Warning: Permanently added '10.128.1.91' (ED25519) to the list of known hosts. 2023/12/26 06:42:28 fuzzer started 2023/12/26 06:42:28 dialing manager at 10.128.0.163:30000 [ 25.128674][ T23] audit: type=1400 audit(1703572948.390:66): avc: denied { mounton } for pid=356 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 25.148870][ T356] cgroup1: Unknown subsys name 'net' [ 25.151175][ T23] audit: type=1400 audit(1703572948.410:67): avc: denied { mount } for pid=356 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 25.156659][ T356] cgroup1: Unknown subsys name 'net_prio' [ 25.183879][ T356] cgroup1: Unknown subsys name 'devices' [ 25.190564][ T23] audit: type=1400 audit(1703572948.460:68): avc: denied { unmount } for pid=356 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 25.359730][ T356] cgroup1: Unknown subsys name 'hugetlb' [ 25.365553][ T356] cgroup1: Unknown subsys name 'rlimit' [ 25.489530][ T23] audit: type=1400 audit(1703572948.750:69): avc: denied { mounton } for pid=356 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 25.514140][ T23] audit: type=1400 audit(1703572948.750:70): avc: denied { mount } for pid=356 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 25.522065][ T358] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 25.537353][ T23] audit: type=1400 audit(1703572948.750:71): avc: denied { setattr } for pid=356 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=113 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 25.568537][ T23] audit: type=1400 audit(1703572948.810:72): avc: denied { relabelto } for pid=358 comm="mkswap" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 25.593990][ T23] audit: type=1400 audit(1703572948.810:73): avc: denied { write } for pid=358 comm="mkswap" path="/root/swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" 2023/12/26 06:42:28 syscalls: 2522 2023/12/26 06:42:28 code coverage: enabled 2023/12/26 06:42:28 comparison tracing: enabled 2023/12/26 06:42:28 extra coverage: enabled 2023/12/26 06:42:28 delay kcov mmap: mmap returned an invalid pointer 2023/12/26 06:42:28 setuid sandbox: enabled 2023/12/26 06:42:28 namespace sandbox: enabled 2023/12/26 06:42:28 Android sandbox: enabled 2023/12/26 06:42:28 fault injection: enabled 2023/12/26 06:42:28 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2023/12/26 06:42:28 net packet injection: enabled 2023/12/26 06:42:28 net device setup: enabled 2023/12/26 06:42:28 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2023/12/26 06:42:28 devlink PCI setup: PCI device 0000:00:10.0 is not available 2023/12/26 06:42:28 NIC VF setup: PCI device 0000:00:11.0 is not available 2023/12/26 06:42:28 USB emulation: enabled 2023/12/26 06:42:28 hci packet injection: /dev/vhci does not exist 2023/12/26 06:42:28 wifi device emulation: /sys/class/mac80211_hwsim/ does not exist 2023/12/26 06:42:28 802.15.4 emulation: /sys/bus/platform/devices/mac802154_hwsim does not exist 2023/12/26 06:42:28 swap file: enabled [ 25.622363][ T23] audit: type=1400 audit(1703572948.890:74): avc: denied { read } for pid=356 comm="syz-executor" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 25.647647][ T23] audit: type=1400 audit(1703572948.890:75): avc: denied { open } for pid=356 comm="syz-executor" path="/root/swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 25.673458][ T356] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k 2023/12/26 06:42:29 fetching corpus: 50, signal 22880/24791 (executing program) 2023/12/26 06:42:29 fetching corpus: 100, signal 34017/37743 (executing program) 2023/12/26 06:42:29 fetching corpus: 150, signal 45073/50529 (executing program) 2023/12/26 06:42:29 fetching corpus: 200, signal 53757/60903 (executing program) 2023/12/26 06:42:29 fetching corpus: 250, signal 58207/67073 (executing program) 2023/12/26 06:42:29 fetching corpus: 300, signal 62582/73150 (executing program) 2023/12/26 06:42:29 fetching corpus: 350, signal 66999/79187 (executing program) 2023/12/26 06:42:29 fetching corpus: 400, signal 69269/83125 (executing program) 2023/12/26 06:42:29 fetching corpus: 450, signal 74116/89549 (executing program) 2023/12/26 06:42:29 fetching corpus: 500, signal 76450/93485 (executing program) 2023/12/26 06:42:29 fetching corpus: 550, signal 79401/97999 (executing program) 2023/12/26 06:42:30 fetching corpus: 600, signal 81989/102125 (executing program) 2023/12/26 06:42:30 fetching corpus: 650, signal 85113/106763 (executing program) 2023/12/26 06:42:30 fetching corpus: 700, signal 88087/111221 (executing program) 2023/12/26 06:42:30 fetching corpus: 750, signal 90345/114994 (executing program) 2023/12/26 06:42:30 fetching corpus: 800, signal 92305/118438 (executing program) 2023/12/26 06:42:30 fetching corpus: 850, signal 94315/121917 (executing program) 2023/12/26 06:42:30 fetching corpus: 900, signal 97243/126284 (executing program) 2023/12/26 06:42:30 fetching corpus: 950, signal 99279/129816 (executing program) 2023/12/26 06:42:31 fetching corpus: 1000, signal 101834/133800 (executing program) 2023/12/26 06:42:31 fetching corpus: 1050, signal 104338/137692 (executing program) 2023/12/26 06:42:31 fetching corpus: 1100, signal 106021/140830 (executing program) 2023/12/26 06:42:31 fetching corpus: 1150, signal 109265/145362 (executing program) 2023/12/26 06:42:31 fetching corpus: 1200, signal 111144/148646 (executing program) 2023/12/26 06:42:31 fetching corpus: 1250, signal 113741/152531 (executing program) 2023/12/26 06:42:31 fetching corpus: 1300, signal 115398/155592 (executing program) 2023/12/26 06:42:31 fetching corpus: 1350, signal 117090/158638 (executing program) 2023/12/26 06:42:32 fetching corpus: 1400, signal 118878/161744 (executing program) 2023/12/26 06:42:32 fetching corpus: 1450, signal 120221/164443 (executing program) 2023/12/26 06:42:32 fetching corpus: 1500, signal 121517/167096 (executing program) 2023/12/26 06:42:32 fetching corpus: 1550, signal 122842/169750 (executing program) 2023/12/26 06:42:32 fetching corpus: 1600, signal 124614/172853 (executing program) 2023/12/26 06:42:32 fetching corpus: 1650, signal 125640/175244 (executing program) 2023/12/26 06:42:32 fetching corpus: 1700, signal 127370/178253 (executing program) 2023/12/26 06:42:32 fetching corpus: 1750, signal 128376/180616 (executing program) 2023/12/26 06:42:33 fetching corpus: 1800, signal 130386/183794 (executing program) 2023/12/26 06:42:33 fetching corpus: 1850, signal 132662/187229 (executing program) 2023/12/26 06:42:33 fetching corpus: 1900, signal 134090/189956 (executing program) 2023/12/26 06:42:33 fetching corpus: 1950, signal 135789/192852 (executing program) 2023/12/26 06:42:33 fetching corpus: 2000, signal 137150/195461 (executing program) 2023/12/26 06:42:33 fetching corpus: 2050, signal 139083/198522 (executing program) 2023/12/26 06:42:33 fetching corpus: 2100, signal 140128/200855 (executing program) 2023/12/26 06:42:34 fetching corpus: 2150, signal 141587/203530 (executing program) 2023/12/26 06:42:34 fetching corpus: 2200, signal 142543/205757 (executing program) 2023/12/26 06:42:34 fetching corpus: 2250, signal 143456/207923 (executing program) 2023/12/26 06:42:34 fetching corpus: 2300, signal 144646/210317 (executing program) 2023/12/26 06:42:34 fetching corpus: 2350, signal 145908/212797 (executing program) 2023/12/26 06:42:34 fetching corpus: 2400, signal 146959/215044 (executing program) 2023/12/26 06:42:35 fetching corpus: 2450, signal 148330/217562 (executing program) 2023/12/26 06:42:35 fetching corpus: 2500, signal 149362/219809 (executing program) 2023/12/26 06:42:35 fetching corpus: 2550, signal 150834/222421 (executing program) 2023/12/26 06:42:35 fetching corpus: 2600, signal 151809/224574 (executing program) 2023/12/26 06:42:35 fetching corpus: 2650, signal 153650/227391 (executing program) 2023/12/26 06:42:35 fetching corpus: 2700, signal 154898/229795 (executing program) 2023/12/26 06:42:35 fetching corpus: 2750, signal 155719/231825 (executing program) 2023/12/26 06:42:36 fetching corpus: 2800, signal 157225/234367 (executing program) 2023/12/26 06:42:36 fetching corpus: 2850, signal 157947/236330 (executing program) 2023/12/26 06:42:36 fetching corpus: 2900, signal 158730/238296 (executing program) 2023/12/26 06:42:36 fetching corpus: 2950, signal 159866/240528 (executing program) 2023/12/26 06:42:36 fetching corpus: 3000, signal 160861/242678 (executing program) 2023/12/26 06:42:36 fetching corpus: 3050, signal 161939/244830 (executing program) 2023/12/26 06:42:36 fetching corpus: 3100, signal 162701/246769 (executing program) 2023/12/26 06:42:37 fetching corpus: 3150, signal 163462/248673 (executing program) 2023/12/26 06:42:37 fetching corpus: 3200, signal 164253/250636 (executing program) 2023/12/26 06:42:37 fetching corpus: 3250, signal 165097/252600 (executing program) 2023/12/26 06:42:37 fetching corpus: 3300, signal 166127/254707 (executing program) 2023/12/26 06:42:37 fetching corpus: 3350, signal 166769/256530 (executing program) 2023/12/26 06:42:37 fetching corpus: 3400, signal 167710/258524 (executing program) 2023/12/26 06:42:37 fetching corpus: 3450, signal 168373/260364 (executing program) 2023/12/26 06:42:37 fetching corpus: 3500, signal 169152/262243 (executing program) 2023/12/26 06:42:37 fetching corpus: 3550, signal 169870/264078 (executing program) 2023/12/26 06:42:37 fetching corpus: 3600, signal 170931/266164 (executing program) 2023/12/26 06:42:38 fetching corpus: 3650, signal 171726/268033 (executing program) 2023/12/26 06:42:38 fetching corpus: 3700, signal 172556/269948 (executing program) 2023/12/26 06:42:38 fetching corpus: 3750, signal 173363/271809 (executing program) 2023/12/26 06:42:38 fetching corpus: 3800, signal 174343/273852 (executing program) 2023/12/26 06:42:38 fetching corpus: 3850, signal 175172/275778 (executing program) 2023/12/26 06:42:38 fetching corpus: 3900, signal 176141/277740 (executing program) 2023/12/26 06:42:38 fetching corpus: 3950, signal 176670/279396 (executing program) 2023/12/26 06:42:39 fetching corpus: 4000, signal 177505/281310 (executing program) 2023/12/26 06:42:39 fetching corpus: 4050, signal 178348/283207 (executing program) 2023/12/26 06:42:39 fetching corpus: 4100, signal 179013/284902 (executing program) 2023/12/26 06:42:39 fetching corpus: 4150, signal 179737/286685 (executing program) 2023/12/26 06:42:39 fetching corpus: 4200, signal 180835/288740 (executing program) 2023/12/26 06:42:39 fetching corpus: 4250, signal 181656/290586 (executing program) 2023/12/26 06:42:39 fetching corpus: 4300, signal 182511/292398 (executing program) 2023/12/26 06:42:39 fetching corpus: 4350, signal 183327/294221 (executing program) 2023/12/26 06:42:40 fetching corpus: 4400, signal 184009/295926 (executing program) 2023/12/26 06:42:40 fetching corpus: 4450, signal 184884/297762 (executing program) 2023/12/26 06:42:40 fetching corpus: 4500, signal 185379/299321 (executing program) 2023/12/26 06:42:40 fetching corpus: 4550, signal 186107/301092 (executing program) 2023/12/26 06:42:40 fetching corpus: 4600, signal 187100/302977 (executing program) 2023/12/26 06:42:40 fetching corpus: 4650, signal 187865/304730 (executing program) 2023/12/26 06:42:40 fetching corpus: 4700, signal 188425/306371 (executing program) 2023/12/26 06:42:41 fetching corpus: 4750, signal 189296/308160 (executing program) 2023/12/26 06:42:41 fetching corpus: 4800, signal 190097/309948 (executing program) 2023/12/26 06:42:41 fetching corpus: 4850, signal 190679/311572 (executing program) 2023/12/26 06:42:41 fetching corpus: 4900, signal 191629/313402 (executing program) 2023/12/26 06:42:41 fetching corpus: 4950, signal 192324/315097 (executing program) 2023/12/26 06:42:41 fetching corpus: 5000, signal 193412/316983 (executing program) 2023/12/26 06:42:41 fetching corpus: 5050, signal 194041/318608 (executing program) 2023/12/26 06:42:41 fetching corpus: 5100, signal 194811/320281 (executing program) 2023/12/26 06:42:41 fetching corpus: 5150, signal 195414/321868 (executing program) 2023/12/26 06:42:42 fetching corpus: 5200, signal 196010/323425 (executing program) 2023/12/26 06:42:42 fetching corpus: 5250, signal 196610/325047 (executing program) 2023/12/26 06:42:42 fetching corpus: 5300, signal 197311/326660 (executing program) 2023/12/26 06:42:42 fetching corpus: 5350, signal 198126/328307 (executing program) 2023/12/26 06:42:42 fetching corpus: 5400, signal 198954/329990 (executing program) 2023/12/26 06:42:42 fetching corpus: 5450, signal 199626/331603 (executing program) 2023/12/26 06:42:42 fetching corpus: 5500, signal 200234/333180 (executing program) 2023/12/26 06:42:42 fetching corpus: 5550, signal 200711/334602 (executing program) 2023/12/26 06:42:43 fetching corpus: 5600, signal 201599/336312 (executing program) 2023/12/26 06:42:43 fetching corpus: 5650, signal 202636/338128 (executing program) 2023/12/26 06:42:43 fetching corpus: 5700, signal 203208/339645 (executing program) 2023/12/26 06:42:43 fetching corpus: 5750, signal 203909/341212 (executing program) 2023/12/26 06:42:43 fetching corpus: 5800, signal 204579/342761 (executing program) 2023/12/26 06:42:43 fetching corpus: 5850, signal 205052/344217 (executing program) 2023/12/26 06:42:43 fetching corpus: 5900, signal 205762/345757 (executing program) 2023/12/26 06:42:43 fetching corpus: 5950, signal 206495/347329 (executing program) 2023/12/26 06:42:44 fetching corpus: 6000, signal 207154/348870 (executing program) 2023/12/26 06:42:44 fetching corpus: 6050, signal 207691/350334 (executing program) 2023/12/26 06:42:44 fetching corpus: 6100, signal 208639/352014 (executing program) 2023/12/26 06:42:44 fetching corpus: 6150, signal 209319/353515 (executing program) 2023/12/26 06:42:44 fetching corpus: 6200, signal 209940/355041 (executing program) 2023/12/26 06:42:44 fetching corpus: 6250, signal 210542/356487 (executing program) 2023/12/26 06:42:44 fetching corpus: 6300, signal 211105/357898 (executing program) 2023/12/26 06:42:44 fetching corpus: 6350, signal 211736/359383 (executing program) 2023/12/26 06:42:44 fetching corpus: 6400, signal 212300/360833 (executing program) 2023/12/26 06:42:45 fetching corpus: 6450, signal 212850/362257 (executing program) 2023/12/26 06:42:45 fetching corpus: 6500, signal 213437/363693 (executing program) 2023/12/26 06:42:45 fetching corpus: 6550, signal 214537/365437 (executing program) 2023/12/26 06:42:45 fetching corpus: 6600, signal 215295/366958 (executing program) 2023/12/26 06:42:45 fetching corpus: 6650, signal 215787/368319 (executing program) 2023/12/26 06:42:45 fetching corpus: 6700, signal 216374/369679 (executing program) 2023/12/26 06:42:45 fetching corpus: 6750, signal 217064/371149 (executing program) 2023/12/26 06:42:46 fetching corpus: 6800, signal 217661/372560 (executing program) 2023/12/26 06:42:46 fetching corpus: 6850, signal 217997/373878 (executing program) 2023/12/26 06:42:46 fetching corpus: 6900, signal 218650/375322 (executing program) 2023/12/26 06:42:46 fetching corpus: 6950, signal 219232/376716 (executing program) 2023/12/26 06:42:46 fetching corpus: 7000, signal 219907/378127 (executing program) 2023/12/26 06:42:46 fetching corpus: 7050, signal 220375/379443 (executing program) 2023/12/26 06:42:46 fetching corpus: 7100, signal 220844/380769 (executing program) 2023/12/26 06:42:46 fetching corpus: 7150, signal 221513/382188 (executing program) 2023/12/26 06:42:47 fetching corpus: 7200, signal 222006/383528 (executing program) 2023/12/26 06:42:47 fetching corpus: 7250, signal 222589/384922 (executing program) 2023/12/26 06:42:47 fetching corpus: 7300, signal 223120/386244 (executing program) 2023/12/26 06:42:47 fetching corpus: 7350, signal 223558/387574 (executing program) 2023/12/26 06:42:47 fetching corpus: 7400, signal 224160/388958 (executing program) 2023/12/26 06:42:47 fetching corpus: 7450, signal 225034/390435 (executing program) 2023/12/26 06:42:47 fetching corpus: 7500, signal 225503/391787 (executing program) 2023/12/26 06:42:47 fetching corpus: 7550, signal 226253/393194 (executing program) 2023/12/26 06:42:47 fetching corpus: 7600, signal 226725/394509 (executing program) 2023/12/26 06:42:48 fetching corpus: 7650, signal 227167/395823 (executing program) 2023/12/26 06:42:48 fetching corpus: 7700, signal 227633/397124 (executing program) 2023/12/26 06:42:48 fetching corpus: 7750, signal 228115/398378 (executing program) 2023/12/26 06:42:48 fetching corpus: 7800, signal 228598/399652 (executing program) 2023/12/26 06:42:48 fetching corpus: 7850, signal 229113/400963 (executing program) 2023/12/26 06:42:48 fetching corpus: 7900, signal 229556/402196 (executing program) 2023/12/26 06:42:48 fetching corpus: 7950, signal 230177/403483 (executing program) 2023/12/26 06:42:48 fetching corpus: 8000, signal 230600/404765 (executing program) 2023/12/26 06:42:49 fetching corpus: 8050, signal 231006/405965 (executing program) 2023/12/26 06:42:49 fetching corpus: 8100, signal 231415/407204 (executing program) 2023/12/26 06:42:49 fetching corpus: 8150, signal 231810/408469 (executing program) 2023/12/26 06:42:49 fetching corpus: 8200, signal 232324/409742 (executing program) 2023/12/26 06:42:49 fetching corpus: 8250, signal 232738/410954 (executing program) 2023/12/26 06:42:49 fetching corpus: 8300, signal 233260/412220 (executing program) 2023/12/26 06:42:49 fetching corpus: 8350, signal 233760/413439 (executing program) 2023/12/26 06:42:49 fetching corpus: 8400, signal 234172/414654 (executing program) 2023/12/26 06:42:49 fetching corpus: 8450, signal 234610/415930 (executing program) 2023/12/26 06:42:50 fetching corpus: 8500, signal 234952/417142 (executing program) 2023/12/26 06:42:50 fetching corpus: 8550, signal 235303/418328 (executing program) 2023/12/26 06:42:50 fetching corpus: 8600, signal 235745/419562 (executing program) 2023/12/26 06:42:50 fetching corpus: 8650, signal 236299/420844 (executing program) 2023/12/26 06:42:50 fetching corpus: 8700, signal 237097/422150 (executing program) 2023/12/26 06:42:50 fetching corpus: 8750, signal 237579/423338 (executing program) 2023/12/26 06:42:51 fetching corpus: 8800, signal 238007/424532 (executing program) 2023/12/26 06:42:51 fetching corpus: 8850, signal 238458/425713 (executing program) 2023/12/26 06:42:51 fetching corpus: 8900, signal 238868/426818 (executing program) 2023/12/26 06:42:51 fetching corpus: 8950, signal 239370/427998 (executing program) 2023/12/26 06:42:51 fetching corpus: 9000, signal 239807/429182 (executing program) 2023/12/26 06:42:51 fetching corpus: 9050, signal 240341/430350 (executing program) 2023/12/26 06:42:51 fetching corpus: 9100, signal 240842/431553 (executing program) 2023/12/26 06:42:51 fetching corpus: 9150, signal 241351/432735 (executing program) 2023/12/26 06:42:52 fetching corpus: 9200, signal 241771/433866 (executing program) 2023/12/26 06:42:52 fetching corpus: 9250, signal 242238/435061 (executing program) 2023/12/26 06:42:52 fetching corpus: 9300, signal 242698/436174 (executing program) 2023/12/26 06:42:52 fetching corpus: 9350, signal 243298/437349 (executing program) 2023/12/26 06:42:52 fetching corpus: 9400, signal 243740/438460 (executing program) 2023/12/26 06:42:52 fetching corpus: 9450, signal 244217/439634 (executing program) 2023/12/26 06:42:52 fetching corpus: 9500, signal 244553/440744 (executing program) 2023/12/26 06:42:52 fetching corpus: 9550, signal 244943/441881 (executing program) 2023/12/26 06:42:53 fetching corpus: 9600, signal 245279/442998 (executing program) 2023/12/26 06:42:53 fetching corpus: 9650, signal 246052/444218 (executing program) 2023/12/26 06:42:53 fetching corpus: 9700, signal 246479/445339 (executing program) 2023/12/26 06:42:53 fetching corpus: 9750, signal 246931/446457 (executing program) 2023/12/26 06:42:53 fetching corpus: 9800, signal 247260/447577 (executing program) 2023/12/26 06:42:53 fetching corpus: 9850, signal 247726/448724 (executing program) 2023/12/26 06:42:53 fetching corpus: 9900, signal 248219/449866 (executing program) 2023/12/26 06:42:54 fetching corpus: 9950, signal 248671/450996 (executing program) 2023/12/26 06:42:54 fetching corpus: 10000, signal 249059/452132 (executing program) 2023/12/26 06:42:54 fetching corpus: 10050, signal 249579/453253 (executing program) 2023/12/26 06:42:54 fetching corpus: 10100, signal 249946/454346 (executing program) 2023/12/26 06:42:54 fetching corpus: 10150, signal 250348/455479 (executing program) 2023/12/26 06:42:54 fetching corpus: 10200, signal 250738/456527 (executing program) 2023/12/26 06:42:54 fetching corpus: 10250, signal 251116/457619 (executing program) 2023/12/26 06:42:54 fetching corpus: 10300, signal 251363/458707 (executing program) 2023/12/26 06:42:54 fetching corpus: 10350, signal 251890/459815 (executing program) 2023/12/26 06:42:55 fetching corpus: 10400, signal 252299/460889 (executing program) 2023/12/26 06:42:55 fetching corpus: 10450, signal 252623/461950 (executing program) 2023/12/26 06:42:55 fetching corpus: 10500, signal 253039/463041 (executing program) 2023/12/26 06:42:55 fetching corpus: 10550, signal 253717/464124 (executing program) 2023/12/26 06:42:55 fetching corpus: 10600, signal 254248/465213 (executing program) 2023/12/26 06:42:55 fetching corpus: 10650, signal 254657/466265 (executing program) 2023/12/26 06:42:55 fetching corpus: 10700, signal 255067/467331 (executing program) 2023/12/26 06:42:55 fetching corpus: 10750, signal 255425/468405 (executing program) 2023/12/26 06:42:55 fetching corpus: 10800, signal 255721/469464 (executing program) 2023/12/26 06:42:55 fetching corpus: 10850, signal 256162/470546 (executing program) 2023/12/26 06:42:56 fetching corpus: 10900, signal 256581/471608 (executing program) 2023/12/26 06:42:56 fetching corpus: 10950, signal 256963/472633 (executing program) 2023/12/26 06:42:56 fetching corpus: 11000, signal 257400/473638 (executing program) 2023/12/26 06:42:56 fetching corpus: 11050, signal 257757/474699 (executing program) 2023/12/26 06:42:56 fetching corpus: 11100, signal 258114/475765 (executing program) 2023/12/26 06:42:56 fetching corpus: 11150, signal 258495/476789 (executing program) 2023/12/26 06:42:56 fetching corpus: 11200, signal 258865/477786 (executing program) 2023/12/26 06:42:56 fetching corpus: 11250, signal 259122/478783 (executing program) 2023/12/26 06:42:56 fetching corpus: 11300, signal 259487/479759 (executing program) 2023/12/26 06:42:57 fetching corpus: 11350, signal 259895/480787 (executing program) 2023/12/26 06:42:57 fetching corpus: 11400, signal 260301/481839 (executing program) 2023/12/26 06:42:57 fetching corpus: 11450, signal 260612/482872 (executing program) 2023/12/26 06:42:57 fetching corpus: 11500, signal 261178/483862 (executing program) 2023/12/26 06:42:57 fetching corpus: 11550, signal 261554/484869 (executing program) 2023/12/26 06:42:57 fetching corpus: 11600, signal 262032/485861 (executing program) 2023/12/26 06:42:57 fetching corpus: 11650, signal 262396/486854 (executing program) 2023/12/26 06:42:57 fetching corpus: 11700, signal 262791/487854 (executing program) 2023/12/26 06:42:58 fetching corpus: 11750, signal 263178/488846 (executing program) 2023/12/26 06:42:58 fetching corpus: 11800, signal 263503/489848 (executing program) 2023/12/26 06:42:58 fetching corpus: 11850, signal 263903/490838 (executing program) 2023/12/26 06:42:58 fetching corpus: 11900, signal 264332/491830 (executing program) 2023/12/26 06:42:58 fetching corpus: 11950, signal 264750/492804 (executing program) 2023/12/26 06:42:58 fetching corpus: 12000, signal 265096/493763 (executing program) 2023/12/26 06:42:58 fetching corpus: 12050, signal 265438/494714 (executing program) 2023/12/26 06:42:58 fetching corpus: 12100, signal 265838/495684 (executing program) 2023/12/26 06:42:59 fetching corpus: 12150, signal 266202/496596 (executing program) 2023/12/26 06:42:59 fetching corpus: 12200, signal 266519/497518 (executing program) 2023/12/26 06:42:59 fetching corpus: 12250, signal 266879/498512 (executing program) 2023/12/26 06:42:59 fetching corpus: 12300, signal 267275/499502 (executing program) 2023/12/26 06:42:59 fetching corpus: 12350, signal 267636/500441 (executing program) 2023/12/26 06:42:59 fetching corpus: 12400, signal 267989/501394 (executing program) 2023/12/26 06:43:00 fetching corpus: 12450, signal 268367/502392 (executing program) 2023/12/26 06:43:00 fetching corpus: 12500, signal 268785/503342 (executing program) 2023/12/26 06:43:00 fetching corpus: 12550, signal 269275/504319 (executing program) 2023/12/26 06:43:00 fetching corpus: 12600, signal 269606/505257 (executing program) 2023/12/26 06:43:00 fetching corpus: 12650, signal 269990/506217 (executing program) 2023/12/26 06:43:00 fetching corpus: 12700, signal 270257/506415 (executing program) 2023/12/26 06:43:00 fetching corpus: 12750, signal 270530/506415 (executing program) 2023/12/26 06:43:00 fetching corpus: 12800, signal 270808/506416 (executing program) 2023/12/26 06:43:00 fetching corpus: 12850, signal 271150/506416 (executing program) 2023/12/26 06:43:00 fetching corpus: 12900, signal 271393/506416 (executing program) 2023/12/26 06:43:01 fetching corpus: 12950, signal 271642/506416 (executing program) 2023/12/26 06:43:01 fetching corpus: 13000, signal 272055/506416 (executing program) 2023/12/26 06:43:01 fetching corpus: 13050, signal 272621/506416 (executing program) 2023/12/26 06:43:01 fetching corpus: 13100, signal 272978/506416 (executing program) 2023/12/26 06:43:01 fetching corpus: 13150, signal 273227/506416 (executing program) 2023/12/26 06:43:01 fetching corpus: 13200, signal 273530/506416 (executing program) 2023/12/26 06:43:01 fetching corpus: 13250, signal 273876/506416 (executing program) 2023/12/26 06:43:01 fetching corpus: 13300, signal 274150/506416 (executing program) 2023/12/26 06:43:02 fetching corpus: 13350, signal 274569/506416 (executing program) 2023/12/26 06:43:02 fetching corpus: 13400, signal 274930/506416 (executing program) 2023/12/26 06:43:02 fetching corpus: 13450, signal 275265/506420 (executing program) 2023/12/26 06:43:02 fetching corpus: 13500, signal 275496/506420 (executing program) 2023/12/26 06:43:02 fetching corpus: 13550, signal 275940/506420 (executing program) 2023/12/26 06:43:02 fetching corpus: 13600, signal 276209/506420 (executing program) 2023/12/26 06:43:02 fetching corpus: 13650, signal 276609/506420 (executing program) 2023/12/26 06:43:03 fetching corpus: 13700, signal 276909/506420 (executing program) 2023/12/26 06:43:03 fetching corpus: 13750, signal 277198/506420 (executing program) 2023/12/26 06:43:03 fetching corpus: 13800, signal 277533/506420 (executing program) 2023/12/26 06:43:03 fetching corpus: 13850, signal 277967/506420 (executing program) 2023/12/26 06:43:03 fetching corpus: 13900, signal 278305/506420 (executing program) 2023/12/26 06:43:03 fetching corpus: 13950, signal 278609/506420 (executing program) 2023/12/26 06:43:03 fetching corpus: 14000, signal 278929/506420 (executing program) 2023/12/26 06:43:03 fetching corpus: 14050, signal 279253/506420 (executing program) 2023/12/26 06:43:03 fetching corpus: 14100, signal 279506/506420 (executing program) 2023/12/26 06:43:04 fetching corpus: 14150, signal 279713/506420 (executing program) 2023/12/26 06:43:04 fetching corpus: 14200, signal 280089/506420 (executing program) 2023/12/26 06:43:04 fetching corpus: 14250, signal 280419/506420 (executing program) 2023/12/26 06:43:04 fetching corpus: 14300, signal 280845/506420 (executing program) 2023/12/26 06:43:04 fetching corpus: 14350, signal 281192/506420 (executing program) 2023/12/26 06:43:04 fetching corpus: 14400, signal 281513/506420 (executing program) 2023/12/26 06:43:04 fetching corpus: 14450, signal 281923/506420 (executing program) 2023/12/26 06:43:04 fetching corpus: 14500, signal 282188/506420 (executing program) 2023/12/26 06:43:04 fetching corpus: 14550, signal 282589/506420 (executing program) 2023/12/26 06:43:05 fetching corpus: 14600, signal 283004/506421 (executing program) 2023/12/26 06:43:05 fetching corpus: 14650, signal 283291/506422 (executing program) 2023/12/26 06:43:05 fetching corpus: 14700, signal 283543/506422 (executing program) 2023/12/26 06:43:05 fetching corpus: 14750, signal 283928/506422 (executing program) 2023/12/26 06:43:05 fetching corpus: 14800, signal 284182/506422 (executing program) 2023/12/26 06:43:05 fetching corpus: 14850, signal 284418/506422 (executing program) 2023/12/26 06:43:05 fetching corpus: 14900, signal 284692/506422 (executing program) 2023/12/26 06:43:05 fetching corpus: 14950, signal 285010/506422 (executing program) 2023/12/26 06:43:05 fetching corpus: 15000, signal 285298/506422 (executing program) 2023/12/26 06:43:05 fetching corpus: 15050, signal 285675/506422 (executing program) 2023/12/26 06:43:06 fetching corpus: 15100, signal 285939/506422 (executing program) 2023/12/26 06:43:06 fetching corpus: 15150, signal 286412/506422 (executing program) 2023/12/26 06:43:06 fetching corpus: 15200, signal 286776/506422 (executing program) 2023/12/26 06:43:06 fetching corpus: 15250, signal 287028/506422 (executing program) 2023/12/26 06:43:06 fetching corpus: 15300, signal 287391/506422 (executing program) 2023/12/26 06:43:06 fetching corpus: 15350, signal 287690/506423 (executing program) 2023/12/26 06:43:06 fetching corpus: 15400, signal 288037/506423 (executing program) 2023/12/26 06:43:07 fetching corpus: 15450, signal 288375/506423 (executing program) 2023/12/26 06:43:07 fetching corpus: 15500, signal 288699/506423 (executing program) 2023/12/26 06:43:07 fetching corpus: 15550, signal 289040/506423 (executing program) 2023/12/26 06:43:07 fetching corpus: 15600, signal 289248/506423 (executing program) 2023/12/26 06:43:07 fetching corpus: 15650, signal 289512/506423 (executing program) 2023/12/26 06:43:07 fetching corpus: 15700, signal 289813/506423 (executing program) 2023/12/26 06:43:07 fetching corpus: 15750, signal 290126/506423 (executing program) 2023/12/26 06:43:07 fetching corpus: 15800, signal 290452/506423 (executing program) 2023/12/26 06:43:07 fetching corpus: 15850, signal 290760/506423 (executing program) 2023/12/26 06:43:07 fetching corpus: 15900, signal 291058/506423 (executing program) 2023/12/26 06:43:08 fetching corpus: 15950, signal 291361/506423 (executing program) 2023/12/26 06:43:08 fetching corpus: 16000, signal 291724/506423 (executing program) 2023/12/26 06:43:08 fetching corpus: 16050, signal 291954/506423 (executing program) 2023/12/26 06:43:08 fetching corpus: 16100, signal 292164/506423 (executing program) 2023/12/26 06:43:08 fetching corpus: 16150, signal 292442/506423 (executing program) 2023/12/26 06:43:08 fetching corpus: 16200, signal 292917/506423 (executing program) 2023/12/26 06:43:08 fetching corpus: 16250, signal 293241/506423 (executing program) 2023/12/26 06:43:09 fetching corpus: 16300, signal 293573/506423 (executing program) 2023/12/26 06:43:09 fetching corpus: 16350, signal 293895/506423 (executing program) 2023/12/26 06:43:09 fetching corpus: 16400, signal 294144/506423 (executing program) 2023/12/26 06:43:09 fetching corpus: 16450, signal 294523/506423 (executing program) 2023/12/26 06:43:09 fetching corpus: 16500, signal 294766/506423 (executing program) 2023/12/26 06:43:09 fetching corpus: 16550, signal 294975/506423 (executing program) 2023/12/26 06:43:09 fetching corpus: 16600, signal 295213/506423 (executing program) [ 66.426815][ T74] cfg80211: failed to load regulatory.db 2023/12/26 06:43:09 fetching corpus: 16650, signal 295623/506423 (executing program) 2023/12/26 06:43:09 fetching corpus: 16700, signal 295816/506423 (executing program) 2023/12/26 06:43:10 fetching corpus: 16750, signal 296186/506423 (executing program) 2023/12/26 06:43:10 fetching corpus: 16800, signal 296464/506423 (executing program) 2023/12/26 06:43:10 fetching corpus: 16850, signal 296743/506423 (executing program) 2023/12/26 06:43:10 fetching corpus: 16900, signal 297058/506423 (executing program) 2023/12/26 06:43:10 fetching corpus: 16950, signal 297294/506423 (executing program) 2023/12/26 06:43:10 fetching corpus: 17000, signal 297549/506424 (executing program) 2023/12/26 06:43:10 fetching corpus: 17050, signal 297793/506424 (executing program) 2023/12/26 06:43:10 fetching corpus: 17100, signal 298106/506424 (executing program) 2023/12/26 06:43:11 fetching corpus: 17150, signal 298451/506424 (executing program) 2023/12/26 06:43:11 fetching corpus: 17200, signal 298729/506424 (executing program) 2023/12/26 06:43:11 fetching corpus: 17250, signal 299142/506424 (executing program) 2023/12/26 06:43:11 fetching corpus: 17300, signal 299443/506424 (executing program) 2023/12/26 06:43:11 fetching corpus: 17350, signal 299632/506424 (executing program) 2023/12/26 06:43:11 fetching corpus: 17400, signal 299882/506424 (executing program) 2023/12/26 06:43:11 fetching corpus: 17450, signal 300160/506424 (executing program) 2023/12/26 06:43:11 fetching corpus: 17500, signal 300381/506424 (executing program) 2023/12/26 06:43:11 fetching corpus: 17550, signal 300591/506424 (executing program) 2023/12/26 06:43:11 fetching corpus: 17600, signal 300782/506424 (executing program) 2023/12/26 06:43:12 fetching corpus: 17650, signal 301098/506424 (executing program) 2023/12/26 06:43:12 fetching corpus: 17700, signal 301334/506424 (executing program) 2023/12/26 06:43:12 fetching corpus: 17750, signal 301631/506424 (executing program) 2023/12/26 06:43:12 fetching corpus: 17800, signal 301994/506424 (executing program) 2023/12/26 06:43:12 fetching corpus: 17850, signal 302235/506424 (executing program) 2023/12/26 06:43:12 fetching corpus: 17900, signal 302575/506424 (executing program) 2023/12/26 06:43:12 fetching corpus: 17950, signal 302862/506424 (executing program) 2023/12/26 06:43:12 fetching corpus: 18000, signal 303067/506424 (executing program) 2023/12/26 06:43:13 fetching corpus: 18050, signal 303346/506424 (executing program) 2023/12/26 06:43:13 fetching corpus: 18100, signal 303529/506424 (executing program) 2023/12/26 06:43:13 fetching corpus: 18150, signal 303759/506424 (executing program) 2023/12/26 06:43:13 fetching corpus: 18200, signal 303981/506424 (executing program) 2023/12/26 06:43:13 fetching corpus: 18250, signal 304291/506424 (executing program) 2023/12/26 06:43:13 fetching corpus: 18300, signal 304595/506424 (executing program) 2023/12/26 06:43:13 fetching corpus: 18350, signal 304897/506432 (executing program) 2023/12/26 06:43:13 fetching corpus: 18400, signal 305135/506432 (executing program) 2023/12/26 06:43:13 fetching corpus: 18450, signal 305401/506432 (executing program) 2023/12/26 06:43:13 fetching corpus: 18500, signal 305681/506432 (executing program) 2023/12/26 06:43:14 fetching corpus: 18550, signal 305922/506432 (executing program) 2023/12/26 06:43:14 fetching corpus: 18600, signal 306226/506432 (executing program) 2023/12/26 06:43:14 fetching corpus: 18650, signal 306475/506432 (executing program) 2023/12/26 06:43:14 fetching corpus: 18700, signal 306679/506432 (executing program) 2023/12/26 06:43:14 fetching corpus: 18750, signal 306917/506432 (executing program) 2023/12/26 06:43:14 fetching corpus: 18800, signal 307234/506432 (executing program) 2023/12/26 06:43:14 fetching corpus: 18850, signal 307558/506432 (executing program) 2023/12/26 06:43:14 fetching corpus: 18900, signal 307793/506432 (executing program) 2023/12/26 06:43:15 fetching corpus: 18950, signal 308091/506432 (executing program) 2023/12/26 06:43:15 fetching corpus: 19000, signal 308498/506432 (executing program) 2023/12/26 06:43:15 fetching corpus: 19050, signal 308754/506432 (executing program) 2023/12/26 06:43:15 fetching corpus: 19100, signal 309173/506432 (executing program) 2023/12/26 06:43:15 fetching corpus: 19150, signal 309458/506432 (executing program) 2023/12/26 06:43:15 fetching corpus: 19200, signal 309777/506432 (executing program) 2023/12/26 06:43:15 fetching corpus: 19250, signal 310003/506432 (executing program) 2023/12/26 06:43:15 fetching corpus: 19300, signal 310292/506432 (executing program) 2023/12/26 06:43:16 fetching corpus: 19350, signal 310529/506432 (executing program) 2023/12/26 06:43:16 fetching corpus: 19400, signal 310921/506432 (executing program) 2023/12/26 06:43:16 fetching corpus: 19450, signal 311277/506433 (executing program) 2023/12/26 06:43:16 fetching corpus: 19500, signal 311541/506433 (executing program) 2023/12/26 06:43:16 fetching corpus: 19550, signal 311831/506433 (executing program) 2023/12/26 06:43:16 fetching corpus: 19600, signal 312194/506433 (executing program) 2023/12/26 06:43:16 fetching corpus: 19650, signal 312383/506433 (executing program) 2023/12/26 06:43:16 fetching corpus: 19700, signal 312636/506433 (executing program) 2023/12/26 06:43:17 fetching corpus: 19750, signal 313024/506433 (executing program) 2023/12/26 06:43:17 fetching corpus: 19800, signal 313434/506433 (executing program) 2023/12/26 06:43:17 fetching corpus: 19850, signal 313662/506434 (executing program) 2023/12/26 06:43:17 fetching corpus: 19900, signal 313823/506434 (executing program) 2023/12/26 06:43:17 fetching corpus: 19950, signal 314044/506434 (executing program) 2023/12/26 06:43:17 fetching corpus: 20000, signal 314410/506434 (executing program) 2023/12/26 06:43:17 fetching corpus: 20050, signal 314627/506434 (executing program) 2023/12/26 06:43:18 fetching corpus: 20100, signal 314845/506434 (executing program) 2023/12/26 06:43:18 fetching corpus: 20150, signal 315060/506434 (executing program) 2023/12/26 06:43:18 fetching corpus: 20200, signal 315344/506434 (executing program) 2023/12/26 06:43:18 fetching corpus: 20250, signal 315517/506434 (executing program) 2023/12/26 06:43:18 fetching corpus: 20300, signal 315775/506434 (executing program) 2023/12/26 06:43:18 fetching corpus: 20350, signal 315976/506434 (executing program) 2023/12/26 06:43:18 fetching corpus: 20400, signal 316213/506434 (executing program) 2023/12/26 06:43:18 fetching corpus: 20450, signal 316433/506434 (executing program) 2023/12/26 06:43:19 fetching corpus: 20500, signal 316600/506434 (executing program) 2023/12/26 06:43:19 fetching corpus: 20550, signal 316837/506434 (executing program) 2023/12/26 06:43:19 fetching corpus: 20600, signal 317057/506434 (executing program) 2023/12/26 06:43:19 fetching corpus: 20650, signal 317306/506434 (executing program) 2023/12/26 06:43:19 fetching corpus: 20700, signal 317698/506434 (executing program) 2023/12/26 06:43:19 fetching corpus: 20750, signal 317919/506434 (executing program) 2023/12/26 06:43:19 fetching corpus: 20800, signal 318282/506434 (executing program) 2023/12/26 06:43:19 fetching corpus: 20850, signal 318596/506434 (executing program) 2023/12/26 06:43:20 fetching corpus: 20900, signal 318845/506434 (executing program) 2023/12/26 06:43:20 fetching corpus: 20950, signal 319060/506435 (executing program) 2023/12/26 06:43:20 fetching corpus: 21000, signal 319252/506435 (executing program) 2023/12/26 06:43:20 fetching corpus: 21050, signal 319497/506435 (executing program) 2023/12/26 06:43:20 fetching corpus: 21100, signal 319707/506435 (executing program) 2023/12/26 06:43:20 fetching corpus: 21150, signal 319946/506435 (executing program) 2023/12/26 06:43:21 fetching corpus: 21200, signal 320216/506435 (executing program) 2023/12/26 06:43:21 fetching corpus: 21250, signal 320379/506435 (executing program) 2023/12/26 06:43:21 fetching corpus: 21300, signal 320683/506435 (executing program) 2023/12/26 06:43:21 fetching corpus: 21350, signal 320864/506435 (executing program) 2023/12/26 06:43:21 fetching corpus: 21400, signal 321068/506435 (executing program) 2023/12/26 06:43:21 fetching corpus: 21450, signal 321304/506435 (executing program) 2023/12/26 06:43:21 fetching corpus: 21500, signal 321565/506435 (executing program) 2023/12/26 06:43:21 fetching corpus: 21550, signal 321800/506435 (executing program) 2023/12/26 06:43:21 fetching corpus: 21600, signal 322080/506435 (executing program) 2023/12/26 06:43:22 fetching corpus: 21650, signal 322311/506435 (executing program) 2023/12/26 06:43:22 fetching corpus: 21700, signal 322534/506435 (executing program) 2023/12/26 06:43:22 fetching corpus: 21750, signal 322750/506435 (executing program) 2023/12/26 06:43:22 fetching corpus: 21800, signal 322954/506435 (executing program) 2023/12/26 06:43:22 fetching corpus: 21850, signal 323172/506435 (executing program) 2023/12/26 06:43:22 fetching corpus: 21900, signal 323458/506435 (executing program) 2023/12/26 06:43:22 fetching corpus: 21950, signal 323708/506435 (executing program) 2023/12/26 06:43:23 fetching corpus: 22000, signal 323973/506435 (executing program) 2023/12/26 06:43:23 fetching corpus: 22050, signal 324229/506435 (executing program) 2023/12/26 06:43:23 fetching corpus: 22100, signal 324437/506435 (executing program) 2023/12/26 06:43:23 fetching corpus: 22150, signal 324660/506435 (executing program) 2023/12/26 06:43:23 fetching corpus: 22200, signal 324839/506435 (executing program) 2023/12/26 06:43:23 fetching corpus: 22250, signal 325151/506435 (executing program) 2023/12/26 06:43:23 fetching corpus: 22300, signal 325354/506435 (executing program) 2023/12/26 06:43:23 fetching corpus: 22350, signal 325582/506435 (executing program) 2023/12/26 06:43:23 fetching corpus: 22400, signal 325803/506435 (executing program) 2023/12/26 06:43:24 fetching corpus: 22450, signal 326026/506435 (executing program) 2023/12/26 06:43:24 fetching corpus: 22500, signal 326265/506435 (executing program) 2023/12/26 06:43:24 fetching corpus: 22550, signal 326492/506435 (executing program) 2023/12/26 06:43:24 fetching corpus: 22600, signal 326688/506435 (executing program) 2023/12/26 06:43:24 fetching corpus: 22650, signal 326798/506435 (executing program) 2023/12/26 06:43:24 fetching corpus: 22700, signal 326984/506435 (executing program) 2023/12/26 06:43:24 fetching corpus: 22750, signal 327193/506435 (executing program) 2023/12/26 06:43:24 fetching corpus: 22800, signal 327390/506435 (executing program) 2023/12/26 06:43:24 fetching corpus: 22850, signal 327534/506435 (executing program) 2023/12/26 06:43:24 fetching corpus: 22900, signal 327776/506435 (executing program) 2023/12/26 06:43:24 fetching corpus: 22950, signal 328039/506435 (executing program) 2023/12/26 06:43:25 fetching corpus: 23000, signal 328252/506435 (executing program) 2023/12/26 06:43:25 fetching corpus: 23050, signal 328525/506435 (executing program) 2023/12/26 06:43:25 fetching corpus: 23100, signal 328719/506435 (executing program) 2023/12/26 06:43:25 fetching corpus: 23150, signal 328925/506435 (executing program) 2023/12/26 06:43:25 fetching corpus: 23200, signal 329248/506435 (executing program) 2023/12/26 06:43:25 fetching corpus: 23250, signal 329409/506437 (executing program) 2023/12/26 06:43:25 fetching corpus: 23300, signal 329653/506437 (executing program) 2023/12/26 06:43:26 fetching corpus: 23350, signal 329870/506437 (executing program) 2023/12/26 06:43:26 fetching corpus: 23400, signal 330073/506437 (executing program) 2023/12/26 06:43:26 fetching corpus: 23450, signal 330254/506437 (executing program) 2023/12/26 06:43:26 fetching corpus: 23500, signal 330462/506437 (executing program) 2023/12/26 06:43:26 fetching corpus: 23550, signal 330653/506437 (executing program) 2023/12/26 06:43:26 fetching corpus: 23600, signal 330843/506437 (executing program) 2023/12/26 06:43:26 fetching corpus: 23650, signal 331020/506437 (executing program) 2023/12/26 06:43:26 fetching corpus: 23700, signal 331256/506437 (executing program) 2023/12/26 06:43:27 fetching corpus: 23750, signal 331524/506437 (executing program) 2023/12/26 06:43:27 fetching corpus: 23800, signal 331716/506437 (executing program) 2023/12/26 06:43:27 fetching corpus: 23850, signal 331851/506437 (executing program) 2023/12/26 06:43:27 fetching corpus: 23900, signal 332041/506437 (executing program) 2023/12/26 06:43:27 fetching corpus: 23950, signal 332211/506437 (executing program) 2023/12/26 06:43:27 fetching corpus: 24000, signal 332439/506437 (executing program) 2023/12/26 06:43:27 fetching corpus: 24050, signal 332712/506437 (executing program) 2023/12/26 06:43:27 fetching corpus: 24100, signal 332979/506437 (executing program) 2023/12/26 06:43:28 fetching corpus: 24150, signal 333192/506437 (executing program) 2023/12/26 06:43:28 fetching corpus: 24200, signal 333365/506437 (executing program) 2023/12/26 06:43:28 fetching corpus: 24250, signal 333578/506437 (executing program) 2023/12/26 06:43:28 fetching corpus: 24300, signal 333814/506437 (executing program) 2023/12/26 06:43:28 fetching corpus: 24350, signal 333998/506437 (executing program) 2023/12/26 06:43:28 fetching corpus: 24400, signal 334222/506437 (executing program) 2023/12/26 06:43:28 fetching corpus: 24450, signal 334441/506437 (executing program) 2023/12/26 06:43:28 fetching corpus: 24500, signal 334659/506437 (executing program) 2023/12/26 06:43:29 fetching corpus: 24550, signal 334823/506437 (executing program) 2023/12/26 06:43:29 fetching corpus: 24600, signal 335006/506437 (executing program) 2023/12/26 06:43:29 fetching corpus: 24650, signal 335212/506437 (executing program) 2023/12/26 06:43:29 fetching corpus: 24700, signal 335419/506437 (executing program) 2023/12/26 06:43:29 fetching corpus: 24750, signal 335648/506437 (executing program) 2023/12/26 06:43:29 fetching corpus: 24800, signal 335837/506437 (executing program) 2023/12/26 06:43:29 fetching corpus: 24850, signal 336074/506437 (executing program) 2023/12/26 06:43:30 fetching corpus: 24900, signal 336345/506437 (executing program) 2023/12/26 06:43:30 fetching corpus: 24950, signal 336556/506437 (executing program) 2023/12/26 06:43:30 fetching corpus: 25000, signal 336721/506437 (executing program) 2023/12/26 06:43:30 fetching corpus: 25050, signal 337003/506437 (executing program) 2023/12/26 06:43:30 fetching corpus: 25100, signal 337158/506437 (executing program) 2023/12/26 06:43:30 fetching corpus: 25150, signal 337321/506437 (executing program) 2023/12/26 06:43:30 fetching corpus: 25200, signal 337537/506437 (executing program) 2023/12/26 06:43:30 fetching corpus: 25250, signal 337728/506437 (executing program) 2023/12/26 06:43:30 fetching corpus: 25300, signal 337907/506437 (executing program) 2023/12/26 06:43:30 fetching corpus: 25350, signal 338178/506437 (executing program) 2023/12/26 06:43:30 fetching corpus: 25400, signal 338347/506437 (executing program) 2023/12/26 06:43:31 fetching corpus: 25450, signal 338578/506437 (executing program) 2023/12/26 06:43:31 fetching corpus: 25500, signal 338845/506437 (executing program) 2023/12/26 06:43:31 fetching corpus: 25550, signal 339042/506437 (executing program) 2023/12/26 06:43:31 fetching corpus: 25600, signal 339204/506437 (executing program) 2023/12/26 06:43:31 fetching corpus: 25650, signal 339471/506437 (executing program) 2023/12/26 06:43:31 fetching corpus: 25700, signal 339695/506438 (executing program) 2023/12/26 06:43:31 fetching corpus: 25750, signal 339912/506438 (executing program) 2023/12/26 06:43:31 fetching corpus: 25800, signal 340091/506438 (executing program) 2023/12/26 06:43:31 fetching corpus: 25850, signal 340314/506438 (executing program) 2023/12/26 06:43:31 fetching corpus: 25900, signal 340527/506438 (executing program) 2023/12/26 06:43:32 fetching corpus: 25950, signal 340726/506438 (executing program) 2023/12/26 06:43:32 fetching corpus: 26000, signal 340956/506438 (executing program) 2023/12/26 06:43:32 fetching corpus: 26050, signal 341101/506438 (executing program) 2023/12/26 06:43:32 fetching corpus: 26100, signal 341300/506438 (executing program) 2023/12/26 06:43:32 fetching corpus: 26150, signal 343910/506438 (executing program) 2023/12/26 06:43:32 fetching corpus: 26200, signal 344094/506438 (executing program) 2023/12/26 06:43:33 fetching corpus: 26250, signal 344268/506438 (executing program) 2023/12/26 06:43:33 fetching corpus: 26300, signal 344464/506438 (executing program) 2023/12/26 06:43:33 fetching corpus: 26350, signal 344670/506438 (executing program) 2023/12/26 06:43:33 fetching corpus: 26400, signal 344834/506438 (executing program) 2023/12/26 06:43:33 fetching corpus: 26450, signal 345019/506438 (executing program) 2023/12/26 06:43:33 fetching corpus: 26500, signal 345148/506438 (executing program) 2023/12/26 06:43:33 fetching corpus: 26550, signal 345367/506438 (executing program) 2023/12/26 06:43:33 fetching corpus: 26600, signal 345507/506438 (executing program) 2023/12/26 06:43:33 fetching corpus: 26650, signal 345724/506438 (executing program) 2023/12/26 06:43:33 fetching corpus: 26700, signal 345978/506438 (executing program) 2023/12/26 06:43:34 fetching corpus: 26750, signal 346137/506438 (executing program) 2023/12/26 06:43:34 fetching corpus: 26800, signal 346328/506438 (executing program) 2023/12/26 06:43:34 fetching corpus: 26850, signal 346527/506439 (executing program) 2023/12/26 06:43:34 fetching corpus: 26900, signal 346695/506439 (executing program) 2023/12/26 06:43:34 fetching corpus: 26950, signal 346884/506439 (executing program) 2023/12/26 06:43:34 fetching corpus: 27000, signal 347092/506439 (executing program) 2023/12/26 06:43:34 fetching corpus: 27050, signal 347252/506439 (executing program) 2023/12/26 06:43:34 fetching corpus: 27100, signal 347510/506439 (executing program) 2023/12/26 06:43:34 fetching corpus: 27150, signal 347742/506439 (executing program) 2023/12/26 06:43:35 fetching corpus: 27200, signal 347972/506439 (executing program) 2023/12/26 06:43:35 fetching corpus: 27250, signal 348157/506445 (executing program) 2023/12/26 06:43:35 fetching corpus: 27300, signal 348458/506445 (executing program) 2023/12/26 06:43:35 fetching corpus: 27350, signal 348631/506445 (executing program) 2023/12/26 06:43:35 fetching corpus: 27400, signal 348838/506445 (executing program) 2023/12/26 06:43:35 fetching corpus: 27450, signal 349088/506445 (executing program) 2023/12/26 06:43:35 fetching corpus: 27500, signal 349255/506445 (executing program) 2023/12/26 06:43:35 fetching corpus: 27550, signal 349417/506445 (executing program) 2023/12/26 06:43:36 fetching corpus: 27600, signal 349562/506445 (executing program) 2023/12/26 06:43:36 fetching corpus: 27650, signal 349778/506445 (executing program) 2023/12/26 06:43:36 fetching corpus: 27700, signal 350000/506445 (executing program) 2023/12/26 06:43:36 fetching corpus: 27750, signal 350186/506445 (executing program) 2023/12/26 06:43:36 fetching corpus: 27800, signal 350371/506445 (executing program) 2023/12/26 06:43:36 fetching corpus: 27850, signal 350606/506445 (executing program) 2023/12/26 06:43:36 fetching corpus: 27900, signal 350814/506445 (executing program) 2023/12/26 06:43:36 fetching corpus: 27950, signal 351009/506445 (executing program) 2023/12/26 06:43:36 fetching corpus: 28000, signal 351197/506445 (executing program) 2023/12/26 06:43:36 fetching corpus: 28050, signal 351400/506445 (executing program) 2023/12/26 06:43:37 fetching corpus: 28100, signal 351720/506445 (executing program) 2023/12/26 06:43:37 fetching corpus: 28150, signal 351912/506445 (executing program) 2023/12/26 06:43:37 fetching corpus: 28200, signal 352090/506445 (executing program) 2023/12/26 06:43:37 fetching corpus: 28250, signal 352342/506445 (executing program) 2023/12/26 06:43:37 fetching corpus: 28300, signal 352571/506445 (executing program) 2023/12/26 06:43:37 fetching corpus: 28350, signal 352752/506445 (executing program) 2023/12/26 06:43:37 fetching corpus: 28400, signal 352966/506445 (executing program) 2023/12/26 06:43:37 fetching corpus: 28450, signal 353190/506445 (executing program) 2023/12/26 06:43:37 fetching corpus: 28500, signal 353391/506445 (executing program) 2023/12/26 06:43:38 fetching corpus: 28550, signal 353603/506445 (executing program) 2023/12/26 06:43:38 fetching corpus: 28600, signal 353830/506445 (executing program) 2023/12/26 06:43:38 fetching corpus: 28650, signal 354032/506445 (executing program) 2023/12/26 06:43:38 fetching corpus: 28700, signal 354252/506445 (executing program) 2023/12/26 06:43:38 fetching corpus: 28750, signal 354433/506445 (executing program) 2023/12/26 06:43:38 fetching corpus: 28800, signal 354653/506445 (executing program) 2023/12/26 06:43:38 fetching corpus: 28850, signal 354844/506445 (executing program) 2023/12/26 06:43:38 fetching corpus: 28900, signal 355084/506445 (executing program) 2023/12/26 06:43:38 fetching corpus: 28950, signal 355270/506445 (executing program) 2023/12/26 06:43:38 fetching corpus: 29000, signal 355451/506445 (executing program) 2023/12/26 06:43:39 fetching corpus: 29050, signal 355617/506445 (executing program) 2023/12/26 06:43:39 fetching corpus: 29100, signal 355864/506445 (executing program) 2023/12/26 06:43:39 fetching corpus: 29150, signal 356045/506445 (executing program) 2023/12/26 06:43:39 fetching corpus: 29200, signal 356234/506445 (executing program) 2023/12/26 06:43:39 fetching corpus: 29250, signal 356371/506445 (executing program) 2023/12/26 06:43:39 fetching corpus: 29300, signal 356548/506445 (executing program) 2023/12/26 06:43:39 fetching corpus: 29350, signal 356740/506445 (executing program) 2023/12/26 06:43:39 fetching corpus: 29400, signal 356933/506445 (executing program) 2023/12/26 06:43:39 fetching corpus: 29450, signal 357086/506445 (executing program) 2023/12/26 06:43:39 fetching corpus: 29500, signal 357295/506445 (executing program) 2023/12/26 06:43:40 fetching corpus: 29550, signal 357433/506445 (executing program) 2023/12/26 06:43:40 fetching corpus: 29600, signal 357610/506445 (executing program) 2023/12/26 06:43:40 fetching corpus: 29650, signal 357797/506445 (executing program) 2023/12/26 06:43:40 fetching corpus: 29700, signal 357975/506445 (executing program) 2023/12/26 06:43:40 fetching corpus: 29750, signal 358299/506445 (executing program) 2023/12/26 06:43:40 fetching corpus: 29800, signal 358445/506445 (executing program) 2023/12/26 06:43:40 fetching corpus: 29850, signal 358622/506445 (executing program) 2023/12/26 06:43:40 fetching corpus: 29900, signal 358794/506445 (executing program) 2023/12/26 06:43:40 fetching corpus: 29950, signal 359061/506445 (executing program) 2023/12/26 06:43:41 fetching corpus: 30000, signal 359234/506445 (executing program) 2023/12/26 06:43:41 fetching corpus: 30050, signal 359391/506445 (executing program) 2023/12/26 06:43:41 fetching corpus: 30100, signal 359591/506445 (executing program) 2023/12/26 06:43:41 fetching corpus: 30150, signal 359768/506445 (executing program) 2023/12/26 06:43:41 fetching corpus: 30200, signal 359959/506445 (executing program) 2023/12/26 06:43:41 fetching corpus: 30250, signal 360094/506445 (executing program) 2023/12/26 06:43:41 fetching corpus: 30300, signal 360276/506447 (executing program) 2023/12/26 06:43:41 fetching corpus: 30350, signal 360404/506447 (executing program) 2023/12/26 06:43:41 fetching corpus: 30400, signal 360563/506447 (executing program) 2023/12/26 06:43:42 fetching corpus: 30450, signal 360874/506447 (executing program) 2023/12/26 06:43:42 fetching corpus: 30500, signal 361064/506447 (executing program) 2023/12/26 06:43:42 fetching corpus: 30550, signal 361254/506447 (executing program) 2023/12/26 06:43:42 fetching corpus: 30600, signal 361414/506447 (executing program) 2023/12/26 06:43:42 fetching corpus: 30650, signal 361626/506447 (executing program) 2023/12/26 06:43:42 fetching corpus: 30700, signal 361851/506447 (executing program) 2023/12/26 06:43:43 fetching corpus: 30750, signal 361965/506447 (executing program) 2023/12/26 06:43:43 fetching corpus: 30800, signal 362161/506447 (executing program) 2023/12/26 06:43:43 fetching corpus: 30850, signal 362309/506447 (executing program) 2023/12/26 06:43:43 fetching corpus: 30900, signal 362437/506451 (executing program) 2023/12/26 06:43:43 fetching corpus: 30950, signal 362595/506451 (executing program) 2023/12/26 06:43:43 fetching corpus: 31000, signal 362743/506451 (executing program) 2023/12/26 06:43:43 fetching corpus: 31050, signal 362864/506451 (executing program) 2023/12/26 06:43:43 fetching corpus: 31100, signal 363058/506451 (executing program) 2023/12/26 06:43:43 fetching corpus: 31150, signal 363236/506451 (executing program) 2023/12/26 06:43:43 fetching corpus: 31200, signal 363366/506451 (executing program) 2023/12/26 06:43:43 fetching corpus: 31250, signal 363538/506451 (executing program) 2023/12/26 06:43:43 fetching corpus: 31300, signal 363759/506451 (executing program) 2023/12/26 06:43:44 fetching corpus: 31350, signal 363942/506451 (executing program) 2023/12/26 06:43:44 fetching corpus: 31400, signal 364124/506451 (executing program) 2023/12/26 06:43:44 fetching corpus: 31450, signal 364292/506451 (executing program) 2023/12/26 06:43:44 fetching corpus: 31500, signal 364460/506451 (executing program) 2023/12/26 06:43:44 fetching corpus: 31550, signal 364592/506451 (executing program) 2023/12/26 06:43:44 fetching corpus: 31600, signal 364748/506451 (executing program) 2023/12/26 06:43:44 fetching corpus: 31650, signal 364921/506451 (executing program) 2023/12/26 06:43:44 fetching corpus: 31700, signal 365108/506451 (executing program) 2023/12/26 06:43:44 fetching corpus: 31750, signal 365329/506451 (executing program) 2023/12/26 06:43:44 fetching corpus: 31800, signal 365497/506452 (executing program) 2023/12/26 06:43:45 fetching corpus: 31850, signal 365667/506452 (executing program) 2023/12/26 06:43:45 fetching corpus: 31900, signal 365879/506452 (executing program) 2023/12/26 06:43:45 fetching corpus: 31950, signal 366010/506452 (executing program) 2023/12/26 06:43:45 fetching corpus: 32000, signal 366194/506452 (executing program) 2023/12/26 06:43:45 fetching corpus: 32050, signal 366486/506452 (executing program) 2023/12/26 06:43:45 fetching corpus: 32100, signal 366690/506452 (executing program) 2023/12/26 06:43:45 fetching corpus: 32150, signal 366826/506452 (executing program) 2023/12/26 06:43:45 fetching corpus: 32200, signal 366980/506452 (executing program) 2023/12/26 06:43:45 fetching corpus: 32250, signal 367193/506452 (executing program) 2023/12/26 06:43:46 fetching corpus: 32300, signal 367451/506452 (executing program) 2023/12/26 06:43:46 fetching corpus: 32350, signal 367637/506452 (executing program) 2023/12/26 06:43:46 fetching corpus: 32400, signal 367778/506452 (executing program) 2023/12/26 06:43:46 fetching corpus: 32450, signal 367973/506452 (executing program) 2023/12/26 06:43:46 fetching corpus: 32500, signal 368195/506452 (executing program) 2023/12/26 06:43:46 fetching corpus: 32550, signal 368355/506452 (executing program) 2023/12/26 06:43:46 fetching corpus: 32600, signal 368524/506452 (executing program) 2023/12/26 06:43:47 fetching corpus: 32650, signal 368727/506452 (executing program) 2023/12/26 06:43:47 fetching corpus: 32700, signal 368905/506452 (executing program) 2023/12/26 06:43:47 fetching corpus: 32750, signal 369050/506452 (executing program) 2023/12/26 06:43:47 fetching corpus: 32800, signal 369186/506452 (executing program) 2023/12/26 06:43:47 fetching corpus: 32850, signal 369373/506452 (executing program) 2023/12/26 06:43:47 fetching corpus: 32900, signal 369559/506452 (executing program) 2023/12/26 06:43:47 fetching corpus: 32950, signal 369823/506452 (executing program) 2023/12/26 06:43:47 fetching corpus: 33000, signal 369981/506452 (executing program) 2023/12/26 06:43:47 fetching corpus: 33050, signal 370158/506452 (executing program) 2023/12/26 06:43:47 fetching corpus: 33100, signal 370334/506452 (executing program) 2023/12/26 06:43:48 fetching corpus: 33150, signal 370497/506452 (executing program) 2023/12/26 06:43:48 fetching corpus: 33200, signal 370699/506452 (executing program) 2023/12/26 06:43:48 fetching corpus: 33250, signal 370898/506452 (executing program) 2023/12/26 06:43:48 fetching corpus: 33300, signal 371084/506452 (executing program) 2023/12/26 06:43:48 fetching corpus: 33350, signal 371308/506452 (executing program) 2023/12/26 06:43:48 fetching corpus: 33400, signal 371516/506452 (executing program) 2023/12/26 06:43:48 fetching corpus: 33450, signal 371666/506452 (executing program) 2023/12/26 06:43:49 fetching corpus: 33500, signal 371842/506452 (executing program) 2023/12/26 06:43:49 fetching corpus: 33550, signal 372017/506452 (executing program) 2023/12/26 06:43:49 fetching corpus: 33600, signal 372183/506452 (executing program) 2023/12/26 06:43:49 fetching corpus: 33650, signal 372327/506452 (executing program) 2023/12/26 06:43:49 fetching corpus: 33700, signal 372525/506452 (executing program) 2023/12/26 06:43:49 fetching corpus: 33750, signal 372719/506452 (executing program) 2023/12/26 06:43:49 fetching corpus: 33800, signal 372926/506452 (executing program) 2023/12/26 06:43:49 fetching corpus: 33850, signal 373104/506452 (executing program) 2023/12/26 06:43:49 fetching corpus: 33900, signal 373249/506452 (executing program) 2023/12/26 06:43:50 fetching corpus: 33950, signal 373453/506452 (executing program) 2023/12/26 06:43:50 fetching corpus: 34000, signal 373650/506452 (executing program) 2023/12/26 06:43:50 fetching corpus: 34050, signal 373803/506452 (executing program) 2023/12/26 06:43:50 fetching corpus: 34100, signal 373985/506452 (executing program) 2023/12/26 06:43:50 fetching corpus: 34150, signal 374150/506452 (executing program) 2023/12/26 06:43:50 fetching corpus: 34200, signal 374310/506452 (executing program) 2023/12/26 06:43:51 fetching corpus: 34250, signal 374502/506452 (executing program) 2023/12/26 06:43:51 fetching corpus: 34300, signal 374627/506452 (executing program) 2023/12/26 06:43:51 fetching corpus: 34350, signal 374756/506452 (executing program) 2023/12/26 06:43:51 fetching corpus: 34400, signal 374942/506452 (executing program) 2023/12/26 06:43:51 fetching corpus: 34450, signal 375128/506452 (executing program) 2023/12/26 06:43:51 fetching corpus: 34500, signal 375260/506452 (executing program) 2023/12/26 06:43:51 fetching corpus: 34550, signal 375432/506452 (executing program) 2023/12/26 06:43:51 fetching corpus: 34600, signal 375627/506452 (executing program) 2023/12/26 06:43:51 fetching corpus: 34650, signal 375807/506452 (executing program) 2023/12/26 06:43:51 fetching corpus: 34700, signal 375976/506452 (executing program) 2023/12/26 06:43:52 fetching corpus: 34750, signal 376129/506452 (executing program) 2023/12/26 06:43:52 fetching corpus: 34800, signal 376268/506452 (executing program) 2023/12/26 06:43:52 fetching corpus: 34850, signal 376433/506452 (executing program) 2023/12/26 06:43:52 fetching corpus: 34900, signal 376590/506452 (executing program) 2023/12/26 06:43:52 fetching corpus: 34950, signal 376794/506452 (executing program) 2023/12/26 06:43:52 fetching corpus: 35000, signal 376953/506452 (executing program) 2023/12/26 06:43:52 fetching corpus: 35050, signal 377098/506452 (executing program) 2023/12/26 06:43:52 fetching corpus: 35100, signal 377222/506452 (executing program) 2023/12/26 06:43:52 fetching corpus: 35150, signal 377378/506452 (executing program) 2023/12/26 06:43:53 fetching corpus: 35200, signal 377520/506452 (executing program) 2023/12/26 06:43:53 fetching corpus: 35250, signal 377654/506452 (executing program) 2023/12/26 06:43:53 fetching corpus: 35300, signal 377835/506452 (executing program) 2023/12/26 06:43:53 fetching corpus: 35350, signal 377987/506452 (executing program) 2023/12/26 06:43:53 fetching corpus: 35400, signal 378544/506452 (executing program) 2023/12/26 06:43:53 fetching corpus: 35450, signal 378705/506452 (executing program) 2023/12/26 06:43:53 fetching corpus: 35500, signal 378865/506452 (executing program) 2023/12/26 06:43:53 fetching corpus: 35550, signal 379028/506452 (executing program) 2023/12/26 06:43:54 fetching corpus: 35600, signal 379142/506452 (executing program) 2023/12/26 06:43:54 fetching corpus: 35650, signal 379245/506452 (executing program) 2023/12/26 06:43:54 fetching corpus: 35700, signal 379391/506452 (executing program) 2023/12/26 06:43:54 fetching corpus: 35750, signal 379622/506452 (executing program) 2023/12/26 06:43:54 fetching corpus: 35800, signal 379810/506452 (executing program) 2023/12/26 06:43:54 fetching corpus: 35850, signal 379916/506452 (executing program) 2023/12/26 06:43:54 fetching corpus: 35900, signal 380071/506452 (executing program) 2023/12/26 06:43:54 fetching corpus: 35950, signal 380272/506452 (executing program) 2023/12/26 06:43:54 fetching corpus: 36000, signal 380417/506452 (executing program) 2023/12/26 06:43:54 fetching corpus: 36050, signal 380607/506452 (executing program) 2023/12/26 06:43:55 fetching corpus: 36100, signal 380754/506452 (executing program) 2023/12/26 06:43:55 fetching corpus: 36150, signal 380919/506452 (executing program) 2023/12/26 06:43:55 fetching corpus: 36200, signal 381021/506452 (executing program) 2023/12/26 06:43:55 fetching corpus: 36250, signal 381129/506452 (executing program) 2023/12/26 06:43:55 fetching corpus: 36300, signal 381290/506453 (executing program) 2023/12/26 06:43:55 fetching corpus: 36350, signal 381441/506453 (executing program) 2023/12/26 06:43:55 fetching corpus: 36400, signal 381621/506453 (executing program) 2023/12/26 06:43:55 fetching corpus: 36450, signal 381791/506453 (executing program) 2023/12/26 06:43:55 fetching corpus: 36500, signal 381967/506453 (executing program) 2023/12/26 06:43:56 fetching corpus: 36550, signal 382148/506453 (executing program) 2023/12/26 06:43:56 fetching corpus: 36600, signal 382283/506453 (executing program) 2023/12/26 06:43:56 fetching corpus: 36650, signal 382445/506453 (executing program) 2023/12/26 06:43:56 fetching corpus: 36700, signal 382621/506454 (executing program) 2023/12/26 06:43:56 fetching corpus: 36750, signal 382834/506454 (executing program) 2023/12/26 06:43:56 fetching corpus: 36800, signal 383039/506454 (executing program) 2023/12/26 06:43:56 fetching corpus: 36850, signal 383235/506454 (executing program) 2023/12/26 06:43:56 fetching corpus: 36900, signal 383428/506454 (executing program) 2023/12/26 06:43:57 fetching corpus: 36950, signal 383628/506454 (executing program) 2023/12/26 06:43:57 fetching corpus: 37000, signal 383778/506454 (executing program) 2023/12/26 06:43:57 fetching corpus: 37050, signal 383954/506454 (executing program) 2023/12/26 06:43:57 fetching corpus: 37100, signal 384133/506454 (executing program) 2023/12/26 06:43:57 fetching corpus: 37150, signal 384317/506454 (executing program) 2023/12/26 06:43:57 fetching corpus: 37200, signal 384525/506455 (executing program) 2023/12/26 06:43:57 fetching corpus: 37250, signal 384628/506455 (executing program) 2023/12/26 06:43:57 fetching corpus: 37300, signal 384776/506455 (executing program) 2023/12/26 06:43:58 fetching corpus: 37350, signal 384961/506457 (executing program) 2023/12/26 06:43:58 fetching corpus: 37400, signal 385193/506457 (executing program) 2023/12/26 06:43:58 fetching corpus: 37450, signal 385329/506457 (executing program) 2023/12/26 06:43:58 fetching corpus: 37500, signal 385500/506457 (executing program) 2023/12/26 06:43:58 fetching corpus: 37550, signal 385756/506457 (executing program) 2023/12/26 06:43:58 fetching corpus: 37600, signal 385870/506457 (executing program) 2023/12/26 06:43:58 fetching corpus: 37650, signal 385981/506457 (executing program) 2023/12/26 06:43:58 fetching corpus: 37700, signal 386105/506457 (executing program) 2023/12/26 06:43:59 fetching corpus: 37750, signal 386259/506457 (executing program) 2023/12/26 06:43:59 fetching corpus: 37800, signal 386397/506457 (executing program) 2023/12/26 06:43:59 fetching corpus: 37850, signal 386521/506458 (executing program) 2023/12/26 06:43:59 fetching corpus: 37900, signal 386682/506458 (executing program) 2023/12/26 06:43:59 fetching corpus: 37950, signal 386886/506458 (executing program) 2023/12/26 06:43:59 fetching corpus: 38000, signal 387064/506458 (executing program) 2023/12/26 06:43:59 fetching corpus: 38050, signal 387262/506458 (executing program) 2023/12/26 06:43:59 fetching corpus: 38100, signal 387436/506458 (executing program) 2023/12/26 06:44:00 fetching corpus: 38150, signal 387590/506458 (executing program) 2023/12/26 06:44:00 fetching corpus: 38200, signal 387764/506458 (executing program) 2023/12/26 06:44:00 fetching corpus: 38250, signal 387892/506458 (executing program) 2023/12/26 06:44:00 fetching corpus: 38300, signal 388012/506458 (executing program) 2023/12/26 06:44:00 fetching corpus: 38350, signal 388152/506458 (executing program) 2023/12/26 06:44:00 fetching corpus: 38400, signal 388302/506458 (executing program) 2023/12/26 06:44:00 fetching corpus: 38450, signal 388446/506458 (executing program) 2023/12/26 06:44:00 fetching corpus: 38500, signal 388600/506458 (executing program) 2023/12/26 06:44:00 fetching corpus: 38550, signal 388754/506458 (executing program) 2023/12/26 06:44:00 fetching corpus: 38600, signal 388886/506458 (executing program) 2023/12/26 06:44:01 fetching corpus: 38650, signal 389035/506458 (executing program) 2023/12/26 06:44:01 fetching corpus: 38700, signal 389219/506458 (executing program) 2023/12/26 06:44:01 fetching corpus: 38750, signal 389400/506458 (executing program) 2023/12/26 06:44:01 fetching corpus: 38800, signal 389590/506458 (executing program) 2023/12/26 06:44:01 fetching corpus: 38850, signal 389722/506458 (executing program) 2023/12/26 06:44:01 fetching corpus: 38900, signal 389896/506458 (executing program) 2023/12/26 06:44:01 fetching corpus: 38950, signal 390033/506458 (executing program) 2023/12/26 06:44:01 fetching corpus: 39000, signal 390234/506458 (executing program) 2023/12/26 06:44:01 fetching corpus: 39050, signal 390389/506458 (executing program) 2023/12/26 06:44:02 fetching corpus: 39100, signal 390557/506458 (executing program) 2023/12/26 06:44:02 fetching corpus: 39150, signal 390753/506458 (executing program) 2023/12/26 06:44:02 fetching corpus: 39200, signal 390874/506458 (executing program) 2023/12/26 06:44:02 fetching corpus: 39250, signal 391002/506458 (executing program) 2023/12/26 06:44:02 fetching corpus: 39300, signal 391150/506458 (executing program) 2023/12/26 06:44:02 fetching corpus: 39350, signal 391329/506458 (executing program) 2023/12/26 06:44:02 fetching corpus: 39400, signal 391461/506458 (executing program) 2023/12/26 06:44:03 fetching corpus: 39450, signal 391592/506458 (executing program) 2023/12/26 06:44:03 fetching corpus: 39500, signal 391830/506458 (executing program) 2023/12/26 06:44:03 fetching corpus: 39550, signal 391978/506458 (executing program) 2023/12/26 06:44:03 fetching corpus: 39600, signal 392214/506458 (executing program) 2023/12/26 06:44:03 fetching corpus: 39650, signal 392354/506458 (executing program) 2023/12/26 06:44:03 fetching corpus: 39700, signal 392483/506458 (executing program) 2023/12/26 06:44:03 fetching corpus: 39750, signal 392618/506458 (executing program) 2023/12/26 06:44:03 fetching corpus: 39800, signal 392760/506458 (executing program) 2023/12/26 06:44:04 fetching corpus: 39850, signal 392935/506459 (executing program) 2023/12/26 06:44:04 fetching corpus: 39900, signal 393094/506459 (executing program) 2023/12/26 06:44:04 fetching corpus: 39950, signal 393282/506459 (executing program) 2023/12/26 06:44:04 fetching corpus: 40000, signal 393405/506459 (executing program) 2023/12/26 06:44:04 fetching corpus: 40050, signal 393593/506459 (executing program) 2023/12/26 06:44:04 fetching corpus: 40100, signal 393716/506459 (executing program) 2023/12/26 06:44:04 fetching corpus: 40150, signal 393905/506459 (executing program) 2023/12/26 06:44:04 fetching corpus: 40200, signal 394016/506459 (executing program) 2023/12/26 06:44:05 fetching corpus: 40250, signal 394180/506459 (executing program) 2023/12/26 06:44:05 fetching corpus: 40300, signal 394293/506459 (executing program) 2023/12/26 06:44:05 fetching corpus: 40350, signal 394495/506459 (executing program) 2023/12/26 06:44:05 fetching corpus: 40400, signal 394663/506459 (executing program) 2023/12/26 06:44:05 fetching corpus: 40450, signal 394780/506459 (executing program) 2023/12/26 06:44:05 fetching corpus: 40500, signal 394914/506459 (executing program) 2023/12/26 06:44:05 fetching corpus: 40550, signal 395089/506459 (executing program) 2023/12/26 06:44:05 fetching corpus: 40600, signal 395227/506459 (executing program) 2023/12/26 06:44:06 fetching corpus: 40650, signal 395362/506459 (executing program) 2023/12/26 06:44:06 fetching corpus: 40700, signal 395488/506459 (executing program) 2023/12/26 06:44:06 fetching corpus: 40750, signal 395608/506459 (executing program) 2023/12/26 06:44:06 fetching corpus: 40800, signal 395744/506459 (executing program) 2023/12/26 06:44:06 fetching corpus: 40850, signal 395902/506459 (executing program) 2023/12/26 06:44:06 fetching corpus: 40900, signal 396042/506459 (executing program) 2023/12/26 06:44:06 fetching corpus: 40950, signal 396183/506459 (executing program) 2023/12/26 06:44:06 fetching corpus: 41000, signal 396371/506459 (executing program) 2023/12/26 06:44:06 fetching corpus: 41050, signal 396537/506459 (executing program) 2023/12/26 06:44:07 fetching corpus: 41100, signal 396655/506459 (executing program) 2023/12/26 06:44:07 fetching corpus: 41150, signal 396782/506459 (executing program) 2023/12/26 06:44:07 fetching corpus: 41200, signal 396885/506459 (executing program) 2023/12/26 06:44:07 fetching corpus: 41250, signal 397050/506459 (executing program) 2023/12/26 06:44:07 fetching corpus: 41300, signal 397217/506459 (executing program) 2023/12/26 06:44:07 fetching corpus: 41350, signal 397366/506459 (executing program) 2023/12/26 06:44:07 fetching corpus: 41400, signal 397532/506459 (executing program) 2023/12/26 06:44:07 fetching corpus: 41450, signal 397686/506459 (executing program) 2023/12/26 06:44:08 fetching corpus: 41500, signal 397788/506459 (executing program) 2023/12/26 06:44:08 fetching corpus: 41550, signal 397958/506460 (executing program) 2023/12/26 06:44:08 fetching corpus: 41600, signal 398058/506460 (executing program) 2023/12/26 06:44:08 fetching corpus: 41650, signal 398256/506460 (executing program) 2023/12/26 06:44:08 fetching corpus: 41700, signal 398423/506460 (executing program) 2023/12/26 06:44:08 fetching corpus: 41750, signal 398558/506460 (executing program) 2023/12/26 06:44:09 fetching corpus: 41800, signal 398690/506460 (executing program) 2023/12/26 06:44:09 fetching corpus: 41850, signal 398794/506460 (executing program) 2023/12/26 06:44:09 fetching corpus: 41900, signal 398951/506460 (executing program) 2023/12/26 06:44:09 fetching corpus: 41950, signal 399064/506460 (executing program) 2023/12/26 06:44:09 fetching corpus: 42000, signal 399201/506460 (executing program) 2023/12/26 06:44:09 fetching corpus: 42050, signal 399323/506460 (executing program) 2023/12/26 06:44:09 fetching corpus: 42100, signal 399459/506460 (executing program) 2023/12/26 06:44:09 fetching corpus: 42150, signal 399579/506460 (executing program) 2023/12/26 06:44:10 fetching corpus: 42200, signal 399696/506460 (executing program) 2023/12/26 06:44:10 fetching corpus: 42250, signal 399894/506460 (executing program) 2023/12/26 06:44:10 fetching corpus: 42300, signal 400092/506460 (executing program) 2023/12/26 06:44:10 fetching corpus: 42350, signal 400210/506460 (executing program) 2023/12/26 06:44:10 fetching corpus: 42400, signal 400364/506460 (executing program) 2023/12/26 06:44:10 fetching corpus: 42450, signal 400492/506460 (executing program) 2023/12/26 06:44:10 fetching corpus: 42500, signal 400640/506460 (executing program) 2023/12/26 06:44:10 fetching corpus: 42550, signal 400811/506460 (executing program) 2023/12/26 06:44:11 fetching corpus: 42600, signal 400959/506460 (executing program) 2023/12/26 06:44:11 fetching corpus: 42650, signal 401091/506460 (executing program) 2023/12/26 06:44:11 fetching corpus: 42700, signal 401236/506460 (executing program) 2023/12/26 06:44:11 fetching corpus: 42750, signal 401362/506460 (executing program) 2023/12/26 06:44:11 fetching corpus: 42800, signal 401512/506460 (executing program) 2023/12/26 06:44:11 fetching corpus: 42850, signal 401654/506460 (executing program) 2023/12/26 06:44:11 fetching corpus: 42900, signal 401785/506460 (executing program) 2023/12/26 06:44:11 fetching corpus: 42950, signal 401938/506460 (executing program) 2023/12/26 06:44:12 fetching corpus: 43000, signal 402094/506460 (executing program) 2023/12/26 06:44:12 fetching corpus: 43050, signal 402204/506460 (executing program) 2023/12/26 06:44:12 fetching corpus: 43100, signal 402341/506460 (executing program) 2023/12/26 06:44:12 fetching corpus: 43150, signal 402473/506460 (executing program) 2023/12/26 06:44:12 fetching corpus: 43200, signal 402669/506460 (executing program) 2023/12/26 06:44:12 fetching corpus: 43250, signal 402808/506460 (executing program) 2023/12/26 06:44:13 fetching corpus: 43300, signal 402939/506460 (executing program) 2023/12/26 06:44:13 fetching corpus: 43350, signal 403070/506460 (executing program) 2023/12/26 06:44:13 fetching corpus: 43400, signal 403217/506460 (executing program) 2023/12/26 06:44:13 fetching corpus: 43450, signal 403365/506460 (executing program) 2023/12/26 06:44:13 fetching corpus: 43500, signal 403531/506460 (executing program) 2023/12/26 06:44:13 fetching corpus: 43550, signal 403726/506460 (executing program) 2023/12/26 06:44:13 fetching corpus: 43600, signal 403897/506460 (executing program) 2023/12/26 06:44:14 fetching corpus: 43650, signal 404050/506460 (executing program) 2023/12/26 06:44:14 fetching corpus: 43700, signal 404212/506460 (executing program) 2023/12/26 06:44:14 fetching corpus: 43750, signal 404331/506460 (executing program) 2023/12/26 06:44:14 fetching corpus: 43800, signal 404450/506460 (executing program) 2023/12/26 06:44:14 fetching corpus: 43850, signal 404564/506460 (executing program) 2023/12/26 06:44:14 fetching corpus: 43900, signal 404700/506460 (executing program) 2023/12/26 06:44:14 fetching corpus: 43950, signal 404833/506460 (executing program) 2023/12/26 06:44:14 fetching corpus: 44000, signal 404967/506460 (executing program) 2023/12/26 06:44:14 fetching corpus: 44050, signal 405124/506460 (executing program) 2023/12/26 06:44:14 fetching corpus: 44100, signal 405285/506460 (executing program) 2023/12/26 06:44:15 fetching corpus: 44150, signal 405407/506460 (executing program) 2023/12/26 06:44:15 fetching corpus: 44200, signal 405540/506460 (executing program) 2023/12/26 06:44:15 fetching corpus: 44250, signal 405687/506460 (executing program) 2023/12/26 06:44:15 fetching corpus: 44300, signal 405807/506460 (executing program) 2023/12/26 06:44:15 fetching corpus: 44350, signal 405951/506460 (executing program) 2023/12/26 06:44:15 fetching corpus: 44400, signal 406080/506460 (executing program) 2023/12/26 06:44:15 fetching corpus: 44450, signal 406321/506460 (executing program) 2023/12/26 06:44:15 fetching corpus: 44500, signal 406461/506460 (executing program) 2023/12/26 06:44:15 fetching corpus: 44550, signal 407673/506460 (executing program) 2023/12/26 06:44:16 fetching corpus: 44600, signal 407840/506463 (executing program) 2023/12/26 06:44:16 fetching corpus: 44650, signal 407979/506463 (executing program) 2023/12/26 06:44:16 fetching corpus: 44700, signal 408130/506463 (executing program) 2023/12/26 06:44:16 fetching corpus: 44750, signal 408336/506463 (executing program) 2023/12/26 06:44:16 fetching corpus: 44800, signal 408475/506463 (executing program) 2023/12/26 06:44:16 fetching corpus: 44850, signal 408639/506463 (executing program) 2023/12/26 06:44:16 fetching corpus: 44900, signal 408748/506463 (executing program) 2023/12/26 06:44:16 fetching corpus: 44950, signal 408865/506463 (executing program) 2023/12/26 06:44:16 fetching corpus: 45000, signal 409007/506463 (executing program) 2023/12/26 06:44:17 fetching corpus: 45050, signal 409189/506463 (executing program) 2023/12/26 06:44:17 fetching corpus: 45100, signal 409311/506463 (executing program) 2023/12/26 06:44:17 fetching corpus: 45150, signal 409419/506463 (executing program) 2023/12/26 06:44:17 fetching corpus: 45200, signal 409541/506463 (executing program) 2023/12/26 06:44:17 fetching corpus: 45250, signal 409678/506463 (executing program) 2023/12/26 06:44:17 fetching corpus: 45300, signal 409855/506463 (executing program) 2023/12/26 06:44:17 fetching corpus: 45350, signal 409991/506463 (executing program) 2023/12/26 06:44:17 fetching corpus: 45400, signal 410145/506463 (executing program) 2023/12/26 06:44:17 fetching corpus: 45450, signal 410313/506463 (executing program) 2023/12/26 06:44:18 fetching corpus: 45500, signal 410441/506463 (executing program) 2023/12/26 06:44:18 fetching corpus: 45550, signal 410561/506463 (executing program) 2023/12/26 06:44:18 fetching corpus: 45600, signal 410707/506463 (executing program) 2023/12/26 06:44:18 fetching corpus: 45650, signal 410849/506463 (executing program) 2023/12/26 06:44:18 fetching corpus: 45700, signal 411016/506463 (executing program) 2023/12/26 06:44:18 fetching corpus: 45750, signal 411133/506463 (executing program) 2023/12/26 06:44:19 fetching corpus: 45800, signal 411267/506463 (executing program) 2023/12/26 06:44:19 fetching corpus: 45850, signal 411664/506463 (executing program) 2023/12/26 06:44:19 fetching corpus: 45900, signal 411796/506463 (executing program) 2023/12/26 06:44:19 fetching corpus: 45950, signal 411917/506463 (executing program) 2023/12/26 06:44:19 fetching corpus: 46000, signal 412052/506463 (executing program) 2023/12/26 06:44:19 fetching corpus: 46050, signal 412175/506463 (executing program) 2023/12/26 06:44:19 fetching corpus: 46100, signal 412321/506463 (executing program) 2023/12/26 06:44:19 fetching corpus: 46150, signal 412421/506463 (executing program) 2023/12/26 06:44:20 fetching corpus: 46200, signal 412589/506463 (executing program) 2023/12/26 06:44:20 fetching corpus: 46250, signal 412694/506463 (executing program) 2023/12/26 06:44:20 fetching corpus: 46300, signal 412799/506463 (executing program) 2023/12/26 06:44:20 fetching corpus: 46350, signal 412923/506463 (executing program) 2023/12/26 06:44:20 fetching corpus: 46400, signal 413044/506464 (executing program) 2023/12/26 06:44:20 fetching corpus: 46450, signal 413159/506464 (executing program) 2023/12/26 06:44:20 fetching corpus: 46500, signal 413301/506464 (executing program) 2023/12/26 06:44:20 fetching corpus: 46550, signal 413412/506464 (executing program) 2023/12/26 06:44:20 fetching corpus: 46600, signal 413556/506464 (executing program) 2023/12/26 06:44:20 fetching corpus: 46650, signal 413719/506464 (executing program) 2023/12/26 06:44:21 fetching corpus: 46700, signal 413844/506464 (executing program) 2023/12/26 06:44:21 fetching corpus: 46750, signal 413990/506464 (executing program) 2023/12/26 06:44:21 fetching corpus: 46800, signal 414112/506466 (executing program) 2023/12/26 06:44:21 fetching corpus: 46850, signal 414244/506466 (executing program) 2023/12/26 06:44:21 fetching corpus: 46900, signal 414369/506466 (executing program) 2023/12/26 06:44:21 fetching corpus: 46950, signal 414505/506466 (executing program) 2023/12/26 06:44:21 fetching corpus: 47000, signal 414622/506466 (executing program) 2023/12/26 06:44:21 fetching corpus: 47050, signal 414747/506466 (executing program) 2023/12/26 06:44:22 fetching corpus: 47100, signal 414901/506466 (executing program) 2023/12/26 06:44:22 fetching corpus: 47150, signal 415052/506470 (executing program) 2023/12/26 06:44:22 fetching corpus: 47200, signal 415172/506470 (executing program) 2023/12/26 06:44:22 fetching corpus: 47250, signal 415262/506470 (executing program) 2023/12/26 06:44:22 fetching corpus: 47300, signal 415416/506470 (executing program) 2023/12/26 06:44:22 fetching corpus: 47350, signal 415558/506470 (executing program) 2023/12/26 06:44:22 fetching corpus: 47400, signal 415675/506470 (executing program) 2023/12/26 06:44:22 fetching corpus: 47450, signal 415790/506470 (executing program) 2023/12/26 06:44:22 fetching corpus: 47500, signal 415969/506470 (executing program) 2023/12/26 06:44:23 fetching corpus: 47550, signal 416097/506470 (executing program) 2023/12/26 06:44:23 fetching corpus: 47600, signal 416227/506472 (executing program) 2023/12/26 06:44:23 fetching corpus: 47650, signal 416339/506472 (executing program) 2023/12/26 06:44:23 fetching corpus: 47700, signal 416506/506472 (executing program) 2023/12/26 06:44:23 fetching corpus: 47750, signal 416618/506472 (executing program) 2023/12/26 06:44:23 fetching corpus: 47800, signal 416728/506472 (executing program) 2023/12/26 06:44:23 fetching corpus: 47850, signal 416856/506472 (executing program) 2023/12/26 06:44:24 fetching corpus: 47900, signal 416957/506472 (executing program) 2023/12/26 06:44:24 fetching corpus: 47950, signal 417167/506472 (executing program) 2023/12/26 06:44:24 fetching corpus: 48000, signal 417293/506472 (executing program) 2023/12/26 06:44:24 fetching corpus: 48050, signal 417485/506472 (executing program) 2023/12/26 06:44:24 fetching corpus: 48100, signal 417648/506472 (executing program) 2023/12/26 06:44:24 fetching corpus: 48150, signal 417763/506472 (executing program) 2023/12/26 06:44:24 fetching corpus: 48200, signal 417919/506472 (executing program) 2023/12/26 06:44:24 fetching corpus: 48250, signal 418027/506472 (executing program) 2023/12/26 06:44:24 fetching corpus: 48300, signal 418190/506472 (executing program) 2023/12/26 06:44:24 fetching corpus: 48350, signal 418342/506472 (executing program) 2023/12/26 06:44:25 fetching corpus: 48400, signal 418440/506472 (executing program) 2023/12/26 06:44:25 fetching corpus: 48450, signal 418537/506472 (executing program) 2023/12/26 06:44:25 fetching corpus: 48500, signal 418677/506472 (executing program) 2023/12/26 06:44:25 fetching corpus: 48550, signal 418787/506472 (executing program) 2023/12/26 06:44:25 fetching corpus: 48600, signal 418932/506472 (executing program) 2023/12/26 06:44:25 fetching corpus: 48650, signal 419041/506472 (executing program) 2023/12/26 06:44:25 fetching corpus: 48700, signal 419155/506472 (executing program) 2023/12/26 06:44:25 fetching corpus: 48750, signal 419267/506472 (executing program) 2023/12/26 06:44:25 fetching corpus: 48800, signal 419406/506472 (executing program) 2023/12/26 06:44:25 fetching corpus: 48850, signal 419531/506472 (executing program) 2023/12/26 06:44:26 fetching corpus: 48900, signal 419665/506472 (executing program) 2023/12/26 06:44:26 fetching corpus: 48950, signal 419812/506472 (executing program) 2023/12/26 06:44:26 fetching corpus: 49000, signal 419975/506472 (executing program) 2023/12/26 06:44:26 fetching corpus: 49050, signal 420111/506472 (executing program) 2023/12/26 06:44:26 fetching corpus: 49100, signal 420236/506472 (executing program) 2023/12/26 06:44:26 fetching corpus: 49150, signal 420363/506472 (executing program) 2023/12/26 06:44:26 fetching corpus: 49200, signal 420506/506472 (executing program) 2023/12/26 06:44:26 fetching corpus: 49250, signal 420596/506472 (executing program) 2023/12/26 06:44:26 fetching corpus: 49300, signal 420757/506472 (executing program) 2023/12/26 06:44:26 fetching corpus: 49350, signal 420929/506472 (executing program) 2023/12/26 06:44:26 fetching corpus: 49400, signal 421064/506472 (executing program) 2023/12/26 06:44:27 fetching corpus: 49450, signal 421214/506472 (executing program) 2023/12/26 06:44:27 fetching corpus: 49500, signal 421338/506472 (executing program) 2023/12/26 06:44:27 fetching corpus: 49550, signal 421454/506472 (executing program) 2023/12/26 06:44:27 fetching corpus: 49600, signal 421587/506472 (executing program) 2023/12/26 06:44:27 fetching corpus: 49650, signal 421722/506472 (executing program) 2023/12/26 06:44:27 fetching corpus: 49700, signal 421858/506472 (executing program) 2023/12/26 06:44:27 fetching corpus: 49750, signal 422051/506472 (executing program) 2023/12/26 06:44:27 fetching corpus: 49800, signal 422151/506472 (executing program) 2023/12/26 06:44:27 fetching corpus: 49850, signal 422265/506472 (executing program) 2023/12/26 06:44:28 fetching corpus: 49900, signal 422391/506472 (executing program) 2023/12/26 06:44:28 fetching corpus: 49950, signal 422483/506472 (executing program) 2023/12/26 06:44:28 fetching corpus: 50000, signal 422606/506472 (executing program) 2023/12/26 06:44:28 fetching corpus: 50050, signal 422722/506472 (executing program) 2023/12/26 06:44:28 fetching corpus: 50100, signal 422882/506472 (executing program) 2023/12/26 06:44:28 fetching corpus: 50150, signal 422999/506472 (executing program) 2023/12/26 06:44:28 fetching corpus: 50200, signal 423097/506472 (executing program) 2023/12/26 06:44:28 fetching corpus: 50250, signal 423235/506472 (executing program) 2023/12/26 06:44:28 fetching corpus: 50300, signal 423369/506472 (executing program) 2023/12/26 06:44:28 fetching corpus: 50350, signal 423503/506472 (executing program) 2023/12/26 06:44:28 fetching corpus: 50400, signal 423602/506472 (executing program) 2023/12/26 06:44:29 fetching corpus: 50450, signal 423720/506472 (executing program) 2023/12/26 06:44:29 fetching corpus: 50500, signal 423830/506472 (executing program) 2023/12/26 06:44:29 fetching corpus: 50550, signal 423936/506472 (executing program) 2023/12/26 06:44:29 fetching corpus: 50600, signal 424051/506472 (executing program) 2023/12/26 06:44:29 fetching corpus: 50650, signal 424167/506472 (executing program) 2023/12/26 06:44:29 fetching corpus: 50700, signal 424294/506472 (executing program) 2023/12/26 06:44:29 fetching corpus: 50750, signal 424407/506472 (executing program) 2023/12/26 06:44:30 fetching corpus: 50800, signal 424561/506472 (executing program) 2023/12/26 06:44:30 fetching corpus: 50850, signal 424698/506473 (executing program) 2023/12/26 06:44:30 fetching corpus: 50900, signal 424841/506473 (executing program) 2023/12/26 06:44:30 fetching corpus: 50950, signal 424949/506473 (executing program) 2023/12/26 06:44:30 fetching corpus: 51000, signal 425061/506473 (executing program) 2023/12/26 06:44:30 fetching corpus: 51050, signal 425201/506473 (executing program) 2023/12/26 06:44:30 fetching corpus: 51100, signal 425347/506473 (executing program) 2023/12/26 06:44:30 fetching corpus: 51150, signal 425485/506473 (executing program) 2023/12/26 06:44:30 fetching corpus: 51200, signal 425624/506473 (executing program) 2023/12/26 06:44:30 fetching corpus: 51250, signal 425754/506473 (executing program) 2023/12/26 06:44:31 fetching corpus: 51300, signal 425880/506473 (executing program) 2023/12/26 06:44:31 fetching corpus: 51350, signal 425991/506473 (executing program) 2023/12/26 06:44:31 fetching corpus: 51400, signal 426125/506473 (executing program) 2023/12/26 06:44:31 fetching corpus: 51450, signal 426236/506473 (executing program) 2023/12/26 06:44:31 fetching corpus: 51500, signal 426397/506473 (executing program) 2023/12/26 06:44:31 fetching corpus: 51550, signal 426527/506473 (executing program) 2023/12/26 06:44:31 fetching corpus: 51600, signal 426697/506473 (executing program) 2023/12/26 06:44:31 fetching corpus: 51650, signal 427208/506473 (executing program) 2023/12/26 06:44:31 fetching corpus: 51700, signal 427342/506473 (executing program) 2023/12/26 06:44:31 fetching corpus: 51750, signal 427465/506473 (executing program) 2023/12/26 06:44:31 fetching corpus: 51800, signal 427602/506473 (executing program) 2023/12/26 06:44:32 fetching corpus: 51850, signal 427733/506473 (executing program) 2023/12/26 06:44:32 fetching corpus: 51900, signal 427853/506473 (executing program) 2023/12/26 06:44:32 fetching corpus: 51950, signal 428029/506473 (executing program) 2023/12/26 06:44:32 fetching corpus: 52000, signal 428122/506473 (executing program) 2023/12/26 06:44:32 fetching corpus: 52050, signal 428248/506473 (executing program) 2023/12/26 06:44:32 fetching corpus: 52100, signal 428374/506475 (executing program) 2023/12/26 06:44:32 fetching corpus: 52150, signal 428463/506475 (executing program) 2023/12/26 06:44:32 fetching corpus: 52200, signal 428549/506475 (executing program) 2023/12/26 06:44:32 fetching corpus: 52250, signal 428669/506475 (executing program) 2023/12/26 06:44:33 fetching corpus: 52300, signal 428770/506475 (executing program) 2023/12/26 06:44:33 fetching corpus: 52350, signal 428896/506475 (executing program) 2023/12/26 06:44:33 fetching corpus: 52400, signal 429023/506475 (executing program) 2023/12/26 06:44:33 fetching corpus: 52450, signal 429141/506475 (executing program) 2023/12/26 06:44:33 fetching corpus: 52500, signal 429266/506475 (executing program) 2023/12/26 06:44:33 fetching corpus: 52550, signal 429373/506475 (executing program) 2023/12/26 06:44:33 fetching corpus: 52600, signal 429476/506475 (executing program) 2023/12/26 06:44:33 fetching corpus: 52650, signal 429597/506475 (executing program) 2023/12/26 06:44:33 fetching corpus: 52700, signal 429676/506475 (executing program) 2023/12/26 06:44:33 fetching corpus: 52750, signal 429791/506475 (executing program) 2023/12/26 06:44:33 fetching corpus: 52800, signal 429904/506475 (executing program) 2023/12/26 06:44:34 fetching corpus: 52850, signal 430041/506475 (executing program) 2023/12/26 06:44:34 fetching corpus: 52900, signal 430153/506475 (executing program) 2023/12/26 06:44:34 fetching corpus: 52950, signal 430266/506475 (executing program) 2023/12/26 06:44:34 fetching corpus: 53000, signal 430381/506475 (executing program) 2023/12/26 06:44:34 fetching corpus: 53050, signal 430494/506475 (executing program) 2023/12/26 06:44:34 fetching corpus: 53100, signal 430621/506475 (executing program) 2023/12/26 06:44:34 fetching corpus: 53150, signal 430706/506475 (executing program) 2023/12/26 06:44:35 fetching corpus: 53200, signal 430849/506475 (executing program) 2023/12/26 06:44:35 fetching corpus: 53250, signal 430972/506475 (executing program) 2023/12/26 06:44:35 fetching corpus: 53300, signal 431066/506475 (executing program) 2023/12/26 06:44:35 fetching corpus: 53350, signal 431175/506475 (executing program) 2023/12/26 06:44:35 fetching corpus: 53400, signal 431309/506475 (executing program) 2023/12/26 06:44:35 fetching corpus: 53450, signal 431477/506475 (executing program) 2023/12/26 06:44:35 fetching corpus: 53500, signal 431587/506475 (executing program) 2023/12/26 06:44:35 fetching corpus: 53550, signal 431710/506475 (executing program) 2023/12/26 06:44:35 fetching corpus: 53600, signal 431849/506475 (executing program) 2023/12/26 06:44:35 fetching corpus: 53650, signal 431949/506475 (executing program) 2023/12/26 06:44:35 fetching corpus: 53700, signal 432057/506475 (executing program) 2023/12/26 06:44:35 fetching corpus: 53750, signal 432175/506475 (executing program) 2023/12/26 06:44:35 fetching corpus: 53800, signal 432308/506475 (executing program) 2023/12/26 06:44:35 fetching corpus: 53850, signal 432454/506475 (executing program) 2023/12/26 06:44:35 fetching corpus: 53900, signal 432583/506475 (executing program) 2023/12/26 06:44:36 fetching corpus: 53950, signal 432709/506475 (executing program) 2023/12/26 06:44:36 fetching corpus: 54000, signal 432816/506475 (executing program) 2023/12/26 06:44:36 fetching corpus: 54050, signal 432990/506475 (executing program) 2023/12/26 06:44:36 fetching corpus: 54100, signal 433107/506475 (executing program) 2023/12/26 06:44:36 fetching corpus: 54150, signal 433275/506475 (executing program) 2023/12/26 06:44:36 fetching corpus: 54200, signal 433402/506475 (executing program) 2023/12/26 06:44:36 fetching corpus: 54250, signal 433497/506475 (executing program) 2023/12/26 06:44:36 fetching corpus: 54300, signal 433602/506475 (executing program) 2023/12/26 06:44:36 fetching corpus: 54350, signal 433727/506475 (executing program) 2023/12/26 06:44:36 fetching corpus: 54400, signal 433836/506475 (executing program) 2023/12/26 06:44:36 fetching corpus: 54450, signal 433985/506475 (executing program) 2023/12/26 06:44:37 fetching corpus: 54500, signal 434127/506475 (executing program) 2023/12/26 06:44:37 fetching corpus: 54550, signal 434261/506475 (executing program) 2023/12/26 06:44:37 fetching corpus: 54600, signal 434375/506475 (executing program) 2023/12/26 06:44:37 fetching corpus: 54650, signal 434511/506475 (executing program) 2023/12/26 06:44:37 fetching corpus: 54700, signal 434648/506475 (executing program) 2023/12/26 06:44:37 fetching corpus: 54750, signal 434753/506475 (executing program) 2023/12/26 06:44:37 fetching corpus: 54800, signal 434854/506475 (executing program) 2023/12/26 06:44:37 fetching corpus: 54850, signal 434946/506475 (executing program) 2023/12/26 06:44:37 fetching corpus: 54900, signal 435045/506475 (executing program) 2023/12/26 06:44:37 fetching corpus: 54950, signal 435220/506475 (executing program) 2023/12/26 06:44:38 fetching corpus: 55000, signal 435364/506478 (executing program) 2023/12/26 06:44:38 fetching corpus: 55050, signal 435476/506478 (executing program) 2023/12/26 06:44:38 fetching corpus: 55100, signal 435566/506478 (executing program) 2023/12/26 06:44:38 fetching corpus: 55150, signal 435672/506478 (executing program) 2023/12/26 06:44:38 fetching corpus: 55200, signal 435771/506478 (executing program) 2023/12/26 06:44:38 fetching corpus: 55250, signal 435877/506478 (executing program) 2023/12/26 06:44:38 fetching corpus: 55300, signal 435978/506478 (executing program) 2023/12/26 06:44:38 fetching corpus: 55350, signal 436092/506478 (executing program) 2023/12/26 06:44:38 fetching corpus: 55400, signal 436191/506478 (executing program) 2023/12/26 06:44:38 fetching corpus: 55450, signal 436292/506478 (executing program) 2023/12/26 06:44:39 fetching corpus: 55500, signal 436413/506478 (executing program) 2023/12/26 06:44:39 fetching corpus: 55550, signal 436541/506478 (executing program) 2023/12/26 06:44:39 fetching corpus: 55600, signal 436650/506478 (executing program) 2023/12/26 06:44:39 fetching corpus: 55650, signal 436772/506478 (executing program) 2023/12/26 06:44:39 fetching corpus: 55700, signal 436867/506478 (executing program) 2023/12/26 06:44:39 fetching corpus: 55750, signal 437002/506478 (executing program) 2023/12/26 06:44:39 fetching corpus: 55800, signal 437150/506478 (executing program) 2023/12/26 06:44:39 fetching corpus: 55850, signal 437289/506478 (executing program) 2023/12/26 06:44:40 fetching corpus: 55900, signal 437415/506478 (executing program) 2023/12/26 06:44:40 fetching corpus: 55950, signal 437523/506478 (executing program) 2023/12/26 06:44:40 fetching corpus: 56000, signal 437650/506478 (executing program) 2023/12/26 06:44:40 fetching corpus: 56050, signal 437754/506478 (executing program) 2023/12/26 06:44:40 fetching corpus: 56100, signal 437842/506478 (executing program) 2023/12/26 06:44:40 fetching corpus: 56150, signal 437975/506478 (executing program) 2023/12/26 06:44:40 fetching corpus: 56200, signal 438082/506478 (executing program) 2023/12/26 06:44:40 fetching corpus: 56250, signal 438178/506478 (executing program) 2023/12/26 06:44:40 fetching corpus: 56300, signal 438256/506478 (executing program) 2023/12/26 06:44:40 fetching corpus: 56350, signal 438373/506478 (executing program) 2023/12/26 06:44:40 fetching corpus: 56400, signal 438498/506478 (executing program) 2023/12/26 06:44:40 fetching corpus: 56450, signal 438602/506478 (executing program) 2023/12/26 06:44:40 fetching corpus: 56500, signal 438705/506478 (executing program) 2023/12/26 06:44:41 fetching corpus: 56550, signal 438827/506478 (executing program) 2023/12/26 06:44:41 fetching corpus: 56600, signal 438949/506478 (executing program) 2023/12/26 06:44:41 fetching corpus: 56650, signal 439049/506478 (executing program) 2023/12/26 06:44:41 fetching corpus: 56700, signal 439160/506478 (executing program) 2023/12/26 06:44:41 fetching corpus: 56750, signal 439252/506478 (executing program) 2023/12/26 06:44:41 fetching corpus: 56800, signal 439355/506478 (executing program) 2023/12/26 06:44:41 fetching corpus: 56850, signal 439484/506478 (executing program) 2023/12/26 06:44:41 fetching corpus: 56900, signal 439603/506478 (executing program) 2023/12/26 06:44:41 fetching corpus: 56950, signal 439724/506478 (executing program) 2023/12/26 06:44:41 fetching corpus: 57000, signal 439815/506478 (executing program) 2023/12/26 06:44:41 fetching corpus: 57050, signal 439973/506478 (executing program) 2023/12/26 06:44:42 fetching corpus: 57100, signal 440085/506478 (executing program) 2023/12/26 06:44:42 fetching corpus: 57150, signal 440210/506478 (executing program) 2023/12/26 06:44:42 fetching corpus: 57200, signal 440325/506478 (executing program) 2023/12/26 06:44:42 fetching corpus: 57250, signal 440440/506478 (executing program) 2023/12/26 06:44:42 fetching corpus: 57300, signal 440582/506478 (executing program) 2023/12/26 06:44:42 fetching corpus: 57350, signal 440676/506478 (executing program) 2023/12/26 06:44:42 fetching corpus: 57400, signal 440789/506478 (executing program) 2023/12/26 06:44:42 fetching corpus: 57450, signal 440926/506478 (executing program) 2023/12/26 06:44:42 fetching corpus: 57500, signal 441054/506478 (executing program) 2023/12/26 06:44:43 fetching corpus: 57550, signal 441177/506478 (executing program) 2023/12/26 06:44:43 fetching corpus: 57600, signal 441298/506478 (executing program) 2023/12/26 06:44:43 fetching corpus: 57650, signal 441412/506478 (executing program) 2023/12/26 06:44:43 fetching corpus: 57700, signal 441541/506478 (executing program) 2023/12/26 06:44:43 fetching corpus: 57750, signal 441641/506478 (executing program) 2023/12/26 06:44:43 fetching corpus: 57800, signal 441723/506478 (executing program) 2023/12/26 06:44:43 fetching corpus: 57850, signal 441804/506478 (executing program) 2023/12/26 06:44:43 fetching corpus: 57900, signal 441901/506478 (executing program) 2023/12/26 06:44:44 fetching corpus: 57950, signal 441998/506478 (executing program) 2023/12/26 06:44:44 fetching corpus: 58000, signal 442087/506478 (executing program) 2023/12/26 06:44:44 fetching corpus: 58050, signal 442183/506478 (executing program) 2023/12/26 06:44:44 fetching corpus: 58100, signal 442293/506478 (executing program) 2023/12/26 06:44:44 fetching corpus: 58150, signal 442414/506478 (executing program) 2023/12/26 06:44:44 fetching corpus: 58200, signal 442530/506478 (executing program) 2023/12/26 06:44:44 fetching corpus: 58250, signal 442609/506478 (executing program) 2023/12/26 06:44:44 fetching corpus: 58300, signal 442732/506478 (executing program) 2023/12/26 06:44:45 fetching corpus: 58350, signal 442840/506478 (executing program) 2023/12/26 06:44:45 fetching corpus: 58400, signal 442957/506478 (executing program) 2023/12/26 06:44:45 fetching corpus: 58450, signal 443049/506478 (executing program) 2023/12/26 06:44:45 fetching corpus: 58500, signal 443153/506478 (executing program) 2023/12/26 06:44:45 fetching corpus: 58550, signal 443241/506478 (executing program) 2023/12/26 06:44:45 fetching corpus: 58600, signal 443323/506478 (executing program) 2023/12/26 06:44:45 fetching corpus: 58650, signal 443445/506478 (executing program) 2023/12/26 06:44:45 fetching corpus: 58700, signal 443559/506478 (executing program) 2023/12/26 06:44:45 fetching corpus: 58750, signal 443653/506478 (executing program) 2023/12/26 06:44:45 fetching corpus: 58800, signal 443737/506478 (executing program) 2023/12/26 06:44:45 fetching corpus: 58850, signal 443812/506478 (executing program) 2023/12/26 06:44:45 fetching corpus: 58900, signal 443903/506478 (executing program) 2023/12/26 06:44:46 fetching corpus: 58950, signal 443989/506478 (executing program) 2023/12/26 06:44:46 fetching corpus: 59000, signal 444100/506478 (executing program) 2023/12/26 06:44:46 fetching corpus: 59050, signal 444213/506478 (executing program) 2023/12/26 06:44:46 fetching corpus: 59100, signal 444300/506478 (executing program) 2023/12/26 06:44:46 fetching corpus: 59150, signal 444405/506478 (executing program) 2023/12/26 06:44:46 fetching corpus: 59200, signal 444505/506478 (executing program) 2023/12/26 06:44:46 fetching corpus: 59250, signal 444597/506478 (executing program) 2023/12/26 06:44:46 fetching corpus: 59300, signal 444724/506478 (executing program) 2023/12/26 06:44:46 fetching corpus: 59350, signal 444845/506478 (executing program) 2023/12/26 06:44:46 fetching corpus: 59400, signal 444981/506478 (executing program) 2023/12/26 06:44:46 fetching corpus: 59450, signal 445089/506478 (executing program) 2023/12/26 06:44:47 fetching corpus: 59500, signal 445196/506478 (executing program) 2023/12/26 06:44:47 fetching corpus: 59550, signal 445283/506478 (executing program) 2023/12/26 06:44:47 fetching corpus: 59600, signal 445400/506478 (executing program) 2023/12/26 06:44:47 fetching corpus: 59650, signal 445500/506478 (executing program) 2023/12/26 06:44:47 fetching corpus: 59700, signal 445601/506478 (executing program) 2023/12/26 06:44:47 fetching corpus: 59750, signal 445691/506478 (executing program) 2023/12/26 06:44:47 fetching corpus: 59800, signal 445811/506478 (executing program) 2023/12/26 06:44:47 fetching corpus: 59850, signal 445907/506478 (executing program) 2023/12/26 06:44:47 fetching corpus: 59900, signal 446004/506478 (executing program) 2023/12/26 06:44:47 fetching corpus: 59950, signal 446108/506478 (executing program) 2023/12/26 06:44:47 fetching corpus: 60000, signal 446229/506478 (executing program) 2023/12/26 06:44:48 fetching corpus: 60050, signal 446388/506478 (executing program) 2023/12/26 06:44:48 fetching corpus: 60100, signal 446487/506478 (executing program) 2023/12/26 06:44:48 fetching corpus: 60150, signal 446602/506478 (executing program) 2023/12/26 06:44:48 fetching corpus: 60200, signal 446737/506478 (executing program) 2023/12/26 06:44:48 fetching corpus: 60250, signal 446829/506478 (executing program) 2023/12/26 06:44:48 fetching corpus: 60300, signal 446977/506478 (executing program) 2023/12/26 06:44:48 fetching corpus: 60350, signal 447093/506479 (executing program) 2023/12/26 06:44:48 fetching corpus: 60400, signal 447175/506479 (executing program) 2023/12/26 06:44:48 fetching corpus: 60450, signal 447252/506479 (executing program) 2023/12/26 06:44:48 fetching corpus: 60500, signal 447343/506479 (executing program) 2023/12/26 06:44:48 fetching corpus: 60550, signal 447461/506479 (executing program) 2023/12/26 06:44:48 fetching corpus: 60600, signal 447592/506479 (executing program) 2023/12/26 06:44:49 fetching corpus: 60650, signal 447690/506479 (executing program) 2023/12/26 06:44:49 fetching corpus: 60700, signal 447788/506479 (executing program) 2023/12/26 06:44:49 fetching corpus: 60750, signal 447899/506479 (executing program) 2023/12/26 06:44:49 fetching corpus: 60800, signal 448018/506479 (executing program) 2023/12/26 06:44:49 fetching corpus: 60850, signal 448151/506479 (executing program) 2023/12/26 06:44:49 fetching corpus: 60900, signal 448266/506479 (executing program) 2023/12/26 06:44:49 fetching corpus: 60950, signal 448387/506479 (executing program) 2023/12/26 06:44:49 fetching corpus: 61000, signal 448505/506479 (executing program) 2023/12/26 06:44:49 fetching corpus: 61050, signal 448642/506479 (executing program) 2023/12/26 06:44:49 fetching corpus: 61100, signal 448747/506479 (executing program) 2023/12/26 06:44:49 fetching corpus: 61150, signal 448848/506482 (executing program) 2023/12/26 06:44:50 fetching corpus: 61200, signal 448969/506482 (executing program) 2023/12/26 06:44:50 fetching corpus: 61250, signal 449068/506482 (executing program) 2023/12/26 06:44:50 fetching corpus: 61300, signal 449184/506482 (executing program) 2023/12/26 06:44:50 fetching corpus: 61350, signal 449299/506482 (executing program) 2023/12/26 06:44:50 fetching corpus: 61400, signal 449394/506482 (executing program) 2023/12/26 06:44:50 fetching corpus: 61450, signal 449477/506482 (executing program) 2023/12/26 06:44:50 fetching corpus: 61500, signal 449592/506482 (executing program) 2023/12/26 06:44:51 fetching corpus: 61550, signal 449696/506482 (executing program) 2023/12/26 06:44:51 fetching corpus: 61600, signal 449852/506482 (executing program) 2023/12/26 06:44:51 fetching corpus: 61650, signal 449982/506482 (executing program) 2023/12/26 06:44:51 fetching corpus: 61700, signal 450099/506482 (executing program) 2023/12/26 06:44:51 fetching corpus: 61750, signal 450227/506482 (executing program) 2023/12/26 06:44:51 fetching corpus: 61800, signal 450355/506482 (executing program) 2023/12/26 06:44:51 fetching corpus: 61850, signal 450458/506484 (executing program) 2023/12/26 06:44:51 fetching corpus: 61900, signal 450761/506484 (executing program) 2023/12/26 06:44:51 fetching corpus: 61950, signal 450887/506484 (executing program) 2023/12/26 06:44:51 fetching corpus: 62000, signal 450971/506484 (executing program) 2023/12/26 06:44:51 fetching corpus: 62050, signal 451109/506484 (executing program) 2023/12/26 06:44:51 fetching corpus: 62100, signal 451193/506484 (executing program) 2023/12/26 06:44:52 fetching corpus: 62150, signal 451302/506484 (executing program) 2023/12/26 06:44:52 fetching corpus: 62200, signal 451381/506484 (executing program) 2023/12/26 06:44:52 fetching corpus: 62250, signal 451488/506484 (executing program) 2023/12/26 06:44:52 fetching corpus: 62300, signal 451591/506484 (executing program) 2023/12/26 06:44:52 fetching corpus: 62350, signal 451685/506484 (executing program) 2023/12/26 06:44:52 fetching corpus: 62400, signal 451768/506484 (executing program) 2023/12/26 06:44:52 fetching corpus: 62450, signal 451882/506484 (executing program) 2023/12/26 06:44:52 fetching corpus: 62500, signal 451967/506484 (executing program) 2023/12/26 06:44:52 fetching corpus: 62550, signal 452104/506484 (executing program) 2023/12/26 06:44:52 fetching corpus: 62600, signal 452186/506484 (executing program) 2023/12/26 06:44:52 fetching corpus: 62650, signal 452287/506484 (executing program) 2023/12/26 06:44:52 fetching corpus: 62700, signal 452398/506484 (executing program) 2023/12/26 06:44:53 fetching corpus: 62750, signal 452491/506484 (executing program) 2023/12/26 06:44:53 fetching corpus: 62800, signal 452585/506484 (executing program) 2023/12/26 06:44:53 fetching corpus: 62850, signal 452666/506484 (executing program) 2023/12/26 06:44:53 fetching corpus: 62900, signal 452777/506484 (executing program) 2023/12/26 06:44:53 fetching corpus: 62950, signal 452910/506484 (executing program) 2023/12/26 06:44:53 fetching corpus: 63000, signal 453029/506484 (executing program) 2023/12/26 06:44:53 fetching corpus: 63050, signal 453134/506484 (executing program) 2023/12/26 06:44:53 fetching corpus: 63084, signal 453213/506484 (executing program) 2023/12/26 06:44:53 fetching corpus: 63084, signal 453213/506484 (executing program) 2023/12/26 06:44:55 starting 6 fuzzer processes 06:44:55 executing program 0: r0 = dup(0xffffffffffffffff) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f0000000000)={0x0, 0xd0, 0x3, 0x9}, 0x10) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000040)={0x3ff, 0x8, 0xfff8, 0x6, 0x1a, "cd1474d6642d09c5"}) r1 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={0x0, 0x30d}, 0xc) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x18, 0x22, &(0x7f00000000c0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x38000}, {{0x18, 0x1, 0x1, 0x0, r1}}, {}, [@printk={@ld, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x4}}, @printk={@llu, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0xffffffff}}, @alu={0x7, 0x0, 0x3, 0x0, 0x5, 0x1, 0xfffffffffffffff0}, @map_idx_val={0x18, 0x8, 0x6, 0x0, 0x3, 0x0, 0x0, 0x0, 0x8}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000200)='GPL\x00', 0x5, 0xa8, &(0x7f0000000240)=""/168, 0x41100, 0x23, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000300)={0x5, 0x10, 0x0, 0xffffffff}, 0x10, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000340)=[{0x3, 0x5, 0x2, 0x6}], 0x10, 0x9}, 0x90) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000540)={r1, &(0x7f0000000440)="e8ef0085535811f481e9ed96cc61cb172456ca9c040faf9cc157e1215a70d4816e7fe56a5d793d7cddd453b40eb1cde56a6cfb04dabb7e83acca5e9d5a55308c9858bca2a74496ad9c970c159401caabaea939672424c5234e87", &(0x7f00000004c0)=""/95}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000700)={0x1, &(0x7f0000000580)="800bae1fde57682690468fd7d14606b4d301efc0a4a14f8f83d809181fd328860914bd32e204e6b274dd9a91a8315e244543202a044922195f14cd20a2a3f77d25dd0d9e18da0126e8bd05e4d49d23c4bd4d5f4ac9778a87ea5aa9740b0ae5000ed66242785102f8f3f719ad65b4784e55a818c5bbe153432810dd6db839c77c14f008e57ac65a571c456bc71880fce8a41a135f0f445d15fbdb49b7ebdc5605a7b25ce846de236f57d36b7ed16e4f34fcad71390d79fa7e0110ce80520bdbae073d1ec7bbaa3790872d95e373ba8ba710c6f611841dc98603f6fddb0143ccc4f2ce65d234b23055050af3990db7", &(0x7f0000000680)=""/71}, 0x20) sendmsg$nl_route(r0, &(0x7f0000000800)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000780)=@ipv6_getrule={0x1c, 0x22, 0x100, 0x70bd29, 0x25dfdbff, {0xa, 0x30, 0x0, 0x45, 0x40, 0x0, 0x0, 0x2, 0x14}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20004014}, 0x8004) r3 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000840), 0x40, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000880)={@map=r0, r3, 0x32, 0x2010, 0x0, @prog_id=0xffffffffffffffff}, 0x20) sendmsg$NL80211_CMD_NOTIFY_RADAR(r3, &(0x7f00000009c0)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000980)={&(0x7f0000000900)={0x44, 0x0, 0x400, 0x70bd2b, 0x25dfdbfc, {{}, {@void, @void}}, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x5}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x1f}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x7f}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x25}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x2}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x1f}]}, 0x44}, 0x1, 0x0, 0x0, 0x8000}, 0x44004) r4 = dup3(0xffffffffffffffff, r0, 0x80000) r5 = bpf$ITER_CREATE(0x21, &(0x7f0000000a00)={r0}, 0x8) ioctl$LOOP_CHANGE_FD(r5, 0x4c06, r2) r6 = bpf$ITER_CREATE(0x21, &(0x7f0000000a40)={r4}, 0x8) r7 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000a80)={0x3, 0x4, 0x4, 0xa, 0x0, r1, 0x9c5, '\x00', 0x0, r0, 0x1, 0x2, 0x1}, 0x48) r8 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001d80)={&(0x7f0000001c00)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x11d, 0x11d, 0x7, [@datasec={0xc, 0x3, 0x0, 0xf, 0x1, [{0x2, 0x5, 0x9}, {0x1, 0x9, 0xf066}, {0x4, 0xfffffffd, 0x80}], 'M'}, @union={0x3, 0x2, 0x0, 0x5, 0x1, 0x8, [{0x1, 0x2, 0x38b}, {0xd, 0x0, 0x3}]}, @union={0x5, 0x7, 0x0, 0x5, 0x1, 0x3ff, [{0x3, 0x4, 0x2ae}, {0x2, 0x2, 0x6}, {0xd, 0x1, 0x10}, {0xd, 0x1ff, 0x101}, {0x7, 0x2, 0x7}, {0x7, 0x3, 0x9}, {0x6, 0x0, 0x40000000}]}, @int={0x5, 0x0, 0x0, 0x1, 0x0, 0x8, 0x0, 0x1e, 0x2}, @volatile={0xf, 0x0, 0x0, 0x9, 0x4}, @func_proto={0x0, 0x8, 0x0, 0xd, 0x0, [{0x10, 0x2}, {0xf, 0x5}, {0xe, 0x3}, {0xe, 0x2}, {0xe}, {0x5}, {0xb}, {0xf, 0x2}]}]}, {0x0, [0x30, 0x0, 0x30, 0x61, 0x30]}}, &(0x7f0000001d40)=""/63, 0x13f, 0x3f, 0x0, 0x97}, 0x20) r9 = open_tree(r6, &(0x7f0000001e40)='./file0\x00', 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000001f40)={0x1d, 0x13, &(0x7f0000000b00)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xfffffc0e}, {{0x18, 0x1, 0x1, 0x0, r3}}, {}, [@map_fd={0x18, 0x2, 0x1, 0x0, r7}, @call={0x85, 0x0, 0x0, 0x93}, @jmp={0x5, 0x1, 0x3, 0x8, 0xa, 0xffffffffffffffe0, 0x4}], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000bc0)='GPL\x00', 0x3, 0x1000, &(0x7f0000000c00)=""/4096, 0xc3200, 0x69, '\x00', 0x0, 0x22, r8, 0x8, &(0x7f0000001dc0)={0x6, 0x1}, 0x8, 0x10, &(0x7f0000001e00)={0x0, 0x6, 0x1, 0x7}, 0x10, 0xffffffffffffffff, r9, 0x8, &(0x7f0000001e80)=[r3, r0], &(0x7f0000001ec0)=[{0x2, 0x2, 0x9, 0xa}, {0x2, 0x3, 0x8, 0x1}, {0x5, 0x2, 0x1, 0x7}, {0x2, 0x3, 0x1, 0x9}, {0x2, 0x5, 0xf, 0x8}, {0x5, 0x5, 0x10, 0x2}, {0x5, 0x4, 0x7, 0x4}, {0x3, 0x1, 0x6, 0x9}], 0x10, 0x6}, 0x90) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000002000)={'batadv0\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000002040)=@bloom_filter={0x1e, 0x7, 0x3, 0x5, 0x403, r6, 0xffffff58, '\x00', r10, r9, 0x1, 0x3, 0x1, 0xd}, 0x48) r11 = dup2(r9, r5) ioctl$TIOCSETD(r11, 0x5423, &(0x7f00000020c0)=0x14) r12 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r6, r12, &(0x7f0000002100)=0x7, 0x8a1) pipe(&(0x7f0000002140)={0xffffffffffffffff}) sendmsg$NL80211_CMD_SET_WDS_PEER(r13, &(0x7f00000022c0)={&(0x7f0000002180)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000002280)={&(0x7f00000021c0)={0x94, 0x0, 0x100, 0x70bd29, 0x25dfdbfd, {{}, {@val={0x8}, @val={0xc, 0x99, {0x5, 0x17}}}}, [@NL80211_ATTR_MAC={0xa, 0x6, @from_mac=@broadcast}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac=@broadcast}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @random="1a1ab1af468f"}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac}, @NL80211_ATTR_MAC={0xa, 0x6, @random="5d0c0682a1e8"}, @NL80211_ATTR_MAC={0xa, 0x6, @random="dfe6a35df5f3"}, @NL80211_ATTR_MAC={0xa, 0x6, @random="36555078aefd"}]}, 0x94}, 0x1, 0x0, 0x0, 0x40}, 0x0) r14 = syz_open_dev$vcsu(&(0x7f0000002340), 0x1, 0x408000) symlinkat(&(0x7f0000002300)='./file0/file0\x00', r14, &(0x7f0000002380)='./file0\x00') fstat(0xffffffffffffffff, &(0x7f00000023c0)) 06:44:55 executing program 5: r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='f2fs_issue_reset_zone\x00'}, 0x10) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair(0xb, 0x4, 0x4, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) r5 = openat$cgroup_ro(r4, &(0x7f00000000c0)='blkio.bfq.io_wait_time_recursive\x00', 0x0, 0x0) sendmsg$ETHTOOL_MSG_WOL_GET(r5, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x14, 0x0, 0xee50b70d4e5bc7f0, 0x70bd27, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0xa9297683fe9d81f7) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240), r4) sendmsg$NL80211_CMD_TDLS_MGMT(r2, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x4c, r6, 0x400, 0x70bd25, 0x25dfdbff, {{}, {@void, @void}}, [@NL80211_ATTR_STATUS_CODE={0x6, 0x48, 0x18}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_TDLS_INITIATOR={0x4}, @NL80211_ATTR_TDLS_INITIATOR={0x4}, @NL80211_ATTR_TDLS_INITIATOR={0x4}, @NL80211_ATTR_TDLS_INITIATOR={0x4}, @NL80211_ATTR_TDLS_DIALOG_TOKEN={0x5, 0x89, 0x7e}]}, 0x4c}, 0x1, 0x0, 0x0, 0x20000400}, 0x80) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r4, 0x8982, &(0x7f0000000380)={0x1, 'vcan0\x00', {}, 0xfeff}) recvmsg(r4, &(0x7f0000000500)={&(0x7f00000003c0)=@qipcrtr, 0x80, &(0x7f0000000480)=[{&(0x7f0000000440)=""/42, 0x2a}], 0x1, &(0x7f00000004c0)=""/10, 0xa}, 0x2042) pipe2$watch_queue(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r3, 0x89f1, &(0x7f0000000700)={'syztnl1\x00', &(0x7f0000000680)={'ip_vti0\x00', 0x0, 0x700, 0x7800, 0x2, 0x10000, {{0xc, 0x4, 0x1, 0x7, 0x30, 0x64, 0x0, 0x7, 0x4, 0x0, @local, @multicast2, {[@ssrr={0x89, 0x1b, 0xf9, [@multicast2, @local, @rand_addr=0x64010101, @private=0xa010100, @private=0xa010102, @initdev={0xac, 0x1e, 0x0, 0x0}]}]}}}}}) r10 = openat$vsock(0xffffffffffffff9c, &(0x7f00000007c0), 0x400, 0x0) r11 = bpf$ITER_CREATE(0x21, &(0x7f0000000800)={r4}, 0x8) r12 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000840)={0x3, 0x4, 0x4, 0xa, 0x0, r4, 0x6, '\x00', 0x0, r4, 0x3, 0x1, 0x4}, 0x48) r13 = dup3(r0, r0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x20, 0x17, &(0x7f0000000580)=@raw=[@map_idx, @map_idx={0x18, 0x1, 0x5, 0x0, 0x2}, @func={0x85, 0x0, 0x1, 0x0, 0x2}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r8}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x800}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x2}}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff9}, @map_idx_val={0x18, 0x8, 0x6, 0x0, 0xb, 0x0, 0x0, 0x0, 0x8}, @initr0={0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x6}, @btf_id={0x18, 0x8, 0x3, 0x0, 0x5}, @map_idx={0x18, 0x9, 0x5, 0x0, 0xe}], &(0x7f0000000640)='syzkaller\x00', 0x80000000, 0x0, 0x0, 0x41000, 0x3, '\x00', r9, 0x31, r4, 0x8, &(0x7f0000000740)={0x5, 0x5}, 0x8, 0x10, &(0x7f0000000780)={0x4, 0x2, 0x2}, 0x10, 0x0, 0xffffffffffffffff, 0x1, &(0x7f00000008c0)=[r10, r5, r11, r4, r5, r12, r13, r4, r4], &(0x7f0000000900)=[{0x2, 0x1, 0x1, 0x8}], 0x10, 0x8}, 0x90) write$cgroup_int(r4, &(0x7f0000000a00)=0xad, 0x12) ftruncate(r0, 0x6) r14 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000c40), 0x802, 0x0) r15 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000cc0)=@generic={&(0x7f0000000c80)='./file0\x00', 0x0, 0x18}, 0x18) r16 = openat$tun(0xffffffffffffff9c, &(0x7f0000000d00), 0x30000, 0x0) r17 = socket$netlink(0x10, 0x3, 0x8) r18 = creat(&(0x7f0000000d40)='./file0\x00', 0x103) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000d80)={0x0, 0x0, 0x0}, &(0x7f0000000dc0)=0xc) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000001040)={r3, 0x1ff, 0x4, 0x7ff}) r21 = getegid() r22 = openat$vcs(0xffffffffffffff9c, &(0x7f0000001080), 0x4000, 0x0) sendmmsg$unix(r13, &(0x7f0000001240)=[{{&(0x7f0000000a40)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000c00)=[{&(0x7f0000000ac0)="0f8185b4e9fa4f81557e1199fb5cdaa7599f3fff605bd8464311831f8c7c6892bb2165bc59a3742e5bd61bcf9452f6a52ab5095d35179d3a061699da92a545e22b039a99abb9c6d9f54f46398ea80c694cdf7ed1293cf9482b99505daf7174a50f472b857477687abaa35617b5576ab7ca3e9a9256726bf3e32ce76f5a1726a8afbd41d6deda1cb7cd6a2159609831579000578f009fbd16a34868ad47ecf9c4cbe34a670839d801d749858fac2712addc1c6becc7307340342f375e7aaf9e659b7aebbebf9ceb5e5cda2d452f22a68f43eb6f52cf4f5c767245f09c72727ba78eba78f829f26c124d1e3002a5e5f155515cc0d14f", 0xf5}, {&(0x7f0000000bc0)="d9bfbaf9979d3b5a8f377afb77140cb939adbe580f751b0f6bbd50cead829af0d680311b78d994acc559ac87cbe11e759cea80", 0x33}], 0x2, &(0x7f0000000e00)=[@rights={{0x2c, 0x1, 0x1, [r14, r15, r8, r13, 0xffffffffffffffff, r16, r1]}}, @rights={{0x1c, 0x1, 0x1, [r4, r17, r18]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r19}}}], 0x70, 0x20044010}}, {{&(0x7f0000000e80)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000001000)=[{&(0x7f0000000f00)="fe3efb6d9b4b26b3c80773b54c20936df8e9245f9829f6b4b033a5c1e80e0a11f3b2fef0a5ce72ae1f082a35a0044f931f47bcc06175cf04994c94b85b50768fde0e5ba4f34b621cfcc6ca2127b44410ec11a1ab43fc95cb172769c5d6cadbe2fd04481e92e9db5aafe764678ef4be296ef734809d1ae6fcf419c262819f81b797cdbe43d2846c91b6f2340651e9305d227a5905abe34ebe00", 0x99}, {&(0x7f0000000fc0)="7e5f83e65235058c82eac273a7df3c8ce66b5b26af172d", 0x17}], 0x2, &(0x7f0000001100)=[@rights={{0x2c, 0x1, 0x1, [r20, 0xffffffffffffffff, r7, r10, r4, r8, r0]}}, @rights={{0x1c, 0x1, 0x1, [r12, r0, r13]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0x0, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xee01, r21}}}, @rights={{0x14, 0x1, 0x1, [r12]}}, @rights={{0x18, 0x1, 0x1, [r12, r4]}}, @rights={{0x1c, 0x1, 0x1, [r3, 0xffffffffffffffff, r22]}}, @cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [r8, r3, 0xffffffffffffffff, r13, r7, r13]}}], 0x128, 0x1}}], 0x2, 0xc000) 06:44:55 executing program 1: ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, &(0x7f0000000000)={0x3, 0x51}) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000040)={0x2002}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000080)={0x4, 0x725, 0x70, 0x400, 0x6}) write(0xffffffffffffffff, &(0x7f00000000c0)="bc531377c45bd56ba3d377e5686509bfea7ab7d6bd7a7bc7c7eabbedb415e5e57a753321e820d494294ecdfe6ecc074b57f8871fbeaae1117190b22ef4364406a99e4ac3b3ca6f8c", 0x48) r0 = syz_socket_connect_nvme_tcp() r1 = dup3(r0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$mouse(&(0x7f0000000140), 0xffffffff, 0x24200) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) syz_socket_connect_nvme_tcp() write(r2, &(0x7f0000000180)="6b5255f35be7375c92fc1f1da2d26198333b88753a2853999ced31d4041d9a40b3a0c054fecacb0060cf450b0daa727e5a4f8f4b0445619bd7060d23b48aea86da87ddb2c9bd77ae0f08d5a074c0cb652968f6101f68d37c98951259", 0x5c) r3 = dup(r2) recvfrom$inet_nvme(r3, &(0x7f0000000200)=""/117, 0x75, 0x10000, &(0x7f0000000280)=@rxrpc=@in6={0x21, 0x1, 0x2, 0x1c, {0xa, 0x4e21, 0x4, @private1={0xfc, 0x1, '\x00', 0x1}, 0x7}}, 0x80) r4 = syz_open_procfs(0x0, &(0x7f0000000300)='net/igmp\x00') r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) sendfile(r5, r6, &(0x7f0000000340)=0x3, 0x8001) r7 = fsmount(r4, 0x1, 0x1) write(r7, &(0x7f0000000380)="19d41ac4f7a026b2472a4e73cdc46092796c06", 0x13) r8 = openat$null(0xffffffffffffff9c, &(0x7f00000003c0), 0x240, 0x0) write$P9_RGETLOCK(r8, &(0x7f0000000400)={0x30, 0x37, 0x2, {0x1, 0x0, 0x2, 0x0, 0x12, '/dev/input/mouse#\x00'}}, 0x30) r9 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000440), 0x501080, 0x0) sendfile(r9, r0, &(0x7f0000000480)=0x4, 0x1) getsockopt$inet6_mreq(r7, 0x29, 0x14, &(0x7f0000000500)={@empty, 0x0}, &(0x7f0000000540)=0x14) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r2, &(0x7f0000000640)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000600)={&(0x7f0000000580)={0x60, 0x0, 0x800, 0x70bd2b, 0x25dfdbfb, {}, [@HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team0\x00'}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r10}]}]}, 0x60}}, 0x4004810) r11 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000680), 0x200, 0x0) sendmsg$NL80211_CMD_REQ_SET_REG(r11, &(0x7f0000000780)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x24, 0x0, 0x1, 0x70bd29, 0x25dfdbfe, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x3}]}, 0x24}, 0x1, 0x0, 0x0, 0x480c1}, 0x80) sendfile(r1, r9, &(0x7f00000007c0)=0x7fff, 0x1) sendmsg$NL80211_CMD_DEL_KEY(r1, &(0x7f0000000980)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000940)={&(0x7f0000000840)={0xd8, 0x0, 0x620, 0x70bd2a, 0x25dfdbfd, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_KEY={0x5c, 0x50, 0x0, 0x1, [@NL80211_KEY_DEFAULT_MGMT={0x4}, @NL80211_KEY_DATA_WEP40={0x9, 0x1, "2621967e9c"}, @NL80211_KEY_DATA_WEP40={0x9, 0x1, "bed4bce7f2"}, @NL80211_KEY_IDX={0x5}, @NL80211_KEY_CIPHER={0x8, 0x3, 0xfac05}, @NL80211_KEY_DEFAULT_TYPES={0x24, 0x8, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}, @NL80211_KEY_TYPE={0x8}]}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0xc, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}, @NL80211_ATTR_KEY_TYPE={0x8}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x1c, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}, @NL80211_ATTR_KEY={0x30, 0x50, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPES={0x10, 0x8, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}, @NL80211_KEY_SEQ={0x10, 0x4, "a4d56ec80d3128dccd3417c2"}, @NL80211_KEY_IDX={0x5}, @NL80211_KEY_DEFAULT={0x4}]}]}, 0xd8}, 0x1, 0x0, 0x0, 0x28005}, 0x800) openat$sysfs(0xffffffffffffff9c, &(0x7f00000009c0)='/sys/module/can_gw', 0x40, 0x152) setns(0xffffffffffffffff, 0x20000) 06:44:55 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000000), 0x1ff, 0x123001) ioctl$USBDEVFS_BULK(r0, 0xc0185502, &(0x7f0000000080)={{{0x18}}, 0x0, 0x0, 0x0}) 06:44:55 executing program 2: syz_clone(0x5a022080, &(0x7f0000000100), 0x0, 0x0, 0x0, 0x0) 06:44:55 executing program 3: r0 = syz_clone(0x5a022080, 0x0, 0x0, &(0x7f0000000040), 0x0, 0x0) getpgid(r0) openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x6, 0x4, 0x8, 0x2000}, 0x48) getpgid(r0) [ 172.181736][ T23] kauditd_printk_skb: 1 callbacks suppressed [ 172.181748][ T23] audit: type=1400 audit(1703573095.450:77): avc: denied { execmem } for pid=507 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 172.327007][ T23] audit: type=1400 audit(1703573095.590:78): avc: denied { mounton } for pid=516 comm="syz-executor.5" path="/sys/fs/fuse/connections" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=dir permissive=1 [ 172.396804][ T23] audit: type=1400 audit(1703573095.620:79): avc: denied { mount } for pid=516 comm="syz-executor.5" name="/" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 172.466705][ T23] audit: type=1400 audit(1703573095.620:80): avc: denied { read } for pid=516 comm="syz-executor.5" dev="nsfs" ino=4026531999 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 172.496525][ T23] audit: type=1400 audit(1703573095.620:81): avc: denied { open } for pid=516 comm="syz-executor.5" path="net:[4026531999]" dev="nsfs" ino=4026531999 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 172.526513][ T23] audit: type=1400 audit(1703573095.620:82): avc: denied { mounton } for pid=516 comm="syz-executor.5" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 172.549258][ T23] audit: type=1400 audit(1703573095.620:83): avc: denied { module_request } for pid=516 comm="syz-executor.5" kmod="netdev-nr5" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 172.680421][ T516] bridge0: port 1(bridge_slave_0) entered blocking state [ 172.687524][ T516] bridge0: port 1(bridge_slave_0) entered disabled state [ 172.694835][ T516] device bridge_slave_0 entered promiscuous mode [ 172.703719][ T516] bridge0: port 2(bridge_slave_1) entered blocking state [ 172.711015][ T516] bridge0: port 2(bridge_slave_1) entered disabled state [ 172.718435][ T516] device bridge_slave_1 entered promiscuous mode [ 172.727227][ T521] bridge0: port 1(bridge_slave_0) entered blocking state [ 172.734049][ T521] bridge0: port 1(bridge_slave_0) entered disabled state [ 172.741623][ T521] device bridge_slave_0 entered promiscuous mode [ 172.752442][ T521] bridge0: port 2(bridge_slave_1) entered blocking state [ 172.759329][ T521] bridge0: port 2(bridge_slave_1) entered disabled state [ 172.766767][ T521] device bridge_slave_1 entered promiscuous mode [ 172.783958][ T520] bridge0: port 1(bridge_slave_0) entered blocking state [ 172.790998][ T520] bridge0: port 1(bridge_slave_0) entered disabled state [ 172.798468][ T520] device bridge_slave_0 entered promiscuous mode [ 172.827563][ T520] bridge0: port 2(bridge_slave_1) entered blocking state [ 172.834397][ T520] bridge0: port 2(bridge_slave_1) entered disabled state [ 172.842114][ T520] device bridge_slave_1 entered promiscuous mode [ 172.859453][ T518] bridge0: port 1(bridge_slave_0) entered blocking state [ 172.866293][ T518] bridge0: port 1(bridge_slave_0) entered disabled state [ 172.873880][ T518] device bridge_slave_0 entered promiscuous mode [ 172.882628][ T518] bridge0: port 2(bridge_slave_1) entered blocking state [ 172.889595][ T518] bridge0: port 2(bridge_slave_1) entered disabled state [ 172.897127][ T518] device bridge_slave_1 entered promiscuous mode [ 172.903471][ T523] bridge0: port 1(bridge_slave_0) entered blocking state [ 172.910325][ T523] bridge0: port 1(bridge_slave_0) entered disabled state [ 172.917764][ T523] device bridge_slave_0 entered promiscuous mode [ 172.927510][ T523] bridge0: port 2(bridge_slave_1) entered blocking state [ 172.934343][ T523] bridge0: port 2(bridge_slave_1) entered disabled state [ 172.941966][ T523] device bridge_slave_1 entered promiscuous mode [ 173.099688][ T522] bridge0: port 1(bridge_slave_0) entered blocking state [ 173.107010][ T522] bridge0: port 1(bridge_slave_0) entered disabled state [ 173.114312][ T522] device bridge_slave_0 entered promiscuous mode [ 173.143243][ T522] bridge0: port 2(bridge_slave_1) entered blocking state [ 173.150321][ T522] bridge0: port 2(bridge_slave_1) entered disabled state [ 173.157722][ T522] device bridge_slave_1 entered promiscuous mode [ 173.206531][ T23] audit: type=1400 audit(1703573096.460:84): avc: denied { create } for pid=518 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 173.236625][ T23] audit: type=1400 audit(1703573096.460:85): avc: denied { write } for pid=518 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 173.256622][ T518] bridge0: port 2(bridge_slave_1) entered blocking state [ 173.257179][ T23] audit: type=1400 audit(1703573096.460:86): avc: denied { read } for pid=518 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 173.263701][ T518] bridge0: port 2(bridge_slave_1) entered forwarding state [ 173.291030][ T518] bridge0: port 1(bridge_slave_0) entered blocking state [ 173.297875][ T518] bridge0: port 1(bridge_slave_0) entered forwarding state [ 173.318135][ T521] bridge0: port 2(bridge_slave_1) entered blocking state [ 173.324980][ T521] bridge0: port 2(bridge_slave_1) entered forwarding state [ 173.332145][ T521] bridge0: port 1(bridge_slave_0) entered blocking state [ 173.338988][ T521] bridge0: port 1(bridge_slave_0) entered forwarding state [ 173.355894][ T516] bridge0: port 2(bridge_slave_1) entered blocking state [ 173.362761][ T516] bridge0: port 2(bridge_slave_1) entered forwarding state [ 173.369858][ T516] bridge0: port 1(bridge_slave_0) entered blocking state [ 173.376642][ T516] bridge0: port 1(bridge_slave_0) entered forwarding state [ 173.402604][ T523] bridge0: port 2(bridge_slave_1) entered blocking state [ 173.409590][ T523] bridge0: port 2(bridge_slave_1) entered forwarding state [ 173.416856][ T523] bridge0: port 1(bridge_slave_0) entered blocking state [ 173.423676][ T523] bridge0: port 1(bridge_slave_0) entered forwarding state [ 173.472219][ T520] bridge0: port 2(bridge_slave_1) entered blocking state [ 173.479179][ T520] bridge0: port 2(bridge_slave_1) entered forwarding state [ 173.486258][ T520] bridge0: port 1(bridge_slave_0) entered blocking state [ 173.493070][ T520] bridge0: port 1(bridge_slave_0) entered forwarding state [ 173.526202][ T522] bridge0: port 2(bridge_slave_1) entered blocking state [ 173.533152][ T522] bridge0: port 2(bridge_slave_1) entered forwarding state [ 173.540257][ T522] bridge0: port 1(bridge_slave_0) entered blocking state [ 173.547040][ T522] bridge0: port 1(bridge_slave_0) entered forwarding state [ 173.555695][ T357] bridge0: port 1(bridge_slave_0) entered disabled state [ 173.563000][ T357] bridge0: port 1(bridge_slave_0) entered disabled state [ 173.570210][ T357] bridge0: port 2(bridge_slave_1) entered disabled state [ 173.577820][ T357] bridge0: port 2(bridge_slave_1) entered disabled state [ 173.584763][ T357] bridge0: port 1(bridge_slave_0) entered disabled state [ 173.591899][ T357] bridge0: port 2(bridge_slave_1) entered disabled state [ 173.598891][ T357] bridge0: port 1(bridge_slave_0) entered disabled state [ 173.605827][ T357] bridge0: port 1(bridge_slave_0) entered disabled state [ 173.612869][ T357] bridge0: port 2(bridge_slave_1) entered disabled state [ 173.619944][ T357] bridge0: port 2(bridge_slave_1) entered disabled state [ 173.627527][ T357] bridge0: port 1(bridge_slave_0) entered disabled state [ 173.634466][ T357] bridge0: port 2(bridge_slave_1) entered disabled state [ 173.642468][ T357] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 173.649764][ T357] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 173.673424][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 173.680908][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 173.688506][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 173.697409][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 173.705414][ T13] bridge0: port 1(bridge_slave_0) entered blocking state [ 173.712268][ T13] bridge0: port 1(bridge_slave_0) entered forwarding state [ 173.719625][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 173.728058][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 173.736015][ T13] bridge0: port 1(bridge_slave_0) entered blocking state [ 173.742855][ T13] bridge0: port 1(bridge_slave_0) entered forwarding state [ 173.750086][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 173.758334][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 173.766275][ T13] bridge0: port 2(bridge_slave_1) entered blocking state [ 173.773126][ T13] bridge0: port 2(bridge_slave_1) entered forwarding state [ 173.780277][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 173.788693][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 173.796797][ T13] bridge0: port 2(bridge_slave_1) entered blocking state [ 173.803715][ T13] bridge0: port 2(bridge_slave_1) entered forwarding state [ 173.825404][ T357] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 173.833873][ T357] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 173.857414][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 173.864714][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 173.872396][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 173.882004][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 173.909592][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 173.918117][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 173.926078][ T13] bridge0: port 1(bridge_slave_0) entered blocking state [ 173.932922][ T13] bridge0: port 1(bridge_slave_0) entered forwarding state [ 173.940221][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 173.947561][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 173.954824][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 173.962275][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 173.969599][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 173.978132][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 173.986124][ T13] bridge0: port 1(bridge_slave_0) entered blocking state [ 173.993042][ T13] bridge0: port 1(bridge_slave_0) entered forwarding state [ 174.000701][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 174.008925][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 174.016923][ T13] bridge0: port 2(bridge_slave_1) entered blocking state [ 174.023859][ T13] bridge0: port 2(bridge_slave_1) entered forwarding state [ 174.031097][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 174.039093][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 174.047032][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 174.055151][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 174.063234][ T13] bridge0: port 2(bridge_slave_1) entered blocking state [ 174.070071][ T13] bridge0: port 2(bridge_slave_1) entered forwarding state [ 174.086642][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 174.093923][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 174.134274][ T357] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 174.143263][ T357] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 174.152098][ T357] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 174.160012][ T357] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 174.167847][ T357] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 174.175944][ T357] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 174.184181][ T357] bridge0: port 1(bridge_slave_0) entered blocking state [ 174.191058][ T357] bridge0: port 1(bridge_slave_0) entered forwarding state [ 174.198263][ T357] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 174.206382][ T357] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 174.214469][ T357] bridge0: port 2(bridge_slave_1) entered blocking state [ 174.221309][ T357] bridge0: port 2(bridge_slave_1) entered forwarding state [ 174.228521][ T357] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 174.236370][ T357] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 174.244241][ T357] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 174.252122][ T357] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 174.260044][ T357] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 174.267929][ T357] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 174.275674][ T357] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 174.283628][ T357] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 174.291442][ T357] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 174.299451][ T357] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 174.307232][ T357] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 174.315331][ T357] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 174.323443][ T357] bridge0: port 1(bridge_slave_0) entered blocking state [ 174.330274][ T357] bridge0: port 1(bridge_slave_0) entered forwarding state [ 174.349982][ T357] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 174.357822][ T357] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 174.376899][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 174.384858][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 174.393525][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 174.442686][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 174.451525][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 174.459936][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 174.468629][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 174.477520][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 174.485637][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 174.494036][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 174.502480][ T107] bridge0: port 2(bridge_slave_1) entered blocking state [ 174.509328][ T107] bridge0: port 2(bridge_slave_1) entered forwarding state [ 174.517029][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 174.524796][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 174.532664][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 174.541582][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 174.549721][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 174.578082][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 174.586085][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 174.594664][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 174.607814][ T357] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 174.626840][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 174.634549][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 174.642727][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 174.651186][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 174.659612][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 06:44:57 executing program 2: r0 = syz_clone(0x5a022080, &(0x7f0000000100)="799c530c3306fa0800000000000000357de230612bfd5ec8fcfc765a5af6b32956c7bbce4ff0eda461d7b8a174c7ee12dbbb70455773cda75a8fb4f372a6aa42f7a00a58bacea405da79a489978183e4d3914b398d94e5ce89f371dd56d17ee2da2a466a66d6c8d2491caf72d268b6a4541b7e647bdc4045fa5a15c260af2f734b38e851b655006bb2d7bf08", 0x8c, &(0x7f0000000040), 0x0, &(0x7f00000000c0)="d5f1d2e92f049977eb95c04c90") getpgid(r0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)=@bridge_delvlan={0x24, 0x71, 0x20, 0x0, 0x25dfdbfc, {}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_STATE={0x5}}]}, 0x24}, 0x1, 0x0, 0x0, 0x1}, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x6, 0x4, 0x8, 0x2000}, 0x48) r1 = getpgid(r0) syz_open_procfs$namespace(r1, &(0x7f0000000000)='ns/cgroup\x00') [ 174.686097][ T357] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 174.705175][ T357] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 174.713573][ T357] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 174.723044][ T357] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 174.732552][ T357] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 174.763640][ T524] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 174.772276][ T524] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 174.780398][ T524] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 174.789123][ T524] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 174.797463][ T524] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 174.806123][ T524] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 06:44:58 executing program 5: r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='f2fs_issue_reset_zone\x00'}, 0x10) (async) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair(0xb, 0x4, 0x4, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) r5 = openat$cgroup_ro(r4, &(0x7f00000000c0)='blkio.bfq.io_wait_time_recursive\x00', 0x0, 0x0) sendmsg$ETHTOOL_MSG_WOL_GET(r5, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x14, 0x0, 0xee50b70d4e5bc7f0, 0x70bd27, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0xa9297683fe9d81f7) (async) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) (async) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240), r4) sendmsg$NL80211_CMD_TDLS_MGMT(r2, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x4c, r6, 0x400, 0x70bd25, 0x25dfdbff, {{}, {@void, @void}}, [@NL80211_ATTR_STATUS_CODE={0x6, 0x48, 0x18}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_TDLS_INITIATOR={0x4}, @NL80211_ATTR_TDLS_INITIATOR={0x4}, @NL80211_ATTR_TDLS_INITIATOR={0x4}, @NL80211_ATTR_TDLS_INITIATOR={0x4}, @NL80211_ATTR_TDLS_DIALOG_TOKEN={0x5, 0x89, 0x7e}]}, 0x4c}, 0x1, 0x0, 0x0, 0x20000400}, 0x80) (async) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r4, 0x8982, &(0x7f0000000380)={0x1, 'vcan0\x00', {}, 0xfeff}) (async) recvmsg(r4, &(0x7f0000000500)={&(0x7f00000003c0)=@qipcrtr, 0x80, &(0x7f0000000480)=[{&(0x7f0000000440)=""/42, 0x2a}], 0x1, &(0x7f00000004c0)=""/10, 0xa}, 0x2042) pipe2$watch_queue(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) (async) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r3, 0x89f1, &(0x7f0000000700)={'syztnl1\x00', &(0x7f0000000680)={'ip_vti0\x00', 0x0, 0x700, 0x7800, 0x2, 0x10000, {{0xc, 0x4, 0x1, 0x7, 0x30, 0x64, 0x0, 0x7, 0x4, 0x0, @local, @multicast2, {[@ssrr={0x89, 0x1b, 0xf9, [@multicast2, @local, @rand_addr=0x64010101, @private=0xa010100, @private=0xa010102, @initdev={0xac, 0x1e, 0x0, 0x0}]}]}}}}}) (async) r10 = openat$vsock(0xffffffffffffff9c, &(0x7f00000007c0), 0x400, 0x0) r11 = bpf$ITER_CREATE(0x21, &(0x7f0000000800)={r4}, 0x8) r12 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000840)={0x3, 0x4, 0x4, 0xa, 0x0, r4, 0x6, '\x00', 0x0, r4, 0x3, 0x1, 0x4}, 0x48) r13 = dup3(r0, r0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x20, 0x17, &(0x7f0000000580)=@raw=[@map_idx, @map_idx={0x18, 0x1, 0x5, 0x0, 0x2}, @func={0x85, 0x0, 0x1, 0x0, 0x2}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r8}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x800}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x2}}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff9}, @map_idx_val={0x18, 0x8, 0x6, 0x0, 0xb, 0x0, 0x0, 0x0, 0x8}, @initr0={0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x6}, @btf_id={0x18, 0x8, 0x3, 0x0, 0x5}, @map_idx={0x18, 0x9, 0x5, 0x0, 0xe}], &(0x7f0000000640)='syzkaller\x00', 0x80000000, 0x0, 0x0, 0x41000, 0x3, '\x00', r9, 0x31, r4, 0x8, &(0x7f0000000740)={0x5, 0x5}, 0x8, 0x10, &(0x7f0000000780)={0x4, 0x2, 0x2}, 0x10, 0x0, 0xffffffffffffffff, 0x1, &(0x7f00000008c0)=[r10, r5, r11, r4, r5, r12, r13, r4, r4], &(0x7f0000000900)=[{0x2, 0x1, 0x1, 0x8}], 0x10, 0x8}, 0x90) (async, rerun: 64) write$cgroup_int(r4, &(0x7f0000000a00)=0xad, 0x12) (async, rerun: 64) ftruncate(r0, 0x6) (async) r14 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000c40), 0x802, 0x0) (async) r15 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000cc0)=@generic={&(0x7f0000000c80)='./file0\x00', 0x0, 0x18}, 0x18) (async) r16 = openat$tun(0xffffffffffffff9c, &(0x7f0000000d00), 0x30000, 0x0) (async, rerun: 64) r17 = socket$netlink(0x10, 0x3, 0x8) (async, rerun: 64) r18 = creat(&(0x7f0000000d40)='./file0\x00', 0x103) (async, rerun: 64) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000d80)={0x0, 0x0, 0x0}, &(0x7f0000000dc0)=0xc) (async, rerun: 64) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000001040)={r3, 0x1ff, 0x4, 0x7ff}) r21 = getegid() (async) r22 = openat$vcs(0xffffffffffffff9c, &(0x7f0000001080), 0x4000, 0x0) sendmmsg$unix(r13, &(0x7f0000001240)=[{{&(0x7f0000000a40)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000c00)=[{&(0x7f0000000ac0)="0f8185b4e9fa4f81557e1199fb5cdaa7599f3fff605bd8464311831f8c7c6892bb2165bc59a3742e5bd61bcf9452f6a52ab5095d35179d3a061699da92a545e22b039a99abb9c6d9f54f46398ea80c694cdf7ed1293cf9482b99505daf7174a50f472b857477687abaa35617b5576ab7ca3e9a9256726bf3e32ce76f5a1726a8afbd41d6deda1cb7cd6a2159609831579000578f009fbd16a34868ad47ecf9c4cbe34a670839d801d749858fac2712addc1c6becc7307340342f375e7aaf9e659b7aebbebf9ceb5e5cda2d452f22a68f43eb6f52cf4f5c767245f09c72727ba78eba78f829f26c124d1e3002a5e5f155515cc0d14f", 0xf5}, {&(0x7f0000000bc0)="d9bfbaf9979d3b5a8f377afb77140cb939adbe580f751b0f6bbd50cead829af0d680311b78d994acc559ac87cbe11e759cea80", 0x33}], 0x2, &(0x7f0000000e00)=[@rights={{0x2c, 0x1, 0x1, [r14, r15, r8, r13, 0xffffffffffffffff, r16, r1]}}, @rights={{0x1c, 0x1, 0x1, [r4, r17, r18]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r19}}}], 0x70, 0x20044010}}, {{&(0x7f0000000e80)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000001000)=[{&(0x7f0000000f00)="fe3efb6d9b4b26b3c80773b54c20936df8e9245f9829f6b4b033a5c1e80e0a11f3b2fef0a5ce72ae1f082a35a0044f931f47bcc06175cf04994c94b85b50768fde0e5ba4f34b621cfcc6ca2127b44410ec11a1ab43fc95cb172769c5d6cadbe2fd04481e92e9db5aafe764678ef4be296ef734809d1ae6fcf419c262819f81b797cdbe43d2846c91b6f2340651e9305d227a5905abe34ebe00", 0x99}, {&(0x7f0000000fc0)="7e5f83e65235058c82eac273a7df3c8ce66b5b26af172d", 0x17}], 0x2, &(0x7f0000001100)=[@rights={{0x2c, 0x1, 0x1, [r20, 0xffffffffffffffff, r7, r10, r4, r8, r0]}}, @rights={{0x1c, 0x1, 0x1, [r12, r0, r13]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0x0, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xee01, r21}}}, @rights={{0x14, 0x1, 0x1, [r12]}}, @rights={{0x18, 0x1, 0x1, [r12, r4]}}, @rights={{0x1c, 0x1, 0x1, [r3, 0xffffffffffffffff, r22]}}, @cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [r8, r3, 0xffffffffffffffff, r13, r7, r13]}}], 0x128, 0x1}}], 0x2, 0xc000) [ 174.860195][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 174.883690][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 174.894393][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready 06:44:58 executing program 2: syz_clone(0x5a022080, 0x0, 0x0, &(0x7f0000000040), 0x0, 0x0) getpgid(0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) getpgid(0x0) 06:44:58 executing program 5: r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='f2fs_issue_reset_zone\x00'}, 0x10) (async) r1 = socket$inet6_udp(0xa, 0x2, 0x0) (async) socketpair(0xb, 0x4, 0x4, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) r5 = openat$cgroup_ro(r4, &(0x7f00000000c0)='blkio.bfq.io_wait_time_recursive\x00', 0x0, 0x0) sendmsg$ETHTOOL_MSG_WOL_GET(r5, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x14, 0x0, 0xee50b70d4e5bc7f0, 0x70bd27, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0xa9297683fe9d81f7) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) (async) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240), r4) sendmsg$NL80211_CMD_TDLS_MGMT(r2, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x4c, r6, 0x400, 0x70bd25, 0x25dfdbff, {{}, {@void, @void}}, [@NL80211_ATTR_STATUS_CODE={0x6, 0x48, 0x18}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_TDLS_INITIATOR={0x4}, @NL80211_ATTR_TDLS_INITIATOR={0x4}, @NL80211_ATTR_TDLS_INITIATOR={0x4}, @NL80211_ATTR_TDLS_INITIATOR={0x4}, @NL80211_ATTR_TDLS_DIALOG_TOKEN={0x5, 0x89, 0x7e}]}, 0x4c}, 0x1, 0x0, 0x0, 0x20000400}, 0x80) (async) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r4, 0x8982, &(0x7f0000000380)={0x1, 'vcan0\x00', {}, 0xfeff}) (async) recvmsg(r4, &(0x7f0000000500)={&(0x7f00000003c0)=@qipcrtr, 0x80, &(0x7f0000000480)=[{&(0x7f0000000440)=""/42, 0x2a}], 0x1, &(0x7f00000004c0)=""/10, 0xa}, 0x2042) (async) pipe2$watch_queue(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) (async) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r3, 0x89f1, &(0x7f0000000700)={'syztnl1\x00', &(0x7f0000000680)={'ip_vti0\x00', 0x0, 0x700, 0x7800, 0x2, 0x10000, {{0xc, 0x4, 0x1, 0x7, 0x30, 0x64, 0x0, 0x7, 0x4, 0x0, @local, @multicast2, {[@ssrr={0x89, 0x1b, 0xf9, [@multicast2, @local, @rand_addr=0x64010101, @private=0xa010100, @private=0xa010102, @initdev={0xac, 0x1e, 0x0, 0x0}]}]}}}}}) (async) r10 = openat$vsock(0xffffffffffffff9c, &(0x7f00000007c0), 0x400, 0x0) (async) r11 = bpf$ITER_CREATE(0x21, &(0x7f0000000800)={r4}, 0x8) r12 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000840)={0x3, 0x4, 0x4, 0xa, 0x0, r4, 0x6, '\x00', 0x0, r4, 0x3, 0x1, 0x4}, 0x48) r13 = dup3(r0, r0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x20, 0x17, &(0x7f0000000580)=@raw=[@map_idx, @map_idx={0x18, 0x1, 0x5, 0x0, 0x2}, @func={0x85, 0x0, 0x1, 0x0, 0x2}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r8}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x800}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x2}}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff9}, @map_idx_val={0x18, 0x8, 0x6, 0x0, 0xb, 0x0, 0x0, 0x0, 0x8}, @initr0={0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x6}, @btf_id={0x18, 0x8, 0x3, 0x0, 0x5}, @map_idx={0x18, 0x9, 0x5, 0x0, 0xe}], &(0x7f0000000640)='syzkaller\x00', 0x80000000, 0x0, 0x0, 0x41000, 0x3, '\x00', r9, 0x31, r4, 0x8, &(0x7f0000000740)={0x5, 0x5}, 0x8, 0x10, &(0x7f0000000780)={0x4, 0x2, 0x2}, 0x10, 0x0, 0xffffffffffffffff, 0x1, &(0x7f00000008c0)=[r10, r5, r11, r4, r5, r12, r13, r4, r4], &(0x7f0000000900)=[{0x2, 0x1, 0x1, 0x8}], 0x10, 0x8}, 0x90) (async) write$cgroup_int(r4, &(0x7f0000000a00)=0xad, 0x12) (async) ftruncate(r0, 0x6) (async) r14 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000c40), 0x802, 0x0) (async) r15 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000cc0)=@generic={&(0x7f0000000c80)='./file0\x00', 0x0, 0x18}, 0x18) (async) r16 = openat$tun(0xffffffffffffff9c, &(0x7f0000000d00), 0x30000, 0x0) (async) r17 = socket$netlink(0x10, 0x3, 0x8) r18 = creat(&(0x7f0000000d40)='./file0\x00', 0x103) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000d80)={0x0, 0x0, 0x0}, &(0x7f0000000dc0)=0xc) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000001040)={r3, 0x1ff, 0x4, 0x7ff}) r21 = getegid() (async) r22 = openat$vcs(0xffffffffffffff9c, &(0x7f0000001080), 0x4000, 0x0) sendmmsg$unix(r13, &(0x7f0000001240)=[{{&(0x7f0000000a40)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000c00)=[{&(0x7f0000000ac0)="0f8185b4e9fa4f81557e1199fb5cdaa7599f3fff605bd8464311831f8c7c6892bb2165bc59a3742e5bd61bcf9452f6a52ab5095d35179d3a061699da92a545e22b039a99abb9c6d9f54f46398ea80c694cdf7ed1293cf9482b99505daf7174a50f472b857477687abaa35617b5576ab7ca3e9a9256726bf3e32ce76f5a1726a8afbd41d6deda1cb7cd6a2159609831579000578f009fbd16a34868ad47ecf9c4cbe34a670839d801d749858fac2712addc1c6becc7307340342f375e7aaf9e659b7aebbebf9ceb5e5cda2d452f22a68f43eb6f52cf4f5c767245f09c72727ba78eba78f829f26c124d1e3002a5e5f155515cc0d14f", 0xf5}, {&(0x7f0000000bc0)="d9bfbaf9979d3b5a8f377afb77140cb939adbe580f751b0f6bbd50cead829af0d680311b78d994acc559ac87cbe11e759cea80", 0x33}], 0x2, &(0x7f0000000e00)=[@rights={{0x2c, 0x1, 0x1, [r14, r15, r8, r13, 0xffffffffffffffff, r16, r1]}}, @rights={{0x1c, 0x1, 0x1, [r4, r17, r18]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r19}}}], 0x70, 0x20044010}}, {{&(0x7f0000000e80)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000001000)=[{&(0x7f0000000f00)="fe3efb6d9b4b26b3c80773b54c20936df8e9245f9829f6b4b033a5c1e80e0a11f3b2fef0a5ce72ae1f082a35a0044f931f47bcc06175cf04994c94b85b50768fde0e5ba4f34b621cfcc6ca2127b44410ec11a1ab43fc95cb172769c5d6cadbe2fd04481e92e9db5aafe764678ef4be296ef734809d1ae6fcf419c262819f81b797cdbe43d2846c91b6f2340651e9305d227a5905abe34ebe00", 0x99}, {&(0x7f0000000fc0)="7e5f83e65235058c82eac273a7df3c8ce66b5b26af172d", 0x17}], 0x2, &(0x7f0000001100)=[@rights={{0x2c, 0x1, 0x1, [r20, 0xffffffffffffffff, r7, r10, r4, r8, r0]}}, @rights={{0x1c, 0x1, 0x1, [r12, r0, r13]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0x0, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xee01, r21}}}, @rights={{0x14, 0x1, 0x1, [r12]}}, @rights={{0x18, 0x1, 0x1, [r12, r4]}}, @rights={{0x1c, 0x1, 0x1, [r3, 0xffffffffffffffff, r22]}}, @cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [r8, r3, 0xffffffffffffffff, r13, r7, r13]}}], 0x128, 0x1}}], 0x2, 0xc000) 06:44:58 executing program 5: r0 = syz_clone(0x5a022080, &(0x7f0000000100), 0x0, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)="d5f1d2e92f049977eb95c04c90eaf0") getpgid(r0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)=@bridge_delvlan={0x24, 0x71, 0x20, 0x70bd29, 0x25dfdbfc, {}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_STATE={0x5, 0x3, 0x4}}]}, 0x24}, 0x1, 0x0, 0x0, 0x1}, 0x10) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x6, 0x4, 0x8, 0x2000}, 0x48) r2 = getpgid(r0) syz_open_procfs$namespace(r2, &(0x7f0000000000)='ns/cgroup\x00') [ 174.903047][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 174.920133][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 174.929293][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 174.937879][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 174.946047][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 06:44:58 executing program 2: syz_clone(0x5a022080, 0x0, 0x0, &(0x7f0000000040), 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) [ 174.958203][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 174.966353][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 174.987314][ T524] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 174.995513][ T524] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 175.067199][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 175.075361][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 06:44:58 executing program 0: r0 = dup(0xffffffffffffffff) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f0000000000)={0x0, 0xd0, 0x3, 0x9}, 0x10) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000040)={0x3ff, 0x8, 0xfff8, 0x6, 0x1a, "cd1474d6642d09c5"}) r1 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={0x0, 0x30d}, 0xc) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x18, 0x22, &(0x7f00000000c0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x38000}, {{0x18, 0x1, 0x1, 0x0, r1}}, {}, [@printk={@ld, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x4}}, @printk={@llu, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0xffffffff}}, @alu={0x7, 0x0, 0x3, 0x0, 0x5, 0x1, 0xfffffffffffffff0}, @map_idx_val={0x18, 0x8, 0x6, 0x0, 0x3, 0x0, 0x0, 0x0, 0x8}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000200)='GPL\x00', 0x5, 0xa8, &(0x7f0000000240)=""/168, 0x41100, 0x23, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000300)={0x5, 0x10, 0x0, 0xffffffff}, 0x10, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000340)=[{0x3, 0x5, 0x2, 0x6}], 0x10, 0x9}, 0x90) (async) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000540)={r1, &(0x7f0000000440)="e8ef0085535811f481e9ed96cc61cb172456ca9c040faf9cc157e1215a70d4816e7fe56a5d793d7cddd453b40eb1cde56a6cfb04dabb7e83acca5e9d5a55308c9858bca2a74496ad9c970c159401caabaea939672424c5234e87", &(0x7f00000004c0)=""/95}, 0x20) (async, rerun: 64) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000700)={0x1, &(0x7f0000000580)="800bae1fde57682690468fd7d14606b4d301efc0a4a14f8f83d809181fd328860914bd32e204e6b274dd9a91a8315e244543202a044922195f14cd20a2a3f77d25dd0d9e18da0126e8bd05e4d49d23c4bd4d5f4ac9778a87ea5aa9740b0ae5000ed66242785102f8f3f719ad65b4784e55a818c5bbe153432810dd6db839c77c14f008e57ac65a571c456bc71880fce8a41a135f0f445d15fbdb49b7ebdc5605a7b25ce846de236f57d36b7ed16e4f34fcad71390d79fa7e0110ce80520bdbae073d1ec7bbaa3790872d95e373ba8ba710c6f611841dc98603f6fddb0143ccc4f2ce65d234b23055050af3990db7", &(0x7f0000000680)=""/71}, 0x20) (rerun: 64) sendmsg$nl_route(r0, &(0x7f0000000800)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000780)=@ipv6_getrule={0x1c, 0x22, 0x100, 0x70bd29, 0x25dfdbff, {0xa, 0x30, 0x0, 0x45, 0x40, 0x0, 0x0, 0x2, 0x14}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20004014}, 0x8004) (async) r3 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000840), 0x40, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000880)={@map=r0, r3, 0x32, 0x2010, 0x0, @prog_id=0xffffffffffffffff}, 0x20) (async, rerun: 64) sendmsg$NL80211_CMD_NOTIFY_RADAR(r3, &(0x7f00000009c0)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000980)={&(0x7f0000000900)={0x44, 0x0, 0x400, 0x70bd2b, 0x25dfdbfc, {{}, {@void, @void}}, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x5}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x1f}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x7f}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x25}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x2}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x1f}]}, 0x44}, 0x1, 0x0, 0x0, 0x8000}, 0x44004) (async, rerun: 64) r4 = dup3(0xffffffffffffffff, r0, 0x80000) (async) r5 = bpf$ITER_CREATE(0x21, &(0x7f0000000a00)={r0}, 0x8) ioctl$LOOP_CHANGE_FD(r5, 0x4c06, r2) (async) r6 = bpf$ITER_CREATE(0x21, &(0x7f0000000a40)={r4}, 0x8) (async) r7 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000a80)={0x3, 0x4, 0x4, 0xa, 0x0, r1, 0x9c5, '\x00', 0x0, r0, 0x1, 0x2, 0x1}, 0x48) r8 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001d80)={&(0x7f0000001c00)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x11d, 0x11d, 0x7, [@datasec={0xc, 0x3, 0x0, 0xf, 0x1, [{0x2, 0x5, 0x9}, {0x1, 0x9, 0xf066}, {0x4, 0xfffffffd, 0x80}], 'M'}, @union={0x3, 0x2, 0x0, 0x5, 0x1, 0x8, [{0x1, 0x2, 0x38b}, {0xd, 0x0, 0x3}]}, @union={0x5, 0x7, 0x0, 0x5, 0x1, 0x3ff, [{0x3, 0x4, 0x2ae}, {0x2, 0x2, 0x6}, {0xd, 0x1, 0x10}, {0xd, 0x1ff, 0x101}, {0x7, 0x2, 0x7}, {0x7, 0x3, 0x9}, {0x6, 0x0, 0x40000000}]}, @int={0x5, 0x0, 0x0, 0x1, 0x0, 0x8, 0x0, 0x1e, 0x2}, @volatile={0xf, 0x0, 0x0, 0x9, 0x4}, @func_proto={0x0, 0x8, 0x0, 0xd, 0x0, [{0x10, 0x2}, {0xf, 0x5}, {0xe, 0x3}, {0xe, 0x2}, {0xe}, {0x5}, {0xb}, {0xf, 0x2}]}]}, {0x0, [0x30, 0x0, 0x30, 0x61, 0x30]}}, &(0x7f0000001d40)=""/63, 0x13f, 0x3f, 0x0, 0x97}, 0x20) (async, rerun: 32) r9 = open_tree(r6, &(0x7f0000001e40)='./file0\x00', 0x0) (rerun: 32) bpf$PROG_LOAD(0x5, &(0x7f0000001f40)={0x1d, 0x13, &(0x7f0000000b00)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xfffffc0e}, {{0x18, 0x1, 0x1, 0x0, r3}}, {}, [@map_fd={0x18, 0x2, 0x1, 0x0, r7}, @call={0x85, 0x0, 0x0, 0x93}, @jmp={0x5, 0x1, 0x3, 0x8, 0xa, 0xffffffffffffffe0, 0x4}], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000bc0)='GPL\x00', 0x3, 0x1000, &(0x7f0000000c00)=""/4096, 0xc3200, 0x69, '\x00', 0x0, 0x22, r8, 0x8, &(0x7f0000001dc0)={0x6, 0x1}, 0x8, 0x10, &(0x7f0000001e00)={0x0, 0x6, 0x1, 0x7}, 0x10, 0xffffffffffffffff, r9, 0x8, &(0x7f0000001e80)=[r3, r0], &(0x7f0000001ec0)=[{0x2, 0x2, 0x9, 0xa}, {0x2, 0x3, 0x8, 0x1}, {0x5, 0x2, 0x1, 0x7}, {0x2, 0x3, 0x1, 0x9}, {0x2, 0x5, 0xf, 0x8}, {0x5, 0x5, 0x10, 0x2}, {0x5, 0x4, 0x7, 0x4}, {0x3, 0x1, 0x6, 0x9}], 0x10, 0x6}, 0x90) (async) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000002000)={'batadv0\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000002040)=@bloom_filter={0x1e, 0x7, 0x3, 0x5, 0x403, r6, 0xffffff58, '\x00', r10, r9, 0x1, 0x3, 0x1, 0xd}, 0x48) (async, rerun: 32) r11 = dup2(r9, r5) (rerun: 32) ioctl$TIOCSETD(r11, 0x5423, &(0x7f00000020c0)=0x14) (async) r12 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r6, r12, &(0x7f0000002100)=0x7, 0x8a1) (async) pipe(&(0x7f0000002140)={0xffffffffffffffff}) sendmsg$NL80211_CMD_SET_WDS_PEER(r13, &(0x7f00000022c0)={&(0x7f0000002180)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000002280)={&(0x7f00000021c0)={0x94, 0x0, 0x100, 0x70bd29, 0x25dfdbfd, {{}, {@val={0x8}, @val={0xc, 0x99, {0x5, 0x17}}}}, [@NL80211_ATTR_MAC={0xa, 0x6, @from_mac=@broadcast}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac=@broadcast}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @random="1a1ab1af468f"}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac}, @NL80211_ATTR_MAC={0xa, 0x6, @random="5d0c0682a1e8"}, @NL80211_ATTR_MAC={0xa, 0x6, @random="dfe6a35df5f3"}, @NL80211_ATTR_MAC={0xa, 0x6, @random="36555078aefd"}]}, 0x94}, 0x1, 0x0, 0x0, 0x40}, 0x0) r14 = syz_open_dev$vcsu(&(0x7f0000002340), 0x1, 0x408000) symlinkat(&(0x7f0000002300)='./file0/file0\x00', r14, &(0x7f0000002380)='./file0\x00') (async) fstat(0xffffffffffffffff, &(0x7f00000023c0)) 06:44:58 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000005c0), r1) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000400ec00000000000000", @ANYRES32=r2, @ANYBLOB="00000000000000001c0012000b000100627269646765"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140003006272696467655f736c6176655f31000008000a00", @ANYRES32=r5], 0x3c}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$packet(0x11, 0x2, 0x300) sendmsg$nl_route(r6, &(0x7f00000002c0)={0x0, 0x5, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="2000000011000d04000000000000000010000000", @ANYRES32=r8], 0x20}}, 0x0) 06:44:58 executing program 1: ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, &(0x7f0000000000)={0x3, 0x51}) (async) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000040)={0x2002}) (async) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000080)={0x4, 0x725, 0x70, 0x400, 0x6}) (async) write(0xffffffffffffffff, &(0x7f00000000c0)="bc531377c45bd56ba3d377e5686509bfea7ab7d6bd7a7bc7c7eabbedb415e5e57a753321e820d494294ecdfe6ecc074b57f8871fbeaae1117190b22ef4364406a99e4ac3b3ca6f8c", 0x48) r0 = syz_socket_connect_nvme_tcp() r1 = dup3(r0, 0xffffffffffffffff, 0x0) (async) r2 = syz_open_dev$mouse(&(0x7f0000000140), 0xffffffff, 0x24200) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) (async) syz_socket_connect_nvme_tcp() (async) write(r2, &(0x7f0000000180)="6b5255f35be7375c92fc1f1da2d26198333b88753a2853999ced31d4041d9a40b3a0c054fecacb0060cf450b0daa727e5a4f8f4b0445619bd7060d23b48aea86da87ddb2c9bd77ae0f08d5a074c0cb652968f6101f68d37c98951259", 0x5c) (async) r3 = dup(r2) recvfrom$inet_nvme(r3, &(0x7f0000000200)=""/117, 0x75, 0x10000, &(0x7f0000000280)=@rxrpc=@in6={0x21, 0x1, 0x2, 0x1c, {0xa, 0x4e21, 0x4, @private1={0xfc, 0x1, '\x00', 0x1}, 0x7}}, 0x80) (async) r4 = syz_open_procfs(0x0, &(0x7f0000000300)='net/igmp\x00') (async) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) (async) r6 = socket$netlink(0x10, 0x3, 0x0) sendfile(r5, r6, &(0x7f0000000340)=0x3, 0x8001) (async) r7 = fsmount(r4, 0x1, 0x1) write(r7, &(0x7f0000000380)="19d41ac4f7a026b2472a4e73cdc46092796c06", 0x13) r8 = openat$null(0xffffffffffffff9c, &(0x7f00000003c0), 0x240, 0x0) write$P9_RGETLOCK(r8, &(0x7f0000000400)={0x30, 0x37, 0x2, {0x1, 0x0, 0x2, 0x0, 0x12, '/dev/input/mouse#\x00'}}, 0x30) r9 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000440), 0x501080, 0x0) sendfile(r9, r0, &(0x7f0000000480)=0x4, 0x1) (async) getsockopt$inet6_mreq(r7, 0x29, 0x14, &(0x7f0000000500)={@empty, 0x0}, &(0x7f0000000540)=0x14) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r2, &(0x7f0000000640)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000600)={&(0x7f0000000580)={0x60, 0x0, 0x800, 0x70bd2b, 0x25dfdbfb, {}, [@HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team0\x00'}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r10}]}]}, 0x60}}, 0x4004810) (async) r11 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000680), 0x200, 0x0) sendmsg$NL80211_CMD_REQ_SET_REG(r11, &(0x7f0000000780)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x24, 0x0, 0x1, 0x70bd29, 0x25dfdbfe, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x3}]}, 0x24}, 0x1, 0x0, 0x0, 0x480c1}, 0x80) (async) sendfile(r1, r9, &(0x7f00000007c0)=0x7fff, 0x1) (async) sendmsg$NL80211_CMD_DEL_KEY(r1, &(0x7f0000000980)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000940)={&(0x7f0000000840)={0xd8, 0x0, 0x620, 0x70bd2a, 0x25dfdbfd, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_KEY={0x5c, 0x50, 0x0, 0x1, [@NL80211_KEY_DEFAULT_MGMT={0x4}, @NL80211_KEY_DATA_WEP40={0x9, 0x1, "2621967e9c"}, @NL80211_KEY_DATA_WEP40={0x9, 0x1, "bed4bce7f2"}, @NL80211_KEY_IDX={0x5}, @NL80211_KEY_CIPHER={0x8, 0x3, 0xfac05}, @NL80211_KEY_DEFAULT_TYPES={0x24, 0x8, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}, @NL80211_KEY_TYPE={0x8}]}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0xc, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}, @NL80211_ATTR_KEY_TYPE={0x8}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x1c, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}, @NL80211_ATTR_KEY={0x30, 0x50, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPES={0x10, 0x8, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}, @NL80211_KEY_SEQ={0x10, 0x4, "a4d56ec80d3128dccd3417c2"}, @NL80211_KEY_IDX={0x5}, @NL80211_KEY_DEFAULT={0x4}]}]}, 0xd8}, 0x1, 0x0, 0x0, 0x28005}, 0x800) openat$sysfs(0xffffffffffffff9c, &(0x7f00000009c0)='/sys/module/can_gw', 0x40, 0x152) (async) setns(0xffffffffffffffff, 0x20000) 06:44:58 executing program 4: r0 = syz_clone(0x5a022080, &(0x7f0000000100)="799c530c3306fa0800000000000000357de230612bfd5ec8fcfc765a5af6b32956c7bbce4ff0eda461d7b8a174c7ee12dbbb70455773", 0x36, &(0x7f0000000040), 0x0, 0x0) getpgid(r0) openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x10) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x6, 0x4, 0x8, 0x2000}, 0x48) getpgid(r0) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/cgroup\x00') 06:44:58 executing program 5: syz_clone(0x5a022080, &(0x7f0000000100), 0x0, 0x0, &(0x7f0000000080), 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 175.143480][ T592] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 175.179076][ T592] device bridge_slave_1 left promiscuous mode [ 175.186658][ T592] bridge0: port 2(bridge_slave_1) entered disabled state 06:44:58 executing program 3: r0 = syz_clone(0x5a022080, &(0x7f0000000100)="799c530c3306fa0800000000000000357de230612bfd5ec8fcfc765a5af6b32956c7bbce4ff0eda461d7b8a174c7ee12dbbb70455773cda75a8fb4f372a6aa42f7a00a58bacea405da79a489978183e4d3914b398d94e5ce89f371dd56d17ee2da2a466a66d6c8d2491caf72d268b6a4541b7e647bdc4045fa5a15c260af2f734b38e851b655006bb2d7bf08", 0x8c, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)="d5f1d2e92f049977eb95c04c90eaf0") getpgid(r0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)=@bridge_delvlan={0x24, 0x71, 0x20, 0x70bd29, 0x25dfdbfc, {}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_STATE={0x5, 0x3, 0x4}}]}, 0x24}, 0x1, 0x0, 0x0, 0x1}, 0x10) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x6, 0x4, 0x8, 0x2000}, 0x48) getpgid(r0) 06:44:58 executing program 0: r0 = dup(0xffffffffffffffff) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f0000000000)={0x0, 0xd0, 0x3, 0x9}, 0x10) (async) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000040)={0x3ff, 0x8, 0xfff8, 0x6, 0x1a, "cd1474d6642d09c5"}) (async, rerun: 64) r1 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={0x0, 0x30d}, 0xc) (rerun: 64) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x18, 0x22, &(0x7f00000000c0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x38000}, {{0x18, 0x1, 0x1, 0x0, r1}}, {}, [@printk={@ld, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x4}}, @printk={@llu, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0xffffffff}}, @alu={0x7, 0x0, 0x3, 0x0, 0x5, 0x1, 0xfffffffffffffff0}, @map_idx_val={0x18, 0x8, 0x6, 0x0, 0x3, 0x0, 0x0, 0x0, 0x8}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000200)='GPL\x00', 0x5, 0xa8, &(0x7f0000000240)=""/168, 0x41100, 0x23, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000300)={0x5, 0x10, 0x0, 0xffffffff}, 0x10, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000340)=[{0x3, 0x5, 0x2, 0x6}], 0x10, 0x9}, 0x90) (async, rerun: 64) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000540)={r1, &(0x7f0000000440)="e8ef0085535811f481e9ed96cc61cb172456ca9c040faf9cc157e1215a70d4816e7fe56a5d793d7cddd453b40eb1cde56a6cfb04dabb7e83acca5e9d5a55308c9858bca2a74496ad9c970c159401caabaea939672424c5234e87", &(0x7f00000004c0)=""/95}, 0x20) (async, rerun: 64) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000700)={0x1, &(0x7f0000000580)="800bae1fde57682690468fd7d14606b4d301efc0a4a14f8f83d809181fd328860914bd32e204e6b274dd9a91a8315e244543202a044922195f14cd20a2a3f77d25dd0d9e18da0126e8bd05e4d49d23c4bd4d5f4ac9778a87ea5aa9740b0ae5000ed66242785102f8f3f719ad65b4784e55a818c5bbe153432810dd6db839c77c14f008e57ac65a571c456bc71880fce8a41a135f0f445d15fbdb49b7ebdc5605a7b25ce846de236f57d36b7ed16e4f34fcad71390d79fa7e0110ce80520bdbae073d1ec7bbaa3790872d95e373ba8ba710c6f611841dc98603f6fddb0143ccc4f2ce65d234b23055050af3990db7", &(0x7f0000000680)=""/71}, 0x20) (async) sendmsg$nl_route(r0, &(0x7f0000000800)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000780)=@ipv6_getrule={0x1c, 0x22, 0x100, 0x70bd29, 0x25dfdbff, {0xa, 0x30, 0x0, 0x45, 0x40, 0x0, 0x0, 0x2, 0x14}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20004014}, 0x8004) r3 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000840), 0x40, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000880)={@map=r0, r3, 0x32, 0x2010, 0x0, @prog_id=0xffffffffffffffff}, 0x20) (async) sendmsg$NL80211_CMD_NOTIFY_RADAR(r3, &(0x7f00000009c0)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000980)={&(0x7f0000000900)={0x44, 0x0, 0x400, 0x70bd2b, 0x25dfdbfc, {{}, {@void, @void}}, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x5}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x1f}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x7f}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x25}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x2}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x1f}]}, 0x44}, 0x1, 0x0, 0x0, 0x8000}, 0x44004) r4 = dup3(0xffffffffffffffff, r0, 0x80000) (async) r5 = bpf$ITER_CREATE(0x21, &(0x7f0000000a00)={r0}, 0x8) ioctl$LOOP_CHANGE_FD(r5, 0x4c06, r2) (async) r6 = bpf$ITER_CREATE(0x21, &(0x7f0000000a40)={r4}, 0x8) r7 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000a80)={0x3, 0x4, 0x4, 0xa, 0x0, r1, 0x9c5, '\x00', 0x0, r0, 0x1, 0x2, 0x1}, 0x48) r8 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001d80)={&(0x7f0000001c00)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x11d, 0x11d, 0x7, [@datasec={0xc, 0x3, 0x0, 0xf, 0x1, [{0x2, 0x5, 0x9}, {0x1, 0x9, 0xf066}, {0x4, 0xfffffffd, 0x80}], 'M'}, @union={0x3, 0x2, 0x0, 0x5, 0x1, 0x8, [{0x1, 0x2, 0x38b}, {0xd, 0x0, 0x3}]}, @union={0x5, 0x7, 0x0, 0x5, 0x1, 0x3ff, [{0x3, 0x4, 0x2ae}, {0x2, 0x2, 0x6}, {0xd, 0x1, 0x10}, {0xd, 0x1ff, 0x101}, {0x7, 0x2, 0x7}, {0x7, 0x3, 0x9}, {0x6, 0x0, 0x40000000}]}, @int={0x5, 0x0, 0x0, 0x1, 0x0, 0x8, 0x0, 0x1e, 0x2}, @volatile={0xf, 0x0, 0x0, 0x9, 0x4}, @func_proto={0x0, 0x8, 0x0, 0xd, 0x0, [{0x10, 0x2}, {0xf, 0x5}, {0xe, 0x3}, {0xe, 0x2}, {0xe}, {0x5}, {0xb}, {0xf, 0x2}]}]}, {0x0, [0x30, 0x0, 0x30, 0x61, 0x30]}}, &(0x7f0000001d40)=""/63, 0x13f, 0x3f, 0x0, 0x97}, 0x20) (async, rerun: 32) r9 = open_tree(r6, &(0x7f0000001e40)='./file0\x00', 0x0) (rerun: 32) bpf$PROG_LOAD(0x5, &(0x7f0000001f40)={0x1d, 0x13, &(0x7f0000000b00)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xfffffc0e}, {{0x18, 0x1, 0x1, 0x0, r3}}, {}, [@map_fd={0x18, 0x2, 0x1, 0x0, r7}, @call={0x85, 0x0, 0x0, 0x93}, @jmp={0x5, 0x1, 0x3, 0x8, 0xa, 0xffffffffffffffe0, 0x4}], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000bc0)='GPL\x00', 0x3, 0x1000, &(0x7f0000000c00)=""/4096, 0xc3200, 0x69, '\x00', 0x0, 0x22, r8, 0x8, &(0x7f0000001dc0)={0x6, 0x1}, 0x8, 0x10, &(0x7f0000001e00)={0x0, 0x6, 0x1, 0x7}, 0x10, 0xffffffffffffffff, r9, 0x8, &(0x7f0000001e80)=[r3, r0], &(0x7f0000001ec0)=[{0x2, 0x2, 0x9, 0xa}, {0x2, 0x3, 0x8, 0x1}, {0x5, 0x2, 0x1, 0x7}, {0x2, 0x3, 0x1, 0x9}, {0x2, 0x5, 0xf, 0x8}, {0x5, 0x5, 0x10, 0x2}, {0x5, 0x4, 0x7, 0x4}, {0x3, 0x1, 0x6, 0x9}], 0x10, 0x6}, 0x90) (async, rerun: 64) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000002000)={'batadv0\x00', 0x0}) (rerun: 64) bpf$MAP_CREATE(0x0, &(0x7f0000002040)=@bloom_filter={0x1e, 0x7, 0x3, 0x5, 0x403, r6, 0xffffff58, '\x00', r10, r9, 0x1, 0x3, 0x1, 0xd}, 0x48) r11 = dup2(r9, r5) ioctl$TIOCSETD(r11, 0x5423, &(0x7f00000020c0)=0x14) r12 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r6, r12, &(0x7f0000002100)=0x7, 0x8a1) (async) pipe(&(0x7f0000002140)={0xffffffffffffffff}) sendmsg$NL80211_CMD_SET_WDS_PEER(r13, &(0x7f00000022c0)={&(0x7f0000002180)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000002280)={&(0x7f00000021c0)={0x94, 0x0, 0x100, 0x70bd29, 0x25dfdbfd, {{}, {@val={0x8}, @val={0xc, 0x99, {0x5, 0x17}}}}, [@NL80211_ATTR_MAC={0xa, 0x6, @from_mac=@broadcast}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac=@broadcast}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @random="1a1ab1af468f"}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac}, @NL80211_ATTR_MAC={0xa, 0x6, @random="5d0c0682a1e8"}, @NL80211_ATTR_MAC={0xa, 0x6, @random="dfe6a35df5f3"}, @NL80211_ATTR_MAC={0xa, 0x6, @random="36555078aefd"}]}, 0x94}, 0x1, 0x0, 0x0, 0x40}, 0x0) r14 = syz_open_dev$vcsu(&(0x7f0000002340), 0x1, 0x408000) symlinkat(&(0x7f0000002300)='./file0/file0\x00', r14, &(0x7f0000002380)='./file0\x00') fstat(0xffffffffffffffff, &(0x7f00000023c0)) 06:44:58 executing program 1: ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, &(0x7f0000000000)={0x3, 0x51}) (async) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000040)={0x2002}) (async) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000080)={0x4, 0x725, 0x70, 0x400, 0x6}) write(0xffffffffffffffff, &(0x7f00000000c0)="bc531377c45bd56ba3d377e5686509bfea7ab7d6bd7a7bc7c7eabbedb415e5e57a753321e820d494294ecdfe6ecc074b57f8871fbeaae1117190b22ef4364406a99e4ac3b3ca6f8c", 0x48) (async) r0 = syz_socket_connect_nvme_tcp() r1 = dup3(r0, 0xffffffffffffffff, 0x0) (async) r2 = syz_open_dev$mouse(&(0x7f0000000140), 0xffffffff, 0x24200) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) (async) syz_socket_connect_nvme_tcp() (async) write(r2, &(0x7f0000000180)="6b5255f35be7375c92fc1f1da2d26198333b88753a2853999ced31d4041d9a40b3a0c054fecacb0060cf450b0daa727e5a4f8f4b0445619bd7060d23b48aea86da87ddb2c9bd77ae0f08d5a074c0cb652968f6101f68d37c98951259", 0x5c) r3 = dup(r2) recvfrom$inet_nvme(r3, &(0x7f0000000200)=""/117, 0x75, 0x10000, &(0x7f0000000280)=@rxrpc=@in6={0x21, 0x1, 0x2, 0x1c, {0xa, 0x4e21, 0x4, @private1={0xfc, 0x1, '\x00', 0x1}, 0x7}}, 0x80) (async) r4 = syz_open_procfs(0x0, &(0x7f0000000300)='net/igmp\x00') (async) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) (async) r6 = socket$netlink(0x10, 0x3, 0x0) sendfile(r5, r6, &(0x7f0000000340)=0x3, 0x8001) (async) r7 = fsmount(r4, 0x1, 0x1) write(r7, &(0x7f0000000380)="19d41ac4f7a026b2472a4e73cdc46092796c06", 0x13) (async) r8 = openat$null(0xffffffffffffff9c, &(0x7f00000003c0), 0x240, 0x0) write$P9_RGETLOCK(r8, &(0x7f0000000400)={0x30, 0x37, 0x2, {0x1, 0x0, 0x2, 0x0, 0x12, '/dev/input/mouse#\x00'}}, 0x30) r9 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000440), 0x501080, 0x0) sendfile(r9, r0, &(0x7f0000000480)=0x4, 0x1) (async) getsockopt$inet6_mreq(r7, 0x29, 0x14, &(0x7f0000000500)={@empty, 0x0}, &(0x7f0000000540)=0x14) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r2, &(0x7f0000000640)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000600)={&(0x7f0000000580)={0x60, 0x0, 0x800, 0x70bd2b, 0x25dfdbfb, {}, [@HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team0\x00'}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r10}]}]}, 0x60}}, 0x4004810) (async) r11 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000680), 0x200, 0x0) sendmsg$NL80211_CMD_REQ_SET_REG(r11, &(0x7f0000000780)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x24, 0x0, 0x1, 0x70bd29, 0x25dfdbfe, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x3}]}, 0x24}, 0x1, 0x0, 0x0, 0x480c1}, 0x80) (async) sendfile(r1, r9, &(0x7f00000007c0)=0x7fff, 0x1) (async) sendmsg$NL80211_CMD_DEL_KEY(r1, &(0x7f0000000980)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000940)={&(0x7f0000000840)={0xd8, 0x0, 0x620, 0x70bd2a, 0x25dfdbfd, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_KEY={0x5c, 0x50, 0x0, 0x1, [@NL80211_KEY_DEFAULT_MGMT={0x4}, @NL80211_KEY_DATA_WEP40={0x9, 0x1, "2621967e9c"}, @NL80211_KEY_DATA_WEP40={0x9, 0x1, "bed4bce7f2"}, @NL80211_KEY_IDX={0x5}, @NL80211_KEY_CIPHER={0x8, 0x3, 0xfac05}, @NL80211_KEY_DEFAULT_TYPES={0x24, 0x8, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}, @NL80211_KEY_TYPE={0x8}]}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0xc, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}, @NL80211_ATTR_KEY_TYPE={0x8}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x1c, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}, @NL80211_ATTR_KEY={0x30, 0x50, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPES={0x10, 0x8, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}, @NL80211_KEY_SEQ={0x10, 0x4, "a4d56ec80d3128dccd3417c2"}, @NL80211_KEY_IDX={0x5}, @NL80211_KEY_DEFAULT={0x4}]}]}, 0xd8}, 0x1, 0x0, 0x0, 0x28005}, 0x800) (async) openat$sysfs(0xffffffffffffff9c, &(0x7f00000009c0)='/sys/module/can_gw', 0x40, 0x152) (async) setns(0xffffffffffffffff, 0x20000) 06:44:58 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000005c0), r1) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000400ec00000000000000", @ANYRES32=r2, @ANYBLOB="00000000000000001c0012000b000100627269646765"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140003006272696467655f736c6176655f31000008000a00", @ANYRES32=r5], 0x3c}}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) 06:44:58 executing program 2: read$FUSE(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_MM(0x41555856, 0xf7354000, &(0x7f0000ffa000/0x3000)=nil) futex(&(0x7f0000004000), 0x5, 0x0, 0x0, &(0x7f0000004000), 0xa3020000) [ 175.275329][ T592] syz-executor.2 (592) used greatest stack depth: 21304 bytes left 06:44:58 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000540)=@ipv6_deladdr={0x18, 0x15, 0x1}, 0x18}}, 0x0) 06:44:58 executing program 4: getgroups(0x2, &(0x7f0000000740)=[0xffffffffffffffff, 0xee00]) [ 175.328259][ T623] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 175.345813][ T625] futex_wake_op: syz-executor.2 tries to shift op by 32; fix this program [ 175.365738][ T623] device bridge_slave_1 left promiscuous mode 06:44:58 executing program 2: r0 = syz_clone(0x5a022080, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)) r1 = getpgid(r0) syz_open_procfs$namespace(r1, 0x0) 06:44:58 executing program 1: r0 = syz_clone(0x5a022080, &(0x7f0000000100)="799c530c3306fa0800000000000000357de230612bfd5ec8fcfc765a5af6b32956c7bbce4ff0eda461d7b8a174c7ee12dbbb70455773cda75a8fb4f372a6aa42f7a00a58bacea405da79a489978183e4d3914b398d94e5ce89f371dd56d17ee2da2a466a66d6c8d2491caf72d268b6a4541b7e647bdc4045fa5a15c260af2f734b38e851b655006bb2d7bf08", 0x8c, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)="d5f1d2e92f049977eb95c04c90eaf0") getpgid(r0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)=@bridge_delvlan={0x24, 0x71, 0x20, 0x70bd29, 0x25dfdbfc, {}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_STATE={0x5, 0x3, 0x4}}]}, 0x24}, 0x1, 0x0, 0x0, 0x1}, 0x10) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x6, 0x4, 0x8, 0x2000}, 0x48) r2 = getpgid(r0) syz_open_procfs$namespace(r2, &(0x7f0000000000)='ns/cgroup\x00') 06:44:58 executing program 5: syz_usb_connect$cdc_ncm(0x2, 0x6e, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x7ef}}}}}}]}}, 0x0) [ 175.376193][ T623] bridge0: port 2(bridge_slave_1) entered disabled state 06:44:58 executing program 0: syz_clone(0x5a022080, &(0x7f0000000100), 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)) openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) 06:44:58 executing program 4: syz_emit_ethernet(0x7e, &(0x7f0000000200)={@local, @random="7f0a00b700", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @dest_unreach={0xb, 0x0, 0x0, 0x0, 0x0, 0x0, {0x7, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @loopback, {[@timestamp_prespec={0x44, 0x1c, 0x0, 0x3, 0x0, [{@local}, {@broadcast}, {@empty}]}, @ra={0x94, 0x4}, @timestamp={0x44, 0xc, 0x0, 0x0, 0x0, [0x0, 0x0]}, @ssrr={0x89, 0x13, 0x0, [@private, @dev, @multicast1, @loopback]}]}}}}}}}, 0x0) 06:44:58 executing program 3: clock_gettime(0x0, &(0x7f0000000780)={0x0, 0x0}) pselect6(0x0, 0x0, &(0x7f0000000700), 0x0, &(0x7f00000007c0)={0x0, r0+60000000}, &(0x7f0000000840)={&(0x7f0000000800)={[0xfffffffffffffffc]}, 0x8}) 06:44:58 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@random="ed36d880455a", @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @broadcast}, @parameter_prob={0xc, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @loopback}}}}}}, 0x0) 06:44:58 executing program 4: r0 = gettid() pipe2$watch_queue(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={r0, r1, 0x0, 0x0, 0x0}, 0x30) 06:44:58 executing program 0: unshare(0x20000400) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) io_setup(0x5, &(0x7f0000000000)=0x0) r2 = eventfd2(0x0, 0x0) io_submit(r1, 0x1, &(0x7f00000001c0)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x1, r2}]) 06:44:58 executing program 1: syz_mount_image$fuse(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff001000000800395032303030"], 0x15) mount$9p_fd(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200), 0x0, &(0x7f0000004480)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1]) 06:44:58 executing program 4: r0 = socket(0x10, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000100)={'syztnl1\x00', 0x0}) 06:44:58 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000000), 0x1ff, 0x123001) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000140)=@urb_type_bulk={0x3, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:44:58 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x3c) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "00f800", "0d4799db717edd1bbdc407080d7f4fcf", "05114a1d", "8657e2b7e43b34e4"}, 0x28) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 06:44:58 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000200), r1) sendmsg$NLBL_CIPSOV4_C_LIST(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r2, 0x125821ec74f69f}, 0x14}}, 0x0) [ 175.736613][ T585] usb 6-1: new full-speed USB device number 2 using dummy_hcd [ 176.096563][ T585] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 176.107569][ T585] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 2031, setting to 64 [ 176.118508][ T585] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 176.128202][ T585] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 176.296802][ T585] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 176.305647][ T585] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 176.313684][ T585] usb 6-1: Product: syz [ 176.317840][ T585] usb 6-1: Manufacturer: syz [ 176.322228][ T585] usb 6-1: SerialNumber: syz [ 176.346671][ T644] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 176.606795][ T585] cdc_ncm 6-1:1.0: bind() failure [ 176.614157][ T585] cdc_ncm 6-1:1.1: bind() failure [ 176.621414][ T585] usb 6-1: USB disconnect, device number 2 06:45:00 executing program 4: mlock2(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x0) 06:45:00 executing program 3: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc018620c, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000440), 0x0, 0x0, 0x0}) 06:45:00 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000001c0), r1) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x14, r2, 0x1, 0x0, 0x0, {0x24}}, 0x14}}, 0x0) 06:45:00 executing program 2: chown(&(0x7f0000000200)='\x00', 0xee00, 0xffffffffffffffff) 06:45:00 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCXONC(r0, 0x4b52, 0x0) 06:45:00 executing program 1: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc018620c, &(0x7f00000001c0)={0x2c, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:45:00 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x2, 0x0, &(0x7f0000000100)) 06:45:00 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(r0, &(0x7f0000000080)="04", 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) 06:45:00 executing program 0: syz_clone(0x5a022080, &(0x7f0000000100), 0x0, 0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) 06:45:00 executing program 3: mlock(&(0x7f0000ff9000/0x4000)=nil, 0x4000) munlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) munlock(&(0x7f0000ffa000/0x1000)=nil, 0x1000) mlock(&(0x7f0000ffb000/0x1000)=nil, 0x1000) 06:45:00 executing program 1: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto$inet6(r0, &(0x7f0000000000)="35983536712ce4aa", 0x8, 0x0, &(0x7f0000000100)={0x1c, 0x1c, 0x2}, 0x1c) [ 177.086123][ T673] binder: 670:673 ioctl c018620c 200001c0 returned -1 [ 177.092832][ T675] binder: 667:675 ioctl c018620c 20000640 returned -22 06:45:00 executing program 5: r0 = socket$inet6(0x1c, 0x2, 0x0) setsockopt(r0, 0x29, 0x40, &(0x7f0000000000)="60c6eabb", 0x4) bind$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x1c, 0x1c}, 0x1c) 06:45:00 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg(r0, &(0x7f0000000640)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) 06:45:00 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) 06:45:00 executing program 2: sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) syz_clone(0x40002000, 0x0, 0x0, 0x0, 0x0, 0x0) 06:45:00 executing program 1: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone3(&(0x7f0000000cc0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 06:45:00 executing program 3: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000680)={@cgroup, 0xffffffffffffffff, 0x0, 0x0, 0x0, @link_id=0xffffffffffffffff}, 0x20) 06:45:00 executing program 4: r0 = socket(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000000)='dctcp\x00', 0x6) 06:45:00 executing program 5: syz_emit_ethernet(0xfdef, &(0x7f00000000c0)={@empty, @broadcast, @val, {@ipv4}}, 0x0) 06:45:00 executing program 4: clock_gettime(0x0, &(0x7f0000000040)) clock_nanosleep(0x0, 0x1, &(0x7f0000000080), 0x0) 06:45:00 executing program 0: syz_clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000b40), &(0x7f0000000b80)) syz_clone3(&(0x7f0000000cc0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000c80)=[0x0], 0x1}, 0x58) 06:45:00 executing program 3: memfd_create(&(0x7f0000000100)=',[.,\x00', 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000780), 0xffffffffffffffff) [ 177.233771][ T692] raw_sendmsg: syz-executor.0 forgot to set AF_INET. Fix it! 06:45:00 executing program 1: openat$vcs(0xffffffffffffff9c, &(0x7f0000000380), 0x24140, 0x0) 06:45:00 executing program 5: io_setup(0x7, &(0x7f0000000fc0)) io_setup(0x2, &(0x7f0000000800)=0x0) io_cancel(r0, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000400)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) sendmsg$tipc(r1, 0x0, 0x0) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000400)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) sendmsg$tipc(r2, 0x0, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0), 0x240, 0x0) r4 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000400)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) sendmsg$tipc(r4, 0x0, 0x0) r5 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000400)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) r6 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000400)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) sendmsg$tipc(r6, 0x0, 0x0) r7 = socket$nl_audit(0x10, 0x3, 0x9) r8 = syz_clone(0x40002000, &(0x7f0000000a40)="7c6b7fa2ff371a13aa496389eaef66d4b32c17bd89a6b8fd03ce4cf2d2bf73bd056ed4df171422597bf5311a91fb28a6814d946e3d558d7d33a3628e971d006b4c74ea91c4f4019ba3c7fb11f8fd0a161898ca698ffaf78efe82ce3017a50e2bde8616dd3ace06d9ddba19478faa0794d3ae36408c6f4fc58e663b1d889f78c801f72772a5e979fb55a33776ccf21de3e9a600154db3a0202e2e52be5fcd1386514c7a57e9326845e1bc27fc40296031288b360a3c1fa47852985cbd336c405c6beacca83d732ec4c9dc3bb1158abd64e1bc7a41d78fceec165f37a80a56d3fa68c92cb1cf41e8", 0xe7, &(0x7f0000000900), &(0x7f0000000b40), &(0x7f0000000b80)="6d1f1293bebd0fe65408f317b903a74f8664115e870ef0c5cbc294044102faa9c922abdfed13183028baea6904b166db0f9708d295b8fcc600d87107858cebbdd00bd48ff89be07b56a181847e7da45013643b9003cb1b02940ecb706f45d9d5e29a1a5e9fb662e9ab23bbe735073fba5cfb8d5dbc8a0e686697270bafb06a17bcc5cd7f5c298737e0c0e07ac35a65220ff2f6aae9a9993eb6d6469bcfcc0d0471918c3bd9fa97f49bb24b758ad0eee59a1d52de5b56beb80284980ef480da25d5c86190604fa4bba4b2bb7b") syz_clone3(&(0x7f0000000cc0)={0x8100, &(0x7f00000007c0), &(0x7f0000000840), &(0x7f0000000880), {0x40}, &(0x7f00000008c0)=""/30, 0x1e, &(0x7f0000000980)=""/186, &(0x7f0000000c80)=[r8], 0x1, {r2}}, 0x58) pipe2$watch_queue(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) r10 = openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$tipc(r10, 0x0, 0x0) r11 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000400)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) r12 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000400)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) r13 = bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) io_submit(r0, 0xa, &(0x7f0000000740)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x1, r1, &(0x7f0000000000)="d816048d78d8b76e31d9adf418b1bc3eee63f39dcd906ea801df94bb178c8cda207e283706ddeb83c450de6e425c1f898c9594d92eb538dc6d7710b137eefc577b", 0x41, 0xff, 0x0, 0x1}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2, 0x1, r2, &(0x7f0000001100)="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", 0x1000, 0x4, 0x0, 0x0, r3}, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x8, r4, &(0x7f0000002180)="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", 0x1000, 0x100, 0x0, 0x1}, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0xf, 0x800, r5, &(0x7f0000000180)="315daf31cf6fce7411325b82bcc66c0e0e46967e47dcf423ccfaac38b029", 0x1e, 0x2, 0x0, 0x2, r6}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x2, 0x100, 0xffffffffffffffff, &(0x7f0000000200)="dbe884b65a569baf0fcb55f2ace8433ebbdbf17ccd5d56d3a2c106b6e323b1bbc8acbcbf1ce8797885a42090df17a7be9a07f1bf597182f9a6be0193e6943b84fd8ef0be890cb7c2b3e63a0e2f9e1a3dea86bcf3d24be1e94d8fd649148ea39cd1ab75e7bccd8e3d5c53ee89a22ddad4", 0x70, 0x0, 0x0, 0x3}, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x8, 0x4, r7, &(0x7f00000002c0)="8e58b46296f12db2d6d61d3bf720ec595fc4bf3103110e06cdbe349fd40329197eecbd70298837bb9fa3a30f4a9e2983cc8f46", 0x33, 0x9, 0x0, 0x3, r9}, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x5, 0x7f, r10, &(0x7f0000000380)="1fc09dc033c13e263d39441a5196aa9aa3bdc9ed2be986ff505778c64d8244c50acc184baff9eea6b0884fbef4e7e055f9e6a571fb3984fa62558cdc6791ded8e5bc65535785f09eedddb3f1258256d9380e5860312c3f", 0x57, 0x80000000, 0x0, 0x0, r11}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x1, 0x22e5, 0xffffffffffffffff, &(0x7f0000000440)="9eb48fed67dfbcde17a84a764627997c4719747c1a4faeeca026c3e1eaf3c333118b25c5a117f732dee3f27f616fcaf704d43c8a572970df56bae6d309f8c4887e35cd79100d8d1dc7b53a9e09e0a67601cf357171c7ebc6a7cc8a213cb4faed4367c7651ed6919afbc6dab8e5ee60d75af9c2a0c38ee167c1ad810999dea2d0204cf4a128dda6", 0x87, 0x1f, 0x0, 0x2}, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x3, 0x4, r12, &(0x7f0000000540)="a1af86c998c6fda3535785a46fdea10752723406b542d2c8b61c519f12c63d4f91049ab2c28cd65555d3946996752c547a25d454b45718aec831540fcf", 0x3d, 0x1f, 0x0, 0x1}, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x6, 0x9, r13, &(0x7f0000000680)="c7644ea549aac995f24cab594afce633c0cc3c889c26dc6cbd5033ada4676982f7986f0a7672cff25b13c1370132ef4b58aff7b7cf0798617d5faed15570133e1eb834924cc48c04524eff", 0x4b, 0xffffffff, 0x0, 0x1}]) 06:45:00 executing program 4: openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000400)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000400)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000400)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) sendmsg$tipc(r1, 0x0, 0x0) r2 = syz_clone(0x40002000, 0x0, 0x0, 0x0, &(0x7f0000000b40), &(0x7f0000000b80)="6d1f1293bebd0fe65408f317b903a74f8664115e870ef0c5cbc294044102faa9c922abdfed13183028baea6904b166db0f9708d295b8fcc600d87107858cebbdd00bd48ff89be07b56a181847e7da45013643b9003cb1b02940ecb706f45d9d5e29a1a5e9fb662e9ab23bbe735073fba5cfb8d5dbc8a0e686697270bafb06a17bcc5cd7f5c298737e0c0e07ac35a65220ff2f6aae9a9993eb6d6469bcfcc0d0471918c3bd9fa97f49bb24b758ad0eee59a1d52de5b56beb80284980ef480da25d5c86190604fa4bba4b2bb7b") syz_clone3(&(0x7f0000000cc0)={0x8100, &(0x7f00000007c0), &(0x7f0000000840), &(0x7f0000000880), {0x40}, &(0x7f00000008c0)=""/30, 0x1e, &(0x7f0000000980)=""/186, &(0x7f0000000c80)=[r2], 0x1, {r0}}, 0x58) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000400)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) sendmsg$tipc(r3, 0x0, 0x0) r4 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000400)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) sendmsg$tipc(r4, 0x0, 0x0) r5 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000400)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) sendmsg$tipc(r5, 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000640)=@o_path={&(0x7f0000000600)='./file0\x00', 0x0, 0x10}, 0x18) 06:45:00 executing program 1: io_setup(0x2, &(0x7f0000000800)=0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000400)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000740)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x1}]) 06:45:00 executing program 2: memfd_create(&(0x7f0000000100)=',[.,\x00', 0x4) 06:45:00 executing program 0: creat(0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0}, 0x10) r0 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="88", 0x1, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000006800), &(0x7f0000006840)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$link(0x8, r0, r1) 06:45:00 executing program 3: io_setup(0x0, &(0x7f0000000fc0)) openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) syz_clone(0x40002000, 0x0, 0x0, 0x0, &(0x7f0000000b40), &(0x7f0000000b80)) openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) 06:45:00 executing program 0: syz_clone(0x40002000, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone3(&(0x7f0000000cc0)={0x0, 0x0, 0x0, 0x0, {}, &(0x7f00000008c0)=""/30, 0x1e, 0x0, &(0x7f0000000c80)=[0x0], 0x1}, 0x58) 06:45:00 executing program 2: syz_clone3(&(0x7f0000000cc0)={0x8100, 0x0, 0x0, 0x0, {0x40}, 0x0, 0x0, 0x0, &(0x7f0000000c80)=[0x0], 0x1}, 0x58) [ 177.385713][ T23] kauditd_printk_skb: 28 callbacks suppressed [ 177.385723][ T23] audit: type=1400 audit(1703573100.640:115): avc: denied { write } for pid=723 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 06:45:00 executing program 1: unlink(&(0x7f0000004b00)='./file0\x00') 06:45:00 executing program 2: io_setup(0x7, 0x0) io_setup(0x2, 0x0) io_cancel(0x0, 0x0, 0x0) openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) r0 = openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$tipc(r0, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0), 0x240, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000400)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) sendmsg$tipc(r1, 0x0, 0x0) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000400)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) sendmsg$tipc(r2, 0x0, 0x0) syz_clone(0x40002000, 0x0, 0x0, 0x0, 0x0, 0x0) 06:45:00 executing program 1: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) 06:45:00 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000780), 0xffffffffffffffff) [ 177.518372][ T23] audit: type=1400 audit(1703573100.770:116): avc: denied { read } for pid=742 comm="syz-executor.1" name="loop-control" dev="devtmpfs" ino=9324 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 06:45:00 executing program 5: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) write$char_usb(r0, 0x0, 0x0) 06:45:00 executing program 1: syz_open_dev$vcsu(&(0x7f0000000000), 0x0, 0x60002) 06:45:00 executing program 3: memfd_create(&(0x7f0000000100)=',[.,\x00', 0x0) 06:45:00 executing program 4: io_setup(0x2, &(0x7f0000000800)=0x0) io_cancel(r0, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 06:45:00 executing program 5: io_setup(0x7fffffff, &(0x7f0000002280)) [ 177.547109][ T23] audit: type=1400 audit(1703573100.770:117): avc: denied { open } for pid=742 comm="syz-executor.1" path="/dev/loop-control" dev="devtmpfs" ino=9324 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 06:45:00 executing program 1: syz_open_dev$vcsu(&(0x7f00000003c0), 0x0, 0x0) 06:45:00 executing program 0: io_setup(0x7, &(0x7f0000000fc0)=0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) io_submit(r0, 0x1, &(0x7f0000002140)=[&(0x7f00000010c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x3f8, 0x0, 0x2}]) 06:45:00 executing program 3: syz_open_dev$vcsu(&(0x7f00000001c0), 0x0, 0x0) 06:45:00 executing program 5: io_setup(0x7, &(0x7f0000000fc0)) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 06:45:00 executing program 2: memfd_create(&(0x7f0000000100)=',[.,\x00', 0x4) syz_genetlink_get_family_id$devlink(&(0x7f0000000780), 0xffffffffffffffff) 06:45:00 executing program 1: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone3(&(0x7f0000000cc0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000c80)=[0x0], 0x1}, 0x58) 06:45:00 executing program 3: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000900)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) 06:45:00 executing program 4: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000840)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) 06:45:01 executing program 1: io_setup(0x7, 0x0) io_setup(0x2, &(0x7f0000000800)=0x0) io_cancel(r0, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000400)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) sendmsg$tipc(r1, 0x0, 0x0) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0), 0x240, 0x0) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000400)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) sendmsg$tipc(r2, 0x0, 0x0) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000400)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) sendmsg$tipc(r3, 0x0, 0x0) r4 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000400)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) sendmsg$tipc(r4, 0x0, 0x0) socket$nl_audit(0x10, 0x3, 0x9) syz_clone(0x40002000, 0x0, 0x0, &(0x7f0000000900), &(0x7f0000000b40), &(0x7f0000000b80)) syz_clone3(&(0x7f0000000cc0)={0x0, 0x0, &(0x7f0000000840), &(0x7f0000000880), {0x40}, &(0x7f00000008c0)=""/30, 0x1e, &(0x7f0000000980)=""/186, 0x0}, 0x58) pipe2$watch_queue(&(0x7f0000000300), 0x80) r5 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000400)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) sendmsg$tipc(r5, 0x0, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000400)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000400)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000640)=@o_path={&(0x7f0000000600)='./file0\x00', 0x0, 0x10}, 0x18) 06:45:01 executing program 5: syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000d40), r0) [ 177.702454][ T23] audit: type=1400 audit(1703573100.960:118): avc: denied { create } for pid=768 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 06:45:01 executing program 3: io_setup(0x2, &(0x7f0000000800)) 06:45:01 executing program 2: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000440)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) sendmsg$NL80211_CMD_DEL_TX_TS(r0, 0x0, 0x0) 06:45:01 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x0, 0xf, &(0x7f0000000200)=@ringbuf, &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, &(0x7f0000000400)=[{0x0, 0x0, 0xf, 0x9}, {0x5, 0x2, 0xa, 0x2}, {0x4, 0x2, 0x3, 0x5}, {0x0, 0x5, 0x10, 0xc}, {0x1, 0x4, 0x0, 0xc}]}, 0x90) 06:45:01 executing program 0: syz_open_dev$vcsu(&(0x7f00000001c0), 0x0, 0x741140) 06:45:01 executing program 4: bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000013c0)={0x2, 0x4, 0x8, 0x1, 0x80, 0x1}, 0x48) [ 177.762069][ T23] audit: type=1400 audit(1703573100.990:119): avc: denied { read } for pid=768 comm="syz-executor.0" path="socket:[12882]" dev="sockfs" ino=12882 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 06:45:01 executing program 5: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0x40046207, 0x0) 06:45:01 executing program 4: lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000000c0)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x3, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x2, 0x3}, 0x48) syz_btf_id_by_name$bpf_lsm(&(0x7f0000000540)='bpf_lsm_unix_stream_connect\x00') 06:45:01 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000680)='/proc/cgroups\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000004f80)={0x2020}, 0x2020) 06:45:01 executing program 2: io_setup(0x7, &(0x7f0000000fc0)=0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) io_submit(r0, 0x1, &(0x7f0000002140)=[&(0x7f00000010c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x3f8}]) 06:45:01 executing program 3: io_setup(0x7, &(0x7f0000000fc0)) io_cancel(0x0, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000400)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0), 0x240, 0x0) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000400)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) sendmsg$tipc(r0, 0x0, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000400)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) sendmsg$tipc(r1, 0x0, 0x0) socket$nl_audit(0x10, 0x3, 0x9) syz_clone(0x40002000, &(0x7f0000000a40)="7c6b7fa2ff371a13aa496389eaef66d4b32c17bd89a6b8fd03ce4cf2d2bf73bd056ed4df171422597bf5311a91fb28a6814d946e3d558d7d33a3628e971d006b4c74ea91c4f4019ba3c7fb11f8fd0a161898ca698ffaf78efe82ce3017a50e2bde8616dd3ace06d9ddba19478faa0794d3ae36408c6f4fc58e663b1d889f78c801f72772a5e979fb55a33776ccf21de3e9a600154db3a0202e2e52be5fcd1386514c7a57e9326845e1bc27fc40296031288b360a3c1fa47852985cbd336c405c6beacca83d732ec4c9dc3bb1158abd64e1bc7a41d78fceec165f37a80a56d3fa68c92cb1cf41e8", 0xe7, &(0x7f0000000900), &(0x7f0000000b40), 0x0) syz_clone3(&(0x7f0000000cc0)={0x8100, &(0x7f00000007c0), &(0x7f0000000840), 0x0, {0x40}, &(0x7f00000008c0)=""/30, 0x1e, &(0x7f0000000980)=""/186, &(0x7f0000000c80)=[0x0], 0x1}, 0x58) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) [ 177.874239][ T23] audit: type=1400 audit(1703573101.130:120): avc: denied { set_context_mgr } for pid=803 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=binder permissive=1 06:45:01 executing program 1: io_setup(0x0, 0x0) io_cancel(0x0, 0x0, 0x0) openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) syz_clone(0x40002000, 0x0, 0x0, 0x0, 0x0, 0x0) 06:45:01 executing program 0: syz_clone(0x40002000, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone3(&(0x7f0000000cc0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000c80)=[0x0], 0x1}, 0x58) 06:45:01 executing program 5: sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_clone(0x40002000, 0x0, 0x0, 0x0, 0x0, 0x0) 06:45:01 executing program 2: syz_clone3(&(0x7f0000000cc0)={0x8100, 0x0, 0x0, 0x0, {0x40}, 0x0, 0x0, 0x0, 0x0}, 0x58) 06:45:01 executing program 4: io_setup(0x0, 0x0) io_cancel(0x0, 0x0, 0x0) openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) socket$nl_audit(0x10, 0x3, 0x9) syz_clone(0x40002000, 0x0, 0x0, 0x0, 0x0, 0x0) io_submit(0x0, 0x0, 0x0) 06:45:01 executing program 2: sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) syz_clone(0x40002000, 0x0, 0x0, 0x0, 0x0, 0x0) 06:45:01 executing program 3: r0 = openat$uhid(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) write$UHID_CREATE(r0, &(0x7f0000000080)={0x0, {'syz0\x00', 'syz0\x00', 'syz0\x00', 0x0}}, 0x11c) [ 178.087650][ T23] audit: type=1400 audit(1703573101.350:121): avc: denied { read write } for pid=820 comm="syz-executor.3" name="uhid" dev="devtmpfs" ino=123 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 06:45:01 executing program 3: io_setup(0x7, &(0x7f0000000fc0)=0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) io_submit(r0, 0x1, &(0x7f0000002140)=[&(0x7f00000010c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) io_pgetevents(r0, 0x2, 0x2, &(0x7f00000000c0)=[{}, {}], &(0x7f00000001c0)={0x0, 0x989680}, 0x0) 06:45:01 executing program 0: syz_clone3(&(0x7f0000000cc0)={0x8100, 0x0, 0x0, 0x0, {}, &(0x7f00000008c0)=""/30, 0x1e, 0x0, &(0x7f0000000c80)=[0x0], 0x1}, 0x58) [ 178.118288][ T23] audit: type=1400 audit(1703573101.380:122): avc: denied { open } for pid=820 comm="syz-executor.3" path="/dev/uhid" dev="devtmpfs" ino=123 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 06:45:01 executing program 0: io_setup(0x7, &(0x7f0000000fc0)=0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000400)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) io_submit(r0, 0x2, &(0x7f0000000440)=[&(0x7f00000010c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x1, r2}]) 06:45:01 executing program 3: syz_genetlink_get_family_id$nl80211(&(0x7f0000000d40), 0xffffffffffffffff) 06:45:01 executing program 5: syz_clone3(&(0x7f0000000cc0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000c80)=[0x0], 0x1}, 0x58) 06:45:01 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, &(0x7f0000001bc0)) 06:45:01 executing program 3: syz_open_dev$vcsu(&(0x7f0000000000), 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) 06:45:01 executing program 4: syz_open_dev$rtc(&(0x7f0000000080), 0x7bb, 0x840) 06:45:01 executing program 3: io_uring_setup(0xe28, &(0x7f0000000d40)={0x0, 0x0, 0x0, 0x3}) 06:45:01 executing program 0: getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000000)=""/103, &(0x7f0000000080)=0x67) memfd_create(&(0x7f0000000100)=',[.,\x00', 0x4) syz_genetlink_get_family_id$devlink(&(0x7f0000000780), 0xffffffffffffffff) 06:45:01 executing program 2: openat$vcs(0xffffffffffffff9c, &(0x7f0000000d00), 0x0, 0x0) 06:45:01 executing program 1: io_setup(0x7, &(0x7f0000000fc0)=0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) io_submit(r0, 0x2, &(0x7f0000000080)=[&(0x7f00000010c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0, 0x0, 0x3f8}, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x7ff, r1, 0x0, 0x0, 0x0, 0x0, 0x2}]) 06:45:01 executing program 4: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0x40046207, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620c, &(0x7f0000000040)) 06:45:01 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000004340)={0x10, 0x2}, 0x10) 06:45:01 executing program 3: syz_io_uring_setup(0x0, &(0x7f0000001080)={0x0, 0x0, 0x800}, 0x0, 0x0) 06:45:01 executing program 0: openat$sysfs(0xffffffffffffff9c, 0x0, 0x222440, 0x0) 06:45:01 executing program 5: syz_open_dev$loop(&(0x7f0000001380), 0x0, 0x2) 06:45:01 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000000), 0x1ff, 0x123001) ioctl$USBDEVFS_RELEASEINTERFACE(r0, 0x80045510, &(0x7f0000000080)) [ 178.317290][ T23] audit: type=1400 audit(1703573101.580:123): avc: denied { write } for pid=846 comm="syz-executor.1" path="socket:[13851]" dev="sockfs" ino=13851 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 06:45:01 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000ac0)={0x0, 0x0, 0x0}, 0x0) 06:45:01 executing program 0: io_uring_setup(0xe28, &(0x7f0000000d40)) setsockopt$MRT_DEL_VIF(0xffffffffffffffff, 0x0, 0xcb, 0x0, 0x0) 06:45:01 executing program 2: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000700)='/sys/class/dmi', 0x0, 0x0) 06:45:01 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000640)={0x6, 0x0, 0x0, 0x0}, 0x90) 06:45:01 executing program 4: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0), 0x82002, 0x0) 06:45:01 executing program 1: bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000800)={0x1b, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x48) 06:45:01 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00'}, 0x80) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='sys_enter\x00', r0}, 0x10) dup2(r0, r1) [ 178.364371][ T858] binder: 850:858 ioctl c018620c 20000040 returned -22 06:45:01 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000008e80)=[{{&(0x7f0000000180)=@pptp={0x18, 0x2, {0x3, @broadcast}}, 0x80, 0x0, 0x0, &(0x7f0000000740)=[{0xb8, 0x0, 0x0, "f954a5a01b25da0d652a8457683db3d97b8eec1d6f8b981453998624d5d37d2b3e8fc1251e42bb6bcebda8eab45f311aff63b94bf541f26cbaabf34c6fc8c4da09ed6441686a8846f9cf0cb0cbe26a2be814ea307fbe24ca662767f8f106b0dee08ae113f15eea0635e99703f83250b980d8a5c5d95ece9d57707aa029befc2d9699781ab1710d5a5aab7de736616645ca3997a436b44cb5c27e78f0141b158189af"}, {0xd0, 0x0, 0x0, "62529741805e3ca2e3b42d680fda9effdd509abfc327b8b19b12c6c04f6d6094c259d2573fb497dc8ba44ecbd78f580adce12ef9cbdb5e29008923660dd06b04b2b66cc01c6d724963c9eed57adcf3f2f5e0a7c3d7cc901b4226823fe86299f19f89088fd9813d611c26da34a728d43ad2d7f77b9090bd2963ff5224310650020a544757ceab4915db4796c2d41ea9bc4bef7c4e02eaaa5e083064703107586a53aa4e1aaa33a405c31159f1342bada57b2228e5390f45af9d"}, {0xa8, 0x0, 0x0, "2c71b92a01393f4ffd58b6e8cefba2f1015e772d10287a47582a2a05cbc2f8ceda1cbc008fb5f885e4f8165d83a1a6f52ed43a2f51e2cd00861998201c9010c8e2dd5a9584b383efb81c12fb17f667d64f10cc3a648920e29ce2e08b0ad7fe6cd0ee5e21ce5bdc7f4191626859636759d2285338fb3f764a554cedb2153a541abeedf4b24bf0de68bfbd3c3b03422aeba085"}, {0x10}, {0xfd0, 0x108, 0x1000, "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"}, {0xdf8, 0x0, 0x0, "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"}], 0x2008}}, {{0x0, 0x0, 0x0}}], 0x2, 0x400c0) 06:45:01 executing program 1: syz_io_uring_setup(0x5ad0, &(0x7f0000001080)={0x0, 0x0, 0x800}, &(0x7f0000001100), &(0x7f0000001140)) 06:45:01 executing program 5: bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, @val=@iter={0x0}}, 0x40) 06:45:01 executing program 0: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000001d80)={@ifindex, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001d40)}, 0x40) 06:45:01 executing program 4: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) clock_getres(0x0, &(0x7f0000000440)) 06:45:01 executing program 2: bpf$BPF_MAP_CONST_STR_FREEZE(0x18, 0x0, 0x0) [ 178.428754][ T23] audit: type=1400 audit(1703573101.690:124): avc: denied { create } for pid=872 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 06:45:01 executing program 1: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000002a80)='ns/user\x00') 06:45:01 executing program 5: bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000500)={0x2, 0x4, 0x8, 0x1, 0x80, 0x1}, 0x48) 06:45:01 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000000)=ANY=[], 0x15) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000e00)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}}) 06:45:01 executing program 2: creat(&(0x7f0000000000)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) write$P9_RLOPEN(r1, &(0x7f0000000040)={0x18}, 0x18) r3 = dup(r2) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f0000000440)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r3}}) 06:45:01 executing program 3: openat$uinput(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) 06:45:01 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000ac0)={&(0x7f0000000940), 0xc, &(0x7f0000000a80)={0x0}}, 0x4001) 06:45:01 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000006c0)=ANY=[@ANYBLOB="18000000000000000000000095980000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f0ffffffb702000005000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='mm_page_alloc\x00', r0}, 0x10) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) 06:45:01 executing program 5: r0 = syz_open_dev$rtc(&(0x7f0000000080), 0x7bb, 0x0) ioctl$RTC_IRQP_READ(r0, 0x8008700b, 0x0) 06:45:01 executing program 3: r0 = syz_open_dev$rtc(&(0x7f0000000080), 0x0, 0x0) ioctl$RTC_IRQP_READ(r0, 0x8008700b, &(0x7f00000000c0)) 06:45:01 executing program 0: openat$rtc(0xffffffffffffff9c, &(0x7f0000000180), 0x204, 0x0) 06:45:01 executing program 4: syz_io_uring_setup(0x5ad0, &(0x7f0000001080), &(0x7f0000001100), 0x0) 06:45:01 executing program 3: openat$sysfs(0xffffffffffffff9c, &(0x7f0000002100)='/sys/module/ehci_hcd', 0x48000, 0x0) 06:45:01 executing program 0: bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000380)={{}, 0x0, 0x0}, 0x20) 06:45:01 executing program 5: io_uring_setup(0xe28, &(0x7f0000000d40)={0x0, 0x17b3}) setsockopt$MRT_DEL_VIF(0xffffffffffffffff, 0x0, 0xcb, 0x0, 0x0) sendmsg$TCPDIAG_GETSOCK(0xffffffffffffffff, 0x0, 0x0) [ 178.561426][ T906] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 06:45:01 executing program 4: syz_io_uring_complete(0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) 06:45:02 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x200002, 0x0) clock_getres(0x0, &(0x7f0000000440)) 06:45:02 executing program 1: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000700)='/sys/class/dmi', 0x0, 0x0) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, 0x0, 0x0) 06:45:02 executing program 0: bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000480)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 06:45:02 executing program 5: accept4$bt_l2cap(0xffffffffffffffff, 0x0, 0x0, 0x80800) io_uring_setup(0xe28, &(0x7f0000000d40)={0x0, 0x17b3, 0x0, 0x0, 0x6b}) 06:45:02 executing program 2: creat(&(0x7f0000000000)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) write$P9_RLOPEN(r1, &(0x7f0000000040)={0x18}, 0x18) r3 = dup(r2) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f0000000440)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r3}}) 06:45:02 executing program 4: openat$rtc(0xffffffffffffff9c, &(0x7f00000002c0), 0x280000, 0x0) 06:45:02 executing program 0: r0 = epoll_create1(0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000100)={0x20000014}) epoll_pwait(r0, &(0x7f00000000c0)=[{}], 0x1, 0x200, 0x0, 0x1f00) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) 06:45:02 executing program 5: r0 = getegid() syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x2000010, &(0x7f0000001540)=ANY=[@ANYRES32=r0, @ANYRESHEX, @ANYRESOCT, @ANYRESHEX, @ANYRES64=r0], 0x1, 0x4f3, &(0x7f0000000680)="$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") 06:45:02 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000005e002200850000006d00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='kmem_cache_free\x00', r0}, 0x10) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="1500000065ffff"], 0x15) r3 = dup(r2) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000e00)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r3}}) write$FUSE_BMAP(r3, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r3, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000140), 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) open$dir(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) 06:45:02 executing program 1: syz_open_dev$rtc(&(0x7f0000000080), 0x0, 0x840) 06:45:02 executing program 3: fsopen(&(0x7f0000001400)='aio\x00', 0x0) 06:45:02 executing program 1: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000a80)='/sys/bus/pci', 0x0, 0x0) 06:45:02 executing program 1: openat$sysfs(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/module/sdhci', 0x14101, 0x0) [ 179.441399][ T964] request_module fs-aio succeeded, but still no fs? [ 179.442690][ T957] EXT4-fs: Warning: mounting with data=journal disables delayed allocation and O_DIRECT support! 06:45:02 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000005e002200850000006d00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='kmem_cache_free\x00', r0}, 0x10) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="1500000065ffff"], 0x15) r3 = dup(r2) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000e00)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r3}}) write$FUSE_BMAP(r3, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r3, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000140), 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) open$dir(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) 06:45:02 executing program 3: syz_open_dev$rtc(&(0x7f00000014c0), 0x7, 0x200800) 06:45:02 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000002000)='./cgroup/syz0\x00', 0x200002, 0x0) [ 179.494856][ T957] EXT4-fs error (device loop5) in ext4_do_update_inode:5534: error 27 [ 179.506963][ T957] EXT4-fs error (device loop5) in ext4_do_update_inode:5534: error 27 [ 179.524182][ T957] EXT4-fs error (device loop5) in ext4_do_update_inode:5534: error 27 [ 179.547069][ T957] EXT4-fs error (device loop5) in ext4_do_update_inode:5534: error 27 [ 179.564707][ T957] EXT4-fs error (device loop5) in ext4_do_update_inode:5534: error 27 [ 179.582701][ T957] EXT4-fs error (device loop5) in ext4_orphan_del:3211: error 27 [ 179.598800][ T957] EXT4-fs error (device loop5) in ext4_do_update_inode:5534: error 27 [ 179.614410][ T957] EXT4-fs error (device loop5) in ext4_orphan_cleanup:2816: error 27 [ 179.633085][ T957] EXT4-fs (loop5): 1 truncate cleaned up [ 179.643975][ T957] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 179.657393][ T957] ext4 filesystem being mounted at /root/syzkaller-testdir3759066100/syzkaller.41LUrc/27/file1 supports timestamps until 2038 (0x7fffffff) 06:45:03 executing program 1: bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000020c0)={@cgroup, 0xffffffffffffffff, 0x39, 0x0, 0xffffffffffffffff, @prog_id}, 0x20) 06:45:03 executing program 2: creat(&(0x7f0000000000)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) write$P9_RLOPEN(r1, &(0x7f0000000040)={0x18}, 0x18) r3 = dup(r2) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f0000000440)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r3}}) 06:45:03 executing program 0: syz_open_dev$rtc(&(0x7f0000001180), 0x4, 0x300) 06:45:03 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000005c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) 06:45:03 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000005e002200850000006d00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='kmem_cache_free\x00', r0}, 0x10) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="1500000065ffff"], 0x15) r3 = dup(r2) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000e00)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r3}}) write$FUSE_BMAP(r3, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r3, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000140), 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) open$dir(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) 06:45:03 executing program 5: syz_io_uring_complete(0x0) syz_io_uring_complete(0x0) 06:45:03 executing program 1: openat$sndtimer(0xffffffffffffff9c, 0x0, 0x400001) 06:45:03 executing program 5: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000300)='/sys/class/gnss', 0x222440, 0x0) 06:45:03 executing program 3: syz_open_dev$rtc(&(0x7f0000000100), 0xe34, 0x0) 06:45:03 executing program 1: r0 = epoll_create1(0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000100)={0x20000014}) epoll_pwait(r0, &(0x7f00000000c0)=[{}], 0x1, 0x200, 0x0, 0x1f00) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r4 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r3}, 0x8) write$cgroup_int(r4, &(0x7f00000001c0), 0xfffffdef) bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x0, 0x3}, 0x48) pipe2(&(0x7f00000009c0), 0x80000) dup2(r1, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000a00)=@base={0x0, 0x0, 0x0, 0x10001, 0x0, 0x1, 0x7, '\x00', 0x0, 0xffffffffffffffff, 0x2}, 0x48) write$binfmt_script(0xffffffffffffffff, 0x0, 0xfea7) 06:45:03 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000005e002200850000006d00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='kmem_cache_free\x00', r0}, 0x10) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="1500000065ffff"], 0x15) r3 = dup(r2) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000e00)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r3}}) write$FUSE_BMAP(r3, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r3, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000140), 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) open$dir(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) 06:45:03 executing program 3: bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000020c0)={@cgroup, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, @prog_id}, 0x20) 06:45:03 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={0x0}}, 0x0) [ 180.347048][ T1004] Zero length message leads to an empty skb 06:45:04 executing program 3: io_uring_setup(0xe28, &(0x7f0000000d40)) 06:45:04 executing program 2: creat(&(0x7f0000000000)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) write$P9_RLOPEN(r1, &(0x7f0000000040)={0x18}, 0x18) r3 = dup(r2) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f0000000440)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r3}}) 06:45:04 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000640)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)}, 0x90) 06:45:04 executing program 4: mmap$IORING_OFF_SQ_RING(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 06:45:04 executing program 5: syz_io_uring_setup(0x5ad0, &(0x7f0000001080), &(0x7f0000001100), &(0x7f0000001140)) 06:45:04 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)={0x14, 0x453, 0x0, 0x0, 0x0, '&'}, 0x14}}, 0x0) 06:45:04 executing program 5: r0 = epoll_create1(0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000a00)=[{{&(0x7f0000000800)=@in={0x2, 0x0, @empty}, 0x80, &(0x7f0000000900), 0x0, &(0x7f0000000940)=""/141, 0x8d}}], 0x1, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) epoll_pwait(r0, &(0x7f00000000c0)=[{}], 0x1, 0x200, 0x0, 0x1f00) pipe(0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$ITER_CREATE(0xb, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYBLOB="0063707573657420006e65742000626c6b696f20006e65745f636c73204b58c0195769072e37ba21cc8aec5a4c4a5aad549bff406ec3aa32c8ce9627e02a23107c9f813e466f0f1e7ce3e4061529c42d"], 0x1d) r1 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x3, 0x4, &(0x7f0000000ec0)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0xe0, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffc1a}, 0x15) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe40, 0x0, &(0x7f00000002c0)="b9ff03076003008cb89e08f086dd", 0x0, 0xf000, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x0) 06:45:04 executing program 0: r0 = syz_open_dev$rtc(&(0x7f0000000080), 0x0, 0x0) ioctl$RTC_IRQP_READ(r0, 0x8008700b, 0x0) 06:45:04 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) accept(r0, 0x0, 0x0) 06:45:04 executing program 3: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000300)='/sys/class/gnss', 0x222440, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, 0x0) 06:45:04 executing program 4: syz_io_uring_setup(0x5ad0, &(0x7f0000001080), 0x0, 0x0) 06:45:04 executing program 0: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000a80)='/sys/bus/pci', 0x0, 0x0) accept4(r0, 0x0, 0x0, 0x0) 06:45:04 executing program 3: getsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, 0x0, 0x0) 06:45:05 executing program 4: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000b40)='/sys/module/cpufreq', 0x1c000, 0x0) 06:45:05 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) 06:45:05 executing program 3: syz_io_uring_setup(0x0, &(0x7f0000001080), &(0x7f0000001100), &(0x7f0000001140)) 06:45:05 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000b00)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xc}, 0x48) 06:45:05 executing program 5: syz_open_dev$rtc(&(0x7f0000000100), 0x0, 0x480) 06:45:05 executing program 2: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000a80)='/sys/bus/pci', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 06:45:05 executing program 3: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000700)='/sys/class/dmi', 0x0, 0x0) setsockopt$MRT_ADD_VIF(r0, 0x0, 0xca, 0x0, 0x0) 06:45:05 executing program 5: bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000800), 0x48) 06:45:05 executing program 1: openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000001b80)='tasks\x00', 0x2, 0x0) 06:45:05 executing program 4: bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000400), 0x10) 06:45:05 executing program 2: syz_open_procfs(0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_CANCEL_REMAIN_ON_CHANNEL(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000580)={&(0x7f0000000500)={0x4c, 0x0, 0x100, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc, 0x99, {0x0, 0x1f}}}}, [@NL80211_ATTR_COOKIE={0xc, 0x58, 0x1}, @NL80211_ATTR_COOKIE={0xc}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x4b}]}, 0x4c}}, 0x0) r0 = syz_usb_connect(0x0, 0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="120100003a7f9440240401998d6f0102030109022400010000000009040000020ceb070009050802100000000009058b0240"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) 06:45:05 executing program 5: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/block/loop0', 0x0, 0x0) getdents(r0, &(0x7f00000000c0)=""/165, 0xa5) 06:45:05 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000000), 0x1ff, 0x123001) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000140)={0x40, 0x0, 0x0, 0x0, 0x1, 0x9, &(0x7f0000000040)="02"}) [ 182.296493][ T939] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 182.656714][ T939] usb 3-1: config 0 interface 0 altsetting 0 bulk endpoint 0x8 has invalid maxpacket 16 [ 182.666259][ T939] usb 3-1: config 0 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 64 06:45:06 executing program 0: syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000480)='./file0\x00', 0x1000800, &(0x7f0000000000)=ANY=[], 0x1, 0x2cd, &(0x7f00000004c0)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.throttle.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) fdatasync(r0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000006d40)=[{{0x0, 0x0, &(0x7f00000040c0)=[{&(0x7f00000020c0)="2ea3fd63a07a5a8d46aa239905ee834f3c3d6afb2400c6a6e4b1f16775a44f17c43fbde82ec79911ddf1791ce4a1be2a790b55a16ddf672556d1927c26df480c5d8794e08c7b4b9a2335a01aff471c52d08318ca057cd5508c9324f47446d7ac48e241ac62cf21bd61d2b13768407e4284f68c8c595005508ca6d21bb5e19f5c9fd8b3b205ad211ee120f2943569fd78d5a50c857f23c4d9236695c11dba51806721d11ac66aeae452534715a9053b8c5094a625ff2f23e59801d9b317de9804fd6a18c8c09b6758dca169f8503e78104af6277bacfe51a4d8366158ea48ed52c76ff862925b6f9e46fdf7a64ded368c5869b104795c75c661a00fe84bbffd595a640d063a0cf7eca555c3d2f227b1299b03fe1a00e7d1c74a6cbe3821d5dec6b383ffeda7c1ef0ed52c54964a4d663d87c91c146774383efed20ed8ea458b0a147abd994f261acc6c4954b10bbb49af9f7e36eef8f8c65ba502ba00d844be9be6c578d3e7c9fac2ed9d26be38c10d990d071aa0e1b954cd2b3592eb61b3cae7e25999bd284748d4a95779391bb32666b6daba2e14e7c68820bb3fe4a0d24ed34d395213b6f26d128bd03aac0f4f1ba436caaf81ded7f7824879479d48aaef3d790a506246162d6989d13d2ab46ae81bf3aac54539dacc57780861226251c062ac00b02b46f8572994171e93b96df30993bdbe99542704a8981b7b9de5bfa5be72862f39ac9fe7bbcceb3a88b0c73d0a6380212a81dd5244aaa30ff17ee0966c85f84791844a1c564b9e0e7000ee8b41f12afc6089e2e14da456540cebdda6e4777290dcfce16bc57542d78215a6eb87922abb49e99dfefc141951bf854fff78529ce1d76953850d05c89cbfee5b94fbd951c09dd3ad6fdf73df049b6287d9d1d8caef49687bcb32bfa551778d1fde43f338fa079d906d9fa63cd49f1864c084ed4abb46a95f81eabec0d53e2cbc251e56650357908b43f9a6afc4aff2e7fc63867777115100945954fab1b0ddc6ec73330596a9b24c66ba0f5becf30b54c787f4a75ccaf35bf9ae776b9d968c5fca9607b9862f4f0bd27a9029d93c4d0aed5b2a65d784043f0c56fcdf3025a3214cf55219ac2e68cf847fbda69e516748cb3a747b49e1c5e9362fe5149b5f2ff7f1e162ac74f490d5eff58dacf6f8b8ee4052b0e98c8ebcf981274a9cfda1fa216afe4d28760a3971a7cc65842a234112ff45eca030f656e089a451d7eb44e636789b7b51b7e1be3a1bd07ac401be94cd22477ed83e685fc2bc450cc8764ee9c9c4619af5de56bda1bac904ce7e3bbc192af3bdb0d24a2db75cd9e8faeddf5b62135f022439b43f70bb26ed78c1ad83ea580ce3cf38ea218b4d3196cc6efc70ff81096aa11759cba5cec08fe7e61264a7aecfcccdc3bff1fa211012899408a732ba7d62aed571b2b9e3196ab74f3d68db3317cf59cc3c22bc1d5d4bcbd6e98c69af2425d9e6b55bfcc155d0447d78cf925ec500a27bf34596380d51fad153bc4f64bfe539c182bc9140ae384637fdb1f0599ee212d7baece7ff830dac3faf65acf7d4106f83e1b6c0a21943c639e2609fdfdd857c6122a9202d74b8a00ddaeb7f1d62c60dcab2d3a925344761c86a247da2fd94c3e33c2cdb91666e883402ad1f0f13717b38c84b4110609b60d4622c8fad3cd32bd2da3829662f0bdc5094e2a7a0bc1d79fabbe72cb471f239b9722f5bda66fce3fba308c57ec1ef8937b00917e6315da46c0c98916ac1109b68d1844ad159d35aea80d596d78d65e05e733243eba207c7d4604f5e9ac74ce628ad6c67b6a8c81ef57fd133a4a1da3ff67cfa8efa8a7cd2b15dc865b6c30c107ac8d089cc359b9deb37b6f055165081f55a3fbc0692cb964c2d3fac5048683deedda783d758664204b4ddb540b819d5ddc45d7b866157684226c6be628fade6e98dba53072239e7f38720c3179ef973ecdc04ad9532f732abcaf22ea0ea1b56f17423b6ba92de0fef8f9b0ad90a48e2c1f861155f05aa08b773111cd01f126480edf0ee72bffcfd09f5c1cc695afc9802ce84978dfb644a350b4ce0f5ccb435ff92a7e1ec8c5c4e6f519c70d00648de7ea0a8a7f755b7b4c5bade2396f885f148cb7e2b5f640a9c0ccccf54d6778987ea519a48ab6c4fb2b1a8218f5fdc5be41c1a8c5c36a952da110218ac3882c239c5840f80c7b9cc02d234f08c5a911a9bed7967539ade59b5bdd2e816974d907b0debc8519236d7b3f6b6dd84b0e4fd36945902ed8bd35f8e563d2861bc62d1fd46950f610139063cb3b76ec1cfaa706913469f919256ba23a564e3e31cad5a83cf75f669782cfb209d4f83e118e7e376ecbb6f627295d57225f0602a3bf1e5eca9aec387769fcc9f91ab21dcb8115180e072e9bbb3411782c3a45b119fdecb5214e699e7c2822e80dfc0b564e5ac21367b626d64751277c66ddf2c7954ae6cc110ea11c444b39a260043fbc1a417681149a21e4ba58b189af0f2956f8a0481baf3f5eb8d3ed0e04264570ddfb472d75de917e048847f97218de9d188bf6bb8ac78fec22d1954224d96f82ecd1d2abc7cabf5dfe9e6c39dc8a5dbfa6e4e491b514cf7914d84f782c6c1556353d7a7e8f84c913599ab6691c233cb4cb51116c55caac79ced90939b34efa69cc2280848faabb3fcc609c958fbbb84ea1263aaea66e60dd4991b0f286b806dc999a629bdd54ba0fec39f14cae7575440d9f76969d8d02c7876f43e2c21a0659db172a42fd3c951319ae0dde1d1536f616194d2e72e443eee701c0aaa59a98963bda14dc4b4e0cf3aa00afc6a2207ff83cc03df200d137f0f02966c4523915f0dcc646f045e3633a1cb5622c289b69c4dd4ccedf9290aaab87d504f93d00e020e668f9d6901a7e4e45e4c3bceea372623763ab10bda2c6daf6d43e9cacd2dd9cac75474a1b83e1fdfafba75a2919f3269fed366093a1c549cd63f9e78628383fe9067d33a631dca22f0b28e938e9390aa3aca612fd349e6d9e105fb19426a555bac916dfae1773723d396e36dac360852d445ea420e7fba33c380d6cb2b30ac1144a37d46d8e04d606e7775c4e63e698461e637a4cac014f291f977c7c09d35d8f1bef59ffe32d31a034954cd825fc9c6591344a27568d9b233d4e6199588c130310c043bfa75e3cf80c6d72e4fbe8c6c7f6afcd0942ad739b2cd051c08718be19cb4e6550dc983e282986bde6b14f28a49bd4a5cae0cf9bb186a23c15434d77805e51d6eda9cf3666cbf68d256756913ad455aef7ee841cca7e17bbbadaaed8a09235be8873d99d22480bbb038ac59531f76c136b1a34fe42462549ca3d49af40e153b7752dd3a9f42625838685419f28895e88d2e59095761c192d1f8e6a0705faca2bf19eb292f5e609c1ca62c3cdd1b184a1973e039643d27b83003a565d570ff0166ee035ea41a871d9f71062a1a5f8ebecf92cf719ae566fa3b853ca2bc5b08cf2ff05cf6ad9df88b39fb8ceaeaea0783524ac6cfc0aa96e489bc29fb8cef625c3e4d29659fbcfd2ce2d51a72d394dbf66b2107497deb8fef43afbd882613a828d11c35299ad8c697ed745cb265d8061ebf263941f9d7c0c48d7fd0b1a3fceeed1d25003e949cf54cf415c496390dd8cd4cb2188a64837769c27bdfd826b4fa0a0fd04d22e2d6a34b9dc3ac2eb98de94369fb074c9c6890c6de4197ba26b78e7b1f6ce5451a3b4624de533f226ec0fc0f6582fd95b8ef92f529466b627f8125feea35123d67a49c8f7c091e0a17aa10b87ceb879a9772482b694a80f604328fb9035893c0e81eb2ca4acf360e64a9d6083c8342a035e4b8007f22f404bb8133c921ec5cf1624c74fa89ce16e6dc87bc38a379d736d7b29811cda450e8977b580265ca81e9a2578d0491bfc57bcfd1daa46abe085d291f93c85813812bb7771121cf4b6f68b8f56054d6811941e90c4a4df3923027ba944f8e588aa934a323cea51df1f95345422c8d47ec48970ab641906386feb37169830fe17cd7f4c7451114c7c295e70b2a5aa6b980084b5790b0cb9e3aa886d5afdcc0530f4f8dcb6e743e50327ee9cf34d46f31f2332204e401eb292c66a15d855e0879132bb82854de6ae9017663027858644b9eaf7e10c4dc157dd276dee5481f583d27f6a8143a06f93fb98559bf182ef86316a3d3157af3c56ba6a777e44b734f6e1f692a1d79e44e5a19bee1e3973df168d43be78d506ac0f77bf5b45223de46f26f6f864589297c518ea30694384fb5b7f9e02e03afc671764503e527ca10be0736259becced340926e1cad77b13d33395e3d9c8b4635e0b49ebd094e1fef9cd91223d69cf2dc793d4f88ddc5b21f898ae575931faaa721f0e3c0bafedb27b54a70e8d4866d1280de8cec9e6f6e9665e5fbefab89a23c7d35cf0c13d29a1a9e5576082e5f00b982e7d463435f9b47c935b0c1b466d18c33648a7377c190f961ee02a3d61ef2d11f10296afa3d53d1521d3da964c500212b1c018cdae779e21ae02a76d6330bceece6cbf558b58994bc1be956b036fd7e6ff4460621c250df0c3afad1c98ba4f5133250ebc2b22a7051a2ad41d8eb198949d057af77d1758d6637d336bb68b34f54f50ab95d58efb25b4f107987315641a667d8293a79dd63b9ff37f0e5609368c9c90905ec04d9945a8d3e458944c3d70fc4d50f52912fb1bc562e63f81ebe0f57cd11902055c219786bf0f9005d592a7ff2158560905dc4ed2ddbcd0c0f77ad0deb71cd63118be0b9750fecb8a660117d3ee6e915be0337ee796727a6229ac40bc9a537c40833eef01f6eb8f13ba94eac1418fb1dd7af299f53dee464d83577a9255eddb8baed1d404e3799ae8d608334a60fdddc64c062b3cef43270aad714e8edb2e99705411f9b9ae876ce67e4d66d268e52ca089149e8cc6b77211eab3bcfa17330d65696bf10ff6e1dd5ae8d8f1f3f98f249481032e964cd65692cc983734b46bbb2ef2adad804e752478045c9cc276be99ea67747ef8346b98dc2374f815fec32e853a7d5c6d0a30b06605359d46f7180ea3878290279f76862032911312982b7f2eace201a909215f049887e07d2c2c5e34334080ce8da773e8987d57c0e951c1998e0137ce70e09d1bbd5e92352ef57f42d2149e8f09aabd88779a1a4ec5a9361c6fb37714cb604b2ed577b78aa86ae86e4f8cfc802434454e317238bfb9cf5c0d0f738b485c972040f8057678ce619dc94e2a268b0360b201ba0e062c192ae4d4afa2648aebe9fbb13e6544ab7fac5bc321fe07512a316d5cf2066bd4189d1b2654f5a7e988e1fdef3abdfa05915ebf1664ff7ae12a3453cc87faca049aa932f9c196250270d322b6a4df59f75d721a32bd244ba037bbd85524f32af971cc49e273a3463d9d9f7f08b40a644c7660df43933b310c1a16d96aa55678b255b343214a8c9ccb0bbcf537b8c73e289d9f98967773458edc74e7ea498dd74118b1f1dd2f690581d6262a895cb2d3d5538d095f7fc9912b4d7f36965249fb22d58db5ccdc27cd726", 0xf41}], 0x1}}], 0x1, 0x0) ftruncate(r0, 0x3f00) 06:45:06 executing program 1: openat$ppp(0xffffffffffffff9c, &(0x7f0000000140), 0x4202, 0x0) 06:45:06 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x6, 0xb, &(0x7f0000000080)=@framed={{}, [@printk={@li}]}, &(0x7f0000000040)='syzkaller\x00'}, 0x90) 06:45:06 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000002200), 0x2ee4d58f, 0x2) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000000c0)="d5"}) 06:45:06 executing program 5: r0 = socket$inet6(0xa, 0x80803, 0x87) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in=@multicast2, 0x0, 0x0, 0x0, 0xff}}, 0xe8) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) 06:45:06 executing program 1: syz_mount_image$ext4(&(0x7f0000001140)='ext4\x00', &(0x7f00000007c0)='./file0\x00', 0x2000480, &(0x7f0000003780)=ANY=[@ANYRES64=0x0, @ANYBLOB="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"], 0x1, 0x75b, &(0x7f0000000840)="$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") r0 = open(&(0x7f0000000180)='./bus\x00', 0x14927e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27fffff, 0x4002011, r0, 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000680)={0xa, 0x4e24, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) open(0x0, 0x0, 0x0) 06:45:06 executing program 3: syz_clone(0x40000200, &(0x7f0000000000), 0x0, &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)="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") openat$kvm(0xffffffffffffff9c, 0x0, 0x800, 0x0) 06:45:06 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) sendmmsg$sock(r0, &(0x7f0000001d40)=[{{&(0x7f0000000200)=@hci={0x1f, 0x0, 0x4}, 0x80, 0x0}}, {{&(0x7f0000000840)=@ieee802154={0x24, @long}, 0x80, 0x0, 0x0, &(0x7f0000001c40)=[@timestamping={{0x14}}, @timestamping={{0x30}}], 0x30}}], 0x2, 0x0) [ 182.812247][ T23] kauditd_printk_skb: 23 callbacks suppressed [ 182.812259][ T23] audit: type=1400 audit(1703573106.070:146): avc: denied { read write } for pid=1068 comm="syz-executor.1" name="ppp" dev="devtmpfs" ino=85 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 182.828391][ T939] usb 3-1: New USB device found, idVendor=0424, idProduct=9901, bcdDevice=6f.8d 06:45:06 executing program 5: arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000001180)) syz_clone(0x40000200, &(0x7f0000000000)="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", 0xfb, &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)="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") openat$kvm(0xffffffffffffff9c, &(0x7f00000016c0), 0x800, 0x0) [ 182.856115][ T23] audit: type=1400 audit(1703573106.070:147): avc: denied { open } for pid=1068 comm="syz-executor.1" path="/dev/ppp" dev="devtmpfs" ino=85 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 182.896496][ T939] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 182.919284][ T23] audit: type=1400 audit(1703573106.120:148): avc: denied { setopt } for pid=1071 comm="syz-executor.5" lport=135 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 182.946683][ T939] usb 3-1: Product: syz [ 182.950869][ T939] usb 3-1: Manufacturer: syz [ 182.956679][ T939] usb 3-1: SerialNumber: syz [ 182.970385][ T939] usb 3-1: config 0 descriptor?? [ 182.985969][ T23] audit: type=1400 audit(1703573106.140:149): avc: denied { connect } for pid=1071 comm="syz-executor.5" lport=135 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 182.987603][ T1062] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 183.023097][ T23] audit: type=1400 audit(1703573106.150:150): avc: denied { write } for pid=1079 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 183.027177][ T1081] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 183.045234][ T23] audit: type=1400 audit(1703573106.170:151): avc: denied { mount } for pid=1078 comm="syz-executor.0" name="/" dev="loop0" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 183.077229][ T7] attempt to access beyond end of device [ 183.077229][ T7] loop0: rw=1, want=129, limit=128 [ 183.086585][ T1062] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 183.098710][ T7] Buffer I/O error on dev loop0, logical block 128, lost async page write [ 183.107216][ T939] smsc95xx v1.0.6 [ 183.119457][ T23] audit: type=1400 audit(1703573106.310:152): avc: denied { unmount } for pid=520 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 183.164328][ T23] audit: type=1400 audit(1703573106.400:153): avc: denied { write } for pid=1076 comm="syz-executor.1" name="/" dev="loop1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 183.211926][ T23] audit: type=1400 audit(1703573106.400:154): avc: denied { add_name } for pid=1076 comm="syz-executor.1" name="bus" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 183.256489][ T23] audit: type=1400 audit(1703573106.400:155): avc: denied { create } for pid=1076 comm="syz-executor.1" name="bus" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 183.308654][ T1062] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 183.315287][ T1062] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 183.576563][ T939] smsc95xx 3-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x00000030: -71 [ 183.596502][ T939] smsc95xx 3-1:0.0 (unnamed net_device) (uninitialized): Error reading E2P_CMD [ 183.616605][ T939] smsc95xx 3-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x00000014: -71 [ 183.636598][ T939] smsc95xx: probe of 3-1:0.0 failed with error -71 [ 183.656593][ T939] usb 3-1: USB disconnect, device number 2 [ 183.919540][ T1093] syz-executor.5 (1093) used greatest stack depth: 20248 bytes left 06:45:07 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f00000001c0)=0x7) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "c58f4daa813dc231c8fc700371b233ea5c5980"}) 06:45:07 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) sendmmsg$sock(r0, &(0x7f0000001d40)=[{{&(0x7f0000000200)=@hci={0x1f, 0x0, 0x4}, 0x80, 0x0}}, {{&(0x7f0000000840)=@ieee802154={0x24, @long}, 0x80, 0x0, 0x0, &(0x7f0000001c40)=[@timestamping={{0x14}}, @timestamping={{0x30}}], 0x30}}], 0x2, 0x0) 06:45:07 executing program 0: syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000480)='./file0\x00', 0x1000800, &(0x7f0000000000)=ANY=[], 0x1, 0x2cd, &(0x7f00000004c0)="$eJzs3L9PE2EYwPGHUkpbAu1gNJoYnuiiywWqs7ExkBibSJAafyQmB1y16dmSXoOpMaKTq/GPcCCMbCTKP8DipouLG4uJgwzGml7vgEKhBiiH9vtJyD137/vcvS8c5HkvXNfvvX1ayDlGzqxIKKrSIyKyIZKUkPh6vG3IjSOy3Su5PPDj8/k79x/cSmcyY5Oq4+mpKylVHRr+8OxFzOu20i9ryUfr31Pf1k6vnV3/PfUk72je0WKpoqZOl75WzGnb0tm8UzBUJ2zLdCzNFx2r3GgvNdpzdmlurqpmcXYwPle2HEfNYlULVlUrJa2Uq2o+NvNFNQxDB+OCdrKLk5Nm+oDJM0c8GHRIuZw2e0UktqsluxjIgAAAQKB21v+hekl/dPX/0oXVysDd5SGv/l+JtKr/r35pnKup/o+KSMfr/90VUXc5VP2Pk2E4sutQT9Nevf6Pe7+/rtcPl0bcgPofAAAAAAAAAAAAAAAAAAAAAIB/wUatlqjVagl/63/1i0hURPz9oMeJzuDn3922XtwLD4nYb+az89nG1uuwKiK2WDIiCfnl3g+eeuy/eaR1SfloL3j5C/PZXrclnZO8mz8qCUnuzK/Vxm9mxka1oTm/T+Lb81OSkFOt81Mt8yNy6eK2fEMS8mlGSmLLrHtfb+W/HFW9cTuzIz/m9gMAAAAA4H9g6KaW63fD2Ku9kb+5vm75fKCxvh5puT4Py7lwsHMHAAAAAKBbONXnBdO2rfI+QUza9zl4EO7Qmf0Z/m2W/78MnZvpPoF/8aamqHcwgPG0DUJykKzh+mz0sFf3Hxvt1Ucmgvq2nHn3/ufRnfDacrTNTDsW9B3fXyAAAAAAx2Wr6PePXA92QAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAdKHj+DixoOcIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAnBR/AgAA//9vPQ3+") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.throttle.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) fdatasync(r0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000006d40)=[{{0x0, 0x0, &(0x7f00000040c0)=[{&(0x7f00000020c0)="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", 0xf41}], 0x1}}], 0x1, 0x0) ftruncate(r0, 0x3f00) 06:45:07 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000002200), 0x2ee4d58f, 0x0) read$usbfs(r0, &(0x7f00000004c0)=""/12, 0xc) 06:45:07 executing program 3: syz_clone(0x40000200, 0x0, 0x0, &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)) openat$kvm(0xffffffffffffff9c, &(0x7f00000016c0), 0x0, 0x0) 06:45:07 executing program 1: r0 = socket$inet6(0xa, 0x80803, 0x87) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in=@multicast2, 0x0, 0x4, 0x0, 0xff}}, 0xe8) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) 06:45:07 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000002200), 0x2ee4d58f, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x0) syz_clone3(&(0x7f0000004b40)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000004b00)=[0x0], 0x1}, 0x58) 06:45:07 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) sendmmsg$sock(r0, &(0x7f0000001d40)=[{{&(0x7f0000000200)=@hci={0x1f, 0x0, 0x4}, 0x80, 0x0}}, {{&(0x7f0000000840)=@ieee802154={0x24, @long}, 0x80, 0x0, 0x0, &(0x7f0000001c40)=[@timestamping={{0x14}}, @timestamping={{0x30}}], 0x30}}], 0x2, 0x0) 06:45:07 executing program 2: r0 = socket$inet6(0xa, 0x80803, 0x87) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in6=@empty, 0x0, 0x4}}, 0xe8) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) 06:45:07 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000300)=0x6) r3 = getpid() sched_setscheduler(r3, 0x0, &(0x7f0000000200)=0x5) getuid() r4 = getuid() getgid() lsetxattr$system_posix_acl(&(0x7f0000000780)='./file0\x00', &(0x7f0000000100)='system.posix_acl_default\x00', &(0x7f0000000800)={{}, {0x1, 0x1}, [{0x2, 0x6}, {}, {0x2, 0x6, r4}], {}, [{}], {}, {0x20, 0x2}}, 0x44, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000940)='./file0\x00', &(0x7f0000000980), 0x2000) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, 0x0, 0x0) r7 = socket(0x10, 0x803, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x110) sendmsg$TIPC_NL_NET_GET(r7, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x14}}, 0x0) getsockname$packet(r7, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000600)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xffffff81}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @veth={{0x9}, {0x4, 0x2, 0x0, 0x1, @void}}}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x3c}}, 0x0) 06:45:07 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETTABLE(r0, &(0x7f0000000c00)={&(0x7f0000000ac0)={0x10, 0x0, 0x0, 0xb0a1400}, 0xc, &(0x7f0000000bc0)={&(0x7f0000000b00)={0x18, 0x1, 0xa, 0x5, 0x0, 0x0, {}, [@NFTA_TABLE_USERDATA={0x4}]}, 0x18}}, 0x0) 06:45:07 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) sendmmsg$sock(r0, &(0x7f0000001d40)=[{{&(0x7f0000000840)=@ieee802154={0x24, @long}, 0x80, 0x0, 0x0, &(0x7f0000001c40)=[@timestamping={{0x14, 0x1, 0x25, 0x3}}], 0x18}}], 0x1, 0x0) 06:45:07 executing program 1: syz_mount_image$fuse(0x0, &(0x7f00000016c0)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) stat(&(0x7f0000000540)='./bus\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f00000000c0)='./bus\x00', r0, 0x0) lsetxattr$security_selinux(&(0x7f0000000180)='./bus\x00', &(0x7f00000001c0), &(0x7f0000000200)='system_u:object_r:mtrr_device_t:s0\x00', 0x23, 0x0) 06:45:07 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) sendmmsg$sock(r0, &(0x7f0000001d40)=[{{&(0x7f0000000200)=@hci={0x1f, 0x0, 0x4}, 0x80, 0x0}}, {{&(0x7f0000000840)=@ieee802154={0x24, @long}, 0x80, 0x0, 0x0, &(0x7f0000001c40)=[@timestamping={{0x14}}, @timestamping={{0x30}}], 0x30}}], 0x2, 0x0) [ 184.185293][ T1122] SELinux: Context system_u:object_r:mtrr_device_t:s0 is not valid (left unmapped). [ 184.258410][ T1128] device veth3 entered promiscuous mode 06:45:07 executing program 0: syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000480)='./file0\x00', 0x1000800, &(0x7f0000000000)=ANY=[], 0x1, 0x2cd, &(0x7f00000004c0)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.throttle.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) fdatasync(r0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000006d40)=[{{0x0, 0x0, &(0x7f00000040c0)=[{&(0x7f00000020c0)="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", 0xf41}], 0x1}}], 0x1, 0x0) ftruncate(r0, 0x3f00) 06:45:07 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) sendmmsg$sock(r0, &(0x7f0000001d40)=[{{&(0x7f0000000200)=@hci={0x1f, 0x0, 0x4}, 0x80, 0x0}}, {{&(0x7f0000000840)=@ieee802154={0x24, @long}, 0x80, 0x0, 0x0, &(0x7f0000001c40)=[@timestamping={{0x14}}, @timestamping={{0xf}}], 0x30}}], 0x2, 0x0) 06:45:07 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000002200), 0x2ee4d58f, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x0) 06:45:07 executing program 1: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xfffffffffffffdc0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000340)='cgroup2\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(0xffffffffffffffff, 0x4, &(0x7f0000000400)='s\x00', 0x0, 0xffffffffffffff9c) writev(0xffffffffffffffff, &(0x7f00000001c0), 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000080), 0x73, 0x101301) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000200)) socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) 06:45:07 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000002200), 0x2ee4d58f, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x0) munmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000) 06:45:07 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) sendmmsg$sock(r0, &(0x7f0000001d40)=[{{&(0x7f0000000200)=@hci={0x1f, 0x0, 0x4}, 0x80, 0x0}}, {{&(0x7f0000000840)=@ieee802154={0x24, @long}, 0x80, 0x0, 0x0, &(0x7f0000001c40)=[@timestamping={{0x14}}, @timestamping={{0xf}}], 0x30}}], 0x2, 0x0) 06:45:07 executing program 1: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000940)='./cgroup/syz0\x00', 0x1ff) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f0000000640)=ANY=[@ANYBLOB="9feb01001800ff00c9f2077b97b943e821718d8b0000000002000000d05bab0453cee086fc5fd0e5ae3686e94c36ee62bd7b23300af4cfb6c13bef38cf3ecc38af0b7bbdd2fdc4f3252b7724f14725bcc5d6f10f4551399c9abe41c7e6a5108248"], 0x0, 0x1a}, 0x20) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000080), 0x8) r2 = bpf$ITER_CREATE(0x21, &(0x7f0000002400), 0x8) ioctl$TUNSETFILTEREBPF(r2, 0x800454e1, &(0x7f0000002440)) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000002400), 0x8) ioctl$TUNSETFILTEREBPF(r3, 0x800454e1, &(0x7f0000002440)) recvmsg(r3, &(0x7f0000000900)={&(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f0000000840)=[{&(0x7f00000006c0)=""/69, 0x45}, {&(0x7f0000000740)=""/26, 0x1a}, {&(0x7f0000000780)=""/179, 0xb3}], 0x3, &(0x7f0000000880)=""/115, 0x73}, 0x10000) openat$cgroup_freezer_state(r2, &(0x7f00000004c0), 0x2, 0x0) r5 = bpf$ITER_CREATE(0x21, &(0x7f0000002400), 0x8) ioctl$TUNSETFILTEREBPF(r5, 0x800454e1, &(0x7f0000002440)) openat$cgroup_freezer_state(r5, &(0x7f0000001cc0), 0x2, 0x0) recvmsg(r2, &(0x7f0000000480)={&(0x7f0000000380)=@qipcrtr, 0x80, &(0x7f0000000440)=[{&(0x7f0000000400)=""/29, 0x1d}], 0x1, &(0x7f0000000540)=""/249, 0xf9}, 0xa2) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x1, 0xf, &(0x7f00000000c0)=@raw=[@btf_id={0x18, 0x4, 0x3, 0x0, 0x1}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x6}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r1}}], &(0x7f0000000140)='syzkaller\x00', 0x3, 0x0, 0x0, 0x0, 0x43, '\x00', 0x0, 0xe, r0, 0x8, &(0x7f0000000180)={0x4, 0x1}, 0x8, 0x10, &(0x7f00000001c0)={0x1, 0x0, 0x20, 0x3}, 0x10, 0x0, 0xffffffffffffffff, 0x9, 0x0, &(0x7f0000000200)=[{0x4, 0x5, 0x0, 0x5}, {0x2, 0x1, 0xe, 0xc}, {0x0, 0x4, 0xe, 0x4}, {0x0, 0x5, 0x9, 0x8}, {0x0, 0x2, 0xb, 0xa}, {0x5, 0x4, 0x8, 0x1}, {0x2, 0x3, 0xf, 0xc}, {0xf37, 0x1, 0x7, 0x8}, {0x1, 0x2, 0xd, 0x4}], 0x10, 0x735}, 0x90) recvmsg$unix(r4, &(0x7f0000001ec0)={&(0x7f0000000a00)=@abs, 0x6e, &(0x7f0000001d00)=[{&(0x7f0000000a80)=""/210, 0xd2}, {&(0x7f0000000b80)=""/4096, 0x1000}, {0x0}, {&(0x7f0000001b80)=""/80, 0x50}], 0x4, &(0x7f0000001c00)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0x0}}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0}}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0x0}}}], 0xc0}, 0x40012061) r11 = openat$ppp(0xffffffffffffff9c, &(0x7f0000002140), 0x400000, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f00000023c0)={&(0x7f0000001f00)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000002100)=[{&(0x7f0000001f80)="c7b013c52f2e21b968d96d56264dbb25fa3a1628389a", 0x16}, {&(0x7f0000002000)="430af819ca210011b0b8d57dafe69ca377408f0b471e7513bf1f2a757b4a37111d3241a29d7898e0ed8c5e712885beca9c67e558690de97305aceb644e3b4867603da4b84aac5d70a0626df2e7bf118d7a7a8d1e65b142da8d89b5d495303df0b975f943f374012c97526bb3bb625687380a3bd2473e5659aa4d71c48040a0f6d78123a30fcc6a9d77e17829763cc6cdb337f21106609d774f80457c1054eac86ec202e64cf4ec54c9a1a40aa2343a92e5afc4265c3c8459fd74e099eedc309a07c3f8800bab6744d541ae7810af6f0028a15d", 0xd3}], 0x2, &(0x7f00000022c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r6, r7, r10}}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, r11]}}, @cred={{0x1c, 0x1, 0x2, {0x0, r9, r8}}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xc8, 0x4008005}, 0x4004800) sendmsg$unix(r4, &(0x7f0000001200)={&(0x7f0000000980)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000001100)=[{&(0x7f0000000a00)="a3aa92e86d8f42853c17ccd722d8807f9134fdf26e2098beab11017e7d113c44ea2b2820f7f31215ae8f28afeea6b1fc2aab4bb91190bbd2e3c4acd285f79fe0ebaf55887761003b615e15c0696764ee304602d138309c3456d51204579ac133f8cf7f2161d18cc5c2bc4d1fab9231e4415214cbe97936532e9b636060d09136d04f548213a871118dd8c69dce82d79b1046dbe4b23243ab49fd3e6e841ec44c7bcb09da831850762cef57", 0xab}, {&(0x7f0000000ac0)="d8cb61302dbd9d604a6ccbc61fafb0e2603684cc26c42554f4550f08f1e74b7b8fb7f3084626f6650fe9b95ce6ff1fa456008eb0da5d47a1332f00d27780399d8eed7403d52f3337", 0x48}, {&(0x7f0000000b40)="196219ec4497af201332f4b05f566927c16a4326f65306127fddead17f43f002db77c925ec0e6eefa406989dccdccc9ee47bd5a607b8fbaff394deaa2aa0f80c8b6cce7f22228528ec82c599bac81f3ae6101c50baad99d4a262ab9135c8c9d851601d03061a13f9b7eb8b0aab9d47964b4c58aba85fc1e4f4d62c0ebaba45ff239fc8712e4698f14f8de84f5627f7963fa75140ac3cc4f1d60d6b3d65d6df27563cec74a06830cfb6f85fc5dc712ee0aa379a05604c", 0xb6}, {&(0x7f0000000c00)="5b95e709babb52563edcd442e5e957caa56561128a019e41587c33314d9ba44174593de79341299a2a753ee2cb05311dbed0ab3630f39c58a69f0e65a8acf73be9f1a458959f63f712a0590a1f7281de1ff8dd99586960ffde8eb4b743c12bc9c7c4fa321f2c", 0x66}, {&(0x7f0000000c80)="87fd0a7a53752cd65233af138989cef57f2ad94f38be62ac67c094eeabc696275c2fb6b3568a3a2a0258cb52ade04a7dff457591ab757007b4a17342c280f2d21304f7665143678bcf3bd4bb04e0a52983f68485ab48f6aa5aaba269495897caca6ae7ec49ec0c14cd2021d069d427d38d6f23", 0x73}, {&(0x7f0000000d00)="3d099e780b280bbb43112c48df8c2874465e84cc3da1383d3d16a654d88f9877d188308f6211c703f2ae8e34c794449c0d87bc6773ce7d78a075ea6f0626263b6b958fdf", 0x44}, {&(0x7f0000000d80)="9c02a1b84cc5681debf9c38802aef82019ef37f9f8157ddb4c0d027102eee17af1dbc72bbdd3b1247701166c0af4cfc18ebb3d2fe932d680a2ae9cbc592805232f80ae8f7115eec78e528eec18ef882e35e1afbe038dc16d5bbb52ccb74298cde570cd152381d9dee899c0f308f4c3ee7d3d1661fabda427595f695d3a7c8808c742636943dd25b2bfa864b713f8dd6984ea35f80a58fd79d120515c4e7fc5bde0576e4f7004f274504f8f4826886e072dd36d70d122e39c", 0xb8}, {&(0x7f0000000e40)="bef8c01adcf441f652af92a8525ec702a359412a63f1cc5f62e6f67861cbd6f2f0ba950679899e5a1aac6eec8950635d92dc2da9a7134f4b5a3693897838723a967722b8cda01769e718b69f1876c954e5e5068ffbf84453e165898959f4f86400eed98d207656dcac9960464c92446cc74d741dc2242875cd8c099f3f8ad396fd75c4b02218cd981171ce1b2d4a4714fdcfe32aa46588fde2c0beb0920903abcbd3ac30b2c86056eda1ce92f38b1a8cfe02e83635268c0fdc7acc2dd019d28b644c9e9327e68fde706b192f2506785847f692e6e907a5d11820879f507c866d5fea3225cc31f771330285", 0xeb}, {&(0x7f0000000f40)="a873840c62084f8bd5d69928bf3cb1d7fcb64fdc1533359e55309d2784786ed66783438a4a6dfa2671413cc7413e1dc3657ba4169c03aa55c4e064594d47bcc856a62dc57599e71fb221509e311a3580fabd08354577023fdd19b54223dc75854d405ab8478b8df573a4d90a4327e3567f68ccf00e114b3f09709bc1f1b2fd9f527d303d8f11ca5d8dfc308429f8bd1e1b75fc2a5e3c21b5d3b7aa94204d3b4d1290fd7143", 0xa5}, {&(0x7f0000001000)="8db7071898f55799e0d6f395349cc7a7074149a728db9b8bcc8bae79cccc4aa1ff594e021faade018d8b8eede4632711edb8cdaf2cf1a4d1303e95591c6022e323bec7a34199d2d4a335b170fcb6156ab634422d0e4e2da30a73854f72605bade0b575c0c4f3072ff8742bc7a42feebf58ebfa1a029d254b98efbf44a004b073b5b62a5acbacd2ce40c4bec01252343d8ada8419ecf4fdc5281d8e9df30587948bbdebbc57c619dd19b2f4ad8a32793e8e01925591a66a840f42e490a44da4d5ac4e", 0xc2}], 0xa, &(0x7f00000011c0)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xee00, r8}}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, r3]}}], 0x38, 0x8000}, 0x80) [ 184.530089][ T259] attempt to access beyond end of device [ 184.530089][ T259] loop0: rw=1, want=129, limit=128 [ 184.535388][ T1132] hub 5-0:1.0: USB hub found [ 184.548624][ T259] Buffer I/O error on dev loop0, logical block 128, lost async page write [ 184.552222][ T1132] hub 5-0:1.0: 1 port detected [ 184.701822][ T259] attempt to access beyond end of device [ 184.701822][ T259] loop0: rw=1, want=129, limit=128 [ 184.712631][ T259] Buffer I/O error on dev loop0, logical block 128, lost async page write 06:45:08 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000300)=0x6) r3 = getpid() sched_setscheduler(r3, 0x0, &(0x7f0000000200)=0x5) getuid() r4 = getuid() getgid() lsetxattr$system_posix_acl(&(0x7f0000000780)='./file0\x00', &(0x7f0000000100)='system.posix_acl_default\x00', &(0x7f0000000800)={{}, {0x1, 0x1}, [{0x2, 0x6}, {}, {0x2, 0x6, r4}], {}, [{}], {}, {0x20, 0x2}}, 0x44, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000940)='./file0\x00', &(0x7f0000000980), 0x2000) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, 0x0, 0x0) r7 = socket(0x10, 0x803, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x110) sendmsg$TIPC_NL_NET_GET(r7, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x14}}, 0x0) getsockname$packet(r7, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000600)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xffffff81}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @veth={{0x9}, {0x4, 0x2, 0x0, 0x1, @void}}}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x3c}}, 0x0) 06:45:08 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) sendmmsg$sock(r0, &(0x7f0000001d40)=[{{&(0x7f0000000200)=@hci={0x1f, 0x0, 0x4}, 0x80, 0x0}}, {{&(0x7f0000000840)=@ieee802154={0x24, @long}, 0x80, 0x0, 0x0, &(0x7f0000001c40)=[@timestamping={{0x14}}, @timestamping={{0xf}}], 0x30}}], 0x2, 0x0) 06:45:08 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='mounts\x00') mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) move_mount(0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0x0, &(0x7f0000000140)={0xa, 0x60c}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000001740)=0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@abs={0x0, 0x0, 0x4e23}, 0x6e) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)) r4 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) connect$inet(r4, &(0x7f0000000280)={0x2, 0x0, @multicast1}, 0x10) sendmmsg$inet(r4, &(0x7f0000002080), 0x300, 0x0) 06:45:08 executing program 3: arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000001180)) syz_clone(0x40000200, &(0x7f0000000000)="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", 0xfb, &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)="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") 06:45:08 executing program 1: arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000001180)) syz_clone(0x40000200, &(0x7f0000000000)="06c168985c37bcd47169dc77e5db70679a62b845545f4ed5ce5002ab3944e07e86f331b9a381df650ee9d6616095eff440a2d74a094c862413d9f872fa72e7321079cec76b03d83b39f3fb65d00167e3352ef955767049c61610dd5b678bbf49096ef773ba45d8ee8d46689932073df22c6af9c652d5f3da14db9347b5137ea83abb7ea095f8143fcef85faefe4cd50ebc21337945abae01713689242cddaf53cdc52a9d322c739ce8b135c0729f7056ee9cdf71361c110f6c6e69b54a1f39356f91848279650e895f1b3b99d41d05224c4c136093", 0xd5, &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)="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") openat$kvm(0xffffffffffffff9c, &(0x7f00000016c0), 0x800, 0x0) 06:45:08 executing program 0: syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000480)='./file0\x00', 0x1000800, &(0x7f0000000000)=ANY=[], 0x1, 0x2cd, &(0x7f00000004c0)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.throttle.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) fdatasync(r0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000006d40)=[{{0x0, 0x0, &(0x7f00000040c0)=[{&(0x7f00000020c0)="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", 0xf41}], 0x1}}], 0x1, 0x0) ftruncate(r0, 0x3f00) 06:45:08 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) sendmmsg$sock(r0, &(0x7f0000001d40)=[{{&(0x7f0000000200)=@hci={0x1f, 0x0, 0x4}, 0x80, 0x0}}, {{&(0x7f0000000840)=@ieee802154={0x24, @long}, 0x80, 0x0, 0x0, &(0x7f0000001c40)=[@timestamping={{0x14}}, @timestamping={{0xf}}], 0x30}}], 0x2, 0x0) 06:45:08 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000300)=0x6) r3 = getpid() sched_setscheduler(r3, 0x0, &(0x7f0000000200)=0x5) getuid() r4 = getuid() getgid() lsetxattr$system_posix_acl(&(0x7f0000000780)='./file0\x00', &(0x7f0000000100)='system.posix_acl_default\x00', &(0x7f0000000800)={{}, {0x1, 0x1}, [{0x2, 0x6}, {}, {0x2, 0x6, r4}], {}, [{}], {}, {0x20, 0x2}}, 0x44, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000940)='./file0\x00', &(0x7f0000000980), 0x2000) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, 0x0, 0x0) r7 = socket(0x10, 0x803, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x110) sendmsg$TIPC_NL_NET_GET(r7, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x14}}, 0x0) getsockname$packet(r7, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000600)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xffffff81}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @veth={{0x9}, {0x4, 0x2, 0x0, 0x1, @void}}}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x3c}}, 0x0) 06:45:08 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) sendmmsg$sock(r0, &(0x7f0000001d40)=[{{&(0x7f0000000200)=@hci={0x1f, 0x0, 0x4}, 0x80, 0x0}}, {{&(0x7f0000000840)=@ieee802154={0x24, @long}, 0x80, 0x0, 0x0, &(0x7f0000001c40)=[@timestamping={{0x18}}, @timestamping={{0x14}}], 0x30}}], 0x2, 0x0) 06:45:08 executing program 0: syz_clone(0x40000200, 0x0, 0x0, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000016c0), 0x0, 0x0) [ 185.346849][ T1162] device veth3 entered promiscuous mode [ 185.383384][ T259] attempt to access beyond end of device [ 185.383384][ T259] loop0: rw=1, want=129, limit=128 06:45:08 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/fib_triestat\x00') preadv(r0, &(0x7f0000000580)=[{&(0x7f0000000100)=""/26, 0x1a}], 0x1, 0x6c, 0x0) 06:45:08 executing program 3: syz_open_procfs(0xffffffffffffffff, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xd, &(0x7f0000000140), 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000280)={0x2, 0x0, @multicast1}, 0x10) sendmmsg$inet(r2, &(0x7f0000002080), 0x300, 0x0) [ 185.408714][ T259] Buffer I/O error on dev loop0, logical block 128, lost async page write [ 185.545645][ T1171] device veth3 entered promiscuous mode 06:45:09 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000300)=0x6) r3 = getpid() sched_setscheduler(r3, 0x0, &(0x7f0000000200)=0x5) getuid() r4 = getuid() getgid() lsetxattr$system_posix_acl(&(0x7f0000000780)='./file0\x00', &(0x7f0000000100)='system.posix_acl_default\x00', &(0x7f0000000800)={{}, {0x1, 0x1}, [{0x2, 0x6}, {}, {0x2, 0x6, r4}], {}, [{}], {}, {0x20, 0x2}}, 0x44, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000940)='./file0\x00', &(0x7f0000000980), 0x2000) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, 0x0, 0x0) r7 = socket(0x10, 0x803, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x110) sendmsg$TIPC_NL_NET_GET(r7, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x14}}, 0x0) getsockname$packet(r7, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000600)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xffffff81}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @veth={{0x9}, {0x4, 0x2, 0x0, 0x1, @void}}}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x3c}}, 0x0) 06:45:09 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000000), 0x1ff, 0x123001) recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000008340)={0x77359400}) ioctl$USBDEVFS_BULK(r0, 0xc0185502, &(0x7f0000000080)={{{0x1, 0x1}}, 0x0, 0x4, 0x0}) 06:45:09 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/fib_triestat\x00') preadv(r0, &(0x7f0000000580)=[{&(0x7f0000000100)=""/26, 0x1a}], 0x1, 0x6c, 0x0) 06:45:09 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/fib_triestat\x00') preadv(r0, &(0x7f0000000580)=[{&(0x7f0000000100)=""/26, 0x1a}], 0x1, 0x6c, 0x0) 06:45:09 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/fib_triestat\x00') preadv(r0, &(0x7f0000000580)=[{&(0x7f0000000100)=""/26, 0x1a}], 0x1, 0x6c, 0x0) 06:45:09 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/fib_triestat\x00') preadv(r0, &(0x7f0000000580)=[{&(0x7f0000000100)=""/26, 0x1a}], 0x1, 0x6c, 0x0) 06:45:09 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/fib_triestat\x00') preadv(r0, &(0x7f0000000580)=[{&(0x7f0000000100)=""/26, 0x1a}], 0x1, 0x6c, 0x0) [ 185.886442][ T1183] usb usb1: usbfs: process 1183 (syz-executor.1) did not claim interface 0 before use [ 186.031233][ T1191] device veth3 entered promiscuous mode 06:45:09 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000300)=0x6) r3 = getpid() sched_setscheduler(r3, 0x0, &(0x7f0000000200)=0x5) getuid() r4 = getuid() getgid() lsetxattr$system_posix_acl(&(0x7f0000000780)='./file0\x00', &(0x7f0000000100)='system.posix_acl_default\x00', &(0x7f0000000800)={{}, {0x1, 0x1}, [{0x2, 0x6}, {}, {0x2, 0x6, r4}], {}, [{}], {}, {0x20, 0x2}}, 0x44, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000940)='./file0\x00', &(0x7f0000000980), 0x2000) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, 0x0, 0x0) r7 = socket(0x10, 0x803, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x110) sendmsg$TIPC_NL_NET_GET(r7, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x14}}, 0x0) getsockname$packet(r7, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000600)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xffffff81}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @veth={{0x9}, {0x4, 0x2, 0x0, 0x1, @void}}}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x3c}}, 0x0) 06:45:09 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000002200), 0x2ee4d58f, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x0) munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 06:45:09 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001980)={0x28, 0x1e, 0x305, 0x0, 0x0, {}, [@typed={0x8, 0x0, 0x0, 0x0, @pid}, @typed={0xc, 0x9, 0x0, 0x0, @u64=0x2}]}, 0x28}}, 0x0) 06:45:09 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/fib_triestat\x00') preadv(r0, &(0x7f0000000580)=[{&(0x7f0000000100)=""/26, 0x1a}], 0x1, 0x6c, 0x0) 06:45:09 executing program 3: r0 = socket$inet6(0xa, 0x80803, 0x87) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x0, 0x32}, 0x0, @in=@multicast2, 0x0, 0x0, 0x0, 0xff}}, 0xe8) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) [ 186.294907][ T1199] netlink: 'syz-executor.5': attribute type 9 has an invalid length. [ 186.637972][ T1206] device veth3 entered promiscuous mode 06:45:10 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000300)=0x6) r3 = getpid() sched_setscheduler(r3, 0x0, &(0x7f0000000200)=0x5) getuid() r4 = getuid() getgid() lsetxattr$system_posix_acl(&(0x7f0000000780)='./file0\x00', &(0x7f0000000100)='system.posix_acl_default\x00', &(0x7f0000000800)={{}, {0x1, 0x1}, [{0x2, 0x6}, {}, {0x2, 0x6, r4}], {}, [{}], {}, {0x20, 0x2}}, 0x44, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000940)='./file0\x00', &(0x7f0000000980), 0x2000) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, 0x0, 0x0) r7 = socket(0x10, 0x803, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x110) sendmsg$TIPC_NL_NET_GET(r7, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x14}}, 0x0) getsockname$packet(r7, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000600)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xffffff81}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @veth={{0x9}, {0x4, 0x2, 0x0, 0x1, @void}}}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x3c}}, 0x0) 06:45:10 executing program 5: syz_clone(0x40000200, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) 06:45:10 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) sendmmsg$sock(r0, &(0x7f0000001d40)=[{{&(0x7f0000000200)=@hci={0x1f, 0x0, 0x4}, 0x80, 0x0}}, {{&(0x7f0000000840)=@ieee802154={0x24, @long}, 0x80, 0x0, 0x0, &(0x7f0000001c40)=[@timestamping={{0x14, 0x1, 0x3d}}], 0x18}}], 0x2, 0x0) 06:45:10 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000002200), 0x2ee4d58f, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x0) munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 06:45:10 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003700)=[{{&(0x7f0000000380)=@l2tp={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast1}, 0x10) sendmmsg$inet(r0, &(0x7f0000002080), 0x300, 0x0) 06:45:10 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaaaaaaaa0a000000000086dd6000000000280600fe800000000000000000023a470b933e7405bac4ac89e20000000000aad96b996db1af56d5ecaa2882d2cac683bb"], 0x0) 06:45:10 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000002200), 0x2ee4d58f, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x0) munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) [ 186.910549][ T1222] device veth3 entered promiscuous mode 06:45:10 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000300)=0x6) r3 = getpid() sched_setscheduler(r3, 0x0, &(0x7f0000000200)=0x5) getuid() r4 = getuid() getgid() lsetxattr$system_posix_acl(&(0x7f0000000780)='./file0\x00', &(0x7f0000000100)='system.posix_acl_default\x00', &(0x7f0000000800)={{}, {0x1, 0x1}, [{0x2, 0x6}, {}, {0x2, 0x6, r4}], {}, [{}], {}, {0x20, 0x2}}, 0x44, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000940)='./file0\x00', &(0x7f0000000980), 0x2000) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, 0x0, 0x0) r7 = socket(0x10, 0x803, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x110) sendmsg$TIPC_NL_NET_GET(r7, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x14}}, 0x0) getsockname$packet(r7, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000600)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xffffff81}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @veth={{0x9}, {0x4, 0x2, 0x0, 0x1, @void}}}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x3c}}, 0x0) 06:45:10 executing program 0: write(0xffffffffffffffff, &(0x7f0000000280)="e23e99ddbe8aa2c4faf388dc8bed19bd47dcd285b0d630b13db215268d5a44bbcc3d07865db93ee6ce6168f3e45bf8ce9e413037f46fb648f2d203ef713f8fe8bc47da9c3f8f3111205b9a0e741fc228cbffeedd229710047610b2631c4e9489af85447a41797895dfc253859188e4e9c09e933468010069d1861a1eb218dee8ad1b3cf30bc6f9b6e4e3", 0xffffffffffffffc6) 06:45:10 executing program 5: lchown(&(0x7f0000000100)='.\x00', 0x0, 0x0) 06:45:10 executing program 3: syz_emit_ethernet(0x58, &(0x7f00000001c0)={@local, @random='\n\x00', @val, {@ipv6}}, 0x0) 06:45:10 executing program 0: mlock(&(0x7f0000ff9000/0x4000)=nil, 0x4000) mprotect(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x0) munmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000) [ 187.308712][ T1237] device veth3 entered promiscuous mode 06:45:10 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@broadcast, @local, @val, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @random="0de2309efc5c", @multicast1}}}}, 0x0) 06:45:10 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) fcntl$setown(r0, 0x6, 0xffffffffffffffff) 06:45:10 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000002200), 0x2ee4d58f, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x0) munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 06:45:10 executing program 5: syz_emit_ethernet(0x5e, &(0x7f00000001c0)={@local, @random='\n\x00', @val, {@ipv6}}, 0x0) 06:45:10 executing program 2: open$dir(&(0x7f00000003c0)='./file0\x00', 0x200, 0x0) faccessat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) 06:45:10 executing program 0: mlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) mprotect(&(0x7f0000ff8000/0x8000)=nil, 0x8000, 0x1) 06:45:10 executing program 5: syz_emit_ethernet(0x22, &(0x7f0000000180)={@local, @random="4db9fd523c7c", @val, {@ipv4}}, 0x0) 06:45:11 executing program 0: syz_emit_ethernet(0xe, &(0x7f0000000000)={@local, @random="00008d00", @val, {@generic={0x8864}}}, 0x0) 06:45:11 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000000080)={@random="c5161c46b72a", @broadcast, @val, {@ipv6}}, 0x0) 06:45:11 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000000), &(0x7f0000001580)=0x8) 06:45:11 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000000240)={@random="c5161c46a72a", @broadcast, @val, {@ipv6}}, 0x0) 06:45:11 executing program 5: syz_emit_ethernet(0x5d, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff86dd606cd86900270600fe80000000000000000000000000000000004e204e230008907846f6462398caba1a68e307000000000000009b72"], 0x0) 06:45:11 executing program 4: syz_emit_ethernet(0x66, &(0x7f0000000140)={@local, @random="ef89580c3932", @val, {@ipv6}}, 0x0) 06:45:11 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000001240)={0x0, 0x0, 0x0}, 0xe) 06:45:11 executing program 2: openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) unlinkat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) 06:45:11 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000100)={@broadcast, @empty, @val, {@ipv4}}, 0x0) 06:45:11 executing program 4: r0 = socket$inet(0x2, 0x3, 0x0) bind$inet(r0, &(0x7f0000000140), 0xc) 06:45:11 executing program 0: open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) select(0x40, &(0x7f00000001c0), &(0x7f0000000240)={0x7fffffff}, 0x0, 0x0) 06:45:11 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff86dd6080bf63000800000007000000000000190800000100000000000000000015ffffac1400bb85009070000000001b54"], 0x0) 06:45:11 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ftruncate(r0, 0xfffffffffffffff9) 06:45:11 executing program 0: syz_emit_ethernet(0x68, &(0x7f0000000140)={@local, @random="ef89580c3932", @val, {@ipv6}}, 0x0) 06:45:11 executing program 5: mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2) 06:45:11 executing program 4: syz_emit_ethernet(0x4a, &(0x7f00000000c0)=ANY=[@ANYBLOB="fffffffffffff99a1902f48286dd6063f774001412000000000020000000000000000000000100000000000000000000000000000001"], 0x0) 06:45:11 executing program 1: select(0x6, &(0x7f0000000080)={0xffffffffffffffff}, 0x0, 0x0, 0x0) 06:45:11 executing program 3: open$dir(&(0x7f00000003c0)='./file0\x00', 0x200, 0x0) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x9}, 0x0, 0x0) 06:45:11 executing program 2: syz_emit_ethernet(0x62, &(0x7f0000000000)={@local, @random='\n\x00', @val, {@ipv6}}, 0x0) 06:45:11 executing program 0: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@broadcast, @remote, @val, {@ipv4}}, 0x0) 06:45:11 executing program 5: syz_emit_ethernet(0x1fbf, &(0x7f0000000480)={@local, @random="6dc91adcab96", @val, {@ipv6}}, 0x0) 06:45:11 executing program 4: syz_emit_ethernet(0x3fbf, &(0x7f000000acc0)={@random="6f89bbd670fc", @random="c5d2a1dc0665", @val, {@ipv6}}, 0x0) 06:45:11 executing program 1: syz_emit_ethernet(0x22, &(0x7f0000000000)={@random="019e2e5bf29e", @local, @val, {@ipv4}}, 0x0) 06:45:11 executing program 2: syz_emit_ethernet(0x5e, &(0x7f00000001c0)={@local, @random='\n\x00', @val, {@ipv6}}, 0x0) 06:45:11 executing program 4: syz_emit_ethernet(0xd0, &(0x7f00000000c0)={@local, @empty, @val, {@ipv6}}, 0x0) 06:45:11 executing program 0: r0 = syz_usb_connect(0x0, 0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="120100003a7f9440240401998d6f0102030109022400010000000009040000020ceb070009050802100000000009058b0240"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000700)={0x2c, &(0x7f0000000600)={0x0, 0x0, 0x4, 'bv\rQ'}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000200)=ANY=[@ANYBLOB], 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000c80)={0x2c, &(0x7f0000000b00)={0x20, 0x0, 0x4, "f9ec67d3"}, 0x0, &(0x7f0000000bc0)={0x0, 0x8, 0x1}, 0x0, &(0x7f0000000c40)={0x20, 0x3, 0x1}}) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) 06:45:11 executing program 3: syz_emit_ethernet(0x36, &(0x7f0000000040)={@random="c5161c46b72a", @broadcast, @val, {@ipv6}}, 0x0) 06:45:11 executing program 5: syz_open_pts(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) select(0x40, &(0x7f00000001c0), &(0x7f0000000240)={0x7fffffff}, 0x0, 0x0) 06:45:11 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000000)={@broadcast, @random="ec9a1902f482", @val, {@ipv4}}, 0x0) 06:45:11 executing program 1: syz_emit_ethernet(0x4a, &(0x7f0000000240)={@broadcast, @broadcast, @val, {@ipv6}}, 0x0) 06:45:11 executing program 2: syz_emit_ethernet(0x76, &(0x7f0000000000)={@random="41646cbc0860", @random="ef89580c3932", @val, {@ipv6}}, 0x0) 06:45:11 executing program 1: syz_emit_ethernet(0x5e, &(0x7f00000001c0)={@local, @random='\n\x00', @val, {@ipv6}}, 0x0) 06:45:11 executing program 5: syz_emit_ethernet(0x6a, &(0x7f0000000100)={@local, @empty, @val, {@ipv6}}, 0x0) 06:45:11 executing program 4: syz_emit_ethernet(0x23bf, &(0x7f0000000480)={@local, @random="6dc91adcab96", @val, {@ipv6}}, 0x0) 06:45:11 executing program 3: syz_emit_ethernet(0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="c5161c46b7ffff0000ffffff86dd6000f0dd00001900fe1ce3bcded62ee98000000000000000000000000000bb", @ANYRES8=0x0, @ANYRES64], 0x0) 06:45:11 executing program 2: socketpair(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000040)=""/119, 0x77}], 0x1}, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x10, 0x0) 06:45:11 executing program 4: select(0x40, &(0x7f00000001c0), &(0x7f0000000240)={0x7fffffff}, 0x0, 0x0) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, 0x0, 0x0) [ 188.536520][ T13] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 188.896589][ T13] usb 1-1: config 0 interface 0 altsetting 0 bulk endpoint 0x8 has invalid maxpacket 16 [ 188.906155][ T13] usb 1-1: config 0 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 64 [ 189.066624][ T13] usb 1-1: New USB device found, idVendor=0424, idProduct=9901, bcdDevice=6f.8d [ 189.075580][ T13] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 189.083578][ T13] usb 1-1: Product: syz [ 189.087637][ T13] usb 1-1: Manufacturer: syz [ 189.091961][ T13] usb 1-1: SerialNumber: syz [ 189.097382][ T13] usb 1-1: config 0 descriptor?? [ 189.116614][ T1308] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 189.123226][ T1308] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 189.137163][ T13] smsc95xx v1.0.6 [ 189.341350][ T1308] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 189.348043][ T1308] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 189.997011][ T1308] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 190.016564][ T13] smsc95xx 1-1:0.0 (unnamed net_device) (uninitialized): EEPROM read operation timeout [ 190.236584][ T13] smsc95xx 1-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x00000014: -71 [ 190.247238][ T13] smsc95xx: probe of 1-1:0.0 failed with error -71 [ 190.254521][ T13] usb 1-1: USB disconnect, device number 2 06:45:14 executing program 0: openat$zero(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) select(0x40, &(0x7f00000001c0), &(0x7f0000000240)={0x7fffffff}, 0x0, 0x0) select(0x40, &(0x7f0000000000)={0x5}, &(0x7f0000000040)={0x9}, 0x0, 0x0) 06:45:14 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @empty, @val, {@ipv4}}, 0x0) 06:45:14 executing program 2: syz_emit_ethernet(0xcf, &(0x7f00000000c0)={@local, @empty, @val, {@ipv6}}, 0x0) 06:45:14 executing program 1: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@broadcast, @remote, @val, {@ipv4}}, 0x0) 06:45:14 executing program 4: syz_emit_ethernet(0x4a, &(0x7f00000000c0)={@broadcast, @random="ec9a1902f482", @val, {@ipv6}}, 0x0) 06:45:14 executing program 3: syz_emit_ethernet(0x36, &(0x7f0000000040)={@random="c5161c46b72a", @broadcast, @val, {@ipv6}}, 0x0) 06:45:14 executing program 4: open$dir(&(0x7f00000003c0)='./file0\x00', 0x200, 0x0) select(0x40, &(0x7f0000000080)={0xffffffffffffffff}, 0x0, 0x0, 0x0) select(0x40, &(0x7f0000000140), &(0x7f0000000180)={0x80000001}, 0x0, 0x0) pipe2(&(0x7f0000002dc0), 0x0) syz_open_pts(0xffffffffffffffff, 0x0) pipe2(&(0x7f0000002dc0), 0x0) select(0x40, &(0x7f0000000000)={0x1ff}, 0x0, 0x0, 0x0) 06:45:14 executing program 5: select(0x2, &(0x7f0000000000)={0x100000c}, &(0x7f0000000040)={0x1}, 0x0, 0x0) 06:45:14 executing program 0: syz_emit_ethernet(0xe, &(0x7f0000000080)={@local, @empty, @val, {@generic={0x8848}}}, 0x0) 06:45:14 executing program 3: mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 06:45:14 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000080)={@random="e723673f2dcd", @empty, @val, {@ipv4}}, 0x0) 06:45:14 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000080)={0x0, 0x0, 0xffffffffa3b2bf94}) 06:45:14 executing program 4: syz_emit_ethernet(0x66, &(0x7f0000000140)={@local, @random="ef89580c3932", @val, {@ipv6}}, 0x0) 06:45:14 executing program 3: syz_emit_ethernet(0x5e, &(0x7f00000001c0)=ANY=[@ANYBLOB="ffffffffffff0a000000000086dd606cd86c0028060000aa2882d2cac683bb12e0b46afd08b82bb5da22a5bc01c58a9234ec02b3b474f29df8eeffadb43847ed70df7c10"], 0x0) 06:45:14 executing program 0: syz_emit_ethernet(0x5e, &(0x7f00000001c0)={@local, @random='\n\x00', @val, {@ipv6}}, 0x0) 06:45:14 executing program 5: syz_emit_ethernet(0x36, &(0x7f0000000000)={@random="c5161c46b72a", @broadcast, @val, {@ipv4}}, 0x0) 06:45:14 executing program 4: syz_emit_ethernet(0x66, &(0x7f0000000140)={@local, @random="ef89580c3932", @val, {@ipv6}}, 0x0) 06:45:14 executing program 1: syz_emit_ethernet(0x4b, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa0a000000000086dd606cd869001506000000000000000000000000000000000000000000000081"], 0x0) 06:45:14 executing program 2: r0 = socket(0x2, 0x1, 0x0) listen(r0, 0x0) accept$inet(r0, 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) pipe(&(0x7f0000000980)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r4, 0x0, r3) pipe(&(0x7f0000000980)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r5, 0x0, r2) pipe(&(0x7f0000000980)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r6, 0x0, r1) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) pipe(&(0x7f0000000980)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r8, 0x0, r7) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) pipe(&(0x7f0000000980)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r10, 0x0, r9) pipe(&(0x7f00000000c0)) shutdown(r0, 0x2) 06:45:14 executing program 5: getgroups(0x7, &(0x7f0000000000)=[0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0]) setregid(0x0, r0) 06:45:14 executing program 3: r0 = socket(0x18, 0x1, 0x0) getsockname$unix(r0, 0x0, &(0x7f0000001300)) 06:45:14 executing program 0: mlock(&(0x7f0000ff9000/0x3000)=nil, 0x3000) mprotect(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0) 06:45:14 executing program 1: open$dir(&(0x7f00000003c0)='./file0\x00', 0x200, 0x0) utimensat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) 06:45:14 executing program 1: syz_emit_ethernet(0x36, &(0x7f00000000c0)={@broadcast, @remote, @val, {@ipv4}}, 0x0) 06:45:14 executing program 5: mlock(&(0x7f0000ff9000/0x3000)=nil, 0x3000) munmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000) 06:45:14 executing program 0: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @random="ef89580c3932", @val, {@ipv6}}, 0x0) 06:45:14 executing program 3: r0 = syz_open_pts(0xffffffffffffffff, 0x0) close(r0) syz_open_pts(0xffffffffffffffff, 0x0) 06:45:14 executing program 3: syz_emit_ethernet(0x5e, &(0x7f00000001c0)={@broadcast, @random='\n\x00', @val, {@ipv6}}, 0x0) 06:45:14 executing program 4: syz_emit_ethernet(0x5e, &(0x7f00000001c0)={@local, @random='\n\x00', @val, {@ipv6}}, 0x0) 06:45:14 executing program 1: syz_emit_ethernet(0x4a, &(0x7f0000000080)=ANY=[@ANYBLOB="ffffffffffffffffffffffff86dd606cd86900140600fe8000000000000000000000000000bbd96b996db1af56d5ecaa280002000083fc4fa9eb0dff3ebe7ab995b35042"], 0x0) 06:45:14 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@broadcast, @remote, @val, {@ipv4}}, 0x0) 06:45:14 executing program 2: mlock(&(0x7f0000ff8000/0x1000)=nil, 0x1000) mlock(&(0x7f0000ffb000/0x1000)=nil, 0x1000) mlock(&(0x7f0000ff8000/0x2000)=nil, 0x2000) [ 190.864141][ T23] kauditd_printk_skb: 12 callbacks suppressed [ 190.864153][ T23] audit: type=1400 audit(1703573114.120:168): avc: denied { create } for pid=1367 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 06:45:14 executing program 0: r0 = socket(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f0000000080), 0x10, 0x0, 0x0) 06:45:14 executing program 3: syz_emit_ethernet(0x46, &(0x7f00000000c0)={@local, @random="ef897d54baea", @val, {@ipv6}}, 0x0) 06:45:14 executing program 4: mlock(&(0x7f0000ff9000/0x3000)=nil, 0x3000) mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x4) mlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) 06:45:14 executing program 1: socket$unix(0x1, 0x2, 0x0) select(0x40, &(0x7f00000001c0), &(0x7f0000000240)={0x7fffffff}, 0x0, 0x0) 06:45:14 executing program 5: syz_emit_ethernet(0x56, &(0x7f0000000040)={@local, @random='\n\x00', @val, {@ipv6}}, 0x0) 06:45:14 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaaaaaaaa0a000000000086dd606cd8690028060000000000000000000000000000000000d96b996decaa2882d2cac683bb12e0b46afd08b82bb5da62a5bc01c58a9234ec02b308"], 0x0) 06:45:14 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) select(0x40, &(0x7f00000001c0), &(0x7f0000000240)={0x7fffffff}, 0x0, 0x0) select(0x40, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x5}, &(0x7f0000000080)={0x4}, 0x0, 0x0) 06:45:14 executing program 1: syz_emit_ethernet(0x22, &(0x7f0000000000)={@local, @local, @val, {@ipv4}}, 0x0) 06:45:14 executing program 3: syz_emit_ethernet(0x62, &(0x7f00000002c0)={@local, @random="ef89580c3932", @val, {@ipv6}}, 0x0) 06:45:14 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000180)={@random="a5c08cc651e4", @random="6fccfce02300", @val, {@ipv6}}, 0x0) 06:45:14 executing program 4: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @empty, @val, {@ipv4}}, 0x0) 06:45:14 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000080)={@random="c5161c46b72a", @broadcast, @val, {@ipv6}}, 0x0) 06:45:14 executing program 0: syz_emit_ethernet(0x4a, &(0x7f00000000c0)=ANY=[@ANYBLOB="ffffffffffffec9a1902f48286dd6063f77400140000000000000000000000001645e7a597547f2f00000000000000000000000000014e234e"], 0x0) 06:45:14 executing program 2: syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @random="ef89580c3932", @val, {@ipv6}}, 0x0) 06:45:14 executing program 3: syz_emit_ethernet(0x4a, &(0x7f0000000240)=ANY=[@ANYBLOB="ffffffffffffffffffffffff86dd606cd86900140600fe8000000000000000000000000000bbd96b996db1af56d5ecaa280002000083fc4fa9eb0dff3ebd7ab995b35042"], 0x0) 06:45:14 executing program 5: syz_emit_ethernet(0x36, &(0x7f00000002c0)={@broadcast, @random="ef89580c3932", @val, {@ipv6}}, 0x0) 06:45:14 executing program 1: syz_emit_ethernet(0x4a, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffff08ffffffffffff86dd606cd86900140600fe80000000000000ff000000000000bbd96b846db1af56d5ecaa280002000083fc4fa9eb96ba7f03a2699b1950f2"], 0x0) 06:45:14 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000200)={@local, @broadcast, @val, {@ipv6}}, 0x0) 06:45:14 executing program 2: syz_emit_ethernet(0x56, &(0x7f0000000040)={@local, @random='\n\x00', @val, {@ipv6}}, 0x0) 06:45:14 executing program 0: select(0x7b, &(0x7f0000000000), &(0x7f0000000040)={0x0, 0x40}, &(0x7f0000000080), &(0x7f00000000c0)) 06:45:14 executing program 4: syz_emit_ethernet(0x66, &(0x7f0000000180)={@local, @random="4db9fd523c7c", @val, {@ipv4}}, 0x0) 06:45:14 executing program 0: r0 = socket(0x2, 0x1, 0x0) shutdown(r0, 0x2) 06:45:14 executing program 3: r0 = socket(0x2, 0x1, 0x0) shutdown(r0, 0x2) shutdown(r0, 0x2) 06:45:14 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000080)={@local, @empty, @val, {@ipv4}}, 0x0) 06:45:14 executing program 4: syz_emit_ethernet(0x4a, &(0x7f00000000c0)=ANY=[@ANYBLOB="ffffffffffffec9a1902f48286dd6063f77400140000000000000000000000001645e7a597547f2f00000000000000000000000000014e"], 0x0) 06:45:14 executing program 5: syz_emit_ethernet(0x1fbf, &(0x7f00000000c0)={@local, @broadcast, @val, {@ipv6}}, 0x0) 06:45:14 executing program 0: r0 = socket(0x18, 0x1, 0x0) bind$unix(r0, &(0x7f0000000000)=@abs={0x0, 0x0, 0x3}, 0x8) 06:45:14 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = dup(r0) setsockopt$inet_opts(r1, 0x0, 0x0, 0x0, 0x0) 06:45:14 executing program 2: socketpair(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000100), 0x3d, 0x0) 06:45:14 executing program 1: read(0xffffffffffffffff, &(0x7f0000000300)=""/43, 0xfffffffffffffee9) 06:45:14 executing program 4: syz_emit_ethernet(0x12, &(0x7f0000000040)={@remote, @local, @val, {@generic={0x8100}}}, 0x0) 06:45:14 executing program 3: mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) mprotect(&(0x7f0000ff9000/0x3000)=nil, 0x3000, 0x0) mprotect(&(0x7f0000fee000/0x1000)=nil, 0x1000, 0x0) mlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) 06:45:14 executing program 1: syz_emit_ethernet(0x36, &(0x7f0000000080)={@random="c5161c46b72a", @broadcast, @val, {@ipv4}}, 0x0) 06:45:14 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000000200)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff86dd60809d630008000000000000000000000000eff80000000000000000000000000000ffff"], 0x0) 06:45:14 executing program 5: syz_emit_ethernet(0x36, &(0x7f0000000140)={@random="c5fce2cb2042", @remote, @val, {@ipv6}}, 0x0) 06:45:14 executing program 0: r0 = socket(0x1, 0x2, 0x0) close(r0) getsockopt$sock_linger(r0, 0xffff, 0x80, 0x0, 0x0) 06:45:14 executing program 4: syz_emit_ethernet(0x5d, &(0x7f00000001c0)={@local, @random='\n\x00', @val, {@ipv6}}, 0x0) 06:45:14 executing program 0: syz_emit_ethernet(0x66, &(0x7f0000000000)={@local, @random="ef89580c3932", @val, {@ipv6}}, 0x0) 06:45:14 executing program 4: syz_emit_ethernet(0x36, &(0x7f00000000c0)={@broadcast, @remote, @val, {@ipv4}}, 0x0) 06:45:14 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x200, 0x0) lchown(&(0x7f0000000000)='.\x00', 0x0, 0x0) 06:45:14 executing program 5: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="c5161c46b72a", @broadcast, @val, {@ipv4}}, 0x0) 06:45:14 executing program 2: syz_emit_ethernet(0x1326, &(0x7f0000001580)=ANY=[@ANYBLOB="aaaaaaaaaaaaec9a1902f48286dd60"], 0x0) 06:45:14 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000000080)={@random="c5161c46b72a", @broadcast, @val, {@ipv4}}, 0x0) 06:45:14 executing program 0: pipe2(&(0x7f0000002dc0)={0xffffffffffffffff}, 0x0) close(r0) getpeername$inet6(r0, 0x0, 0x0) 06:45:14 executing program 5: r0 = socket(0x18, 0x1, 0x0) close(r0) 06:45:14 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001980)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001880)={&(0x7f0000000100)=@abs, 0x8, &(0x7f0000001680)=[{&(0x7f0000000340)="f2649c51df829401c3dbbbe1f7c6db7b741207545fe1d2d62605fc98009cd82b037079d50f8a0cbe62edbb2bcbb1d47ddbe513e2d493590fb3bf2c17cdc43af975a40495840dc3f67cecec3dc6a29a7606da8ea7a7ec10ed8c8002c815d0e0e9208f010d3b7c3af25a586568b7268fc94bf709078ab39c94145ffc9769e0e65f3136f3261963db70c78436925b592c7d2ff765820f94ee8e6fb8db3959201d2ae951b85dbd48a3ad8c2f3daf2fddab00602403157765411535f6b37701f05a5838d3a887359914c2288c0f8ff94a145c429073d646413446b1c82f2cf33ee131b821fddb3a4be05872a60e3d84dc9c41b9732f7de9e7ca", 0xf7}, {&(0x7f0000000440)="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", 0x70a}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 06:45:14 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) select(0x40, &(0x7f00000001c0), &(0x7f0000000240)={0x7fffffff}, 0x0, 0x0) 06:45:14 executing program 3: r0 = socket(0x18, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0x18, 0x2}, 0xc) 06:45:14 executing program 4: pipe2(&(0x7f0000002dc0)={0xffffffffffffffff}, 0x0) close(r0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x200, 0x0) select(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xfffffffb}, 0x0) 06:45:14 executing program 1: syz_emit_ethernet(0x56, &(0x7f00000001c0)={@local, @random='\n\x00', @val, {@ipv6}}, 0x0) 06:45:14 executing program 3: syz_emit_ethernet(0x6e, &(0x7f0000000000)={@local, @local, @val, {@ipv6}}, 0x0) 06:45:14 executing program 4: syz_emit_ethernet(0x16, &(0x7f0000000240)={@remote, @random="d723ceb951a2"}, 0x0) 06:45:14 executing program 0: syz_emit_ethernet(0x82, &(0x7f00000000c0)={@local, @empty, @val, {@ipv6}}, 0x0) 06:45:14 executing program 1: r0 = socket$inet(0x2, 0x3, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040), 0xc) 06:45:14 executing program 2: syz_emit_ethernet(0x22, &(0x7f0000000000)={@broadcast, @broadcast, @val, {@ipv4}}, 0x0) 06:45:14 executing program 3: syz_emit_ethernet(0xe01, &(0x7f0000000200)={@random="c5161c46b72a", @broadcast, @val, {@ipv6}}, 0x0) mprotect(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0) 06:45:14 executing program 5: setrlimit(0x2, &(0x7f0000000080)={0x60000000, 0x60000000}) 06:45:14 executing program 4: syz_emit_ethernet(0x36, &(0x7f00000000c0)={@broadcast, @remote, @val, {@ipv4}}, 0x0) 06:45:14 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000000080)={@local, @empty, @val, {@ipv4}}, 0x0) 06:45:14 executing program 5: mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2) 06:45:14 executing program 1: syz_emit_ethernet(0x66, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaef89580c393286dd606cd86900303a0016db828e12c5fc52821409634d7b577ed96b996db1af56d5eca4aa2882d2cac683"], 0x0) 06:45:14 executing program 0: syz_emit_ethernet(0xfbf, &(0x7f00000000c0)={@local, @broadcast, @val, {@ipv6}}, 0x0) 06:45:14 executing program 2: syz_emit_ethernet(0x36, &(0x7f0000000040)={@random="c5161c46b72a", @broadcast, @val, {@ipv6}}, 0x0) 06:45:14 executing program 4: syz_emit_ethernet(0x5e, &(0x7f0000001980)=ANY=[@ANYBLOB="aaaaaaaaaaaa0a000000000086dd606cd8690028060020000000000000000000000000000000d96b996db1af56d5ecaa2882d2cac683bb12e0b46afd08b82bb5da62a5bc"], 0x0) 06:45:14 executing program 5: keyctl$set_reqkey_keyring(0x4, 0xfffffffe) 06:45:14 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getpeername$packet(r0, 0x0, 0x0) 06:45:14 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x7, &(0x7f0000000240)=0x2, 0x4) 06:45:14 executing program 3: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder1\x00', 0x0, 0x0) madvise(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x7fffdf001000, 0x1, 0x11, r0, 0x0) 06:45:14 executing program 0: openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x200, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 06:45:14 executing program 4: mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x4) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 06:45:14 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f00000000c0)=0x5, 0x4) 06:45:14 executing program 2: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder1\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2002, 0x1, 0x11, r0, 0x0) 06:45:14 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getpeername$packet(r0, 0x0, &(0x7f0000000040)) 06:45:14 executing program 5: prctl$PR_SET_MM(0x22, 0x0, &(0x7f0000ffe000/0x2000)=nil) 06:45:14 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}, 0x14}, 0x0) 06:45:14 executing program 3: keyctl$set_reqkey_keyring(0x5, 0x0) [ 191.447297][ T23] audit: type=1400 audit(1703573114.700:169): avc: denied { map } for pid=1525 comm="syz-executor.3" path="/dev/binderfs/binder1" dev="binder" ino=20 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 06:45:14 executing program 4: unshare(0x20020400) 06:45:14 executing program 1: r0 = getpgid(0x0) ptrace$peek(0xffffffffffffffff, r0, 0x0) 06:45:14 executing program 2: mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0xc) 06:45:14 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0x66, 0x0, &(0x7f0000000000)) 06:45:14 executing program 5: munmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) 06:45:14 executing program 3: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder1\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x300, 0x11, r0, 0x0) 06:45:14 executing program 4: pselect6(0x0, 0x0, 0x0, &(0x7f00000001c0), &(0x7f0000000200)={0x0, 0x3938700}, &(0x7f0000000280)={&(0x7f0000000240), 0x8}) 06:45:14 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)=@updpolicy={0xb8, 0x26, 0x1, 0x0, 0x0, {{@in=@loopback, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}}, 0xb8}}, 0x0) 06:45:14 executing program 0: munmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000) msync(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) 06:45:14 executing program 2: r0 = socket(0x1, 0x2, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, 0x0) 06:45:14 executing program 5: mremap(&(0x7f0000fed000/0x3000)=nil, 0x3000, 0x2000, 0x3, &(0x7f0000ffe000/0x2000)=nil) 06:45:14 executing program 3: munmap(&(0x7f0000fed000/0x13000)=nil, 0x13000) madvise(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0) [ 191.546886][ T23] audit: type=1400 audit(1703573114.730:170): avc: denied { create } for pid=1532 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 06:45:14 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x24, &(0x7f0000000040)=0x6, 0x4) 06:45:14 executing program 0: mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f0000ffe000/0x1000)=nil) 06:45:14 executing program 4: keyctl$set_reqkey_keyring(0xe, 0x0) keyctl$set_reqkey_keyring(0xe, 0x3) 06:45:14 executing program 5: openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x8e382, 0x0) 06:45:14 executing program 3: prctl$PR_SET_MM(0x37, 0x0, &(0x7f0000ffe000/0x2000)=nil) 06:45:14 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x5, 0x0, &(0x7f0000000180)) 06:45:14 executing program 1: prctl$PR_SET_VMA(0x53564d41, 0x0, &(0x7f0000ffd000/0x2000)=nil, 0x2000, &(0x7f0000000000)='\x00') 06:45:14 executing program 4: clock_gettime(0x1, &(0x7f00000000c0)) 06:45:14 executing program 2: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000100)) r1 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000440)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000009c0)={0x4c, 0x0, &(0x7f0000000840)=[@acquire, @transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) [ 191.611204][ T1563] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. [ 191.629267][ T23] audit: type=1400 audit(1703573114.770:171): avc: denied { write } for pid=1539 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 06:45:14 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x3, &(0x7f00000000c0)=[{}, {}, {0x1ff}]}) 06:45:14 executing program 4: syz_genetlink_get_family_id$ethtool(0xffffffffffffffff, 0xffffffffffffffff) 06:45:14 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0x67, 0x0, &(0x7f0000000000)) 06:45:14 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)=@updpolicy={0xfc, 0x19, 0x1, 0x0, 0x0, {{@in=@loopback, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee00}}, [@tmpl={0x44, 0x5, [{{@in6=@local}, 0xa, @in=@local}]}]}, 0xfc}}, 0x0) 06:45:15 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000240)=0x10006a6, 0x4) 06:45:15 executing program 2: syz_open_dev$usbmon(&(0x7f0000000040), 0x8, 0x0) 06:45:15 executing program 3: mremap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x4000, 0x4, &(0x7f0000ff8000/0x4000)=nil) 06:45:15 executing program 2: r0 = getpid() setpriority(0x1, r0, 0x40) [ 191.716376][ T23] audit: type=1400 audit(1703573114.870:172): avc: denied { nlmsg_read } for pid=1561 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 06:45:15 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0xc, 0x0, &(0x7f0000001300)) 06:45:15 executing program 4: mlock(&(0x7f0000ff9000/0x3000)=nil, 0x3000) munmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000) mlock(&(0x7f0000fec000/0x13000)=nil, 0x13000) 06:45:15 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={0x0, 0x25000000, &(0x7f0000000240)={&(0x7f0000000140)=@getae={0x40, 0x1d, 0x1, 0x0, 0x0, {{@in=@rand_addr=0x30001f00}, @in6=@rand_addr=' \x01\x00'}}, 0x40}}, 0x0) 06:45:15 executing program 0: prctl$PR_SET_MM(0x23, 0x4, &(0x7f0000ffe000/0x2000)=nil) 06:45:15 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0x68, 0x0, &(0x7f0000000080)) 06:45:15 executing program 0: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x4, 0x0, &(0x7f0000000240)=[@enter_looper], 0x1, 0x0, &(0x7f0000000340)='['}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000380)="85"}) 06:45:15 executing program 4: rt_sigprocmask(0x2, &(0x7f0000001180), 0x0, 0x8) 06:45:15 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)=@updpolicy={0x108, 0x19, 0x1, 0x0, 0x0, {{@in=@loopback, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee00}}, [@tmpl={0x44, 0x5, [{{@in6=@local}, 0x0, @in=@local, 0x0, 0xb98a72af216d147d}]}, @sec_ctx={0xc, 0x8, {0x8}}]}, 0x108}}, 0x0) 06:45:15 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=@getae={0x40, 0x1d, 0x1, 0x0, 0x0, {{}, @in6=@rand_addr=' \x01\x00'}}, 0x40}}, 0x0) [ 191.800402][ T23] audit: type=1400 audit(1703573115.020:173): avc: denied { nlmsg_write } for pid=1592 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 191.836310][ T1613] netlink: 'syz-executor.5': attribute type 31 has an invalid length. 06:45:15 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x11, &(0x7f0000000380), 0x4) 06:45:15 executing program 3: munmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000000)) 06:45:15 executing program 4: prctl$PR_SET_MM(0x23, 0xc, &(0x7f0000ffe000/0x2000)=nil) [ 191.858768][ T1620] binder: 1619:1620 ioctl 40046205 0 returned -22 06:45:15 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f00000000c0)=0x7, 0x4) 06:45:15 executing program 3: sysinfo(&(0x7f0000000100)=""/233) 06:45:15 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0xd, &(0x7f00000004c0)=""/207, &(0x7f00000005c0)=0xcf) 06:45:15 executing program 5: modify_ldt$write(0x1, &(0x7f0000000000)={0x3ff}, 0x10) 06:45:15 executing program 4: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f00000000c0)={0x0, 0x81, "a386e7be18efe0b1763d0e1ad7a6894bf410ab2369a751a1d9f73b4c1e347e834ce75a077b2b7278c74604b038c18058a714c212c9997d2b6f8127db09f9a95633a288c111d05b5f7bda55e09727fdf25ade18bc9e843df529adb42125f4068ec02acd52b3cd32bfdd078caf4005b8c18cbcc87c328d2f733179850330218125bf"}) [ 191.886804][ T23] audit: type=1400 audit(1703573115.030:174): avc: denied { read } for pid=1600 comm="syz-executor.2" name="usbmon8" dev="devtmpfs" ino=110 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 191.922799][ T1626] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.2'. [ 191.973848][ T23] audit: type=1400 audit(1703573115.030:175): avc: denied { open } for pid=1600 comm="syz-executor.2" path="/dev/usbmon8" dev="devtmpfs" ino=110 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 06:45:15 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) mmap$KVM_VCPU(&(0x7f0000ffc000/0x1000)=nil, 0x930, 0x0, 0xa8954313f5276a9a, r0, 0x0) 06:45:15 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x3, 0x0, &(0x7f0000000140)) 06:45:15 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)=@updpolicy={0xc4, 0x19, 0x1, 0x0, 0x0, {{@in=@loopback, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee00}}, [@sec_ctx={0xc, 0x8, {0x8}}]}, 0xc4}}, 0x0) 06:45:15 executing program 4: clock_gettime(0x0, &(0x7f0000000140)) prctl$PR_SET_MM(0x23, 0x1, &(0x7f0000ffc000/0x2000)=nil) 06:45:15 executing program 1: munmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000) munmap(&(0x7f0000ffb000/0x1000)=nil, 0x1000) 06:45:15 executing program 5: r0 = openat$random(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000040)={0x0, 0x1, "99"}) 06:45:15 executing program 5: sendmsg$NFC_CMD_GET_SE(0xffffffffffffffff, 0x0, 0x643ccbbaa3c1e5bd) 06:45:16 executing program 4: bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000000), 0x4) mremap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000ffe000/0x2000)=nil) 06:45:16 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x894c, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 06:45:16 executing program 0: r0 = socket(0x1, 0x3, 0x0) ioctl$SIOCGETLINKNAME(r0, 0x89a1, 0x0) 06:45:16 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x3, &(0x7f0000000140)=[{}, {0x3}, {0x5}]}) 06:45:16 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCXONC(r0, 0x5428, 0x0) 06:45:16 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) 06:45:16 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x2, &(0x7f0000000140)=[{0x15}, {0x6}]}) 06:45:16 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) accept$packet(r0, 0x0, 0x0) 06:45:16 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg(r0, &(0x7f00000014c0)={&(0x7f0000000040)=@pppol2tp={0x2, 0x1, {0xfe800000, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, 0x0}, 0xa00) 06:45:16 executing program 1: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/bpf', 0x4080, 0x0) 06:45:16 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCXONC(r0, 0x540f, 0x0) 06:45:16 executing program 0: syz_emit_ethernet(0x117, &(0x7f00000006c0)=ANY=[@ANYBLOB="aaaaaaaaaa1faaaaaaaaaaaa8847"], 0x0) 06:45:16 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000280), 0x10) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000040)=[{{0x0, 0x1}}], 0x8) 06:45:16 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000080)=0x14) 06:45:16 executing program 3: syz_usb_connect$printer(0x2, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1}}]}}]}}, &(0x7f00000001c0)={0x0, 0x0, 0x2d, &(0x7f0000000080)={0x5, 0xf, 0x2d, 0x2, [@ssp_cap={0x14, 0x10, 0xa, 0x0, 0x2, 0x0, 0x0, 0x0, [0x0, 0x0]}, @ss_container_id={0x14, 0x10, 0x4, 0x0, "08208cc4b3d21db38f62240eeb3df8d7"}]}}) 06:45:16 executing program 0: r0 = open(&(0x7f0000000000)='.\x00', 0x450382, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x280) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 06:45:16 executing program 2: r0 = socket(0x2, 0x1, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x8915, 0x0) 06:45:16 executing program 5: setitimer(0x1, &(0x7f0000000000), &(0x7f0000000100)) [ 192.890136][ T23] audit: type=1400 audit(1703573116.150:176): avc: denied { write } for pid=1665 comm="syz-executor.5" name="kvm" dev="devtmpfs" ino=9222 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 06:45:16 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) getsockopt$bt_l2cap_L2CAP_LM(r0, 0x112, 0x4, 0x0, &(0x7f0000000100)) 06:45:16 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)={0x14, 0x2, 0x2, 0x201}, 0x14}}, 0x0) 06:45:16 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_STOP_AP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) 06:45:16 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) recvmsg$inet_nvme(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001580)=[{0x0}, {&(0x7f00000013c0)=""/7, 0x7}, {0x0, 0xf0ff7f00000000}, {0x0}, {&(0x7f0000000240)=""/43, 0x2b}], 0x5}, 0x0) [ 192.959555][ T23] audit: type=1400 audit(1703573116.170:177): avc: denied { bind } for pid=1681 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 06:45:16 executing program 0: r0 = add_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0xa, r0, &(0x7f0000000080)='user\x00', &(0x7f00000001c0)=@chain) 06:45:16 executing program 1: bpf$MAP_CREATE(0x13, &(0x7f0000000280)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 06:45:16 executing program 4: r0 = add_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$read(0x2, r0, 0x0, 0x0) 06:45:16 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8}]}, 0x1c}}, 0x0) [ 193.206500][ T927] usb 4-1: new full-speed USB device number 2 using dummy_hcd [ 193.606578][ T927] usb 4-1: not running at top speed; connect to a high speed hub [ 193.686559][ T927] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 193.846599][ T927] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 193.855475][ T927] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 193.863590][ T927] usb 4-1: Product: syz [ 193.867704][ T927] usb 4-1: Manufacturer: syz [ 193.872095][ T927] usb 4-1: SerialNumber: syz [ 194.117643][ T939] usb 4-1: USB disconnect, device number 2 06:45:17 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x1, 0x40, 0x5, 0x3, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x48) 06:45:17 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), r0) sendmsg$netlink(r0, &(0x7f0000002480)={0x0, 0x0, &(0x7f0000002400)=[{&(0x7f0000000600)={0xe64, 0x0, 0x0, 0x0, 0x0, "", [@nested={0xe51, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @u32}, @generic="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"]}]}, 0xe64}, {&(0x7f0000001d80)={0x10, 0x37, 0x25}, 0x10}, {&(0x7f0000002cc0)={0x10, 0x10, 0x1}, 0x10}], 0x3}, 0x0) 06:45:17 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) 06:45:17 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x16, 0x8, 0x0, 0x8, 0x4}, 0x48) 06:45:17 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x1, 0x40, 0x5, 0x2000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x48) 06:45:17 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x1, 0x40, 0x5, 0x78c}, 0x48) 06:45:17 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x5, 0x0, 0x0, 0x0, 0x4a, 0x1}, 0x48) 06:45:17 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8922, &(0x7f00000000c0)={'ip6tnl0\x00', 0x0}) 06:45:17 executing program 1: r0 = add_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)) 06:45:17 executing program 2: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) write$P9_RSTATu(r0, 0x0, 0x5d) write$P9_RUNLINKAT(r0, &(0x7f0000000380)={0x7}, 0x7) 06:45:17 executing program 5: bpf$MAP_CREATE(0x3, &(0x7f0000000280)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 06:45:17 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreq(r0, 0x0, 0x20, 0x0, 0xfc90) 06:45:17 executing program 3: socketpair(0xc, 0x0, 0x0, &(0x7f0000000080)) 06:45:17 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x1, 0x40, 0x3ffdcf, 0x3, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x48) 06:45:17 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x0, 0x0, 0x0, 0x0, 0x18, 0x1}, 0x48) 06:45:18 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) getpgrp(0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) sched_setscheduler(0x0, 0x2, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000001dc0)) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000001ec0)) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r2, &(0x7f0000005b80)=[{{0x0, 0x0, &(0x7f0000001380)=[{&(0x7f0000000200)="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", 0xba7}, {&(0x7f0000001300)="f3084a34d64c06a20fae6e9b0a3ca5ac92715d3178e91252b38751b0da29207e3c1817947b499d54f3e7bbfea521278565da9a54bd11dce0fa051da9af230f6ac7f87d446451da39e6", 0x49}], 0x2}}], 0x1, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) socket$inet6_udplite(0xa, 0x2, 0x88) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000005b80)=[{{&(0x7f0000000100)={0xa, 0x4e21, 0x0, @dev}, 0x1c, 0x0}}], 0x1, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000005b80), 0x0, 0x0) sendmsg$netlink(r1, 0x0, 0x0) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x200, 0x80, 0x20000, 0x0, 0x0, 0x400}, 0x1c) mmap(&(0x7f0000568000/0x2000)=nil, 0x1000000, 0x0, 0x11, r0, 0x0) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040), 0x121001, 0x0) writev(r4, 0x0, 0x0) accept4$inet6(r3, &(0x7f00000025c0), &(0x7f0000002600)=0x1c, 0x800) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r5 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r5, 0x107, 0x5, &(0x7f0000000000)=@req3={0x3, 0x1, 0x6, 0x5277, 0x40, 0x2, 0x2}, 0x1c) [ 194.674354][ T1727] ip6tnl0: mtu less than device minimum 06:45:18 executing program 0: r0 = socket(0x2, 0x1, 0x106) sendmsg$nl_netfilter(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x20000040) 06:45:18 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) getpgrp(0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000880)={0x6, 0xb, &(0x7f0000000700)=@framed={{}, [@printk={@lld}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x1, 0x1]}, 0x90) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000005b80), 0x0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000002480)=[{0x0}, {0x0}], 0x2}, 0x0) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x200, 0x80, 0x20000, 0x0, 0x0, 0x400}, 0x1c) mmap(&(0x7f0000568000/0x2000)=nil, 0x1000000, 0x0, 0x11, r0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) accept4$inet6(r1, &(0x7f00000025c0), &(0x7f0000002600)=0x1c, 0x800) 06:45:18 executing program 2: syz_open_dev$hidraw(&(0x7f0000000080), 0x1f, 0xfc7c82a863d71ba1) 06:45:18 executing program 0: add_key(&(0x7f0000001140)='big_key\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000000)='rxrpc_s\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) r0 = add_key$fscrypt_v1(&(0x7f00000000c0), &(0x7f0000000200)={'fscrypt:', @desc1}, &(0x7f0000000240)={0x0, "bfa674fe3c60b9d81395e3676ae6116e0cb4517db5f553a3a3bb5f4beb85866e46f46da6a831309c00d86aa9eafa54c0c2c65eea36616e174406159e3b41b044"}, 0x48, 0xfffffffffffffffc) add_key$fscrypt_v1(&(0x7f00000016c0), 0x0, 0x0, 0x0, r0) 06:45:18 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x10, 0x4, 0x4, 0x8, 0x0, 0x1}, 0x48) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 06:45:18 executing program 3: bpf$MAP_CREATE(0x12, &(0x7f0000000280)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 06:45:18 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000007540)=@base={0x1a, 0x0, 0x0, 0x0, 0x4, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2}, 0x48) 06:45:18 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_l2cap(r0, &(0x7f0000000080)={0x1f, 0x81}, 0xe) 06:45:18 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="1500000065ffff018000000800395032303030"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[], [], 0x6b}}) write$FUSE_LK(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002120207b1af8ff00000000bfa100000000000007010000f8ffffffb702000004000000b7030000000000de850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00'}, 0x10) chdir(&(0x7f0000000080)='./file0\x00') syz_mount_image$fuse(0x0, &(0x7f0000002080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 06:45:18 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) 06:45:18 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xa) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), r0) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000e00)={0x3c, 0x0, 0x0, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}]}, 0x3c}}, 0x0) 06:45:18 executing program 2: sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000380)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void, @void}}}, 0x1c}}, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000400)={@cgroup, 0x0, 0x0, 0x0, &(0x7f0000000300)=[0x0, 0x0, 0x0, 0x0], 0x4, 0x0, &(0x7f0000000340)=[0x0], &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000003c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x9a) 06:45:18 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x14}, 0x48) 06:45:18 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="1500000065ffff018000000800395032303030"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[], [], 0x6b}}) write$FUSE_LK(r2, &(0x7f0000000200)={0x28}, 0x28) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r3}, 0x10) chdir(&(0x7f0000000080)='./file0\x00') syz_mount_image$fuse(0x0, &(0x7f0000002080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 06:45:18 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) sendmsg$NL80211_CMD_STOP_AP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x43) 06:45:18 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x40247007, &(0x7f0000000040)={0x0, 0x800}) 06:45:18 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) getsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, 0xfffffffffffffffc, &(0x7f0000000040)) 06:45:18 executing program 5: socketpair(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_SET_PMKSA(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 06:45:18 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000200)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002000000000000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000deab44f4850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000280)='sys_enter\x00', r0}, 0x10) setgid(0x0) 06:45:18 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) getsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, 0xfffffffffffffffc, &(0x7f0000000040)) 06:45:18 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f00000019c0)=[{&(0x7f0000002cc0)={0x14, 0x42, 0xf03, 0x0, 0x0, "", [@generic='q']}, 0x14}], 0x1}, 0x0) 06:45:19 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) getsockopt$bt_l2cap_L2CAP_LM(r0, 0x112, 0x8, 0x0, &(0x7f0000000100)) 06:45:19 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000040)={&(0x7f0000000000)=@proc, 0xfffffc9c, &(0x7f0000000080)=[{&(0x7f0000000580)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYBLOB], 0x10}], 0x1, 0x0, 0x0, 0x80}, 0x48090) 06:45:19 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000200)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002000000000000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000deab44f4850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000280)='sys_enter\x00', r0}, 0x10) setgid(0x0) 06:45:19 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) getsockopt$bt_l2cap_L2CAP_LM(r0, 0x112, 0xc, 0x0, &(0x7f0000000100)) 06:45:19 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x11, &(0x7f0000001040), 0x4) 06:45:19 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) getsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, 0xfffffffffffffffc, &(0x7f0000000040)) 06:45:19 executing program 5: r0 = add_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$read(0xb, r0, &(0x7f00000000c0)=""/43, 0x2b) 06:45:19 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) getsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, 0xfffffffffffffffc, &(0x7f0000000040)) 06:45:19 executing program 0: statx(0xffffffffffffffff, &(0x7f0000001480)='\x00', 0x0, 0x0, 0x0) 06:45:19 executing program 4: bpf$MAP_CREATE(0x16, &(0x7f0000000280)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 06:45:19 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000200)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002000000000000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000deab44f4850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000280)='sys_enter\x00', r0}, 0x10) setgid(0x0) 06:45:19 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) getsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x4, 0x0, &(0x7f0000000100)) 06:45:19 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$RTC_ALM_READ(r0, 0x7002, 0x0) 06:45:19 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) getsockopt$bt_l2cap_L2CAP_LM(r0, 0x112, 0xa, 0x0, &(0x7f0000000100)) 06:45:19 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_ALM_READ(r0, 0x541b, 0x0) 06:45:19 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1b, 0x4, 0x0, 0x0, 0x0, 0x1}, 0x48) 06:45:19 executing program 5: r0 = add_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0xa, r0, &(0x7f0000000080)='id_legacy\x00', &(0x7f00000001c0)=@chain) 06:45:19 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000340)={0x10, 0x1d, 0x1}, 0x10}], 0x1}, 0x0) 06:45:19 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'ip6_vti0\x00', &(0x7f0000000040)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, @local}}) 06:45:19 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000200)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002000000000000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000deab44f4850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000280)='sys_enter\x00', r0}, 0x10) setgid(0x0) 06:45:19 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000002c80)={&(0x7f0000000000)=@proc, 0xc, &(0x7f0000002a80)=[{&(0x7f0000000180)={0x10}, 0x10}], 0x300, &(0x7f0000002c40)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee00}}}], 0x20}, 0x0) 06:45:19 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = getpgrp(0xffffffffffffffff) sendmsg$netlink(r0, &(0x7f0000002c80)={&(0x7f0000000000)=@proc, 0xc, &(0x7f0000002a80)=[{&(0x7f0000000180)={0x10}, 0x10}], 0x1, &(0x7f0000002c40)=[@cred={{0x1c, 0x1, 0x2, {r1, 0xee00}}}], 0x25}, 0x0) 06:45:19 executing program 0: r0 = socket$inet(0x2, 0x3, 0x8) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, &(0x7f0000000100)) 06:45:19 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x1, 0x40, 0x5, 0x2000}, 0x48) 06:45:19 executing program 5: bpf$MAP_CREATE(0x9, &(0x7f0000000280)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 06:45:19 executing program 4: r0 = add_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$read(0xb, r0, 0x0, 0x0) [ 195.944815][ T1833] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=1833 comm=syz-executor.3 [ 195.981501][ T23] kauditd_printk_skb: 17 callbacks suppressed 06:45:19 executing program 5: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSTATu(r0, 0x0, 0x5d) write$P9_RUNLINKAT(r0, &(0x7f0000000380)={0x7}, 0x7) 06:45:19 executing program 0: keyctl$KEYCTL_RESTRICT_KEYRING(0x13, 0x0, 0x0, &(0x7f00000001c0)=@chain) 06:45:19 executing program 5: openat$random(0xffffffffffffff9c, &(0x7f0000000180), 0xe200, 0x0) 06:45:19 executing program 3: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_STOP_NAN(r1, &(0x7f0000000680)={&(0x7f0000000640), 0xc, &(0x7f00000006c0)={&(0x7f0000000740)={0x20, r0, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 06:45:19 executing program 4: r0 = add_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0xb, r0, &(0x7f0000000080)='id_legacy\x00', &(0x7f00000001c0)=@chain) [ 195.981514][ T23] audit: type=1400 audit(1703573119.240:195): avc: denied { getopt } for pid=1837 comm="syz-executor.0" lport=8 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 06:45:19 executing program 1: r0 = add_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f00000000c0)='id_legacy\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000200)='id_resolver\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$fscrypt_v1(&(0x7f0000000380), &(0x7f00000003c0)={'fscrypt:', @desc3}, &(0x7f0000000400)={0x0, "5da5a5c319eca10a85a49de3c144d1f0490310d5c8d2dd71f463faf498e08ac7a792fae3ad071832445ae898e1d52bee0b3d17a28f9847da705d032cebd99602"}, 0x48, r0) 06:45:19 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100), 0x900, 0x0) r2 = getpgrp(0x0) r3 = openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000180), 0x2, 0x0) r4 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000880)={0x6, 0xd, &(0x7f0000000700)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x6}, [@kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @printk={@lld, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x1}}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x4}]}, &(0x7f0000000780)='GPL\x00', 0x5, 0x0, 0x0, 0x41100, 0x7b, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000007c0)={0x2, 0xa, 0x3, 0xff}, 0x10, 0x0, 0x0, 0x3, &(0x7f0000000800)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x1, 0x1, 0xffffffffffffffff], &(0x7f0000000840)=[{0x5, 0x2, 0xf, 0x1}, {0x3, 0x5, 0xb, 0xa}, {0x2, 0x5, 0xa, 0x3}], 0x10, 0xab3}, 0x90) r5 = getpid() sched_setscheduler(r5, 0x2, &(0x7f0000000200)) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000001dc0)=0x0) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000001ec0)=0x0) r8 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r8, &(0x7f0000005b80)=[{{&(0x7f0000000100)={0xa, 0x4e21, 0x0, @dev}, 0x1c, &(0x7f0000001380)=[{&(0x7f0000000200)="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", 0xf89}, {&(0x7f0000001300)="f3084a34d64c06a20fae6e9b0a3ca5ac92715d3178e91252b38751b0da29207e3c1817947b499d54f3e7bbfea521278565da9a54bd11dce0fa051da9af230f6ac7f87d446451da39e61ec1c62290950bc0eb53f663fe6fbe9a47235e18421450ab", 0x61}], 0x2}}], 0x1, 0x0) r9 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) r10 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r10, &(0x7f0000005b80)=[{{&(0x7f0000000100)={0xa, 0x4e21, 0x0, @dev}, 0x1c, &(0x7f0000001380)=[{&(0x7f0000000200)="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", 0xfc8}, {&(0x7f0000001300)="f3084a34d64c06a20fae6e9b0a3ca5ac92715d3178e91252b38751b0da29207e3c1817947b499d54f3e7bbfea521278565da9a54bd11dce0fa051da9af230f6ac7f87d446451da39e61ec1c62290950bc0eb53f663fe6fbe9a47235e18421450ab07261adabc3909960ebea5a4f58f6207d17bec30b4059f199fed09dff34f", 0x7f}], 0x2}}], 0x1, 0x0) r11 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r11, &(0x7f0000005b80)=[{{&(0x7f0000000100)={0xa, 0x4e21, 0x0, @dev}, 0x1c, 0x0}}], 0x1, 0x0) r12 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000005b80), 0x0, 0x0) sendmsg$netlink(r1, &(0x7f0000002580)={&(0x7f0000000140)=@kern={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000002480)=[{&(0x7f0000000200)={0x354, 0x1f, 0x800, 0x70bd2d, 0x25dfdbfc, "", [@generic="ce070e2da344044cc363241cb9ad978da008bf81869985f5b3475134eab4a0b28e5f", @typed={0x8, 0x27, 0x0, 0x0, @u32}, @generic="4846ae7c37e4efeeffe5812fbccfc10b3701b83830ed41cfeaa8cfc7edb732b772f5e75f2387ddd803e8be27f7dee58549440bc0ce41a9e15bc4be9aade0521d5b81b593959531e914efe440a75873fec3a5327ff1cab499e5804dfb4fbb2c37ffcbf7108cedc2c6510c6679e461d3b9321ce1e072dc90a5506c915a3686b5dd7eeb72e953d83fd3da7e5640382f30db624d41abad39c1157fba4b0d6ba72b22b39a14556113539068da35a1c56921d8b74ca3cb5059969b02d56294d8ad50278f04a6d0b6", @typed={0x4, 0x40}, @nested={0x208, 0x8b, 0x0, 0x1, [@typed={0x4, 0x63}, @generic="260aa15d578ab83806d14a1ed2df1282a6085d6b082aa1cdd587f5a98dc835b8c00160375f2a7d324f5676b5eb", @generic="e5436aa8e7b44855b2701b4d661f4ffe7bb26df6870d894d330c61a0566f4a4afc175e031ef871921a4bb82ed1c0ec6c6317d8f11dab88338ac03ba4cf54374325c9d99a610224e3cd9d16f67b7330a98c0fefec72dda1e3069dacaa4a09670e218ace3ce8f7263239053694807a3e6c12926d7f0c5ee1cf905de0b0ce83a705d98b7ca1505f41", @generic="13c680a427e7c679c6643c305c206e1014c9d4db9f46be52a1959f2f263fa671da5813d2a9b149b2d3b757980d1b765beaf70d58ce37df0d5aff6145514920415a93ad45267949292812bd8672aacdf3948cfb51d9de1c1297f6ca1b87eeb172b1b5bc71902fe18abef90a8bdc4063fbc8ef11", @typed={0x8, 0x2c, 0x0, 0x0, @pid=r2}, @generic="02034afebb5626a1d59801a7203dd9427402d3beef008c3f11aae2751c91d79523b16b63f37e194b31d58ddd2037cb28bf1879af3a895183f312e6d4119b1a3a54d10f6d009e4a3a1e60bec662e15a3cc56ae375af9308305eed07101780f3b8f573e2e692583f14ec4d64b0c800c1f17665c247f49fb2c34e5d4d89404783de3364d10cf846cda076a2f3b1c6303341e80e31d666d63b5583a8910cd4b1800f981b36162ac5a52ddf38fe8f51a2ca8260f4b52fc5756398066710e8bd4da3f1fe83e256da4ef8539120754bdbacd2dcd4"]}, @typed={0x47, 0x5a, 0x0, 0x0, @binary="6de6d848480eb38b1e0568dd31b14dfdb15c93e5a0aeeee029c72fce92f12239597e7b0b6431b0eeda0f1b9cb3e86025d7ae591170353ee6e654c8df3a5effaaf51148"}]}, 0x354}, {&(0x7f0000000580)={0x114, 0x2f, 0x100, 0x70bd29, 0x25dfdbfd, "", [@nested={0x101, 0x7, 0x0, 0x1, [@typed={0x8, 0x45, 0x0, 0x0, @ipv4=@broadcast}, @generic="b5d0cdb54e706ba76fd1cc84cb1edd532d764b0a2e10f186d2402c10b85245ab78042655cd7489f57c37a0661749d7f6e91736e7ea426b66abd07ac7876c77772c8592e024a3d11647", @typed={0x8, 0x6c, 0x0, 0x0, @fd=r3}, @generic="a57e9cb0849a12bed466fd491c687291e4b1391c8e3d0e7196a8d77f75e01a0be6da870c09f34be4d2ea59d80678b1f1e9d38a7e6aad8c4922a1218534cf4f1bb0e809e60bcdd2eecf97bc47ae61a63c299253688ba39fbd65f8dff615545945c4c6a6e798817b4ca6fd3190bfc571da7631", @generic="e4c3bbf702ae026042f070d7015809237308667395272a55d66bd55ff2d0ae5d0130838ed4ec948686a453c8aa9cc897e772"]}]}, 0x114}, {&(0x7f00000006c0)={0x24, 0x25, 0x200, 0x70bd2d, 0x3, "", [@typed={0x14, 0x69, 0x0, 0x0, @ipv6=@mcast2}]}, 0x24}, {&(0x7f0000000940)={0x3a4, 0x25, 0x100, 0x70bd2a, 0x25dfdbfc, "", [@nested={0x166, 0x38, 0x0, 0x1, [@typed={0xc, 0x86, 0x0, 0x0, @u64=0x401}, @typed={0x8, 0x96, 0x0, 0x0, @fd=r4}, @generic="2418119b531c5c65a5a09a652d254f684dafc6884c7ccd1383884d9f3f6e570e533c3d36698133f486f9f0e208531e31a03b1d12dda6f682fca705676423a6931da605fb661c4c7115ede150dcd29577bc58daa8fedfa5989711f28a5ebed7a11a8ef7f36adaf287adcc47b30f6e7c2a95ef1bde29895247ad685e026e3468fbbc2aebbfbb", @generic="5ba918ad7c6c0e5012872a7b6ada354ff6825044de438e534faeeb2fc29c58e4d00a2c0c0ad738a5283fd1a925b298c1ce901aebb7cccc96728c9436d81bfde7e81de20f68f6f13d9ee19e934d5fbf641a4e3e92cbccfcb71cf8e323ecd957b5df06b772d242b37733747cbe311b107f0aaa9bceee44c799ed7112152c2de589ca2ffc6fa54fe7a14acccb0c5d17ff13de9393c2170dcf93f809341ee73b79ddfeeb25534555a696b273cc0fd4e00239d6", @typed={0x15, 0x90, 0x0, 0x0, @str='/dev/vga_arbiter\x00'}]}, @typed={0x8, 0xa, 0x0, 0x0, @fd=r0}, @generic="c07226c803489b1623b72660da0f2ce50226ffb3cdad5a3b96aa1b4ca5550a6d51305ff5cbeb944f1262d2601bfd30d747794c1990dea73b726e08b4d4fa6d6e8a0a4b48bfa9f5fb794db4085cd2e10c51b39c15", @generic, @nested={0x163, 0x55, 0x0, 0x1, [@typed={0x8, 0x17, 0x0, 0x0, @pid=0xffffffffffffffff}, @typed={0x8, 0x28, 0x0, 0x0, @pid=r5}, @generic, @typed={0x15, 0x49, 0x0, 0x0, @str='/dev/vga_arbiter\x00'}, @generic="9095235092c63f032aa136dffe4ad4ba4d6d2df6f55cf1f5305a0c335043ef021555007282befc9a535c39964e5b3b76b914ebf309795f79b2c190f9ab47eff42958418b0e7e6e3f04721e1bd021228d9a7715b428b06dfabb6f12ff20d522a807d86a6b5714c381ad368d65fdcde640bc8fc7272ec03ee89e983d3138d9b24a21b3763ff74a2b6356c23642b4f05f4080605cb23a5fb472a48c848f977c265b047fc643e1e99b1dfe8f7ac409d8d0a2dd724083d5ffae95439a8c079bfdebd7e2b00e38a090ef28de68ff1d0308e862ce3edf949749a44c42a8b1be461944edd15f64614de45ec2c6e405836b2c88d80cdcf2", @generic="01ee7c0698c7c558a8b9e24b263ca884b8178124ea3987d163b2a863600f78b93c01c9fa64859e372246649ce073c7cc0c1c2960a26c04822f71ce85", @typed={0x8, 0x33, 0x0, 0x0, @u32=0x7470}]}, @generic="6cd8691bd4249a465906aa256505ab4f84b53b06c2e19f70d8e22a1f19e44be586b1bb5e13b23b9de50dde6bb14d86b3b3c01bec0ba28d4cfba030ff3b91fb0d88ec1acc902db34f184222145899126ce6ad5ca7d29e4ff3f8098294decf91cd692974", @typed={0x8, 0x45, 0x0, 0x0, @u32=0x9}]}, 0x3a4}, {&(0x7f0000001e00)={0x8c, 0x2f, 0x400, 0x70bd26, 0x25dfdbfd, "", [@nested={0x7c, 0x1, 0x0, 0x1, [@typed={0xc, 0x46, 0x0, 0x0, @u64=0x66a}, @generic="22df9c40cd1868dd7b21f734c9c5c27614e703ccd7f2d2ee3843e8656cb75362ffba526b213829582175db0d9d0d8c25f17035e5576f16a75a97daf60a1df439fdcd946d", @typed={0x15, 0x8a, 0x0, 0x0, @str='/dev/vga_arbiter\x00'}, @typed={0x8, 0x93, 0x0, 0x0, @pid=0xffffffffffffffff}, @typed={0x8, 0x6, 0x0, 0x0, @pid=r6}]}]}, 0x8c}, {&(0x7f0000001f00)={0x494, 0x2d, 0x800, 0x70bd27, 0x25dfdbfc, "", [@nested={0x98, 0x55, 0x0, 0x1, [@generic="3d42fc7d15730d1c3b32be574794337469348e7348d3bd86c70061f3c4f1a6def066ef11314d77949b69a6b9220aa8a22260cb21af", @generic="f8d5448ad08bb73025991747a87a8401a9b42c69923e440596075e0feddcf1608aa17db659c19cb7025a3dbbb3fe7b3c72cbf014cb97c923cd2b14c4bd0e8050ed688c106591c0d061bf61ebc9b3db109362dd6122516589bb5c4b6288904b"]}, @nested={0x19b, 0x29, 0x0, 0x1, [@typed={0x6, 0x24, 0x0, 0x0, @str=',\x00'}, @generic="6020ad03e0506c357f414208007d7023b4b3d55756d804d0d05d2bdbbd8808cb604d9d709d86272ab0e1e23b186ba39f88a881a4087ef774279851b7bd46564dc4338d7290cf9333d139b68b2a8226f42fe148ada3585f79428f98aa1a6698ea97a8629538697cac9adec3ede9ca7a0a", @typed={0x15, 0x94, 0x0, 0x0, @str='/dev/vga_arbiter\x00'}, @generic="b23281768424d3572f55d621e60eba9238abf376758a0c1cb23eae85321338a83850c2f74e7eead757727cb5bbb6bf7a415483aaff4a38902d846c84b2c8dd41d020aa40c32f07bd5c07af1d76a8f4d8955690997f8b657f80345e4628f98b6545109a9e596fe5337d898ac9c7f737e08d7e13273285e0ee9c73b455e8943a262c0db3c70d6cbd824fd3ab005f16a889c9fe2925d78436fa41b856f00349471686a20d9b3f3e708824c02b950ff42a0389a6bee57893c4383c07d4ab4d50fb0f9e4fdb3ce37401921cd24e8552b424098c12ef62bfb50eaf81917a18020f9e21027f08304f3e821d4de96f0a8265d70f4e09e7f268b5d8f09dd4e82ced72ae", @typed={0x8, 0x7, 0x0, 0x0, @uid=r7}]}, @typed={0x8, 0x45, 0x0, 0x0, @fd=r0}, @typed={0x4, 0x6e}, @generic="8b01effd8f74464141b5766ff1f1168094737db6ff3f72dd3ac66362ced8a9dfbdd2d1cc665353d06b9a1b6a0a4396a51a4ca5efa37e8c0ef93c033197b3ebc9", @nested={0x202, 0x79, 0x0, 0x1, [@generic, @generic="e124418a4dc8e3daf7ad1eedfbfff2a45eb14b88362507ffb6deb9df86f88cffc3e20fa57627f6d4539f7eb9284cb6ddd0f18b821b6e0a5d4639a35076", @generic="edd9fb14b9844f1c5d7b6337e728e1974337c2f69a6292e800985e18b2452c4f07ca09c5f1e8c63bb948423b451c6a684388d8dda2c32083ce49d3855580cd5ee724d5b17debee93403859462709c6c17f6062655825bf63c73df43b084bdd42e0b6cac305f07608487a9542d03b4af303f4151fa4a932a074beb5ed3d524fca6ca42002dfcca2c1a7833aa3ca9c9aa5216c454c66fd55a9cb4990947a360c154708fc51a3ba12944c973fd7c4b048470a1a32ee4960f792490e92079c968bd39e6c0c2e6fdb1b650a5a623d18cbd12b964f1b53c878d46473f68dd9bdc6329f715f880b5251191a43b579", @generic="36cc572bab77bfb781eb0f803b24db7d2f20edea306e3479af965e353732c5bc606ba16448ed05cf04e48fdb31637759051b5ea69a90ce434250bbd164c46c", @generic="e923351308878de0885f37e6b9d22b64a447b970918d8da56b6800776dedebfb59b1a5c9d315dce545b04240579ea2bec046f2089b39763a4b37fb61d201c20ecc1a4133090c4b78228b344d6728e5347372b2a5c39eedb3ac02dd552d1d264c6e98411c54ff5985335a701e3d7e6833fb1a07e7bdf618923ff0aa52a9bfee9c0886d8f287f3ac9d27441f659b16a7a21deb4f53fd29a9"]}]}, 0x494}], 0x6, &(0x7f0000002500)=[@rights={{0x24, 0x1, 0x1, [r0, r8, r9, r0, r10]}}, @rights={{0x18, 0x1, 0x1, [r0, r11]}}, @rights={{0x1c, 0x1, 0x1, [r12, r0, r0]}}, @rights={{0x14, 0x1, 0x1, [r0]}}], 0x78, 0x4001}, 0x0) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x200, 0x80, 0x20000, 0x0, 0x0, 0x400}, 0x1c) mmap(&(0x7f0000568000/0x2000)=nil, 0x1000000, 0x0, 0x11, r0, 0x0) r13 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040), 0x121001, 0x0) writev(r13, &(0x7f00000001c0)=[{&(0x7f0000000080)="a8ebe2abc6758c1b9f40ed68b865b007ab7d906f6cdeb50717351c1cb034a9db147ce88cadab1722ca992240564dd3f26ae92a6d150284f4807fa66cb6c63583", 0x40}], 0x1) accept4$inet6(r11, &(0x7f00000025c0), &(0x7f0000002600)=0x1c, 0x800) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r14 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r14, 0x107, 0x5, &(0x7f0000000000)=@req3={0x3, 0x1, 0x6, 0x5277, 0x40, 0x2, 0x2}, 0x1c) mmap(&(0x7f0000568000/0x2000)=nil, 0x1000000, 0x0, 0x11, r14, 0x0) 06:45:19 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x5, 0x40, 0x5, 0x78c}, 0x48) 06:45:19 executing program 5: sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000540)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000dfff75390000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000021c0)={&(0x7f0000001c00)='sched_switch\x00', r3}, 0x10) getsockname(r1, 0x0, &(0x7f0000000280)) socket$netlink(0x10, 0x3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f00000004c0)) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x200000000000000, 0x0, 0x9}, 0x0) write$P9_RGETLOCK(0xffffffffffffffff, &(0x7f0000000900)=ANY=[@ANYBLOB="69122e218d266b01486b36a68467ca7d41bd7f6e81f1765daec5ad9f841a9eaf3fccecb33136318191fdf1bd4858e2067caeabc90959cc25782a618934bf029c9dd56f3af9b0d3bffd83d1e10b7fef953b158cb9d0dedbd548218ffb48e8c83a3a421de930da", @ANYRESHEX], 0x1f) bind$inet6(r4, &(0x7f0000d84000)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r4, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0xadf29f33fb903ae1, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) sched_setattr(0x0, &(0x7f0000000580)={0x38, 0x6, 0x1, 0x2, 0x80, 0x807, 0x5, 0x927, 0x40009b, 0x8004}, 0x0) recvmsg(r4, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000040)=""/50, 0xfffffe72}, {&(0x7f0000000240)=""/52, 0x34}, {&(0x7f0000000780)=""/129, 0x80}, {&(0x7f0000000300)=""/68, 0x44}, {&(0x7f0000000380)=""/121, 0x79}, {&(0x7f0000000400)=""/183, 0xb7}], 0x6}, 0x40000110) openat$cgroup_freezer_state(0xffffffffffffffff, 0x0, 0x2, 0x0) recvmmsg(r4, &(0x7f0000002380)=[{{&(0x7f0000000600)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x80, &(0x7f0000000500)=[{&(0x7f0000000680)=""/221, 0xdd}, {&(0x7f0000000980)=""/95, 0x5f}], 0x2, &(0x7f0000000a00)=""/4096, 0x1000}}, {{&(0x7f0000001a00)=@hci, 0x80, &(0x7f0000002000)=[{&(0x7f0000001a80)=""/203, 0xcb}, {&(0x7f0000001b80)=""/80, 0x50}, {&(0x7f0000001c40)=""/3, 0x3}, {&(0x7f0000001c80)=""/129, 0x81}, {&(0x7f0000001d40)=""/159, 0x9f}, {&(0x7f0000001e00)=""/123, 0x7b}, {&(0x7f0000001e80)=""/49, 0x31}, {&(0x7f0000001ec0)=""/16, 0x10}, {&(0x7f0000001f00)=""/237, 0xed}], 0x9, &(0x7f00000020c0)=""/201, 0xc9}, 0x1}, {{0x0, 0x0, &(0x7f00000022c0)=[{&(0x7f00000021c0)}, {&(0x7f0000002200)=""/106, 0x6a}, {&(0x7f0000002280)=""/13, 0xd}], 0x3, &(0x7f0000002300)=""/123, 0x7b}, 0x8}], 0x3, 0x40000060, &(0x7f0000002440)) fchdir(0xffffffffffffffff) syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000080)='./file1\x00', 0x100020, 0x0, 0x0, 0x0, &(0x7f0000000000)) setsockopt$sock_int(r1, 0x1, 0x5, &(0x7f0000000180)=0x100, 0x4) 06:45:19 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000380)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000500)={0x9, 0x8a}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000400)=0x8) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x5) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x46900) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, 0x0) ftruncate(r3, 0x800) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) lseek(r3, 0x20400, 0x0) r4 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x80001d00c0d0) ftruncate(r3, 0x0) 06:45:19 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xa, 0x40, 0x5, 0x3, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x48) 06:45:19 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(r0, &(0x7f00000005c0)={&(0x7f0000000140), 0xc, &(0x7f0000000580)={0x0}}, 0x0) 06:45:19 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x11, 0x0, 0x0, 0x3}, 0x48) 06:45:19 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)={0x30, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x2}, @NL80211_ATTR_REG_RULES={0x8, 0x22, 0x0, 0x1, [{0x4}]}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'a\x00'}]}, 0x30}}, 0x2000c000) 06:45:19 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x1, 0x40, 0x5, 0x78c, 0x10}, 0x48) 06:45:19 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) getsockopt$bt_l2cap_L2CAP_LM(r0, 0x112, 0xe, 0x0, &(0x7f0000000100)) 06:45:19 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x10, 0x4, 0x4, 0x8, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x48) 06:45:19 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100), 0x900, 0x0) r2 = getpgrp(0x0) r3 = openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000180), 0x2, 0x0) r4 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000880)={0x6, 0xd, &(0x7f0000000700)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x6}, [@kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @printk={@lld, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x1}}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x4}]}, &(0x7f0000000780)='GPL\x00', 0x5, 0x0, 0x0, 0x41100, 0x7b, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000007c0)={0x2, 0xa, 0x3, 0xff}, 0x10, 0x0, 0x0, 0x3, &(0x7f0000000800)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x1, 0x1, 0xffffffffffffffff], &(0x7f0000000840)=[{0x5, 0x2, 0xf, 0x1}, {0x3, 0x5, 0xb, 0xa}, {0x2, 0x5, 0xa, 0x3}], 0x10, 0xab3}, 0x90) r5 = getpid() sched_setscheduler(r5, 0x2, &(0x7f0000000200)) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000001dc0)=0x0) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000001ec0)=0x0) r8 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r8, &(0x7f0000005b80)=[{{&(0x7f0000000100)={0xa, 0x4e21, 0x0, @dev}, 0x1c, &(0x7f0000001380)=[{&(0x7f0000000200)="57b5863ec502f65b5216662e44b8326c78dbeeebcc99337e524e863eea47822186f8e66b547893e616ada7f4c7f764b5498d4d4eddbea8aefcac6ffd4241cc88bcf448734c6244c08d9d1cb13de57107270ada22d01c8df36b8767d0dac59dc303d082f308236d360ec4250a5ab9488434ee3e80a92ad90e8d886844ec57cb3c64bd399855019309fc836427968bb603d0d6f7fee85d657885857e0df3d3e150b6e318d4d1f15580afaea2d4b657346131f6b981536774eb2224b924615bbfdfb8e704323f640f05793f360c51bc6d69d577ae05ea7349cae8e542e7d777f79ac29ce0dfc7472b70975995cae217269550b2beb7afa11627aa59cd5172ac94dec1bdcb97212cf93b625eb9cf17cc25420775253cbd693be0ce790bcc6119d6d80386a410491cc0945532c6dc4bc17d5080e8cf7a93c9055da6b2eb630f3827f518f3ac6bfa0d0309e279558c5be2c353a05df41fcd5d1e89509e5f68a9ee3c90c2056b4f2391acf44d4070fe55c4c8544e5c5a3d8ed7b02f786e223ffd919fba47560a2bff345cbe9102325d145b47c8370379c03604d39cb01e25c67607411ba44563c5f8b6e4337a38a6a9c8236031bec733707fd0c78d6f401506844430b2cb920fb2ef664a77b4ff0a78983ba34c212d9b154b14ecf4ca355f4861e731afa77d1a973357cba0e0e04085a926ec4595f63ede9009773e71181b35faee726538bd86d08867d7d624edd170b0584db1f7367a3ee299ec51eee9ff6aae5c5ace342322c134985ce3999bda6c3e6969f32bfc2ec514f71a744cdfd5f52612b6e397836c9ed2fba2f50b51204dccc74d6e79c0380c8e964561590936645ef1a31b09279cb921c3b9719fb6cca420dc5bb56bb1f038e85710ff43d47e5a46d7e64e4c35c7aeb521bec6dd2062e9376247e94895a5e7e9a8e3586a0100759fe0e304bc7f76c5227bc46039cdcf63ace70f69267f6733e285a950bbe109806f65e6630140ba3b93ed06d552954b6fbfcdc864a00912b9dcc975d8ff1c43f6cf637808095ac6f017de1de9782e5cf6d317eb02869f7c03f599d050255eed34598a76a329adca10d0e58926ec13edd28c2f50a45cf13fd938fd52f9fadd1233cc70380598fc69b9a2f29e669024f550271cc53045e2290c357d6345c9dc82b1e335042b8f0cdbf60d3f68b2cde2aab70c4ca70696563b1c40e8224d4fd8a393fa61a50f2b44585a3988d1a7bf13d94d308433aa912e6459225da487ebab832dbdf7b45e3b10c13955a8eb66310ab0ca1cc32767371bb05a78bb7f6479c98372225e585fdcf5009ff4edb1c6d2bf8d5b5762348462b19f4423400415ff99367952e878d16e92cf8ac58e7af7902be05e4537ba35c05b7d4812431c7f4374d549005e8810bbaa3511ee388706da32795851172caf0c831afdf4ea7ace079ef5d3fd15339047e96574b9d9cc4a88cb08b657b9bc356a5c1e4ae09873f867021a7116bde11c366ba42f40837406f80555ab6f70bc59333312b4ce8fe7699cf06d573859cc6cae607a5c64001e432509622bd8d07a9a21ceeb6cff847dd9cae917a4a67fb2dfc41c26c38317be463b214954eb47129d45a6833af325d9c090bf7e88a98b5268cdb3f098f27f403d23c517c19627eae05a6ad6d6316f1d384606ffd6dcd2a7bfeaa3ba82551bb18ab69916503970cdd11f14018f36394f0bd00824eb4cfa7e3eacff6ac008ddb2a3cccb3d5755ad9ee3835ecab7e2d58dbdcc0f8626362b86076a8709336ad009faa0a65e0cab4847d1a560921fbad191f207daa71939351ce92f82483c79b94bb49cd701a1bb0c7e5a0fae1d47fa6329872c914c781c3e1dbd752597b137e76dc58db371d93fdf218226482580f8b55b74233cfb250fe778c6b4fa232993ec795f97f9e6416e245b520c2a646ff6345144a2133dbbb64e73a448ecdebc5188ab6aedb8bca4d4f6230ed103f65ec0d511b9244e5515c4244dab99ae60262d918c6ae4860fa5a56fbb974af6bf261655c50a1aa677faf69b5279ec3660e3159a22eb1af0be0c2384d83d1526c0fb6b78680063592c11b2df7ff816786e3b1708e10e1eaa56546f7fa50f6d10598c1eac649d4e4ff8fb4e0a0cdaf445981f60ce3cbfc87ddaa2ea5d92bd231be282eee93582c32418816b03a724c6a600860d6b9763b29535fe7b6eba7e9acec76b7d7dce4a4dd250548a33deedecdf39e2d6755bbab30df091b0d673dd18f36daaf45466b13962fc7238c7f0dd2d5b5a13b980bc35a69d954d3c3b978449cef718140dba81fd8dcce456a2b4a23c719f1d48c37fda10abc995757283de016636be54c481136c0729d361b612597a753237e235dc0abe7afac485817d80dfac632eb614fa285b52dd48ff71dc6af7c55324273599ea137cd24fcb71357448d8a25f689373edd43295648cd5639d593ce943132abfa422acad1858c57cc49f9ab36261f1c871cd9d32ffe0c1e873c25da94b0c5fea886365108f2238eb6644ca1bca8f7d0682c5c754b774911d7d61dd9e389da074eb1cd97452f138d5c739c73536c05c77676bd68081f9faac667e048ecf4830219a168b29a6022917614cb7961bb8633228c9393326bc36ddde652227d77afe4e0757986fa8ba8098953ebf7b14e44b72c3104db6ce825824c607920b70d160c25659ff2f88f0d5fcc45159b89a81724bab6b5c23e5d39230f90398176ea5c28a0ec6dee069b2833838a29ff62bed3daaff46ba9f09acfd48327b02d5f61a3073922142934c6c5ac4e8955c344a59787a3bfe5138889e3e167d602694f4e714fd61a591d7695bafe434a1509baa1924e3e3f377c2723ca6701673ffc1e0f3ed5cadf8dd42d86f9c5933698284c0a1d169042edb60062a74b2d89da5ae3064b169217383d4773b4dce33a322d909b006a0d74549ea26317031ec3fa8034d3fa16b9611c12bf0019f091977d791ad7badcd70e90f8677b10e030ca7e4d6f7eaf523faa5a4db1e844ff400fa48a416c1b081112b7019daac62a45e3c3e4688807bae2558454c323c3dd7bf94cefe89ee9fab1028a953b9bccec2e9a38b3c8e0fdd2cfeb85cedd3bb467049ed70420bc20c74c371c3501930a2606594fcb3b0aba972509cdb07dc4543829100721bea03d5b1701fee26eaee20fd0059347a7d0dd8528ae6c7e6adfb221d17e397e4e9b869276a68cf64381f6e085fa9d3877de0f62ea25ded3b47f3ba264fc2d62e78f4ee15b7ffd626414a4b0651f8bda7abf63abc7c80002b2c785fe9fab03f0417c4d89f3e5308e8604d9eea286f8d66ec3370aac284f36243ecae35d087f20a643f0713393344c10cb1e912cc7721239d0c653531d6fa9ea8b09c7548d7c2ae6575f077e8c2f95b50afa1cc56de988042b6359c9eeba0c30a13822add26727506e4f7e21afbd9c7462ce8a455c3239d47b9103ac19b525055e3d4300ea03aa7f5f24205f638ec82aa099925d66c1548bd0a1013cb5be16c0b99c9389f250f1197fb1e6d829e52aa8a356a0989240ce3ec4bc62b0a6f4f7616c0ebe54e5911cefbef5983bee609adb93f2c1c20affa058aab4378ee48493817bc58a7abff9fff74ba8af5755dfdf6e8453ceca15298cc49a8678037f99322929c0e339bad2d0700247076baceb889ca6a8edd49204533ec2bc13945cf2b71440f31d38b790a37801017539e3a46669fe95cc4a8d048d3fe519bb40c16761c30a80a1c7b4ffbe2c46f7569640d3701c91d627512ee86f31217de11ea6c9770969d7ed46f78b7a23148570de1e7d6c6f47b446e6a8529c0b4a84f8ef4dc27c9c8e535021b2d54d019f4878024d021ca0264e7e0d7f3773191ea153cab9a140a06f9fe9a1f1f112b0a6d8c223f3c75bb186e3e2775de6b989112a943c6c8eb84e6c70c299e572295d28bf6d654b4c30933e582d588da95a0ded91c583c1ad4dc6800b0750a91f206c8961f06e9b2996269b91dbd3ca8b24faa1e2ddb925064d93c2bc7ceed146d82d01e5ad8a0251f7d11b3990e8cd027aa15d877fa5c81b46685ec87a5c0e1052eec55532ca114336491b218917d5f008818763fbab18b758d595910ac867ffec1c7ec6753b4e23db7677baf5c1539f6a7d9fe2bf2ea6438637929065d2552f29db7ebb71c65f354f8bd3588a743fddea4d5a1f31a91d54a1ab3a2b114f65c908dffbcbc88c1389d337bb2f702793d50f2dc7e2ab8561e6fc97a9fd930b799a2dda68161feffa4f564baa7c55478b7a053e240092a0ddfff7fcf9a981c4ee754717c89f5c43f9f8f32b0cf6b62ecc1f5694fe2c6b872a60518ec07169176c3818a9220df1390289c7ee6022687e21fdab011d9aaeb62cb1ea5fc32f2bce24cb9494bc98baf79e4fbef0ea63550f2faf859cd964a6547f09c363dfc99e8689e9f229a6e5c36e1662e6ea6b109a855bae68fd92fce4274eb4d4a20e95ac4901d5e7542a26cb417ae825ed39646b2ff1f4b486a2f6d9e4c4704cf5375af4b094241f7cb4975e5c0a3ed02cd0806507e6a86dfc97924fceb90659808ef0814204e355eb5edf59154d73be9030f675ae53f308edf9a71c89f3755cedc86cf73517520146152e88ec58d1f39e7dd14ec1e3e8db5f485934c6a97158c02397c35cd3059d19b394deb12e3a6f4fb130903a277a7091acc18e9a067695817e6d1878f41910e5ed662ea889371077dd3e8ed85edf41275a85c8aada533a377e49c45a6f34be41e9dfbe928d88737143b5a679a4de44b5cf40d52786569e2b71bcfd3a81490cae5c46d9e190af9cf1bc0d221c2fe3e7dfcb7c79850b543976e5627143948c1ae26f936b8f50e4db6043da7966c426c09946f7dfe057c88be899a6433c66ca11c66c4080dc36cc41583ed843b1b30ec56d04344d167740a72ef55adc731839872351ca5c6111ff5f64b2180867421d64dd5f4a8a61cca65954214bceed9e300f77a46ed25aadcefbc4a8be2e4ad481cf9138d44d3f3fef09962ed3b3a3e11db44a0aca1f93fbe8fd3c18be0c032acd42f738e53dec05cfd5997ac28ff5f3205a6c5d654da213e9be40b0fe84bc5df346e8d888fb908f85deca75603a08727ca9b94d6a65c2ea30aed4b3d3915fd46462d2428c709c8285756d2ad57a84feebf60d551b94df108971ab1237dbc959e7edfadac7cdf451f23e5d6325248e54389d09ddbca57c1ed332a9a94de093314f8d287d0e5998313b34ae8f6fa8ae2258cb8d2201ff7e3006c9664bfeb562dbfc66fb2b12950fd5fa302121cd5ecd9bb5387c52c79253896e3b024f9fe0382181372a2035f1ab15e6a15e0a6e511a3d29719f041a9bf559e28382b89c6bb0d252b6a27e7e43a6caeac4331f9d6eb26ee3fe84288720577e000bea1693db9a4c4f0a4bec4a88d8aa45797c2caa0010e680a891d691fa7b6fc450168ff060d3e8fc0e441369ef411760c776bdb823ac0e6f495c175175447283144c9bb4321de15ddbf21272310f3442f0d27c77307465718e1677113d9ed6e1d5269dbb0fa1ff6f7da2ced3b59b45b60af0183ab0dfe27acdcb510960573b727a0b8bf1fd735da56fe79fa6577fdf490aa0f37da84fc7ef8176f83ba0d710a4bc785425e95d8c671e8addf72975d4d", 0xf89}, {&(0x7f0000001300)="f3084a34d64c06a20fae6e9b0a3ca5ac92715d3178e91252b38751b0da29207e3c1817947b499d54f3e7bbfea521278565da9a54bd11dce0fa051da9af230f6ac7f87d446451da39e61ec1c62290950bc0eb53f663fe6fbe9a47235e18421450ab", 0x61}], 0x2}}], 0x1, 0x0) r9 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) r10 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r10, &(0x7f0000005b80)=[{{&(0x7f0000000100)={0xa, 0x4e21, 0x0, @dev}, 0x1c, &(0x7f0000001380)=[{&(0x7f0000000200)="57b5863ec502f65b5216662e44b8326c78dbeeebcc99337e524e863eea47822186f8e66b547893e616ada7f4c7f764b5498d4d4eddbea8aefcac6ffd4241cc88bcf448734c6244c08d9d1cb13de57107270ada22d01c8df36b8767d0dac59dc303d082f308236d360ec4250a5ab9488434ee3e80a92ad90e8d886844ec57cb3c64bd399855019309fc836427968bb603d0d6f7fee85d657885857e0df3d3e150b6e318d4d1f15580afaea2d4b657346131f6b981536774eb2224b924615bbfdfb8e704323f640f05793f360c51bc6d69d577ae05ea7349cae8e542e7d777f79ac29ce0dfc7472b70975995cae217269550b2beb7afa11627aa59cd5172ac94dec1bdcb97212cf93b625eb9cf17cc25420775253cbd693be0ce790bcc6119d6d80386a410491cc0945532c6dc4bc17d5080e8cf7a93c9055da6b2eb630f3827f518f3ac6bfa0d0309e279558c5be2c353a05df41fcd5d1e89509e5f68a9ee3c90c2056b4f2391acf44d4070fe55c4c8544e5c5a3d8ed7b02f786e223ffd919fba47560a2bff345cbe9102325d145b47c8370379c03604d39cb01e25c67607411ba44563c5f8b6e4337a38a6a9c8236031bec733707fd0c78d6f401506844430b2cb920fb2ef664a77b4ff0a78983ba34c212d9b154b14ecf4ca355f4861e731afa77d1a973357cba0e0e04085a926ec4595f63ede9009773e71181b35faee726538bd86d08867d7d624edd170b0584db1f7367a3ee299ec51eee9ff6aae5c5ace342322c134985ce3999bda6c3e6969f32bfc2ec514f71a744cdfd5f52612b6e397836c9ed2fba2f50b51204dccc74d6e79c0380c8e964561590936645ef1a31b09279cb921c3b9719fb6cca420dc5bb56bb1f038e85710ff43d47e5a46d7e64e4c35c7aeb521bec6dd2062e9376247e94895a5e7e9a8e3586a0100759fe0e304bc7f76c5227bc46039cdcf63ace70f69267f6733e285a950bbe109806f65e6630140ba3b93ed06d552954b6fbfcdc864a00912b9dcc975d8ff1c43f6cf637808095ac6f017de1de9782e5cf6d317eb02869f7c03f599d050255eed34598a76a329adca10d0e58926ec13edd28c2f50a45cf13fd938fd52f9fadd1233cc70380598fc69b9a2f29e669024f550271cc53045e2290c357d6345c9dc82b1e335042b8f0cdbf60d3f68b2cde2aab70c4ca70696563b1c40e8224d4fd8a393fa61a50f2b44585a3988d1a7bf13d94d308433aa912e6459225da487ebab832dbdf7b45e3b10c13955a8eb66310ab0ca1cc32767371bb05a78bb7f6479c98372225e585fdcf5009ff4edb1c6d2bf8d5b5762348462b19f4423400415ff99367952e878d16e92cf8ac58e7af7902be05e4537ba35c05b7d4812431c7f4374d549005e8810bbaa3511ee388706da32795851172caf0c831afdf4ea7ace079ef5d3fd15339047e96574b9d9cc4a88cb08b657b9bc356a5c1e4ae09873f867021a7116bde11c366ba42f40837406f80555ab6f70bc59333312b4ce8fe7699cf06d573859cc6cae607a5c64001e432509622bd8d07a9a21ceeb6cff847dd9cae917a4a67fb2dfc41c26c38317be463b214954eb47129d45a6833af325d9c090bf7e88a98b5268cdb3f098f27f403d23c517c19627eae05a6ad6d6316f1d384606ffd6dcd2a7bfeaa3ba82551bb18ab69916503970cdd11f14018f36394f0bd00824eb4cfa7e3eacff6ac008ddb2a3cccb3d5755ad9ee3835ecab7e2d58dbdcc0f8626362b86076a8709336ad009faa0a65e0cab4847d1a560921fbad191f207daa71939351ce92f82483c79b94bb49cd701a1bb0c7e5a0fae1d47fa6329872c914c781c3e1dbd752597b137e76dc58db371d93fdf218226482580f8b55b74233cfb250fe778c6b4fa232993ec795f97f9e6416e245b520c2a646ff6345144a2133dbbb64e73a448ecdebc5188ab6aedb8bca4d4f6230ed103f65ec0d511b9244e5515c4244dab99ae60262d918c6ae4860fa5a56fbb974af6bf261655c50a1aa677faf69b5279ec3660e3159a22eb1af0be0c2384d83d1526c0fb6b78680063592c11b2df7ff816786e3b1708e10e1eaa56546f7fa50f6d10598c1eac649d4e4ff8fb4e0a0cdaf445981f60ce3cbfc87ddaa2ea5d92bd231be282eee93582c32418816b03a724c6a600860d6b9763b29535fe7b6eba7e9acec76b7d7dce4a4dd250548a33deedecdf39e2d6755bbab30df091b0d673dd18f36daaf45466b13962fc7238c7f0dd2d5b5a13b980bc35a69d954d3c3b978449cef718140dba81fd8dcce456a2b4a23c719f1d48c37fda10abc995757283de016636be54c481136c0729d361b612597a753237e235dc0abe7afac485817d80dfac632eb614fa285b52dd48ff71dc6af7c55324273599ea137cd24fcb71357448d8a25f689373edd43295648cd5639d593ce943132abfa422acad1858c57cc49f9ab36261f1c871cd9d32ffe0c1e873c25da94b0c5fea886365108f2238eb6644ca1bca8f7d0682c5c754b774911d7d61dd9e389da074eb1cd97452f138d5c739c73536c05c77676bd68081f9faac667e048ecf4830219a168b29a6022917614cb7961bb8633228c9393326bc36ddde652227d77afe4e0757986fa8ba8098953ebf7b14e44b72c3104db6ce825824c607920b70d160c25659ff2f88f0d5fcc45159b89a81724bab6b5c23e5d39230f90398176ea5c28a0ec6dee069b2833838a29ff62bed3daaff46ba9f09acfd48327b02d5f61a3073922142934c6c5ac4e8955c344a59787a3bfe5138889e3e167d602694f4e714fd61a591d7695bafe434a1509baa1924e3e3f377c2723ca6701673ffc1e0f3ed5cadf8dd42d86f9c5933698284c0a1d169042edb60062a74b2d89da5ae3064b169217383d4773b4dce33a322d909b006a0d74549ea26317031ec3fa8034d3fa16b9611c12bf0019f091977d791ad7badcd70e90f8677b10e030ca7e4d6f7eaf523faa5a4db1e844ff400fa48a416c1b081112b7019daac62a45e3c3e4688807bae2558454c323c3dd7bf94cefe89ee9fab1028a953b9bccec2e9a38b3c8e0fdd2cfeb85cedd3bb467049ed70420bc20c74c371c3501930a2606594fcb3b0aba972509cdb07dc4543829100721bea03d5b1701fee26eaee20fd0059347a7d0dd8528ae6c7e6adfb221d17e397e4e9b869276a68cf64381f6e085fa9d3877de0f62ea25ded3b47f3ba264fc2d62e78f4ee15b7ffd626414a4b0651f8bda7abf63abc7c80002b2c785fe9fab03f0417c4d89f3e5308e8604d9eea286f8d66ec3370aac284f36243ecae35d087f20a643f0713393344c10cb1e912cc7721239d0c653531d6fa9ea8b09c7548d7c2ae6575f077e8c2f95b50afa1cc56de988042b6359c9eeba0c30a13822add26727506e4f7e21afbd9c7462ce8a455c3239d47b9103ac19b525055e3d4300ea03aa7f5f24205f638ec82aa099925d66c1548bd0a1013cb5be16c0b99c9389f250f1197fb1e6d829e52aa8a356a0989240ce3ec4bc62b0a6f4f7616c0ebe54e5911cefbef5983bee609adb93f2c1c20affa058aab4378ee48493817bc58a7abff9fff74ba8af5755dfdf6e8453ceca15298cc49a8678037f99322929c0e339bad2d0700247076baceb889ca6a8edd49204533ec2bc13945cf2b71440f31d38b790a37801017539e3a46669fe95cc4a8d048d3fe519bb40c16761c30a80a1c7b4ffbe2c46f7569640d3701c91d627512ee86f31217de11ea6c9770969d7ed46f78b7a23148570de1e7d6c6f47b446e6a8529c0b4a84f8ef4dc27c9c8e535021b2d54d019f4878024d021ca0264e7e0d7f3773191ea153cab9a140a06f9fe9a1f1f112b0a6d8c223f3c75bb186e3e2775de6b989112a943c6c8eb84e6c70c299e572295d28bf6d654b4c30933e582d588da95a0ded91c583c1ad4dc6800b0750a91f206c8961f06e9b2996269b91dbd3ca8b24faa1e2ddb925064d93c2bc7ceed146d82d01e5ad8a0251f7d11b3990e8cd027aa15d877fa5c81b46685ec87a5c0e1052eec55532ca114336491b218917d5f008818763fbab18b758d595910ac867ffec1c7ec6753b4e23db7677baf5c1539f6a7d9fe2bf2ea6438637929065d2552f29db7ebb71c65f354f8bd3588a743fddea4d5a1f31a91d54a1ab3a2b114f65c908dffbcbc88c1389d337bb2f702793d50f2dc7e2ab8561e6fc97a9fd930b799a2dda68161feffa4f564baa7c55478b7a053e240092a0ddfff7fcf9a981c4ee754717c89f5c43f9f8f32b0cf6b62ecc1f5694fe2c6b872a60518ec07169176c3818a9220df1390289c7ee6022687e21fdab011d9aaeb62cb1ea5fc32f2bce24cb9494bc98baf79e4fbef0ea63550f2faf859cd964a6547f09c363dfc99e8689e9f229a6e5c36e1662e6ea6b109a855bae68fd92fce4274eb4d4a20e95ac4901d5e7542a26cb417ae825ed39646b2ff1f4b486a2f6d9e4c4704cf5375af4b094241f7cb4975e5c0a3ed02cd0806507e6a86dfc97924fceb90659808ef0814204e355eb5edf59154d73be9030f675ae53f308edf9a71c89f3755cedc86cf73517520146152e88ec58d1f39e7dd14ec1e3e8db5f485934c6a97158c02397c35cd3059d19b394deb12e3a6f4fb130903a277a7091acc18e9a067695817e6d1878f41910e5ed662ea889371077dd3e8ed85edf41275a85c8aada533a377e49c45a6f34be41e9dfbe928d88737143b5a679a4de44b5cf40d52786569e2b71bcfd3a81490cae5c46d9e190af9cf1bc0d221c2fe3e7dfcb7c79850b543976e5627143948c1ae26f936b8f50e4db6043da7966c426c09946f7dfe057c88be899a6433c66ca11c66c4080dc36cc41583ed843b1b30ec56d04344d167740a72ef55adc731839872351ca5c6111ff5f64b2180867421d64dd5f4a8a61cca65954214bceed9e300f77a46ed25aadcefbc4a8be2e4ad481cf9138d44d3f3fef09962ed3b3a3e11db44a0aca1f93fbe8fd3c18be0c032acd42f738e53dec05cfd5997ac28ff5f3205a6c5d654da213e9be40b0fe84bc5df346e8d888fb908f85deca75603a08727ca9b94d6a65c2ea30aed4b3d3915fd46462d2428c709c8285756d2ad57a84feebf60d551b94df108971ab1237dbc959e7edfadac7cdf451f23e5d6325248e54389d09ddbca57c1ed332a9a94de093314f8d287d0e5998313b34ae8f6fa8ae2258cb8d2201ff7e3006c9664bfeb562dbfc66fb2b12950fd5fa302121cd5ecd9bb5387c52c79253896e3b024f9fe0382181372a2035f1ab15e6a15e0a6e511a3d29719f041a9bf559e28382b89c6bb0d252b6a27e7e43a6caeac4331f9d6eb26ee3fe84288720577e000bea1693db9a4c4f0a4bec4a88d8aa45797c2caa0010e680a891d691fa7b6fc450168ff060d3e8fc0e441369ef411760c776bdb823ac0e6f495c175175447283144c9bb4321de15ddbf21272310f3442f0d27c77307465718e1677113d9ed6e1d5269dbb0fa1ff6f7da2ced3b59b45b60af0183ab0dfe27acdcb510960573b727a0b8bf1fd735da56fe79fa6577fdf490aa0f37da84fc7ef8176f83ba0d710a4bc785425e95d8c671e8addf72975d4de323b23392936bbd8aac34204f435bf72fbfc3e43e98ea18384f3e8cc5cada7b2e51064b0d384b43c63a6cd9bb5428ff156e53873c515310dc2b886d40ae3c", 0xfc8}, {&(0x7f0000001300)="f3084a34d64c06a20fae6e9b0a3ca5ac92715d3178e91252b38751b0da29207e3c1817947b499d54f3e7bbfea521278565da9a54bd11dce0fa051da9af230f6ac7f87d446451da39e61ec1c62290950bc0eb53f663fe6fbe9a47235e18421450ab07261adabc3909960ebea5a4f58f6207d17bec30b4059f199fed09dff34f", 0x7f}], 0x2}}], 0x1, 0x0) r11 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r11, &(0x7f0000005b80)=[{{&(0x7f0000000100)={0xa, 0x4e21, 0x0, @dev}, 0x1c, 0x0}}], 0x1, 0x0) r12 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000005b80), 0x0, 0x0) sendmsg$netlink(r1, &(0x7f0000002580)={&(0x7f0000000140)=@kern={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000002480)=[{&(0x7f0000000200)={0x354, 0x1f, 0x800, 0x70bd2d, 0x25dfdbfc, "", [@generic="ce070e2da344044cc363241cb9ad978da008bf81869985f5b3475134eab4a0b28e5f", @typed={0x8, 0x27, 0x0, 0x0, @u32}, @generic="4846ae7c37e4efeeffe5812fbccfc10b3701b83830ed41cfeaa8cfc7edb732b772f5e75f2387ddd803e8be27f7dee58549440bc0ce41a9e15bc4be9aade0521d5b81b593959531e914efe440a75873fec3a5327ff1cab499e5804dfb4fbb2c37ffcbf7108cedc2c6510c6679e461d3b9321ce1e072dc90a5506c915a3686b5dd7eeb72e953d83fd3da7e5640382f30db624d41abad39c1157fba4b0d6ba72b22b39a14556113539068da35a1c56921d8b74ca3cb5059969b02d56294d8ad50278f04a6d0b6", @typed={0x4, 0x40}, @nested={0x208, 0x8b, 0x0, 0x1, [@typed={0x4, 0x63}, @generic="260aa15d578ab83806d14a1ed2df1282a6085d6b082aa1cdd587f5a98dc835b8c00160375f2a7d324f5676b5eb", @generic="e5436aa8e7b44855b2701b4d661f4ffe7bb26df6870d894d330c61a0566f4a4afc175e031ef871921a4bb82ed1c0ec6c6317d8f11dab88338ac03ba4cf54374325c9d99a610224e3cd9d16f67b7330a98c0fefec72dda1e3069dacaa4a09670e218ace3ce8f7263239053694807a3e6c12926d7f0c5ee1cf905de0b0ce83a705d98b7ca1505f41", @generic="13c680a427e7c679c6643c305c206e1014c9d4db9f46be52a1959f2f263fa671da5813d2a9b149b2d3b757980d1b765beaf70d58ce37df0d5aff6145514920415a93ad45267949292812bd8672aacdf3948cfb51d9de1c1297f6ca1b87eeb172b1b5bc71902fe18abef90a8bdc4063fbc8ef11", @typed={0x8, 0x2c, 0x0, 0x0, @pid=r2}, @generic="02034afebb5626a1d59801a7203dd9427402d3beef008c3f11aae2751c91d79523b16b63f37e194b31d58ddd2037cb28bf1879af3a895183f312e6d4119b1a3a54d10f6d009e4a3a1e60bec662e15a3cc56ae375af9308305eed07101780f3b8f573e2e692583f14ec4d64b0c800c1f17665c247f49fb2c34e5d4d89404783de3364d10cf846cda076a2f3b1c6303341e80e31d666d63b5583a8910cd4b1800f981b36162ac5a52ddf38fe8f51a2ca8260f4b52fc5756398066710e8bd4da3f1fe83e256da4ef8539120754bdbacd2dcd4"]}, @typed={0x47, 0x5a, 0x0, 0x0, @binary="6de6d848480eb38b1e0568dd31b14dfdb15c93e5a0aeeee029c72fce92f12239597e7b0b6431b0eeda0f1b9cb3e86025d7ae591170353ee6e654c8df3a5effaaf51148"}]}, 0x354}, {&(0x7f0000000580)={0x114, 0x2f, 0x100, 0x70bd29, 0x25dfdbfd, "", [@nested={0x101, 0x7, 0x0, 0x1, [@typed={0x8, 0x45, 0x0, 0x0, @ipv4=@broadcast}, @generic="b5d0cdb54e706ba76fd1cc84cb1edd532d764b0a2e10f186d2402c10b85245ab78042655cd7489f57c37a0661749d7f6e91736e7ea426b66abd07ac7876c77772c8592e024a3d11647", @typed={0x8, 0x6c, 0x0, 0x0, @fd=r3}, @generic="a57e9cb0849a12bed466fd491c687291e4b1391c8e3d0e7196a8d77f75e01a0be6da870c09f34be4d2ea59d80678b1f1e9d38a7e6aad8c4922a1218534cf4f1bb0e809e60bcdd2eecf97bc47ae61a63c299253688ba39fbd65f8dff615545945c4c6a6e798817b4ca6fd3190bfc571da7631", @generic="e4c3bbf702ae026042f070d7015809237308667395272a55d66bd55ff2d0ae5d0130838ed4ec948686a453c8aa9cc897e772"]}]}, 0x114}, {&(0x7f00000006c0)={0x24, 0x25, 0x200, 0x70bd2d, 0x3, "", [@typed={0x14, 0x69, 0x0, 0x0, @ipv6=@mcast2}]}, 0x24}, {&(0x7f0000000940)={0x3a4, 0x25, 0x100, 0x70bd2a, 0x25dfdbfc, "", [@nested={0x166, 0x38, 0x0, 0x1, [@typed={0xc, 0x86, 0x0, 0x0, @u64=0x401}, @typed={0x8, 0x96, 0x0, 0x0, @fd=r4}, @generic="2418119b531c5c65a5a09a652d254f684dafc6884c7ccd1383884d9f3f6e570e533c3d36698133f486f9f0e208531e31a03b1d12dda6f682fca705676423a6931da605fb661c4c7115ede150dcd29577bc58daa8fedfa5989711f28a5ebed7a11a8ef7f36adaf287adcc47b30f6e7c2a95ef1bde29895247ad685e026e3468fbbc2aebbfbb", @generic="5ba918ad7c6c0e5012872a7b6ada354ff6825044de438e534faeeb2fc29c58e4d00a2c0c0ad738a5283fd1a925b298c1ce901aebb7cccc96728c9436d81bfde7e81de20f68f6f13d9ee19e934d5fbf641a4e3e92cbccfcb71cf8e323ecd957b5df06b772d242b37733747cbe311b107f0aaa9bceee44c799ed7112152c2de589ca2ffc6fa54fe7a14acccb0c5d17ff13de9393c2170dcf93f809341ee73b79ddfeeb25534555a696b273cc0fd4e00239d6", @typed={0x15, 0x90, 0x0, 0x0, @str='/dev/vga_arbiter\x00'}]}, @typed={0x8, 0xa, 0x0, 0x0, @fd=r0}, @generic="c07226c803489b1623b72660da0f2ce50226ffb3cdad5a3b96aa1b4ca5550a6d51305ff5cbeb944f1262d2601bfd30d747794c1990dea73b726e08b4d4fa6d6e8a0a4b48bfa9f5fb794db4085cd2e10c51b39c15", @generic, @nested={0x163, 0x55, 0x0, 0x1, [@typed={0x8, 0x17, 0x0, 0x0, @pid=0xffffffffffffffff}, @typed={0x8, 0x28, 0x0, 0x0, @pid=r5}, @generic, @typed={0x15, 0x49, 0x0, 0x0, @str='/dev/vga_arbiter\x00'}, @generic="9095235092c63f032aa136dffe4ad4ba4d6d2df6f55cf1f5305a0c335043ef021555007282befc9a535c39964e5b3b76b914ebf309795f79b2c190f9ab47eff42958418b0e7e6e3f04721e1bd021228d9a7715b428b06dfabb6f12ff20d522a807d86a6b5714c381ad368d65fdcde640bc8fc7272ec03ee89e983d3138d9b24a21b3763ff74a2b6356c23642b4f05f4080605cb23a5fb472a48c848f977c265b047fc643e1e99b1dfe8f7ac409d8d0a2dd724083d5ffae95439a8c079bfdebd7e2b00e38a090ef28de68ff1d0308e862ce3edf949749a44c42a8b1be461944edd15f64614de45ec2c6e405836b2c88d80cdcf2", @generic="01ee7c0698c7c558a8b9e24b263ca884b8178124ea3987d163b2a863600f78b93c01c9fa64859e372246649ce073c7cc0c1c2960a26c04822f71ce85", @typed={0x8, 0x33, 0x0, 0x0, @u32=0x7470}]}, @generic="6cd8691bd4249a465906aa256505ab4f84b53b06c2e19f70d8e22a1f19e44be586b1bb5e13b23b9de50dde6bb14d86b3b3c01bec0ba28d4cfba030ff3b91fb0d88ec1acc902db34f184222145899126ce6ad5ca7d29e4ff3f8098294decf91cd692974", @typed={0x8, 0x45, 0x0, 0x0, @u32=0x9}]}, 0x3a4}, {&(0x7f0000001e00)={0x8c, 0x2f, 0x400, 0x70bd26, 0x25dfdbfd, "", [@nested={0x7c, 0x1, 0x0, 0x1, [@typed={0xc, 0x46, 0x0, 0x0, @u64=0x66a}, @generic="22df9c40cd1868dd7b21f734c9c5c27614e703ccd7f2d2ee3843e8656cb75362ffba526b213829582175db0d9d0d8c25f17035e5576f16a75a97daf60a1df439fdcd946d", @typed={0x15, 0x8a, 0x0, 0x0, @str='/dev/vga_arbiter\x00'}, @typed={0x8, 0x93, 0x0, 0x0, @pid=0xffffffffffffffff}, @typed={0x8, 0x6, 0x0, 0x0, @pid=r6}]}]}, 0x8c}, {&(0x7f0000001f00)={0x494, 0x2d, 0x800, 0x70bd27, 0x25dfdbfc, "", [@nested={0x98, 0x55, 0x0, 0x1, [@generic="3d42fc7d15730d1c3b32be574794337469348e7348d3bd86c70061f3c4f1a6def066ef11314d77949b69a6b9220aa8a22260cb21af", @generic="f8d5448ad08bb73025991747a87a8401a9b42c69923e440596075e0feddcf1608aa17db659c19cb7025a3dbbb3fe7b3c72cbf014cb97c923cd2b14c4bd0e8050ed688c106591c0d061bf61ebc9b3db109362dd6122516589bb5c4b6288904b"]}, @nested={0x19b, 0x29, 0x0, 0x1, [@typed={0x6, 0x24, 0x0, 0x0, @str=',\x00'}, @generic="6020ad03e0506c357f414208007d7023b4b3d55756d804d0d05d2bdbbd8808cb604d9d709d86272ab0e1e23b186ba39f88a881a4087ef774279851b7bd46564dc4338d7290cf9333d139b68b2a8226f42fe148ada3585f79428f98aa1a6698ea97a8629538697cac9adec3ede9ca7a0a", @typed={0x15, 0x94, 0x0, 0x0, @str='/dev/vga_arbiter\x00'}, @generic="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", @typed={0x8, 0x7, 0x0, 0x0, @uid=r7}]}, @typed={0x8, 0x45, 0x0, 0x0, @fd=r0}, @typed={0x4, 0x6e}, @generic="8b01effd8f74464141b5766ff1f1168094737db6ff3f72dd3ac66362ced8a9dfbdd2d1cc665353d06b9a1b6a0a4396a51a4ca5efa37e8c0ef93c033197b3ebc9", @nested={0x202, 0x79, 0x0, 0x1, [@generic, @generic="e124418a4dc8e3daf7ad1eedfbfff2a45eb14b88362507ffb6deb9df86f88cffc3e20fa57627f6d4539f7eb9284cb6ddd0f18b821b6e0a5d4639a35076", @generic="edd9fb14b9844f1c5d7b6337e728e1974337c2f69a6292e800985e18b2452c4f07ca09c5f1e8c63bb948423b451c6a684388d8dda2c32083ce49d3855580cd5ee724d5b17debee93403859462709c6c17f6062655825bf63c73df43b084bdd42e0b6cac305f07608487a9542d03b4af303f4151fa4a932a074beb5ed3d524fca6ca42002dfcca2c1a7833aa3ca9c9aa5216c454c66fd55a9cb4990947a360c154708fc51a3ba12944c973fd7c4b048470a1a32ee4960f792490e92079c968bd39e6c0c2e6fdb1b650a5a623d18cbd12b964f1b53c878d46473f68dd9bdc6329f715f880b5251191a43b579", @generic="36cc572bab77bfb781eb0f803b24db7d2f20edea306e3479af965e353732c5bc606ba16448ed05cf04e48fdb31637759051b5ea69a90ce434250bbd164c46c", @generic="e923351308878de0885f37e6b9d22b64a447b970918d8da56b6800776dedebfb59b1a5c9d315dce545b04240579ea2bec046f2089b39763a4b37fb61d201c20ecc1a4133090c4b78228b344d6728e5347372b2a5c39eedb3ac02dd552d1d264c6e98411c54ff5985335a701e3d7e6833fb1a07e7bdf618923ff0aa52a9bfee9c0886d8f287f3ac9d27441f659b16a7a21deb4f53fd29a9"]}]}, 0x494}], 0x6, &(0x7f0000002500)=[@rights={{0x24, 0x1, 0x1, [r0, r8, r9, r0, r10]}}, @rights={{0x18, 0x1, 0x1, [r0, r11]}}, @rights={{0x1c, 0x1, 0x1, [r12, r0, r0]}}, @rights={{0x14, 0x1, 0x1, [r0]}}], 0x78, 0x4001}, 0x0) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x200, 0x80, 0x20000, 0x0, 0x0, 0x400}, 0x1c) mmap(&(0x7f0000568000/0x2000)=nil, 0x1000000, 0x0, 0x11, r0, 0x0) r13 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040), 0x121001, 0x0) writev(r13, &(0x7f00000001c0)=[{&(0x7f0000000080)="a8ebe2abc6758c1b9f40ed68b865b007ab7d906f6cdeb50717351c1cb034a9db147ce88cadab1722ca992240564dd3f26ae92a6d150284f4807fa66cb6c63583", 0x40}], 0x1) accept4$inet6(r11, &(0x7f00000025c0), &(0x7f0000002600)=0x1c, 0x800) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r14 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r14, 0x107, 0x5, &(0x7f0000000000)=@req3={0x3, 0x1, 0x6, 0x5277, 0x40, 0x2, 0x2}, 0x1c) mmap(&(0x7f0000568000/0x2000)=nil, 0x1000000, 0x0, 0x11, r14, 0x0) 06:45:19 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100), 0x900, 0x0) r2 = getpgrp(0x0) r3 = openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000180), 0x2, 0x0) r4 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000880)={0x6, 0xd, &(0x7f0000000700)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x6}, [@kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @printk={@lld, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x1}}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x4}]}, &(0x7f0000000780)='GPL\x00', 0x5, 0x0, 0x0, 0x41100, 0x7b, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000007c0)={0x2, 0xa, 0x3, 0xff}, 0x10, 0x0, 0x0, 0x3, &(0x7f0000000800)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x1, 0x1, 0xffffffffffffffff], &(0x7f0000000840)=[{0x5, 0x2, 0xf, 0x1}, {0x3, 0x5, 0xb, 0xa}, {0x2, 0x5, 0xa, 0x3}], 0x10, 0xab3}, 0x90) r5 = getpid() sched_setscheduler(r5, 0x2, &(0x7f0000000200)) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000001dc0)=0x0) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000001ec0)=0x0) r8 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r8, &(0x7f0000005b80)=[{{&(0x7f0000000100)={0xa, 0x4e21, 0x0, @dev}, 0x1c, &(0x7f0000001380)=[{&(0x7f0000000200)="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", 0xf89}, {&(0x7f0000001300)="f3084a34d64c06a20fae6e9b0a3ca5ac92715d3178e91252b38751b0da29207e3c1817947b499d54f3e7bbfea521278565da9a54bd11dce0fa051da9af230f6ac7f87d446451da39e61ec1c62290950bc0eb53f663fe6fbe9a47235e18421450ab", 0x61}], 0x2}}], 0x1, 0x0) r9 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) r10 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r10, &(0x7f0000005b80)=[{{&(0x7f0000000100)={0xa, 0x4e21, 0x0, @dev}, 0x1c, &(0x7f0000001380)=[{&(0x7f0000000200)="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", 0xfc8}, {&(0x7f0000001300)="f3084a34d64c06a20fae6e9b0a3ca5ac92715d3178e91252b38751b0da29207e3c1817947b499d54f3e7bbfea521278565da9a54bd11dce0fa051da9af230f6ac7f87d446451da39e61ec1c62290950bc0eb53f663fe6fbe9a47235e18421450ab07261adabc3909960ebea5a4f58f6207d17bec30b4059f199fed09dff34f", 0x7f}], 0x2}}], 0x1, 0x0) r11 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r11, &(0x7f0000005b80)=[{{&(0x7f0000000100)={0xa, 0x4e21, 0x0, @dev}, 0x1c, 0x0}}], 0x1, 0x0) r12 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000005b80), 0x0, 0x0) sendmsg$netlink(r1, &(0x7f0000002580)={&(0x7f0000000140)=@kern={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000002480)=[{&(0x7f0000000200)={0x354, 0x1f, 0x800, 0x70bd2d, 0x25dfdbfc, "", [@generic="ce070e2da344044cc363241cb9ad978da008bf81869985f5b3475134eab4a0b28e5f", @typed={0x8, 0x27, 0x0, 0x0, @u32}, @generic="4846ae7c37e4efeeffe5812fbccfc10b3701b83830ed41cfeaa8cfc7edb732b772f5e75f2387ddd803e8be27f7dee58549440bc0ce41a9e15bc4be9aade0521d5b81b593959531e914efe440a75873fec3a5327ff1cab499e5804dfb4fbb2c37ffcbf7108cedc2c6510c6679e461d3b9321ce1e072dc90a5506c915a3686b5dd7eeb72e953d83fd3da7e5640382f30db624d41abad39c1157fba4b0d6ba72b22b39a14556113539068da35a1c56921d8b74ca3cb5059969b02d56294d8ad50278f04a6d0b6", @typed={0x4, 0x40}, @nested={0x208, 0x8b, 0x0, 0x1, [@typed={0x4, 0x63}, @generic="260aa15d578ab83806d14a1ed2df1282a6085d6b082aa1cdd587f5a98dc835b8c00160375f2a7d324f5676b5eb", @generic="e5436aa8e7b44855b2701b4d661f4ffe7bb26df6870d894d330c61a0566f4a4afc175e031ef871921a4bb82ed1c0ec6c6317d8f11dab88338ac03ba4cf54374325c9d99a610224e3cd9d16f67b7330a98c0fefec72dda1e3069dacaa4a09670e218ace3ce8f7263239053694807a3e6c12926d7f0c5ee1cf905de0b0ce83a705d98b7ca1505f41", @generic="13c680a427e7c679c6643c305c206e1014c9d4db9f46be52a1959f2f263fa671da5813d2a9b149b2d3b757980d1b765beaf70d58ce37df0d5aff6145514920415a93ad45267949292812bd8672aacdf3948cfb51d9de1c1297f6ca1b87eeb172b1b5bc71902fe18abef90a8bdc4063fbc8ef11", @typed={0x8, 0x2c, 0x0, 0x0, @pid=r2}, @generic="02034afebb5626a1d59801a7203dd9427402d3beef008c3f11aae2751c91d79523b16b63f37e194b31d58ddd2037cb28bf1879af3a895183f312e6d4119b1a3a54d10f6d009e4a3a1e60bec662e15a3cc56ae375af9308305eed07101780f3b8f573e2e692583f14ec4d64b0c800c1f17665c247f49fb2c34e5d4d89404783de3364d10cf846cda076a2f3b1c6303341e80e31d666d63b5583a8910cd4b1800f981b36162ac5a52ddf38fe8f51a2ca8260f4b52fc5756398066710e8bd4da3f1fe83e256da4ef8539120754bdbacd2dcd4"]}, @typed={0x47, 0x5a, 0x0, 0x0, @binary="6de6d848480eb38b1e0568dd31b14dfdb15c93e5a0aeeee029c72fce92f12239597e7b0b6431b0eeda0f1b9cb3e86025d7ae591170353ee6e654c8df3a5effaaf51148"}]}, 0x354}, {&(0x7f0000000580)={0x114, 0x2f, 0x100, 0x70bd29, 0x25dfdbfd, "", [@nested={0x101, 0x7, 0x0, 0x1, [@typed={0x8, 0x45, 0x0, 0x0, @ipv4=@broadcast}, @generic="b5d0cdb54e706ba76fd1cc84cb1edd532d764b0a2e10f186d2402c10b85245ab78042655cd7489f57c37a0661749d7f6e91736e7ea426b66abd07ac7876c77772c8592e024a3d11647", @typed={0x8, 0x6c, 0x0, 0x0, @fd=r3}, @generic="a57e9cb0849a12bed466fd491c687291e4b1391c8e3d0e7196a8d77f75e01a0be6da870c09f34be4d2ea59d80678b1f1e9d38a7e6aad8c4922a1218534cf4f1bb0e809e60bcdd2eecf97bc47ae61a63c299253688ba39fbd65f8dff615545945c4c6a6e798817b4ca6fd3190bfc571da7631", @generic="e4c3bbf702ae026042f070d7015809237308667395272a55d66bd55ff2d0ae5d0130838ed4ec948686a453c8aa9cc897e772"]}]}, 0x114}, {&(0x7f00000006c0)={0x24, 0x25, 0x200, 0x70bd2d, 0x3, "", [@typed={0x14, 0x69, 0x0, 0x0, @ipv6=@mcast2}]}, 0x24}, {&(0x7f0000000940)={0x3a4, 0x25, 0x100, 0x70bd2a, 0x25dfdbfc, "", [@nested={0x166, 0x38, 0x0, 0x1, [@typed={0xc, 0x86, 0x0, 0x0, @u64=0x401}, @typed={0x8, 0x96, 0x0, 0x0, @fd=r4}, @generic="2418119b531c5c65a5a09a652d254f684dafc6884c7ccd1383884d9f3f6e570e533c3d36698133f486f9f0e208531e31a03b1d12dda6f682fca705676423a6931da605fb661c4c7115ede150dcd29577bc58daa8fedfa5989711f28a5ebed7a11a8ef7f36adaf287adcc47b30f6e7c2a95ef1bde29895247ad685e026e3468fbbc2aebbfbb", @generic="5ba918ad7c6c0e5012872a7b6ada354ff6825044de438e534faeeb2fc29c58e4d00a2c0c0ad738a5283fd1a925b298c1ce901aebb7cccc96728c9436d81bfde7e81de20f68f6f13d9ee19e934d5fbf641a4e3e92cbccfcb71cf8e323ecd957b5df06b772d242b37733747cbe311b107f0aaa9bceee44c799ed7112152c2de589ca2ffc6fa54fe7a14acccb0c5d17ff13de9393c2170dcf93f809341ee73b79ddfeeb25534555a696b273cc0fd4e00239d6", @typed={0x15, 0x90, 0x0, 0x0, @str='/dev/vga_arbiter\x00'}]}, @typed={0x8, 0xa, 0x0, 0x0, @fd=r0}, @generic="c07226c803489b1623b72660da0f2ce50226ffb3cdad5a3b96aa1b4ca5550a6d51305ff5cbeb944f1262d2601bfd30d747794c1990dea73b726e08b4d4fa6d6e8a0a4b48bfa9f5fb794db4085cd2e10c51b39c15", @generic, @nested={0x163, 0x55, 0x0, 0x1, [@typed={0x8, 0x17, 0x0, 0x0, @pid=0xffffffffffffffff}, @typed={0x8, 0x28, 0x0, 0x0, @pid=r5}, @generic, @typed={0x15, 0x49, 0x0, 0x0, @str='/dev/vga_arbiter\x00'}, @generic="9095235092c63f032aa136dffe4ad4ba4d6d2df6f55cf1f5305a0c335043ef021555007282befc9a535c39964e5b3b76b914ebf309795f79b2c190f9ab47eff42958418b0e7e6e3f04721e1bd021228d9a7715b428b06dfabb6f12ff20d522a807d86a6b5714c381ad368d65fdcde640bc8fc7272ec03ee89e983d3138d9b24a21b3763ff74a2b6356c23642b4f05f4080605cb23a5fb472a48c848f977c265b047fc643e1e99b1dfe8f7ac409d8d0a2dd724083d5ffae95439a8c079bfdebd7e2b00e38a090ef28de68ff1d0308e862ce3edf949749a44c42a8b1be461944edd15f64614de45ec2c6e405836b2c88d80cdcf2", @generic="01ee7c0698c7c558a8b9e24b263ca884b8178124ea3987d163b2a863600f78b93c01c9fa64859e372246649ce073c7cc0c1c2960a26c04822f71ce85", @typed={0x8, 0x33, 0x0, 0x0, @u32=0x7470}]}, @generic="6cd8691bd4249a465906aa256505ab4f84b53b06c2e19f70d8e22a1f19e44be586b1bb5e13b23b9de50dde6bb14d86b3b3c01bec0ba28d4cfba030ff3b91fb0d88ec1acc902db34f184222145899126ce6ad5ca7d29e4ff3f8098294decf91cd692974", @typed={0x8, 0x45, 0x0, 0x0, @u32=0x9}]}, 0x3a4}, {&(0x7f0000001e00)={0x8c, 0x2f, 0x400, 0x70bd26, 0x25dfdbfd, "", [@nested={0x7c, 0x1, 0x0, 0x1, [@typed={0xc, 0x46, 0x0, 0x0, @u64=0x66a}, @generic="22df9c40cd1868dd7b21f734c9c5c27614e703ccd7f2d2ee3843e8656cb75362ffba526b213829582175db0d9d0d8c25f17035e5576f16a75a97daf60a1df439fdcd946d", @typed={0x15, 0x8a, 0x0, 0x0, @str='/dev/vga_arbiter\x00'}, @typed={0x8, 0x93, 0x0, 0x0, @pid=0xffffffffffffffff}, @typed={0x8, 0x6, 0x0, 0x0, @pid=r6}]}]}, 0x8c}, {&(0x7f0000001f00)={0x494, 0x2d, 0x800, 0x70bd27, 0x25dfdbfc, "", [@nested={0x98, 0x55, 0x0, 0x1, [@generic="3d42fc7d15730d1c3b32be574794337469348e7348d3bd86c70061f3c4f1a6def066ef11314d77949b69a6b9220aa8a22260cb21af", @generic="f8d5448ad08bb73025991747a87a8401a9b42c69923e440596075e0feddcf1608aa17db659c19cb7025a3dbbb3fe7b3c72cbf014cb97c923cd2b14c4bd0e8050ed688c106591c0d061bf61ebc9b3db109362dd6122516589bb5c4b6288904b"]}, @nested={0x19b, 0x29, 0x0, 0x1, [@typed={0x6, 0x24, 0x0, 0x0, @str=',\x00'}, @generic="6020ad03e0506c357f414208007d7023b4b3d55756d804d0d05d2bdbbd8808cb604d9d709d86272ab0e1e23b186ba39f88a881a4087ef774279851b7bd46564dc4338d7290cf9333d139b68b2a8226f42fe148ada3585f79428f98aa1a6698ea97a8629538697cac9adec3ede9ca7a0a", @typed={0x15, 0x94, 0x0, 0x0, @str='/dev/vga_arbiter\x00'}, @generic="b23281768424d3572f55d621e60eba9238abf376758a0c1cb23eae85321338a83850c2f74e7eead757727cb5bbb6bf7a415483aaff4a38902d846c84b2c8dd41d020aa40c32f07bd5c07af1d76a8f4d8955690997f8b657f80345e4628f98b6545109a9e596fe5337d898ac9c7f737e08d7e13273285e0ee9c73b455e8943a262c0db3c70d6cbd824fd3ab005f16a889c9fe2925d78436fa41b856f00349471686a20d9b3f3e708824c02b950ff42a0389a6bee57893c4383c07d4ab4d50fb0f9e4fdb3ce37401921cd24e8552b424098c12ef62bfb50eaf81917a18020f9e21027f08304f3e821d4de96f0a8265d70f4e09e7f268b5d8f09dd4e82ced72ae", @typed={0x8, 0x7, 0x0, 0x0, @uid=r7}]}, @typed={0x8, 0x45, 0x0, 0x0, @fd=r0}, @typed={0x4, 0x6e}, @generic="8b01effd8f74464141b5766ff1f1168094737db6ff3f72dd3ac66362ced8a9dfbdd2d1cc665353d06b9a1b6a0a4396a51a4ca5efa37e8c0ef93c033197b3ebc9", @nested={0x202, 0x79, 0x0, 0x1, [@generic, @generic="e124418a4dc8e3daf7ad1eedfbfff2a45eb14b88362507ffb6deb9df86f88cffc3e20fa57627f6d4539f7eb9284cb6ddd0f18b821b6e0a5d4639a35076", @generic="edd9fb14b9844f1c5d7b6337e728e1974337c2f69a6292e800985e18b2452c4f07ca09c5f1e8c63bb948423b451c6a684388d8dda2c32083ce49d3855580cd5ee724d5b17debee93403859462709c6c17f6062655825bf63c73df43b084bdd42e0b6cac305f07608487a9542d03b4af303f4151fa4a932a074beb5ed3d524fca6ca42002dfcca2c1a7833aa3ca9c9aa5216c454c66fd55a9cb4990947a360c154708fc51a3ba12944c973fd7c4b048470a1a32ee4960f792490e92079c968bd39e6c0c2e6fdb1b650a5a623d18cbd12b964f1b53c878d46473f68dd9bdc6329f715f880b5251191a43b579", @generic="36cc572bab77bfb781eb0f803b24db7d2f20edea306e3479af965e353732c5bc606ba16448ed05cf04e48fdb31637759051b5ea69a90ce434250bbd164c46c", @generic="e923351308878de0885f37e6b9d22b64a447b970918d8da56b6800776dedebfb59b1a5c9d315dce545b04240579ea2bec046f2089b39763a4b37fb61d201c20ecc1a4133090c4b78228b344d6728e5347372b2a5c39eedb3ac02dd552d1d264c6e98411c54ff5985335a701e3d7e6833fb1a07e7bdf618923ff0aa52a9bfee9c0886d8f287f3ac9d27441f659b16a7a21deb4f53fd29a9"]}]}, 0x494}], 0x6, &(0x7f0000002500)=[@rights={{0x24, 0x1, 0x1, [r0, r8, r9, r0, r10]}}, @rights={{0x18, 0x1, 0x1, [r0, r11]}}, @rights={{0x1c, 0x1, 0x1, [r12, r0, r0]}}, @rights={{0x14, 0x1, 0x1, [r0]}}], 0x78, 0x4001}, 0x0) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x200, 0x80, 0x20000, 0x0, 0x0, 0x400}, 0x1c) mmap(&(0x7f0000568000/0x2000)=nil, 0x1000000, 0x0, 0x11, r0, 0x0) r13 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040), 0x121001, 0x0) writev(r13, &(0x7f00000001c0)=[{&(0x7f0000000080)="a8ebe2abc6758c1b9f40ed68b865b007ab7d906f6cdeb50717351c1cb034a9db147ce88cadab1722ca992240564dd3f26ae92a6d150284f4807fa66cb6c63583", 0x40}], 0x1) accept4$inet6(r11, &(0x7f00000025c0), &(0x7f0000002600)=0x1c, 0x800) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r14 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r14, 0x107, 0x5, &(0x7f0000000000)=@req3={0x3, 0x1, 0x6, 0x5277, 0x40, 0x2, 0x2}, 0x1c) mmap(&(0x7f0000568000/0x2000)=nil, 0x1000000, 0x0, 0x11, r14, 0x0) 06:45:19 executing program 1: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r0, &(0x7f0000000380)={0x7}, 0xfdef) [ 196.228518][ T23] audit: type=1400 audit(1703573119.490:196): avc: denied { name_bind } for pid=1861 comm="syz-executor.5" src=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:reserved_port_t tclass=tcp_socket permissive=1 [ 196.284537][ T23] audit: type=1400 audit(1703573119.510:197): avc: denied { node_bind } for pid=1861 comm="syz-executor.5" saddr=::1 src=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 06:45:20 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f00000019c0)=[{&(0x7f0000002cc0)={0x14, 0x36, 0xf03, 0x0, 0x0, "", [@generic='q']}, 0x14}], 0x1}, 0x0) 06:45:20 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x10, 0x4, 0x4, 0x8, 0x0, 0x1}, 0x48) 06:45:20 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8922, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000040)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @local}}) 06:45:20 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x50, 0x0, 0x0, 0x0, 0x0, {}, [{{@pci={{0x8}, {0x11}}, {0x8}}, {0x8}, {0x6}, {0x8}}]}, 0x50}}, 0x0) sendmsg$DEVLINK_CMD_RATE_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[], 0x37fe0}}, 0x0) 06:45:20 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100), 0x900, 0x0) r2 = getpgrp(0x0) r3 = openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000180), 0x2, 0x0) r4 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000880)={0x6, 0xd, &(0x7f0000000700)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x6}, [@kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @printk={@lld, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x1}}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x4}]}, &(0x7f0000000780)='GPL\x00', 0x5, 0x0, 0x0, 0x41100, 0x7b, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000007c0)={0x2, 0xa, 0x3, 0xff}, 0x10, 0x0, 0x0, 0x3, &(0x7f0000000800)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x1, 0x1, 0xffffffffffffffff], &(0x7f0000000840)=[{0x5, 0x2, 0xf, 0x1}, {0x3, 0x5, 0xb, 0xa}, {0x2, 0x5, 0xa, 0x3}], 0x10, 0xab3}, 0x90) r5 = getpid() sched_setscheduler(r5, 0x2, &(0x7f0000000200)) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000001dc0)=0x0) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000001ec0)=0x0) r8 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r8, &(0x7f0000005b80)=[{{&(0x7f0000000100)={0xa, 0x4e21, 0x0, @dev}, 0x1c, &(0x7f0000001380)=[{&(0x7f0000000200)="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", 0xf89}, {&(0x7f0000001300)="f3084a34d64c06a20fae6e9b0a3ca5ac92715d3178e91252b38751b0da29207e3c1817947b499d54f3e7bbfea521278565da9a54bd11dce0fa051da9af230f6ac7f87d446451da39e61ec1c62290950bc0eb53f663fe6fbe9a47235e18421450ab", 0x61}], 0x2}}], 0x1, 0x0) r9 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) r10 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r10, &(0x7f0000005b80)=[{{&(0x7f0000000100)={0xa, 0x4e21, 0x0, @dev}, 0x1c, &(0x7f0000001380)=[{&(0x7f0000000200)="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", 0xfc8}, {&(0x7f0000001300)="f3084a34d64c06a20fae6e9b0a3ca5ac92715d3178e91252b38751b0da29207e3c1817947b499d54f3e7bbfea521278565da9a54bd11dce0fa051da9af230f6ac7f87d446451da39e61ec1c62290950bc0eb53f663fe6fbe9a47235e18421450ab07261adabc3909960ebea5a4f58f6207d17bec30b4059f199fed09dff34f", 0x7f}], 0x2}}], 0x1, 0x0) r11 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r11, &(0x7f0000005b80)=[{{&(0x7f0000000100)={0xa, 0x4e21, 0x0, @dev}, 0x1c, 0x0}}], 0x1, 0x0) r12 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000005b80), 0x0, 0x0) sendmsg$netlink(r1, &(0x7f0000002580)={&(0x7f0000000140)=@kern={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000002480)=[{&(0x7f0000000200)={0x354, 0x1f, 0x800, 0x70bd2d, 0x25dfdbfc, "", [@generic="ce070e2da344044cc363241cb9ad978da008bf81869985f5b3475134eab4a0b28e5f", @typed={0x8, 0x27, 0x0, 0x0, @u32}, @generic="4846ae7c37e4efeeffe5812fbccfc10b3701b83830ed41cfeaa8cfc7edb732b772f5e75f2387ddd803e8be27f7dee58549440bc0ce41a9e15bc4be9aade0521d5b81b593959531e914efe440a75873fec3a5327ff1cab499e5804dfb4fbb2c37ffcbf7108cedc2c6510c6679e461d3b9321ce1e072dc90a5506c915a3686b5dd7eeb72e953d83fd3da7e5640382f30db624d41abad39c1157fba4b0d6ba72b22b39a14556113539068da35a1c56921d8b74ca3cb5059969b02d56294d8ad50278f04a6d0b6", @typed={0x4, 0x40}, @nested={0x208, 0x8b, 0x0, 0x1, [@typed={0x4, 0x63}, @generic="260aa15d578ab83806d14a1ed2df1282a6085d6b082aa1cdd587f5a98dc835b8c00160375f2a7d324f5676b5eb", @generic="e5436aa8e7b44855b2701b4d661f4ffe7bb26df6870d894d330c61a0566f4a4afc175e031ef871921a4bb82ed1c0ec6c6317d8f11dab88338ac03ba4cf54374325c9d99a610224e3cd9d16f67b7330a98c0fefec72dda1e3069dacaa4a09670e218ace3ce8f7263239053694807a3e6c12926d7f0c5ee1cf905de0b0ce83a705d98b7ca1505f41", @generic="13c680a427e7c679c6643c305c206e1014c9d4db9f46be52a1959f2f263fa671da5813d2a9b149b2d3b757980d1b765beaf70d58ce37df0d5aff6145514920415a93ad45267949292812bd8672aacdf3948cfb51d9de1c1297f6ca1b87eeb172b1b5bc71902fe18abef90a8bdc4063fbc8ef11", @typed={0x8, 0x2c, 0x0, 0x0, @pid=r2}, @generic="02034afebb5626a1d59801a7203dd9427402d3beef008c3f11aae2751c91d79523b16b63f37e194b31d58ddd2037cb28bf1879af3a895183f312e6d4119b1a3a54d10f6d009e4a3a1e60bec662e15a3cc56ae375af9308305eed07101780f3b8f573e2e692583f14ec4d64b0c800c1f17665c247f49fb2c34e5d4d89404783de3364d10cf846cda076a2f3b1c6303341e80e31d666d63b5583a8910cd4b1800f981b36162ac5a52ddf38fe8f51a2ca8260f4b52fc5756398066710e8bd4da3f1fe83e256da4ef8539120754bdbacd2dcd4"]}, @typed={0x47, 0x5a, 0x0, 0x0, @binary="6de6d848480eb38b1e0568dd31b14dfdb15c93e5a0aeeee029c72fce92f12239597e7b0b6431b0eeda0f1b9cb3e86025d7ae591170353ee6e654c8df3a5effaaf51148"}]}, 0x354}, {&(0x7f0000000580)={0x114, 0x2f, 0x100, 0x70bd29, 0x25dfdbfd, "", [@nested={0x101, 0x7, 0x0, 0x1, [@typed={0x8, 0x45, 0x0, 0x0, @ipv4=@broadcast}, @generic="b5d0cdb54e706ba76fd1cc84cb1edd532d764b0a2e10f186d2402c10b85245ab78042655cd7489f57c37a0661749d7f6e91736e7ea426b66abd07ac7876c77772c8592e024a3d11647", @typed={0x8, 0x6c, 0x0, 0x0, @fd=r3}, @generic="a57e9cb0849a12bed466fd491c687291e4b1391c8e3d0e7196a8d77f75e01a0be6da870c09f34be4d2ea59d80678b1f1e9d38a7e6aad8c4922a1218534cf4f1bb0e809e60bcdd2eecf97bc47ae61a63c299253688ba39fbd65f8dff615545945c4c6a6e798817b4ca6fd3190bfc571da7631", @generic="e4c3bbf702ae026042f070d7015809237308667395272a55d66bd55ff2d0ae5d0130838ed4ec948686a453c8aa9cc897e772"]}]}, 0x114}, {&(0x7f00000006c0)={0x24, 0x25, 0x200, 0x70bd2d, 0x3, "", [@typed={0x14, 0x69, 0x0, 0x0, @ipv6=@mcast2}]}, 0x24}, {&(0x7f0000000940)={0x3a4, 0x25, 0x100, 0x70bd2a, 0x25dfdbfc, "", [@nested={0x166, 0x38, 0x0, 0x1, [@typed={0xc, 0x86, 0x0, 0x0, @u64=0x401}, @typed={0x8, 0x96, 0x0, 0x0, @fd=r4}, @generic="2418119b531c5c65a5a09a652d254f684dafc6884c7ccd1383884d9f3f6e570e533c3d36698133f486f9f0e208531e31a03b1d12dda6f682fca705676423a6931da605fb661c4c7115ede150dcd29577bc58daa8fedfa5989711f28a5ebed7a11a8ef7f36adaf287adcc47b30f6e7c2a95ef1bde29895247ad685e026e3468fbbc2aebbfbb", @generic="5ba918ad7c6c0e5012872a7b6ada354ff6825044de438e534faeeb2fc29c58e4d00a2c0c0ad738a5283fd1a925b298c1ce901aebb7cccc96728c9436d81bfde7e81de20f68f6f13d9ee19e934d5fbf641a4e3e92cbccfcb71cf8e323ecd957b5df06b772d242b37733747cbe311b107f0aaa9bceee44c799ed7112152c2de589ca2ffc6fa54fe7a14acccb0c5d17ff13de9393c2170dcf93f809341ee73b79ddfeeb25534555a696b273cc0fd4e00239d6", @typed={0x15, 0x90, 0x0, 0x0, @str='/dev/vga_arbiter\x00'}]}, @typed={0x8, 0xa, 0x0, 0x0, @fd=r0}, @generic="c07226c803489b1623b72660da0f2ce50226ffb3cdad5a3b96aa1b4ca5550a6d51305ff5cbeb944f1262d2601bfd30d747794c1990dea73b726e08b4d4fa6d6e8a0a4b48bfa9f5fb794db4085cd2e10c51b39c15", @generic, @nested={0x163, 0x55, 0x0, 0x1, [@typed={0x8, 0x17, 0x0, 0x0, @pid=0xffffffffffffffff}, @typed={0x8, 0x28, 0x0, 0x0, @pid=r5}, @generic, @typed={0x15, 0x49, 0x0, 0x0, @str='/dev/vga_arbiter\x00'}, @generic="9095235092c63f032aa136dffe4ad4ba4d6d2df6f55cf1f5305a0c335043ef021555007282befc9a535c39964e5b3b76b914ebf309795f79b2c190f9ab47eff42958418b0e7e6e3f04721e1bd021228d9a7715b428b06dfabb6f12ff20d522a807d86a6b5714c381ad368d65fdcde640bc8fc7272ec03ee89e983d3138d9b24a21b3763ff74a2b6356c23642b4f05f4080605cb23a5fb472a48c848f977c265b047fc643e1e99b1dfe8f7ac409d8d0a2dd724083d5ffae95439a8c079bfdebd7e2b00e38a090ef28de68ff1d0308e862ce3edf949749a44c42a8b1be461944edd15f64614de45ec2c6e405836b2c88d80cdcf2", @generic="01ee7c0698c7c558a8b9e24b263ca884b8178124ea3987d163b2a863600f78b93c01c9fa64859e372246649ce073c7cc0c1c2960a26c04822f71ce85", @typed={0x8, 0x33, 0x0, 0x0, @u32=0x7470}]}, @generic="6cd8691bd4249a465906aa256505ab4f84b53b06c2e19f70d8e22a1f19e44be586b1bb5e13b23b9de50dde6bb14d86b3b3c01bec0ba28d4cfba030ff3b91fb0d88ec1acc902db34f184222145899126ce6ad5ca7d29e4ff3f8098294decf91cd692974", @typed={0x8, 0x45, 0x0, 0x0, @u32=0x9}]}, 0x3a4}, {&(0x7f0000001e00)={0x8c, 0x2f, 0x400, 0x70bd26, 0x25dfdbfd, "", [@nested={0x7c, 0x1, 0x0, 0x1, [@typed={0xc, 0x46, 0x0, 0x0, @u64=0x66a}, @generic="22df9c40cd1868dd7b21f734c9c5c27614e703ccd7f2d2ee3843e8656cb75362ffba526b213829582175db0d9d0d8c25f17035e5576f16a75a97daf60a1df439fdcd946d", @typed={0x15, 0x8a, 0x0, 0x0, @str='/dev/vga_arbiter\x00'}, @typed={0x8, 0x93, 0x0, 0x0, @pid=0xffffffffffffffff}, @typed={0x8, 0x6, 0x0, 0x0, @pid=r6}]}]}, 0x8c}, {&(0x7f0000001f00)={0x494, 0x2d, 0x800, 0x70bd27, 0x25dfdbfc, "", [@nested={0x98, 0x55, 0x0, 0x1, [@generic="3d42fc7d15730d1c3b32be574794337469348e7348d3bd86c70061f3c4f1a6def066ef11314d77949b69a6b9220aa8a22260cb21af", @generic="f8d5448ad08bb73025991747a87a8401a9b42c69923e440596075e0feddcf1608aa17db659c19cb7025a3dbbb3fe7b3c72cbf014cb97c923cd2b14c4bd0e8050ed688c106591c0d061bf61ebc9b3db109362dd6122516589bb5c4b6288904b"]}, @nested={0x19b, 0x29, 0x0, 0x1, [@typed={0x6, 0x24, 0x0, 0x0, @str=',\x00'}, @generic="6020ad03e0506c357f414208007d7023b4b3d55756d804d0d05d2bdbbd8808cb604d9d709d86272ab0e1e23b186ba39f88a881a4087ef774279851b7bd46564dc4338d7290cf9333d139b68b2a8226f42fe148ada3585f79428f98aa1a6698ea97a8629538697cac9adec3ede9ca7a0a", @typed={0x15, 0x94, 0x0, 0x0, @str='/dev/vga_arbiter\x00'}, @generic="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", @typed={0x8, 0x7, 0x0, 0x0, @uid=r7}]}, @typed={0x8, 0x45, 0x0, 0x0, @fd=r0}, @typed={0x4, 0x6e}, @generic="8b01effd8f74464141b5766ff1f1168094737db6ff3f72dd3ac66362ced8a9dfbdd2d1cc665353d06b9a1b6a0a4396a51a4ca5efa37e8c0ef93c033197b3ebc9", @nested={0x202, 0x79, 0x0, 0x1, [@generic, @generic="e124418a4dc8e3daf7ad1eedfbfff2a45eb14b88362507ffb6deb9df86f88cffc3e20fa57627f6d4539f7eb9284cb6ddd0f18b821b6e0a5d4639a35076", @generic="edd9fb14b9844f1c5d7b6337e728e1974337c2f69a6292e800985e18b2452c4f07ca09c5f1e8c63bb948423b451c6a684388d8dda2c32083ce49d3855580cd5ee724d5b17debee93403859462709c6c17f6062655825bf63c73df43b084bdd42e0b6cac305f07608487a9542d03b4af303f4151fa4a932a074beb5ed3d524fca6ca42002dfcca2c1a7833aa3ca9c9aa5216c454c66fd55a9cb4990947a360c154708fc51a3ba12944c973fd7c4b048470a1a32ee4960f792490e92079c968bd39e6c0c2e6fdb1b650a5a623d18cbd12b964f1b53c878d46473f68dd9bdc6329f715f880b5251191a43b579", @generic="36cc572bab77bfb781eb0f803b24db7d2f20edea306e3479af965e353732c5bc606ba16448ed05cf04e48fdb31637759051b5ea69a90ce434250bbd164c46c", @generic="e923351308878de0885f37e6b9d22b64a447b970918d8da56b6800776dedebfb59b1a5c9d315dce545b04240579ea2bec046f2089b39763a4b37fb61d201c20ecc1a4133090c4b78228b344d6728e5347372b2a5c39eedb3ac02dd552d1d264c6e98411c54ff5985335a701e3d7e6833fb1a07e7bdf618923ff0aa52a9bfee9c0886d8f287f3ac9d27441f659b16a7a21deb4f53fd29a9"]}]}, 0x494}], 0x6, &(0x7f0000002500)=[@rights={{0x24, 0x1, 0x1, [r0, r8, r9, r0, r10]}}, @rights={{0x18, 0x1, 0x1, [r0, r11]}}, @rights={{0x1c, 0x1, 0x1, [r12, r0, r0]}}, @rights={{0x14, 0x1, 0x1, [r0]}}], 0x78, 0x4001}, 0x0) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x200, 0x80, 0x20000, 0x0, 0x0, 0x400}, 0x1c) mmap(&(0x7f0000568000/0x2000)=nil, 0x1000000, 0x0, 0x11, r0, 0x0) r13 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040), 0x121001, 0x0) writev(r13, &(0x7f00000001c0)=[{&(0x7f0000000080)="a8ebe2abc6758c1b9f40ed68b865b007ab7d906f6cdeb50717351c1cb034a9db147ce88cadab1722ca992240564dd3f26ae92a6d150284f4807fa66cb6c63583", 0x40}], 0x1) accept4$inet6(r11, &(0x7f00000025c0), &(0x7f0000002600)=0x1c, 0x800) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r14 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r14, 0x107, 0x5, &(0x7f0000000000)=@req3={0x3, 0x1, 0x6, 0x5277, 0x40, 0x2, 0x2}, 0x1c) mmap(&(0x7f0000568000/0x2000)=nil, 0x1000000, 0x0, 0x11, r14, 0x0) 06:45:20 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100), 0x900, 0x0) r2 = getpgrp(0x0) r3 = openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000180), 0x2, 0x0) r4 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000880)={0x6, 0xd, &(0x7f0000000700)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x6}, [@kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @printk={@lld, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x1}}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x4}]}, &(0x7f0000000780)='GPL\x00', 0x5, 0x0, 0x0, 0x41100, 0x7b, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000007c0)={0x2, 0xa, 0x3, 0xff}, 0x10, 0x0, 0x0, 0x3, &(0x7f0000000800)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x1, 0x1, 0xffffffffffffffff], &(0x7f0000000840)=[{0x5, 0x2, 0xf, 0x1}, {0x3, 0x5, 0xb, 0xa}, {0x2, 0x5, 0xa, 0x3}], 0x10, 0xab3}, 0x90) r5 = getpid() sched_setscheduler(r5, 0x2, &(0x7f0000000200)) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000001dc0)=0x0) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000001ec0)=0x0) r8 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r8, &(0x7f0000005b80)=[{{&(0x7f0000000100)={0xa, 0x4e21, 0x0, @dev}, 0x1c, &(0x7f0000001380)=[{&(0x7f0000000200)="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", 0xf89}, {&(0x7f0000001300)="f3084a34d64c06a20fae6e9b0a3ca5ac92715d3178e91252b38751b0da29207e3c1817947b499d54f3e7bbfea521278565da9a54bd11dce0fa051da9af230f6ac7f87d446451da39e61ec1c62290950bc0eb53f663fe6fbe9a47235e18421450ab", 0x61}], 0x2}}], 0x1, 0x0) r9 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) r10 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r10, &(0x7f0000005b80)=[{{&(0x7f0000000100)={0xa, 0x4e21, 0x0, @dev}, 0x1c, &(0x7f0000001380)=[{&(0x7f0000000200)="57b5863ec502f65b5216662e44b8326c78dbeeebcc99337e524e863eea47822186f8e66b547893e616ada7f4c7f764b5498d4d4eddbea8aefcac6ffd4241cc88bcf448734c6244c08d9d1cb13de57107270ada22d01c8df36b8767d0dac59dc303d082f308236d360ec4250a5ab9488434ee3e80a92ad90e8d886844ec57cb3c64bd399855019309fc836427968bb603d0d6f7fee85d657885857e0df3d3e150b6e318d4d1f15580afaea2d4b657346131f6b981536774eb2224b924615bbfdfb8e704323f640f05793f360c51bc6d69d577ae05ea7349cae8e542e7d777f79ac29ce0dfc7472b70975995cae217269550b2beb7afa11627aa59cd5172ac94dec1bdcb97212cf93b625eb9cf17cc25420775253cbd693be0ce790bcc6119d6d80386a410491cc0945532c6dc4bc17d5080e8cf7a93c9055da6b2eb630f3827f518f3ac6bfa0d0309e279558c5be2c353a05df41fcd5d1e89509e5f68a9ee3c90c2056b4f2391acf44d4070fe55c4c8544e5c5a3d8ed7b02f786e223ffd919fba47560a2bff345cbe9102325d145b47c8370379c03604d39cb01e25c67607411ba44563c5f8b6e4337a38a6a9c8236031bec733707fd0c78d6f401506844430b2cb920fb2ef664a77b4ff0a78983ba34c212d9b154b14ecf4ca355f4861e731afa77d1a973357cba0e0e04085a926ec4595f63ede9009773e71181b35faee726538bd86d08867d7d624edd170b0584db1f7367a3ee299ec51eee9ff6aae5c5ace342322c134985ce3999bda6c3e6969f32bfc2ec514f71a744cdfd5f52612b6e397836c9ed2fba2f50b51204dccc74d6e79c0380c8e964561590936645ef1a31b09279cb921c3b9719fb6cca420dc5bb56bb1f038e85710ff43d47e5a46d7e64e4c35c7aeb521bec6dd2062e9376247e94895a5e7e9a8e3586a0100759fe0e304bc7f76c5227bc46039cdcf63ace70f69267f6733e285a950bbe109806f65e6630140ba3b93ed06d552954b6fbfcdc864a00912b9dcc975d8ff1c43f6cf637808095ac6f017de1de9782e5cf6d317eb02869f7c03f599d050255eed34598a76a329adca10d0e58926ec13edd28c2f50a45cf13fd938fd52f9fadd1233cc70380598fc69b9a2f29e669024f550271cc53045e2290c357d6345c9dc82b1e335042b8f0cdbf60d3f68b2cde2aab70c4ca70696563b1c40e8224d4fd8a393fa61a50f2b44585a3988d1a7bf13d94d308433aa912e6459225da487ebab832dbdf7b45e3b10c13955a8eb66310ab0ca1cc32767371bb05a78bb7f6479c98372225e585fdcf5009ff4edb1c6d2bf8d5b5762348462b19f4423400415ff99367952e878d16e92cf8ac58e7af7902be05e4537ba35c05b7d4812431c7f4374d549005e8810bbaa3511ee388706da32795851172caf0c831afdf4ea7ace079ef5d3fd15339047e96574b9d9cc4a88cb08b657b9bc356a5c1e4ae09873f867021a7116bde11c366ba42f40837406f80555ab6f70bc59333312b4ce8fe7699cf06d573859cc6cae607a5c64001e432509622bd8d07a9a21ceeb6cff847dd9cae917a4a67fb2dfc41c26c38317be463b214954eb47129d45a6833af325d9c090bf7e88a98b5268cdb3f098f27f403d23c517c19627eae05a6ad6d6316f1d384606ffd6dcd2a7bfeaa3ba82551bb18ab69916503970cdd11f14018f36394f0bd00824eb4cfa7e3eacff6ac008ddb2a3cccb3d5755ad9ee3835ecab7e2d58dbdcc0f8626362b86076a8709336ad009faa0a65e0cab4847d1a560921fbad191f207daa71939351ce92f82483c79b94bb49cd701a1bb0c7e5a0fae1d47fa6329872c914c781c3e1dbd752597b137e76dc58db371d93fdf218226482580f8b55b74233cfb250fe778c6b4fa232993ec795f97f9e6416e245b520c2a646ff6345144a2133dbbb64e73a448ecdebc5188ab6aedb8bca4d4f6230ed103f65ec0d511b9244e5515c4244dab99ae60262d918c6ae4860fa5a56fbb974af6bf261655c50a1aa677faf69b5279ec3660e3159a22eb1af0be0c2384d83d1526c0fb6b78680063592c11b2df7ff816786e3b1708e10e1eaa56546f7fa50f6d10598c1eac649d4e4ff8fb4e0a0cdaf445981f60ce3cbfc87ddaa2ea5d92bd231be282eee93582c32418816b03a724c6a600860d6b9763b29535fe7b6eba7e9acec76b7d7dce4a4dd250548a33deedecdf39e2d6755bbab30df091b0d673dd18f36daaf45466b13962fc7238c7f0dd2d5b5a13b980bc35a69d954d3c3b978449cef718140dba81fd8dcce456a2b4a23c719f1d48c37fda10abc995757283de016636be54c481136c0729d361b612597a753237e235dc0abe7afac485817d80dfac632eb614fa285b52dd48ff71dc6af7c55324273599ea137cd24fcb71357448d8a25f689373edd43295648cd5639d593ce943132abfa422acad1858c57cc49f9ab36261f1c871cd9d32ffe0c1e873c25da94b0c5fea886365108f2238eb6644ca1bca8f7d0682c5c754b774911d7d61dd9e389da074eb1cd97452f138d5c739c73536c05c77676bd68081f9faac667e048ecf4830219a168b29a6022917614cb7961bb8633228c9393326bc36ddde652227d77afe4e0757986fa8ba8098953ebf7b14e44b72c3104db6ce825824c607920b70d160c25659ff2f88f0d5fcc45159b89a81724bab6b5c23e5d39230f90398176ea5c28a0ec6dee069b2833838a29ff62bed3daaff46ba9f09acfd48327b02d5f61a3073922142934c6c5ac4e8955c344a59787a3bfe5138889e3e167d602694f4e714fd61a591d7695bafe434a1509baa1924e3e3f377c2723ca6701673ffc1e0f3ed5cadf8dd42d86f9c5933698284c0a1d169042edb60062a74b2d89da5ae3064b169217383d4773b4dce33a322d909b006a0d74549ea26317031ec3fa8034d3fa16b9611c12bf0019f091977d791ad7badcd70e90f8677b10e030ca7e4d6f7eaf523faa5a4db1e844ff400fa48a416c1b081112b7019daac62a45e3c3e4688807bae2558454c323c3dd7bf94cefe89ee9fab1028a953b9bccec2e9a38b3c8e0fdd2cfeb85cedd3bb467049ed70420bc20c74c371c3501930a2606594fcb3b0aba972509cdb07dc4543829100721bea03d5b1701fee26eaee20fd0059347a7d0dd8528ae6c7e6adfb221d17e397e4e9b869276a68cf64381f6e085fa9d3877de0f62ea25ded3b47f3ba264fc2d62e78f4ee15b7ffd626414a4b0651f8bda7abf63abc7c80002b2c785fe9fab03f0417c4d89f3e5308e8604d9eea286f8d66ec3370aac284f36243ecae35d087f20a643f0713393344c10cb1e912cc7721239d0c653531d6fa9ea8b09c7548d7c2ae6575f077e8c2f95b50afa1cc56de988042b6359c9eeba0c30a13822add26727506e4f7e21afbd9c7462ce8a455c3239d47b9103ac19b525055e3d4300ea03aa7f5f24205f638ec82aa099925d66c1548bd0a1013cb5be16c0b99c9389f250f1197fb1e6d829e52aa8a356a0989240ce3ec4bc62b0a6f4f7616c0ebe54e5911cefbef5983bee609adb93f2c1c20affa058aab4378ee48493817bc58a7abff9fff74ba8af5755dfdf6e8453ceca15298cc49a8678037f99322929c0e339bad2d0700247076baceb889ca6a8edd49204533ec2bc13945cf2b71440f31d38b790a37801017539e3a46669fe95cc4a8d048d3fe519bb40c16761c30a80a1c7b4ffbe2c46f7569640d3701c91d627512ee86f31217de11ea6c9770969d7ed46f78b7a23148570de1e7d6c6f47b446e6a8529c0b4a84f8ef4dc27c9c8e535021b2d54d019f4878024d021ca0264e7e0d7f3773191ea153cab9a140a06f9fe9a1f1f112b0a6d8c223f3c75bb186e3e2775de6b989112a943c6c8eb84e6c70c299e572295d28bf6d654b4c30933e582d588da95a0ded91c583c1ad4dc6800b0750a91f206c8961f06e9b2996269b91dbd3ca8b24faa1e2ddb925064d93c2bc7ceed146d82d01e5ad8a0251f7d11b3990e8cd027aa15d877fa5c81b46685ec87a5c0e1052eec55532ca114336491b218917d5f008818763fbab18b758d595910ac867ffec1c7ec6753b4e23db7677baf5c1539f6a7d9fe2bf2ea6438637929065d2552f29db7ebb71c65f354f8bd3588a743fddea4d5a1f31a91d54a1ab3a2b114f65c908dffbcbc88c1389d337bb2f702793d50f2dc7e2ab8561e6fc97a9fd930b799a2dda68161feffa4f564baa7c55478b7a053e240092a0ddfff7fcf9a981c4ee754717c89f5c43f9f8f32b0cf6b62ecc1f5694fe2c6b872a60518ec07169176c3818a9220df1390289c7ee6022687e21fdab011d9aaeb62cb1ea5fc32f2bce24cb9494bc98baf79e4fbef0ea63550f2faf859cd964a6547f09c363dfc99e8689e9f229a6e5c36e1662e6ea6b109a855bae68fd92fce4274eb4d4a20e95ac4901d5e7542a26cb417ae825ed39646b2ff1f4b486a2f6d9e4c4704cf5375af4b094241f7cb4975e5c0a3ed02cd0806507e6a86dfc97924fceb90659808ef0814204e355eb5edf59154d73be9030f675ae53f308edf9a71c89f3755cedc86cf73517520146152e88ec58d1f39e7dd14ec1e3e8db5f485934c6a97158c02397c35cd3059d19b394deb12e3a6f4fb130903a277a7091acc18e9a067695817e6d1878f41910e5ed662ea889371077dd3e8ed85edf41275a85c8aada533a377e49c45a6f34be41e9dfbe928d88737143b5a679a4de44b5cf40d52786569e2b71bcfd3a81490cae5c46d9e190af9cf1bc0d221c2fe3e7dfcb7c79850b543976e5627143948c1ae26f936b8f50e4db6043da7966c426c09946f7dfe057c88be899a6433c66ca11c66c4080dc36cc41583ed843b1b30ec56d04344d167740a72ef55adc731839872351ca5c6111ff5f64b2180867421d64dd5f4a8a61cca65954214bceed9e300f77a46ed25aadcefbc4a8be2e4ad481cf9138d44d3f3fef09962ed3b3a3e11db44a0aca1f93fbe8fd3c18be0c032acd42f738e53dec05cfd5997ac28ff5f3205a6c5d654da213e9be40b0fe84bc5df346e8d888fb908f85deca75603a08727ca9b94d6a65c2ea30aed4b3d3915fd46462d2428c709c8285756d2ad57a84feebf60d551b94df108971ab1237dbc959e7edfadac7cdf451f23e5d6325248e54389d09ddbca57c1ed332a9a94de093314f8d287d0e5998313b34ae8f6fa8ae2258cb8d2201ff7e3006c9664bfeb562dbfc66fb2b12950fd5fa302121cd5ecd9bb5387c52c79253896e3b024f9fe0382181372a2035f1ab15e6a15e0a6e511a3d29719f041a9bf559e28382b89c6bb0d252b6a27e7e43a6caeac4331f9d6eb26ee3fe84288720577e000bea1693db9a4c4f0a4bec4a88d8aa45797c2caa0010e680a891d691fa7b6fc450168ff060d3e8fc0e441369ef411760c776bdb823ac0e6f495c175175447283144c9bb4321de15ddbf21272310f3442f0d27c77307465718e1677113d9ed6e1d5269dbb0fa1ff6f7da2ced3b59b45b60af0183ab0dfe27acdcb510960573b727a0b8bf1fd735da56fe79fa6577fdf490aa0f37da84fc7ef8176f83ba0d710a4bc785425e95d8c671e8addf72975d4de323b23392936bbd8aac34204f435bf72fbfc3e43e98ea18384f3e8cc5cada7b2e51064b0d384b43c63a6cd9bb5428ff156e53873c515310dc2b886d40ae3c", 0xfc8}, {&(0x7f0000001300)="f3084a34d64c06a20fae6e9b0a3ca5ac92715d3178e91252b38751b0da29207e3c1817947b499d54f3e7bbfea521278565da9a54bd11dce0fa051da9af230f6ac7f87d446451da39e61ec1c62290950bc0eb53f663fe6fbe9a47235e18421450ab07261adabc3909960ebea5a4f58f6207d17bec30b4059f199fed09dff34f", 0x7f}], 0x2}}], 0x1, 0x0) r11 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r11, &(0x7f0000005b80)=[{{&(0x7f0000000100)={0xa, 0x4e21, 0x0, @dev}, 0x1c, 0x0}}], 0x1, 0x0) r12 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000005b80), 0x0, 0x0) sendmsg$netlink(r1, &(0x7f0000002580)={&(0x7f0000000140)=@kern={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000002480)=[{&(0x7f0000000200)={0x354, 0x1f, 0x800, 0x70bd2d, 0x25dfdbfc, "", [@generic="ce070e2da344044cc363241cb9ad978da008bf81869985f5b3475134eab4a0b28e5f", @typed={0x8, 0x27, 0x0, 0x0, @u32}, @generic="4846ae7c37e4efeeffe5812fbccfc10b3701b83830ed41cfeaa8cfc7edb732b772f5e75f2387ddd803e8be27f7dee58549440bc0ce41a9e15bc4be9aade0521d5b81b593959531e914efe440a75873fec3a5327ff1cab499e5804dfb4fbb2c37ffcbf7108cedc2c6510c6679e461d3b9321ce1e072dc90a5506c915a3686b5dd7eeb72e953d83fd3da7e5640382f30db624d41abad39c1157fba4b0d6ba72b22b39a14556113539068da35a1c56921d8b74ca3cb5059969b02d56294d8ad50278f04a6d0b6", @typed={0x4, 0x40}, @nested={0x208, 0x8b, 0x0, 0x1, [@typed={0x4, 0x63}, @generic="260aa15d578ab83806d14a1ed2df1282a6085d6b082aa1cdd587f5a98dc835b8c00160375f2a7d324f5676b5eb", @generic="e5436aa8e7b44855b2701b4d661f4ffe7bb26df6870d894d330c61a0566f4a4afc175e031ef871921a4bb82ed1c0ec6c6317d8f11dab88338ac03ba4cf54374325c9d99a610224e3cd9d16f67b7330a98c0fefec72dda1e3069dacaa4a09670e218ace3ce8f7263239053694807a3e6c12926d7f0c5ee1cf905de0b0ce83a705d98b7ca1505f41", @generic="13c680a427e7c679c6643c305c206e1014c9d4db9f46be52a1959f2f263fa671da5813d2a9b149b2d3b757980d1b765beaf70d58ce37df0d5aff6145514920415a93ad45267949292812bd8672aacdf3948cfb51d9de1c1297f6ca1b87eeb172b1b5bc71902fe18abef90a8bdc4063fbc8ef11", @typed={0x8, 0x2c, 0x0, 0x0, @pid=r2}, @generic="02034afebb5626a1d59801a7203dd9427402d3beef008c3f11aae2751c91d79523b16b63f37e194b31d58ddd2037cb28bf1879af3a895183f312e6d4119b1a3a54d10f6d009e4a3a1e60bec662e15a3cc56ae375af9308305eed07101780f3b8f573e2e692583f14ec4d64b0c800c1f17665c247f49fb2c34e5d4d89404783de3364d10cf846cda076a2f3b1c6303341e80e31d666d63b5583a8910cd4b1800f981b36162ac5a52ddf38fe8f51a2ca8260f4b52fc5756398066710e8bd4da3f1fe83e256da4ef8539120754bdbacd2dcd4"]}, @typed={0x47, 0x5a, 0x0, 0x0, @binary="6de6d848480eb38b1e0568dd31b14dfdb15c93e5a0aeeee029c72fce92f12239597e7b0b6431b0eeda0f1b9cb3e86025d7ae591170353ee6e654c8df3a5effaaf51148"}]}, 0x354}, {&(0x7f0000000580)={0x114, 0x2f, 0x100, 0x70bd29, 0x25dfdbfd, "", [@nested={0x101, 0x7, 0x0, 0x1, [@typed={0x8, 0x45, 0x0, 0x0, @ipv4=@broadcast}, @generic="b5d0cdb54e706ba76fd1cc84cb1edd532d764b0a2e10f186d2402c10b85245ab78042655cd7489f57c37a0661749d7f6e91736e7ea426b66abd07ac7876c77772c8592e024a3d11647", @typed={0x8, 0x6c, 0x0, 0x0, @fd=r3}, @generic="a57e9cb0849a12bed466fd491c687291e4b1391c8e3d0e7196a8d77f75e01a0be6da870c09f34be4d2ea59d80678b1f1e9d38a7e6aad8c4922a1218534cf4f1bb0e809e60bcdd2eecf97bc47ae61a63c299253688ba39fbd65f8dff615545945c4c6a6e798817b4ca6fd3190bfc571da7631", @generic="e4c3bbf702ae026042f070d7015809237308667395272a55d66bd55ff2d0ae5d0130838ed4ec948686a453c8aa9cc897e772"]}]}, 0x114}, {&(0x7f00000006c0)={0x24, 0x25, 0x200, 0x70bd2d, 0x3, "", [@typed={0x14, 0x69, 0x0, 0x0, @ipv6=@mcast2}]}, 0x24}, {&(0x7f0000000940)={0x3a4, 0x25, 0x100, 0x70bd2a, 0x25dfdbfc, "", [@nested={0x166, 0x38, 0x0, 0x1, [@typed={0xc, 0x86, 0x0, 0x0, @u64=0x401}, @typed={0x8, 0x96, 0x0, 0x0, @fd=r4}, @generic="2418119b531c5c65a5a09a652d254f684dafc6884c7ccd1383884d9f3f6e570e533c3d36698133f486f9f0e208531e31a03b1d12dda6f682fca705676423a6931da605fb661c4c7115ede150dcd29577bc58daa8fedfa5989711f28a5ebed7a11a8ef7f36adaf287adcc47b30f6e7c2a95ef1bde29895247ad685e026e3468fbbc2aebbfbb", @generic="5ba918ad7c6c0e5012872a7b6ada354ff6825044de438e534faeeb2fc29c58e4d00a2c0c0ad738a5283fd1a925b298c1ce901aebb7cccc96728c9436d81bfde7e81de20f68f6f13d9ee19e934d5fbf641a4e3e92cbccfcb71cf8e323ecd957b5df06b772d242b37733747cbe311b107f0aaa9bceee44c799ed7112152c2de589ca2ffc6fa54fe7a14acccb0c5d17ff13de9393c2170dcf93f809341ee73b79ddfeeb25534555a696b273cc0fd4e00239d6", @typed={0x15, 0x90, 0x0, 0x0, @str='/dev/vga_arbiter\x00'}]}, @typed={0x8, 0xa, 0x0, 0x0, @fd=r0}, @generic="c07226c803489b1623b72660da0f2ce50226ffb3cdad5a3b96aa1b4ca5550a6d51305ff5cbeb944f1262d2601bfd30d747794c1990dea73b726e08b4d4fa6d6e8a0a4b48bfa9f5fb794db4085cd2e10c51b39c15", @generic, @nested={0x163, 0x55, 0x0, 0x1, [@typed={0x8, 0x17, 0x0, 0x0, @pid=0xffffffffffffffff}, @typed={0x8, 0x28, 0x0, 0x0, @pid=r5}, @generic, @typed={0x15, 0x49, 0x0, 0x0, @str='/dev/vga_arbiter\x00'}, @generic="9095235092c63f032aa136dffe4ad4ba4d6d2df6f55cf1f5305a0c335043ef021555007282befc9a535c39964e5b3b76b914ebf309795f79b2c190f9ab47eff42958418b0e7e6e3f04721e1bd021228d9a7715b428b06dfabb6f12ff20d522a807d86a6b5714c381ad368d65fdcde640bc8fc7272ec03ee89e983d3138d9b24a21b3763ff74a2b6356c23642b4f05f4080605cb23a5fb472a48c848f977c265b047fc643e1e99b1dfe8f7ac409d8d0a2dd724083d5ffae95439a8c079bfdebd7e2b00e38a090ef28de68ff1d0308e862ce3edf949749a44c42a8b1be461944edd15f64614de45ec2c6e405836b2c88d80cdcf2", @generic="01ee7c0698c7c558a8b9e24b263ca884b8178124ea3987d163b2a863600f78b93c01c9fa64859e372246649ce073c7cc0c1c2960a26c04822f71ce85", @typed={0x8, 0x33, 0x0, 0x0, @u32=0x7470}]}, @generic="6cd8691bd4249a465906aa256505ab4f84b53b06c2e19f70d8e22a1f19e44be586b1bb5e13b23b9de50dde6bb14d86b3b3c01bec0ba28d4cfba030ff3b91fb0d88ec1acc902db34f184222145899126ce6ad5ca7d29e4ff3f8098294decf91cd692974", @typed={0x8, 0x45, 0x0, 0x0, @u32=0x9}]}, 0x3a4}, {&(0x7f0000001e00)={0x8c, 0x2f, 0x400, 0x70bd26, 0x25dfdbfd, "", [@nested={0x7c, 0x1, 0x0, 0x1, [@typed={0xc, 0x46, 0x0, 0x0, @u64=0x66a}, @generic="22df9c40cd1868dd7b21f734c9c5c27614e703ccd7f2d2ee3843e8656cb75362ffba526b213829582175db0d9d0d8c25f17035e5576f16a75a97daf60a1df439fdcd946d", @typed={0x15, 0x8a, 0x0, 0x0, @str='/dev/vga_arbiter\x00'}, @typed={0x8, 0x93, 0x0, 0x0, @pid=0xffffffffffffffff}, @typed={0x8, 0x6, 0x0, 0x0, @pid=r6}]}]}, 0x8c}, {&(0x7f0000001f00)={0x494, 0x2d, 0x800, 0x70bd27, 0x25dfdbfc, "", [@nested={0x98, 0x55, 0x0, 0x1, [@generic="3d42fc7d15730d1c3b32be574794337469348e7348d3bd86c70061f3c4f1a6def066ef11314d77949b69a6b9220aa8a22260cb21af", @generic="f8d5448ad08bb73025991747a87a8401a9b42c69923e440596075e0feddcf1608aa17db659c19cb7025a3dbbb3fe7b3c72cbf014cb97c923cd2b14c4bd0e8050ed688c106591c0d061bf61ebc9b3db109362dd6122516589bb5c4b6288904b"]}, @nested={0x19b, 0x29, 0x0, 0x1, [@typed={0x6, 0x24, 0x0, 0x0, @str=',\x00'}, @generic="6020ad03e0506c357f414208007d7023b4b3d55756d804d0d05d2bdbbd8808cb604d9d709d86272ab0e1e23b186ba39f88a881a4087ef774279851b7bd46564dc4338d7290cf9333d139b68b2a8226f42fe148ada3585f79428f98aa1a6698ea97a8629538697cac9adec3ede9ca7a0a", @typed={0x15, 0x94, 0x0, 0x0, @str='/dev/vga_arbiter\x00'}, @generic="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", @typed={0x8, 0x7, 0x0, 0x0, @uid=r7}]}, @typed={0x8, 0x45, 0x0, 0x0, @fd=r0}, @typed={0x4, 0x6e}, @generic="8b01effd8f74464141b5766ff1f1168094737db6ff3f72dd3ac66362ced8a9dfbdd2d1cc665353d06b9a1b6a0a4396a51a4ca5efa37e8c0ef93c033197b3ebc9", @nested={0x202, 0x79, 0x0, 0x1, [@generic, @generic="e124418a4dc8e3daf7ad1eedfbfff2a45eb14b88362507ffb6deb9df86f88cffc3e20fa57627f6d4539f7eb9284cb6ddd0f18b821b6e0a5d4639a35076", @generic="edd9fb14b9844f1c5d7b6337e728e1974337c2f69a6292e800985e18b2452c4f07ca09c5f1e8c63bb948423b451c6a684388d8dda2c32083ce49d3855580cd5ee724d5b17debee93403859462709c6c17f6062655825bf63c73df43b084bdd42e0b6cac305f07608487a9542d03b4af303f4151fa4a932a074beb5ed3d524fca6ca42002dfcca2c1a7833aa3ca9c9aa5216c454c66fd55a9cb4990947a360c154708fc51a3ba12944c973fd7c4b048470a1a32ee4960f792490e92079c968bd39e6c0c2e6fdb1b650a5a623d18cbd12b964f1b53c878d46473f68dd9bdc6329f715f880b5251191a43b579", @generic="36cc572bab77bfb781eb0f803b24db7d2f20edea306e3479af965e353732c5bc606ba16448ed05cf04e48fdb31637759051b5ea69a90ce434250bbd164c46c", @generic="e923351308878de0885f37e6b9d22b64a447b970918d8da56b6800776dedebfb59b1a5c9d315dce545b04240579ea2bec046f2089b39763a4b37fb61d201c20ecc1a4133090c4b78228b344d6728e5347372b2a5c39eedb3ac02dd552d1d264c6e98411c54ff5985335a701e3d7e6833fb1a07e7bdf618923ff0aa52a9bfee9c0886d8f287f3ac9d27441f659b16a7a21deb4f53fd29a9"]}]}, 0x494}], 0x6, &(0x7f0000002500)=[@rights={{0x24, 0x1, 0x1, [r0, r8, r9, r0, r10]}}, @rights={{0x18, 0x1, 0x1, [r0, r11]}}, @rights={{0x1c, 0x1, 0x1, [r12, r0, r0]}}, @rights={{0x14, 0x1, 0x1, [r0]}}], 0x78, 0x4001}, 0x0) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x200, 0x80, 0x20000, 0x0, 0x0, 0x400}, 0x1c) mmap(&(0x7f0000568000/0x2000)=nil, 0x1000000, 0x0, 0x11, r0, 0x0) r13 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040), 0x121001, 0x0) writev(r13, &(0x7f00000001c0)=[{&(0x7f0000000080)="a8ebe2abc6758c1b9f40ed68b865b007ab7d906f6cdeb50717351c1cb034a9db147ce88cadab1722ca992240564dd3f26ae92a6d150284f4807fa66cb6c63583", 0x40}], 0x1) accept4$inet6(r11, &(0x7f00000025c0), &(0x7f0000002600)=0x1c, 0x800) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r14 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r14, 0x107, 0x5, &(0x7f0000000000)=@req3={0x3, 0x1, 0x6, 0x5277, 0x40, 0x2, 0x2}, 0x1c) mmap(&(0x7f0000568000/0x2000)=nil, 0x1000000, 0x0, 0x11, r14, 0x0) 06:45:20 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x5, 0x0, 0x0, 0x0, 0x4, 0x1}, 0x48) 06:45:20 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) getpeername$netlink(r0, 0x0, 0x0) 06:45:20 executing program 2: r0 = add_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000100)="b7", 0x1, r0) [ 196.973532][ T1904] ip6tnl0: mtu greater than device maximum 06:45:20 executing program 1: bpf$MAP_CREATE(0x1d, &(0x7f0000000280)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 06:45:20 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x0, 0x0, 0x0) 06:45:20 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x112, 0x4, 0x0, 0x0) 06:45:20 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000002c80)={&(0x7f0000000000)=@proc, 0xc, &(0x7f0000002a80)=[{&(0x7f0000000180)={0x10}, 0x10}], 0x1, &(0x7f0000002c40)=[@cred={{0xf, 0x1, 0x2, {0x0, 0xee00}}}], 0x20}, 0x0) [ 197.017224][ T1910] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=54 sclass=netlink_route_socket pid=1910 comm=syz-executor.5 06:45:20 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100), 0x900, 0x0) r2 = getpgrp(0x0) r3 = openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000180), 0x2, 0x0) r4 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000880)={0x6, 0xd, &(0x7f0000000700)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x6}, [@kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @printk={@lld, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x1}}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x4}]}, &(0x7f0000000780)='GPL\x00', 0x5, 0x0, 0x0, 0x41100, 0x7b, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000007c0)={0x2, 0xa, 0x3, 0xff}, 0x10, 0x0, 0x0, 0x3, &(0x7f0000000800)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x1, 0x1, 0xffffffffffffffff], &(0x7f0000000840)=[{0x5, 0x2, 0xf, 0x1}, {0x3, 0x5, 0xb, 0xa}, {0x2, 0x5, 0xa, 0x3}], 0x10, 0xab3}, 0x90) r5 = getpid() sched_setscheduler(r5, 0x2, &(0x7f0000000200)) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000001dc0)=0x0) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000001ec0)=0x0) r8 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r8, &(0x7f0000005b80)=[{{&(0x7f0000000100)={0xa, 0x4e21, 0x0, @dev}, 0x1c, &(0x7f0000001380)=[{&(0x7f0000000200)="57b5863ec502f65b5216662e44b8326c78dbeeebcc99337e524e863eea47822186f8e66b547893e616ada7f4c7f764b5498d4d4eddbea8aefcac6ffd4241cc88bcf448734c6244c08d9d1cb13de57107270ada22d01c8df36b8767d0dac59dc303d082f308236d360ec4250a5ab9488434ee3e80a92ad90e8d886844ec57cb3c64bd399855019309fc836427968bb603d0d6f7fee85d657885857e0df3d3e150b6e318d4d1f15580afaea2d4b657346131f6b981536774eb2224b924615bbfdfb8e704323f640f05793f360c51bc6d69d577ae05ea7349cae8e542e7d777f79ac29ce0dfc7472b70975995cae217269550b2beb7afa11627aa59cd5172ac94dec1bdcb97212cf93b625eb9cf17cc25420775253cbd693be0ce790bcc6119d6d80386a410491cc0945532c6dc4bc17d5080e8cf7a93c9055da6b2eb630f3827f518f3ac6bfa0d0309e279558c5be2c353a05df41fcd5d1e89509e5f68a9ee3c90c2056b4f2391acf44d4070fe55c4c8544e5c5a3d8ed7b02f786e223ffd919fba47560a2bff345cbe9102325d145b47c8370379c03604d39cb01e25c67607411ba44563c5f8b6e4337a38a6a9c8236031bec733707fd0c78d6f401506844430b2cb920fb2ef664a77b4ff0a78983ba34c212d9b154b14ecf4ca355f4861e731afa77d1a973357cba0e0e04085a926ec4595f63ede9009773e71181b35faee726538bd86d08867d7d624edd170b0584db1f7367a3ee299ec51eee9ff6aae5c5ace342322c134985ce3999bda6c3e6969f32bfc2ec514f71a744cdfd5f52612b6e397836c9ed2fba2f50b51204dccc74d6e79c0380c8e964561590936645ef1a31b09279cb921c3b9719fb6cca420dc5bb56bb1f038e85710ff43d47e5a46d7e64e4c35c7aeb521bec6dd2062e9376247e94895a5e7e9a8e3586a0100759fe0e304bc7f76c5227bc46039cdcf63ace70f69267f6733e285a950bbe109806f65e6630140ba3b93ed06d552954b6fbfcdc864a00912b9dcc975d8ff1c43f6cf637808095ac6f017de1de9782e5cf6d317eb02869f7c03f599d050255eed34598a76a329adca10d0e58926ec13edd28c2f50a45cf13fd938fd52f9fadd1233cc70380598fc69b9a2f29e669024f550271cc53045e2290c357d6345c9dc82b1e335042b8f0cdbf60d3f68b2cde2aab70c4ca70696563b1c40e8224d4fd8a393fa61a50f2b44585a3988d1a7bf13d94d308433aa912e6459225da487ebab832dbdf7b45e3b10c13955a8eb66310ab0ca1cc32767371bb05a78bb7f6479c98372225e585fdcf5009ff4edb1c6d2bf8d5b5762348462b19f4423400415ff99367952e878d16e92cf8ac58e7af7902be05e4537ba35c05b7d4812431c7f4374d549005e8810bbaa3511ee388706da32795851172caf0c831afdf4ea7ace079ef5d3fd15339047e96574b9d9cc4a88cb08b657b9bc356a5c1e4ae09873f867021a7116bde11c366ba42f40837406f80555ab6f70bc59333312b4ce8fe7699cf06d573859cc6cae607a5c64001e432509622bd8d07a9a21ceeb6cff847dd9cae917a4a67fb2dfc41c26c38317be463b214954eb47129d45a6833af325d9c090bf7e88a98b5268cdb3f098f27f403d23c517c19627eae05a6ad6d6316f1d384606ffd6dcd2a7bfeaa3ba82551bb18ab69916503970cdd11f14018f36394f0bd00824eb4cfa7e3eacff6ac008ddb2a3cccb3d5755ad9ee3835ecab7e2d58dbdcc0f8626362b86076a8709336ad009faa0a65e0cab4847d1a560921fbad191f207daa71939351ce92f82483c79b94bb49cd701a1bb0c7e5a0fae1d47fa6329872c914c781c3e1dbd752597b137e76dc58db371d93fdf218226482580f8b55b74233cfb250fe778c6b4fa232993ec795f97f9e6416e245b520c2a646ff6345144a2133dbbb64e73a448ecdebc5188ab6aedb8bca4d4f6230ed103f65ec0d511b9244e5515c4244dab99ae60262d918c6ae4860fa5a56fbb974af6bf261655c50a1aa677faf69b5279ec3660e3159a22eb1af0be0c2384d83d1526c0fb6b78680063592c11b2df7ff816786e3b1708e10e1eaa56546f7fa50f6d10598c1eac649d4e4ff8fb4e0a0cdaf445981f60ce3cbfc87ddaa2ea5d92bd231be282eee93582c32418816b03a724c6a600860d6b9763b29535fe7b6eba7e9acec76b7d7dce4a4dd250548a33deedecdf39e2d6755bbab30df091b0d673dd18f36daaf45466b13962fc7238c7f0dd2d5b5a13b980bc35a69d954d3c3b978449cef718140dba81fd8dcce456a2b4a23c719f1d48c37fda10abc995757283de016636be54c481136c0729d361b612597a753237e235dc0abe7afac485817d80dfac632eb614fa285b52dd48ff71dc6af7c55324273599ea137cd24fcb71357448d8a25f689373edd43295648cd5639d593ce943132abfa422acad1858c57cc49f9ab36261f1c871cd9d32ffe0c1e873c25da94b0c5fea886365108f2238eb6644ca1bca8f7d0682c5c754b774911d7d61dd9e389da074eb1cd97452f138d5c739c73536c05c77676bd68081f9faac667e048ecf4830219a168b29a6022917614cb7961bb8633228c9393326bc36ddde652227d77afe4e0757986fa8ba8098953ebf7b14e44b72c3104db6ce825824c607920b70d160c25659ff2f88f0d5fcc45159b89a81724bab6b5c23e5d39230f90398176ea5c28a0ec6dee069b2833838a29ff62bed3daaff46ba9f09acfd48327b02d5f61a3073922142934c6c5ac4e8955c344a59787a3bfe5138889e3e167d602694f4e714fd61a591d7695bafe434a1509baa1924e3e3f377c2723ca6701673ffc1e0f3ed5cadf8dd42d86f9c5933698284c0a1d169042edb60062a74b2d89da5ae3064b169217383d4773b4dce33a322d909b006a0d74549ea26317031ec3fa8034d3fa16b9611c12bf0019f091977d791ad7badcd70e90f8677b10e030ca7e4d6f7eaf523faa5a4db1e844ff400fa48a416c1b081112b7019daac62a45e3c3e4688807bae2558454c323c3dd7bf94cefe89ee9fab1028a953b9bccec2e9a38b3c8e0fdd2cfeb85cedd3bb467049ed70420bc20c74c371c3501930a2606594fcb3b0aba972509cdb07dc4543829100721bea03d5b1701fee26eaee20fd0059347a7d0dd8528ae6c7e6adfb221d17e397e4e9b869276a68cf64381f6e085fa9d3877de0f62ea25ded3b47f3ba264fc2d62e78f4ee15b7ffd626414a4b0651f8bda7abf63abc7c80002b2c785fe9fab03f0417c4d89f3e5308e8604d9eea286f8d66ec3370aac284f36243ecae35d087f20a643f0713393344c10cb1e912cc7721239d0c653531d6fa9ea8b09c7548d7c2ae6575f077e8c2f95b50afa1cc56de988042b6359c9eeba0c30a13822add26727506e4f7e21afbd9c7462ce8a455c3239d47b9103ac19b525055e3d4300ea03aa7f5f24205f638ec82aa099925d66c1548bd0a1013cb5be16c0b99c9389f250f1197fb1e6d829e52aa8a356a0989240ce3ec4bc62b0a6f4f7616c0ebe54e5911cefbef5983bee609adb93f2c1c20affa058aab4378ee48493817bc58a7abff9fff74ba8af5755dfdf6e8453ceca15298cc49a8678037f99322929c0e339bad2d0700247076baceb889ca6a8edd49204533ec2bc13945cf2b71440f31d38b790a37801017539e3a46669fe95cc4a8d048d3fe519bb40c16761c30a80a1c7b4ffbe2c46f7569640d3701c91d627512ee86f31217de11ea6c9770969d7ed46f78b7a23148570de1e7d6c6f47b446e6a8529c0b4a84f8ef4dc27c9c8e535021b2d54d019f4878024d021ca0264e7e0d7f3773191ea153cab9a140a06f9fe9a1f1f112b0a6d8c223f3c75bb186e3e2775de6b989112a943c6c8eb84e6c70c299e572295d28bf6d654b4c30933e582d588da95a0ded91c583c1ad4dc6800b0750a91f206c8961f06e9b2996269b91dbd3ca8b24faa1e2ddb925064d93c2bc7ceed146d82d01e5ad8a0251f7d11b3990e8cd027aa15d877fa5c81b46685ec87a5c0e1052eec55532ca114336491b218917d5f008818763fbab18b758d595910ac867ffec1c7ec6753b4e23db7677baf5c1539f6a7d9fe2bf2ea6438637929065d2552f29db7ebb71c65f354f8bd3588a743fddea4d5a1f31a91d54a1ab3a2b114f65c908dffbcbc88c1389d337bb2f702793d50f2dc7e2ab8561e6fc97a9fd930b799a2dda68161feffa4f564baa7c55478b7a053e240092a0ddfff7fcf9a981c4ee754717c89f5c43f9f8f32b0cf6b62ecc1f5694fe2c6b872a60518ec07169176c3818a9220df1390289c7ee6022687e21fdab011d9aaeb62cb1ea5fc32f2bce24cb9494bc98baf79e4fbef0ea63550f2faf859cd964a6547f09c363dfc99e8689e9f229a6e5c36e1662e6ea6b109a855bae68fd92fce4274eb4d4a20e95ac4901d5e7542a26cb417ae825ed39646b2ff1f4b486a2f6d9e4c4704cf5375af4b094241f7cb4975e5c0a3ed02cd0806507e6a86dfc97924fceb90659808ef0814204e355eb5edf59154d73be9030f675ae53f308edf9a71c89f3755cedc86cf73517520146152e88ec58d1f39e7dd14ec1e3e8db5f485934c6a97158c02397c35cd3059d19b394deb12e3a6f4fb130903a277a7091acc18e9a067695817e6d1878f41910e5ed662ea889371077dd3e8ed85edf41275a85c8aada533a377e49c45a6f34be41e9dfbe928d88737143b5a679a4de44b5cf40d52786569e2b71bcfd3a81490cae5c46d9e190af9cf1bc0d221c2fe3e7dfcb7c79850b543976e5627143948c1ae26f936b8f50e4db6043da7966c426c09946f7dfe057c88be899a6433c66ca11c66c4080dc36cc41583ed843b1b30ec56d04344d167740a72ef55adc731839872351ca5c6111ff5f64b2180867421d64dd5f4a8a61cca65954214bceed9e300f77a46ed25aadcefbc4a8be2e4ad481cf9138d44d3f3fef09962ed3b3a3e11db44a0aca1f93fbe8fd3c18be0c032acd42f738e53dec05cfd5997ac28ff5f3205a6c5d654da213e9be40b0fe84bc5df346e8d888fb908f85deca75603a08727ca9b94d6a65c2ea30aed4b3d3915fd46462d2428c709c8285756d2ad57a84feebf60d551b94df108971ab1237dbc959e7edfadac7cdf451f23e5d6325248e54389d09ddbca57c1ed332a9a94de093314f8d287d0e5998313b34ae8f6fa8ae2258cb8d2201ff7e3006c9664bfeb562dbfc66fb2b12950fd5fa302121cd5ecd9bb5387c52c79253896e3b024f9fe0382181372a2035f1ab15e6a15e0a6e511a3d29719f041a9bf559e28382b89c6bb0d252b6a27e7e43a6caeac4331f9d6eb26ee3fe84288720577e000bea1693db9a4c4f0a4bec4a88d8aa45797c2caa0010e680a891d691fa7b6fc450168ff060d3e8fc0e441369ef411760c776bdb823ac0e6f495c175175447283144c9bb4321de15ddbf21272310f3442f0d27c77307465718e1677113d9ed6e1d5269dbb0fa1ff6f7da2ced3b59b45b60af0183ab0dfe27acdcb510960573b727a0b8bf1fd735da56fe79fa6577fdf490aa0f37da84fc7ef8176f83ba0d710a4bc785425e95d8c671e8addf72975d4d", 0xf89}, {&(0x7f0000001300)="f3084a34d64c06a20fae6e9b0a3ca5ac92715d3178e91252b38751b0da29207e3c1817947b499d54f3e7bbfea521278565da9a54bd11dce0fa051da9af230f6ac7f87d446451da39e61ec1c62290950bc0eb53f663fe6fbe9a47235e18421450ab", 0x61}], 0x2}}], 0x1, 0x0) r9 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) r10 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r10, &(0x7f0000005b80)=[{{&(0x7f0000000100)={0xa, 0x4e21, 0x0, @dev}, 0x1c, &(0x7f0000001380)=[{&(0x7f0000000200)="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", 0xfc8}, {&(0x7f0000001300)="f3084a34d64c06a20fae6e9b0a3ca5ac92715d3178e91252b38751b0da29207e3c1817947b499d54f3e7bbfea521278565da9a54bd11dce0fa051da9af230f6ac7f87d446451da39e61ec1c62290950bc0eb53f663fe6fbe9a47235e18421450ab07261adabc3909960ebea5a4f58f6207d17bec30b4059f199fed09dff34f", 0x7f}], 0x2}}], 0x1, 0x0) r11 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r11, &(0x7f0000005b80)=[{{&(0x7f0000000100)={0xa, 0x4e21, 0x0, @dev}, 0x1c, 0x0}}], 0x1, 0x0) r12 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000005b80), 0x0, 0x0) sendmsg$netlink(r1, &(0x7f0000002580)={&(0x7f0000000140)=@kern={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000002480)=[{&(0x7f0000000200)={0x354, 0x1f, 0x800, 0x70bd2d, 0x25dfdbfc, "", [@generic="ce070e2da344044cc363241cb9ad978da008bf81869985f5b3475134eab4a0b28e5f", @typed={0x8, 0x27, 0x0, 0x0, @u32}, @generic="4846ae7c37e4efeeffe5812fbccfc10b3701b83830ed41cfeaa8cfc7edb732b772f5e75f2387ddd803e8be27f7dee58549440bc0ce41a9e15bc4be9aade0521d5b81b593959531e914efe440a75873fec3a5327ff1cab499e5804dfb4fbb2c37ffcbf7108cedc2c6510c6679e461d3b9321ce1e072dc90a5506c915a3686b5dd7eeb72e953d83fd3da7e5640382f30db624d41abad39c1157fba4b0d6ba72b22b39a14556113539068da35a1c56921d8b74ca3cb5059969b02d56294d8ad50278f04a6d0b6", @typed={0x4, 0x40}, @nested={0x208, 0x8b, 0x0, 0x1, [@typed={0x4, 0x63}, @generic="260aa15d578ab83806d14a1ed2df1282a6085d6b082aa1cdd587f5a98dc835b8c00160375f2a7d324f5676b5eb", @generic="e5436aa8e7b44855b2701b4d661f4ffe7bb26df6870d894d330c61a0566f4a4afc175e031ef871921a4bb82ed1c0ec6c6317d8f11dab88338ac03ba4cf54374325c9d99a610224e3cd9d16f67b7330a98c0fefec72dda1e3069dacaa4a09670e218ace3ce8f7263239053694807a3e6c12926d7f0c5ee1cf905de0b0ce83a705d98b7ca1505f41", @generic="13c680a427e7c679c6643c305c206e1014c9d4db9f46be52a1959f2f263fa671da5813d2a9b149b2d3b757980d1b765beaf70d58ce37df0d5aff6145514920415a93ad45267949292812bd8672aacdf3948cfb51d9de1c1297f6ca1b87eeb172b1b5bc71902fe18abef90a8bdc4063fbc8ef11", @typed={0x8, 0x2c, 0x0, 0x0, @pid=r2}, @generic="02034afebb5626a1d59801a7203dd9427402d3beef008c3f11aae2751c91d79523b16b63f37e194b31d58ddd2037cb28bf1879af3a895183f312e6d4119b1a3a54d10f6d009e4a3a1e60bec662e15a3cc56ae375af9308305eed07101780f3b8f573e2e692583f14ec4d64b0c800c1f17665c247f49fb2c34e5d4d89404783de3364d10cf846cda076a2f3b1c6303341e80e31d666d63b5583a8910cd4b1800f981b36162ac5a52ddf38fe8f51a2ca8260f4b52fc5756398066710e8bd4da3f1fe83e256da4ef8539120754bdbacd2dcd4"]}, @typed={0x47, 0x5a, 0x0, 0x0, @binary="6de6d848480eb38b1e0568dd31b14dfdb15c93e5a0aeeee029c72fce92f12239597e7b0b6431b0eeda0f1b9cb3e86025d7ae591170353ee6e654c8df3a5effaaf51148"}]}, 0x354}, {&(0x7f0000000580)={0x114, 0x2f, 0x100, 0x70bd29, 0x25dfdbfd, "", [@nested={0x101, 0x7, 0x0, 0x1, [@typed={0x8, 0x45, 0x0, 0x0, @ipv4=@broadcast}, @generic="b5d0cdb54e706ba76fd1cc84cb1edd532d764b0a2e10f186d2402c10b85245ab78042655cd7489f57c37a0661749d7f6e91736e7ea426b66abd07ac7876c77772c8592e024a3d11647", @typed={0x8, 0x6c, 0x0, 0x0, @fd=r3}, @generic="a57e9cb0849a12bed466fd491c687291e4b1391c8e3d0e7196a8d77f75e01a0be6da870c09f34be4d2ea59d80678b1f1e9d38a7e6aad8c4922a1218534cf4f1bb0e809e60bcdd2eecf97bc47ae61a63c299253688ba39fbd65f8dff615545945c4c6a6e798817b4ca6fd3190bfc571da7631", @generic="e4c3bbf702ae026042f070d7015809237308667395272a55d66bd55ff2d0ae5d0130838ed4ec948686a453c8aa9cc897e772"]}]}, 0x114}, {&(0x7f00000006c0)={0x24, 0x25, 0x200, 0x70bd2d, 0x3, "", [@typed={0x14, 0x69, 0x0, 0x0, @ipv6=@mcast2}]}, 0x24}, {&(0x7f0000000940)={0x3a4, 0x25, 0x100, 0x70bd2a, 0x25dfdbfc, "", [@nested={0x166, 0x38, 0x0, 0x1, [@typed={0xc, 0x86, 0x0, 0x0, @u64=0x401}, @typed={0x8, 0x96, 0x0, 0x0, @fd=r4}, @generic="2418119b531c5c65a5a09a652d254f684dafc6884c7ccd1383884d9f3f6e570e533c3d36698133f486f9f0e208531e31a03b1d12dda6f682fca705676423a6931da605fb661c4c7115ede150dcd29577bc58daa8fedfa5989711f28a5ebed7a11a8ef7f36adaf287adcc47b30f6e7c2a95ef1bde29895247ad685e026e3468fbbc2aebbfbb", @generic="5ba918ad7c6c0e5012872a7b6ada354ff6825044de438e534faeeb2fc29c58e4d00a2c0c0ad738a5283fd1a925b298c1ce901aebb7cccc96728c9436d81bfde7e81de20f68f6f13d9ee19e934d5fbf641a4e3e92cbccfcb71cf8e323ecd957b5df06b772d242b37733747cbe311b107f0aaa9bceee44c799ed7112152c2de589ca2ffc6fa54fe7a14acccb0c5d17ff13de9393c2170dcf93f809341ee73b79ddfeeb25534555a696b273cc0fd4e00239d6", @typed={0x15, 0x90, 0x0, 0x0, @str='/dev/vga_arbiter\x00'}]}, @typed={0x8, 0xa, 0x0, 0x0, @fd=r0}, @generic="c07226c803489b1623b72660da0f2ce50226ffb3cdad5a3b96aa1b4ca5550a6d51305ff5cbeb944f1262d2601bfd30d747794c1990dea73b726e08b4d4fa6d6e8a0a4b48bfa9f5fb794db4085cd2e10c51b39c15", @generic, @nested={0x163, 0x55, 0x0, 0x1, [@typed={0x8, 0x17, 0x0, 0x0, @pid=0xffffffffffffffff}, @typed={0x8, 0x28, 0x0, 0x0, @pid=r5}, @generic, @typed={0x15, 0x49, 0x0, 0x0, @str='/dev/vga_arbiter\x00'}, @generic="9095235092c63f032aa136dffe4ad4ba4d6d2df6f55cf1f5305a0c335043ef021555007282befc9a535c39964e5b3b76b914ebf309795f79b2c190f9ab47eff42958418b0e7e6e3f04721e1bd021228d9a7715b428b06dfabb6f12ff20d522a807d86a6b5714c381ad368d65fdcde640bc8fc7272ec03ee89e983d3138d9b24a21b3763ff74a2b6356c23642b4f05f4080605cb23a5fb472a48c848f977c265b047fc643e1e99b1dfe8f7ac409d8d0a2dd724083d5ffae95439a8c079bfdebd7e2b00e38a090ef28de68ff1d0308e862ce3edf949749a44c42a8b1be461944edd15f64614de45ec2c6e405836b2c88d80cdcf2", @generic="01ee7c0698c7c558a8b9e24b263ca884b8178124ea3987d163b2a863600f78b93c01c9fa64859e372246649ce073c7cc0c1c2960a26c04822f71ce85", @typed={0x8, 0x33, 0x0, 0x0, @u32=0x7470}]}, @generic="6cd8691bd4249a465906aa256505ab4f84b53b06c2e19f70d8e22a1f19e44be586b1bb5e13b23b9de50dde6bb14d86b3b3c01bec0ba28d4cfba030ff3b91fb0d88ec1acc902db34f184222145899126ce6ad5ca7d29e4ff3f8098294decf91cd692974", @typed={0x8, 0x45, 0x0, 0x0, @u32=0x9}]}, 0x3a4}, {&(0x7f0000001e00)={0x8c, 0x2f, 0x400, 0x70bd26, 0x25dfdbfd, "", [@nested={0x7c, 0x1, 0x0, 0x1, [@typed={0xc, 0x46, 0x0, 0x0, @u64=0x66a}, @generic="22df9c40cd1868dd7b21f734c9c5c27614e703ccd7f2d2ee3843e8656cb75362ffba526b213829582175db0d9d0d8c25f17035e5576f16a75a97daf60a1df439fdcd946d", @typed={0x15, 0x8a, 0x0, 0x0, @str='/dev/vga_arbiter\x00'}, @typed={0x8, 0x93, 0x0, 0x0, @pid=0xffffffffffffffff}, @typed={0x8, 0x6, 0x0, 0x0, @pid=r6}]}]}, 0x8c}, {&(0x7f0000001f00)={0x494, 0x2d, 0x800, 0x70bd27, 0x25dfdbfc, "", [@nested={0x98, 0x55, 0x0, 0x1, [@generic="3d42fc7d15730d1c3b32be574794337469348e7348d3bd86c70061f3c4f1a6def066ef11314d77949b69a6b9220aa8a22260cb21af", @generic="f8d5448ad08bb73025991747a87a8401a9b42c69923e440596075e0feddcf1608aa17db659c19cb7025a3dbbb3fe7b3c72cbf014cb97c923cd2b14c4bd0e8050ed688c106591c0d061bf61ebc9b3db109362dd6122516589bb5c4b6288904b"]}, @nested={0x19b, 0x29, 0x0, 0x1, [@typed={0x6, 0x24, 0x0, 0x0, @str=',\x00'}, @generic="6020ad03e0506c357f414208007d7023b4b3d55756d804d0d05d2bdbbd8808cb604d9d709d86272ab0e1e23b186ba39f88a881a4087ef774279851b7bd46564dc4338d7290cf9333d139b68b2a8226f42fe148ada3585f79428f98aa1a6698ea97a8629538697cac9adec3ede9ca7a0a", @typed={0x15, 0x94, 0x0, 0x0, @str='/dev/vga_arbiter\x00'}, @generic="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", @typed={0x8, 0x7, 0x0, 0x0, @uid=r7}]}, @typed={0x8, 0x45, 0x0, 0x0, @fd=r0}, @typed={0x4, 0x6e}, @generic="8b01effd8f74464141b5766ff1f1168094737db6ff3f72dd3ac66362ced8a9dfbdd2d1cc665353d06b9a1b6a0a4396a51a4ca5efa37e8c0ef93c033197b3ebc9", @nested={0x202, 0x79, 0x0, 0x1, [@generic, @generic="e124418a4dc8e3daf7ad1eedfbfff2a45eb14b88362507ffb6deb9df86f88cffc3e20fa57627f6d4539f7eb9284cb6ddd0f18b821b6e0a5d4639a35076", @generic="edd9fb14b9844f1c5d7b6337e728e1974337c2f69a6292e800985e18b2452c4f07ca09c5f1e8c63bb948423b451c6a684388d8dda2c32083ce49d3855580cd5ee724d5b17debee93403859462709c6c17f6062655825bf63c73df43b084bdd42e0b6cac305f07608487a9542d03b4af303f4151fa4a932a074beb5ed3d524fca6ca42002dfcca2c1a7833aa3ca9c9aa5216c454c66fd55a9cb4990947a360c154708fc51a3ba12944c973fd7c4b048470a1a32ee4960f792490e92079c968bd39e6c0c2e6fdb1b650a5a623d18cbd12b964f1b53c878d46473f68dd9bdc6329f715f880b5251191a43b579", @generic="36cc572bab77bfb781eb0f803b24db7d2f20edea306e3479af965e353732c5bc606ba16448ed05cf04e48fdb31637759051b5ea69a90ce434250bbd164c46c", @generic="e923351308878de0885f37e6b9d22b64a447b970918d8da56b6800776dedebfb59b1a5c9d315dce545b04240579ea2bec046f2089b39763a4b37fb61d201c20ecc1a4133090c4b78228b344d6728e5347372b2a5c39eedb3ac02dd552d1d264c6e98411c54ff5985335a701e3d7e6833fb1a07e7bdf618923ff0aa52a9bfee9c0886d8f287f3ac9d27441f659b16a7a21deb4f53fd29a9"]}]}, 0x494}], 0x6, &(0x7f0000002500)=[@rights={{0x24, 0x1, 0x1, [r0, r8, r9, r0, r10]}}, @rights={{0x18, 0x1, 0x1, [r0, r11]}}, @rights={{0x1c, 0x1, 0x1, [r12, r0, r0]}}, @rights={{0x14, 0x1, 0x1, [r0]}}], 0x78, 0x4001}, 0x0) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x200, 0x80, 0x20000, 0x0, 0x0, 0x400}, 0x1c) mmap(&(0x7f0000568000/0x2000)=nil, 0x1000000, 0x0, 0x11, r0, 0x0) r13 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040), 0x121001, 0x0) writev(r13, &(0x7f00000001c0)=[{&(0x7f0000000080)="a8ebe2abc6758c1b9f40ed68b865b007ab7d906f6cdeb50717351c1cb034a9db147ce88cadab1722ca992240564dd3f26ae92a6d150284f4807fa66cb6c63583", 0x40}], 0x1) accept4$inet6(r11, &(0x7f00000025c0), &(0x7f0000002600)=0x1c, 0x800) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r14 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r14, 0x107, 0x5, &(0x7f0000000000)=@req3={0x3, 0x1, 0x6, 0x5277, 0x40, 0x2, 0x2}, 0x1c) mmap(&(0x7f0000568000/0x2000)=nil, 0x1000000, 0x0, 0x11, r14, 0x0) 06:45:20 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)={0x30, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x2}, @NL80211_ATTR_REG_RULES={0x8, 0x22, 0x0, 0x1, [{0x4}]}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'a\x00'}]}, 0x30}}, 0x0) 06:45:20 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000280)='sys_enter\x00', r0}, 0x10) setgid(0x0) [ 197.092203][ T23] audit: type=1400 audit(1703573120.350:198): avc: denied { setopt } for pid=1919 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 06:45:20 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100), 0x900, 0x0) r2 = getpgrp(0x0) r3 = openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000180), 0x2, 0x0) r4 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000880)={0x6, 0xd, &(0x7f0000000700)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x6}, [@kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @printk={@lld, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x1}}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x4}]}, &(0x7f0000000780)='GPL\x00', 0x5, 0x0, 0x0, 0x41100, 0x7b, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000007c0)={0x2, 0xa, 0x3, 0xff}, 0x10, 0x0, 0x0, 0x3, &(0x7f0000000800)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x1, 0x1, 0xffffffffffffffff], &(0x7f0000000840)=[{0x5, 0x2, 0xf, 0x1}, {0x3, 0x5, 0xb, 0xa}, {0x2, 0x5, 0xa, 0x3}], 0x10, 0xab3}, 0x90) r5 = getpid() sched_setscheduler(r5, 0x2, &(0x7f0000000200)) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000001dc0)=0x0) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000001ec0)=0x0) r8 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r8, &(0x7f0000005b80)=[{{&(0x7f0000000100)={0xa, 0x4e21, 0x0, @dev}, 0x1c, &(0x7f0000001380)=[{&(0x7f0000000200)="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", 0xf89}, {&(0x7f0000001300)="f3084a34d64c06a20fae6e9b0a3ca5ac92715d3178e91252b38751b0da29207e3c1817947b499d54f3e7bbfea521278565da9a54bd11dce0fa051da9af230f6ac7f87d446451da39e61ec1c62290950bc0eb53f663fe6fbe9a47235e18421450ab", 0x61}], 0x2}}], 0x1, 0x0) r9 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) r10 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r10, &(0x7f0000005b80)=[{{&(0x7f0000000100)={0xa, 0x4e21, 0x0, @dev}, 0x1c, &(0x7f0000001380)=[{&(0x7f0000000200)="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", 0xfc8}, {&(0x7f0000001300)="f3084a34d64c06a20fae6e9b0a3ca5ac92715d3178e91252b38751b0da29207e3c1817947b499d54f3e7bbfea521278565da9a54bd11dce0fa051da9af230f6ac7f87d446451da39e61ec1c62290950bc0eb53f663fe6fbe9a47235e18421450ab07261adabc3909960ebea5a4f58f6207d17bec30b4059f199fed09dff34f", 0x7f}], 0x2}}], 0x1, 0x0) r11 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r11, &(0x7f0000005b80)=[{{&(0x7f0000000100)={0xa, 0x4e21, 0x0, @dev}, 0x1c, 0x0}}], 0x1, 0x0) r12 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000005b80), 0x0, 0x0) sendmsg$netlink(r1, &(0x7f0000002580)={&(0x7f0000000140)=@kern={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000002480)=[{&(0x7f0000000200)={0x354, 0x1f, 0x800, 0x70bd2d, 0x25dfdbfc, "", [@generic="ce070e2da344044cc363241cb9ad978da008bf81869985f5b3475134eab4a0b28e5f", @typed={0x8, 0x27, 0x0, 0x0, @u32}, @generic="4846ae7c37e4efeeffe5812fbccfc10b3701b83830ed41cfeaa8cfc7edb732b772f5e75f2387ddd803e8be27f7dee58549440bc0ce41a9e15bc4be9aade0521d5b81b593959531e914efe440a75873fec3a5327ff1cab499e5804dfb4fbb2c37ffcbf7108cedc2c6510c6679e461d3b9321ce1e072dc90a5506c915a3686b5dd7eeb72e953d83fd3da7e5640382f30db624d41abad39c1157fba4b0d6ba72b22b39a14556113539068da35a1c56921d8b74ca3cb5059969b02d56294d8ad50278f04a6d0b6", @typed={0x4, 0x40}, @nested={0x208, 0x8b, 0x0, 0x1, [@typed={0x4, 0x63}, @generic="260aa15d578ab83806d14a1ed2df1282a6085d6b082aa1cdd587f5a98dc835b8c00160375f2a7d324f5676b5eb", @generic="e5436aa8e7b44855b2701b4d661f4ffe7bb26df6870d894d330c61a0566f4a4afc175e031ef871921a4bb82ed1c0ec6c6317d8f11dab88338ac03ba4cf54374325c9d99a610224e3cd9d16f67b7330a98c0fefec72dda1e3069dacaa4a09670e218ace3ce8f7263239053694807a3e6c12926d7f0c5ee1cf905de0b0ce83a705d98b7ca1505f41", @generic="13c680a427e7c679c6643c305c206e1014c9d4db9f46be52a1959f2f263fa671da5813d2a9b149b2d3b757980d1b765beaf70d58ce37df0d5aff6145514920415a93ad45267949292812bd8672aacdf3948cfb51d9de1c1297f6ca1b87eeb172b1b5bc71902fe18abef90a8bdc4063fbc8ef11", @typed={0x8, 0x2c, 0x0, 0x0, @pid=r2}, @generic="02034afebb5626a1d59801a7203dd9427402d3beef008c3f11aae2751c91d79523b16b63f37e194b31d58ddd2037cb28bf1879af3a895183f312e6d4119b1a3a54d10f6d009e4a3a1e60bec662e15a3cc56ae375af9308305eed07101780f3b8f573e2e692583f14ec4d64b0c800c1f17665c247f49fb2c34e5d4d89404783de3364d10cf846cda076a2f3b1c6303341e80e31d666d63b5583a8910cd4b1800f981b36162ac5a52ddf38fe8f51a2ca8260f4b52fc5756398066710e8bd4da3f1fe83e256da4ef8539120754bdbacd2dcd4"]}, @typed={0x47, 0x5a, 0x0, 0x0, @binary="6de6d848480eb38b1e0568dd31b14dfdb15c93e5a0aeeee029c72fce92f12239597e7b0b6431b0eeda0f1b9cb3e86025d7ae591170353ee6e654c8df3a5effaaf51148"}]}, 0x354}, {&(0x7f0000000580)={0x114, 0x2f, 0x100, 0x70bd29, 0x25dfdbfd, "", [@nested={0x101, 0x7, 0x0, 0x1, [@typed={0x8, 0x45, 0x0, 0x0, @ipv4=@broadcast}, @generic="b5d0cdb54e706ba76fd1cc84cb1edd532d764b0a2e10f186d2402c10b85245ab78042655cd7489f57c37a0661749d7f6e91736e7ea426b66abd07ac7876c77772c8592e024a3d11647", @typed={0x8, 0x6c, 0x0, 0x0, @fd=r3}, @generic="a57e9cb0849a12bed466fd491c687291e4b1391c8e3d0e7196a8d77f75e01a0be6da870c09f34be4d2ea59d80678b1f1e9d38a7e6aad8c4922a1218534cf4f1bb0e809e60bcdd2eecf97bc47ae61a63c299253688ba39fbd65f8dff615545945c4c6a6e798817b4ca6fd3190bfc571da7631", @generic="e4c3bbf702ae026042f070d7015809237308667395272a55d66bd55ff2d0ae5d0130838ed4ec948686a453c8aa9cc897e772"]}]}, 0x114}, {&(0x7f00000006c0)={0x24, 0x25, 0x200, 0x70bd2d, 0x3, "", [@typed={0x14, 0x69, 0x0, 0x0, @ipv6=@mcast2}]}, 0x24}, {&(0x7f0000000940)={0x3a4, 0x25, 0x100, 0x70bd2a, 0x25dfdbfc, "", [@nested={0x166, 0x38, 0x0, 0x1, [@typed={0xc, 0x86, 0x0, 0x0, @u64=0x401}, @typed={0x8, 0x96, 0x0, 0x0, @fd=r4}, @generic="2418119b531c5c65a5a09a652d254f684dafc6884c7ccd1383884d9f3f6e570e533c3d36698133f486f9f0e208531e31a03b1d12dda6f682fca705676423a6931da605fb661c4c7115ede150dcd29577bc58daa8fedfa5989711f28a5ebed7a11a8ef7f36adaf287adcc47b30f6e7c2a95ef1bde29895247ad685e026e3468fbbc2aebbfbb", @generic="5ba918ad7c6c0e5012872a7b6ada354ff6825044de438e534faeeb2fc29c58e4d00a2c0c0ad738a5283fd1a925b298c1ce901aebb7cccc96728c9436d81bfde7e81de20f68f6f13d9ee19e934d5fbf641a4e3e92cbccfcb71cf8e323ecd957b5df06b772d242b37733747cbe311b107f0aaa9bceee44c799ed7112152c2de589ca2ffc6fa54fe7a14acccb0c5d17ff13de9393c2170dcf93f809341ee73b79ddfeeb25534555a696b273cc0fd4e00239d6", @typed={0x15, 0x90, 0x0, 0x0, @str='/dev/vga_arbiter\x00'}]}, @typed={0x8, 0xa, 0x0, 0x0, @fd=r0}, @generic="c07226c803489b1623b72660da0f2ce50226ffb3cdad5a3b96aa1b4ca5550a6d51305ff5cbeb944f1262d2601bfd30d747794c1990dea73b726e08b4d4fa6d6e8a0a4b48bfa9f5fb794db4085cd2e10c51b39c15", @generic, @nested={0x163, 0x55, 0x0, 0x1, [@typed={0x8, 0x17, 0x0, 0x0, @pid=0xffffffffffffffff}, @typed={0x8, 0x28, 0x0, 0x0, @pid=r5}, @generic, @typed={0x15, 0x49, 0x0, 0x0, @str='/dev/vga_arbiter\x00'}, @generic="9095235092c63f032aa136dffe4ad4ba4d6d2df6f55cf1f5305a0c335043ef021555007282befc9a535c39964e5b3b76b914ebf309795f79b2c190f9ab47eff42958418b0e7e6e3f04721e1bd021228d9a7715b428b06dfabb6f12ff20d522a807d86a6b5714c381ad368d65fdcde640bc8fc7272ec03ee89e983d3138d9b24a21b3763ff74a2b6356c23642b4f05f4080605cb23a5fb472a48c848f977c265b047fc643e1e99b1dfe8f7ac409d8d0a2dd724083d5ffae95439a8c079bfdebd7e2b00e38a090ef28de68ff1d0308e862ce3edf949749a44c42a8b1be461944edd15f64614de45ec2c6e405836b2c88d80cdcf2", @generic="01ee7c0698c7c558a8b9e24b263ca884b8178124ea3987d163b2a863600f78b93c01c9fa64859e372246649ce073c7cc0c1c2960a26c04822f71ce85", @typed={0x8, 0x33, 0x0, 0x0, @u32=0x7470}]}, @generic="6cd8691bd4249a465906aa256505ab4f84b53b06c2e19f70d8e22a1f19e44be586b1bb5e13b23b9de50dde6bb14d86b3b3c01bec0ba28d4cfba030ff3b91fb0d88ec1acc902db34f184222145899126ce6ad5ca7d29e4ff3f8098294decf91cd692974", @typed={0x8, 0x45, 0x0, 0x0, @u32=0x9}]}, 0x3a4}, {&(0x7f0000001e00)={0x8c, 0x2f, 0x400, 0x70bd26, 0x25dfdbfd, "", [@nested={0x7c, 0x1, 0x0, 0x1, [@typed={0xc, 0x46, 0x0, 0x0, @u64=0x66a}, @generic="22df9c40cd1868dd7b21f734c9c5c27614e703ccd7f2d2ee3843e8656cb75362ffba526b213829582175db0d9d0d8c25f17035e5576f16a75a97daf60a1df439fdcd946d", @typed={0x15, 0x8a, 0x0, 0x0, @str='/dev/vga_arbiter\x00'}, @typed={0x8, 0x93, 0x0, 0x0, @pid=0xffffffffffffffff}, @typed={0x8, 0x6, 0x0, 0x0, @pid=r6}]}]}, 0x8c}, {&(0x7f0000001f00)={0x494, 0x2d, 0x800, 0x70bd27, 0x25dfdbfc, "", [@nested={0x98, 0x55, 0x0, 0x1, [@generic="3d42fc7d15730d1c3b32be574794337469348e7348d3bd86c70061f3c4f1a6def066ef11314d77949b69a6b9220aa8a22260cb21af", @generic="f8d5448ad08bb73025991747a87a8401a9b42c69923e440596075e0feddcf1608aa17db659c19cb7025a3dbbb3fe7b3c72cbf014cb97c923cd2b14c4bd0e8050ed688c106591c0d061bf61ebc9b3db109362dd6122516589bb5c4b6288904b"]}, @nested={0x19b, 0x29, 0x0, 0x1, [@typed={0x6, 0x24, 0x0, 0x0, @str=',\x00'}, @generic="6020ad03e0506c357f414208007d7023b4b3d55756d804d0d05d2bdbbd8808cb604d9d709d86272ab0e1e23b186ba39f88a881a4087ef774279851b7bd46564dc4338d7290cf9333d139b68b2a8226f42fe148ada3585f79428f98aa1a6698ea97a8629538697cac9adec3ede9ca7a0a", @typed={0x15, 0x94, 0x0, 0x0, @str='/dev/vga_arbiter\x00'}, @generic="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", @typed={0x8, 0x7, 0x0, 0x0, @uid=r7}]}, @typed={0x8, 0x45, 0x0, 0x0, @fd=r0}, @typed={0x4, 0x6e}, @generic="8b01effd8f74464141b5766ff1f1168094737db6ff3f72dd3ac66362ced8a9dfbdd2d1cc665353d06b9a1b6a0a4396a51a4ca5efa37e8c0ef93c033197b3ebc9", @nested={0x202, 0x79, 0x0, 0x1, [@generic, @generic="e124418a4dc8e3daf7ad1eedfbfff2a45eb14b88362507ffb6deb9df86f88cffc3e20fa57627f6d4539f7eb9284cb6ddd0f18b821b6e0a5d4639a35076", @generic="edd9fb14b9844f1c5d7b6337e728e1974337c2f69a6292e800985e18b2452c4f07ca09c5f1e8c63bb948423b451c6a684388d8dda2c32083ce49d3855580cd5ee724d5b17debee93403859462709c6c17f6062655825bf63c73df43b084bdd42e0b6cac305f07608487a9542d03b4af303f4151fa4a932a074beb5ed3d524fca6ca42002dfcca2c1a7833aa3ca9c9aa5216c454c66fd55a9cb4990947a360c154708fc51a3ba12944c973fd7c4b048470a1a32ee4960f792490e92079c968bd39e6c0c2e6fdb1b650a5a623d18cbd12b964f1b53c878d46473f68dd9bdc6329f715f880b5251191a43b579", @generic="36cc572bab77bfb781eb0f803b24db7d2f20edea306e3479af965e353732c5bc606ba16448ed05cf04e48fdb31637759051b5ea69a90ce434250bbd164c46c", @generic="e923351308878de0885f37e6b9d22b64a447b970918d8da56b6800776dedebfb59b1a5c9d315dce545b04240579ea2bec046f2089b39763a4b37fb61d201c20ecc1a4133090c4b78228b344d6728e5347372b2a5c39eedb3ac02dd552d1d264c6e98411c54ff5985335a701e3d7e6833fb1a07e7bdf618923ff0aa52a9bfee9c0886d8f287f3ac9d27441f659b16a7a21deb4f53fd29a9"]}]}, 0x494}], 0x6, &(0x7f0000002500)=[@rights={{0x24, 0x1, 0x1, [r0, r8, r9, r0, r10]}}, @rights={{0x18, 0x1, 0x1, [r0, r11]}}, @rights={{0x1c, 0x1, 0x1, [r12, r0, r0]}}, @rights={{0x14, 0x1, 0x1, [r0]}}], 0x78, 0x4001}, 0x0) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x200, 0x80, 0x20000, 0x0, 0x0, 0x400}, 0x1c) mmap(&(0x7f0000568000/0x2000)=nil, 0x1000000, 0x0, 0x11, r0, 0x0) r13 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040), 0x121001, 0x0) writev(r13, &(0x7f00000001c0)=[{&(0x7f0000000080)="a8ebe2abc6758c1b9f40ed68b865b007ab7d906f6cdeb50717351c1cb034a9db147ce88cadab1722ca992240564dd3f26ae92a6d150284f4807fa66cb6c63583", 0x40}], 0x1) accept4$inet6(r11, &(0x7f00000025c0), &(0x7f0000002600)=0x1c, 0x800) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r14 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r14, 0x107, 0x5, &(0x7f0000000000)=@req3={0x3, 0x1, 0x6, 0x5277, 0x40, 0x2, 0x2}, 0x1c) mmap(&(0x7f0000568000/0x2000)=nil, 0x1000000, 0x0, 0x11, r14, 0x0) 06:45:20 executing program 5: bpf$MAP_CREATE(0x21, &(0x7f0000000280)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 06:45:20 executing program 2: r0 = syz_open_dev$hidraw(&(0x7f0000000000), 0x0, 0xa0082) write$hidraw(r0, 0x0, 0x0) 06:45:20 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = getpgrp(0xffffffffffffffff) sendmsg$netlink(r0, &(0x7f0000002c80)={&(0x7f0000000000)=@proc, 0xc, &(0x7f0000002a80)=[{&(0x7f0000000180)={0x10}, 0x10}], 0x1, &(0x7f0000002c40)=[@cred={{0x1c, 0x1, 0x2, {r1, 0xee00}}}], 0x30}, 0x0) 06:45:20 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x80, 0x4) syz_genetlink_get_family_id$team(&(0x7f0000000040), r0) 06:45:20 executing program 2: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSTATu(r0, 0x0, 0x5d) write$P9_RUNLINKAT(r0, &(0x7f0000000380)={0x7}, 0x20000387) 06:45:20 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x7, 0x0, 0x0, 0x0, 0x340}, 0x48) 06:45:20 executing program 1: syz_open_dev$hidraw(&(0x7f0000002e00), 0x0, 0x2442) 06:45:20 executing program 5: r0 = add_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, r0) 06:45:20 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000040)={0x8013, 0x0, 0x6, 0xf, 0x0, 0x1911}) 06:45:20 executing program 5: bpf$MAP_CREATE(0x22, &(0x7f0000000280)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 06:45:20 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x5, 0x40, 0x5, 0x3}, 0x48) 06:45:20 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000007540)=@base={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x0, 0x2}, 0x48) 06:45:20 executing program 3: bpf$MAP_CREATE(0xb, &(0x7f0000000280)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 06:45:20 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x0) 06:45:20 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000040)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @local}}) 06:45:20 executing program 1: bpf$MAP_CREATE(0x7, &(0x7f0000000280)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 06:45:21 executing program 2: r0 = add_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$read(0xb, r0, &(0x7f00000000c0)=""/212, 0xd4) 06:45:21 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000080)={'batadv_slave_0\x00'}) 06:45:21 executing program 0: keyctl$KEYCTL_RESTRICT_KEYRING(0xa, 0x0, &(0x7f0000000000)='.dead\x00', 0x0) 06:45:21 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002120207b1af8ff00000000bfa100000000000007010000f8ffffffb702000004000000b7030000000000de850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) truncate(&(0x7f0000000080)='./file2\x00', 0x0) 06:45:21 executing program 4: bpf$MAP_CREATE(0x14, &(0x7f0000000280)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 06:45:21 executing program 1: r0 = add_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) add_key$fscrypt_v1(&(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)={0x0, "946c5749bad16f3fb46a2e359d4d6d42a437d354313a7f984f2f039b481d2a78a702d26023af1b48aaba5efb24deb9d86f584d764205055e81e47461da23e0fa"}, 0x48, r0) keyctl$read(0xb, r0, &(0x7f00000000c0)=""/212, 0xd4) 06:45:21 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xa, 0x40, 0x5, 0x3}, 0x48) 06:45:21 executing program 1: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RMKDIR(r0, &(0x7f0000000000)={0x14}, 0x14) write$P9_RSTATu(r0, 0x0, 0x5d) 06:45:21 executing program 5: r0 = add_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$read(0x7, r0, 0x0, 0x0) 06:45:21 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0xc0189436, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1911}) 06:45:21 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @none}, 0xfffffffffffffc82) 06:45:21 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000002c80)={&(0x7f0000000000)=@proc, 0xc, &(0x7f0000002a80)=[{&(0x7f0000000180)={0x10}, 0x10}], 0x1, 0x0, 0x5000}, 0x0) 06:45:21 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) getsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, 0x0, &(0x7f0000000100)) 06:45:21 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x15, 0x0, 0x0, 0x0, 0xc, 0x1}, 0x48) 06:45:21 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8914, &(0x7f00000000c0)={'ip6tnl0\x00', 0x0}) 06:45:21 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x10, 0x4, 0x4, 0x8, 0x2, 0x1}, 0x48) 06:45:21 executing program 5: socketpair(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_SET_PMKSA(r0, &(0x7f0000000300)={&(0x7f0000000180), 0xc, &(0x7f00000002c0)={0x0}}, 0x0) 06:45:21 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_ALM_READ(r0, 0x80287010, &(0x7f0000000040)) 06:45:21 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100), 0x900, 0x0) r2 = getpgrp(0x0) r3 = openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000180), 0x2, 0x0) r4 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000880)={0x6, 0xd, &(0x7f0000000700)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x6}, [@kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @printk={@lld, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x1}}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x4}]}, &(0x7f0000000780)='GPL\x00', 0x5, 0x0, 0x0, 0x41100, 0x7b, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000007c0)={0x2, 0xa, 0x3, 0xff}, 0x10, 0x0, 0x0, 0x3, &(0x7f0000000800)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x1, 0x1, 0xffffffffffffffff], &(0x7f0000000840)=[{0x5, 0x2, 0xf, 0x1}, {0x3, 0x5, 0xb, 0xa}, {0x2, 0x5, 0xa, 0x3}], 0x10, 0xab3}, 0x90) r5 = getpid() sched_setscheduler(r5, 0x2, &(0x7f0000000200)) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000001dc0)=0x0) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000001ec0)=0x0) r8 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r8, &(0x7f0000005b80)=[{{&(0x7f0000000100)={0xa, 0x4e21, 0x0, @dev}, 0x1c, &(0x7f0000001380)=[{&(0x7f0000000200)="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", 0xf89}, {&(0x7f0000001300)="f3084a34d64c06a20fae6e9b0a3ca5ac92715d3178e91252b38751b0da29207e3c1817947b499d54f3e7bbfea521278565da9a54bd11dce0fa051da9af230f6ac7f87d446451da39e61ec1c62290950bc0eb53f663fe6fbe9a47235e18421450ab", 0x61}], 0x2}}], 0x1, 0x0) r9 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) r10 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r10, &(0x7f0000005b80)=[{{&(0x7f0000000100)={0xa, 0x4e21, 0x0, @dev}, 0x1c, &(0x7f0000001380)=[{&(0x7f0000000200)="57b5863ec502f65b5216662e44b8326c78dbeeebcc99337e524e863eea47822186f8e66b547893e616ada7f4c7f764b5498d4d4eddbea8aefcac6ffd4241cc88bcf448734c6244c08d9d1cb13de57107270ada22d01c8df36b8767d0dac59dc303d082f308236d360ec4250a5ab9488434ee3e80a92ad90e8d886844ec57cb3c64bd399855019309fc836427968bb603d0d6f7fee85d657885857e0df3d3e150b6e318d4d1f15580afaea2d4b657346131f6b981536774eb2224b924615bbfdfb8e704323f640f05793f360c51bc6d69d577ae05ea7349cae8e542e7d777f79ac29ce0dfc7472b70975995cae217269550b2beb7afa11627aa59cd5172ac94dec1bdcb97212cf93b625eb9cf17cc25420775253cbd693be0ce790bcc6119d6d80386a410491cc0945532c6dc4bc17d5080e8cf7a93c9055da6b2eb630f3827f518f3ac6bfa0d0309e279558c5be2c353a05df41fcd5d1e89509e5f68a9ee3c90c2056b4f2391acf44d4070fe55c4c8544e5c5a3d8ed7b02f786e223ffd919fba47560a2bff345cbe9102325d145b47c8370379c03604d39cb01e25c67607411ba44563c5f8b6e4337a38a6a9c8236031bec733707fd0c78d6f401506844430b2cb920fb2ef664a77b4ff0a78983ba34c212d9b154b14ecf4ca355f4861e731afa77d1a973357cba0e0e04085a926ec4595f63ede9009773e71181b35faee726538bd86d08867d7d624edd170b0584db1f7367a3ee299ec51eee9ff6aae5c5ace342322c134985ce3999bda6c3e6969f32bfc2ec514f71a744cdfd5f52612b6e397836c9ed2fba2f50b51204dccc74d6e79c0380c8e964561590936645ef1a31b09279cb921c3b9719fb6cca420dc5bb56bb1f038e85710ff43d47e5a46d7e64e4c35c7aeb521bec6dd2062e9376247e94895a5e7e9a8e3586a0100759fe0e304bc7f76c5227bc46039cdcf63ace70f69267f6733e285a950bbe109806f65e6630140ba3b93ed06d552954b6fbfcdc864a00912b9dcc975d8ff1c43f6cf637808095ac6f017de1de9782e5cf6d317eb02869f7c03f599d050255eed34598a76a329adca10d0e58926ec13edd28c2f50a45cf13fd938fd52f9fadd1233cc70380598fc69b9a2f29e669024f550271cc53045e2290c357d6345c9dc82b1e335042b8f0cdbf60d3f68b2cde2aab70c4ca70696563b1c40e8224d4fd8a393fa61a50f2b44585a3988d1a7bf13d94d308433aa912e6459225da487ebab832dbdf7b45e3b10c13955a8eb66310ab0ca1cc32767371bb05a78bb7f6479c98372225e585fdcf5009ff4edb1c6d2bf8d5b5762348462b19f4423400415ff99367952e878d16e92cf8ac58e7af7902be05e4537ba35c05b7d4812431c7f4374d549005e8810bbaa3511ee388706da32795851172caf0c831afdf4ea7ace079ef5d3fd15339047e96574b9d9cc4a88cb08b657b9bc356a5c1e4ae09873f867021a7116bde11c366ba42f40837406f80555ab6f70bc59333312b4ce8fe7699cf06d573859cc6cae607a5c64001e432509622bd8d07a9a21ceeb6cff847dd9cae917a4a67fb2dfc41c26c38317be463b214954eb47129d45a6833af325d9c090bf7e88a98b5268cdb3f098f27f403d23c517c19627eae05a6ad6d6316f1d384606ffd6dcd2a7bfeaa3ba82551bb18ab69916503970cdd11f14018f36394f0bd00824eb4cfa7e3eacff6ac008ddb2a3cccb3d5755ad9ee3835ecab7e2d58dbdcc0f8626362b86076a8709336ad009faa0a65e0cab4847d1a560921fbad191f207daa71939351ce92f82483c79b94bb49cd701a1bb0c7e5a0fae1d47fa6329872c914c781c3e1dbd752597b137e76dc58db371d93fdf218226482580f8b55b74233cfb250fe778c6b4fa232993ec795f97f9e6416e245b520c2a646ff6345144a2133dbbb64e73a448ecdebc5188ab6aedb8bca4d4f6230ed103f65ec0d511b9244e5515c4244dab99ae60262d918c6ae4860fa5a56fbb974af6bf261655c50a1aa677faf69b5279ec3660e3159a22eb1af0be0c2384d83d1526c0fb6b78680063592c11b2df7ff816786e3b1708e10e1eaa56546f7fa50f6d10598c1eac649d4e4ff8fb4e0a0cdaf445981f60ce3cbfc87ddaa2ea5d92bd231be282eee93582c32418816b03a724c6a600860d6b9763b29535fe7b6eba7e9acec76b7d7dce4a4dd250548a33deedecdf39e2d6755bbab30df091b0d673dd18f36daaf45466b13962fc7238c7f0dd2d5b5a13b980bc35a69d954d3c3b978449cef718140dba81fd8dcce456a2b4a23c719f1d48c37fda10abc995757283de016636be54c481136c0729d361b612597a753237e235dc0abe7afac485817d80dfac632eb614fa285b52dd48ff71dc6af7c55324273599ea137cd24fcb71357448d8a25f689373edd43295648cd5639d593ce943132abfa422acad1858c57cc49f9ab36261f1c871cd9d32ffe0c1e873c25da94b0c5fea886365108f2238eb6644ca1bca8f7d0682c5c754b774911d7d61dd9e389da074eb1cd97452f138d5c739c73536c05c77676bd68081f9faac667e048ecf4830219a168b29a6022917614cb7961bb8633228c9393326bc36ddde652227d77afe4e0757986fa8ba8098953ebf7b14e44b72c3104db6ce825824c607920b70d160c25659ff2f88f0d5fcc45159b89a81724bab6b5c23e5d39230f90398176ea5c28a0ec6dee069b2833838a29ff62bed3daaff46ba9f09acfd48327b02d5f61a3073922142934c6c5ac4e8955c344a59787a3bfe5138889e3e167d602694f4e714fd61a591d7695bafe434a1509baa1924e3e3f377c2723ca6701673ffc1e0f3ed5cadf8dd42d86f9c5933698284c0a1d169042edb60062a74b2d89da5ae3064b169217383d4773b4dce33a322d909b006a0d74549ea26317031ec3fa8034d3fa16b9611c12bf0019f091977d791ad7badcd70e90f8677b10e030ca7e4d6f7eaf523faa5a4db1e844ff400fa48a416c1b081112b7019daac62a45e3c3e4688807bae2558454c323c3dd7bf94cefe89ee9fab1028a953b9bccec2e9a38b3c8e0fdd2cfeb85cedd3bb467049ed70420bc20c74c371c3501930a2606594fcb3b0aba972509cdb07dc4543829100721bea03d5b1701fee26eaee20fd0059347a7d0dd8528ae6c7e6adfb221d17e397e4e9b869276a68cf64381f6e085fa9d3877de0f62ea25ded3b47f3ba264fc2d62e78f4ee15b7ffd626414a4b0651f8bda7abf63abc7c80002b2c785fe9fab03f0417c4d89f3e5308e8604d9eea286f8d66ec3370aac284f36243ecae35d087f20a643f0713393344c10cb1e912cc7721239d0c653531d6fa9ea8b09c7548d7c2ae6575f077e8c2f95b50afa1cc56de988042b6359c9eeba0c30a13822add26727506e4f7e21afbd9c7462ce8a455c3239d47b9103ac19b525055e3d4300ea03aa7f5f24205f638ec82aa099925d66c1548bd0a1013cb5be16c0b99c9389f250f1197fb1e6d829e52aa8a356a0989240ce3ec4bc62b0a6f4f7616c0ebe54e5911cefbef5983bee609adb93f2c1c20affa058aab4378ee48493817bc58a7abff9fff74ba8af5755dfdf6e8453ceca15298cc49a8678037f99322929c0e339bad2d0700247076baceb889ca6a8edd49204533ec2bc13945cf2b71440f31d38b790a37801017539e3a46669fe95cc4a8d048d3fe519bb40c16761c30a80a1c7b4ffbe2c46f7569640d3701c91d627512ee86f31217de11ea6c9770969d7ed46f78b7a23148570de1e7d6c6f47b446e6a8529c0b4a84f8ef4dc27c9c8e535021b2d54d019f4878024d021ca0264e7e0d7f3773191ea153cab9a140a06f9fe9a1f1f112b0a6d8c223f3c75bb186e3e2775de6b989112a943c6c8eb84e6c70c299e572295d28bf6d654b4c30933e582d588da95a0ded91c583c1ad4dc6800b0750a91f206c8961f06e9b2996269b91dbd3ca8b24faa1e2ddb925064d93c2bc7ceed146d82d01e5ad8a0251f7d11b3990e8cd027aa15d877fa5c81b46685ec87a5c0e1052eec55532ca114336491b218917d5f008818763fbab18b758d595910ac867ffec1c7ec6753b4e23db7677baf5c1539f6a7d9fe2bf2ea6438637929065d2552f29db7ebb71c65f354f8bd3588a743fddea4d5a1f31a91d54a1ab3a2b114f65c908dffbcbc88c1389d337bb2f702793d50f2dc7e2ab8561e6fc97a9fd930b799a2dda68161feffa4f564baa7c55478b7a053e240092a0ddfff7fcf9a981c4ee754717c89f5c43f9f8f32b0cf6b62ecc1f5694fe2c6b872a60518ec07169176c3818a9220df1390289c7ee6022687e21fdab011d9aaeb62cb1ea5fc32f2bce24cb9494bc98baf79e4fbef0ea63550f2faf859cd964a6547f09c363dfc99e8689e9f229a6e5c36e1662e6ea6b109a855bae68fd92fce4274eb4d4a20e95ac4901d5e7542a26cb417ae825ed39646b2ff1f4b486a2f6d9e4c4704cf5375af4b094241f7cb4975e5c0a3ed02cd0806507e6a86dfc97924fceb90659808ef0814204e355eb5edf59154d73be9030f675ae53f308edf9a71c89f3755cedc86cf73517520146152e88ec58d1f39e7dd14ec1e3e8db5f485934c6a97158c02397c35cd3059d19b394deb12e3a6f4fb130903a277a7091acc18e9a067695817e6d1878f41910e5ed662ea889371077dd3e8ed85edf41275a85c8aada533a377e49c45a6f34be41e9dfbe928d88737143b5a679a4de44b5cf40d52786569e2b71bcfd3a81490cae5c46d9e190af9cf1bc0d221c2fe3e7dfcb7c79850b543976e5627143948c1ae26f936b8f50e4db6043da7966c426c09946f7dfe057c88be899a6433c66ca11c66c4080dc36cc41583ed843b1b30ec56d04344d167740a72ef55adc731839872351ca5c6111ff5f64b2180867421d64dd5f4a8a61cca65954214bceed9e300f77a46ed25aadcefbc4a8be2e4ad481cf9138d44d3f3fef09962ed3b3a3e11db44a0aca1f93fbe8fd3c18be0c032acd42f738e53dec05cfd5997ac28ff5f3205a6c5d654da213e9be40b0fe84bc5df346e8d888fb908f85deca75603a08727ca9b94d6a65c2ea30aed4b3d3915fd46462d2428c709c8285756d2ad57a84feebf60d551b94df108971ab1237dbc959e7edfadac7cdf451f23e5d6325248e54389d09ddbca57c1ed332a9a94de093314f8d287d0e5998313b34ae8f6fa8ae2258cb8d2201ff7e3006c9664bfeb562dbfc66fb2b12950fd5fa302121cd5ecd9bb5387c52c79253896e3b024f9fe0382181372a2035f1ab15e6a15e0a6e511a3d29719f041a9bf559e28382b89c6bb0d252b6a27e7e43a6caeac4331f9d6eb26ee3fe84288720577e000bea1693db9a4c4f0a4bec4a88d8aa45797c2caa0010e680a891d691fa7b6fc450168ff060d3e8fc0e441369ef411760c776bdb823ac0e6f495c175175447283144c9bb4321de15ddbf21272310f3442f0d27c77307465718e1677113d9ed6e1d5269dbb0fa1ff6f7da2ced3b59b45b60af0183ab0dfe27acdcb510960573b727a0b8bf1fd735da56fe79fa6577fdf490aa0f37da84fc7ef8176f83ba0d710a4bc785425e95d8c671e8addf72975d4de323b23392936bbd8aac34204f435bf72fbfc3e43e98ea18384f3e8cc5cada7b2e51064b0d384b43c63a6cd9bb5428ff156e53873c515310dc2b886d40ae3c", 0xfc8}, {&(0x7f0000001300)="f3084a34d64c06a20fae6e9b0a3ca5ac92715d3178e91252b38751b0da29207e3c1817947b499d54f3e7bbfea521278565da9a54bd11dce0fa051da9af230f6ac7f87d446451da39e61ec1c62290950bc0eb53f663fe6fbe9a47235e18421450ab07261adabc3909960ebea5a4f58f6207d17bec30b4059f199fed09dff34f", 0x7f}], 0x2}}], 0x1, 0x0) r11 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r11, &(0x7f0000005b80)=[{{&(0x7f0000000100)={0xa, 0x4e21, 0x0, @dev}, 0x1c, 0x0}}], 0x1, 0x0) r12 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000005b80), 0x0, 0x0) sendmsg$netlink(r1, &(0x7f0000002580)={&(0x7f0000000140)=@kern={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000002480)=[{&(0x7f0000000200)={0x354, 0x1f, 0x800, 0x70bd2d, 0x25dfdbfc, "", [@generic="ce070e2da344044cc363241cb9ad978da008bf81869985f5b3475134eab4a0b28e5f", @typed={0x8, 0x27, 0x0, 0x0, @u32}, @generic="4846ae7c37e4efeeffe5812fbccfc10b3701b83830ed41cfeaa8cfc7edb732b772f5e75f2387ddd803e8be27f7dee58549440bc0ce41a9e15bc4be9aade0521d5b81b593959531e914efe440a75873fec3a5327ff1cab499e5804dfb4fbb2c37ffcbf7108cedc2c6510c6679e461d3b9321ce1e072dc90a5506c915a3686b5dd7eeb72e953d83fd3da7e5640382f30db624d41abad39c1157fba4b0d6ba72b22b39a14556113539068da35a1c56921d8b74ca3cb5059969b02d56294d8ad50278f04a6d0b6", @typed={0x4, 0x40}, @nested={0x208, 0x8b, 0x0, 0x1, [@typed={0x4, 0x63}, @generic="260aa15d578ab83806d14a1ed2df1282a6085d6b082aa1cdd587f5a98dc835b8c00160375f2a7d324f5676b5eb", @generic="e5436aa8e7b44855b2701b4d661f4ffe7bb26df6870d894d330c61a0566f4a4afc175e031ef871921a4bb82ed1c0ec6c6317d8f11dab88338ac03ba4cf54374325c9d99a610224e3cd9d16f67b7330a98c0fefec72dda1e3069dacaa4a09670e218ace3ce8f7263239053694807a3e6c12926d7f0c5ee1cf905de0b0ce83a705d98b7ca1505f41", @generic="13c680a427e7c679c6643c305c206e1014c9d4db9f46be52a1959f2f263fa671da5813d2a9b149b2d3b757980d1b765beaf70d58ce37df0d5aff6145514920415a93ad45267949292812bd8672aacdf3948cfb51d9de1c1297f6ca1b87eeb172b1b5bc71902fe18abef90a8bdc4063fbc8ef11", @typed={0x8, 0x2c, 0x0, 0x0, @pid=r2}, @generic="02034afebb5626a1d59801a7203dd9427402d3beef008c3f11aae2751c91d79523b16b63f37e194b31d58ddd2037cb28bf1879af3a895183f312e6d4119b1a3a54d10f6d009e4a3a1e60bec662e15a3cc56ae375af9308305eed07101780f3b8f573e2e692583f14ec4d64b0c800c1f17665c247f49fb2c34e5d4d89404783de3364d10cf846cda076a2f3b1c6303341e80e31d666d63b5583a8910cd4b1800f981b36162ac5a52ddf38fe8f51a2ca8260f4b52fc5756398066710e8bd4da3f1fe83e256da4ef8539120754bdbacd2dcd4"]}, @typed={0x47, 0x5a, 0x0, 0x0, @binary="6de6d848480eb38b1e0568dd31b14dfdb15c93e5a0aeeee029c72fce92f12239597e7b0b6431b0eeda0f1b9cb3e86025d7ae591170353ee6e654c8df3a5effaaf51148"}]}, 0x354}, {&(0x7f0000000580)={0x114, 0x2f, 0x100, 0x70bd29, 0x25dfdbfd, "", [@nested={0x101, 0x7, 0x0, 0x1, [@typed={0x8, 0x45, 0x0, 0x0, @ipv4=@broadcast}, @generic="b5d0cdb54e706ba76fd1cc84cb1edd532d764b0a2e10f186d2402c10b85245ab78042655cd7489f57c37a0661749d7f6e91736e7ea426b66abd07ac7876c77772c8592e024a3d11647", @typed={0x8, 0x6c, 0x0, 0x0, @fd=r3}, @generic="a57e9cb0849a12bed466fd491c687291e4b1391c8e3d0e7196a8d77f75e01a0be6da870c09f34be4d2ea59d80678b1f1e9d38a7e6aad8c4922a1218534cf4f1bb0e809e60bcdd2eecf97bc47ae61a63c299253688ba39fbd65f8dff615545945c4c6a6e798817b4ca6fd3190bfc571da7631", @generic="e4c3bbf702ae026042f070d7015809237308667395272a55d66bd55ff2d0ae5d0130838ed4ec948686a453c8aa9cc897e772"]}]}, 0x114}, {&(0x7f00000006c0)={0x24, 0x25, 0x200, 0x70bd2d, 0x3, "", [@typed={0x14, 0x69, 0x0, 0x0, @ipv6=@mcast2}]}, 0x24}, {&(0x7f0000000940)={0x1448, 0x25, 0x100, 0x70bd2a, 0x25dfdbfc, "", [@nested={0x166, 0x38, 0x0, 0x1, [@typed={0xc, 0x86, 0x0, 0x0, @u64=0x401}, @typed={0x8, 0x96, 0x0, 0x0, @fd=r4}, @generic="2418119b531c5c65a5a09a652d254f684dafc6884c7ccd1383884d9f3f6e570e533c3d36698133f486f9f0e208531e31a03b1d12dda6f682fca705676423a6931da605fb661c4c7115ede150dcd29577bc58daa8fedfa5989711f28a5ebed7a11a8ef7f36adaf287adcc47b30f6e7c2a95ef1bde29895247ad685e026e3468fbbc2aebbfbb", @generic="5ba918ad7c6c0e5012872a7b6ada354ff6825044de438e534faeeb2fc29c58e4d00a2c0c0ad738a5283fd1a925b298c1ce901aebb7cccc96728c9436d81bfde7e81de20f68f6f13d9ee19e934d5fbf641a4e3e92cbccfcb71cf8e323ecd957b5df06b772d242b37733747cbe311b107f0aaa9bceee44c799ed7112152c2de589ca2ffc6fa54fe7a14acccb0c5d17ff13de9393c2170dcf93f809341ee73b79ddfeeb25534555a696b273cc0fd4e00239d6", @typed={0x15, 0x90, 0x0, 0x0, @str='/dev/vga_arbiter\x00'}]}, @typed={0x8, 0xa, 0x0, 0x0, @fd=r0}, @generic="c07226c803489b1623b72660da0f2ce50226ffb3cdad5a3b96aa1b4ca5550a6d51305ff5cbeb944f1262d2601bfd30d747794c1990dea73b726e08b4d4fa6d6e8a0a4b48bfa9f5fb794db4085cd2e10c51b39c15", @generic, @nested={0x1205, 0x55, 0x0, 0x1, [@typed={0x8, 0x17, 0x0, 0x0, @pid=0xffffffffffffffff}, @typed={0x8, 0x28, 0x0, 0x0, @pid=r5}, @generic="fef9ce6924bb7418d976384b58bb73de54ae234b193a95f2e751e45822ae4558d18562bbe97117272f1e6e431d0e6c22605f3e7b8ba8e120aa357a1530c3d6833a6ede33f544a5802bd3019ee9d78e23f1310e09a4ca5a53b7c44f035c0e53218af55132cbd24cd8d826c8ae40fc883be21349c54f3ea2a9141205083fec26c24df8e279b08efe78a8b4af3ebc1885df4d43757020480c32d8bb3345945354062770", @generic="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", @typed={0x15, 0x49, 0x0, 0x0, @str='/dev/vga_arbiter\x00'}, @generic="9095235092c63f032aa136dffe4ad4ba4d6d2df6f55cf1f5305a0c335043ef021555007282befc9a535c39964e5b3b76b914ebf309795f79b2c190f9ab47eff42958418b0e7e6e3f04721e1bd021228d9a7715b428b06dfabb6f12ff20d522a807d86a6b5714c381ad368d65fdcde640bc8fc7272ec03ee89e983d3138d9b24a21b3763ff74a2b6356c23642b4f05f4080605cb23a5fb472a48c848f977c265b047fc643e1e99b1dfe8f7ac409d8d0a2dd724083d5ffae95439a8c079bfdebd7e2b00e38a090ef28de68ff1d0308e862ce3edf949749a44c42a8b1be461944edd15f64614de45ec2c6e405836b2c88d80cdcf2", @generic="01ee7c0698c7c558a8b9e24b263ca884b8178124ea3987d163b2a863600f78b93c01c9fa64859e372246649ce073c7cc0c1c2960a26c04822f71ce85", @typed={0x8, 0x33, 0x0, 0x0, @u32=0x7470}]}, @generic="6cd8691bd4249a465906aa256505ab4f84b53b06c2e19f70d8e22a1f19e44be586b1bb5e13b23b9de50dde6bb14d86b3b3c01bec0ba28d4cfba030ff3b91fb0d88ec1acc902db34f184222145899126ce6ad5ca7d29e4ff3f8098294decf91cd692974", @typed={0x8, 0x45, 0x0, 0x0, @u32=0x9}]}, 0x1448}, {&(0x7f0000001e00)={0x8c, 0x2f, 0x400, 0x70bd26, 0x25dfdbfd, "", [@nested={0x7c, 0x1, 0x0, 0x1, [@typed={0xc, 0x46, 0x0, 0x0, @u64=0x66a}, @generic="22df9c40cd1868dd7b21f734c9c5c27614e703ccd7f2d2ee3843e8656cb75362ffba526b213829582175db0d9d0d8c25f17035e5576f16a75a97daf60a1df439fdcd946d", @typed={0x15, 0x8a, 0x0, 0x0, @str='/dev/vga_arbiter\x00'}, @typed={0x8, 0x93, 0x0, 0x0, @pid=0xffffffffffffffff}, @typed={0x8, 0x6, 0x0, 0x0, @pid=r6}]}]}, 0x8c}, {&(0x7f0000001f00)={0x524, 0x2d, 0x0, 0x70bd27, 0x25dfdbfc, "", [@nested={0x98, 0x55, 0x0, 0x1, [@generic="3d42fc7d15730d1c3b32be574794337469348e7348d3bd86c70061f3c4f1a6def066ef11314d77949b69a6b9220aa8a22260cb21af", @generic="f8d5448ad08bb73025991747a87a8401a9b42c69923e440596075e0feddcf1608aa17db659c19cb7025a3dbbb3fe7b3c72cbf014cb97c923cd2b14c4bd0e8050ed688c106591c0d061bf61ebc9b3db109362dd6122516589bb5c4b6288904b"]}, @nested={0x19b, 0x29, 0x0, 0x1, [@typed={0x6, 0x24, 0x0, 0x0, @str=',\x00'}, @generic="6020ad03e0506c357f414208007d7023b4b3d55756d804d0d05d2bdbbd8808cb604d9d709d86272ab0e1e23b186ba39f88a881a4087ef774279851b7bd46564dc4338d7290cf9333d139b68b2a8226f42fe148ada3585f79428f98aa1a6698ea97a8629538697cac9adec3ede9ca7a0a", @typed={0x15, 0x94, 0x0, 0x0, @str='/dev/vga_arbiter\x00'}, @generic="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", @typed={0x8, 0x7, 0x0, 0x0, @uid=r7}]}, @typed={0x8, 0x45, 0x0, 0x0, @fd=r0}, @typed={0x4, 0x6e}, @generic="8b01effd8f74464141b5766ff1f1168094737db6ff3f72dd3ac66362ced8a9dfbdd2d1cc665353d06b9a1b6a0a4396a51a4ca5efa37e8c0ef93c033197b3ebc9", @nested={0x294, 0x79, 0x0, 0x1, [@generic="81f32197f1f7b16f09e6107798f7fec792a536e1507ae870bd6d96f976318a398b6945065b011942bab72458a9e97f6ebd90a3fa44800b8d1e9f3fdfd3fca32c9dfc52208ce271b2ece39ab3cc9955f99aa270901b3d952460c21444b790f23fcff53550f28a92f88825c451f659d6e134200ee04928a6f8134ec624adbea76e1a9365bad3d8ed53cf8dfb56453062d7646b38d77cc43ee0552d800358a53c9c940a9103d17e3dc7268f46c701eae3b0c642aaa9da040fa1c5863dc9b679a37897eb7d90222d75cb6a08", @generic="e124418a4dc8e3daf7ad1eedfbfff2a45eb14b88362507ffb6deb9df86f88cffc3e20fa57627f6d4539f7eb9284cb6ddd0f18b821b6e0a5d4639a35076", @generic="edd9fb14b9844f1c5d7b6337e728e1974337c2f69a6292e800985e18b2452c4f07ca09c5f1e8c63bb948423b451c6a684388d8dda2c32083ce49d3855580cd5ee724d5b17debee93403859462709c6c17f6062655825bf63c73df43b084bdd42e0b6cac305f07608487a9542d03b4af303f4151fa4a932a074beb5ed3d524fca6ca42002dfcca2c1a7833aa3ca9c9aa5216c454c66fd55a9cb4990947a360c154708fc51a3ba12944c973fd7c4b048470a1a32", @generic="36cc572bab77bfb781eb0f803b24db7d2f20edea306e3479af965e353732c5bc606ba16448ed05cf04e48fdb31637759051b5ea69a90ce434250bbd164c46c", @generic="e923351308878de0885f37e6b9d22b64a447b970918d8da56b6800776dedebfb59b1a5c9d315dce545b04240579ea2bec046f2089b39763a4b37fb61d201c20ecc1a4133090c4b78228b344d6728e5347372b2a5c39eedb3ac02dd552d1d264c6e98411c54ff5985335a701e3d7e6833fb1a07e7bdf618923ff0aa52a9bfee9c0886d8f287f3ac9d27441f659b16a7a21deb4f53fd29a9"]}]}, 0x524}], 0x6, &(0x7f0000002500)=[@rights={{0x24, 0x1, 0x1, [r0, r8, r9, r0, r10]}}, @rights={{0x18, 0x1, 0x1, [r0, r11]}}, @rights={{0x1c, 0x1, 0x1, [r12, r0, r0]}}, @rights={{0x14, 0x1, 0x1, [r0]}}], 0x78, 0x4001}, 0x0) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x200, 0x80, 0x20000, 0x0, 0x0, 0x400}, 0x1c) mmap(&(0x7f0000568000/0x2000)=nil, 0x1000000, 0x0, 0x11, r0, 0x0) r13 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040), 0x121001, 0x0) writev(r13, &(0x7f00000001c0)=[{&(0x7f0000000080)="a8ebe2abc6758c1b9f40ed68b865b007ab7d906f6cdeb50717351c1cb034a9db147ce88cadab1722ca992240564dd3f26ae92a6d150284f4807fa66cb6c63583", 0x40}], 0x1) accept4$inet6(r11, &(0x7f00000025c0), &(0x7f0000002600)=0x1c, 0x800) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r14 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r14, 0x107, 0x5, &(0x7f0000000000)=@req3={0x3, 0x1, 0x6, 0x5277, 0x40, 0x2, 0x2}, 0x1c) 06:45:21 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x10, 0x0, 0x0, 0x8, 0x0, 0x1}, 0x48) 06:45:21 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x1, 0x40, 0x5, 0x3, 0x4}, 0x48) 06:45:21 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = getpgrp(0xffffffffffffffff) sendmsg$netlink(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002a80)=[{&(0x7f0000000180)={0x10}, 0x10}], 0x1, &(0x7f0000002c40)=[@cred={{0x1c, 0x1, 0x2, {r1, 0xee00}}}], 0x20}, 0x0) 06:45:21 executing program 3: r0 = syz_open_dev$hidraw(&(0x7f0000000000), 0x8e, 0x0) read$hidraw(r0, &(0x7f0000000080)=""/35, 0x23) 06:45:21 executing program 5: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000000000406a05430000000000000109022400010000000009040000010300000009210000000122070009058203"], 0x0) 06:45:21 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = getpgrp(0xffffffffffffffff) sendmsg$netlink(r0, &(0x7f0000002c80)={&(0x7f0000000000)=@proc={0x10, 0x0, 0x0, 0x200020}, 0xc, &(0x7f0000002a80)=[{&(0x7f0000000180)={0x10}, 0x10}], 0x1, &(0x7f0000002c40)=[@cred={{0x1c, 0x1, 0x2, {r1, 0xee00}}}], 0x20}, 0x0) 06:45:21 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_ALM_READ(r0, 0x7003, 0x0) 06:45:21 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000540)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000dfff75390000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000021c0)={&(0x7f0000001c00)='sched_switch\x00', r3}, 0x10) getsockname(r1, 0x0, &(0x7f0000000280)) socket$netlink(0x10, 0x3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f00000004c0)) r5 = bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f00000005c0), 0x4) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x200000000000000, 0x0, 0x9}, 0x0) write$P9_RGETLOCK(0xffffffffffffffff, &(0x7f0000000900)=ANY=[@ANYBLOB="69122e218d266b01486b36a68467ca7d41bd7f6e81f1765daec5ad9f841a9eaf3fccecb33136318191fdf1bd4858e2067caeabc90959cc25782a618934bf029c9dd56f3af9b0d3bffd83d1e10b7fef953b158cb9d0dedbd548218ffb48e8c83a3a421de930da", @ANYRESHEX=r5], 0x1f) bind$inet6(r4, &(0x7f0000d84000)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r4, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0xadf29f33fb903ae1, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) sched_setattr(0x0, &(0x7f0000000580)={0x38, 0x6, 0x0, 0x2, 0x80, 0x807, 0x5, 0x927, 0x40009b, 0x8004}, 0x0) recvmsg(r4, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000040)=""/50, 0xfffffe72}, {&(0x7f0000000240)=""/52, 0x34}, {&(0x7f0000000780)=""/129, 0x80}, {&(0x7f0000000300)=""/68, 0x44}, {&(0x7f0000000380)=""/121, 0x79}, {&(0x7f0000000400)=""/183, 0xb7}], 0x6}, 0x40000110) openat$cgroup_freezer_state(0xffffffffffffffff, 0x0, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002380)=[{{&(0x7f0000000600)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x80, &(0x7f0000000500)=[{&(0x7f0000000680)=""/221, 0xdd}, {&(0x7f0000000980)=""/95, 0x5f}], 0x2, &(0x7f0000000a00)=""/4096, 0x1000}}, {{&(0x7f0000001a00)=@hci, 0x80, &(0x7f0000002000)=[{&(0x7f0000001a80)=""/203, 0xcb}, {&(0x7f0000001b80)=""/80, 0x50}, {&(0x7f0000001c40)=""/3, 0x3}, {&(0x7f0000001c80)=""/129, 0x81}, {&(0x7f0000001e00)=""/123, 0x7b}, {&(0x7f0000001e80)=""/49, 0x31}, {&(0x7f0000001ec0)=""/16, 0x10}, {&(0x7f0000001f00)=""/237, 0xed}], 0x8, &(0x7f00000020c0)=""/201, 0xc9}, 0x1}, {{0x0, 0x0, &(0x7f00000022c0)=[{&(0x7f00000021c0)}, {&(0x7f0000002200)=""/106, 0x6a}, {&(0x7f0000002280)=""/13, 0xd}], 0x3, &(0x7f0000002300)=""/123, 0x7b}, 0x8}], 0x3, 0x40000060, 0x0) fchdir(0xffffffffffffffff) syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000080)='./file1\x00', 0x100020, 0x0, 0x0, 0x0, &(0x7f0000000000)) setsockopt$sock_int(r1, 0x1, 0x5, &(0x7f0000000180)=0x100, 0x4) 06:45:21 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000000), 0x1ff, 0x123001) ioctl$USBDEVFS_BULK(r0, 0xc0185502, &(0x7f0000000080)={{{0x1, 0x1}}, 0x5e1b0000, 0x0, 0x0}) 06:45:21 executing program 1: bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000001dc0)={0x1b, 0x0, 0x0, 0x0, 0x2}, 0xa0) [ 198.248656][ T2012] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=2012 comm=syz-executor.1 [ 198.278016][ T2018] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=2018 comm=syz-executor.4 06:45:21 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) getsockopt$bt_l2cap_L2CAP_LM(r0, 0x112, 0x3, 0x0, &(0x7f0000000100)) 06:45:21 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x1, 0x40, 0x5, 0x78c, 0x8}, 0x48) 06:45:21 executing program 1: bpf$MAP_CREATE(0x2, &(0x7f0000000280)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) [ 198.338353][ T2027] usb usb1: usbfs: process 2027 (syz-executor.3) did not claim interface 0 before use 06:45:21 executing program 4: keyctl$KEYCTL_RESTRICT_KEYRING(0x8, 0x0, &(0x7f0000000080)='id_legacy\x00', 0x0) [ 198.526600][ T13] usb 6-1: new high-speed USB device number 3 using dummy_hcd 06:45:21 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_SET_FLAGS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={0x28, r1, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x14, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @multicast1}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}]}]}, 0x28}}, 0x0) 06:45:21 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000003c0)={0x6, 0xf, &(0x7f0000000000)=@ringbuf={{0x29}}, &(0x7f0000000100)='syzkaller\x00'}, 0x90) [ 198.946579][ T13] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 198.957268][ T13] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 198.967030][ T13] usb 6-1: New USB device found, idVendor=056a, idProduct=0043, bcdDevice= 0.00 [ 198.975861][ T13] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 198.984955][ T13] usb 6-1: config 0 descriptor?? [ 199.326552][ T13] usbhid 6-1:0.0: can't add hid device: -71 [ 199.332363][ T13] usbhid: probe of 6-1:0.0 failed with error -71 [ 199.339951][ T13] usb 6-1: USB disconnect, device number 3 06:45:23 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000540)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000dfff75390000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000021c0)={&(0x7f0000001c00)='sched_switch\x00', r3}, 0x10) getsockname(r1, 0x0, &(0x7f0000000280)) socket$netlink(0x10, 0x3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f00000004c0)) r5 = bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f00000005c0), 0x4) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x200000000000000, 0x0, 0x9}, 0x0) write$P9_RGETLOCK(0xffffffffffffffff, &(0x7f0000000900)=ANY=[@ANYBLOB="69122e218d266b01486b36a68467ca7d41bd7f6e81f1765daec5ad9f841a9eaf3fccecb33136318191fdf1bd4858e2067caeabc90959cc25782a618934bf029c9dd56f3af9b0d3bffd83d1e10b7fef953b158cb9d0dedbd548218ffb48e8c83a3a421de930da", @ANYRESHEX=r5], 0x1f) bind$inet6(r4, &(0x7f0000d84000)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r4, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0xadf29f33fb903ae1, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) sched_setattr(0x0, &(0x7f0000000580)={0x38, 0x6, 0x0, 0x2, 0x80, 0x807, 0x5, 0x927, 0x40009b, 0x8004}, 0x0) recvmsg(r4, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000040)=""/50, 0xfffffe72}, {&(0x7f0000000240)=""/52, 0x34}, {&(0x7f0000000780)=""/129, 0x80}, {&(0x7f0000000300)=""/68, 0x44}, {&(0x7f0000000380)=""/121, 0x79}, {&(0x7f0000000400)=""/183, 0xb7}], 0x6}, 0x40000110) openat$cgroup_freezer_state(0xffffffffffffffff, 0x0, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002380)=[{{&(0x7f0000000600)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x80, &(0x7f0000000500)=[{&(0x7f0000000680)=""/221, 0xdd}, {&(0x7f0000000980)=""/95, 0x5f}], 0x2, &(0x7f0000000a00)=""/4096, 0x1000}}, {{&(0x7f0000001a00)=@hci, 0x80, &(0x7f0000002000)=[{&(0x7f0000001a80)=""/203, 0xcb}, {&(0x7f0000001b80)=""/80, 0x50}, {&(0x7f0000001c40)=""/3, 0x3}, {&(0x7f0000001c80)=""/129, 0x81}, {&(0x7f0000001e00)=""/123, 0x7b}, {&(0x7f0000001e80)=""/49, 0x31}, {&(0x7f0000001ec0)=""/16, 0x10}, {&(0x7f0000001f00)=""/237, 0xed}], 0x8, &(0x7f00000020c0)=""/201, 0xc9}, 0x1}, {{0x0, 0x0, &(0x7f00000022c0)=[{&(0x7f00000021c0)}, {&(0x7f0000002200)=""/106, 0x6a}, {&(0x7f0000002280)=""/13, 0xd}], 0x3, &(0x7f0000002300)=""/123, 0x7b}, 0x8}], 0x3, 0x40000060, 0x0) fchdir(0xffffffffffffffff) syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000080)='./file1\x00', 0x100020, 0x0, 0x0, 0x0, &(0x7f0000000000)) setsockopt$sock_int(r1, 0x1, 0x5, &(0x7f0000000180)=0x100, 0x4) 06:45:23 executing program 1: bpf$MAP_CREATE(0x2, &(0x7f0000000280)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 06:45:23 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000003c0)={'vcan0\x00', 0x0}) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000001c0)={0x2, 0x4, 0x8, 0x1, 0x80, 0x1, 0x0, '\x00', r1}, 0x48) 06:45:23 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x4, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffc1a}, 0x15) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r0, 0x0, 0xe, 0x0, &(0x7f0000000040)="9fee548561205bbe21864e20cc9d", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 06:45:23 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000003c0)={0x2, 0xf, &(0x7f0000000000)=@ringbuf, 0x0}, 0x90) 06:45:23 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000540)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000dfff75390000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000021c0)={&(0x7f0000001c00)='sched_switch\x00', r3}, 0x10) getsockname(r1, 0x0, &(0x7f0000000280)) socket$netlink(0x10, 0x3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f00000004c0)) r5 = bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f00000005c0), 0x4) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x200000000000000, 0x0, 0x9}, 0x0) write$P9_RGETLOCK(0xffffffffffffffff, &(0x7f0000000900)=ANY=[@ANYBLOB="69122e218d266b01486b36a68467ca7d41bd7f6e81f1765daec5ad9f841a9eaf3fccecb33136318191fdf1bd4858e2067caeabc90959cc25782a618934bf029c9dd56f3af9b0d3bffd83d1e10b7fef953b158cb9d0dedbd548218ffb48e8c83a3a421de930da", @ANYRESHEX=r5], 0x1f) bind$inet6(r4, &(0x7f0000d84000)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r4, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0xadf29f33fb903ae1, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) sched_setattr(0x0, &(0x7f0000000580)={0x38, 0x6, 0x0, 0x2, 0x80, 0x807, 0x5, 0x927, 0x40009b, 0x8004}, 0x0) recvmsg(r4, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000040)=""/50, 0xfffffe72}, {&(0x7f0000000240)=""/52, 0x34}, {&(0x7f0000000780)=""/129, 0x80}, {&(0x7f0000000300)=""/68, 0x44}, {&(0x7f0000000380)=""/121, 0x79}, {&(0x7f0000000400)=""/183, 0xb7}], 0x6}, 0x40000110) openat$cgroup_freezer_state(0xffffffffffffffff, 0x0, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002380)=[{{&(0x7f0000000600)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x80, &(0x7f0000000500)=[{&(0x7f0000000680)=""/221, 0xdd}, {&(0x7f0000000980)=""/95, 0x5f}], 0x2, &(0x7f0000000a00)=""/4096, 0x1000}}, {{&(0x7f0000001a00)=@hci, 0x80, &(0x7f0000002000)=[{&(0x7f0000001a80)=""/203, 0xcb}, {&(0x7f0000001b80)=""/80, 0x50}, {&(0x7f0000001c40)=""/3, 0x3}, {&(0x7f0000001c80)=""/129, 0x81}, {&(0x7f0000001e00)=""/123, 0x7b}, {&(0x7f0000001e80)=""/49, 0x31}, {&(0x7f0000001ec0)=""/16, 0x10}, {&(0x7f0000001f00)=""/237, 0xed}], 0x8, &(0x7f00000020c0)=""/201, 0xc9}, 0x1}, {{0x0, 0x0, &(0x7f00000022c0)=[{&(0x7f00000021c0)}, {&(0x7f0000002200)=""/106, 0x6a}, {&(0x7f0000002280)=""/13, 0xd}], 0x3, &(0x7f0000002300)=""/123, 0x7b}, 0x8}], 0x3, 0x40000060, 0x0) fchdir(0xffffffffffffffff) syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000080)='./file1\x00', 0x100020, 0x0, 0x0, 0x0, &(0x7f0000000000)) setsockopt$sock_int(r1, 0x1, 0x5, &(0x7f0000000180)=0x100, 0x4) 06:45:23 executing program 1: bpf$MAP_CREATE(0x2, &(0x7f0000000280)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 06:45:23 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000540)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000dfff75390000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000021c0)={&(0x7f0000001c00)='sched_switch\x00', r3}, 0x10) getsockname(r1, 0x0, &(0x7f0000000280)) socket$netlink(0x10, 0x3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f00000004c0)) r5 = bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f00000005c0), 0x4) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x200000000000000, 0x0, 0x9}, 0x0) write$P9_RGETLOCK(0xffffffffffffffff, &(0x7f0000000900)=ANY=[@ANYBLOB="69122e218d266b01486b36a68467ca7d41bd7f6e81f1765daec5ad9f841a9eaf3fccecb33136318191fdf1bd4858e2067caeabc90959cc25782a618934bf029c9dd56f3af9b0d3bffd83d1e10b7fef953b158cb9d0dedbd548218ffb48e8c83a3a421de930da", @ANYRESHEX=r5], 0x1f) bind$inet6(r4, &(0x7f0000d84000)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r4, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0xadf29f33fb903ae1, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) sched_setattr(0x0, &(0x7f0000000580)={0x38, 0x6, 0x0, 0x2, 0x80, 0x807, 0x5, 0x927, 0x40009b, 0x8004}, 0x0) recvmsg(r4, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000040)=""/50, 0xfffffe72}, {&(0x7f0000000240)=""/52, 0x34}, {&(0x7f0000000780)=""/129, 0x80}, {&(0x7f0000000300)=""/68, 0x44}, {&(0x7f0000000380)=""/121, 0x79}, {&(0x7f0000000400)=""/183, 0xb7}], 0x6}, 0x40000110) openat$cgroup_freezer_state(0xffffffffffffffff, 0x0, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002380)=[{{&(0x7f0000000600)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x80, &(0x7f0000000500)=[{&(0x7f0000000680)=""/221, 0xdd}, {&(0x7f0000000980)=""/95, 0x5f}], 0x2, &(0x7f0000000a00)=""/4096, 0x1000}}, {{&(0x7f0000001a00)=@hci, 0x80, &(0x7f0000002000)=[{&(0x7f0000001a80)=""/203, 0xcb}, {&(0x7f0000001b80)=""/80, 0x50}, {&(0x7f0000001c40)=""/3, 0x3}, {&(0x7f0000001c80)=""/129, 0x81}, {&(0x7f0000001e00)=""/123, 0x7b}, {&(0x7f0000001e80)=""/49, 0x31}, {&(0x7f0000001ec0)=""/16, 0x10}, {&(0x7f0000001f00)=""/237, 0xed}], 0x8, &(0x7f00000020c0)=""/201, 0xc9}, 0x1}, {{0x0, 0x0, &(0x7f00000022c0)=[{&(0x7f00000021c0)}, {&(0x7f0000002200)=""/106, 0x6a}, {&(0x7f0000002280)=""/13, 0xd}], 0x3, &(0x7f0000002300)=""/123, 0x7b}, 0x8}], 0x3, 0x40000060, 0x0) fchdir(0xffffffffffffffff) syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000080)='./file1\x00', 0x100020, 0x0, 0x0, 0x0, &(0x7f0000000000)) setsockopt$sock_int(r1, 0x1, 0x5, &(0x7f0000000180)=0x100, 0x4) 06:45:23 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000003c0)={0x1d, 0xf, &(0x7f0000000000)=@ringbuf, &(0x7f0000000100)='syzkaller\x00'}, 0x90) 06:45:23 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000000c0), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x28, r2, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x3}]}, 0x28}}, 0x0) 06:45:23 executing program 3: select(0xdc, &(0x7f0000000000), 0x0, &(0x7f0000000200), 0x0) 06:45:23 executing program 1: bpf$MAP_CREATE(0x2, &(0x7f0000000280)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 06:45:24 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000540)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000dfff75390000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000021c0)={&(0x7f0000001c00)='sched_switch\x00', r3}, 0x10) getsockname(r1, 0x0, &(0x7f0000000280)) socket$netlink(0x10, 0x3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f00000004c0)) r5 = bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f00000005c0), 0x4) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x200000000000000, 0x0, 0x9}, 0x0) write$P9_RGETLOCK(0xffffffffffffffff, &(0x7f0000000900)=ANY=[@ANYBLOB="69122e218d266b01486b36a68467ca7d41bd7f6e81f1765daec5ad9f841a9eaf3fccecb33136318191fdf1bd4858e2067caeabc90959cc25782a618934bf029c9dd56f3af9b0d3bffd83d1e10b7fef953b158cb9d0dedbd548218ffb48e8c83a3a421de930da", @ANYRESHEX=r5], 0x1f) bind$inet6(r4, &(0x7f0000d84000)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r4, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0xadf29f33fb903ae1, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) sched_setattr(0x0, &(0x7f0000000580)={0x38, 0x6, 0x0, 0x2, 0x80, 0x807, 0x5, 0x927, 0x40009b, 0x8004}, 0x0) recvmsg(r4, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000040)=""/50, 0xfffffe72}, {&(0x7f0000000240)=""/52, 0x34}, {&(0x7f0000000780)=""/129, 0x80}, {&(0x7f0000000300)=""/68, 0x44}, {&(0x7f0000000380)=""/121, 0x79}, {&(0x7f0000000400)=""/183, 0xb7}], 0x6}, 0x40000110) openat$cgroup_freezer_state(0xffffffffffffffff, 0x0, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002380)=[{{&(0x7f0000000600)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x80, &(0x7f0000000500)=[{&(0x7f0000000680)=""/221, 0xdd}, {&(0x7f0000000980)=""/95, 0x5f}], 0x2, &(0x7f0000000a00)=""/4096, 0x1000}}, {{&(0x7f0000001a00)=@hci, 0x80, &(0x7f0000002000)=[{&(0x7f0000001a80)=""/203, 0xcb}, {&(0x7f0000001b80)=""/80, 0x50}, {&(0x7f0000001c40)=""/3, 0x3}, {&(0x7f0000001c80)=""/129, 0x81}, {&(0x7f0000001e00)=""/123, 0x7b}, {&(0x7f0000001e80)=""/49, 0x31}, {&(0x7f0000001ec0)=""/16, 0x10}, {&(0x7f0000001f00)=""/237, 0xed}], 0x8, &(0x7f00000020c0)=""/201, 0xc9}, 0x1}, {{0x0, 0x0, &(0x7f00000022c0)=[{&(0x7f00000021c0)}, {&(0x7f0000002200)=""/106, 0x6a}, {&(0x7f0000002280)=""/13, 0xd}], 0x3, &(0x7f0000002300)=""/123, 0x7b}, 0x8}], 0x3, 0x40000060, 0x0) fchdir(0xffffffffffffffff) syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000080)='./file1\x00', 0x100020, 0x0, 0x0, 0x0, &(0x7f0000000000)) setsockopt$sock_int(r1, 0x1, 0x5, &(0x7f0000000180)=0x100, 0x4) 06:45:24 executing program 4: bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000001dc0)={0x1b, 0x0, 0x0, 0x8000, 0x4}, 0x48) 06:45:24 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000540)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000dfff75390000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000021c0)={&(0x7f0000001c00)='sched_switch\x00', r3}, 0x10) getsockname(r1, 0x0, &(0x7f0000000280)) socket$netlink(0x10, 0x3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f00000004c0)) r5 = bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f00000005c0), 0x4) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x200000000000000, 0x0, 0x9}, 0x0) write$P9_RGETLOCK(0xffffffffffffffff, &(0x7f0000000900)=ANY=[@ANYBLOB="69122e218d266b01486b36a68467ca7d41bd7f6e81f1765daec5ad9f841a9eaf3fccecb33136318191fdf1bd4858e2067caeabc90959cc25782a618934bf029c9dd56f3af9b0d3bffd83d1e10b7fef953b158cb9d0dedbd548218ffb48e8c83a3a421de930da", @ANYRESHEX=r5], 0x1f) bind$inet6(r4, &(0x7f0000d84000)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r4, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0xadf29f33fb903ae1, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) sched_setattr(0x0, &(0x7f0000000580)={0x38, 0x6, 0x0, 0x2, 0x80, 0x807, 0x5, 0x927, 0x40009b, 0x8004}, 0x0) recvmsg(r4, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000040)=""/50, 0xfffffe72}, {&(0x7f0000000240)=""/52, 0x34}, {&(0x7f0000000780)=""/129, 0x80}, {&(0x7f0000000300)=""/68, 0x44}, {&(0x7f0000000380)=""/121, 0x79}, {&(0x7f0000000400)=""/183, 0xb7}], 0x6}, 0x40000110) openat$cgroup_freezer_state(0xffffffffffffffff, 0x0, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002380)=[{{&(0x7f0000000600)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x80, &(0x7f0000000500)=[{&(0x7f0000000680)=""/221, 0xdd}, {&(0x7f0000000980)=""/95, 0x5f}], 0x2, &(0x7f0000000a00)=""/4096, 0x1000}}, {{&(0x7f0000001a00)=@hci, 0x80, &(0x7f0000002000)=[{&(0x7f0000001a80)=""/203, 0xcb}, {&(0x7f0000001b80)=""/80, 0x50}, {&(0x7f0000001c40)=""/3, 0x3}, {&(0x7f0000001c80)=""/129, 0x81}, {&(0x7f0000001e00)=""/123, 0x7b}, {&(0x7f0000001e80)=""/49, 0x31}, {&(0x7f0000001ec0)=""/16, 0x10}, {&(0x7f0000001f00)=""/237, 0xed}], 0x8, &(0x7f00000020c0)=""/201, 0xc9}, 0x1}, {{0x0, 0x0, &(0x7f00000022c0)=[{&(0x7f00000021c0)}, {&(0x7f0000002200)=""/106, 0x6a}, {&(0x7f0000002280)=""/13, 0xd}], 0x3, &(0x7f0000002300)=""/123, 0x7b}, 0x8}], 0x3, 0x40000060, 0x0) fchdir(0xffffffffffffffff) syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000080)='./file1\x00', 0x100020, 0x0, 0x0, 0x0, &(0x7f0000000000)) setsockopt$sock_int(r1, 0x1, 0x5, &(0x7f0000000180)=0x100, 0x4) 06:45:24 executing program 1: bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000001dc0)={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x48) 06:45:24 executing program 4: bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000001dc0)={0xd, 0x0, 0x0, 0x0, 0x4}, 0x48) 06:45:24 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000003c0)={0x6, 0x10, &(0x7f0000000000)=@ringbuf={{}, {}, {}, [@func]}, &(0x7f0000000100)='syzkaller\x00', 0x2}, 0x90) 06:45:25 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000540)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000dfff75390000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000021c0)={&(0x7f0000001c00)='sched_switch\x00', r3}, 0x10) getsockname(r1, 0x0, &(0x7f0000000280)) socket$netlink(0x10, 0x3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f00000004c0)) r5 = bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f00000005c0), 0x4) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x200000000000000, 0x0, 0x9}, 0x0) write$P9_RGETLOCK(0xffffffffffffffff, &(0x7f0000000900)=ANY=[@ANYBLOB="69122e218d266b01486b36a68467ca7d41bd7f6e81f1765daec5ad9f841a9eaf3fccecb33136318191fdf1bd4858e2067caeabc90959cc25782a618934bf029c9dd56f3af9b0d3bffd83d1e10b7fef953b158cb9d0dedbd548218ffb48e8c83a3a421de930da", @ANYRESHEX=r5], 0x1f) bind$inet6(r4, &(0x7f0000d84000)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r4, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0xadf29f33fb903ae1, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) sched_setattr(0x0, &(0x7f0000000580)={0x38, 0x6, 0x0, 0x2, 0x80, 0x807, 0x5, 0x927, 0x40009b, 0x8004}, 0x0) recvmsg(r4, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000040)=""/50, 0xfffffe72}, {&(0x7f0000000240)=""/52, 0x34}, {&(0x7f0000000780)=""/129, 0x80}, {&(0x7f0000000300)=""/68, 0x44}, {&(0x7f0000000380)=""/121, 0x79}, {&(0x7f0000000400)=""/183, 0xb7}], 0x6}, 0x40000110) openat$cgroup_freezer_state(0xffffffffffffffff, 0x0, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002380)=[{{&(0x7f0000000600)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x80, &(0x7f0000000500)=[{&(0x7f0000000680)=""/221, 0xdd}, {&(0x7f0000000980)=""/95, 0x5f}], 0x2, &(0x7f0000000a00)=""/4096, 0x1000}}, {{&(0x7f0000001a00)=@hci, 0x80, &(0x7f0000002000)=[{&(0x7f0000001a80)=""/203, 0xcb}, {&(0x7f0000001b80)=""/80, 0x50}, {&(0x7f0000001c40)=""/3, 0x3}, {&(0x7f0000001c80)=""/129, 0x81}, {&(0x7f0000001e00)=""/123, 0x7b}, {&(0x7f0000001e80)=""/49, 0x31}, {&(0x7f0000001ec0)=""/16, 0x10}, {&(0x7f0000001f00)=""/237, 0xed}], 0x8, &(0x7f00000020c0)=""/201, 0xc9}, 0x1}, {{0x0, 0x0, &(0x7f00000022c0)=[{&(0x7f00000021c0)}, {&(0x7f0000002200)=""/106, 0x6a}, {&(0x7f0000002280)=""/13, 0xd}], 0x3, &(0x7f0000002300)=""/123, 0x7b}, 0x8}], 0x3, 0x40000060, 0x0) fchdir(0xffffffffffffffff) syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000080)='./file1\x00', 0x100020, 0x0, 0x0, 0x0, &(0x7f0000000000)) setsockopt$sock_int(r1, 0x1, 0x5, &(0x7f0000000180)=0x100, 0x4) 06:45:25 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000100), 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$LOOP_CONFIGURE(r0, 0x4c0a, &(0x7f00000002c0)={r1, 0x0, {0x2a00, 0x80010000, 0x0, 0x0, 0xc9ffffff00000000, 0x0, 0x0, 0x0, 0x0, "fee8a2ab78fcb8d60b7d24717a1b9fd1f8a0e91ddaaca7bd683e362c5cb86b950393b43b88a864c6a6b4e04d9683f7a10d83af1ea89de2ffffef004000", "2809e8dbe108598948224ad54afa251d69462daf544660a92520a1a93c5240f05f819e01177d3d4500c3441c45e35f54cd8b4a93261f3f152d2d8dd4992861ac", "90be8b1c1e96b85502655c6c7f306003b6df7701673074f648abe533d8a0f4bd"}}) move_mount(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x20) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) 06:45:25 executing program 1: bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000001dc0)={0x9, 0x0, 0x0, 0x0, 0x4}, 0x48) 06:45:25 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000003c0)={0x6, 0xf, &(0x7f0000000000)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x0, 0xe}}, &(0x7f0000000100)='syzkaller\x00'}, 0x90) 06:45:25 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000540)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000dfff75390000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000021c0)={&(0x7f0000001c00)='sched_switch\x00', r3}, 0x10) getsockname(r1, 0x0, &(0x7f0000000280)) socket$netlink(0x10, 0x3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f00000004c0)) r5 = bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f00000005c0), 0x4) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x200000000000000, 0x0, 0x9}, 0x0) write$P9_RGETLOCK(0xffffffffffffffff, &(0x7f0000000900)=ANY=[@ANYBLOB="69122e218d266b01486b36a68467ca7d41bd7f6e81f1765daec5ad9f841a9eaf3fccecb33136318191fdf1bd4858e2067caeabc90959cc25782a618934bf029c9dd56f3af9b0d3bffd83d1e10b7fef953b158cb9d0dedbd548218ffb48e8c83a3a421de930da", @ANYRESHEX=r5], 0x1f) bind$inet6(r4, &(0x7f0000d84000)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r4, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0xadf29f33fb903ae1, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) sched_setattr(0x0, &(0x7f0000000580)={0x38, 0x6, 0x0, 0x2, 0x80, 0x807, 0x5, 0x927, 0x40009b, 0x8004}, 0x0) recvmsg(r4, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000040)=""/50, 0xfffffe72}, {&(0x7f0000000240)=""/52, 0x34}, {&(0x7f0000000780)=""/129, 0x80}, {&(0x7f0000000300)=""/68, 0x44}, {&(0x7f0000000380)=""/121, 0x79}, {&(0x7f0000000400)=""/183, 0xb7}], 0x6}, 0x40000110) openat$cgroup_freezer_state(0xffffffffffffffff, 0x0, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002380)=[{{&(0x7f0000000600)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x80, &(0x7f0000000500)=[{&(0x7f0000000680)=""/221, 0xdd}, {&(0x7f0000000980)=""/95, 0x5f}], 0x2, &(0x7f0000000a00)=""/4096, 0x1000}}, {{&(0x7f0000001a00)=@hci, 0x80, &(0x7f0000002000)=[{&(0x7f0000001a80)=""/203, 0xcb}, {&(0x7f0000001b80)=""/80, 0x50}, {&(0x7f0000001c40)=""/3, 0x3}, {&(0x7f0000001c80)=""/129, 0x81}, {&(0x7f0000001e00)=""/123, 0x7b}, {&(0x7f0000001e80)=""/49, 0x31}, {&(0x7f0000001ec0)=""/16, 0x10}, {&(0x7f0000001f00)=""/237, 0xed}], 0x8, &(0x7f00000020c0)=""/201, 0xc9}, 0x1}, {{0x0, 0x0, &(0x7f00000022c0)=[{&(0x7f00000021c0)}, {&(0x7f0000002200)=""/106, 0x6a}, {&(0x7f0000002280)=""/13, 0xd}], 0x3, &(0x7f0000002300)=""/123, 0x7b}, 0x8}], 0x3, 0x40000060, 0x0) fchdir(0xffffffffffffffff) syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000080)='./file1\x00', 0x100020, 0x0, 0x0, 0x0, &(0x7f0000000000)) setsockopt$sock_int(r1, 0x1, 0x5, &(0x7f0000000180)=0x100, 0x4) 06:45:25 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000540)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000dfff75390000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000021c0)={&(0x7f0000001c00)='sched_switch\x00', r3}, 0x10) getsockname(r1, 0x0, &(0x7f0000000280)) socket$netlink(0x10, 0x3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f00000004c0)) r5 = bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f00000005c0), 0x4) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x200000000000000, 0x0, 0x9}, 0x0) write$P9_RGETLOCK(0xffffffffffffffff, &(0x7f0000000900)=ANY=[@ANYBLOB="69122e218d266b01486b36a68467ca7d41bd7f6e81f1765daec5ad9f841a9eaf3fccecb33136318191fdf1bd4858e2067caeabc90959cc25782a618934bf029c9dd56f3af9b0d3bffd83d1e10b7fef953b158cb9d0dedbd548218ffb48e8c83a3a421de930da", @ANYRESHEX=r5], 0x1f) bind$inet6(r4, &(0x7f0000d84000)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r4, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0xadf29f33fb903ae1, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) sched_setattr(0x0, &(0x7f0000000580)={0x38, 0x6, 0x0, 0x2, 0x80, 0x807, 0x5, 0x927, 0x40009b, 0x8004}, 0x0) recvmsg(r4, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000040)=""/50, 0xfffffe72}, {&(0x7f0000000240)=""/52, 0x34}, {&(0x7f0000000780)=""/129, 0x80}, {&(0x7f0000000300)=""/68, 0x44}, {&(0x7f0000000380)=""/121, 0x79}, {&(0x7f0000000400)=""/183, 0xb7}], 0x6}, 0x40000110) openat$cgroup_freezer_state(0xffffffffffffffff, 0x0, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002380)=[{{&(0x7f0000000600)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x80, &(0x7f0000000500)=[{&(0x7f0000000680)=""/221, 0xdd}, {&(0x7f0000000980)=""/95, 0x5f}], 0x2, &(0x7f0000000a00)=""/4096, 0x1000}}, {{&(0x7f0000001a00)=@hci, 0x80, &(0x7f0000002000)=[{&(0x7f0000001a80)=""/203, 0xcb}, {&(0x7f0000001b80)=""/80, 0x50}, {&(0x7f0000001c40)=""/3, 0x3}, {&(0x7f0000001c80)=""/129, 0x81}, {&(0x7f0000001e00)=""/123, 0x7b}, {&(0x7f0000001e80)=""/49, 0x31}, {&(0x7f0000001ec0)=""/16, 0x10}, {&(0x7f0000001f00)=""/237, 0xed}], 0x8, &(0x7f00000020c0)=""/201, 0xc9}, 0x1}, {{0x0, 0x0, &(0x7f00000022c0)=[{&(0x7f00000021c0)}, {&(0x7f0000002200)=""/106, 0x6a}, {&(0x7f0000002280)=""/13, 0xd}], 0x3, &(0x7f0000002300)=""/123, 0x7b}, 0x8}], 0x3, 0x40000060, 0x0) fchdir(0xffffffffffffffff) syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000080)='./file1\x00', 0x100020, 0x0, 0x0, 0x0, &(0x7f0000000000)) setsockopt$sock_int(r1, 0x1, 0x5, &(0x7f0000000180)=0x100, 0x4) 06:45:25 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000003c0)={0x6, 0xf4240, &(0x7f0000000000)=@ringbuf={{}, {}, {}, [@func]}, &(0x7f0000000100)='syzkaller\x00'}, 0x90) 06:45:25 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x3f}, 0x48) 06:45:25 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000140), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADDDEF(r2, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000600)={0x22, r1, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_PROTOCOL={0x8}, @NLBL_MGMT_A_DOMAIN={0xe, 0x1, 'NLB,_MGMT\x00'}]}, 0x2c}}, 0x0) 06:45:26 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000100), 0x0, 0x0) ioctl$LOOP_CONFIGURE(r0, 0x4c05, &(0x7f00000002c0)={0xffffffffffffffff, 0x0, {0x2a00, 0x80010000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "fee8a2ab78fcb8d60b7d24717a1b9fd1f8a0e91ddaaca7bd683e362c5cb86b950393b43b88a864c6a6b4e04d9683f7a10d83af1ea89de2ffffef004000", "2809e8dbe108598948224ad54afa251d69462daf544660a92520a1a93c5240f05f819e01177d3d4500c3441c45e35f54cd8b4a93261f3f152d2d8dd4992861ac", "90be8b1c1e96b85502655c6c7f306003b6df7701673074f648abe533d8a0f4bd"}}) 06:45:26 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000100), r1) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000400)={0x3c, r2, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_MLSCATLST={0x10, 0xc, 0x0, 0x1, [{0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8}]}]}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_MLSLVLLST={0x4}]}, 0x3c}}, 0x0) 06:45:26 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000003c0)={0x1a, 0xf, &(0x7f0000000000)=@ringbuf, 0x0}, 0x90) 06:45:26 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_SET_FLAGS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={0x24, r1, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x4}, @MPTCP_PM_ATTR_ADDR_REMOTE={0xc, 0x6, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}]}]}, 0x24}}, 0x0) 06:45:26 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000540)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000dfff75390000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000021c0)={&(0x7f0000001c00)='sched_switch\x00', r3}, 0x10) getsockname(r1, 0x0, &(0x7f0000000280)) socket$netlink(0x10, 0x3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f00000004c0)) r5 = bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f00000005c0), 0x4) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x200000000000000, 0x0, 0x9}, 0x0) write$P9_RGETLOCK(0xffffffffffffffff, &(0x7f0000000900)=ANY=[@ANYBLOB="69122e218d266b01486b36a68467ca7d41bd7f6e81f1765daec5ad9f841a9eaf3fccecb33136318191fdf1bd4858e2067caeabc90959cc25782a618934bf029c9dd56f3af9b0d3bffd83d1e10b7fef953b158cb9d0dedbd548218ffb48e8c83a3a421de930da", @ANYRESHEX=r5], 0x1f) bind$inet6(r4, &(0x7f0000d84000)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r4, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0xadf29f33fb903ae1, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) sched_setattr(0x0, &(0x7f0000000580)={0x38, 0x6, 0x0, 0x2, 0x80, 0x807, 0x5, 0x927, 0x40009b, 0x8004}, 0x0) recvmsg(r4, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000040)=""/50, 0xfffffe72}, {&(0x7f0000000240)=""/52, 0x34}, {&(0x7f0000000780)=""/129, 0x80}, {&(0x7f0000000300)=""/68, 0x44}, {&(0x7f0000000380)=""/121, 0x79}, {&(0x7f0000000400)=""/183, 0xb7}], 0x6}, 0x40000110) openat$cgroup_freezer_state(0xffffffffffffffff, 0x0, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002380)=[{{&(0x7f0000000600)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x80, &(0x7f0000000500)=[{&(0x7f0000000680)=""/221, 0xdd}, {&(0x7f0000000980)=""/95, 0x5f}], 0x2, &(0x7f0000000a00)=""/4096, 0x1000}}, {{&(0x7f0000001a00)=@hci, 0x80, &(0x7f0000002000)=[{&(0x7f0000001a80)=""/203, 0xcb}, {&(0x7f0000001b80)=""/80, 0x50}, {&(0x7f0000001c40)=""/3, 0x3}, {&(0x7f0000001c80)=""/129, 0x81}, {&(0x7f0000001e00)=""/123, 0x7b}, {&(0x7f0000001e80)=""/49, 0x31}, {&(0x7f0000001ec0)=""/16, 0x10}, {&(0x7f0000001f00)=""/237, 0xed}], 0x8, &(0x7f00000020c0)=""/201, 0xc9}, 0x1}, {{0x0, 0x0, &(0x7f00000022c0)=[{&(0x7f00000021c0)}, {&(0x7f0000002200)=""/106, 0x6a}, {&(0x7f0000002280)=""/13, 0xd}], 0x3, &(0x7f0000002300)=""/123, 0x7b}, 0x8}], 0x3, 0x40000060, 0x0) fchdir(0xffffffffffffffff) syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000080)='./file1\x00', 0x100020, 0x0, 0x0, 0x0, &(0x7f0000000000)) setsockopt$sock_int(r1, 0x1, 0x5, &(0x7f0000000180)=0x100, 0x4) 06:45:26 executing program 0: r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000001dc0)={0x1b, 0x0, 0x0, 0x8000, 0x4, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000300)={{r0}, &(0x7f0000000280), 0x0}, 0x20) 06:46:16 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000003c0)={0xc, 0xf, &(0x7f0000000000)=@ringbuf, 0x0}, 0x90) 06:46:16 executing program 4: bpf$MAP_CREATE_CONST_STR(0x5, &(0x7f00000006c0)={0x7}, 0x48) 06:46:16 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000680)='/proc/cgroups\x00', 0x0, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 06:46:16 executing program 2: socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0x2, 0x300) syz_genetlink_get_family_id$l2tp(&(0x7f0000000080), 0xffffffffffffffff) [ 253.616751][ T7] device bridge_slave_1 left promiscuous mode [ 253.622737][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 253.646776][ T7] device bridge_slave_0 left promiscuous mode [ 253.652732][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 254.979531][ T7] device bridge_slave_0 left promiscuous mode [ 254.985509][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 254.993406][ T7] device bridge_slave_0 left promiscuous mode [ 254.999373][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 255.006698][ T7] device bridge_slave_1 left promiscuous mode [ 255.012629][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 255.019866][ T7] device bridge_slave_0 left promiscuous mode [ 255.025782][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 255.325942][ T2179] bridge0: port 1(bridge_slave_0) entered blocking state [ 255.332919][ T2179] bridge0: port 1(bridge_slave_0) entered disabled state [ 255.340336][ T2179] device bridge_slave_0 entered promiscuous mode [ 255.348049][ T2179] bridge0: port 2(bridge_slave_1) entered blocking state [ 255.354872][ T2179] bridge0: port 2(bridge_slave_1) entered disabled state [ 255.362295][ T2179] device bridge_slave_1 entered promiscuous mode [ 255.411748][ T2179] bridge0: port 2(bridge_slave_1) entered blocking state [ 255.418603][ T2179] bridge0: port 2(bridge_slave_1) entered forwarding state [ 255.425696][ T2179] bridge0: port 1(bridge_slave_0) entered blocking state [ 255.432502][ T2179] bridge0: port 1(bridge_slave_0) entered forwarding state [ 255.458257][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 255.477585][ T124] bridge0: port 1(bridge_slave_0) entered disabled state [ 255.484838][ T124] bridge0: port 2(bridge_slave_1) entered disabled state [ 255.523577][ T357] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 255.537222][ T357] bridge0: port 1(bridge_slave_0) entered blocking state [ 255.544072][ T357] bridge0: port 1(bridge_slave_0) entered forwarding state [ 255.566544][ T357] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 255.574641][ T357] bridge0: port 2(bridge_slave_1) entered blocking state [ 255.581500][ T357] bridge0: port 2(bridge_slave_1) entered forwarding state [ 255.599417][ T927] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 255.625028][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 255.669038][ T524] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 255.697268][ T524] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 255.709827][ T524] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 255.740720][ T524] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 255.761227][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 255.783978][ T2186] bridge0: port 1(bridge_slave_0) entered blocking state [ 255.790853][ T2186] bridge0: port 1(bridge_slave_0) entered disabled state [ 255.798558][ T2186] device bridge_slave_0 entered promiscuous mode [ 255.814595][ T2186] bridge0: port 2(bridge_slave_1) entered blocking state [ 255.821560][ T2186] bridge0: port 2(bridge_slave_1) entered disabled state [ 255.828923][ T2186] device bridge_slave_1 entered promiscuous mode [ 255.854577][ T2188] bridge0: port 1(bridge_slave_0) entered blocking state [ 255.861464][ T2188] bridge0: port 1(bridge_slave_0) entered disabled state [ 255.868908][ T2188] device bridge_slave_0 entered promiscuous mode [ 255.886190][ T2188] bridge0: port 2(bridge_slave_1) entered blocking state [ 255.888050][ T23] audit: type=1400 audit(1703573179.140:199): avc: denied { mounton } for pid=2179 comm="syz-executor.3" path="/dev/binderfs" dev="devtmpfs" ino=11981 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 255.893072][ T2188] bridge0: port 2(bridge_slave_1) entered disabled state [ 255.920992][ T2179] ================================================================== [ 255.923728][ T2188] device bridge_slave_1 entered promiscuous mode [ 255.930703][ T2179] BUG: KASAN: use-after-free in __mutex_lock+0xcd7/0x1060 [ 255.930713][ T2179] Read of size 4 at addr ffff8881e09a8038 by task syz-executor.3/2179 [ 255.930714][ T2179] [ 255.930726][ T2179] CPU: 1 PID: 2179 Comm: syz-executor.3 Not tainted 5.4.259-syzkaller-00009-gc0585bc7c835 #0 [ 255.930732][ T2179] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/17/2023 [ 255.930735][ T2179] Call Trace: [ 255.930748][ T2179] dump_stack+0x1d8/0x241 [ 255.930764][ T2179] ? nf_ct_l4proto_log_invalid+0x258/0x258 [ 255.986887][ T2179] ? printk+0xd1/0x111 [ 255.990793][ T2179] ? __mutex_lock+0xcd7/0x1060 [ 255.995388][ T2179] print_address_description+0x8c/0x600 [ 256.000781][ T2179] ? __unwind_start+0x708/0x890 [ 256.005464][ T2179] ? __mutex_lock+0xcd7/0x1060 [ 256.007443][ T2188] bridge0: port 2(bridge_slave_1) entered blocking state [ 256.010065][ T2179] __kasan_report+0xf3/0x120 [ 256.017030][ T2188] bridge0: port 2(bridge_slave_1) entered forwarding state [ 256.021440][ T2179] ? __mutex_lock+0xcd7/0x1060 [ 256.028610][ T2188] bridge0: port 1(bridge_slave_0) entered blocking state [ 256.033067][ T2179] kasan_report+0x30/0x60 [ 256.039949][ T2188] bridge0: port 1(bridge_slave_0) entered forwarding state [ 256.044095][ T2179] __mutex_lock+0xcd7/0x1060 [ 256.055561][ T2179] ? kobject_get_unless_zero+0x229/0x320 [ 256.061012][ T2179] ? __ww_mutex_lock_interruptible_slowpath+0x10/0x10 [ 256.067608][ T2179] ? __module_put_and_exit+0x20/0x20 [ 256.072725][ T2179] ? up_read+0x6f/0x1b0 [ 256.076724][ T2179] mutex_lock_killable+0xd8/0x110 [ 256.081582][ T2179] ? __mutex_lock_interruptible_slowpath+0x10/0x10 [ 256.088035][ T2179] ? mutex_lock+0xa5/0x110 [ 256.092286][ T2179] ? mutex_trylock+0xa0/0xa0 [ 256.096715][ T2179] lo_open+0x18/0xc0 [ 256.100439][ T2179] __blkdev_get+0x3c8/0x1160 [ 256.104870][ T2179] ? blkdev_get+0x3a0/0x3a0 [ 256.109205][ T2179] ? _raw_spin_unlock+0x49/0x60 [ 256.113895][ T2179] blkdev_get+0x2de/0x3a0 [ 256.118057][ T2179] ? blkdev_open+0x173/0x290 [ 256.122486][ T2179] ? block_ioctl+0xe0/0xe0 [ 256.126738][ T2179] do_dentry_open+0x964/0x1130 [ 256.131339][ T2179] ? finish_open+0xd0/0xd0 [ 256.134514][ T23] audit: type=1400 audit(1703573179.180:200): avc: denied { remove_name } for pid=144 comm="syslogd" name="messages" dev="tmpfs" ino=178 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 256.135591][ T2179] ? security_inode_permission+0xad/0xf0 [ 256.158606][ T23] audit: type=1400 audit(1703573179.180:201): avc: denied { rename } for pid=144 comm="syslogd" name="messages" dev="tmpfs" ino=178 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 256.163448][ T2179] ? memcpy+0x38/0x50 [ 256.163464][ T2179] path_openat+0x2992/0x3480 [ 256.185927][ T23] audit: type=1400 audit(1703573179.180:202): avc: denied { create } for pid=144 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 256.189315][ T2179] ? do_filp_open+0x450/0x450 [ 256.189331][ T2179] ? do_sys_open+0x357/0x810 [ 256.222983][ T2179] ? do_syscall_64+0xca/0x1c0 [ 256.227491][ T2179] ? entry_SYSCALL_64_after_hwframe+0x5c/0xc1 [ 256.233395][ T2179] do_filp_open+0x20b/0x450 [ 256.237730][ T2179] ? vfs_tmpfile+0x280/0x280 [ 256.242161][ T2179] ? _raw_spin_unlock+0x49/0x60 [ 256.246933][ T2179] ? __alloc_fd+0x4c1/0x560 [ 256.251273][ T2179] do_sys_open+0x39c/0x810 [ 256.255526][ T2179] ? check_preemption_disabled+0x153/0x320 [ 256.261167][ T2179] ? file_open_root+0x490/0x490 [ 256.265856][ T2179] do_syscall_64+0xca/0x1c0 [ 256.270192][ T2179] entry_SYSCALL_64_after_hwframe+0x5c/0xc1 [ 256.275916][ T2179] [ 256.278085][ T2179] Allocated by task 2124: [ 256.282256][ T2179] __kasan_kmalloc+0x171/0x210 [ 256.286859][ T2179] kmem_cache_alloc+0xd9/0x250 [ 256.291456][ T2179] dup_task_struct+0x4f/0x600 [ 256.295967][ T2179] copy_process+0x56d/0x3230 [ 256.300400][ T2179] _do_fork+0x197/0x900 [ 256.304387][ T2179] __x64_sys_clone3+0x2da/0x300 [ 256.309073][ T2179] do_syscall_64+0xca/0x1c0 [ 256.313417][ T2179] entry_SYSCALL_64_after_hwframe+0x5c/0xc1 [ 256.319135][ T2179] [ 256.321306][ T2179] Freed by task 17: [ 256.324957][ T2179] __kasan_slab_free+0x1b5/0x270 [ 256.329732][ T2179] kmem_cache_free+0x10b/0x2c0 [ 256.334332][ T2179] rcu_do_batch+0x492/0xa00 [ 256.338670][ T2179] rcu_core+0x4c8/0xcb0 [ 256.342664][ T2179] __do_softirq+0x23b/0x6b7 [ 256.346997][ T2179] [ 256.349167][ T2179] The buggy address belongs to the object at ffff8881e09a8000 [ 256.349167][ T2179] which belongs to the cache task_struct of size 3904 [ 256.363148][ T2179] The buggy address is located 56 bytes inside of [ 256.363148][ T2179] 3904-byte region [ffff8881e09a8000, ffff8881e09a8f40) [ 256.376247][ T2179] The buggy address belongs to the page: [ 256.381736][ T2179] page:ffffea0007826a00 refcount:1 mapcount:0 mapping:ffff8881f5cf9400 index:0x0 compound_mapcount: 0 [ 256.392496][ T2179] flags: 0x8000000000010200(slab|head) [ 256.397780][ T2179] raw: 8000000000010200 ffffea0007b0fc00 0000000400000004 ffff8881f5cf9400 [ 256.406198][ T2179] raw: 0000000000000000 0000000000080008 00000001ffffffff 0000000000000000 [ 256.414607][ T2179] page dumped because: kasan: bad access detected [ 256.420860][ T2179] page_owner tracks the page as allocated [ 256.426423][ T2179] page last allocated via order 3, migratetype Unmovable, gfp_mask 0x1d20c0(__GFP_IO|__GFP_FS|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP|__GFP_NOMEMALLOC|__GFP_HARDWALL) [ 256.442646][ T2179] prep_new_page+0x18f/0x370 [ 256.447075][ T2179] get_page_from_freelist+0x2d13/0x2d90 [ 256.452454][ T2179] __alloc_pages_nodemask+0x393/0x840 [ 256.457661][ T2179] alloc_slab_page+0x39/0x3c0 [ 256.462173][ T2179] new_slab+0x97/0x440 [ 256.466077][ T2179] ___slab_alloc+0x2fe/0x490 [ 256.470506][ T2179] __slab_alloc+0x62/0xa0 [ 256.474671][ T2179] kmem_cache_alloc+0x109/0x250 [ 256.479363][ T2179] dup_task_struct+0x4f/0x600 [ 256.483874][ T2179] copy_process+0x56d/0x3230 [ 256.488297][ T2179] _do_fork+0x197/0x900 [ 256.492299][ T2179] __x64_sys_clone3+0x2da/0x300 [ 256.497091][ T2179] do_syscall_64+0xca/0x1c0 [ 256.501431][ T2179] entry_SYSCALL_64_after_hwframe+0x5c/0xc1 [ 256.507162][ T2179] page last free stack trace: [ 256.511673][ T2179] __free_pages_ok+0x847/0x950 [ 256.516274][ T2179] __free_pages+0x91/0x140 [ 256.520525][ T2179] put_task_stack+0x212/0x260 [ 256.525039][ T2179] finish_task_switch+0x24a/0x590 [ 256.529900][ T2179] __schedule+0xb0d/0x1320 [ 256.534173][ T2179] preempt_schedule_common+0x83/0xd0 [ 256.539292][ T2179] preempt_schedule+0xd9/0xe0 [ 256.543784][ T2179] ___preempt_schedule+0x16/0x20 [ 256.548559][ T2179] try_to_wake_up+0x9d3/0x14f0 [ 256.553169][ T2179] wake_up_q+0x94/0xf0 [ 256.557064][ T2179] futex_wake+0x601/0x840 [ 256.561231][ T2179] do_futex+0x13fe/0x19f0 [ 256.565395][ T2179] __se_sys_futex+0x355/0x470 [ 256.569911][ T2179] do_syscall_64+0xca/0x1c0 [ 256.574254][ T2179] entry_SYSCALL_64_after_hwframe+0x5c/0xc1 [ 256.579975][ T2179] [ 256.582145][ T2179] Memory state around the buggy address: [ 256.587613][ T2179] ffff8881e09a7f00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 256.595512][ T2179] ffff8881e09a7f80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 256.603429][ T2179] >ffff8881e09a8000: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 256.611321][ T2179] ^ [ 256.617039][ T2179] ffff8881e09a8080: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 256.624935][ T2179] ffff8881e09a8100: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 256.632829][ T2179] ================================================================== [ 256.640727][ T2179] Disabling lock debugging due to kernel taint [ 256.664807][ T524] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 256.672488][ T524] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 256.683719][ T524] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 256.694303][ T524] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 256.703177][ T524] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 256.711751][ T524] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 256.719937][ T524] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 256.727911][ T524] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 256.736092][ T524] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 256.744197][ T524] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 256.771226][ T2187] bridge0: port 1(bridge_slave_0) entered blocking state [ 256.778370][ T2187] bridge0: port 1(bridge_slave_0) entered disabled state [ 256.785804][ T2187] device bridge_slave_0 entered promiscuous mode [ 256.797421][ T2187] bridge0: port 2(bridge_slave_1) entered blocking state [ 256.804324][ T2187] bridge0: port 2(bridge_slave_1) entered disabled state [ 256.811840][ T2187] device bridge_slave_1 entered promiscuous mode [ 256.933847][ T2187] bridge0: port 2(bridge_slave_1) entered blocking state [ 256.940710][ T2187] bridge0: port 2(bridge_slave_1) entered forwarding state [ 256.947837][ T2187] bridge0: port 1(bridge_slave_0) entered blocking state [ 256.954583][ T2187] bridge0: port 1(bridge_slave_0) entered forwarding state [ 256.969867][ T5] bridge0: port 1(bridge_slave_0) entered disabled state [ 256.977114][ T5] bridge0: port 2(bridge_slave_1) entered disabled state [ 256.984490][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 256.992114][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 257.004041][ T928] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 257.012333][ T928] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 257.020544][ T928] bridge0: port 1(bridge_slave_0) entered blocking state [ 257.027411][ T928] bridge0: port 1(bridge_slave_0) entered forwarding state [ 257.038904][ T928] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 257.046326][ T928] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 257.054757][ T928] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 257.062970][ T928] bridge0: port 2(bridge_slave_1) entered blocking state [ 257.069811][ T928] bridge0: port 2(bridge_slave_1) entered forwarding state [ 257.087949][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 257.106841][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 257.114677][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 257.122386][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 257.130381][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 257.138714][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 257.145535][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 257.156990][ T928] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 257.164986][ T928] bridge0: port 2(bridge_slave_1) entered blocking state [ 257.171839][ T928] bridge0: port 2(bridge_slave_1) entered forwarding state [ 257.189316][ T524] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 257.197569][ T524] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 257.211381][ T927] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 257.227107][ T524] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 257.238904][ T927] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 257.259549][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 257.269973][ T927] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 257.279242][ T524] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 257.297411][ T927] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 257.305979][ T927] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 257.324768][ T928] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 257.333121][ T928] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 06:46:21 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000100), 0x0, 0x0) ioctl$LOOP_CONFIGURE(r0, 0x4c05, &(0x7f00000002c0)={0xffffffffffffffff, 0x0, {0x2a00, 0x80010000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "fee8a2ab78fcb8d60b7d24717a1b9fd1f8a0e91ddaaca7bd683e362c5cb86b950393b43b88a864c6a6b4e04d9683f7a10d83af1ea89de2ffffef004000", "2809e8dbe108598948224ad54afa251d69462daf544660a92520a1a93c5240f05f819e01177d3d4500c3441c45e35f54cd8b4a93261f3f152d2d8dd4992861ac", "90be8b1c1e96b85502655c6c7f306003b6df7701673074f648abe533d8a0f4bd"}}) [ 259.261976][ T2203] bridge0: port 1(bridge_slave_0) entered blocking state [ 259.269053][ T2203] bridge0: port 1(bridge_slave_0) entered disabled state [ 259.276341][ T2203] device bridge_slave_0 entered promiscuous mode [ 259.283404][ T2203] bridge0: port 2(bridge_slave_1) entered blocking state [ 259.290393][ T2203] bridge0: port 2(bridge_slave_1) entered disabled state [ 259.298004][ T2203] device bridge_slave_1 entered promiscuous mode [ 259.350038][ T2203] bridge0: port 2(bridge_slave_1) entered blocking state [ 259.356941][ T2203] bridge0: port 2(bridge_slave_1) entered forwarding state [ 259.363980][ T2203] bridge0: port 1(bridge_slave_0) entered blocking state [ 259.370791][ T2203] bridge0: port 1(bridge_slave_0) entered forwarding state [ 259.395293][ T524] bridge0: port 1(bridge_slave_0) entered disabled state [ 259.402711][ T524] bridge0: port 2(bridge_slave_1) entered disabled state [ 259.411078][ T524] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 259.418467][ T524] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 259.427893][ T928] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 259.435830][ T928] bridge0: port 1(bridge_slave_0) entered blocking state [ 259.442678][ T928] bridge0: port 1(bridge_slave_0) entered forwarding state [ 259.457198][ T524] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 259.465158][ T524] bridge0: port 2(bridge_slave_1) entered blocking state [ 259.472006][ T524] bridge0: port 2(bridge_slave_1) entered forwarding state [ 259.486752][ T928] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 259.494635][ T928] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 259.517412][ T935] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 259.525609][ T935] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 259.533466][ T935] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 259.546047][ T524] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 259.559048][ T935] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready