 05:30:37 executing program 1: syz_emit_ethernet(0x46, &(0x7f0000000000)={@broadcast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x5, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @loopback, @loopback}, "00006371ae9b1c01"}}}}}, 0x0) 05:30:37 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff}) epoll_wait(r0, &(0x7f00000017c0)=[{}], 0x1, 0x0) 05:30:37 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000540)={&(0x7f0000000180)={0xa, 0x4e22, 0x0, @mcast2, 0x2}, 0x1c, &(0x7f00000004c0)=[{&(0x7f00000001c0)='4', 0x1}, {&(0x7f00000002c0)="f5", 0x1}, {0x0}, {&(0x7f0000000400)="9a", 0x1}], 0x4}, 0x4000000) 05:30:37 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x6, 0x0, 0x0) 05:30:37 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f00000009c0)={&(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @private}}, 0x1c, &(0x7f0000000700)=[{&(0x7f0000000040)='O', 0x1}], 0x1, &(0x7f00000007c0)=[@rthdrdstopts={{0x18}}, @hopopts={{0x18}}], 0x5000}, 0x0) 05:30:37 executing program 1: syz_emit_ethernet(0x46, &(0x7f0000000000)={@broadcast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x5, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @loopback, @loopback}, "00006371ae9b1c01"}}}}}, 0x0) 05:30:37 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x7) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x35, 0x0, &(0x7f0000000340)) 05:30:37 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000002d40)=[{{&(0x7f00000000c0)={0x2, 0x4e23, @remote}, 0x10, 0x0}}, {{&(0x7f0000000040)={0x2, 0x4e23, @dev}, 0x10, 0x0, 0x0, &(0x7f0000001540)=[@ip_retopts={{0x14, 0x0, 0x7, {[@rr={0x7, 0x3}]}}}], 0x18}}], 0x2, 0x0) 05:30:37 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000480)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000580)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f00000005c0)={0x5c, r1, 0x803, 0x0, 0x0, {}, [{{0x8, 0x1, r2}, {0x40, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}]}}]}, 0x5c}}, 0x0) 05:30:37 executing program 4: setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0xfffffffffffffe94) 05:30:37 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000ec0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000300)='sched_switch\x00', r0}, 0x10) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340)="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", 0x7fc3ad37) r3 = epoll_create(0x7) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000040)={0x60002011}) epoll_wait(r3, &(0x7f0000000100)=[{}], 0x1, 0x2df) accept4$vsock_stream(0xffffffffffffffff, 0x0, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8936, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000b63fe4), 0x1c) 05:30:37 executing program 0: syz_genetlink_get_family_id$nbd(&(0x7f0000001c40)='nbd\x00') 05:30:37 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000002d40)=[{{&(0x7f00000000c0)={0x2, 0x4e23, @remote}, 0x10, 0x0}}, {{&(0x7f0000000040)={0x2, 0x4e23, @dev}, 0x10, 0x0, 0x0, &(0x7f0000001540)=[@ip_retopts={{0x14, 0x0, 0x7, {[@rr={0x7, 0x3}]}}}], 0x18}}], 0x2, 0x0) 05:30:37 executing program 1: syz_emit_ethernet(0x46, &(0x7f0000000000)={@broadcast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x5, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @loopback, @loopback}, "00006371ae9b1c01"}}}}}, 0x0) 05:30:37 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000800)={&(0x7f0000000340)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f0000000a00)=[@hoplimit={{0x14, 0x29, 0x34, 0x1}}, @dontfrag={{0x14}}], 0x30}, 0x4000800) 05:30:37 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x6, &(0x7f0000000440)={'raw\x00', 0x2, [{}, {}]}, 0x3) 05:30:37 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x7) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x48, 0x0, &(0x7f0000000340)) 05:30:37 executing program 1: syz_emit_ethernet(0x46, &(0x7f0000000000)={@broadcast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x5, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @loopback, @loopback}, "00006371ae9b1c01"}}}}}, 0x0) 05:30:37 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000002d40)=[{{&(0x7f00000000c0)={0x2, 0x4e23, @remote}, 0x10, 0x0}}, {{&(0x7f0000000040)={0x2, 0x4e23, @dev}, 0x10, 0x0, 0x0, &(0x7f0000001540)=[@ip_retopts={{0x14, 0x0, 0x7, {[@rr={0x7, 0x3}]}}}], 0x18}}], 0x2, 0x0) [*** ] A start job is running for dev-ttyS0.device (51s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (51s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (52s / 1min 30s)[ 59.124444][ T1756] [ 59.133508][ T1756] ********************************************************** 05:30:37 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000006c0)={0x2, 0x3000}, 0x4) 05:30:37 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0xc020660b, 0x0) 05:30:37 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000140)={'batadv0\x00'}) [ 59.167312][ T1756] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 59.198818][ T1756] ** ** [ 59.212103][ T1756] ** trace_printk() being used. Allocating extra memory. ** [ 59.232930][ T1756] ** ** [ 59.240594][ T1756] ** This means that this is a DEBUG kernel and it is ** [ 59.250482][ T1756] ** unsafe for production use. ** [ 59.256466][ T22] audit: type=1400 audit(1611379837.408:10): avc: denied { block_suspend } for pid=1751 comm="syz-executor.3" capability=36 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 [ 59.259678][ T1756] ** ** [ 59.288280][ T1756] ** If you see this message and you are not debugging ** [ 59.296368][ T1756] ** the kernel, report this immediately to your vendor! ** [ 59.303837][ T1756] ** ** [ 59.311226][ T1756] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 59.318606][ T1756] ********************************************************** 05:30:38 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000300)='ethtool\x00') sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000002bc0)={0x0, 0x0, &(0x7f0000002b80)={&(0x7f0000000340)=ANY=[@ANYBLOB="c41e0000", @ANYRES16=r1, @ANYBLOB="231800000000000000000a000000bc0003"], 0x1ec4}}, 0x0) 05:30:38 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x9) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1}, 0x1c) 05:30:38 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000002d40)=[{{&(0x7f00000000c0)={0x2, 0x4e23, @remote}, 0x10, 0x0}}, {{&(0x7f0000000040)={0x2, 0x4e23, @dev}, 0x10, 0x0, 0x0, &(0x7f0000001540)=[@ip_retopts={{0x14, 0x0, 0x7, {[@rr={0x7, 0x3}]}}}], 0x18}}], 0x2, 0x0) 05:30:38 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x16, 0x0, 0x0) 05:30:38 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8971, &(0x7f0000000000)={'batadv_slave_0\x00'}) 05:30:38 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x31, &(0x7f0000000440)={'raw\x00', 0x2, [{}, {}]}, 0x48) 05:30:38 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000300)='ethtool\x00') sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000002bc0)={0x0, 0x0, &(0x7f0000002b80)={&(0x7f0000000340)=ANY=[@ANYBLOB="c41e0000", @ANYRES16=r1, @ANYBLOB="2318000000000000000003000000bc0003"], 0x1ec4}}, 0x0) 05:30:38 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000300)='ethtool\x00') sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000002bc0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000004a00)=ANY=[@ANYBLOB="741d0000", @ANYRES16=r1, @ANYBLOB="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"], 0x1d74}}, 0x0) 05:30:38 executing program 5: bpf$MAP_CREATE(0x6, &(0x7f0000000180)={0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x1}, 0xe) 05:30:38 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000002bc0)={0x0, 0x0, &(0x7f0000002b80)={0x0, 0x1ec4}}, 0x0) 05:30:38 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x200000bd, &(0x7f0000000000)=@raw=[@generic, @func, @exit, @map, @func], &(0x7f0000000700)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0xa4) 05:30:38 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x14011, r0, 0x0) 05:30:38 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000013c0)={&(0x7f0000000000)=@ipv4_newroute={0x34, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_PREFSRC={0x8, 0x7, @empty}, @RTA_DST={0x8, 0x1, @dev}, @RTA_IIF={0x8}]}, 0x34}}, 0x0) 05:30:38 executing program 2: openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000a80)='freezer.state\x00', 0x2, 0x0) 05:30:38 executing program 1: pselect6(0x40, &(0x7f0000001740), &(0x7f0000001780), &(0x7f00000017c0)={0xfd4b}, &(0x7f0000001800), &(0x7f0000001880)={&(0x7f0000001840)={[0x3]}, 0x8}) 05:30:38 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_LP_INTERVAL={0x8}]}}}]}, 0x3c}}, 0x0) 05:30:38 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f00000000c0)="0f20e06635000004000f22e00f01ca6766c7442402050000006766c744240600000000670f0114240f01d1e38336f08301dc660f38816bad66b9ae0b000066b80000000066ba000000800f30d9ed260f01d5c9", 0x53}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x2, 0x20, 0x40, 0x3665}, {0x5, 0x8, 0x1f, 0x5766cdc0}, {0x3, 0x81, 0x7f, 0x7fff}]}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:30:38 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140)='ethtool\x00') sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="df"], 0x14}}, 0x0) 05:30:38 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) 05:30:38 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000001c0)='./file0\x00', 0x0) fchmodat(r0, &(0x7f0000000040)='./file0\x00', 0x88) 05:30:38 executing program 1: syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') 05:30:38 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname(r0, &(0x7f0000000a00)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000000a80)=0x80) 05:30:38 executing program 3: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000001800), &(0x7f0000001880)={&(0x7f0000001840), 0x8}) 05:30:38 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000015c0)=@newtaction={0x60, 0x30, 0x17b, 0x0, 0x0, {}, [{0x4c, 0x1, [@m_ife={0x48, 0x1, 0x0, 0x0, {{0x8, 0x1, 'ife\x00'}, {0x20, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x60}}, 0x0) 05:30:38 executing program 3: unshare(0x40000200) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000640)='/proc/consoles\x00', 0x0, 0x0) openat$cgroup_netprio_ifpriomap(r0, &(0x7f0000000040)='net_prio.ifpriomap\x00', 0x2, 0x0) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcsu\x00', 0x280002, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r1, 0xd0009411, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, 0x0) 05:30:38 executing program 1: r0 = epoll_create1(0x0) epoll_wait(r0, &(0x7f0000000100)=[{}], 0x1, 0x0) 05:30:38 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/slabinfo\x00', 0x0, 0x0) write$9p(r0, 0x0, 0x0) 05:30:38 executing program 4: syz_io_uring_setup(0x1a3e, &(0x7f0000000040)={0x0, 0x2005369, 0x8}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) [ ***] A start job is running for dev-ttyS0.device (52s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (53s / 1min 30s)SeaBIOS (version 1.8.2-google) Total RAM Size = 0x0000000200000000 = 8192 MiB CPUs found: 2 Max CPUs supported: 2 SeaBIOS (version 1.8.2-google) Machine UUID 5e0ca21f-755d-7131-20b7-6a78b28c4af5 found virtio-scsi at 0:3 virtio-scsi vendor='Google' product='PersistentDisk' rev='1' type=0 removable=0 virtio-scsi blksize=512 sectors=4194304 = 2048 MiB drive 0x000f22e0: PCHS=0/0/0 translation=lba LCHS=520/128/63 s=4194304 Sending Seabios boot VM event. Booting from Hard Disk 0... early console in extract_kernel input_data: 0x0000000004a502c9 input_len: 0x0000000001db0d2c output: 0x0000000001000000 output_len: 0x000000000531da98 kernel_total_size: 0x0000000005826000 needed_size: 0x0000000005a00000 trampoline_32bit: 0x000000000009d000 Decompressing Linux... Parsing ELF... done. Booting the kernel. [ 0.000000][ T0] Linux version 5.4.91-syzkaller-00438-g15cec007c4a8 (syzkaller@syzkaller) (Android (6032204 based on r370808) clang version 10.0.1 (https://android.googlesource.com/toolchain/llvm-project 6e765c10313d15c02ab29977a82938f66742c3a9), GNU ld (GNU Binutils for Ubuntu) 2.26.1) #0 SMP PREEMPT now [ 0.000000][ T0] Command line: BOOT_IMAGE=/vmlinuz root=/dev/sda1 console=ttyS0 earlyprintk=serial vsyscall=native oops=panic panic_on_warn=1 nmi_watchdog=panic panic=86400 net.ifnames=0 sysctl.kernel.hung_task_all_cpu_backtrace=1 [ 0.000000][ T0] KERNEL supported cpus: [ 0.000000][ T0] Intel GenuineIntel [ 0.000000][ T0] AMD AuthenticAMD [ 0.000000][ T0] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' [ 0.000000][ T0] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' [ 0.000000][ T0] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' [ 0.000000][ T0] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 [ 0.000000][ T0] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. [ 0.000000][ T0] BIOS-provided physical RAM map: [ 0.000000][ T0] BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable [ 0.000000][ T0] BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x0000000000100000-0x00000000bfffcfff] usable [ 0.000000][ T0] BIOS-e820: [mem 0x00000000bfffd000-0x00000000bfffffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x00000000fffbc000-0x00000000ffffffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x0000000100000000-0x000000023fffffff] usable [ 0.000000][ T0] printk: bootconsole [earlyser0] enabled [ 0.000000][ T0] ERROR: earlyprintk= earlyser already used [ 0.000000][ T0] ERROR: earlyprintk= earlyser already used [ 0.000000][ T0] ERROR: earlyprintk= earlyser already used [ 0.000000][ T0] nopcid: PCID feature disabled [ 0.000000][ T0] Malformed early option 'vsyscall' [ 0.000000][ T0] Malformed early option 'vsyscall' [ 0.000000][ T0] NX (Execute Disable) protection: active [ 0.000000][ T0] SMBIOS 2.4 present. [ 0.000000][ T0] DMI: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 0.000000][ T0] Hypervisor detected: KVM [ 0.000000][ T0] kvm-clock: Using msrs 4b564d01 and 4b564d00 [ 0.000003][ T0] kvm-clock: cpu 0, msr 5f3a001, primary cpu clock [ 0.000003][ T0] kvm-clock: using sched offset of 2727177922 cycles [ 0.002253][ T0] clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns [ 0.007553][ T0] tsc: Detected 2300.000 MHz processor [ 0.013170][ T0] last_pfn = 0x240000 max_arch_pfn = 0x400000000 [ 0.015356][ T0] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT [ 0.017942][ T0] last_pfn = 0xbfffd max_arch_pfn = 0x400000000 [ 0.024396][ T0] found SMP MP-table at [mem 0x000f25a0-0x000f25af] [ 0.026825][ T0] Using GB pages for direct mapping [ 0.029033][ T0] ACPI: Early table checksum verification disabled [ 0.031069][ T0] ACPI: RSDP 0x00000000000F2320 000014 (v00 Google) [ 0.032702][ T0] ACPI: RSDT 0x00000000BFFFFFA0 000038 (v01 Google GOOGRSDT 00000001 GOOG 00000001) [ 0.035986][ T0] ACPI: FACP 0x00000000BFFFF340 0000F4 (v02 Google GOOGFACP 00000001 GOOG 00000001) [ 0.038752][ T0] ACPI: DSDT 0x00000000BFFFDA80 0018BA (v01 Google GOOGDSDT 00000001 GOOG 00000001) [ 0.041242][ T0] ACPI: FACS 0x00000000BFFFDA40 000040 [ 0.042761][ T0] ACPI: FACS 0x00000000BFFFDA40 000040 [ 0.043710][ T0] ACPI: SRAT 0x00000000BFFFFE70 0000C8 (v03 Google GOOGSRAT 00000001 GOOG 00000001) [ 0.045290][ T0] ACPI: APIC 0x00000000BFFFFDC0 000076 (v05 Google GOOGAPIC 00000001 GOOG 00000001) [ 0.048738][ T0] ACPI: SSDT 0x00000000BFFFF440 000980 (v01 Google GOOGSSDT 00000001 GOOG 00000001) [ 0.051615][ T0] ACPI: WAET 0x00000000BFFFFE40 000028 (v01 Google GOOGWAET 00000001 GOOG 00000001) [ 0.055192][ T0] Zone ranges: [ 0.056168][ T0] DMA [mem 0x0000000000001000-0x0000000000ffffff] [ 0.058167][ T0] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] [ 0.060178][ T0] Normal [mem 0x0000000100000000-0x000000023fffffff] [ 0.061855][ T0] Movable zone start for each node [ 0.063147][ T0] Early memory node ranges [ 0.064523][ T0] node 0: [mem 0x0000000000001000-0x000000000009efff] [ 0.067102][ T0] node 0: [mem 0x0000000000100000-0x00000000bfffcfff] [ 0.069032][ T0] node 0: [mem 0x0000000100000000-0x000000023fffffff] [ 0.071695][ T0] Zeroed struct page in unavailable ranges: 101 pages [ 0.071699][ T0] Initmem setup node 0 [mem 0x0000000000001000-0x000000023fffffff] [ 0.656515][ T0] kasan: KernelAddressSanitizer initialized [ 0.658909][ T0] ACPI: PM-Timer IO Port: 0xb008 [ 0.660652][ T0] ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1]) [ 0.662739][ T0] IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23 [ 0.665141][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level) [ 0.666609][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) [ 0.668530][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level) [ 0.670008][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level) [ 0.671981][ T0] Using ACPI (MADT) for SMP configuration information [ 0.672911][ T0] smpboot: Allowing 2 CPUs, 0 hotplug CPUs [ 0.674233][ T0] [mem 0xc0000000-0xfffbbfff] available for PCI devices [ 0.676249][ T0] Booting paravirtualized kernel on KVM [ 0.678069][ T0] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns [ 1.903503][ T0] setup_percpu: NR_CPUS:8 nr_cpumask_bits:8 nr_cpu_ids:2 nr_node_ids:1 [ 1.907383][ T0] percpu: Embedded 61 pages/cpu s208984 r8192 d32680 u1048576 [ 1.909536][ T0] kvm-stealtime: cpu 0, msr 1f701f240 [ 1.911207][ T0] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) [ 1.912909][ T0] Built 1 zonelists, mobility grouping on. Total pages: 2064261 [ 1.915233][ T0] Kernel command line: earlyprintk=serial oops=panic panic_on_warn=1 nmi_watchdog=panic panic=86400 net.ifnames=0 sysctl.kernel.hung_task_all_cpu_backtrace=1 ima_policy=tcb kvm-intel.nested=1 nf-conntrack-ftp.ports=20000 nf-conntrack-tftp.ports=20000 nf-conntrack-sip.ports=20000 nf-conntrack-irc.ports=20000 nf-conntrack-sane.ports=20000 vivid.n_devs=16 vivid.multiplanar=1,2,1,2,1,2,1,2,1,2,1,2,1,2,1,2 netrom.nr_ndevs=16 rose.rose_ndevs=16 spec_store_bypass_disable=prctl numa=fake=2 nopcid dummy_hcd.num=8 binder.debug_mask=0 rcupdate.rcu_expedited=1 root=/dev/sda console=ttyS0 vsyscall=native watchdog_thresh=55 workqueue.watchdog_thresh=140 BOOT_IMAGE=/vmlinuz root=/dev/sda1 console=ttyS0 earlyprintk=serial vsyscall=native oops=panic panic_on_warn=1 nmi_watchdog=panic panic=86400 net.ifnames=0 sysctl.kernel.hung_task_all_cpu_backtrace=1 [ 1.940292][ T0] Dentry cache hash table entries: 1048576 (order: 11, 8388608 bytes, linear) [ 1.944777][ T0] Inode-cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) [ 1.947124][ T0] mem auto-init: stack:all(zero), heap alloc:on, heap free:off [ 2.119302][ T0] Memory: 7028016K/8388204K available (57376K kernel code, 1876K rwdata, 9664K rodata, 1924K init, 9100K bss, 1360188K reserved, 0K cma-reserved) [ 2.123130][ T0] random: get_random_u64 called from __kmem_cache_create+0x38/0x6f0 with crng_init=0 [ 2.124447][ T0] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1 [ 2.130890][ T0] rcu: Preemptible hierarchical RCU implementation. [ 2.133111][ T0] rcu: RCU dyntick-idle grace-period acceleration is enabled. [ 2.135750][ T0] rcu: RCU restricting CPUs from NR_CPUS=8 to nr_cpu_ids=2. [ 2.137217][ T0] All grace periods are expedited (rcu_expedited). [ 2.139280][ T0] Tasks RCU enabled. [ 2.140268][ T0] rcu: RCU calculated value of scheduler-enlistment delay is 10 jiffies. [ 2.142519][ T0] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 [ 2.146824][ T0] NR_IRQS: 4352, nr_irqs: 440, preallocated irqs: 16 [ 2.149239][ T0] rcu: Offload RCU callbacks from CPUs: (none). [ 2.150472][ T0] random: crng done (trusting CPU's manufacturer) [ 2.151840][ T0] Console: colour dummy device 80x25 [ 2.153804][ T0] printk: console [ttyS0] enabled [ 2.153804][ T0] printk: console [ttyS0] enabled [ 2.156471][ T0] printk: bootconsole [earlyser0] disabled [ 2.156471][ T0] printk: bootconsole [earlyser0] disabled [ 2.159862][ T0] ACPI: Core revision 20190816 [ 2.161817][ T0] APIC: Switch to symmetric I/O mode setup [ 2.164286][ T0] x2apic enabled [ 2.166431][ T0] Switched APIC routing to physical x2apic. [ 2.171888][ T0] ..TIMER: vector=0x30 apic1=0 pin1=0 apic2=-1 pin2=-1 [ 2.174512][ T0] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x212735223b2, max_idle_ns: 440795277976 ns [ 2.178057][ T0] Calibrating delay loop (skipped) preset value.. 4600.00 BogoMIPS (lpj=23000000) [ 2.180217][ T0] pid_max: default: 32768 minimum: 301 [ 2.188276][ T0] LSM: Security Framework initializing [ 2.190426][ T0] SELinux: Initializing. [ 2.191988][ T0] Mount-cache hash table entries: 16384 (order: 5, 131072 bytes, linear) [ 2.193956][ T0] Mountpoint-cache hash table entries: 16384 (order: 5, 131072 bytes, linear) [ 2.197055][ T0] Last level iTLB entries: 4KB 1024, 2MB 1024, 4MB 1024 [ 2.198066][ T0] Last level dTLB entries: 4KB 1024, 2MB 1024, 4MB 1024, 1GB 4 [ 2.199954][ T0] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization [ 2.202946][ T0] Spectre V2 : Spectre mitigation: kernel not compiled with retpoline; no mitigation available! [ 2.202983][ T0] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl [ 2.208062][ T0] MDS: Mitigation: Clear CPU buffers [ 2.210785][ T0] Freeing SMP alternatives memory: 40K [ 2.334656][ T1] smpboot: CPU0: Intel(R) Xeon(R) CPU @ 2.30GHz (family: 0x6, model: 0x3f, stepping: 0x0) [ 2.338050][ T1] Performance Events: unsupported p6 CPU model 63 no PMU driver, software events only. [ 2.338051][ T1] rcu: Hierarchical SRCU implementation. [ 2.338051][ T1] smp: Bringing up secondary CPUs ... [ 2.339186][ T1] x86: Booting SMP configuration: [ 2.341250][ T1] .... node #0, CPUs: #1 [ 0.037634][ T0] kvm-clock: cpu 1, msr 5f3a041, secondary cpu clock [ 2.343479][ T14] kvm-stealtime: cpu 1, msr 1f711f240 [ 2.348061][ T1] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. [ 2.351875][ T1] smp: Brought up 1 node, 2 CPUs [ 2.353847][ T1] smpboot: Max logical packages: 1 [ 2.355606][ T1] smpboot: Total of 2 processors activated (9200.00 BogoMIPS) [ 2.358702][ T1] devtmpfs: initialized [ 2.361351][ T1] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns [ 2.362772][ T1] futex hash table entries: 512 (order: 3, 32768 bytes, linear) [ 2.369912][ T1] NET: Registered protocol family 16 [ 2.372332][ T1] audit: initializing netlink subsys (disabled) [ 2.374415][ T22] audit: type=2000 audit(1611379843.513:1): state=initialized audit_enabled=0 res=1 [ 2.379075][ T1] cpuidle: using governor menu [ 2.379883][ T1] ACPI: bus type PCI registered [ 2.381654][ T1] PCI: Using configuration type 1 for base access [ 2.418949][ T26] cryptomgr_test (26) used greatest stack depth: 29872 bytes left [ 2.421438][ T1] cryptd: max_cpu_qlen set to 1000 [ 2.428610][ T1] ACPI: Added _OSI(Module Device) [ 2.430128][ T1] ACPI: Added _OSI(Processor Device) [ 2.431322][ T1] ACPI: Added _OSI(3.0 _SCP Extensions) [ 2.432340][ T1] ACPI: Added _OSI(Processor Aggregator Device) [ 2.434040][ T1] ACPI: Added _OSI(Linux-Dell-Video) [ 2.435595][ T1] ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio) [ 2.438097][ T1] ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics) [ 2.486785][ T1] ACPI: 2 ACPI AML tables successfully acquired and loaded [ 2.514546][ T1] ACPI: Interpreter enabled [ 2.514546][ T1] ACPI: (supports S0 S3 S5) [ 2.514546][ T1] ACPI: Using IOAPIC for interrupt routing [ 2.514546][ T1] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug [ 2.518874][ T1] ACPI: Enabled 16 GPEs in block 00 to 0F [ 2.586837][ T1] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) [ 2.588100][ T1] acpi PNP0A03:00: _OSC: OS supports [ASPM ClockPM Segments MSI HPX-Type3] [ 2.591654][ T1] acpi PNP0A03:00: fail to add MMCONFIG information, can't access extended PCI configuration space under this bridge. [ 2.602166][ T1] PCI host bridge to bus 0000:00 [ 2.603599][ T1] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] [ 2.606656][ T1] pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] [ 2.608071][ T1] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] [ 2.610509][ T1] pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfebfefff window] [ 2.612772][ T1] pci_bus 0000:00: root bus resource [bus 00-ff] [ 2.614606][ T1] pci 0000:00:00.0: [8086:1237] type 00 class 0x060000 [ 2.621589][ T1] pci 0000:00:01.0: [8086:7110] type 00 class 0x060100 [ 2.644924][ T1] pci 0000:00:01.3: [8086:7113] type 00 class 0x068000 [ 2.664467][ T1] pci 0000:00:01.3: quirk: [io 0xb000-0xb03f] claimed by PIIX4 ACPI [ 2.670492][ T1] pci 0000:00:03.0: [1af4:1004] type 00 class 0x000000 [ 2.679157][ T1] pci 0000:00:03.0: reg 0x10: [io 0xc000-0xc03f] [ 2.687577][ T1] pci 0000:00:03.0: reg 0x14: [mem 0xfe800000-0xfe80007f] [ 2.709036][ T1] pci 0000:00:04.0: [1af4:1000] type 00 class 0x020000 [ 2.719353][ T1] pci 0000:00:04.0: reg 0x10: [io 0xc040-0xc07f] [ 2.726606][ T1] pci 0000:00:04.0: reg 0x14: [mem 0xfe801000-0xfe80107f] [ 2.746876][ T1] pci 0000:00:05.0: [1ae0:a002] type 00 class 0x030000 [ 2.759279][ T1] pci 0000:00:05.0: reg 0x10: [mem 0xfe000000-0xfe7fffff] [ 2.792279][ T1] pci 0000:00:06.0: [1af4:1002] type 00 class 0x00ff00 [ 2.805087][ T1] pci 0000:00:06.0: reg 0x10: [io 0xc080-0xc09f] [ 2.824147][ T1] pci 0000:00:07.0: [1af4:1005] type 00 class 0x00ff00 [ 2.833521][ T1] pci 0000:00:07.0: reg 0x10: [io 0xc0a0-0xc0bf] [ 2.841507][ T1] pci 0000:00:07.0: reg 0x14: [mem 0xfe802000-0xfe80203f] [ 2.872167][ T1] ACPI: PCI Interrupt Link [LNKA] (IRQs 5 *10 11) [ 2.877208][ T1] ACPI: PCI Interrupt Link [LNKB] (IRQs 5 *10 11) [ 2.881217][ T1] ACPI: PCI Interrupt Link [LNKC] (IRQs 5 10 *11) [ 2.888581][ T1] ACPI: PCI Interrupt Link [LNKD] (IRQs 5 10 *11) [ 2.893515][ T1] ACPI: PCI Interrupt Link [LNKS] (IRQs *9) [ 2.900666][ T1] pci 0000:00:05.0: vgaarb: setting as boot VGA device [ 2.900666][ T1] pci 0000:00:05.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none [ 2.902199][ T1] pci 0000:00:05.0: vgaarb: bridge control possible [ 2.903910][ T1] vgaarb: loaded [ 2.909263][ T1] SCSI subsystem initialized [ 2.910719][ T1] ACPI: bus type USB registered [ 2.912731][ T1] usbcore: registered new interface driver usbfs [ 2.915665][ T1] usbcore: registered new interface driver hub [ 2.918018][ T1] usbcore: registered new device driver usb [ 2.918602][ T1] videodev: Linux video capture interface: v2.00 [ 2.920977][ T1] EDAC MC: Ver: 3.0.0 [ 2.928468][ T1] Advanced Linux Sound Architecture Driver Initialized. [ 2.931169][ T1] PCI: Using ACPI for IRQ routing [ 2.939506][ T1] Bluetooth: Core ver 2.22 [ 2.941221][ T1] NET: Registered protocol family 31 [ 2.942439][ T1] Bluetooth: HCI device and connection manager initialized [ 2.943914][ T1] Bluetooth: HCI socket layer initialized [ 2.945592][ T1] Bluetooth: L2CAP socket layer initialized [ 2.946855][ T1] Bluetooth: SCO socket layer initialized [ 2.948271][ T1] nfc: nfc_init: NFC Core ver 0.1 [ 2.949196][ T1] NET: Registered protocol family 39 [ 2.951052][ T1] clocksource: Switched to clocksource kvm-clock [ 3.116098][ T1] VFS: Disk quotas dquot_6.6.0 [ 3.118429][ T1] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) [ 3.121636][ T1] pnp: PnP ACPI init [ 3.131858][ T1] pnp: PnP ACPI: found 7 devices [ 3.152752][ T1] thermal_sys: Registered thermal governor 'step_wise' [ 3.152754][ T1] thermal_sys: Registered thermal governor 'user_space' [ 3.154847][ T1] thermal_sys: Registered thermal governor 'power_allocator' [ 3.161177][ T1] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns [ 3.165805][ T1] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] [ 3.167447][ T1] pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] [ 3.169582][ T1] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] [ 3.171740][ T1] pci_bus 0000:00: resource 7 [mem 0xc0000000-0xfebfefff window] [ 3.175483][ T1] NET: Registered protocol family 2 [ 3.178409][ T1] tcp_listen_portaddr_hash hash table entries: 4096 (order: 4, 65536 bytes, linear) [ 3.181188][ T1] TCP established hash table entries: 65536 (order: 7, 524288 bytes, linear) [ 3.185773][ T1] TCP bind hash table entries: 65536 (order: 8, 1048576 bytes, linear) [ 3.188284][ T1] TCP: Hash tables configured (established 65536 bind 65536) [ 3.190304][ T1] UDP hash table entries: 4096 (order: 5, 131072 bytes, linear) [ 3.192211][ T1] UDP-Lite hash table entries: 4096 (order: 5, 131072 bytes, linear) [ 3.194408][ T1] NET: Registered protocol family 1 [ 3.196812][ T1] NET: Registered protocol family 44 [ 3.198027][ T1] pci 0000:00:00.0: Limiting direct PCI/PCI transfers [ 3.200074][ T1] pci 0000:00:05.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] [ 3.202415][ T1] PCI: CLS 0 bytes, default 64 [ 3.204456][ T1] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) [ 3.206445][ T1] software IO TLB: mapped [mem 0xbbffd000-0xbfffd000] (64MB) [ 3.209673][ T1] RAPL PMU: API unit is 2^-32 Joules, 0 fixed counters, 10737418240 ms ovfl timer [ 3.215014][ T1] kvm: already loaded the other module [ 3.217025][ T1] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x212735223b2, max_idle_ns: 440795277976 ns [ 3.221040][ T1] clocksource: Switched to clocksource tsc [ 3.229607][ T1] Initialise system trusted keyrings [ 3.231939][ T1] workingset: timestamp_bits=46 max_order=21 bucket_order=0 [ 3.262611][ T1] fuse: init (API version 7.31) [ 3.264880][ T1] 9p: Installing v9fs 9p2000 file system support [ 3.276722][ T1] Key type asymmetric registered [ 3.279006][ T1] Asymmetric key parser 'x509' registered [ 3.281122][ T1] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 244) [ 3.283629][ T1] io scheduler mq-deadline registered [ 3.285684][ T1] io scheduler kyber registered [ 3.289055][ T1] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input0 [ 3.298236][ T1] ACPI: Power Button [PWRF] [ 3.299990][ T1] input: Sleep Button as /devices/LNXSYSTM:00/LNXSLPBN:00/input/input1 [ 3.303063][ T1] ACPI: Sleep Button [SLPF] [ 3.315205][ T1] PCI Interrupt Link [LNKC] enabled at IRQ 11 [ 3.317682][ T1] virtio-pci 0000:00:03.0: virtio_pci: leaving for legacy driver [ 3.332135][ T1] PCI Interrupt Link [LNKD] enabled at IRQ 10 [ 3.334410][ T1] virtio-pci 0000:00:04.0: virtio_pci: leaving for legacy driver [ 3.352430][ T1] PCI Interrupt Link [LNKB] enabled at IRQ 10 [ 3.355021][ T1] virtio-pci 0000:00:06.0: virtio_pci: leaving for legacy driver [ 3.366646][ T1] virtio-pci 0000:00:07.0: virtio_pci: leaving for legacy driver [ 3.374842][ T1] Serial: 8250/16550 driver, 4 ports, IRQ sharing disabled [ 3.398490][ T1] 00:03: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A [ 3.423429][ T1] 00:04: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A [ 3.448975][ T1] 00:05: ttyS2 at I/O 0x3e8 (irq = 6, base_baud = 115200) is a 16550A [ 3.474138][ T1] 00:06: ttyS3 at I/O 0x2e8 (irq = 7, base_baud = 115200) is a 16550A [ 3.505138][ T1] brd: module loaded [ 3.534177][ T1] loop: module loaded [ 3.550942][ T1] scsi host0: Virtio SCSI HBA [ 3.589223][ T1] scsi 0:0:1:0: Direct-Access Google PersistentDisk 1 PQ: 0 ANSI: 6 [ 3.691407][ T91] sd 0:0:1:0: [sda] 4194304 512-byte logical blocks: (2.15 GB/2.00 GiB) [ 3.691849][ T1] wireguard: WireGuard 1.0.0 loaded. See www.wireguard.com for information. [ 3.693811][ T91] sd 0:0:1:0: [sda] 4096-byte physical blocks [ 3.696118][ T1] wireguard: Copyright (C) 2015-2019 Jason A. Donenfeld . All Rights Reserved. [ 3.700184][ T91] sd 0:0:1:0: [sda] Write Protect is off [ 3.700671][ T1] libphy: Fixed MDIO Bus: probed [ 3.703030][ T1] tun: Universal TUN/TAP device driver, 1.6 [ 3.704660][ T91] sd 0:0:1:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA [ 3.731766][ T91] sda: sda1 [ 3.746506][ T1] e1000: Intel(R) PRO/1000 Network Driver - version 7.3.21-k8-NAPI [ 3.749161][ T1] e1000: Copyright (c) 1999-2006 Intel Corporation. [ 3.751346][ T1] PPP generic driver version 2.4.2 [ 3.752885][ T91] sd 0:0:1:0: [sda] Attached SCSI disk [ 3.754673][ T1] PPP BSD Compression module registered [ 3.755930][ T1] PPP Deflate Compression module registered [ 3.757278][ T1] PPP MPPE Compression module registered [ 3.759345][ T1] NET: Registered protocol family 24 [ 3.760970][ T1] PPTP driver version 0.8.5 [ 3.762456][ T1] usbcore: registered new interface driver rtl8150 [ 3.764594][ T1] usbcore: registered new interface driver r8152 [ 3.766476][ T1] usbcore: registered new interface driver asix [ 3.769142][ T1] usbcore: registered new interface driver ax88179_178a [ 3.770984][ T1] usbcore: registered new interface driver cdc_ether [ 3.772772][ T1] usbcore: registered new interface driver cdc_eem [ 3.774919][ T1] usbcore: registered new interface driver dm9601 [ 3.776788][ T1] usbcore: registered new interface driver sr9700 [ 3.778730][ T1] usbcore: registered new interface driver CoreChips [ 3.780563][ T1] usbcore: registered new interface driver smsc75xx [ 3.782184][ T1] usbcore: registered new interface driver smsc95xx [ 3.783981][ T1] usbcore: registered new interface driver gl620a [ 3.786030][ T1] usbcore: registered new interface driver net1080 [ 3.788283][ T1] usbcore: registered new interface driver plusb [ 3.790282][ T1] usbcore: registered new interface driver rndis_host [ 3.792303][ T1] usbcore: registered new interface driver cdc_subset [ 3.794329][ T1] usbcore: registered new interface driver zaurus [ 3.796543][ T1] usbcore: registered new interface driver MOSCHIP usb-ethernet driver [ 3.799649][ T1] usbcore: registered new interface driver ipheth [ 3.801275][ T1] usbcore: registered new interface driver cdc_ncm [ 3.803661][ T1] usbcore: registered new interface driver cdc_mbim [ 3.807169][ T1] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver [ 3.809380][ T1] ehci-pci: EHCI PCI platform driver [ 3.811287][ T1] ehci-platform: EHCI generic platform driver [ 3.813061][ T1] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver [ 3.815394][ T1] ohci-pci: OHCI PCI platform driver [ 3.817234][ T1] ohci-platform: OHCI generic platform driver [ 3.819783][ T1] usbcore: registered new interface driver cdc_acm [ 3.821859][ T1] cdc_acm: USB Abstract Control Model driver for USB modems and ISDN adapters [ 3.824215][ T1] usbcore: registered new interface driver usblp [ 3.825846][ T1] usbcore: registered new interface driver cdc_wdm [ 3.827813][ T1] usbcore: registered new interface driver uas [ 3.829825][ T1] usbcore: registered new interface driver usb-storage [ 3.831496][ T1] usbcore: registered new interface driver ums-alauda [ 3.833725][ T1] usbcore: registered new interface driver ums-cypress [ 3.835941][ T1] usbcore: registered new interface driver ums-datafab [ 3.837785][ T1] usbcore: registered new interface driver ums-freecom [ 3.839681][ T1] usbcore: registered new interface driver ums-isd200 [ 3.841949][ T1] usbcore: registered new interface driver ums-jumpshot [ 3.844275][ T1] usbcore: registered new interface driver ums-karma [ 3.846481][ T1] usbcore: registered new interface driver ums-onetouch [ 3.848718][ T1] usbcore: registered new interface driver ums-sddr09 [ 3.850852][ T1] usbcore: registered new interface driver ums-sddr55 [ 3.852834][ T1] usbcore: registered new interface driver ums-usbat [ 3.854933][ T1] usbcore: registered new interface driver usbserial_generic [ 3.856961][ T1] usbserial: USB Serial support registered for generic [ 3.859296][ T1] usbcore: registered new interface driver ftdi_sio [ 3.861543][ T1] usbserial: USB Serial support registered for FTDI USB Serial Device [ 3.864192][ T1] usbcore: registered new interface driver pl2303 [ 3.865952][ T1] usbserial: USB Serial support registered for pl2303 [ 3.868102][ T1] usbcore: registered new interface driver usb_ehset_test [ 3.869920][ T1] usbcore: registered new interface driver trancevibrator [ 3.872012][ T1] usbcore: registered new interface driver lvs [ 3.874372][ T1] dummy_hcd dummy_hcd.0: USB Host+Gadget Emulator, driver 02 May 2005 [ 3.876744][ T1] dummy_hcd dummy_hcd.0: Dummy host controller [ 3.878986][ T1] dummy_hcd dummy_hcd.0: new USB bus registered, assigned bus number 1 [ 3.881779][ T1] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.04 [ 3.884428][ T1] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 3.886728][ T1] usb usb1: Product: Dummy host controller [ 3.888210][ T1] usb usb1: Manufacturer: Linux 5.4.91-syzkaller-00438-g15cec007c4a8 dummy_hcd [ 3.890529][ T1] usb usb1: SerialNumber: dummy_hcd.0 [ 3.893091][ T1] hub 1-0:1.0: USB hub found [ 3.894507][ T1] hub 1-0:1.0: 1 port detected [ 3.896749][ T1] dummy_hcd dummy_hcd.1: USB Host+Gadget Emulator, driver 02 May 2005 [ 3.899049][ T1] dummy_hcd dummy_hcd.1: Dummy host controller [ 3.901362][ T1] dummy_hcd dummy_hcd.1: new USB bus registered, assigned bus number 2 [ 3.903825][ T1] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.04 [ 3.906110][ T1] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 3.908099][ T1] usb usb2: Product: Dummy host controller [ 3.909441][ T1] usb usb2: Manufacturer: Linux 5.4.91-syzkaller-00438-g15cec007c4a8 dummy_hcd [ 3.911491][ T1] usb usb2: SerialNumber: dummy_hcd.1 [ 3.913891][ T1] hub 2-0:1.0: USB hub found [ 3.915551][ T1] hub 2-0:1.0: 1 port detected [ 3.917934][ T1] dummy_hcd dummy_hcd.2: USB Host+Gadget Emulator, driver 02 May 2005 [ 3.920170][ T1] dummy_hcd dummy_hcd.2: Dummy host controller [ 3.922415][ T1] dummy_hcd dummy_hcd.2: new USB bus registered, assigned bus number 3 [ 3.925540][ T1] usb usb3: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.04 [ 3.927866][ T1] usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 3.929816][ T1] usb usb3: Product: Dummy host controller [ 3.931066][ T1] usb usb3: Manufacturer: Linux 5.4.91-syzkaller-00438-g15cec007c4a8 dummy_hcd [ 3.933452][ T1] usb usb3: SerialNumber: dummy_hcd.2 [ 3.936148][ T1] hub 3-0:1.0: USB hub found [ 3.937775][ T1] hub 3-0:1.0: 1 port detected [ 3.940266][ T1] dummy_hcd dummy_hcd.3: USB Host+Gadget Emulator, driver 02 May 2005 [ 3.942725][ T1] dummy_hcd dummy_hcd.3: Dummy host controller [ 3.945940][ T1] dummy_hcd dummy_hcd.3: new USB bus registered, assigned bus number 4 [ 3.949500][ T1] usb usb4: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.04 [ 3.952456][ T1] usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 3.954800][ T1] usb usb4: Product: Dummy host controller [ 3.956527][ T1] usb usb4: Manufacturer: Linux 5.4.91-syzkaller-00438-g15cec007c4a8 dummy_hcd [ 3.959068][ T1] usb usb4: SerialNumber: dummy_hcd.3 [ 3.961850][ T1] hub 4-0:1.0: USB hub found [ 3.963556][ T1] hub 4-0:1.0: 1 port detected [ 3.966056][ T1] dummy_hcd dummy_hcd.4: USB Host+Gadget Emulator, driver 02 May 2005 [ 3.968167][ T1] dummy_hcd dummy_hcd.4: Dummy host controller [ 3.970456][ T1] dummy_hcd dummy_hcd.4: new USB bus registered, assigned bus number 5 [ 3.973658][ T1] usb usb5: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.04 [ 3.976572][ T1] usb usb5: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 3.978830][ T1] usb usb5: Product: Dummy host controller [ 3.980357][ T1] usb usb5: Manufacturer: Linux 5.4.91-syzkaller-00438-g15cec007c4a8 dummy_hcd [ 3.982862][ T1] usb usb5: SerialNumber: dummy_hcd.4 [ 3.985452][ T1] hub 5-0:1.0: USB hub found [ 3.987109][ T1] hub 5-0:1.0: 1 port detected [ 3.989873][ T1] dummy_hcd dummy_hcd.5: USB Host+Gadget Emulator, driver 02 May 2005 [ 3.992433][ T1] dummy_hcd dummy_hcd.5: Dummy host controller [ 3.994733][ T1] dummy_hcd dummy_hcd.5: new USB bus registered, assigned bus number 6 [ 3.997408][ T1] usb usb6: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.04 [ 4.000483][ T1] usb usb6: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 4.002864][ T1] usb usb6: Product: Dummy host controller [ 4.004473][ T1] usb usb6: Manufacturer: Linux 5.4.91-syzkaller-00438-g15cec007c4a8 dummy_hcd [ 4.006795][ T1] usb usb6: SerialNumber: dummy_hcd.5 [ 4.009278][ T1] hub 6-0:1.0: USB hub found [ 4.010445][ T1] hub 6-0:1.0: 1 port detected [ 4.012909][ T1] dummy_hcd dummy_hcd.6: USB Host+Gadget Emulator, driver 02 May 2005 [ 4.015122][ T1] dummy_hcd dummy_hcd.6: Dummy host controller [ 4.017348][ T1] dummy_hcd dummy_hcd.6: new USB bus registered, assigned bus number 7 [ 4.020213][ T1] usb usb7: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.04 [ 4.022236][ T1] usb usb7: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 4.024400][ T1] usb usb7: Product: Dummy host controller [ 4.025764][ T1] usb usb7: Manufacturer: Linux 5.4.91-syzkaller-00438-g15cec007c4a8 dummy_hcd [ 4.027942][ T1] usb usb7: SerialNumber: dummy_hcd.6 [ 4.030198][ T1] hub 7-0:1.0: USB hub found [ 4.031401][ T1] hub 7-0:1.0: 1 port detected [ 4.033480][ T1] dummy_hcd dummy_hcd.7: USB Host+Gadget Emulator, driver 02 May 2005 [ 4.035558][ T1] dummy_hcd dummy_hcd.7: Dummy host controller [ 4.037391][ T1] dummy_hcd dummy_hcd.7: new USB bus registered, assigned bus number 8 [ 4.039563][ T1] usb usb8: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.04 [ 4.041751][ T1] usb usb8: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 4.043497][ T1] usb usb8: Product: Dummy host controller [ 4.045081][ T1] usb usb8: Manufacturer: Linux 5.4.91-syzkaller-00438-g15cec007c4a8 dummy_hcd [ 4.047426][ T1] usb usb8: SerialNumber: dummy_hcd.7 [ 4.050115][ T1] hub 8-0:1.0: USB hub found [ 4.051258][ T1] hub 8-0:1.0: 1 port detected [ 4.057240][ T1] i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12 [ 4.060065][ T1] i8042: Warning: Keylock active [ 4.063784][ T1] serio: i8042 KBD port at 0x60,0x64 irq 1 [ 4.065689][ T1] serio: i8042 AUX port at 0x60,0x64 irq 12 [ 4.068386][ T1] usbcore: registered new interface driver xpad [ 4.070357][ T1] usbcore: registered new interface driver usb_acecad [ 4.071921][ T1] usbcore: registered new interface driver aiptek [ 4.073373][ T1] usbcore: registered new interface driver gtco [ 4.074757][ T1] usbcore: registered new interface driver hanwang [ 4.076311][ T1] usbcore: registered new interface driver kbtab [ 4.078882][ T1] rtc_cmos 00:00: RTC can wake from S4 [ 4.081908][ T1] rtc_cmos 00:00: registered as rtc0 [ 4.083479][ T1] rtc_cmos 00:00: setting system clock to 2021-01-23T05:30:45 UTC (1611379845) [ 4.086041][ T1] rtc_cmos 00:00: alarms up to one day, 114 bytes nvram [ 4.088692][ T1] usbcore: registered new interface driver uvcvideo [ 4.090616][ T1] USB Video Class driver (1.1.1) [ 4.092095][ T1] gspca_main: v2.14.0 registered [ 4.093690][ T1] device-mapper: uevent: version 1.0.3 [ 4.096171][ T1] device-mapper: ioctl: 4.41.0-ioctl (2019-09-16) initialised: dm-devel@redhat.com [ 4.099183][ T1] device-mapper: verity-avb: AVB error handler initialized with vbmeta device: [ 4.101282][ T1] Bluetooth: HCI UART driver ver 2.3 [ 4.102437][ T1] Bluetooth: HCI UART protocol H4 registered [ 4.103554][ T1] Bluetooth: HCI UART protocol LL registered [ 4.105106][ T1] Bluetooth: HCI UART protocol QCA registered [ 4.106574][ T1] intel_pstate: CPU model not supported [ 4.108162][ T1] sdhci: Secure Digital Host Controller Interface driver [ 4.109884][ T1] sdhci: Copyright(c) Pierre Ossman [ 4.111054][ T1] sdhci-pltfm: SDHCI platform and OF driver helper [ 4.112996][ T1] hidraw: raw HID events driver (C) Jiri Kosina [ 4.121977][ T1] usbcore: registered new interface driver usbhid [ 4.124223][ T1] usbhid: USB HID core driver [ 4.126808][ T1] ashmem: initialized [ 4.128375][ T1] gnss: GNSS driver registered with major 236 [ 4.130614][ T1] usbcore: registered new interface driver snd-usb-audio [ 4.132784][ T1] u32 classifier [ 4.133953][ T1] input device check on [ 4.134940][ T1] Actions configured [ 4.137694][ T1] nf_conntrack_irc: failed to register helpers [ 4.139351][ T1] nf_conntrack_sane: failed to register helpers [ 4.141770][ T1] xt_time: kernel timezone is -0000 [ 4.142935][ T1] ipip: IPv4 and MPLS over IPv4 tunneling driver [ 4.145179][ T1] gre: GRE over IPv4 demultiplexor driver [ 4.146593][ T1] ip_gre: GRE over IPv4 tunneling driver [ 4.150171][ T1] IPv4 over IPsec tunneling driver [ 4.153151][ T1] Initializing XFRM netlink socket [ 4.154786][ T1] IPsec XFRM device driver [ 4.157427][ T1] NET: Registered protocol family 10 [ 4.161731][ T1] Segment Routing with IPv6 [ 4.163529][ T1] mip6: Mobile IPv6 [ 4.166386][ T1] sit: IPv6, IPv4 and MPLS over IPv4 tunneling driver [ 4.171033][ T1] ip6_gre: GRE over IPv6 tunneling driver [ 4.174042][ T1] NET: Registered protocol family 17 [ 4.175709][ T1] NET: Registered protocol family 15 [ 4.177993][ T1] Bluetooth: RFCOMM TTY layer initialized [ 4.179740][ T1] Bluetooth: RFCOMM socket layer initialized [ 4.181382][ T1] Bluetooth: RFCOMM ver 1.11 [ 4.182858][ T1] Bluetooth: HIDP (Human Interface Emulation) ver 1.2 [ 4.184313][ T1] Bluetooth: HIDP socket layer initialized [ 4.185847][ T1] l2tp_core: L2TP core driver, V2.0 [ 4.187323][ T1] l2tp_ppp: PPPoL2TP kernel driver, V2.0 [ 4.188702][ T1] tipc: Activated (version 2.0.0) [ 4.190192][ T1] NET: Registered protocol family 30 [ 4.192852][ T1] tipc: Started in single node mode [ 4.194439][ T1] 9pnet: Installing 9P2000 support [ 4.196462][ T1] NET: Registered protocol family 40 [ 4.202816][ T1] IPI shorthand broadcast: enabled [ 4.204318][ T1] AVX2 version of gcm_enc/dec engaged. [ 4.206317][ T1] AES CTR mode by8 optimization enabled [ 4.210042][ T1] sched_clock: Marking stable (4182387022, 27634359)->(4214864918, -4843537) [ 4.214002][ T1] registered taskstats version 1 [ 4.215331][ T1] Loading compiled-in X.509 certificates [ 4.217351][ T1] Key type ._fscrypt registered [ 4.218734][ T1] Key type .fscrypt registered [ 4.220058][ T1] Key type fscrypt-provisioning registered [ 4.223468][ T1] cfg80211: Loading compiled-in X.509 certificates for regulatory database [ 4.226415][ T116] cryptomgr_probe (116) used greatest stack depth: 29456 bytes left [ 4.229301][ T1] cfg80211: Loaded X.509 cert 'sforshee: 00b28ddf47aef9cea7' [ 4.231141][ T1] ALSA device list: [ 4.232245][ T97] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 4.234497][ T97] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db [ 4.236818][ T1] No soundcards found. [ 4.278786][ T12] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input2 [ 4.323031][ T1] EXT4-fs (sda1): mounted filesystem without journal. Opts: (null) [ 4.326236][ T1] VFS: Mounted root (ext4 filesystem) readonly on device 8:1. [ 4.331120][ T1] devtmpfs: mounted [ 4.333264][ T1] Freeing unused kernel image memory: 1924K [ 4.335207][ T1] Write protecting the kernel read-only data: 69632k [ 4.339244][ T1] Freeing unused kernel image memory: 2012K [ 4.341869][ T1] Freeing unused kernel image memory: 576K [ 4.343923][ T1] Run /sbin/init as init process [ 6.096643][ T1] SELinux: Permission getrlimit in class process not defined in policy. [ 6.100548][ T1] SELinux: Class process2 not defined in policy. [ 6.103284][ T1] SELinux: Permission watch in class filesystem not defined in policy. [ 6.106022][ T1] SELinux: Permission map in class file not defined in policy. [ 6.108829][ T1] SELinux: Permission watch in class file not defined in policy. [ 6.110935][ T1] SELinux: Permission watch_mount in class file not defined in policy. [ 6.113222][ T1] SELinux: Permission watch_sb in class file not defined in policy. [ 6.115707][ T1] SELinux: Permission watch_with_perm in class file not defined in policy. [ 6.117902][ T1] SELinux: Permission watch_reads in class file not defined in policy. [ 6.121410][ T1] SELinux: Permission map in class dir not defined in policy. [ 6.123533][ T1] SELinux: Permission watch in class dir not defined in policy. [ 6.126425][ T1] SELinux: Permission watch_mount in class dir not defined in policy. [ 6.130031][ T1] SELinux: Permission watch_sb in class dir not defined in policy. [ 6.133303][ T1] SELinux: Permission watch_with_perm in class dir not defined in policy. [ 6.135737][ T1] SELinux: Permission watch_reads in class dir not defined in policy. [ 6.139135][ T1] SELinux: Permission map in class lnk_file not defined in policy. [ 6.141775][ T1] SELinux: Permission watch in class lnk_file not defined in policy. [ 6.144978][ T1] SELinux: Permission watch_mount in class lnk_file not defined in policy. [ 6.148470][ T1] SELinux: Permission watch_sb in class lnk_file not defined in policy. [ 6.151363][ T1] SELinux: Permission watch_with_perm in class lnk_file not defined in policy. [ 6.154295][ T1] SELinux: Permission watch_reads in class lnk_file not defined in policy. [ 6.157450][ T1] SELinux: Permission map in class chr_file not defined in policy. [ 6.159578][ T1] SELinux: Permission watch in class chr_file not defined in policy. [ 6.162512][ T1] SELinux: Permission watch_mount in class chr_file not defined in policy. [ 6.166132][ T1] SELinux: Permission watch_sb in class chr_file not defined in policy. [ 6.168356][ T1] SELinux: Permission watch_with_perm in class chr_file not defined in policy. [ 6.170869][ T1] SELinux: Permission watch_reads in class chr_file not defined in policy. [ 6.174309][ T1] SELinux: Permission map in class blk_file not defined in policy. [ 6.177639][ T1] SELinux: Permission watch in class blk_file not defined in policy. [ 6.180967][ T1] SELinux: Permission watch_mount in class blk_file not defined in policy. [ 6.183804][ T1] SELinux: Permission watch_sb in class blk_file not defined in policy. [ 6.187208][ T1] SELinux: Permission watch_with_perm in class blk_file not defined in policy. [ 6.190742][ T1] SELinux: Permission watch_reads in class blk_file not defined in policy. [ 6.194177][ T1] SELinux: Permission map in class sock_file not defined in policy. [ 6.196549][ T1] SELinux: Permission watch in class sock_file not defined in policy. [ 6.199307][ T1] SELinux: Permission watch_mount in class sock_file not defined in policy. [ 6.202703][ T1] SELinux: Permission watch_sb in class sock_file not defined in policy. [ 6.205856][ T1] SELinux: Permission watch_with_perm in class sock_file not defined in policy. [ 6.209715][ T1] SELinux: Permission watch_reads in class sock_file not defined in policy. [ 6.213211][ T1] SELinux: Permission map in class fifo_file not defined in policy. [ 6.216719][ T1] SELinux: Permission watch in class fifo_file not defined in policy. [ 6.219919][ T1] SELinux: Permission watch_mount in class fifo_file not defined in policy. [ 6.223065][ T1] SELinux: Permission watch_sb in class fifo_file not defined in policy. [ 6.226199][ T1] SELinux: Permission watch_with_perm in class fifo_file not defined in policy. [ 6.229826][ T1] SELinux: Permission watch_reads in class fifo_file not defined in policy. [ 6.232888][ T1] SELinux: Permission map in class socket not defined in policy. [ 6.235707][ T1] SELinux: Permission map in class tcp_socket not defined in policy. [ 6.238876][ T1] SELinux: Permission map in class udp_socket not defined in policy. [ 6.242265][ T1] SELinux: Permission map in class rawip_socket not defined in policy. [ 6.245062][ T1] SELinux: Permission map in class netlink_socket not defined in policy. [ 6.247440][ T1] SELinux: Permission map in class packet_socket not defined in policy. [ 6.249319][ T1] SELinux: Permission map in class key_socket not defined in policy. [ 6.251308][ T1] SELinux: Permission map in class unix_stream_socket not defined in policy. [ 6.254426][ T1] SELinux: Permission map in class unix_dgram_socket not defined in policy. [ 6.256575][ T1] SELinux: Permission map in class netlink_route_socket not defined in policy. [ 6.258713][ T1] SELinux: Permission nlmsg_readpriv in class netlink_route_socket not defined in policy. [ 6.261121][ T1] SELinux: Permission map in class netlink_tcpdiag_socket not defined in policy. [ 6.262783][ T1] SELinux: Permission map in class netlink_nflog_socket not defined in policy. [ 6.265557][ T1] SELinux: Permission map in class netlink_xfrm_socket not defined in policy. [ 6.267965][ T1] SELinux: Permission map in class netlink_selinux_socket not defined in policy. [ 6.270522][ T1] SELinux: Permission map in class netlink_iscsi_socket not defined in policy. [ 6.272931][ T1] SELinux: Permission map in class netlink_audit_socket not defined in policy. [ 6.274951][ T1] SELinux: Permission map in class netlink_fib_lookup_socket not defined in policy. [ 6.277794][ T1] SELinux: Permission map in class netlink_connector_socket not defined in policy. [ 6.280880][ T1] SELinux: Permission map in class netlink_netfilter_socket not defined in policy. [ 6.284181][ T1] SELinux: Permission map in class netlink_dnrt_socket not defined in policy. [ 6.287959][ T1] SELinux: Permission map in class netlink_kobject_uevent_socket not defined in policy. [ 6.291372][ T1] SELinux: Permission map in class netlink_generic_socket not defined in policy. [ 6.294197][ T1] SELinux: Permission map in class netlink_scsitransport_socket not defined in policy. [ 6.297459][ T1] SELinux: Permission map in class netlink_rdma_socket not defined in policy. [ 6.299959][ T1] SELinux: Permission map in class netlink_crypto_socket not defined in policy. [ 6.302490][ T1] SELinux: Permission map in class appletalk_socket not defined in policy. [ 6.305107][ T1] SELinux: Permission map in class dccp_socket not defined in policy. [ 6.307678][ T1] SELinux: Permission map in class tun_socket not defined in policy. [ 6.310713][ T1] SELinux: Class sctp_socket not defined in policy. [ 6.312534][ T1] SELinux: Class icmp_socket not defined in policy. [ 6.314452][ T1] SELinux: Class ax25_socket not defined in policy. [ 6.316645][ T1] SELinux: Class ipx_socket not defined in policy. [ 6.317775][ T1] SELinux: Class netrom_socket not defined in policy. [ 6.319099][ T1] SELinux: Class atmpvc_socket not defined in policy. [ 6.321231][ T1] SELinux: Class x25_socket not defined in policy. [ 6.323298][ T1] SELinux: Class rose_socket not defined in policy. [ 6.325564][ T1] SELinux: Class decnet_socket not defined in policy. [ 6.328225][ T1] SELinux: Class atmsvc_socket not defined in policy. [ 6.330630][ T1] SELinux: Class rds_socket not defined in policy. [ 6.333313][ T1] SELinux: Class irda_socket not defined in policy. [ 6.335298][ T1] SELinux: Class pppox_socket not defined in policy. [ 6.338593][ T1] SELinux: Class llc_socket not defined in policy. [ 6.340926][ T1] SELinux: Class can_socket not defined in policy. [ 6.343101][ T1] SELinux: Class tipc_socket not defined in policy. [ 6.345120][ T1] SELinux: Class bluetooth_socket not defined in policy. [ 6.346585][ T1] SELinux: Class iucv_socket not defined in policy. [ 6.348592][ T1] SELinux: Class rxrpc_socket not defined in policy. [ 6.349649][ T1] SELinux: Class isdn_socket not defined in policy. [ 6.351365][ T1] SELinux: Class phonet_socket not defined in policy. [ 6.353105][ T1] SELinux: Class ieee802154_socket not defined in policy. [ 6.355269][ T1] SELinux: Class caif_socket not defined in policy. [ 6.357227][ T1] SELinux: Class alg_socket not defined in policy. [ 6.359217][ T1] SELinux: Class nfc_socket not defined in policy. [ 6.361004][ T1] SELinux: Class vsock_socket not defined in policy. [ 6.362505][ T1] SELinux: Class kcm_socket not defined in policy. [ 6.363965][ T1] SELinux: Class qipcrtr_socket not defined in policy. [ 6.365679][ T1] SELinux: Class smc_socket not defined in policy. [ 6.367403][ T1] SELinux: Class infiniband_pkey not defined in policy. [ 6.369407][ T1] SELinux: Class infiniband_endport not defined in policy. [ 6.371097][ T1] SELinux: Class bpf not defined in policy. [ 6.372271][ T1] SELinux: Class xdp_socket not defined in policy. [ 6.373397][ T1] SELinux: Class perf_event not defined in policy. [ 6.374692][ T1] SELinux: the above unknown classes and permissions will be allowed [ 6.377268][ T1] SELinux: policy capability network_peer_controls=1 [ 6.378981][ T1] SELinux: policy capability open_perms=1 [ 6.380781][ T1] SELinux: policy capability extended_socket_class=0 [ 6.382905][ T1] SELinux: policy capability always_check_network=0 [ 6.385201][ T1] SELinux: policy capability cgroup_seclabel=0 [ 6.386444][ T1] SELinux: policy capability nnp_nosuid_transition=0 [ 6.435152][ T22] audit: type=1403 audit(1611379847.839:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 [ 6.465389][ T1] systemd[1]: Successfully loaded SELinux policy in 1.066566s. [ 6.582652][ T1] systemd[1]: Failed to insert module 'autofs4': No such file or directory [ 6.587464][ T22] audit: type=1400 audit(1611379847.989:3): avc: denied { associate } for pid=1 comm="systemd" name="pts" scontext=system_u:object_r:devpts_t:s0 tcontext=system_u:object_r:device_t:s0 tclass=filesystem permissive=1 [ 6.614903][ T1] systemd[1]: Relabelled /dev and /run in 20.042ms. [ 6.714665][ T1] systemd[1]: systemd 232 running in system mode. (+PAM +AUDIT +SELINUX +IMA +APPARMOR +SMACK +SYSVINIT +UTMP +LIBCRYPTSETUP +GCRYPT +GNUTLS +ACL +XZ +LZ4 +SECCOMP +BLKID +ELFUTILS +KMOD +IDN) [ 6.722264][ T1] systemd[1]: Detected virtualization kvm. [ 6.723711][ T1] systemd[1]: Detected architecture x86-64. Welcome to Debian GNU/Linux 9 (stretch)! [ 6.774574][ T1] systemd[1]: Set hostname to . [ 6.905682][ T128] systemd-debug-g (128) used greatest stack depth: 26096 bytes left [ 6.907800][ T123] systemd-fstab-generator[123]: Failed to create mount unit file /run/systemd/generator/-.mount, as it already exists. Duplicate entry in /etc/fstab? [ 6.911765][ T123] systemd-fstab-generator[123]: Failed to create mount unit file /run/systemd/generator/sys-kernel-debug.mount, as it already exists. Duplicate entry in /etc/fstab? [ 6.917612][ T123] systemd-fstab-generator[123]: Failed to create mount unit file /run/systemd/generator/sys-kernel-config.mount, as it already exists. Duplicate entry in /etc/fstab? [ 6.925456][ T123] systemd-fstab-generator[123]: Failed to create mount unit file /run/systemd/generator/proc-sys-fs-binfmt_misc.mount, as it already exists. Duplicate entry in /etc/fstab? [ 6.934855][ T130] systemd-getty-g (130) used greatest stack depth: 25616 bytes left [ 6.936743][ T123] systemd-fstab-g (123) used greatest stack depth: 24816 bytes left [ 7.037169][ T129] selinux-autorel (129) used greatest stack depth: 24144 bytes left [ 7.041858][ T121] systemd[121]: /lib/systemd/system-generators/systemd-fstab-generator failed with error code 1. [ 7.276903][ T1] systemd[1]: Starting of Arbitrary Executable File Formats File System Automount Point not supported. [UNSUPP] Starting of Arbitrary Executable Fiā€¦tem Automount Point not supported. [ 7.311735][ T1] systemd[1]: Listening on Journal Audit Socket. [ 7.311747][ T22] audit: type=1400 audit(1611379848.719:4): avc: denied { audit_read } for pid=1 comm="systemd" capability=37 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 [ OK ] Listening on Journal Audit Socket. [ 7.350046][ T1] systemd[1]: Listening on Journal Socket. [ OK ] Listening on Journal Socket. [ 7.378999][ T1] systemd[1]: Listening on udev Kernel Socket. [ OK ] Listening on udev Kernel Socket. [ 7.408926][ T1] systemd[1]: Created slice System Slice. [ OK ] Created slice System Slice. Starting Load Kernel Modules... Mounting /proc/sys/fs/binfmt_misc... [ OK ] Created slice system-serial\x2dgetty.slice. [ OK ] Created slice system-getty.slice. Mounting /sys/kernel/debug... [ OK ] Listening on Journal Socket (/dev/log). [ OK ] Reached target Swap. [ OK ] Reached target Slices. [ OK ] Started Dispatch Password Requests to Console Directory Watch. [ OK ] Listening on /dev/initctl Compatibility Named Pipe. [ OK ] Listening on udev Control Socket. [ OK ] Reached target Remote File Systems. Mounting /sys/kernel/config... Starting Create Static Device Nodes in /dev... [ OK ] Listening on Syslog Socket. [ OK ] Reached target Sockets. Starting Journal Service... Starting Remount Root and Kernel File Systems... [ OK ] Started Forward Password Requests to Wall Directory Watch. [ 7.953000][ T141] EXT4-fs (sda1): warning: mounting unchecked fs, running e2fsck is recommended [ 7.971377][ T141] EXT4-fs (sda1): re-mounted. Opts: (null) [ OK ] Reached target Paths. [ 7.986365][ T143] EXT4-fs (sda1): re-mounted. Opts: (null) [ OK ] Reached target Encrypted Volumes. [ OK ] Mounted /sys/kernel/debug. [ OK ] Mounted /sys/kernel/config. [ OK ] Mounted /proc/sys/fs/binfmt_misc. [ OK ] Started Journal Service. [ OK ] Started Load Kernel Modules. [ OK ] Started Create Static Device Nodes in /dev. [ OK ] Started Remount Root and Kernel File Systems. Starting Load/Save Random Seed... Starting udev Coldplug all Devices... Starting udev Kernel Device Manager... [ OK ] Reached target Local File Systems (Pre). Mounting FUSE Control File System... Starting Apply Kernel Variables... Starting Flush Journal to Persistent Storage... [ OK ] Reached target Local File Systems. [ OK ] Mounted FUSE Control File System. [ OK ] Started Load/Save Random Seed. [ OK ] Started Apply Kernel Variables. [ OK ] Started udev Kernel Device Manager. [ 8.574332][ T22] audit: type=1107 audit(1611379849.979:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='avc: denied { stop } for auid=n/a uid=0 gid=0 path="/lib/systemd/system/systemd-journald.service" cmdline="/bin/journalctl --flush" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=service [ 8.574332][ T22] exe="/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?' [ 8.586636][ T139] systemd-journald[139]: Received request to flush runtime journal from PID 1 Starting Raise network interfaces... [ OK ] Started Flush Journal to Persistent Storage. Starting Create Volatile Files and Directories... [ OK ] Started Create Volatile Files and Directories. Starting Update UTMP about System Boot/Shutdown... Starting Network Time Synchronization... [ OK ] Started Update UTMP about System Boot/Shutdown. [ OK ] Started Network Time Synchronization. [ OK ] Reached target System Time Synchronized. [ OK ] Started udev Coldplug all Devices. [ OK ] Reached target System Initialization. [ OK ] Started Daily apt download activities. [ OK ] Started Daily Cleanup of Temporary Directories. [ OK ] Started Daily apt upgrade and clean activities. [ OK ] Reached target Timers. [ OK ] Reached target Basic System. [ 9.292866][ T97] cfg80211: failed to load regulatory.db [ OK ] Started Regular background program processing daemon. Starting getty on tty2-tty6 if dbus and logind are not available... Starting System Logging Service... [ 9.456664][ T22] audit: type=1107 audit(1611379850.859:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='avc: denied { start } for auid=n/a uid=0 gid=0 path="/lib/systemd/system/getty@.service" cmdline="/bin/systemctl --no-block start getty@tty2.service getty@tty3.service getty@tty4.service getty@tty5.service getty@tty6.service" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=service [ 9.456664][ T22] exe="/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?' [ 9.486324][ T22] audit: type=1107 audit(1611379850.889:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='avc: denied { status } for auid=n/a uid=0 gid=0 path="/lib/systemd/system/getty@.service" cmdline="/bin/systemctl --no-block start getty@tty2.service getty@tty3.service getty@tty4.service getty@tty5.service getty@tty6.service" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=service [ 9.486324][ T22] exe="/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?' [ OK ] Started getty on tty2-tty6 if dbus and logind are not available. [ OK ] Started System Logging Service.