[ OK ] Started Getty on tty1. [ OK ] Found device /dev/ttyS0. [ OK ] Started Serial Getty on ttyS0. [ OK ] Reached target Login Prompts. [ OK ] Started OpenBSD Secure Shell server. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.90' (ECDSA) to the list of known hosts. 2021/06/01 02:46:13 fuzzer started 2021/06/01 02:46:14 dialing manager at 10.128.0.169:34991 2021/06/01 02:46:14 syscalls: 3617 2021/06/01 02:46:14 code coverage: enabled 2021/06/01 02:46:14 comparison tracing: enabled 2021/06/01 02:46:14 extra coverage: enabled 2021/06/01 02:46:14 setuid sandbox: enabled 2021/06/01 02:46:14 namespace sandbox: enabled 2021/06/01 02:46:14 Android sandbox: /sys/fs/selinux/policy does not exist 2021/06/01 02:46:14 fault injection: enabled 2021/06/01 02:46:14 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/06/01 02:46:14 net packet injection: enabled 2021/06/01 02:46:14 net device setup: enabled 2021/06/01 02:46:14 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/06/01 02:46:14 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/06/01 02:46:14 USB emulation: enabled 2021/06/01 02:46:14 hci packet injection: enabled 2021/06/01 02:46:14 wifi device emulation: enabled 2021/06/01 02:46:14 802.15.4 emulation: enabled 2021/06/01 02:46:14 fetching corpus: 0, signal 0/2000 (executing program) 2021/06/01 02:46:14 fetching corpus: 50, signal 31595/35442 (executing program) 2021/06/01 02:46:14 fetching corpus: 100, signal 47916/53584 (executing program) 2021/06/01 02:46:14 fetching corpus: 150, signal 58455/65930 (executing program) 2021/06/01 02:46:14 fetching corpus: 200, signal 74033/83247 (executing program) 2021/06/01 02:46:14 fetching corpus: 250, signal 84187/95096 (executing program) 2021/06/01 02:46:14 fetching corpus: 300, signal 96603/109127 (executing program) 2021/06/01 02:46:14 fetching corpus: 350, signal 100817/115041 (executing program) 2021/06/01 02:46:14 fetching corpus: 400, signal 108864/124677 (executing program) 2021/06/01 02:46:15 fetching corpus: 450, signal 115792/133204 (executing program) 2021/06/01 02:46:15 fetching corpus: 500, signal 123968/142896 (executing program) 2021/06/01 02:46:15 fetching corpus: 549, signal 130970/151438 (executing program) 2021/06/01 02:46:15 fetching corpus: 599, signal 137085/159063 (executing program) 2021/06/01 02:46:15 fetching corpus: 649, signal 142512/166019 (executing program) 2021/06/01 02:46:15 fetching corpus: 699, signal 147057/172115 (executing program) 2021/06/01 02:46:15 fetching corpus: 749, signal 154991/181403 (executing program) 2021/06/01 02:46:15 fetching corpus: 799, signal 158517/186426 (executing program) 2021/06/01 02:46:15 fetching corpus: 849, signal 163391/192738 (executing program) 2021/06/01 02:46:15 fetching corpus: 899, signal 169288/199961 (executing program) 2021/06/01 02:46:15 fetching corpus: 949, signal 172465/204588 (executing program) 2021/06/01 02:46:15 fetching corpus: 999, signal 178479/211924 (executing program) 2021/06/01 02:46:15 fetching corpus: 1049, signal 183516/218315 (executing program) 2021/06/01 02:46:15 fetching corpus: 1099, signal 188670/224785 (executing program) 2021/06/01 02:46:16 fetching corpus: 1149, signal 193244/230649 (executing program) 2021/06/01 02:46:16 fetching corpus: 1199, signal 195990/234807 (executing program) 2021/06/01 02:46:16 fetching corpus: 1249, signal 198774/238947 (executing program) 2021/06/01 02:46:16 fetching corpus: 1299, signal 201329/242900 (executing program) 2021/06/01 02:46:16 fetching corpus: 1349, signal 204253/247148 (executing program) 2021/06/01 02:46:16 fetching corpus: 1399, signal 206848/251071 (executing program) 2021/06/01 02:46:16 fetching corpus: 1449, signal 209426/254984 (executing program) 2021/06/01 02:46:16 fetching corpus: 1499, signal 214278/261006 (executing program) 2021/06/01 02:46:16 fetching corpus: 1549, signal 217948/265925 (executing program) 2021/06/01 02:46:16 fetching corpus: 1599, signal 221062/270309 (executing program) 2021/06/01 02:46:16 fetching corpus: 1649, signal 224277/274788 (executing program) 2021/06/01 02:46:16 fetching corpus: 1699, signal 227660/279374 (executing program) 2021/06/01 02:46:17 fetching corpus: 1749, signal 229955/282935 (executing program) 2021/06/01 02:46:17 fetching corpus: 1799, signal 233992/288070 (executing program) 2021/06/01 02:46:17 fetching corpus: 1849, signal 236384/291677 (executing program) 2021/06/01 02:46:17 fetching corpus: 1899, signal 240774/297098 (executing program) 2021/06/01 02:46:17 fetching corpus: 1949, signal 243340/300881 (executing program) 2021/06/01 02:46:17 fetching corpus: 1999, signal 246988/305628 (executing program) 2021/06/01 02:46:17 fetching corpus: 2049, signal 251001/310699 (executing program) 2021/06/01 02:46:17 fetching corpus: 2099, signal 253616/314476 (executing program) 2021/06/01 02:46:17 fetching corpus: 2149, signal 256391/318379 (executing program) 2021/06/01 02:46:17 fetching corpus: 2199, signal 258580/321721 (executing program) 2021/06/01 02:46:17 fetching corpus: 2249, signal 260203/324642 (executing program) 2021/06/01 02:46:17 fetching corpus: 2299, signal 262232/327852 (executing program) 2021/06/01 02:46:17 fetching corpus: 2349, signal 264748/331457 (executing program) 2021/06/01 02:46:18 fetching corpus: 2399, signal 266972/334861 (executing program) 2021/06/01 02:46:18 fetching corpus: 2449, signal 270483/339359 (executing program) 2021/06/01 02:46:18 fetching corpus: 2499, signal 272458/342495 (executing program) 2021/06/01 02:46:18 fetching corpus: 2549, signal 273612/344871 (executing program) 2021/06/01 02:46:18 fetching corpus: 2599, signal 275880/348201 (executing program) 2021/06/01 02:46:18 fetching corpus: 2649, signal 277349/350854 (executing program) 2021/06/01 02:46:18 fetching corpus: 2699, signal 279703/354275 (executing program) 2021/06/01 02:46:18 fetching corpus: 2749, signal 282802/358307 (executing program) 2021/06/01 02:46:18 fetching corpus: 2799, signal 285569/362074 (executing program) 2021/06/01 02:46:18 fetching corpus: 2849, signal 288167/365697 (executing program) 2021/06/01 02:46:18 fetching corpus: 2899, signal 289858/368475 (executing program) 2021/06/01 02:46:18 fetching corpus: 2949, signal 291760/371455 (executing program) 2021/06/01 02:46:18 fetching corpus: 2999, signal 293632/374365 (executing program) 2021/06/01 02:46:18 fetching corpus: 3049, signal 294620/376502 (executing program) 2021/06/01 02:46:18 fetching corpus: 3099, signal 296710/379632 (executing program) 2021/06/01 02:46:19 fetching corpus: 3149, signal 298724/382672 (executing program) 2021/06/01 02:46:19 fetching corpus: 3199, signal 300334/385325 (executing program) 2021/06/01 02:46:19 fetching corpus: 3249, signal 302748/388681 (executing program) 2021/06/01 02:46:19 fetching corpus: 3299, signal 304801/391705 (executing program) 2021/06/01 02:46:19 fetching corpus: 3349, signal 306780/394649 (executing program) 2021/06/01 02:46:19 fetching corpus: 3399, signal 308306/397251 (executing program) 2021/06/01 02:46:19 fetching corpus: 3449, signal 309581/399612 (executing program) 2021/06/01 02:46:19 fetching corpus: 3499, signal 311181/402214 (executing program) 2021/06/01 02:46:19 fetching corpus: 3549, signal 313430/405396 (executing program) 2021/06/01 02:46:19 fetching corpus: 3599, signal 315043/407995 (executing program) 2021/06/01 02:46:19 fetching corpus: 3649, signal 316501/410506 (executing program) 2021/06/01 02:46:19 fetching corpus: 3699, signal 317668/412755 (executing program) 2021/06/01 02:46:19 fetching corpus: 3749, signal 318786/414950 (executing program) 2021/06/01 02:46:19 fetching corpus: 3799, signal 321586/418496 (executing program) 2021/06/01 02:46:19 fetching corpus: 3849, signal 323206/421078 (executing program) 2021/06/01 02:46:19 fetching corpus: 3899, signal 323987/422969 (executing program) 2021/06/01 02:46:20 fetching corpus: 3949, signal 326120/425988 (executing program) 2021/06/01 02:46:20 fetching corpus: 3999, signal 327319/428182 (executing program) 2021/06/01 02:46:20 fetching corpus: 4049, signal 329093/430872 (executing program) 2021/06/01 02:46:20 fetching corpus: 4099, signal 330937/433541 (executing program) 2021/06/01 02:46:20 fetching corpus: 4149, signal 332556/436097 (executing program) 2021/06/01 02:46:20 fetching corpus: 4199, signal 334026/438508 (executing program) 2021/06/01 02:46:20 fetching corpus: 4249, signal 335293/440770 (executing program) 2021/06/01 02:46:20 fetching corpus: 4299, signal 336580/443051 (executing program) 2021/06/01 02:46:20 fetching corpus: 4349, signal 337782/445223 (executing program) 2021/06/01 02:46:20 fetching corpus: 4399, signal 338851/447274 (executing program) 2021/06/01 02:46:20 fetching corpus: 4449, signal 340000/449399 (executing program) 2021/06/01 02:46:20 fetching corpus: 4499, signal 341448/451785 (executing program) 2021/06/01 02:46:20 fetching corpus: 4549, signal 342571/453881 (executing program) 2021/06/01 02:46:21 fetching corpus: 4599, signal 343997/456244 (executing program) 2021/06/01 02:46:21 fetching corpus: 4649, signal 345693/458792 (executing program) 2021/06/01 02:46:21 fetching corpus: 4699, signal 346958/460996 (executing program) 2021/06/01 02:46:21 fetching corpus: 4749, signal 348855/463666 (executing program) 2021/06/01 02:46:21 fetching corpus: 4799, signal 350318/466016 (executing program) 2021/06/01 02:46:21 fetching corpus: 4849, signal 351742/468324 (executing program) 2021/06/01 02:46:21 fetching corpus: 4899, signal 352980/470509 (executing program) 2021/06/01 02:46:21 fetching corpus: 4949, signal 354393/472799 (executing program) 2021/06/01 02:46:21 fetching corpus: 4999, signal 355486/474788 (executing program) 2021/06/01 02:46:21 fetching corpus: 5049, signal 357183/477255 (executing program) 2021/06/01 02:46:21 fetching corpus: 5099, signal 358012/479062 (executing program) 2021/06/01 02:46:21 fetching corpus: 5149, signal 359184/481087 (executing program) 2021/06/01 02:46:21 fetching corpus: 5199, signal 360075/482923 (executing program) 2021/06/01 02:46:21 fetching corpus: 5249, signal 362190/485700 (executing program) 2021/06/01 02:46:21 fetching corpus: 5299, signal 363411/487799 (executing program) 2021/06/01 02:46:21 fetching corpus: 5349, signal 364151/489518 (executing program) 2021/06/01 02:46:21 fetching corpus: 5399, signal 365818/491971 (executing program) 2021/06/01 02:46:22 fetching corpus: 5449, signal 367202/494147 (executing program) 2021/06/01 02:46:22 fetching corpus: 5499, signal 368238/496084 (executing program) 2021/06/01 02:46:22 fetching corpus: 5549, signal 369272/497996 (executing program) 2021/06/01 02:46:22 fetching corpus: 5599, signal 370230/499858 (executing program) 2021/06/01 02:46:22 fetching corpus: 5649, signal 371600/502028 (executing program) 2021/06/01 02:46:22 fetching corpus: 5699, signal 372714/504041 (executing program) 2021/06/01 02:46:22 fetching corpus: 5749, signal 373957/506073 (executing program) 2021/06/01 02:46:22 fetching corpus: 5799, signal 375067/508035 (executing program) 2021/06/01 02:46:22 fetching corpus: 5849, signal 376899/510561 (executing program) 2021/06/01 02:46:22 fetching corpus: 5899, signal 377852/512435 (executing program) 2021/06/01 02:46:22 fetching corpus: 5949, signal 378709/514171 (executing program) 2021/06/01 02:46:22 fetching corpus: 5999, signal 379955/516184 (executing program) 2021/06/01 02:46:22 fetching corpus: 6049, signal 380942/518030 (executing program) 2021/06/01 02:46:22 fetching corpus: 6099, signal 382110/519974 (executing program) 2021/06/01 02:46:22 fetching corpus: 6149, signal 382957/521739 (executing program) 2021/06/01 02:46:22 fetching corpus: 6199, signal 383841/523508 (executing program) 2021/06/01 02:46:23 fetching corpus: 6249, signal 384889/525368 (executing program) 2021/06/01 02:46:23 fetching corpus: 6299, signal 386422/527548 (executing program) 2021/06/01 02:46:23 fetching corpus: 6349, signal 387652/529504 (executing program) 2021/06/01 02:46:23 fetching corpus: 6399, signal 391767/533529 (executing program) 2021/06/01 02:46:23 fetching corpus: 6449, signal 393317/535689 (executing program) 2021/06/01 02:46:23 fetching corpus: 6499, signal 394139/537402 (executing program) 2021/06/01 02:46:23 fetching corpus: 6549, signal 395181/539213 (executing program) 2021/06/01 02:46:23 fetching corpus: 6599, signal 395897/540807 (executing program) 2021/06/01 02:46:23 fetching corpus: 6649, signal 396974/542646 (executing program) 2021/06/01 02:46:23 fetching corpus: 6699, signal 398018/544437 (executing program) 2021/06/01 02:46:23 fetching corpus: 6749, signal 398725/545943 (executing program) 2021/06/01 02:46:23 fetching corpus: 6799, signal 399848/547869 (executing program) 2021/06/01 02:46:23 fetching corpus: 6849, signal 401059/549785 (executing program) 2021/06/01 02:46:23 fetching corpus: 6899, signal 401930/551452 (executing program) 2021/06/01 02:46:23 fetching corpus: 6949, signal 403267/553438 (executing program) 2021/06/01 02:46:24 fetching corpus: 6999, signal 403855/554969 (executing program) 2021/06/01 02:46:24 fetching corpus: 7049, signal 404813/556684 (executing program) 2021/06/01 02:46:24 fetching corpus: 7099, signal 405663/558308 (executing program) 2021/06/01 02:46:24 fetching corpus: 7149, signal 406747/560112 (executing program) 2021/06/01 02:46:24 fetching corpus: 7199, signal 407688/561804 (executing program) 2021/06/01 02:46:24 fetching corpus: 7249, signal 409024/563732 (executing program) 2021/06/01 02:46:24 fetching corpus: 7299, signal 410267/565615 (executing program) 2021/06/01 02:46:24 fetching corpus: 7349, signal 411203/567275 (executing program) 2021/06/01 02:46:24 fetching corpus: 7399, signal 412199/569005 (executing program) 2021/06/01 02:46:24 fetching corpus: 7449, signal 413275/570797 (executing program) 2021/06/01 02:46:24 fetching corpus: 7499, signal 414004/572362 (executing program) 2021/06/01 02:46:24 fetching corpus: 7549, signal 414895/574010 (executing program) 2021/06/01 02:46:24 fetching corpus: 7599, signal 416218/575944 (executing program) 2021/06/01 02:46:24 fetching corpus: 7649, signal 416982/577473 (executing program) 2021/06/01 02:46:25 fetching corpus: 7699, signal 418461/579460 (executing program) 2021/06/01 02:46:25 fetching corpus: 7749, signal 419214/580947 (executing program) 2021/06/01 02:46:25 fetching corpus: 7799, signal 420017/582465 (executing program) 2021/06/01 02:46:25 fetching corpus: 7849, signal 420962/584113 (executing program) 2021/06/01 02:46:25 fetching corpus: 7899, signal 421562/585502 (executing program) 2021/06/01 02:46:25 fetching corpus: 7949, signal 422411/587091 (executing program) 2021/06/01 02:46:25 fetching corpus: 7999, signal 423539/588771 (executing program) 2021/06/01 02:46:25 fetching corpus: 8049, signal 424327/590324 (executing program) 2021/06/01 02:46:25 fetching corpus: 8099, signal 425219/591920 (executing program) 2021/06/01 02:46:25 fetching corpus: 8149, signal 426181/593538 (executing program) 2021/06/01 02:46:25 fetching corpus: 8199, signal 427260/595221 (executing program) 2021/06/01 02:46:26 fetching corpus: 8249, signal 428334/596915 (executing program) 2021/06/01 02:46:26 fetching corpus: 8299, signal 429697/598766 (executing program) 2021/06/01 02:46:26 fetching corpus: 8349, signal 430764/600470 (executing program) 2021/06/01 02:46:26 fetching corpus: 8399, signal 431832/602099 (executing program) 2021/06/01 02:46:26 fetching corpus: 8449, signal 432695/603636 (executing program) 2021/06/01 02:46:26 fetching corpus: 8499, signal 433949/605376 (executing program) 2021/06/01 02:46:26 fetching corpus: 8549, signal 434777/606864 (executing program) 2021/06/01 02:46:26 fetching corpus: 8599, signal 435466/608278 (executing program) 2021/06/01 02:46:26 fetching corpus: 8649, signal 436187/609690 (executing program) 2021/06/01 02:46:26 fetching corpus: 8699, signal 437173/611230 (executing program) 2021/06/01 02:46:26 fetching corpus: 8749, signal 438036/612730 (executing program) 2021/06/01 02:46:26 fetching corpus: 8799, signal 438975/614266 (executing program) 2021/06/01 02:46:26 fetching corpus: 8849, signal 439667/615664 (executing program) 2021/06/01 02:46:26 fetching corpus: 8899, signal 440692/617220 (executing program) 2021/06/01 02:46:26 fetching corpus: 8949, signal 441453/618641 (executing program) 2021/06/01 02:46:26 fetching corpus: 8999, signal 442715/620357 (executing program) 2021/06/01 02:46:27 fetching corpus: 9049, signal 443442/621762 (executing program) 2021/06/01 02:46:27 fetching corpus: 9099, signal 444125/623140 (executing program) 2021/06/01 02:46:27 fetching corpus: 9149, signal 444828/624531 (executing program) 2021/06/01 02:46:27 fetching corpus: 9199, signal 445955/626127 (executing program) 2021/06/01 02:46:27 fetching corpus: 9249, signal 446918/627674 (executing program) 2021/06/01 02:46:27 fetching corpus: 9299, signal 447937/629222 (executing program) 2021/06/01 02:46:27 fetching corpus: 9349, signal 449464/631058 (executing program) 2021/06/01 02:46:27 fetching corpus: 9399, signal 450460/632571 (executing program) 2021/06/01 02:46:27 fetching corpus: 9449, signal 451617/634230 (executing program) 2021/06/01 02:46:27 fetching corpus: 9499, signal 452883/635870 (executing program) 2021/06/01 02:46:27 fetching corpus: 9549, signal 453832/637366 (executing program) 2021/06/01 02:46:27 fetching corpus: 9599, signal 454367/638616 (executing program) 2021/06/01 02:46:27 fetching corpus: 9649, signal 455407/640162 (executing program) 2021/06/01 02:46:27 fetching corpus: 9699, signal 455836/641368 (executing program) 2021/06/01 02:46:27 fetching corpus: 9749, signal 456672/642819 (executing program) 2021/06/01 02:46:28 fetching corpus: 9799, signal 457779/644316 (executing program) 2021/06/01 02:46:28 fetching corpus: 9849, signal 458709/645793 (executing program) 2021/06/01 02:46:28 fetching corpus: 9899, signal 459527/647198 (executing program) 2021/06/01 02:46:28 fetching corpus: 9949, signal 460295/648586 (executing program) 2021/06/01 02:46:28 fetching corpus: 9999, signal 460933/649856 (executing program) 2021/06/01 02:46:28 fetching corpus: 10049, signal 461653/651217 (executing program) 2021/06/01 02:46:28 fetching corpus: 10099, signal 462517/652577 (executing program) 2021/06/01 02:46:28 fetching corpus: 10149, signal 463219/653883 (executing program) 2021/06/01 02:46:28 fetching corpus: 10199, signal 464129/655330 (executing program) 2021/06/01 02:46:28 fetching corpus: 10249, signal 465078/656786 (executing program) 2021/06/01 02:46:28 fetching corpus: 10299, signal 465663/658007 (executing program) 2021/06/01 02:46:28 fetching corpus: 10349, signal 466310/659279 (executing program) 2021/06/01 02:46:28 fetching corpus: 10399, signal 466993/660558 (executing program) 2021/06/01 02:46:28 fetching corpus: 10449, signal 468144/662059 (executing program) 2021/06/01 02:46:29 fetching corpus: 10499, signal 468872/663360 (executing program) 2021/06/01 02:46:29 fetching corpus: 10549, signal 469883/664794 (executing program) 2021/06/01 02:46:29 fetching corpus: 10599, signal 470715/666116 (executing program) 2021/06/01 02:46:29 fetching corpus: 10649, signal 471312/667286 (executing program) 2021/06/01 02:46:29 fetching corpus: 10699, signal 472057/668561 (executing program) 2021/06/01 02:46:29 fetching corpus: 10749, signal 472654/669752 (executing program) 2021/06/01 02:46:29 fetching corpus: 10799, signal 473423/671023 (executing program) 2021/06/01 02:46:29 fetching corpus: 10849, signal 473871/672102 (executing program) 2021/06/01 02:46:29 fetching corpus: 10899, signal 474321/673227 (executing program) syzkaller login: [ 71.040783][ T3237] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.047275][ T3237] ieee802154 phy1 wpan1: encryption failed: -22 2021/06/01 02:46:29 fetching corpus: 10949, signal 474902/674460 (executing program) 2021/06/01 02:46:29 fetching corpus: 10999, signal 475651/675755 (executing program) 2021/06/01 02:46:29 fetching corpus: 11049, signal 476475/677066 (executing program) 2021/06/01 02:46:29 fetching corpus: 11099, signal 477368/678383 (executing program) 2021/06/01 02:46:29 fetching corpus: 11149, signal 477999/679631 (executing program) 2021/06/01 02:46:30 fetching corpus: 11199, signal 478722/680906 (executing program) 2021/06/01 02:46:30 fetching corpus: 11249, signal 479496/682174 (executing program) 2021/06/01 02:46:30 fetching corpus: 11299, signal 480080/683372 (executing program) 2021/06/01 02:46:30 fetching corpus: 11349, signal 480737/684608 (executing program) 2021/06/01 02:46:30 fetching corpus: 11399, signal 481391/685814 (executing program) 2021/06/01 02:46:30 fetching corpus: 11449, signal 482142/687034 (executing program) 2021/06/01 02:46:30 fetching corpus: 11499, signal 482865/688276 (executing program) 2021/06/01 02:46:30 fetching corpus: 11549, signal 483665/689527 (executing program) 2021/06/01 02:46:30 fetching corpus: 11599, signal 484464/690810 (executing program) 2021/06/01 02:46:30 fetching corpus: 11649, signal 485261/692104 (executing program) 2021/06/01 02:46:30 fetching corpus: 11699, signal 485958/693287 (executing program) 2021/06/01 02:46:30 fetching corpus: 11749, signal 486905/694591 (executing program) 2021/06/01 02:46:30 fetching corpus: 11799, signal 487543/695720 (executing program) 2021/06/01 02:46:30 fetching corpus: 11849, signal 487944/696774 (executing program) 2021/06/01 02:46:31 fetching corpus: 11899, signal 488494/697851 (executing program) 2021/06/01 02:46:31 fetching corpus: 11949, signal 489178/698977 (executing program) 2021/06/01 02:46:31 fetching corpus: 11999, signal 490095/700265 (executing program) 2021/06/01 02:46:31 fetching corpus: 12049, signal 490870/701490 (executing program) 2021/06/01 02:46:31 fetching corpus: 12099, signal 491451/702598 (executing program) 2021/06/01 02:46:31 fetching corpus: 12149, signal 492494/703948 (executing program) 2021/06/01 02:46:31 fetching corpus: 12199, signal 493307/705147 (executing program) 2021/06/01 02:46:31 fetching corpus: 12249, signal 493696/706174 (executing program) 2021/06/01 02:46:31 fetching corpus: 12299, signal 494207/707218 (executing program) 2021/06/01 02:46:31 fetching corpus: 12349, signal 495073/708458 (executing program) 2021/06/01 02:46:31 fetching corpus: 12399, signal 495716/709585 (executing program) 2021/06/01 02:46:31 fetching corpus: 12449, signal 496343/710755 (executing program) 2021/06/01 02:46:31 fetching corpus: 12499, signal 497041/711881 (executing program) 2021/06/01 02:46:31 fetching corpus: 12549, signal 497514/712911 (executing program) 2021/06/01 02:46:32 fetching corpus: 12599, signal 498177/714038 (executing program) 2021/06/01 02:46:32 fetching corpus: 12649, signal 498855/715166 (executing program) 2021/06/01 02:46:32 fetching corpus: 12699, signal 499611/716334 (executing program) 2021/06/01 02:46:32 fetching corpus: 12749, signal 500139/717426 (executing program) 2021/06/01 02:46:32 fetching corpus: 12799, signal 500827/718556 (executing program) 2021/06/01 02:46:32 fetching corpus: 12849, signal 501669/719755 (executing program) 2021/06/01 02:46:32 fetching corpus: 12899, signal 502376/720843 (executing program) 2021/06/01 02:46:32 fetching corpus: 12949, signal 503089/721980 (executing program) 2021/06/01 02:46:32 fetching corpus: 12999, signal 503652/723087 (executing program) 2021/06/01 02:46:32 fetching corpus: 13049, signal 504812/724334 (executing program) 2021/06/01 02:46:32 fetching corpus: 13099, signal 505485/725470 (executing program) 2021/06/01 02:46:32 fetching corpus: 13149, signal 505987/726532 (executing program) 2021/06/01 02:46:32 fetching corpus: 13199, signal 506770/727673 (executing program) 2021/06/01 02:46:33 fetching corpus: 13249, signal 507257/728688 (executing program) 2021/06/01 02:46:33 fetching corpus: 13299, signal 508800/730125 (executing program) 2021/06/01 02:46:33 fetching corpus: 13349, signal 509332/731154 (executing program) 2021/06/01 02:46:33 fetching corpus: 13399, signal 509822/732177 (executing program) 2021/06/01 02:46:33 fetching corpus: 13449, signal 510508/733292 (executing program) 2021/06/01 02:46:33 fetching corpus: 13499, signal 511186/734370 (executing program) 2021/06/01 02:46:33 fetching corpus: 13549, signal 512480/735695 (executing program) 2021/06/01 02:46:33 fetching corpus: 13599, signal 513039/736676 (executing program) 2021/06/01 02:46:33 fetching corpus: 13649, signal 514113/737883 (executing program) 2021/06/01 02:46:33 fetching corpus: 13699, signal 514481/738813 (executing program) 2021/06/01 02:46:33 fetching corpus: 13749, signal 514993/739819 (executing program) 2021/06/01 02:46:33 fetching corpus: 13799, signal 515388/740795 (executing program) 2021/06/01 02:46:33 fetching corpus: 13849, signal 516066/741852 (executing program) 2021/06/01 02:46:34 fetching corpus: 13899, signal 516803/742866 (executing program) 2021/06/01 02:46:34 fetching corpus: 13949, signal 517208/743816 (executing program) 2021/06/01 02:46:34 fetching corpus: 13999, signal 517719/744799 (executing program) 2021/06/01 02:46:34 fetching corpus: 14049, signal 518116/745755 (executing program) 2021/06/01 02:46:34 fetching corpus: 14099, signal 518729/746784 (executing program) 2021/06/01 02:46:34 fetching corpus: 14149, signal 519505/747850 (executing program) 2021/06/01 02:46:34 fetching corpus: 14199, signal 520002/748810 (executing program) 2021/06/01 02:46:34 fetching corpus: 14249, signal 520641/749811 (executing program) 2021/06/01 02:46:34 fetching corpus: 14299, signal 521079/750755 (executing program) 2021/06/01 02:46:34 fetching corpus: 14349, signal 521771/751789 (executing program) 2021/06/01 02:46:34 fetching corpus: 14399, signal 522306/752810 (executing program) 2021/06/01 02:46:34 fetching corpus: 14449, signal 522827/753793 (executing program) 2021/06/01 02:46:34 fetching corpus: 14499, signal 523428/754786 (executing program) 2021/06/01 02:46:34 fetching corpus: 14549, signal 523986/755736 (executing program) 2021/06/01 02:46:34 fetching corpus: 14599, signal 524703/756799 (executing program) 2021/06/01 02:46:34 fetching corpus: 14649, signal 525111/757759 (executing program) 2021/06/01 02:46:34 fetching corpus: 14699, signal 525655/758730 (executing program) 2021/06/01 02:46:34 fetching corpus: 14749, signal 526251/759716 (executing program) 2021/06/01 02:46:35 fetching corpus: 14799, signal 527037/760746 (executing program) 2021/06/01 02:46:35 fetching corpus: 14849, signal 527633/761728 (executing program) 2021/06/01 02:46:35 fetching corpus: 14899, signal 528155/762677 (executing program) 2021/06/01 02:46:35 fetching corpus: 14949, signal 528788/763664 (executing program) 2021/06/01 02:46:35 fetching corpus: 14999, signal 529185/764556 (executing program) 2021/06/01 02:46:35 fetching corpus: 15049, signal 529726/765492 (executing program) 2021/06/01 02:46:35 fetching corpus: 15099, signal 530258/766468 (executing program) 2021/06/01 02:46:35 fetching corpus: 15149, signal 531079/767470 (executing program) 2021/06/01 02:46:35 fetching corpus: 15199, signal 531835/768467 (executing program) 2021/06/01 02:46:35 fetching corpus: 15249, signal 532414/769407 (executing program) 2021/06/01 02:46:35 fetching corpus: 15299, signal 532972/770327 (executing program) 2021/06/01 02:46:35 fetching corpus: 15349, signal 533578/771315 (executing program) 2021/06/01 02:46:35 fetching corpus: 15399, signal 534117/772180 (executing program) 2021/06/01 02:46:35 fetching corpus: 15449, signal 534649/773124 (executing program) 2021/06/01 02:46:35 fetching corpus: 15499, signal 535243/774062 (executing program) 2021/06/01 02:46:35 fetching corpus: 15549, signal 536039/775043 (executing program) 2021/06/01 02:46:36 fetching corpus: 15599, signal 536489/775940 (executing program) 2021/06/01 02:46:36 fetching corpus: 15649, signal 537202/776929 (executing program) 2021/06/01 02:46:36 fetching corpus: 15699, signal 537846/777823 (executing program) 2021/06/01 02:46:36 fetching corpus: 15749, signal 538431/778733 (executing program) 2021/06/01 02:46:36 fetching corpus: 15799, signal 538770/779576 (executing program) 2021/06/01 02:46:36 fetching corpus: 15849, signal 539281/780459 (executing program) 2021/06/01 02:46:36 fetching corpus: 15899, signal 539870/781342 (executing program) 2021/06/01 02:46:36 fetching corpus: 15949, signal 540922/782397 (executing program) 2021/06/01 02:46:36 fetching corpus: 15999, signal 541630/783353 (executing program) 2021/06/01 02:46:36 fetching corpus: 16049, signal 542105/784192 (executing program) 2021/06/01 02:46:36 fetching corpus: 16099, signal 542503/785042 (executing program) 2021/06/01 02:46:36 fetching corpus: 16149, signal 542928/785929 (executing program) 2021/06/01 02:46:36 fetching corpus: 16199, signal 543736/786892 (executing program) 2021/06/01 02:46:36 fetching corpus: 16249, signal 544356/787801 (executing program) 2021/06/01 02:46:36 fetching corpus: 16299, signal 544928/788695 (executing program) 2021/06/01 02:46:36 fetching corpus: 16349, signal 545409/789545 (executing program) 2021/06/01 02:46:36 fetching corpus: 16399, signal 545985/790416 (executing program) 2021/06/01 02:46:37 fetching corpus: 16449, signal 546577/791299 (executing program) 2021/06/01 02:46:37 fetching corpus: 16499, signal 547194/792191 (executing program) 2021/06/01 02:46:37 fetching corpus: 16549, signal 547731/793070 (executing program) 2021/06/01 02:46:37 fetching corpus: 16599, signal 548333/793961 (executing program) 2021/06/01 02:46:37 fetching corpus: 16649, signal 548828/794809 (executing program) 2021/06/01 02:46:37 fetching corpus: 16699, signal 549439/795672 (executing program) 2021/06/01 02:46:37 fetching corpus: 16749, signal 550282/796603 (executing program) 2021/06/01 02:46:37 fetching corpus: 16799, signal 550756/797466 (executing program) 2021/06/01 02:46:37 fetching corpus: 16849, signal 551370/798331 (executing program) 2021/06/01 02:46:37 fetching corpus: 16899, signal 551822/799179 (executing program) 2021/06/01 02:46:37 fetching corpus: 16949, signal 552283/799969 (executing program) 2021/06/01 02:46:37 fetching corpus: 16999, signal 552953/800832 (executing program) 2021/06/01 02:46:37 fetching corpus: 17049, signal 553558/801702 (executing program) 2021/06/01 02:46:37 fetching corpus: 17099, signal 554601/802638 (executing program) 2021/06/01 02:46:37 fetching corpus: 17149, signal 555066/803448 (executing program) 2021/06/01 02:46:37 fetching corpus: 17199, signal 555672/804312 (executing program) 2021/06/01 02:46:38 fetching corpus: 17249, signal 556214/805134 (executing program) 2021/06/01 02:46:38 fetching corpus: 17299, signal 556868/806008 (executing program) 2021/06/01 02:46:38 fetching corpus: 17349, signal 557554/806886 (executing program) 2021/06/01 02:46:38 fetching corpus: 17399, signal 558250/807733 (executing program) 2021/06/01 02:46:38 fetching corpus: 17449, signal 558747/808529 (executing program) 2021/06/01 02:46:38 fetching corpus: 17499, signal 559243/809328 (executing program) 2021/06/01 02:46:38 fetching corpus: 17549, signal 559770/810121 (executing program) 2021/06/01 02:46:38 fetching corpus: 17599, signal 560476/811004 (executing program) 2021/06/01 02:46:38 fetching corpus: 17649, signal 560956/811810 (executing program) 2021/06/01 02:46:38 fetching corpus: 17699, signal 561447/812604 (executing program) 2021/06/01 02:46:38 fetching corpus: 17749, signal 561827/813403 (executing program) 2021/06/01 02:46:38 fetching corpus: 17799, signal 562655/814285 (executing program) 2021/06/01 02:46:38 fetching corpus: 17849, signal 563097/815045 (executing program) 2021/06/01 02:46:38 fetching corpus: 17899, signal 564186/815964 (executing program) 2021/06/01 02:46:39 fetching corpus: 17949, signal 565091/816849 (executing program) 2021/06/01 02:46:39 fetching corpus: 17999, signal 565462/817609 (executing program) 2021/06/01 02:46:39 fetching corpus: 18049, signal 565921/818378 (executing program) 2021/06/01 02:46:39 fetching corpus: 18099, signal 566549/819195 (executing program) 2021/06/01 02:46:39 fetching corpus: 18149, signal 567052/819967 (executing program) 2021/06/01 02:46:39 fetching corpus: 18199, signal 567765/820762 (executing program) 2021/06/01 02:46:39 fetching corpus: 18249, signal 568277/821531 (executing program) 2021/06/01 02:46:39 fetching corpus: 18299, signal 568877/822357 (executing program) 2021/06/01 02:46:39 fetching corpus: 18349, signal 569390/823099 (executing program) 2021/06/01 02:46:39 fetching corpus: 18399, signal 569671/823840 (executing program) 2021/06/01 02:46:39 fetching corpus: 18449, signal 570134/824617 (executing program) 2021/06/01 02:46:39 fetching corpus: 18499, signal 570735/825414 (executing program) 2021/06/01 02:46:39 fetching corpus: 18549, signal 571414/826202 (executing program) 2021/06/01 02:46:39 fetching corpus: 18599, signal 572019/826975 (executing program) 2021/06/01 02:46:39 fetching corpus: 18649, signal 572330/827694 (executing program) 2021/06/01 02:46:39 fetching corpus: 18699, signal 572828/828438 (executing program) 2021/06/01 02:46:40 fetching corpus: 18749, signal 573507/829208 (executing program) 2021/06/01 02:46:40 fetching corpus: 18799, signal 573978/829934 (executing program) 2021/06/01 02:46:40 fetching corpus: 18849, signal 574705/830691 (executing program) 2021/06/01 02:46:40 fetching corpus: 18899, signal 575089/831432 (executing program) 2021/06/01 02:46:40 fetching corpus: 18949, signal 575637/832159 (executing program) 2021/06/01 02:46:40 fetching corpus: 18999, signal 576317/832895 (executing program) 2021/06/01 02:46:40 fetching corpus: 19049, signal 577295/833701 (executing program) 2021/06/01 02:46:40 fetching corpus: 19099, signal 577916/834420 (executing program) 2021/06/01 02:46:40 fetching corpus: 19149, signal 578330/835142 (executing program) 2021/06/01 02:46:40 fetching corpus: 19199, signal 578855/835852 (executing program) 2021/06/01 02:46:40 fetching corpus: 19249, signal 579287/836534 (executing program) 2021/06/01 02:46:40 fetching corpus: 19299, signal 579759/837267 (executing program) 2021/06/01 02:46:40 fetching corpus: 19349, signal 580025/837955 (executing program) 2021/06/01 02:46:40 fetching corpus: 19399, signal 580435/838647 (executing program) 2021/06/01 02:46:40 fetching corpus: 19449, signal 580840/839357 (executing program) 2021/06/01 02:46:41 fetching corpus: 19499, signal 581364/840075 (executing program) 2021/06/01 02:46:41 fetching corpus: 19549, signal 581731/840798 (executing program) 2021/06/01 02:46:41 fetching corpus: 19599, signal 582168/841509 (executing program) 2021/06/01 02:46:41 fetching corpus: 19649, signal 582782/842243 (executing program) 2021/06/01 02:46:41 fetching corpus: 19699, signal 583996/842991 (executing program) 2021/06/01 02:46:41 fetching corpus: 19749, signal 584528/843702 (executing program) 2021/06/01 02:46:41 fetching corpus: 19799, signal 585032/844406 (executing program) 2021/06/01 02:46:41 fetching corpus: 19849, signal 585541/845098 (executing program) 2021/06/01 02:46:41 fetching corpus: 19899, signal 585846/845777 (executing program) 2021/06/01 02:46:41 fetching corpus: 19949, signal 586512/846524 (executing program) 2021/06/01 02:46:41 fetching corpus: 19999, signal 587024/847236 (executing program) 2021/06/01 02:46:41 fetching corpus: 20049, signal 587889/847929 (executing program) 2021/06/01 02:46:41 fetching corpus: 20099, signal 588426/848596 (executing program) 2021/06/01 02:46:41 fetching corpus: 20149, signal 589107/849283 (executing program) 2021/06/01 02:46:41 fetching corpus: 20199, signal 589750/849999 (executing program) 2021/06/01 02:46:42 fetching corpus: 20249, signal 590227/850670 (executing program) 2021/06/01 02:46:42 fetching corpus: 20299, signal 591121/851387 (executing program) 2021/06/01 02:46:42 fetching corpus: 20349, signal 591610/852089 (executing program) 2021/06/01 02:46:42 fetching corpus: 20399, signal 592217/852783 (executing program) 2021/06/01 02:46:42 fetching corpus: 20449, signal 592751/853471 (executing program) 2021/06/01 02:46:42 fetching corpus: 20499, signal 593147/854157 (executing program) 2021/06/01 02:46:42 fetching corpus: 20549, signal 593666/854824 (executing program) 2021/06/01 02:46:42 fetching corpus: 20599, signal 594193/855486 (executing program) 2021/06/01 02:46:42 fetching corpus: 20649, signal 594836/856183 (executing program) 2021/06/01 02:46:42 fetching corpus: 20699, signal 595394/856900 (executing program) 2021/06/01 02:46:42 fetching corpus: 20749, signal 597316/857599 (executing program) 2021/06/01 02:46:43 fetching corpus: 20799, signal 598301/858250 (executing program) 2021/06/01 02:46:43 fetching corpus: 20849, signal 598568/858873 (executing program) 2021/06/01 02:46:43 fetching corpus: 20899, signal 598833/859541 (executing program) 2021/06/01 02:46:43 fetching corpus: 20949, signal 599204/860164 (executing program) 2021/06/01 02:46:43 fetching corpus: 20999, signal 599672/860796 (executing program) 2021/06/01 02:46:43 fetching corpus: 21049, signal 600174/861413 (executing program) 2021/06/01 02:46:43 fetching corpus: 21099, signal 600894/862039 (executing program) 2021/06/01 02:46:43 fetching corpus: 21149, signal 601336/862626 (executing program) 2021/06/01 02:46:43 fetching corpus: 21199, signal 602312/863278 (executing program) 2021/06/01 02:46:43 fetching corpus: 21249, signal 602899/863915 (executing program) 2021/06/01 02:46:43 fetching corpus: 21299, signal 603191/864523 (executing program) 2021/06/01 02:46:43 fetching corpus: 21349, signal 603803/865126 (executing program) 2021/06/01 02:46:43 fetching corpus: 21399, signal 604246/865718 (executing program) 2021/06/01 02:46:43 fetching corpus: 21449, signal 604623/866308 (executing program) 2021/06/01 02:46:43 fetching corpus: 21499, signal 605004/866911 (executing program) 2021/06/01 02:46:43 fetching corpus: 21549, signal 605364/867518 (executing program) 2021/06/01 02:46:44 fetching corpus: 21599, signal 605531/868139 (executing program) 2021/06/01 02:46:44 fetching corpus: 21649, signal 605846/868729 (executing program) 2021/06/01 02:46:44 fetching corpus: 21699, signal 606837/868954 (executing program) 2021/06/01 02:46:44 fetching corpus: 21749, signal 607137/868954 (executing program) 2021/06/01 02:46:44 fetching corpus: 21799, signal 607549/868954 (executing program) 2021/06/01 02:46:44 fetching corpus: 21849, signal 607895/868954 (executing program) 2021/06/01 02:46:44 fetching corpus: 21899, signal 608318/868954 (executing program) 2021/06/01 02:46:44 fetching corpus: 21949, signal 608798/868954 (executing program) 2021/06/01 02:46:44 fetching corpus: 21999, signal 609204/868954 (executing program) 2021/06/01 02:46:44 fetching corpus: 22049, signal 609585/868954 (executing program) 2021/06/01 02:46:44 fetching corpus: 22099, signal 610103/868954 (executing program) 2021/06/01 02:46:44 fetching corpus: 22149, signal 610433/868954 (executing program) 2021/06/01 02:46:44 fetching corpus: 22199, signal 611029/868954 (executing program) 2021/06/01 02:46:44 fetching corpus: 22249, signal 611460/868954 (executing program) 2021/06/01 02:46:44 fetching corpus: 22299, signal 611994/868954 (executing program) 2021/06/01 02:46:44 fetching corpus: 22349, signal 612539/868954 (executing program) 2021/06/01 02:46:44 fetching corpus: 22399, signal 612954/868954 (executing program) 2021/06/01 02:46:45 fetching corpus: 22449, signal 613412/868954 (executing program) 2021/06/01 02:46:45 fetching corpus: 22499, signal 613888/868954 (executing program) 2021/06/01 02:46:45 fetching corpus: 22549, signal 614300/868954 (executing program) 2021/06/01 02:46:45 fetching corpus: 22599, signal 614907/868954 (executing program) 2021/06/01 02:46:45 fetching corpus: 22649, signal 615504/868954 (executing program) 2021/06/01 02:46:45 fetching corpus: 22699, signal 615854/868954 (executing program) 2021/06/01 02:46:45 fetching corpus: 22749, signal 616227/868954 (executing program) 2021/06/01 02:46:45 fetching corpus: 22799, signal 616567/868954 (executing program) 2021/06/01 02:46:45 fetching corpus: 22849, signal 617133/868954 (executing program) 2021/06/01 02:46:45 fetching corpus: 22899, signal 617811/868954 (executing program) 2021/06/01 02:46:45 fetching corpus: 22949, signal 618169/868954 (executing program) 2021/06/01 02:46:45 fetching corpus: 22999, signal 618614/868954 (executing program) 2021/06/01 02:46:45 fetching corpus: 23049, signal 619200/868954 (executing program) 2021/06/01 02:46:45 fetching corpus: 23099, signal 619954/868954 (executing program) 2021/06/01 02:46:45 fetching corpus: 23149, signal 620429/868954 (executing program) 2021/06/01 02:46:46 fetching corpus: 23199, signal 620917/868954 (executing program) 2021/06/01 02:46:46 fetching corpus: 23249, signal 621384/868954 (executing program) 2021/06/01 02:46:46 fetching corpus: 23299, signal 621660/868954 (executing program) 2021/06/01 02:46:46 fetching corpus: 23349, signal 622281/868954 (executing program) 2021/06/01 02:46:46 fetching corpus: 23399, signal 622798/868954 (executing program) 2021/06/01 02:46:46 fetching corpus: 23449, signal 623342/868954 (executing program) 2021/06/01 02:46:46 fetching corpus: 23499, signal 623732/868954 (executing program) 2021/06/01 02:46:46 fetching corpus: 23549, signal 624032/868954 (executing program) 2021/06/01 02:46:46 fetching corpus: 23599, signal 624290/868954 (executing program) 2021/06/01 02:46:46 fetching corpus: 23649, signal 624555/868954 (executing program) 2021/06/01 02:46:46 fetching corpus: 23699, signal 625107/868954 (executing program) 2021/06/01 02:46:47 fetching corpus: 23749, signal 625617/868954 (executing program) 2021/06/01 02:46:47 fetching corpus: 23799, signal 626038/868954 (executing program) 2021/06/01 02:46:47 fetching corpus: 23849, signal 626387/868954 (executing program) 2021/06/01 02:46:47 fetching corpus: 23899, signal 626946/868954 (executing program) 2021/06/01 02:46:47 fetching corpus: 23949, signal 627356/868954 (executing program) 2021/06/01 02:46:47 fetching corpus: 23999, signal 627696/868954 (executing program) 2021/06/01 02:46:47 fetching corpus: 24049, signal 628210/868954 (executing program) 2021/06/01 02:46:47 fetching corpus: 24099, signal 628683/868954 (executing program) 2021/06/01 02:46:47 fetching corpus: 24149, signal 628997/868954 (executing program) 2021/06/01 02:46:47 fetching corpus: 24199, signal 629332/868954 (executing program) 2021/06/01 02:46:47 fetching corpus: 24249, signal 629784/868954 (executing program) 2021/06/01 02:46:47 fetching corpus: 24299, signal 630133/868954 (executing program) 2021/06/01 02:46:47 fetching corpus: 24349, signal 630420/868954 (executing program) 2021/06/01 02:46:47 fetching corpus: 24399, signal 630708/868954 (executing program) 2021/06/01 02:46:47 fetching corpus: 24449, signal 630955/868954 (executing program) 2021/06/01 02:46:48 fetching corpus: 24499, signal 631241/868954 (executing program) 2021/06/01 02:46:48 fetching corpus: 24549, signal 631790/868954 (executing program) 2021/06/01 02:46:48 fetching corpus: 24599, signal 632236/868954 (executing program) 2021/06/01 02:46:48 fetching corpus: 24649, signal 632656/868954 (executing program) 2021/06/01 02:46:48 fetching corpus: 24699, signal 633061/868954 (executing program) 2021/06/01 02:46:48 fetching corpus: 24749, signal 633381/868954 (executing program) 2021/06/01 02:46:48 fetching corpus: 24799, signal 633955/868954 (executing program) 2021/06/01 02:46:48 fetching corpus: 24849, signal 634496/868954 (executing program) 2021/06/01 02:46:48 fetching corpus: 24899, signal 634891/868954 (executing program) 2021/06/01 02:46:48 fetching corpus: 24949, signal 635409/868954 (executing program) 2021/06/01 02:46:48 fetching corpus: 24999, signal 635776/868954 (executing program) 2021/06/01 02:46:48 fetching corpus: 25049, signal 636364/868954 (executing program) 2021/06/01 02:46:48 fetching corpus: 25099, signal 636818/868954 (executing program) 2021/06/01 02:46:48 fetching corpus: 25149, signal 637386/868954 (executing program) 2021/06/01 02:46:48 fetching corpus: 25199, signal 637779/868954 (executing program) 2021/06/01 02:46:48 fetching corpus: 25249, signal 638243/868954 (executing program) 2021/06/01 02:46:48 fetching corpus: 25299, signal 638643/868955 (executing program) 2021/06/01 02:46:49 fetching corpus: 25349, signal 639128/868955 (executing program) 2021/06/01 02:46:49 fetching corpus: 25399, signal 639526/868955 (executing program) 2021/06/01 02:46:49 fetching corpus: 25449, signal 639900/868955 (executing program) 2021/06/01 02:46:49 fetching corpus: 25499, signal 640304/868955 (executing program) 2021/06/01 02:46:49 fetching corpus: 25549, signal 640849/868955 (executing program) 2021/06/01 02:46:49 fetching corpus: 25599, signal 641617/868955 (executing program) 2021/06/01 02:46:49 fetching corpus: 25649, signal 642105/868955 (executing program) 2021/06/01 02:46:49 fetching corpus: 25699, signal 642435/868955 (executing program) 2021/06/01 02:46:49 fetching corpus: 25749, signal 642895/868955 (executing program) 2021/06/01 02:46:49 fetching corpus: 25799, signal 643255/868955 (executing program) 2021/06/01 02:46:49 fetching corpus: 25849, signal 643532/868955 (executing program) 2021/06/01 02:46:49 fetching corpus: 25899, signal 643948/868955 (executing program) 2021/06/01 02:46:49 fetching corpus: 25949, signal 644280/868955 (executing program) 2021/06/01 02:46:49 fetching corpus: 25999, signal 644620/868955 (executing program) 2021/06/01 02:46:49 fetching corpus: 26049, signal 645110/868955 (executing program) 2021/06/01 02:46:49 fetching corpus: 26099, signal 645621/868955 (executing program) 2021/06/01 02:46:49 fetching corpus: 26149, signal 646102/868955 (executing program) 2021/06/01 02:46:50 fetching corpus: 26198, signal 646661/868955 (executing program) 2021/06/01 02:46:50 fetching corpus: 26248, signal 647398/868955 (executing program) 2021/06/01 02:46:50 fetching corpus: 26298, signal 647907/868955 (executing program) 2021/06/01 02:46:50 fetching corpus: 26348, signal 648493/868957 (executing program) 2021/06/01 02:46:50 fetching corpus: 26398, signal 649016/868957 (executing program) 2021/06/01 02:46:50 fetching corpus: 26448, signal 649512/868957 (executing program) 2021/06/01 02:46:50 fetching corpus: 26498, signal 649854/868957 (executing program) 2021/06/01 02:46:50 fetching corpus: 26548, signal 650273/868957 (executing program) 2021/06/01 02:46:50 fetching corpus: 26598, signal 650623/868957 (executing program) 2021/06/01 02:46:50 fetching corpus: 26648, signal 651014/868957 (executing program) 2021/06/01 02:46:50 fetching corpus: 26698, signal 651629/868957 (executing program) 2021/06/01 02:46:50 fetching corpus: 26748, signal 651976/868957 (executing program) 2021/06/01 02:46:50 fetching corpus: 26798, signal 652316/868957 (executing program) 2021/06/01 02:46:50 fetching corpus: 26848, signal 652775/868959 (executing program) 2021/06/01 02:46:50 fetching corpus: 26898, signal 653152/868959 (executing program) 2021/06/01 02:46:50 fetching corpus: 26948, signal 653500/868959 (executing program) 2021/06/01 02:46:51 fetching corpus: 26998, signal 654119/868959 (executing program) 2021/06/01 02:46:51 fetching corpus: 27048, signal 654470/868959 (executing program) 2021/06/01 02:46:51 fetching corpus: 27098, signal 654899/868959 (executing program) 2021/06/01 02:46:51 fetching corpus: 27148, signal 655334/868959 (executing program) 2021/06/01 02:46:51 fetching corpus: 27198, signal 655583/868959 (executing program) 2021/06/01 02:46:51 fetching corpus: 27248, signal 655931/868959 (executing program) 2021/06/01 02:46:51 fetching corpus: 27298, signal 656393/868959 (executing program) 2021/06/01 02:46:51 fetching corpus: 27348, signal 656895/868959 (executing program) 2021/06/01 02:46:51 fetching corpus: 27398, signal 657152/868959 (executing program) 2021/06/01 02:46:51 fetching corpus: 27448, signal 657473/868959 (executing program) 2021/06/01 02:46:51 fetching corpus: 27498, signal 658289/868959 (executing program) 2021/06/01 02:46:51 fetching corpus: 27548, signal 658680/868959 (executing program) 2021/06/01 02:46:51 fetching corpus: 27598, signal 659047/868959 (executing program) 2021/06/01 02:46:51 fetching corpus: 27648, signal 659377/868959 (executing program) 2021/06/01 02:46:51 fetching corpus: 27698, signal 659686/868959 (executing program) 2021/06/01 02:46:51 fetching corpus: 27748, signal 659995/868959 (executing program) 2021/06/01 02:46:51 fetching corpus: 27798, signal 660338/868959 (executing program) 2021/06/01 02:46:52 fetching corpus: 27848, signal 660799/868959 (executing program) 2021/06/01 02:46:52 fetching corpus: 27898, signal 661310/868959 (executing program) 2021/06/01 02:46:52 fetching corpus: 27948, signal 661606/868959 (executing program) 2021/06/01 02:46:52 fetching corpus: 27998, signal 661892/868959 (executing program) 2021/06/01 02:46:52 fetching corpus: 28048, signal 662252/868959 (executing program) 2021/06/01 02:46:52 fetching corpus: 28098, signal 662706/868959 (executing program) 2021/06/01 02:46:52 fetching corpus: 28148, signal 662939/868959 (executing program) 2021/06/01 02:46:52 fetching corpus: 28198, signal 663268/868959 (executing program) 2021/06/01 02:46:52 fetching corpus: 28248, signal 663611/868959 (executing program) 2021/06/01 02:46:52 fetching corpus: 28298, signal 663916/868959 (executing program) 2021/06/01 02:46:52 fetching corpus: 28348, signal 664166/868959 (executing program) 2021/06/01 02:46:52 fetching corpus: 28398, signal 664455/868959 (executing program) 2021/06/01 02:46:52 fetching corpus: 28448, signal 664938/868959 (executing program) 2021/06/01 02:46:52 fetching corpus: 28498, signal 665193/868959 (executing program) 2021/06/01 02:46:53 fetching corpus: 28548, signal 665379/868959 (executing program) 2021/06/01 02:46:53 fetching corpus: 28598, signal 665770/868959 (executing program) 2021/06/01 02:46:53 fetching corpus: 28648, signal 666130/868959 (executing program) 2021/06/01 02:46:53 fetching corpus: 28698, signal 666545/868959 (executing program) 2021/06/01 02:46:53 fetching corpus: 28748, signal 666826/868959 (executing program) 2021/06/01 02:46:53 fetching corpus: 28798, signal 667298/868959 (executing program) 2021/06/01 02:46:53 fetching corpus: 28848, signal 667560/868959 (executing program) 2021/06/01 02:46:53 fetching corpus: 28898, signal 667980/868959 (executing program) 2021/06/01 02:46:53 fetching corpus: 28948, signal 668250/868959 (executing program) 2021/06/01 02:46:53 fetching corpus: 28998, signal 668572/868959 (executing program) 2021/06/01 02:46:53 fetching corpus: 29048, signal 668872/868959 (executing program) 2021/06/01 02:46:53 fetching corpus: 29098, signal 669147/868959 (executing program) 2021/06/01 02:46:53 fetching corpus: 29148, signal 670056/868959 (executing program) 2021/06/01 02:46:53 fetching corpus: 29198, signal 670419/868959 (executing program) 2021/06/01 02:46:53 fetching corpus: 29248, signal 670743/868959 (executing program) 2021/06/01 02:46:53 fetching corpus: 29298, signal 671020/868959 (executing program) 2021/06/01 02:46:54 fetching corpus: 29348, signal 671314/868959 (executing program) 2021/06/01 02:46:54 fetching corpus: 29398, signal 672037/868959 (executing program) 2021/06/01 02:46:54 fetching corpus: 29448, signal 672578/868959 (executing program) 2021/06/01 02:46:54 fetching corpus: 29498, signal 672958/868959 (executing program) 2021/06/01 02:46:54 fetching corpus: 29548, signal 673297/868959 (executing program) 2021/06/01 02:46:54 fetching corpus: 29598, signal 673647/868959 (executing program) 2021/06/01 02:46:54 fetching corpus: 29648, signal 673954/868959 (executing program) 2021/06/01 02:46:54 fetching corpus: 29698, signal 674333/868959 (executing program) 2021/06/01 02:46:54 fetching corpus: 29748, signal 674638/868959 (executing program) 2021/06/01 02:46:54 fetching corpus: 29798, signal 674970/868959 (executing program) 2021/06/01 02:46:54 fetching corpus: 29848, signal 675233/868959 (executing program) 2021/06/01 02:46:54 fetching corpus: 29898, signal 675619/868959 (executing program) 2021/06/01 02:46:54 fetching corpus: 29948, signal 676022/868959 (executing program) 2021/06/01 02:46:54 fetching corpus: 29998, signal 676319/868959 (executing program) 2021/06/01 02:46:54 fetching corpus: 30048, signal 676581/868959 (executing program) 2021/06/01 02:46:55 fetching corpus: 30098, signal 676911/868959 (executing program) 2021/06/01 02:46:55 fetching corpus: 30148, signal 677370/868959 (executing program) 2021/06/01 02:46:55 fetching corpus: 30198, signal 677643/868959 (executing program) 2021/06/01 02:46:55 fetching corpus: 30248, signal 678381/868959 (executing program) 2021/06/01 02:46:55 fetching corpus: 30298, signal 678837/868959 (executing program) 2021/06/01 02:46:55 fetching corpus: 30348, signal 679275/868959 (executing program) 2021/06/01 02:46:55 fetching corpus: 30398, signal 679548/868959 (executing program) 2021/06/01 02:46:55 fetching corpus: 30448, signal 679878/868959 (executing program) 2021/06/01 02:46:55 fetching corpus: 30498, signal 680545/868959 (executing program) 2021/06/01 02:46:55 fetching corpus: 30548, signal 680902/868959 (executing program) 2021/06/01 02:46:55 fetching corpus: 30598, signal 681318/868959 (executing program) 2021/06/01 02:46:55 fetching corpus: 30648, signal 681666/868959 (executing program) 2021/06/01 02:46:55 fetching corpus: 30698, signal 681914/868959 (executing program) 2021/06/01 02:46:55 fetching corpus: 30748, signal 682280/868959 (executing program) 2021/06/01 02:46:56 fetching corpus: 30798, signal 682580/868959 (executing program) 2021/06/01 02:46:56 fetching corpus: 30848, signal 682969/868959 (executing program) 2021/06/01 02:46:56 fetching corpus: 30898, signal 683284/868959 (executing program) 2021/06/01 02:46:56 fetching corpus: 30948, signal 683470/868959 (executing program) 2021/06/01 02:46:56 fetching corpus: 30998, signal 683714/868959 (executing program) 2021/06/01 02:46:56 fetching corpus: 31048, signal 684242/868959 (executing program) 2021/06/01 02:46:56 fetching corpus: 31098, signal 684608/868959 (executing program) 2021/06/01 02:46:56 fetching corpus: 31148, signal 685014/868959 (executing program) 2021/06/01 02:46:56 fetching corpus: 31198, signal 685331/868959 (executing program) 2021/06/01 02:46:56 fetching corpus: 31248, signal 685589/868961 (executing program) 2021/06/01 02:46:56 fetching corpus: 31298, signal 685843/868961 (executing program) 2021/06/01 02:46:56 fetching corpus: 31348, signal 686280/868961 (executing program) 2021/06/01 02:46:56 fetching corpus: 31398, signal 686690/868961 (executing program) 2021/06/01 02:46:56 fetching corpus: 31448, signal 687564/868961 (executing program) 2021/06/01 02:46:56 fetching corpus: 31498, signal 688252/868961 (executing program) 2021/06/01 02:46:57 fetching corpus: 31548, signal 688558/868961 (executing program) 2021/06/01 02:46:57 fetching corpus: 31598, signal 688982/868961 (executing program) 2021/06/01 02:46:57 fetching corpus: 31648, signal 689476/868961 (executing program) 2021/06/01 02:46:57 fetching corpus: 31698, signal 689790/868961 (executing program) 2021/06/01 02:46:57 fetching corpus: 31748, signal 690122/868961 (executing program) 2021/06/01 02:46:57 fetching corpus: 31798, signal 690569/868961 (executing program) 2021/06/01 02:46:57 fetching corpus: 31848, signal 691046/868961 (executing program) 2021/06/01 02:46:57 fetching corpus: 31898, signal 691579/868961 (executing program) 2021/06/01 02:46:57 fetching corpus: 31948, signal 691804/868961 (executing program) 2021/06/01 02:46:57 fetching corpus: 31998, signal 692285/868961 (executing program) 2021/06/01 02:46:57 fetching corpus: 32048, signal 692587/868961 (executing program) 2021/06/01 02:46:57 fetching corpus: 32098, signal 692936/868961 (executing program) 2021/06/01 02:46:57 fetching corpus: 32148, signal 693293/868961 (executing program) 2021/06/01 02:46:57 fetching corpus: 32198, signal 693571/868961 (executing program) 2021/06/01 02:46:57 fetching corpus: 32248, signal 693889/868961 (executing program) 2021/06/01 02:46:57 fetching corpus: 32298, signal 694310/868961 (executing program) 2021/06/01 02:46:57 fetching corpus: 32348, signal 694750/868961 (executing program) 2021/06/01 02:46:57 fetching corpus: 32398, signal 694962/868961 (executing program) 2021/06/01 02:46:58 fetching corpus: 32448, signal 695254/868961 (executing program) 2021/06/01 02:46:58 fetching corpus: 32498, signal 695640/868963 (executing program) 2021/06/01 02:46:58 fetching corpus: 32548, signal 696013/868963 (executing program) 2021/06/01 02:46:58 fetching corpus: 32598, signal 696283/868963 (executing program) 2021/06/01 02:46:58 fetching corpus: 32648, signal 696690/868963 (executing program) 2021/06/01 02:46:58 fetching corpus: 32698, signal 697027/868963 (executing program) 2021/06/01 02:46:58 fetching corpus: 32748, signal 697403/868963 (executing program) 2021/06/01 02:46:58 fetching corpus: 32798, signal 697732/868963 (executing program) 2021/06/01 02:46:58 fetching corpus: 32848, signal 698053/868963 (executing program) 2021/06/01 02:46:58 fetching corpus: 32898, signal 698409/868963 (executing program) 2021/06/01 02:46:58 fetching corpus: 32948, signal 698792/868963 (executing program) 2021/06/01 02:46:59 fetching corpus: 32998, signal 699144/868963 (executing program) 2021/06/01 02:46:59 fetching corpus: 33048, signal 699453/868963 (executing program) 2021/06/01 02:46:59 fetching corpus: 33098, signal 699757/868963 (executing program) 2021/06/01 02:46:59 fetching corpus: 33148, signal 700187/868963 (executing program) 2021/06/01 02:46:59 fetching corpus: 33198, signal 700456/868963 (executing program) 2021/06/01 02:46:59 fetching corpus: 33248, signal 700753/868963 (executing program) 2021/06/01 02:46:59 fetching corpus: 33298, signal 700993/868963 (executing program) 2021/06/01 02:46:59 fetching corpus: 33348, signal 701411/868963 (executing program) 2021/06/01 02:46:59 fetching corpus: 33398, signal 701778/868963 (executing program) 2021/06/01 02:46:59 fetching corpus: 33448, signal 702012/868963 (executing program) 2021/06/01 02:46:59 fetching corpus: 33498, signal 702270/868963 (executing program) 2021/06/01 02:46:59 fetching corpus: 33548, signal 702821/868963 (executing program) 2021/06/01 02:46:59 fetching corpus: 33598, signal 703171/868963 (executing program) 2021/06/01 02:46:59 fetching corpus: 33648, signal 704191/868963 (executing program) 2021/06/01 02:46:59 fetching corpus: 33698, signal 704667/868963 (executing program) 2021/06/01 02:47:00 fetching corpus: 33748, signal 705064/868963 (executing program) 2021/06/01 02:47:00 fetching corpus: 33798, signal 705547/868963 (executing program) 2021/06/01 02:47:00 fetching corpus: 33848, signal 705814/868963 (executing program) 2021/06/01 02:47:00 fetching corpus: 33898, signal 706088/868963 (executing program) 2021/06/01 02:47:00 fetching corpus: 33948, signal 706470/868963 (executing program) 2021/06/01 02:47:00 fetching corpus: 33998, signal 706802/868963 (executing program) 2021/06/01 02:47:00 fetching corpus: 34048, signal 707473/868963 (executing program) 2021/06/01 02:47:00 fetching corpus: 34098, signal 707903/868963 (executing program) 2021/06/01 02:47:00 fetching corpus: 34148, signal 708208/868963 (executing program) 2021/06/01 02:47:00 fetching corpus: 34198, signal 708433/868963 (executing program) 2021/06/01 02:47:00 fetching corpus: 34248, signal 708904/868963 (executing program) 2021/06/01 02:47:00 fetching corpus: 34298, signal 709391/868963 (executing program) 2021/06/01 02:47:00 fetching corpus: 34348, signal 709674/868963 (executing program) 2021/06/01 02:47:00 fetching corpus: 34398, signal 710057/868963 (executing program) 2021/06/01 02:47:00 fetching corpus: 34448, signal 710375/868963 (executing program) 2021/06/01 02:47:00 fetching corpus: 34498, signal 710638/868963 (executing program) 2021/06/01 02:47:00 fetching corpus: 34548, signal 710866/868963 (executing program) 2021/06/01 02:47:00 fetching corpus: 34598, signal 711174/868963 (executing program) 2021/06/01 02:47:01 fetching corpus: 34648, signal 711371/868963 (executing program) 2021/06/01 02:47:01 fetching corpus: 34698, signal 711603/868963 (executing program) 2021/06/01 02:47:01 fetching corpus: 34748, signal 711890/868963 (executing program) 2021/06/01 02:47:01 fetching corpus: 34798, signal 712143/868963 (executing program) 2021/06/01 02:47:01 fetching corpus: 34848, signal 712558/868963 (executing program) 2021/06/01 02:47:01 fetching corpus: 34898, signal 712917/868963 (executing program) 2021/06/01 02:47:01 fetching corpus: 34948, signal 713175/868963 (executing program) 2021/06/01 02:47:01 fetching corpus: 34998, signal 713481/868963 (executing program) 2021/06/01 02:47:01 fetching corpus: 35048, signal 713712/868963 (executing program) 2021/06/01 02:47:01 fetching corpus: 35098, signal 713929/868963 (executing program) 2021/06/01 02:47:01 fetching corpus: 35148, signal 714159/868963 (executing program) 2021/06/01 02:47:01 fetching corpus: 35198, signal 714423/868963 (executing program) 2021/06/01 02:47:01 fetching corpus: 35248, signal 714851/868963 (executing program) 2021/06/01 02:47:01 fetching corpus: 35298, signal 715168/868963 (executing program) 2021/06/01 02:47:01 fetching corpus: 35348, signal 715513/868963 (executing program) 2021/06/01 02:47:01 fetching corpus: 35398, signal 715800/868963 (executing program) 2021/06/01 02:47:01 fetching corpus: 35448, signal 716109/868963 (executing program) 2021/06/01 02:47:01 fetching corpus: 35498, signal 716451/868963 (executing program) 2021/06/01 02:47:01 fetching corpus: 35548, signal 716797/868963 (executing program) 2021/06/01 02:47:02 fetching corpus: 35598, signal 717056/868963 (executing program) 2021/06/01 02:47:02 fetching corpus: 35648, signal 717368/868963 (executing program) 2021/06/01 02:47:02 fetching corpus: 35698, signal 717696/868963 (executing program) 2021/06/01 02:47:02 fetching corpus: 35748, signal 717987/868963 (executing program) 2021/06/01 02:47:02 fetching corpus: 35798, signal 718333/868963 (executing program) 2021/06/01 02:47:02 fetching corpus: 35848, signal 718651/868963 (executing program) 2021/06/01 02:47:02 fetching corpus: 35898, signal 719212/868963 (executing program) 2021/06/01 02:47:02 fetching corpus: 35948, signal 719470/868963 (executing program) 2021/06/01 02:47:02 fetching corpus: 35998, signal 719759/868963 (executing program) 2021/06/01 02:47:02 fetching corpus: 36048, signal 719970/868963 (executing program) 2021/06/01 02:47:02 fetching corpus: 36098, signal 720284/868963 (executing program) 2021/06/01 02:47:02 fetching corpus: 36148, signal 720484/868965 (executing program) 2021/06/01 02:47:02 fetching corpus: 36198, signal 720734/868965 (executing program) 2021/06/01 02:47:02 fetching corpus: 36248, signal 721303/868965 (executing program) 2021/06/01 02:47:03 fetching corpus: 36298, signal 721688/868965 (executing program) 2021/06/01 02:47:03 fetching corpus: 36348, signal 721959/868965 (executing program) 2021/06/01 02:47:03 fetching corpus: 36398, signal 722293/868965 (executing program) 2021/06/01 02:47:03 fetching corpus: 36448, signal 722535/868965 (executing program) 2021/06/01 02:47:03 fetching corpus: 36498, signal 722823/868965 (executing program) 2021/06/01 02:47:03 fetching corpus: 36548, signal 723087/868965 (executing program) 2021/06/01 02:47:03 fetching corpus: 36598, signal 723331/868965 (executing program) 2021/06/01 02:47:03 fetching corpus: 36648, signal 723679/868965 (executing program) 2021/06/01 02:47:03 fetching corpus: 36698, signal 723980/868965 (executing program) 2021/06/01 02:47:03 fetching corpus: 36748, signal 724262/868965 (executing program) 2021/06/01 02:47:03 fetching corpus: 36798, signal 724628/868965 (executing program) 2021/06/01 02:47:03 fetching corpus: 36848, signal 724854/868965 (executing program) 2021/06/01 02:47:03 fetching corpus: 36898, signal 725215/868965 (executing program) 2021/06/01 02:47:03 fetching corpus: 36948, signal 725408/868965 (executing program) 2021/06/01 02:47:03 fetching corpus: 36998, signal 725713/868965 (executing program) 2021/06/01 02:47:03 fetching corpus: 37048, signal 726036/868965 (executing program) 2021/06/01 02:47:04 fetching corpus: 37098, signal 726296/868965 (executing program) 2021/06/01 02:47:04 fetching corpus: 37148, signal 726495/868965 (executing program) 2021/06/01 02:47:04 fetching corpus: 37198, signal 726750/868965 (executing program) 2021/06/01 02:47:04 fetching corpus: 37248, signal 727129/868965 (executing program) 2021/06/01 02:47:04 fetching corpus: 37298, signal 727351/868965 (executing program) 2021/06/01 02:47:04 fetching corpus: 37348, signal 727599/868965 (executing program) 2021/06/01 02:47:04 fetching corpus: 37398, signal 727984/868965 (executing program) 2021/06/01 02:47:04 fetching corpus: 37448, signal 728199/868965 (executing program) 2021/06/01 02:47:04 fetching corpus: 37498, signal 728485/868965 (executing program) 2021/06/01 02:47:04 fetching corpus: 37548, signal 728803/868965 (executing program) 2021/06/01 02:47:04 fetching corpus: 37598, signal 729053/868965 (executing program) 2021/06/01 02:47:04 fetching corpus: 37648, signal 729387/868965 (executing program) 2021/06/01 02:47:04 fetching corpus: 37698, signal 729667/868965 (executing program) 2021/06/01 02:47:04 fetching corpus: 37748, signal 730060/868965 (executing program) 2021/06/01 02:47:04 fetching corpus: 37798, signal 730316/868965 (executing program) 2021/06/01 02:47:05 fetching corpus: 37848, signal 730537/868965 (executing program) 2021/06/01 02:47:05 fetching corpus: 37898, signal 730760/868965 (executing program) 2021/06/01 02:47:05 fetching corpus: 37948, signal 731029/868965 (executing program) 2021/06/01 02:47:05 fetching corpus: 37998, signal 731290/868965 (executing program) 2021/06/01 02:47:05 fetching corpus: 38048, signal 731657/868965 (executing program) 2021/06/01 02:47:05 fetching corpus: 38098, signal 731922/868965 (executing program) 2021/06/01 02:47:05 fetching corpus: 38148, signal 732163/868965 (executing program) 2021/06/01 02:47:05 fetching corpus: 38198, signal 732531/868965 (executing program) 2021/06/01 02:47:05 fetching corpus: 38248, signal 732743/868965 (executing program) 2021/06/01 02:47:05 fetching corpus: 38298, signal 733063/868965 (executing program) 2021/06/01 02:47:05 fetching corpus: 38348, signal 733263/868965 (executing program) 2021/06/01 02:47:05 fetching corpus: 38398, signal 733566/868965 (executing program) 2021/06/01 02:47:05 fetching corpus: 38448, signal 733796/868965 (executing program) 2021/06/01 02:47:06 fetching corpus: 38498, signal 733999/868965 (executing program) 2021/06/01 02:47:06 fetching corpus: 38548, signal 734216/868965 (executing program) 2021/06/01 02:47:06 fetching corpus: 38598, signal 734521/868965 (executing program) 2021/06/01 02:47:06 fetching corpus: 38648, signal 734721/868965 (executing program) 2021/06/01 02:47:06 fetching corpus: 38698, signal 735002/868965 (executing program) 2021/06/01 02:47:06 fetching corpus: 38748, signal 735219/868965 (executing program) 2021/06/01 02:47:06 fetching corpus: 38798, signal 735445/868965 (executing program) 2021/06/01 02:47:06 fetching corpus: 38848, signal 735788/868965 (executing program) 2021/06/01 02:47:06 fetching corpus: 38898, signal 736026/868965 (executing program) 2021/06/01 02:47:06 fetching corpus: 38948, signal 736274/868965 (executing program) 2021/06/01 02:47:06 fetching corpus: 38998, signal 736468/868965 (executing program) 2021/06/01 02:47:06 fetching corpus: 39048, signal 736697/868965 (executing program) 2021/06/01 02:47:06 fetching corpus: 39098, signal 736966/868965 (executing program) 2021/06/01 02:47:06 fetching corpus: 39148, signal 737348/868965 (executing program) 2021/06/01 02:47:07 fetching corpus: 39198, signal 737653/868965 (executing program) 2021/06/01 02:47:07 fetching corpus: 39248, signal 737908/868965 (executing program) 2021/06/01 02:47:07 fetching corpus: 39298, signal 738157/868965 (executing program) 2021/06/01 02:47:07 fetching corpus: 39348, signal 738383/868965 (executing program) 2021/06/01 02:47:07 fetching corpus: 39398, signal 738627/868965 (executing program) 2021/06/01 02:47:07 fetching corpus: 39448, signal 738922/868965 (executing program) 2021/06/01 02:47:07 fetching corpus: 39498, signal 739375/868965 (executing program) 2021/06/01 02:47:07 fetching corpus: 39548, signal 739689/868965 (executing program) 2021/06/01 02:47:07 fetching corpus: 39598, signal 739933/868965 (executing program) 2021/06/01 02:47:07 fetching corpus: 39648, signal 740221/868965 (executing program) 2021/06/01 02:47:07 fetching corpus: 39698, signal 740436/868965 (executing program) 2021/06/01 02:47:07 fetching corpus: 39748, signal 740750/868965 (executing program) 2021/06/01 02:47:07 fetching corpus: 39798, signal 741034/868965 (executing program) 2021/06/01 02:47:07 fetching corpus: 39848, signal 741336/868965 (executing program) 2021/06/01 02:47:07 fetching corpus: 39898, signal 741583/868965 (executing program) 2021/06/01 02:47:07 fetching corpus: 39948, signal 741892/868965 (executing program) 2021/06/01 02:47:08 fetching corpus: 39998, signal 742081/868965 (executing program) 2021/06/01 02:47:08 fetching corpus: 40048, signal 742250/868965 (executing program) 2021/06/01 02:47:08 fetching corpus: 40098, signal 742544/868965 (executing program) 2021/06/01 02:47:08 fetching corpus: 40148, signal 742811/868965 (executing program) 2021/06/01 02:47:08 fetching corpus: 40198, signal 743153/868965 (executing program) 2021/06/01 02:47:08 fetching corpus: 40248, signal 743453/868965 (executing program) 2021/06/01 02:47:08 fetching corpus: 40298, signal 743653/868965 (executing program) 2021/06/01 02:47:08 fetching corpus: 40348, signal 744063/868965 (executing program) 2021/06/01 02:47:08 fetching corpus: 40398, signal 744616/868974 (executing program) 2021/06/01 02:47:08 fetching corpus: 40448, signal 744893/868974 (executing program) 2021/06/01 02:47:08 fetching corpus: 40498, signal 745127/868974 (executing program) 2021/06/01 02:47:08 fetching corpus: 40548, signal 745407/868974 (executing program) 2021/06/01 02:47:08 fetching corpus: 40598, signal 745638/868974 (executing program) 2021/06/01 02:47:08 fetching corpus: 40648, signal 745891/868974 (executing program) 2021/06/01 02:47:08 fetching corpus: 40698, signal 746317/868974 (executing program) 2021/06/01 02:47:08 fetching corpus: 40748, signal 746633/868974 (executing program) 2021/06/01 02:47:09 fetching corpus: 40798, signal 746856/868974 (executing program) 2021/06/01 02:47:09 fetching corpus: 40848, signal 747105/868974 (executing program) 2021/06/01 02:47:09 fetching corpus: 40898, signal 747557/868974 (executing program) 2021/06/01 02:47:09 fetching corpus: 40948, signal 747756/868974 (executing program) 2021/06/01 02:47:09 fetching corpus: 40998, signal 748067/868974 (executing program) 2021/06/01 02:47:09 fetching corpus: 41048, signal 748350/868974 (executing program) 2021/06/01 02:47:09 fetching corpus: 41098, signal 748647/868974 (executing program) 2021/06/01 02:47:09 fetching corpus: 41148, signal 748925/868974 (executing program) 2021/06/01 02:47:09 fetching corpus: 41198, signal 749224/868974 (executing program) 2021/06/01 02:47:09 fetching corpus: 41248, signal 749561/868974 (executing program) 2021/06/01 02:47:09 fetching corpus: 41298, signal 749756/868974 (executing program) 2021/06/01 02:47:09 fetching corpus: 41348, signal 749994/868974 (executing program) 2021/06/01 02:47:09 fetching corpus: 41398, signal 750276/868974 (executing program) 2021/06/01 02:47:09 fetching corpus: 41448, signal 750608/868974 (executing program) 2021/06/01 02:47:10 fetching corpus: 41498, signal 750817/868974 (executing program) 2021/06/01 02:47:10 fetching corpus: 41548, signal 751076/868974 (executing program) 2021/06/01 02:47:10 fetching corpus: 41598, signal 751295/868974 (executing program) 2021/06/01 02:47:10 fetching corpus: 41648, signal 751543/868976 (executing program) 2021/06/01 02:47:10 fetching corpus: 41698, signal 751896/868976 (executing program) 2021/06/01 02:47:10 fetching corpus: 41748, signal 752178/868976 (executing program) 2021/06/01 02:47:10 fetching corpus: 41798, signal 752442/868976 (executing program) 2021/06/01 02:47:10 fetching corpus: 41848, signal 752770/868976 (executing program) 2021/06/01 02:47:10 fetching corpus: 41898, signal 753033/868976 (executing program) 2021/06/01 02:47:10 fetching corpus: 41948, signal 753296/868976 (executing program) 2021/06/01 02:47:10 fetching corpus: 41998, signal 753566/868976 (executing program) 2021/06/01 02:47:10 fetching corpus: 42048, signal 753760/868976 (executing program) 2021/06/01 02:47:11 fetching corpus: 42098, signal 754022/868976 (executing program) 2021/06/01 02:47:11 fetching corpus: 42148, signal 754235/868976 (executing program) 2021/06/01 02:47:11 fetching corpus: 42198, signal 754455/868976 (executing program) 2021/06/01 02:47:11 fetching corpus: 42248, signal 754740/868976 (executing program) 2021/06/01 02:47:11 fetching corpus: 42298, signal 755044/868976 (executing program) 2021/06/01 02:47:11 fetching corpus: 42348, signal 755262/868976 (executing program) 2021/06/01 02:47:11 fetching corpus: 42398, signal 755703/868976 (executing program) 2021/06/01 02:47:11 fetching corpus: 42448, signal 755873/868976 (executing program) 2021/06/01 02:47:11 fetching corpus: 42498, signal 756122/868976 (executing program) 2021/06/01 02:47:11 fetching corpus: 42548, signal 756423/868976 (executing program) 2021/06/01 02:47:11 fetching corpus: 42598, signal 756678/868976 (executing program) 2021/06/01 02:47:11 fetching corpus: 42648, signal 756959/868976 (executing program) 2021/06/01 02:47:11 fetching corpus: 42698, signal 757366/868976 (executing program) 2021/06/01 02:47:11 fetching corpus: 42748, signal 757667/868976 (executing program) 2021/06/01 02:47:11 fetching corpus: 42798, signal 757914/868976 (executing program) 2021/06/01 02:47:11 fetching corpus: 42848, signal 758097/868976 (executing program) 2021/06/01 02:47:11 fetching corpus: 42898, signal 758356/868976 (executing program) 2021/06/01 02:47:11 fetching corpus: 42948, signal 758608/868976 (executing program) 2021/06/01 02:47:12 fetching corpus: 42998, signal 758834/868976 (executing program) 2021/06/01 02:47:12 fetching corpus: 43048, signal 759061/868976 (executing program) 2021/06/01 02:47:12 fetching corpus: 43098, signal 759319/868976 (executing program) 2021/06/01 02:47:12 fetching corpus: 43148, signal 759623/868976 (executing program) 2021/06/01 02:47:12 fetching corpus: 43198, signal 759915/868976 (executing program) 2021/06/01 02:47:12 fetching corpus: 43248, signal 760165/868976 (executing program) 2021/06/01 02:47:12 fetching corpus: 43298, signal 760342/868976 (executing program) 2021/06/01 02:47:12 fetching corpus: 43348, signal 760643/868976 (executing program) 2021/06/01 02:47:12 fetching corpus: 43398, signal 760933/868976 (executing program) 2021/06/01 02:47:12 fetching corpus: 43448, signal 761307/868976 (executing program) 2021/06/01 02:47:12 fetching corpus: 43498, signal 761548/868976 (executing program) 2021/06/01 02:47:12 fetching corpus: 43548, signal 761777/868976 (executing program) 2021/06/01 02:47:12 fetching corpus: 43598, signal 762200/868976 (executing program) 2021/06/01 02:47:12 fetching corpus: 43648, signal 762616/868976 (executing program) 2021/06/01 02:47:12 fetching corpus: 43698, signal 762907/868976 (executing program) 2021/06/01 02:47:12 fetching corpus: 43748, signal 763074/868976 (executing program) 2021/06/01 02:47:12 fetching corpus: 43798, signal 763363/868976 (executing program) 2021/06/01 02:47:13 fetching corpus: 43848, signal 763662/868976 (executing program) 2021/06/01 02:47:13 fetching corpus: 43898, signal 763874/868976 (executing program) 2021/06/01 02:47:13 fetching corpus: 43948, signal 764149/868976 (executing program) 2021/06/01 02:47:13 fetching corpus: 43998, signal 764533/868976 (executing program) 2021/06/01 02:47:13 fetching corpus: 44048, signal 764817/868976 (executing program) 2021/06/01 02:47:13 fetching corpus: 44098, signal 765104/868976 (executing program) 2021/06/01 02:47:13 fetching corpus: 44148, signal 765257/868976 (executing program) 2021/06/01 02:47:13 fetching corpus: 44198, signal 765523/868976 (executing program) 2021/06/01 02:47:13 fetching corpus: 44248, signal 765790/868976 (executing program) 2021/06/01 02:47:13 fetching corpus: 44298, signal 765983/868976 (executing program) 2021/06/01 02:47:13 fetching corpus: 44348, signal 766244/868976 (executing program) 2021/06/01 02:47:13 fetching corpus: 44398, signal 766509/868976 (executing program) 2021/06/01 02:47:13 fetching corpus: 44448, signal 766773/868976 (executing program) 2021/06/01 02:47:13 fetching corpus: 44498, signal 766937/868976 (executing program) 2021/06/01 02:47:13 fetching corpus: 44548, signal 767118/868976 (executing program) 2021/06/01 02:47:13 fetching corpus: 44598, signal 767305/868976 (executing program) 2021/06/01 02:47:13 fetching corpus: 44648, signal 767528/868976 (executing program) 2021/06/01 02:47:14 fetching corpus: 44698, signal 767726/868976 (executing program) 2021/06/01 02:47:14 fetching corpus: 44748, signal 768010/868976 (executing program) 2021/06/01 02:47:14 fetching corpus: 44798, signal 768490/868976 (executing program) 2021/06/01 02:47:14 fetching corpus: 44848, signal 768677/868976 (executing program) 2021/06/01 02:47:14 fetching corpus: 44898, signal 768911/868976 (executing program) 2021/06/01 02:47:14 fetching corpus: 44948, signal 769326/868976 (executing program) 2021/06/01 02:47:14 fetching corpus: 44998, signal 770730/868976 (executing program) 2021/06/01 02:47:14 fetching corpus: 45048, signal 770925/868976 (executing program) 2021/06/01 02:47:14 fetching corpus: 45098, signal 771149/868978 (executing program) 2021/06/01 02:47:14 fetching corpus: 45148, signal 771280/868978 (executing program) 2021/06/01 02:47:14 fetching corpus: 45198, signal 771545/868978 (executing program) 2021/06/01 02:47:15 fetching corpus: 45248, signal 771901/868978 (executing program) 2021/06/01 02:47:15 fetching corpus: 45298, signal 772129/868978 (executing program) 2021/06/01 02:47:15 fetching corpus: 45348, signal 772317/868978 (executing program) 2021/06/01 02:47:15 fetching corpus: 45398, signal 772543/868978 (executing program) 2021/06/01 02:47:15 fetching corpus: 45448, signal 772720/868978 (executing program) 2021/06/01 02:47:15 fetching corpus: 45498, signal 772995/868978 (executing program) 2021/06/01 02:47:15 fetching corpus: 45548, signal 773213/868978 (executing program) 2021/06/01 02:47:15 fetching corpus: 45598, signal 773394/868978 (executing program) 2021/06/01 02:47:15 fetching corpus: 45648, signal 773695/868978 (executing program) 2021/06/01 02:47:15 fetching corpus: 45698, signal 773972/868978 (executing program) 2021/06/01 02:47:15 fetching corpus: 45748, signal 774598/868978 (executing program) 2021/06/01 02:47:15 fetching corpus: 45798, signal 774901/868978 (executing program) 2021/06/01 02:47:15 fetching corpus: 45848, signal 775099/868978 (executing program) 2021/06/01 02:47:15 fetching corpus: 45898, signal 775414/868978 (executing program) 2021/06/01 02:47:15 fetching corpus: 45948, signal 775592/868978 (executing program) 2021/06/01 02:47:16 fetching corpus: 45998, signal 775823/868978 (executing program) 2021/06/01 02:47:16 fetching corpus: 46048, signal 776040/868978 (executing program) 2021/06/01 02:47:16 fetching corpus: 46098, signal 776235/868978 (executing program) 2021/06/01 02:47:16 fetching corpus: 46148, signal 776646/868978 (executing program) 2021/06/01 02:47:16 fetching corpus: 46198, signal 776824/868978 (executing program) 2021/06/01 02:47:16 fetching corpus: 46248, signal 777029/868978 (executing program) 2021/06/01 02:47:16 fetching corpus: 46298, signal 777278/868978 (executing program) 2021/06/01 02:47:16 fetching corpus: 46348, signal 777469/868978 (executing program) 2021/06/01 02:47:16 fetching corpus: 46398, signal 777736/868978 (executing program) 2021/06/01 02:47:16 fetching corpus: 46448, signal 778096/868978 (executing program) 2021/06/01 02:47:16 fetching corpus: 46498, signal 778258/868978 (executing program) 2021/06/01 02:47:16 fetching corpus: 46548, signal 778545/868978 (executing program) 2021/06/01 02:47:16 fetching corpus: 46598, signal 778829/868978 (executing program) 2021/06/01 02:47:16 fetching corpus: 46648, signal 779044/868978 (executing program) 2021/06/01 02:47:16 fetching corpus: 46698, signal 779364/868978 (executing program) 2021/06/01 02:47:16 fetching corpus: 46748, signal 779578/868978 (executing program) 2021/06/01 02:47:16 fetching corpus: 46798, signal 779737/868978 (executing program) 2021/06/01 02:47:17 fetching corpus: 46848, signal 779959/868978 (executing program) 2021/06/01 02:47:17 fetching corpus: 46898, signal 780331/868978 (executing program) 2021/06/01 02:47:17 fetching corpus: 46948, signal 780532/868978 (executing program) 2021/06/01 02:47:17 fetching corpus: 46998, signal 780870/868978 (executing program) 2021/06/01 02:47:17 fetching corpus: 47048, signal 781044/868978 (executing program) 2021/06/01 02:47:17 fetching corpus: 47098, signal 781330/868978 (executing program) 2021/06/01 02:47:17 fetching corpus: 47148, signal 781601/868978 (executing program) 2021/06/01 02:47:17 fetching corpus: 47198, signal 781868/868978 (executing program) 2021/06/01 02:47:17 fetching corpus: 47248, signal 782087/868978 (executing program) 2021/06/01 02:47:17 fetching corpus: 47298, signal 782331/868978 (executing program) 2021/06/01 02:47:17 fetching corpus: 47348, signal 782543/868978 (executing program) 2021/06/01 02:47:18 fetching corpus: 47398, signal 782812/868978 (executing program) 2021/06/01 02:47:18 fetching corpus: 47448, signal 783200/868978 (executing program) 2021/06/01 02:47:18 fetching corpus: 47498, signal 783395/868978 (executing program) 2021/06/01 02:47:18 fetching corpus: 47548, signal 783536/868978 (executing program) 2021/06/01 02:47:18 fetching corpus: 47598, signal 783764/868978 (executing program) 2021/06/01 02:47:18 fetching corpus: 47648, signal 784003/868978 (executing program) 2021/06/01 02:47:18 fetching corpus: 47698, signal 784230/868978 (executing program) 2021/06/01 02:47:18 fetching corpus: 47748, signal 784436/868978 (executing program) 2021/06/01 02:47:18 fetching corpus: 47798, signal 784795/868978 (executing program) 2021/06/01 02:47:18 fetching corpus: 47848, signal 785138/868978 (executing program) 2021/06/01 02:47:18 fetching corpus: 47898, signal 785339/868978 (executing program) 2021/06/01 02:47:18 fetching corpus: 47948, signal 785584/868978 (executing program) 2021/06/01 02:47:19 fetching corpus: 47998, signal 785925/868978 (executing program) 2021/06/01 02:47:19 fetching corpus: 48048, signal 786148/868978 (executing program) 2021/06/01 02:47:19 fetching corpus: 48098, signal 786300/868978 (executing program) 2021/06/01 02:47:19 fetching corpus: 48148, signal 786517/868978 (executing program) 2021/06/01 02:47:19 fetching corpus: 48198, signal 786740/868978 (executing program) 2021/06/01 02:47:19 fetching corpus: 48248, signal 786938/868978 (executing program) 2021/06/01 02:47:19 fetching corpus: 48298, signal 787192/868978 (executing program) 2021/06/01 02:47:19 fetching corpus: 48348, signal 787413/868978 (executing program) 2021/06/01 02:47:19 fetching corpus: 48398, signal 787688/868978 (executing program) 2021/06/01 02:47:19 fetching corpus: 48448, signal 787915/868978 (executing program) 2021/06/01 02:47:19 fetching corpus: 48498, signal 788171/868978 (executing program) 2021/06/01 02:47:19 fetching corpus: 48548, signal 788340/868978 (executing program) 2021/06/01 02:47:19 fetching corpus: 48598, signal 788560/868978 (executing program) 2021/06/01 02:47:19 fetching corpus: 48648, signal 788722/868978 (executing program) 2021/06/01 02:47:19 fetching corpus: 48698, signal 789087/868978 (executing program) 2021/06/01 02:47:19 fetching corpus: 48748, signal 789329/868978 (executing program) 2021/06/01 02:47:20 fetching corpus: 48798, signal 789513/868978 (executing program) 2021/06/01 02:47:20 fetching corpus: 48848, signal 789751/868978 (executing program) 2021/06/01 02:47:20 fetching corpus: 48898, signal 789915/868978 (executing program) 2021/06/01 02:47:20 fetching corpus: 48948, signal 790197/868978 (executing program) 2021/06/01 02:47:20 fetching corpus: 48998, signal 790572/868978 (executing program) 2021/06/01 02:47:20 fetching corpus: 49048, signal 790770/868978 (executing program) 2021/06/01 02:47:20 fetching corpus: 49098, signal 790981/868978 (executing program) 2021/06/01 02:47:20 fetching corpus: 49148, signal 791236/868988 (executing program) 2021/06/01 02:47:20 fetching corpus: 49198, signal 791439/868988 (executing program) 2021/06/01 02:47:20 fetching corpus: 49248, signal 791628/868988 (executing program) 2021/06/01 02:47:20 fetching corpus: 49298, signal 791868/868988 (executing program) 2021/06/01 02:47:20 fetching corpus: 49348, signal 792113/868988 (executing program) 2021/06/01 02:47:20 fetching corpus: 49398, signal 792320/868988 (executing program) 2021/06/01 02:47:20 fetching corpus: 49448, signal 792598/868988 (executing program) 2021/06/01 02:47:20 fetching corpus: 49498, signal 792837/868988 (executing program) 2021/06/01 02:47:20 fetching corpus: 49548, signal 792968/868988 (executing program) 2021/06/01 02:47:20 fetching corpus: 49598, signal 793238/868988 (executing program) 2021/06/01 02:47:21 fetching corpus: 49648, signal 793615/868988 (executing program) 2021/06/01 02:47:21 fetching corpus: 49698, signal 793958/868988 (executing program) 2021/06/01 02:47:21 fetching corpus: 49748, signal 794148/868988 (executing program) 2021/06/01 02:47:21 fetching corpus: 49798, signal 794482/868988 (executing program) 2021/06/01 02:47:21 fetching corpus: 49848, signal 794723/868988 (executing program) 2021/06/01 02:47:21 fetching corpus: 49898, signal 794981/868988 (executing program) 2021/06/01 02:47:21 fetching corpus: 49948, signal 795303/868988 (executing program) 2021/06/01 02:47:21 fetching corpus: 49998, signal 795539/868988 (executing program) 2021/06/01 02:47:21 fetching corpus: 50048, signal 795718/868988 (executing program) 2021/06/01 02:47:21 fetching corpus: 50098, signal 795971/868988 (executing program) 2021/06/01 02:47:21 fetching corpus: 50148, signal 796246/868988 (executing program) 2021/06/01 02:47:21 fetching corpus: 50198, signal 796499/868988 (executing program) 2021/06/01 02:47:21 fetching corpus: 50248, signal 796774/868988 (executing program) 2021/06/01 02:47:21 fetching corpus: 50298, signal 797017/868988 (executing program) 2021/06/01 02:47:21 fetching corpus: 50348, signal 797193/868988 (executing program) 2021/06/01 02:47:21 fetching corpus: 50398, signal 797383/868988 (executing program) 2021/06/01 02:47:21 fetching corpus: 50448, signal 797638/868989 (executing program) 2021/06/01 02:47:22 fetching corpus: 50498, signal 797821/868989 (executing program) 2021/06/01 02:47:22 fetching corpus: 50548, signal 798161/868989 (executing program) 2021/06/01 02:47:22 fetching corpus: 50598, signal 798392/868989 (executing program) 2021/06/01 02:47:22 fetching corpus: 50648, signal 798692/868990 (executing program) 2021/06/01 02:47:22 fetching corpus: 50698, signal 798908/868990 (executing program) 2021/06/01 02:47:22 fetching corpus: 50748, signal 799085/868990 (executing program) 2021/06/01 02:47:22 fetching corpus: 50798, signal 799282/868990 (executing program) 2021/06/01 02:47:22 fetching corpus: 50848, signal 799445/868990 (executing program) 2021/06/01 02:47:22 fetching corpus: 50898, signal 799686/868990 (executing program) 2021/06/01 02:47:22 fetching corpus: 50948, signal 799989/868990 (executing program) 2021/06/01 02:47:22 fetching corpus: 50998, signal 800348/868990 (executing program) 2021/06/01 02:47:22 fetching corpus: 51048, signal 800585/868990 (executing program) 2021/06/01 02:47:22 fetching corpus: 51098, signal 800850/868990 (executing program) 2021/06/01 02:47:22 fetching corpus: 51148, signal 801101/868990 (executing program) 2021/06/01 02:47:22 fetching corpus: 51198, signal 801365/868990 (executing program) 2021/06/01 02:47:22 fetching corpus: 51248, signal 801697/868990 (executing program) 2021/06/01 02:47:22 fetching corpus: 51298, signal 801878/868990 (executing program) 2021/06/01 02:47:23 fetching corpus: 51348, signal 802132/868992 (executing program) 2021/06/01 02:47:23 fetching corpus: 51398, signal 802550/868992 (executing program) 2021/06/01 02:47:23 fetching corpus: 51448, signal 802737/868992 (executing program) 2021/06/01 02:47:23 fetching corpus: 51498, signal 802972/868992 (executing program) 2021/06/01 02:47:23 fetching corpus: 51548, signal 803305/868992 (executing program) 2021/06/01 02:47:23 fetching corpus: 51598, signal 803510/868992 (executing program) 2021/06/01 02:47:23 fetching corpus: 51648, signal 803762/868992 (executing program) 2021/06/01 02:47:23 fetching corpus: 51698, signal 803959/868992 (executing program) 2021/06/01 02:47:23 fetching corpus: 51748, signal 804139/868992 (executing program) 2021/06/01 02:47:23 fetching corpus: 51798, signal 804482/868992 (executing program) 2021/06/01 02:47:23 fetching corpus: 51848, signal 804638/868992 (executing program) 2021/06/01 02:47:24 fetching corpus: 51898, signal 804911/868992 (executing program) 2021/06/01 02:47:24 fetching corpus: 51948, signal 805098/868992 (executing program) 2021/06/01 02:47:24 fetching corpus: 51998, signal 805328/868992 (executing program) 2021/06/01 02:47:24 fetching corpus: 52048, signal 805526/868992 (executing program) 2021/06/01 02:47:24 fetching corpus: 52098, signal 805834/868992 (executing program) 2021/06/01 02:47:24 fetching corpus: 52148, signal 806289/868992 (executing program) 2021/06/01 02:47:24 fetching corpus: 52198, signal 806444/868992 (executing program) 2021/06/01 02:47:24 fetching corpus: 52248, signal 806677/868992 (executing program) 2021/06/01 02:47:24 fetching corpus: 52298, signal 806886/868992 (executing program) 2021/06/01 02:47:24 fetching corpus: 52348, signal 807114/868992 (executing program) 2021/06/01 02:47:24 fetching corpus: 52398, signal 807383/868992 (executing program) 2021/06/01 02:47:24 fetching corpus: 52448, signal 807553/868992 (executing program) 2021/06/01 02:47:24 fetching corpus: 52498, signal 807803/868992 (executing program) 2021/06/01 02:47:24 fetching corpus: 52548, signal 808077/868992 (executing program) 2021/06/01 02:47:25 fetching corpus: 52598, signal 808243/868992 (executing program) 2021/06/01 02:47:25 fetching corpus: 52648, signal 808468/868992 (executing program) 2021/06/01 02:47:25 fetching corpus: 52698, signal 808689/868992 (executing program) 2021/06/01 02:47:25 fetching corpus: 52748, signal 808906/868992 (executing program) 2021/06/01 02:47:25 fetching corpus: 52798, signal 809046/868992 (executing program) 2021/06/01 02:47:25 fetching corpus: 52848, signal 809180/868992 (executing program) 2021/06/01 02:47:25 fetching corpus: 52898, signal 809374/868992 (executing program) 2021/06/01 02:47:25 fetching corpus: 52948, signal 809567/868992 (executing program) 2021/06/01 02:47:25 fetching corpus: 52998, signal 809737/868992 (executing program) 2021/06/01 02:47:25 fetching corpus: 53048, signal 809956/868992 (executing program) 2021/06/01 02:47:25 fetching corpus: 53098, signal 810208/868992 (executing program) 2021/06/01 02:47:25 fetching corpus: 53148, signal 810386/868992 (executing program) 2021/06/01 02:47:25 fetching corpus: 53198, signal 810591/868992 (executing program) 2021/06/01 02:47:25 fetching corpus: 53248, signal 810943/868992 (executing program) 2021/06/01 02:47:25 fetching corpus: 53298, signal 811299/868992 (executing program) 2021/06/01 02:47:25 fetching corpus: 53348, signal 811496/868992 (executing program) 2021/06/01 02:47:25 fetching corpus: 53398, signal 811675/868992 (executing program) 2021/06/01 02:47:26 fetching corpus: 53448, signal 811885/868993 (executing program) 2021/06/01 02:47:26 fetching corpus: 53498, signal 812059/868993 (executing program) 2021/06/01 02:47:26 fetching corpus: 53548, signal 812349/868993 (executing program) 2021/06/01 02:47:26 fetching corpus: 53598, signal 812634/868993 (executing program) 2021/06/01 02:47:26 fetching corpus: 53648, signal 812869/868993 (executing program) 2021/06/01 02:47:26 fetching corpus: 53698, signal 813152/868993 (executing program) 2021/06/01 02:47:26 fetching corpus: 53748, signal 813311/868993 (executing program) 2021/06/01 02:47:26 fetching corpus: 53798, signal 813670/868993 (executing program) 2021/06/01 02:47:26 fetching corpus: 53848, signal 813908/868993 (executing program) 2021/06/01 02:47:26 fetching corpus: 53898, signal 814180/868993 (executing program) 2021/06/01 02:47:26 fetching corpus: 53948, signal 814362/868993 (executing program) 2021/06/01 02:47:26 fetching corpus: 53998, signal 814645/868993 (executing program) 2021/06/01 02:47:26 fetching corpus: 54048, signal 814890/868993 (executing program) 2021/06/01 02:47:26 fetching corpus: 54098, signal 815055/868993 (executing program) 2021/06/01 02:47:26 fetching corpus: 54148, signal 815300/868993 (executing program) 2021/06/01 02:47:26 fetching corpus: 54198, signal 815502/868993 (executing program) 2021/06/01 02:47:26 fetching corpus: 54248, signal 815709/868993 (executing program) 2021/06/01 02:47:27 fetching corpus: 54298, signal 815939/868993 (executing program) 2021/06/01 02:47:27 fetching corpus: 54348, signal 816124/868993 (executing program) 2021/06/01 02:47:27 fetching corpus: 54398, signal 816371/868993 (executing program) 2021/06/01 02:47:27 fetching corpus: 54448, signal 816626/868993 (executing program) 2021/06/01 02:47:27 fetching corpus: 54498, signal 816871/868993 (executing program) 2021/06/01 02:47:27 fetching corpus: 54548, signal 817214/868993 (executing program) 2021/06/01 02:47:27 fetching corpus: 54598, signal 817577/868993 (executing program) 2021/06/01 02:47:27 fetching corpus: 54648, signal 817850/868993 (executing program) 2021/06/01 02:47:27 fetching corpus: 54698, signal 818043/868993 (executing program) 2021/06/01 02:47:27 fetching corpus: 54748, signal 818715/868993 (executing program) 2021/06/01 02:47:27 fetching corpus: 54798, signal 818967/868993 (executing program) 2021/06/01 02:47:27 fetching corpus: 54848, signal 819199/868995 (executing program) 2021/06/01 02:47:27 fetching corpus: 54898, signal 819382/868995 (executing program) 2021/06/01 02:47:27 fetching corpus: 54948, signal 819674/868995 (executing program) 2021/06/01 02:47:27 fetching corpus: 54998, signal 819922/868995 (executing program) 2021/06/01 02:47:27 fetching corpus: 55048, signal 820179/868995 (executing program) 2021/06/01 02:47:27 fetching corpus: 55098, signal 820427/868995 (executing program) 2021/06/01 02:47:28 fetching corpus: 55148, signal 820657/868995 (executing program) 2021/06/01 02:47:28 fetching corpus: 55198, signal 820944/868995 (executing program) 2021/06/01 02:47:28 fetching corpus: 55248, signal 821165/868995 (executing program) 2021/06/01 02:47:28 fetching corpus: 55298, signal 821404/868995 (executing program) 2021/06/01 02:47:28 fetching corpus: 55348, signal 821562/868995 (executing program) 2021/06/01 02:47:28 fetching corpus: 55398, signal 821765/868995 (executing program) 2021/06/01 02:47:28 fetching corpus: 55448, signal 821998/868995 (executing program) 2021/06/01 02:47:28 fetching corpus: 55498, signal 822215/868995 (executing program) 2021/06/01 02:47:29 fetching corpus: 55548, signal 822429/868995 (executing program) 2021/06/01 02:47:29 fetching corpus: 55598, signal 822627/868995 (executing program) 2021/06/01 02:47:29 fetching corpus: 55648, signal 822809/868995 (executing program) 2021/06/01 02:47:29 fetching corpus: 55698, signal 823108/868995 (executing program) 2021/06/01 02:47:29 fetching corpus: 55748, signal 823333/868995 (executing program) 2021/06/01 02:47:29 fetching corpus: 55798, signal 823471/868995 (executing program) 2021/06/01 02:47:29 fetching corpus: 55848, signal 823680/868995 (executing program) 2021/06/01 02:47:29 fetching corpus: 55898, signal 823847/868995 (executing program) 2021/06/01 02:47:29 fetching corpus: 55948, signal 824046/868995 (executing program) 2021/06/01 02:47:29 fetching corpus: 55998, signal 824212/868995 (executing program) 2021/06/01 02:47:29 fetching corpus: 56048, signal 824484/868995 (executing program) 2021/06/01 02:47:29 fetching corpus: 56098, signal 824603/868995 (executing program) 2021/06/01 02:47:29 fetching corpus: 56148, signal 824795/868995 (executing program) 2021/06/01 02:47:30 fetching corpus: 56198, signal 825116/868995 (executing program) 2021/06/01 02:47:30 fetching corpus: 56248, signal 825306/868995 (executing program) 2021/06/01 02:47:30 fetching corpus: 56298, signal 825445/868995 (executing program) 2021/06/01 02:47:30 fetching corpus: 56348, signal 825650/868995 (executing program) 2021/06/01 02:47:30 fetching corpus: 56398, signal 825875/868995 (executing program) 2021/06/01 02:47:30 fetching corpus: 56448, signal 826103/868995 (executing program) 2021/06/01 02:47:30 fetching corpus: 56498, signal 826387/868995 (executing program) 2021/06/01 02:47:30 fetching corpus: 56548, signal 826558/868995 (executing program) 2021/06/01 02:47:30 fetching corpus: 56598, signal 826730/868995 (executing program) 2021/06/01 02:47:30 fetching corpus: 56648, signal 827048/868995 (executing program) 2021/06/01 02:47:30 fetching corpus: 56698, signal 827321/868995 (executing program) 2021/06/01 02:47:30 fetching corpus: 56748, signal 827625/868995 (executing program) 2021/06/01 02:47:30 fetching corpus: 56798, signal 827879/868995 (executing program) 2021/06/01 02:47:30 fetching corpus: 56848, signal 828010/868995 (executing program) 2021/06/01 02:47:30 fetching corpus: 56898, signal 828239/868995 (executing program) 2021/06/01 02:47:30 fetching corpus: 56948, signal 828405/868995 (executing program) 2021/06/01 02:47:30 fetching corpus: 56998, signal 828567/868995 (executing program) 2021/06/01 02:47:31 fetching corpus: 57048, signal 828774/868995 (executing program) 2021/06/01 02:47:31 fetching corpus: 57098, signal 828957/868995 (executing program) [ 132.487849][ T3237] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.494197][ T3237] ieee802154 phy1 wpan1: encryption failed: -22 2021/06/01 02:47:31 fetching corpus: 57148, signal 829167/868995 (executing program) 2021/06/01 02:47:31 fetching corpus: 57198, signal 829339/868995 (executing program) 2021/06/01 02:47:31 fetching corpus: 57248, signal 829491/868995 (executing program) 2021/06/01 02:47:31 fetching corpus: 57298, signal 829805/868995 (executing program) 2021/06/01 02:47:31 fetching corpus: 57348, signal 830067/868995 (executing program) 2021/06/01 02:47:31 fetching corpus: 57398, signal 830226/868995 (executing program) 2021/06/01 02:47:31 fetching corpus: 57411, signal 830259/868995 (executing program) 2021/06/01 02:47:31 fetching corpus: 57411, signal 830259/868995 (executing program) 2021/06/01 02:47:33 starting 6 fuzzer processes 02:47:33 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000840)) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000140)={&(0x7f0000ffd000/0x3000)=nil, 0x3000}, &(0x7f00000001c0)=0x10) 02:47:33 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x2, 0x4, 0x4, 0x1f, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5}, 0x40) 02:47:33 executing program 2: socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) socketpair(0x1, 0x1, 0x0, &(0x7f00000003c0)) 02:47:34 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x19}, 0x40) 02:47:34 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000040)="62be7215c51d74b454bf76d5a66f5d66", 0x10) [ 136.632051][ T8439] chnl_net:caif_netlink_parms(): no params data found 02:47:35 executing program 5: syz_usb_connect$cdc_ncm(0x0, 0x96, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x84, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5, 0x24, 0x0, 0x5}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x0, 0x3f, 0x7}, {0x6}, [@mbim={0xc, 0x24, 0x1b, 0x0, 0x800}, @mdlm={0x15, 0x24, 0x12, 0x6}, @network_terminal={0x7, 0x24, 0xa, 0x1, 0x8}]}, {{0x9, 0x5, 0x81, 0x3, 0x20, 0x0, 0x0, 0x2e}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x0, 0x5, 0x1}}, {{0x9, 0x5, 0x3, 0x2, 0x20, 0x0, 0x0, 0x1f}}}}}}}]}}, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0}) [ 136.929082][ T8441] chnl_net:caif_netlink_parms(): no params data found [ 136.983929][ T8439] bridge0: port 1(bridge_slave_0) entered blocking state [ 137.008021][ T8439] bridge0: port 1(bridge_slave_0) entered disabled state [ 137.016048][ T8439] device bridge_slave_0 entered promiscuous mode [ 137.083705][ T8439] bridge0: port 2(bridge_slave_1) entered blocking state [ 137.119605][ T8439] bridge0: port 2(bridge_slave_1) entered disabled state [ 137.128795][ T8439] device bridge_slave_1 entered promiscuous mode [ 137.202969][ T8441] bridge0: port 1(bridge_slave_0) entered blocking state [ 137.212375][ T8441] bridge0: port 1(bridge_slave_0) entered disabled state [ 137.223548][ T8441] device bridge_slave_0 entered promiscuous mode [ 137.242795][ T8441] bridge0: port 2(bridge_slave_1) entered blocking state [ 137.253479][ T8441] bridge0: port 2(bridge_slave_1) entered disabled state [ 137.262489][ T8441] device bridge_slave_1 entered promiscuous mode [ 137.273547][ T8439] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 137.303635][ T8439] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 137.354393][ T8441] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 137.387721][ T8439] team0: Port device team_slave_0 added [ 137.394941][ T8441] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 137.419553][ T8439] team0: Port device team_slave_1 added [ 137.489071][ T8441] team0: Port device team_slave_0 added [ 137.506301][ T8439] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 137.513649][ T8439] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 137.554234][ T8439] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 137.617601][ T8441] team0: Port device team_slave_1 added [ 137.623809][ T8439] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 137.641938][ T8439] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 137.668644][ T8439] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 137.733261][ T8443] chnl_net:caif_netlink_parms(): no params data found [ 137.749017][ T8441] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 137.755967][ T8441] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 137.783870][ T8441] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 137.874173][ T8441] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 137.883411][ T8441] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 137.910636][ T8441] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 137.947806][ T8445] chnl_net:caif_netlink_parms(): no params data found [ 137.989363][ T8439] device hsr_slave_0 entered promiscuous mode [ 138.001066][ T8439] device hsr_slave_1 entered promiscuous mode [ 138.072962][ T8441] device hsr_slave_0 entered promiscuous mode [ 138.081152][ T8441] device hsr_slave_1 entered promiscuous mode [ 138.088573][ T8441] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 138.096417][ T8441] Cannot create hsr debugfs directory [ 138.140090][ T8445] bridge0: port 1(bridge_slave_0) entered blocking state [ 138.148130][ T8445] bridge0: port 1(bridge_slave_0) entered disabled state [ 138.155720][ T8445] device bridge_slave_0 entered promiscuous mode [ 138.200226][ T8445] bridge0: port 2(bridge_slave_1) entered blocking state [ 138.209661][ T8445] bridge0: port 2(bridge_slave_1) entered disabled state [ 138.219089][ T8445] device bridge_slave_1 entered promiscuous mode [ 138.233713][ T8443] bridge0: port 1(bridge_slave_0) entered blocking state [ 138.241402][ T8443] bridge0: port 1(bridge_slave_0) entered disabled state [ 138.249692][ T8443] device bridge_slave_0 entered promiscuous mode [ 138.274258][ T3144] Bluetooth: hci0: command 0x0409 tx timeout [ 138.311791][ T8443] bridge0: port 2(bridge_slave_1) entered blocking state [ 138.326714][ T8443] bridge0: port 2(bridge_slave_1) entered disabled state [ 138.337511][ T8443] device bridge_slave_1 entered promiscuous mode [ 138.424733][ T8445] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 138.477178][ T4215] Bluetooth: hci1: command 0x0409 tx timeout [ 138.504830][ T8443] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 138.519358][ T8445] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 138.548703][ T8445] team0: Port device team_slave_0 added [ 138.571374][ T8463] chnl_net:caif_netlink_parms(): no params data found [ 138.589171][ T8443] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 138.609489][ T8445] team0: Port device team_slave_1 added [ 138.699524][ T8443] team0: Port device team_slave_0 added [ 138.768160][ T8443] team0: Port device team_slave_1 added [ 138.793567][ T8445] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 138.796724][ T4863] Bluetooth: hci2: command 0x0409 tx timeout [ 138.800845][ T8445] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 138.835520][ T8445] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 138.847370][ T8463] bridge0: port 1(bridge_slave_0) entered blocking state [ 138.854437][ T8463] bridge0: port 1(bridge_slave_0) entered disabled state [ 138.863115][ T8463] device bridge_slave_0 entered promiscuous mode [ 138.872311][ T8463] bridge0: port 2(bridge_slave_1) entered blocking state [ 138.879571][ T8463] bridge0: port 2(bridge_slave_1) entered disabled state [ 138.887772][ T8463] device bridge_slave_1 entered promiscuous mode [ 138.913956][ T8445] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 138.921070][ T8445] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 138.949998][ T8445] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 139.010457][ T8443] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 139.018417][ T8443] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 139.046137][ T8443] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 139.057130][ T5] Bluetooth: hci3: command 0x0409 tx timeout [ 139.069636][ T8463] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 139.091555][ T8443] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 139.100880][ T8443] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 139.128345][ T8443] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 139.145527][ T8441] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 139.161399][ T8445] device hsr_slave_0 entered promiscuous mode [ 139.168351][ T8445] device hsr_slave_1 entered promiscuous mode [ 139.174912][ T8445] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 139.184519][ T8445] Cannot create hsr debugfs directory [ 139.192646][ T8463] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 139.220011][ T8441] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 139.258136][ T8441] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 139.294415][ T8443] device hsr_slave_0 entered promiscuous mode [ 139.302556][ T8443] device hsr_slave_1 entered promiscuous mode [ 139.310685][ T8443] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 139.320240][ T8443] Cannot create hsr debugfs directory [ 139.328799][ T8441] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 139.355451][ T8463] team0: Port device team_slave_0 added [ 139.413194][ T8463] team0: Port device team_slave_1 added [ 139.494927][ T8463] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 139.505923][ T8463] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 139.534358][ T5] Bluetooth: hci4: command 0x0409 tx timeout [ 139.535565][ T8463] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 139.553477][ T8439] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 139.571814][ T8439] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 139.602820][ T8463] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 139.616261][ T8463] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 139.642942][ T8463] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 139.660953][ T8439] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 139.673647][ T8439] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 139.729624][ T8760] chnl_net:caif_netlink_parms(): no params data found [ 139.774852][ T8463] device hsr_slave_0 entered promiscuous mode [ 139.789212][ T8463] device hsr_slave_1 entered promiscuous mode [ 139.801836][ T8463] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 139.812740][ T8463] Cannot create hsr debugfs directory [ 140.032859][ T8760] bridge0: port 1(bridge_slave_0) entered blocking state [ 140.040676][ T8760] bridge0: port 1(bridge_slave_0) entered disabled state [ 140.050485][ T8760] device bridge_slave_0 entered promiscuous mode [ 140.061221][ T8760] bridge0: port 2(bridge_slave_1) entered blocking state [ 140.069794][ T8760] bridge0: port 2(bridge_slave_1) entered disabled state [ 140.077964][ T8760] device bridge_slave_1 entered promiscuous mode [ 140.131496][ T8441] 8021q: adding VLAN 0 to HW filter on device bond0 [ 140.151874][ T8760] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 140.170366][ T8445] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 140.197605][ T3144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 140.207554][ T3144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 140.241124][ T8760] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 140.261016][ T8445] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 140.273274][ T8445] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 140.283943][ T8441] 8021q: adding VLAN 0 to HW filter on device team0 [ 140.313775][ T8445] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 140.316781][ T20] Bluetooth: hci5: command 0x0409 tx timeout [ 140.322065][ T8] Bluetooth: hci0: command 0x041b tx timeout [ 140.357911][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 140.367970][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 140.376509][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 140.383784][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 140.392557][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 140.402314][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 140.411061][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 140.418202][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 140.428462][ T8760] team0: Port device team_slave_0 added [ 140.444246][ T8439] 8021q: adding VLAN 0 to HW filter on device bond0 [ 140.469077][ T9668] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 140.501409][ T8760] team0: Port device team_slave_1 added [ 140.542416][ T9673] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 140.551693][ T9673] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 140.556978][ T20] Bluetooth: hci1: command 0x041b tx timeout [ 140.567171][ T8443] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 140.578247][ T8443] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 140.589758][ T8760] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 140.598945][ T8760] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 140.625506][ T8760] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 140.670076][ T8443] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 140.680880][ T8760] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 140.688875][ T8760] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 140.715399][ T8760] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 140.730171][ T9668] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 140.740584][ T9668] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 140.762230][ T8443] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 140.782425][ T8463] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 140.804661][ T9668] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 140.812685][ T9668] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 140.822737][ T9668] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 140.832683][ T9668] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 140.841243][ T9668] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 140.850725][ T9668] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 140.858923][ T9668] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 140.873254][ T8441] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 140.876880][ T20] Bluetooth: hci2: command 0x041b tx timeout [ 140.891780][ T8441] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 140.925506][ T8760] device hsr_slave_0 entered promiscuous mode [ 140.932366][ T8760] device hsr_slave_1 entered promiscuous mode [ 140.943826][ T8760] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 140.952065][ T8760] Cannot create hsr debugfs directory [ 140.958518][ T8463] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 140.969640][ T8439] 8021q: adding VLAN 0 to HW filter on device team0 [ 140.984047][ T9673] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 140.993000][ T9673] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 141.008710][ T8463] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 141.023694][ T8463] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 141.065125][ T3144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 141.074143][ T3144] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 141.083919][ T3144] bridge0: port 1(bridge_slave_0) entered blocking state [ 141.091073][ T3144] bridge0: port 1(bridge_slave_0) entered forwarding state [ 141.114163][ T8445] 8021q: adding VLAN 0 to HW filter on device bond0 [ 141.116780][ T4215] Bluetooth: hci3: command 0x041b tx timeout [ 141.154327][ T9668] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 141.163894][ T9668] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 141.171695][ T9668] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 141.216757][ T9686] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 141.225250][ T9686] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 141.234184][ T9686] bridge0: port 2(bridge_slave_1) entered blocking state [ 141.241313][ T9686] bridge0: port 2(bridge_slave_1) entered forwarding state [ 141.261939][ T8441] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 141.289322][ T4215] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 141.297374][ T4215] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 141.304967][ T4215] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 141.326172][ T8445] 8021q: adding VLAN 0 to HW filter on device team0 [ 141.354681][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 141.369485][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 141.382474][ T27] bridge0: port 1(bridge_slave_0) entered blocking state [ 141.389603][ T27] bridge0: port 1(bridge_slave_0) entered forwarding state [ 141.402190][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 141.412193][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 141.447390][ T4215] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 141.455904][ T4215] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 141.465548][ T4215] bridge0: port 2(bridge_slave_1) entered blocking state [ 141.472704][ T4215] bridge0: port 2(bridge_slave_1) entered forwarding state [ 141.480533][ T4215] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 141.490095][ T4215] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 141.498882][ T4215] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 141.521819][ T9668] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 141.531036][ T9668] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 141.596794][ T20] Bluetooth: hci4: command 0x041b tx timeout [ 141.602213][ T3144] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 141.615276][ T3144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 141.625149][ T3144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 141.634168][ T3144] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 141.643140][ T3144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 141.652888][ T3144] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 141.661445][ T3144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 141.670525][ T3144] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 141.679678][ T3144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 141.688464][ T3144] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 141.722905][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 141.730613][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 141.739802][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 141.749632][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 141.758620][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 141.768074][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 141.776139][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 141.786338][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 141.795579][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 141.807982][ T9668] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 141.815629][ T9668] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 141.835669][ T8445] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 141.850758][ T8439] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 141.872459][ T8443] 8021q: adding VLAN 0 to HW filter on device bond0 [ 141.904992][ T8463] 8021q: adding VLAN 0 to HW filter on device bond0 [ 141.927198][ T8441] device veth0_vlan entered promiscuous mode [ 141.959289][ T9668] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 141.968337][ T9668] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 141.975781][ T9668] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 141.984082][ T9668] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 142.000291][ T8443] 8021q: adding VLAN 0 to HW filter on device team0 [ 142.010702][ T8439] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 142.026001][ T8441] device veth1_vlan entered promiscuous mode [ 142.039089][ T8445] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 142.046845][ T8760] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 142.056909][ T9668] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 142.064806][ T9668] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 142.073534][ T9668] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 142.093200][ T8463] 8021q: adding VLAN 0 to HW filter on device team0 [ 142.104184][ T8760] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 142.113947][ T8760] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 142.131153][ T8760] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 142.147315][ T3144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 142.155857][ T3144] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 142.165039][ T3144] bridge0: port 1(bridge_slave_0) entered blocking state [ 142.172235][ T3144] bridge0: port 1(bridge_slave_0) entered forwarding state [ 142.180642][ T3144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 142.189095][ T3144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 142.197216][ T3144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 142.205709][ T3144] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 142.214888][ T3144] bridge0: port 2(bridge_slave_1) entered blocking state [ 142.222025][ T3144] bridge0: port 2(bridge_slave_1) entered forwarding state [ 142.229882][ T3144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 142.239455][ T3144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 142.291138][ T9668] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 142.300686][ T9668] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 142.310403][ T9668] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 142.319571][ T9668] bridge0: port 1(bridge_slave_0) entered blocking state [ 142.326731][ T9668] bridge0: port 1(bridge_slave_0) entered forwarding state [ 142.334412][ T9668] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 142.343233][ T9668] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 142.351856][ T9668] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 142.360718][ T9668] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 142.369451][ T9668] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 142.378051][ T9668] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 142.397164][ T27] Bluetooth: hci0: command 0x040f tx timeout [ 142.412156][ T9715] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 142.417275][ T27] Bluetooth: hci5: command 0x041b tx timeout [ 142.420528][ T9715] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 142.433853][ T9715] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 142.444738][ T9715] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 142.453706][ T9715] bridge0: port 2(bridge_slave_1) entered blocking state [ 142.460793][ T9715] bridge0: port 2(bridge_slave_1) entered forwarding state [ 142.470045][ T9715] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 142.520515][ T9715] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 142.530955][ T9715] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 142.541594][ T9715] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 142.550703][ T9715] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 142.560048][ T9715] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 142.569033][ T9715] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 142.577631][ T9715] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 142.600885][ T8443] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 142.612255][ T8443] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 142.635455][ T8439] device veth0_vlan entered promiscuous mode [ 142.642334][ T4215] Bluetooth: hci1: command 0x040f tx timeout [ 142.652621][ T4846] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 142.662672][ T4846] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 142.672832][ T4846] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 142.681996][ T4846] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 142.690980][ T4846] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 142.700467][ T4846] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 142.709804][ T4846] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 142.719092][ T4846] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 142.733623][ T4846] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 142.742624][ T4846] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 142.751532][ T4846] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 142.769383][ T8441] device veth0_macvtap entered promiscuous mode [ 142.783363][ T8441] device veth1_macvtap entered promiscuous mode [ 142.807739][ T8445] device veth0_vlan entered promiscuous mode [ 142.814203][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 142.825345][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 142.834804][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 142.844073][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 142.852515][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 142.861197][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 142.869728][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 142.878512][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 142.899488][ T8463] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 142.928839][ T8439] device veth1_vlan entered promiscuous mode [ 142.941838][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 142.952362][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 142.957182][ T4215] Bluetooth: hci2: command 0x040f tx timeout [ 142.963857][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 142.974770][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 142.983283][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 142.991822][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 143.024803][ T8441] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 143.047909][ T8443] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 143.057833][ T9561] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 143.065298][ T9561] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 143.073439][ T9561] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 143.082275][ T9561] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 143.100456][ T8463] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 143.109696][ T8445] device veth1_vlan entered promiscuous mode [ 143.120145][ T8441] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 143.154308][ T9668] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 143.164870][ T9668] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 143.197987][ T8441] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 143.207010][ T9561] Bluetooth: hci3: command 0x040f tx timeout [ 143.213460][ T8441] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 143.223249][ T8441] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 143.232267][ T8441] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 143.269989][ T8445] device veth0_macvtap entered promiscuous mode [ 143.278874][ T9668] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 143.289401][ T9668] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 143.300192][ T9668] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 143.323311][ T8760] 8021q: adding VLAN 0 to HW filter on device bond0 [ 143.356493][ T8445] device veth1_macvtap entered promiscuous mode [ 143.371376][ T8439] device veth0_macvtap entered promiscuous mode [ 143.381101][ T9561] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 143.390337][ T9561] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 143.417807][ T9561] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 143.426222][ T9561] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 143.464144][ T9561] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 143.473413][ T9561] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 143.496984][ T9668] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 143.509503][ T9668] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 143.535591][ T8760] 8021q: adding VLAN 0 to HW filter on device team0 [ 143.555826][ T8439] device veth1_macvtap entered promiscuous mode [ 143.574727][ T8445] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 143.595806][ T8445] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.612855][ T8445] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 143.622006][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 143.636082][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 143.645329][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 143.654503][ T20] bridge0: port 1(bridge_slave_0) entered blocking state [ 143.661663][ T20] bridge0: port 1(bridge_slave_0) entered forwarding state [ 143.671618][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 143.680859][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 143.689897][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 143.699023][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 143.708262][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 143.716092][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 143.724318][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 143.732494][ T20] Bluetooth: hci4: command 0x040f tx timeout [ 143.748796][ T8443] device veth0_vlan entered promiscuous mode [ 143.811379][ T8445] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 143.825526][ T8445] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.843332][ T8445] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 143.887254][ T8443] device veth1_vlan entered promiscuous mode [ 143.898351][ T4846] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 143.915762][ T4846] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 143.937237][ T4846] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 143.946065][ T4846] bridge0: port 2(bridge_slave_1) entered blocking state [ 143.953229][ T4846] bridge0: port 2(bridge_slave_1) entered forwarding state [ 143.961575][ T4846] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 143.970884][ T4846] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 143.979946][ T4846] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 143.989627][ T4846] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 143.999401][ T4846] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 144.008481][ T4846] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 144.017760][ T4846] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 144.027518][ T4846] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 144.062496][ T8445] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 144.072054][ T8445] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 144.090923][ T8445] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 144.103907][ T8445] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 144.140135][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 144.148515][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 144.156171][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 144.166190][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 144.175891][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 144.184700][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 144.193337][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 144.202992][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 144.225349][ T8439] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 144.236064][ T8439] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.246390][ T8439] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 144.257330][ T8439] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.269490][ T8439] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 144.289523][ T8760] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 144.324034][ T9561] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 144.330387][ T71] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 144.343987][ T71] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 144.357129][ T9561] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 144.369064][ T8439] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 144.383944][ T8439] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.395103][ T8439] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 144.407426][ T8439] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.418730][ T8439] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 144.455732][ T8443] device veth0_macvtap entered promiscuous mode [ 144.464627][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 144.472843][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 144.482152][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 144.491918][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 144.500676][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 144.510147][ T27] Bluetooth: hci5: command 0x040f tx timeout [ 144.513803][ T8439] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 144.516288][ T27] Bluetooth: hci0: command 0x0419 tx timeout [ 144.532169][ T8439] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 144.542900][ T8439] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 144.551756][ T8439] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 144.602714][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 144.612161][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 144.622697][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 144.633215][ T9561] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 144.642322][ T9561] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 144.660415][ T8463] device veth0_vlan entered promiscuous mode [ 144.673565][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 144.699776][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 144.714185][ T8443] device veth1_macvtap entered promiscuous mode [ 144.717731][ T9629] Bluetooth: hci1: command 0x0419 tx timeout [ 144.729384][ T756] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 144.750843][ T756] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 144.752262][ T8760] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 144.788739][ T8463] device veth1_vlan entered promiscuous mode [ 144.806106][ T9629] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 144.825941][ T9629] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 144.836866][ T9629] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 144.854880][ T9308] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 144.864215][ T9308] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 144.865680][ T8443] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 144.924964][ T8443] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.938347][ T8443] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 144.964757][ T8443] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 02:47:43 executing program 1: syz_emit_ethernet(0x14, &(0x7f00000000c0)={@empty, @random="009d31d7b0ff", @val, {@generic={0x0, "fe8d"}}}, 0x0) [ 144.988852][ T8443] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 145.009630][ T8443] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.036960][ T20] Bluetooth: hci2: command 0x0419 tx timeout [ 145.038358][ T8443] batman_adv: batadv0: Interface activated: batadv_slave_0 02:47:43 executing program 1: r0 = getpgrp(0x0) fork() wait4(r0, 0x0, 0x0, 0x0) [ 145.102108][ T9561] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 145.126242][ T9561] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 145.141352][ T9561] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 145.158304][ T9561] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 02:47:43 executing program 1: setitimer(0x0, &(0x7f0000000000)={{0x0, 0x509e}, {0x0, 0x3f}}, 0x0) [ 145.212490][ T8443] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 145.256119][ T8443] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.273836][ T8443] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 145.277161][ T27] Bluetooth: hci3: command 0x0419 tx timeout [ 145.285764][ T8443] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 02:47:43 executing program 1: writev(0xffffffffffffffff, &(0x7f0000000400)=[{0x0}], 0x1) [ 145.314889][ T8443] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 145.329167][ T8443] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.342842][ T8443] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 145.379752][ T9629] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 145.399426][ T9629] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 02:47:43 executing program 1: setuid(0xee00) r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) shmctl$IPC_STAT(r0, 0x2, 0xffffffffffffffff) [ 145.431299][ T3144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 145.466218][ T3144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 145.485560][ T8443] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 145.510611][ T8443] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 145.533170][ T8443] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 145.547539][ T8443] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 02:47:44 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$sock_timeval(r0, 0xffff, 0x1005, 0x0, 0x0) [ 145.600577][ T8463] device veth0_macvtap entered promiscuous mode [ 145.614485][ T9308] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 145.654062][ T9308] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 145.692360][ T8463] device veth1_macvtap entered promiscuous mode [ 145.707606][ T71] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 145.715569][ T71] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 145.738902][ T9561] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 145.752972][ T9561] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 145.764480][ T9561] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 145.773285][ T9561] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 145.797228][ T9561] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 145.805935][ T9561] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 145.842427][ T27] Bluetooth: hci4: command 0x0419 tx timeout [ 145.864396][ T8760] device veth0_vlan entered promiscuous mode [ 145.921149][ T9561] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 145.939864][ T9561] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 145.960450][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 145.976263][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 145.999595][ T9308] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 146.031842][ T9308] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 146.054498][ T8463] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 146.076032][ T8463] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.089384][ T8463] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 146.101229][ T8463] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.112262][ T8463] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 146.123913][ T8463] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.135437][ T8463] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 146.149232][ T8463] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.165261][ T8463] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 146.199158][ T8760] device veth1_vlan entered promiscuous mode [ 146.212416][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 146.220767][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 146.231406][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 146.241331][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 146.258946][ T8463] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 146.270755][ T8463] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.283369][ T8463] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 146.297343][ T8463] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.308050][ T8463] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 146.321380][ T8463] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.337457][ T8463] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 02:47:44 executing program 0: syz_emit_ethernet(0xa7, &(0x7f00000001c0)={@random="ed60d1568a86", @remote, @val, {@ipv6}}, 0x0) 02:47:44 executing program 1: setitimer(0x0, &(0x7f0000000080)={{0x0, 0xffffffffffff87ee}, {0x5}}, 0x0) [ 146.353632][ T8463] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.379435][ T8463] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 146.421352][ T9668] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 146.429120][ T25] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 146.437420][ T9668] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 146.447580][ T9668] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 146.475324][ T25] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 146.481934][ T8463] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 146.514235][ T8463] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 146.540910][ T8463] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 146.556648][ T27] Bluetooth: hci5: command 0x0419 tx timeout [ 146.576583][ T8463] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 146.616347][ T8760] device veth0_macvtap entered promiscuous mode [ 146.642268][ T4215] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 146.657670][ T4215] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 146.677385][ T4215] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 146.705393][ T71] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 146.720929][ T4215] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 146.728479][ T71] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 146.747399][ T4215] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 146.759513][ T8760] device veth1_macvtap entered promiscuous mode [ 146.779089][ T9561] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 146.882720][ T8760] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 146.915394][ T8760] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.936189][ T8760] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 146.967018][ T8760] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 02:47:45 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c}, 0x1c) 02:47:45 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000001540)=[{&(0x7f00000002c0)="bd", 0x1}], 0x1, &(0x7f00000015c0)=[@authinfo={0x10}], 0x10}, 0x0) [ 146.982067][ T8760] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 146.993875][ T8760] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.005044][ T8760] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 147.026227][ T8760] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.038785][ T8760] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 147.050988][ T8760] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.070290][ T8760] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 147.093220][ T4215] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 147.111040][ T4215] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 147.151190][ T8760] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 147.162001][ T9308] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 147.181054][ T9308] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 147.197964][ T8760] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.216149][ T8760] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 147.228045][ T8760] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.247574][ T8760] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 147.272306][ T8760] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.308833][ T8760] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 147.327411][ T8760] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.339133][ T8760] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 147.350849][ T8760] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.364797][ T8760] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 147.445762][ T4215] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 147.454817][ T4215] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 147.465781][ T4215] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 147.486932][ T8760] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 147.495635][ T8760] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 147.505746][ T8760] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 147.514904][ T8760] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 147.556097][ T191] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 147.571217][ T191] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 147.590470][ T9686] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 147.679205][ T9308] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 147.700708][ T9308] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 02:47:46 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000)=ANY=[@ANYBLOB="1c1c4e2200"/128, @ANYRES32=0x0, @ANYBLOB="00200000000200009279"], 0x98) [ 147.732459][ T756] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 147.735109][ T4215] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 147.749037][ T756] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 147.772449][ T4215] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 148.167160][ T3144] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 148.446801][ T3144] usb 6-1: Using ep0 maxpacket: 16 [ 148.577406][ T3144] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 148.593423][ T3144] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 148.605390][ T3144] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 148.617590][ T3144] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 32 [ 148.808323][ T3144] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 148.818100][ T3144] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 148.826120][ T3144] usb 6-1: Product: syz [ 148.832185][ T3144] usb 6-1: Manufacturer: syz [ 148.837966][ T3144] usb 6-1: SerialNumber: syz 02:47:47 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, &(0x7f00000015c0)=ANY=[], 0x88}, 0x20180) 02:47:47 executing program 5: faccessat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x0) 02:47:47 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x20080, 0x0, 0x0) 02:47:47 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) setsockopt$inet_buf(r1, 0x0, 0x46, 0x0, 0x0) 02:47:47 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000), 0x98) 02:47:47 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000180)=ANY=[@ANYBLOB="1c1c4e2200"/128, @ANYRES32=0x0, @ANYBLOB="00300000dadd8bdea1"], 0x98) [ 149.156832][ T3144] cdc_ncm 6-1:1.0: bind() failure [ 149.193427][ T3144] cdc_ncm 6-1:1.1: CDC Union missing and no IAD found [ 149.235112][ T3144] cdc_ncm 6-1:1.1: bind() failure 02:47:47 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r1, r0) getsockopt$inet_mreq(r2, 0x0, 0x0, 0x0, 0x0) 02:47:47 executing program 3: r0 = socket(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000240)={0x10, 0x2}, 0x10) 02:47:47 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fork() sendmsg$netlink(r0, &(0x7f00000017c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000ac0)=[@cred={{0x1c, 0x1, 0x2, {r1, 0xee01}}}], 0x20}, 0x0) 02:47:47 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000c40)={0x0, 0x0, 0x0, 0x300}, 0x0) 02:47:47 executing program 0: r0 = fork() process_vm_readv(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/66, 0x42}, {&(0x7f0000000200)=""/254, 0xfe}, {&(0x7f0000000380)=""/78, 0x4e}], 0x3, &(0x7f0000000300)=[{&(0x7f0000000580)=""/4096, 0x1000}], 0x1, 0x0) 02:47:47 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x28000400) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = mq_open(&(0x7f0000000080)='m$\x00\xdc\xb7\xb8\xd0>,\xb0\x13\x8b3z>K\x84\x05\x00\x00\x00\x9c\x81\xed\xc2\x00', 0x6e93ebbbcc0884ee, 0x0, 0x0) dup2(r0, r1) [ 149.316869][ T3144] usb 6-1: USB disconnect, device number 2 02:47:48 executing program 3: mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chown(0x0, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000540)='./file0\x00', 0x0, 0x127828, 0x0) 02:47:48 executing program 1: prctl$PR_MCE_KILL(0x1c, 0x0, 0x0) 02:47:48 executing program 5: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\''}, 0x2f) 02:47:48 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_timeval(r0, 0x1, 0x42, 0x0, &(0x7f0000000040)) [ 149.663312][ C1] hrtimer: interrupt took 73770 ns 02:47:48 executing program 4: prctl$PR_MCE_KILL(0x25, 0x0, 0x0) 02:47:48 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_timeval(r0, 0x1, 0x30, 0x0, &(0x7f0000000040)) 02:47:48 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_SETVESABLANK(r0, 0x560e, &(0x7f0000000200)) 02:47:48 executing program 3: mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chown(0x0, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000540)='./file0\x00', 0x0, 0x127828, 0x0) 02:47:48 executing program 5: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\''}, 0x2f) 02:47:48 executing program 0: prctl$PR_MCE_KILL(0x35, 0x0, 0x0) 02:47:48 executing program 4: creat(&(0x7f0000000240)='./file0\x00', 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0xc00000, 0x6, &(0x7f0000000200)=[{&(0x7f0000000040)="200000000002000019ff9600500100000f000000000000000000000004000000000002000020000020000000d8f4655fd8f4655f0100ffff53ef010001000000d7f4655f000000000000000001000000000000000b0000008000000018000000c20500002b02", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000010000000b138543112eb43ac9dbc7e1411f64d55010040", 0x1f, 0x4e0}, {&(0x7f0000010200)="010000000000050040", 0x9, 0x560}, {&(0x7f0000010300)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010d00)="ed41000000040000d7f4655fd8f4655fd8f4655f000000000000040020", 0x1d, 0x1480}, {&(0x7f0000000500)="504d4d00504d4dff", 0x8, 0x10000}], 0x0, &(0x7f0000000300)=ANY=[]) 02:47:48 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) 02:47:48 executing program 0: r0 = socket$inet(0x2, 0x3, 0xff) getsockopt$inet_pktinfo(r0, 0x0, 0x31, 0x0, &(0x7f00000015c0)) 02:47:48 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fork() sendmsg$netlink(r0, &(0x7f00000017c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000ac0)=[@cred={{0x1c, 0x1, 0x2, {r1, 0xee01}}}, @rights={{0x10}}], 0x30}, 0x0) 02:47:48 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="080300001900010027bd7000feefdf25fe800000000000000000bb00000000000000000017f8af6118bd47522102004e2008000200a0003b00000000000000005ea8b9848302029a59dd38e6ad090a57ea954d0b8658eb630abfadc5688074ec1e61ec7a8d62a169a1bce3e8dbf0090000", @ANYRES32=0x0, @ANYRES32=0xee00, @ANYBLOB="0100000000000000000800000000000005000000000000000600000000000000070000000000000001000000000000000000000000000000ff"], 0x308}}, 0x0) [ 150.101651][T10036] loop4: detected capacity change from 0 to 24576 [ 150.152800][T10043] netlink: 592 bytes leftover after parsing attributes in process `syz-executor.5'. 02:47:48 executing program 0: modify_ldt$read_default(0x2, 0x0, 0x7ffffffff000) [ 150.204500][T10036] EXT4-fs error (device loop4): ext4_orphan_get:1413: comm syz-executor.4: bad orphan inode 16 [ 150.233504][T10036] ext4_test_bit(bit=15, block=4) = 0 [ 150.244168][T10036] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 02:47:48 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r0, &(0x7f0000000080)={&(0x7f0000000000), 0xffffffffffffff45, &(0x7f0000000500)}, 0x0) [ 150.258686][T10036] ext4 filesystem being mounted at /root/syzkaller-testdir841713384/syzkaller.lagsDS/5/file0 supports timestamps until 2038 (0x7fffffff) 02:47:48 executing program 5: r0 = socket$inet(0x2, 0x3, 0xff) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, &(0x7f00000015c0)) 02:47:49 executing program 1: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/doi\x00', 0x2, 0x0) read$smackfs_cipsonum(r0, 0x0, 0x0) 02:47:49 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000017c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000ac0)=[@cred={{0x30, 0x1, 0x2, {0x0, 0xee01}}}, @rights={{0x10}}], 0x30}, 0x0) 02:47:49 executing program 0: r0 = socket$inet(0x2, 0x3, 0xff) getsockopt$inet_pktinfo(r0, 0x0, 0x1a, 0x0, &(0x7f00000015c0)) 02:47:49 executing program 2: r0 = socket$inet(0x2, 0x3, 0xff) getsockopt$inet_pktinfo(r0, 0x0, 0x29, 0x0, &(0x7f00000015c0)) 02:47:49 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="700000e7"], 0x70}}, 0x0) 02:47:49 executing program 4: prctl$PR_MCE_KILL(0x24, 0x0, 0x0) 02:47:49 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="080300001900010027bd7000feefdf25fe800000000000000000bb00000000000000000017f8af6118bd47522102004e2008000200a0003b00000000000000005ea8b9848302029a59dd38e6ad090a57ea954d0b8658eb630abfadc5688074ec1e61ec7a8d62a169a1bce3e8dbf00900000000000000e8", @ANYRES32=0x0, @ANYRES32=0xee00, @ANYBLOB="0100000000000000000800000000000005000000000000000600000000000000070000000000000001000000000000000000000000000000ff0f"], 0x308}}, 0x0) 02:47:49 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_timeval(r0, 0x1, 0x3c, 0x0, &(0x7f0000000040)) 02:47:49 executing program 4: add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) 02:47:49 executing program 3: kexec_load(0x0, 0x1, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x9}], 0x3e0000) 02:47:49 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) setsockopt$inet_mreq(r1, 0x0, 0x9, &(0x7f0000000000)={@empty, @local={0xac, 0x14, 0x0}}, 0x8) 02:47:49 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_timeval(r0, 0x1, 0x23, 0x0, &(0x7f0000000040)) [ 151.067577][T10091] netlink: 576 bytes leftover after parsing attributes in process `syz-executor.2'. 02:47:49 executing program 5: setrlimit(0xb, &(0x7f0000000040)={0x0, 0x10000000000206}) 02:47:49 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x200000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:47:49 executing program 4: prctl$PR_MCE_KILL(0x39, 0x0, 0x2) 02:47:49 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 02:47:49 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), r0) 02:47:49 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0x1, 0x20, [{}]}, 0x44) 02:47:49 executing program 4: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/doi\x00', 0x2, 0x0) write$smackfs_cipsonum(r0, &(0x7f00000000c0), 0x14) 02:47:49 executing program 1: socketpair(0x10, 0x3, 0x0, &(0x7f0000000300)) 02:47:49 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="080300001900010027bd7000feefdf25fe800000000000000000bb00000000000000000017f8af6118bd47522102004e2008000200a0003b00000000000000005ea8b9848302029a59dd38e6ad090a57ea954d0b8658eb630abfadc5688074ec1e61ec7a8d62a169a1bce3e8dbf00900000000000000e838", @ANYRES32=0x0, @ANYRES32=0xee00, @ANYBLOB="0100000000000000000800000000000005000000000000000600000000000000070000000000000001000000000000000000000000000000ff0f"], 0x308}}, 0x0) 02:47:50 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x0) pselect6(0x40, &(0x7f00000001c0), &(0x7f0000000040)={0x2}, &(0x7f0000000540)={0x8}, 0x0, 0x0) 02:47:50 executing program 0: ioprio_set$uid(0x0, 0x0, 0x2) 02:47:50 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0x1, 0x20, [{}]}, 0x44) [ 151.490442][T10117] smk_cipso_doi:709 cipso add rc = -22 [ 151.525605][T10121] netlink: 592 bytes leftover after parsing attributes in process `syz-executor.5'. 02:47:50 executing program 4: prctl$PR_MCE_KILL(0x1a, 0x1, 0x0) 02:47:50 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=@delsa={0x28, 0x11, 0x1, 0x0, 0x0, {@in6=@mcast1, 0x0, 0x0, 0x32}}, 0x28}}, 0x0) 02:47:50 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@migrate={0xec4, 0x21, 0x0, 0x0, 0x0, {{@in=@dev, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}, [@mark={0xc}, @algo_auth_trunc={0x109, 0x14, {{'blake2b-256\x00'}, 0x5e8, 0x0, "acd6eedfb85029e4cdb1e34e7fc12d73a0b66fd211eea50ea90b6b2a2cd86b88cbbc78900767ffb273e981a6955dffd5f9fbeeb460f37d667b5a25d1a3abdd38ad0832b77ec6b6fd58d90af20d877a698482397347ff0eb66e8afe3b5492310d3dea502cf3d5bd7bf55a695855869bb10937617db8ba5c16713c764e77ee70a4bb21663af43c7f6746194b10f0465f3e8cfdff7b7ad77d79f5f9ef7d53391281a8bbd0f5c8811feaf335fb47f34c996fea7aa94591eaeaef30b0e5dd75"}}, @user_kmaddress={0x2c, 0x13, {@in=@loopback, @in=@dev}}, @algo_comp={0xd2d, 0x3, {{'deflate\x00'}, 0x6728, "2e86d1a57194b0a2565806777499b528421ffb292769b8f4be0a1211fc0ba3e84016b6c30f3801c90f341269ba2ca6d9ef7e3bf9c65ff2b686a76d9f4d666342e6ca85953a68d55b73d50a008fd12d14edad63898ece72613a0512c7d617d67b572dd368b647bcaa04cb362d3699c78da098b88d5d2835bd89e858194b36dbe3054541e67ab3a2b442aae61291c8dfaeea860cba662cb3c5e3ee94bed38c43e9b1a6dc8f898fe3045df01cdd746ce71804da993a98b62c3d836e94e323a1bb68385fdfba8610fbffa02153237f30f7b5a0600d3c28b580598d92bba6f6f37797592ce4f04261d2c56c7514801f0402acb7fde6c2bd9ca5e610dcad43233cc67a6d19625f369706849b107033b62a224b779ff96b5ee93c62feefaf0ffe900846d5be09bbe2dc33644a9b19e20522c7779974a45d53768d65b5cf597b9c47ef54e7e3d89bacfbfce878167b2ad52b040024bbd1127424611b36feb5549cc671a71e84149fd82b973606521f250d50ccf260f31db3b5ebb01e41959d389cd8b46b26836ae04c0afe249c413881fd18e7be3185066e5a1b6a118754988c203ad34bd8175f784232e92b55eb5593704775c48f4603db64838ad1b8bee49a43efc60ce9a886777246bf5ef401344be17b7ac55a45e65a240a933572e82161d9eebbf5f0f5f23f4a66a0d18581677821ec4de1f0aeb380a14b98344225307097904079fa2fec576679bd0c2005192daa6a56128a5d60c19ec39406ff16e7eeadac2412c9cad90cec07a40c57c671cefaf2c5048ec80ba22bcd57dcaadb8604d236d3ac540fab3da2ddcc298ef508492445c3d7f098d2085b17d02b476ef6b93f5bbd3286f66042a725c7b8733c762aee52eeb4c619ae3b09911f564118641c30b0380d0817b72cebb7b4bf5254ff586442b1a4ea627d303f3fc085cb0ae186e8615ace88b71b41d62f76dde79154275e4e4fc1f93ba0ee46b594233067b22bab46c2cdf263afba23212d8e9defec1a340b7d67a5a135e39fa80448474d1b8082bc5e800a9c2b610ec6bfd6df59fab22ab89ca57cfdaf596cfd2b83bf1a3f3b0465d5ff87cd3d3d0f8450f5255f02a4dd7ea845539469840d93b7407ab5e93cce66d28e726a18e6d299c235285239671ea462c472d70701c16c61329e126d68c2728a1f3172b94d03fd92c352be5ba608d5e28ba93bd268d947c4dd053b382c86ebc031f152f8089f629b6c3cb7a1ace462a734d27f61bf2ce487c5a8234c74baf698c472cfd591183cf669f25afb6a3ef728d281ad740ba3791c698faccf9ba054979987c2fe292b3c28399b4635b6b2ec617f8959ca9065384bacdc9ce6f0edcff56d450dda7919ddeb9a76508dc07c783922c10f1764a5d33f6f243a2888f2e877a3ea0f8182ee9ecca18a80cf1898697b9005110b867c78d8462a77e51aedfe0375bcdb75f28b5529806f15adb0837a2965468ba8a2c0995609b409fa4694a48a92edda0bdccbcdf2ab42af00cab7482b2dd359c43cf165cf341d49b41256d99a53ba65175267613ee7b3068b8e540f537bcde4f25b999c32d5e8822ff237494eddba969239e19754e4e21e68e396dcfe4b8e511496cc34689a8223a54f59087471ffac8b4ec7d0f0de8c19f2466780fa268c7d72005e6f18a144785fcea011a47de22cea17e870a2aa5e97f5f4e1642c873159ca5940fc686fa791ff75126f1fe876ea9c72b52cf0bee952c6d443dc83bb86f449e40b38342db2da6cbd70b585423a783c031c5a9392c423938dcaa38c6106673fc1c1ae2398ab6b06b779f33703472152e1b6f356bfd87e9f43693cbffcb15dc9bba720795ae8224159f645481bc8f545ccc4ee28f3f9a0232e52110b2f3323bdab84cf153af95d2f828716c935caffbad303b03cae8d17fcdecaf27f16506abe834f93e5fd01f34290f32a0eda480a2102e0ea915735eb270c71e08ea271231aa0cc98d8ce99cb5b3749696a70b5a738e6308e6990edbb8bc4f3bbcde64807ae4dba28028ff1f981b4b8f19f2b9946cb76fef1336b5fa01e67a3839c4eb8b495c45fad4da8e696c37be0a1951dda296269bbdc68a427493ee4d7baa4f168d7a9c8563cf299e135c781cbdba0f58b5b85612001a22688ae44abb5998707efae83df7c38c3223e93bf33e2623d132304906bfde9e8bfdfe122b9a3db73c15d11b1b719019f335cbf6f8c135eaa050a8cd7e29993baefaa75e2bdd13068092be05aeaa0035e4c2e22281617c9b5f53fb5a6ab495170a0bac876c8ec02a6ce46d585374bdbf667267332eadcce683cf1c55d4ad978135412aea3c50b1d8f5466f1ade29b36f445612f31bbb0fc727c7c7dffe56dbf441b7d9a96138074973ec97ae3294cffc386daa1cde19e8d0e874c5f5915aef90fb6967c88d5c30c6c6c108ca1651231c61cee8f9355b0f26157e44aed765cb39130c74f7a5a57deed246fefc02e9d2476eac7cc9898ec4b2ba39ef4257099461b7eb2d37c2e01c6022c73fd5ce3d139a2e79ee77ce5bd59166a34dac66c4f1fe322ba3388a0970eea6e6dee5dd16765599051df563528c2c3e9abfa8367e40abf89852294b269961a30f95370e21bcdc06cca163253725773a28267e3764433962270c1b0f3baa32abb5d7e77675a6dea1c0bc180f0bc2406eef099b63b2aa29bcfe5c5b79b279bcb1999bb81046a52d3fb7653089a0b53395849abbd71d1c32aede6845e84cdbb2ca6a03a2884b483f93d79ad1d1d2949aa613d844de6d989ad509ed78098d41ea35ff20ae3a8a894f610a9d80c7c00d2e7b477328e814fa388fb07159b04353f95d27affebba0e34812bfc2286c3c4c24fa3cba7d6f0bc07b464a652918c53b93274aa4c41e0989cd60c7833873420a1f29c733f735ad504a40287bd4f20685aa7ce1fc99e25199dc7cab97daf68422d2bc598cf5719add00a80d990c32defccb42bc154c3daa4d7a3a0be4da45f8e098ca58c7eb490e4bef3481a0fc1e8ecfa5f6351054660af0856d4b52ff59255f7b74ebfeeea7551432dc9fd2e7a23cb2fe56300a251d03ccad5f88e5552cafad1a0d5a5709e1a9824427d715911daca745d6439a4965e752f1058100e9b754d82b16b5b46e671d62523b406ef76091fd018f137c3bc99c2d0f0d3c4d1c15c663c5a95244f55bc21bce909bf4c9d189990264da625142ab844e9e92b39d14c00a8bb124f7ae4587a524fffc6923506375b00191dafd022ef7f8e8f0573342f1962417ed40362f0daa7526c8800094b418c0e022814a4858b9b2093911a13ff12c9b18c190c40fad8abce8e1933d807472f519ab459fdf53d24bbd14d7228af791b70521fe7c55c21bf5656743a7ba526913600a3e86286c986a5922f97f57f420365933d1772967f932b10083ecf8da03f66243c1dbf52daaad37ea95463a3e68f19915e840935dbfc535b1b2208bb6015029a281553b9e758910d94a4ac83313e17dfcc1c1adb920b51811ac0025518783d0fead3ad41dfc0412f7586df322d25bf088aeeffe73c5e9fd5997b6de9f83155f450a654bf0ff4b8605dc7e6a86bd2e970f86496e6eee231d06e89bd9e082c4e5b4c78ff99dc7390c8ace3af5f4fe2bd3e9d6b95aaac9cd02c66850b084dbdc13389b7ac0b84d0b8fc44957d0a1d28418534b796f429149727a92d1e493fa89c2b8b04c74e2f59d7cab0a0f69cc996d21d428a49bafcf2886124defe7b68ac901b9e61c85ef9f7cbce8afb6f9b47182da93f1742378a6d892d4f7eb75ed9e9d1845ddc3c8b34465de48eb7a611bbcc04fef394366d22e52bad0e6c8153709bbbdbe6215ead0c7f9d12a8bf8296c5edba8e18dda53778dba1ac1d568c987e90a169e4127cc9e3e8e007b01052574ccfc6fcfdd448ff840c8a3e5ef0aaab621389bfaadbbe3cb111562e2beb4567ba9907fa64eec0ece4527229b96ea1b11dc83722148fc20c15fe3a42de09fe0a21b997a9a233e9d5bf002896b723eccf3067d3f4015905587a9c7095fe27e27244a853e683de74cec76eda7748e2ad169a4375e7aa49e14e3813fdc2617b791ef1fbbaeca6705d41a17e599d5ce6a72ef7c9b0f0cc12ad383a8a818ed4580e18ddaa2a641e0051a2054c6454cf9446b028551a56bee39dced2aa011a47627eca278a76eb919dd7153702d4771866bfee410c67b958f18a7392deb6781f361cfb6fe0eddbc2ab7e7f6c62d5114d2465a828fbed5e777a646ebe1d6dd14312d5ce9be324df8056a9fb5c0ff9e845809df397b2f3031abd2723aa588b3392c294913a7ca4e743b4119a39056d725033a7a67cbd333010b7a8a845766006cd65f2d3ef34a7033e2e6a5417677f5502e05e17835ec9817c5074c99600309e1d97551af5ef705ee2014141b71a720a106b10daa49a9ca38cd89e84c37fce383f2f8b19e983b46e4b4130cf316ae36c4b1e19814a3f570764a50a39b5314706800c45f710b5074d5b61bd59d50ab7e714e0615cd69fddb41ccb0bd673be48a9ea4c9e63d86adb4f0d54d7c6e26ad2aa4766abbe72c4b501f058ec076e0ecc85170e0288851329a943a1ab86651b3fdb571db285a7fffb8c3c8b0977773831600cbdc0acc056a42c75b9b1eedc474bbd50fb70aeb86d6782bcbde2dd42baf387a0ec9258bf9bb1e798502a4908"}}]}, 0xec4}}, 0x0) 02:47:50 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0x1, 0x20, [{}]}, 0x44) 02:47:50 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_timeval(r0, 0x1, 0x0, 0x0, &(0x7f0000000040)) 02:47:50 executing program 2: r0 = socket$inet(0x2, 0x3, 0xff) getsockopt$inet_pktinfo(r0, 0x0, 0x3, 0x0, &(0x7f00000015c0)) 02:47:50 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_timeval(r0, 0x1, 0x22, 0x0, &(0x7f0000000040)) 02:47:50 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=@delsa={0x28, 0x11, 0x1, 0x0, 0x0, {@in6=@mcast1, 0x0, 0x0, 0x32}}, 0x28}}, 0x0) 02:47:50 executing program 5: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, r0) request_key(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) 02:47:50 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0x1, 0x20, [{}]}, 0x44) 02:47:50 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000b00)={0x24, 0xa, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_ADT={0x10, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_PORT_TO={0x6}}]}]}, 0x24}}, 0x0) 02:47:50 executing program 2: r0 = socket$inet(0x2, 0x3, 0xff) getsockopt$inet_pktinfo(r0, 0x0, 0x7, 0x0, &(0x7f00000015c0)) 02:47:50 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x28000400) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = mq_open(&(0x7f0000000080)='m$\x00\xdc\xb7\xb8\xd0>,\xb0\x13\x8b3z>K\x84\x05\x00\x00\x00\x9c\x81\xed\xc2\x00', 0x6e93ebbbcc0884ee, 0x0, 0x0) unshare(0x8020000) dup2(r0, r1) 02:47:50 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=@delsa={0x28, 0x11, 0x1, 0x0, 0x0, {@in6=@mcast1, 0x0, 0x0, 0x32}}, 0x28}}, 0x0) 02:47:50 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_timeval(r0, 0x1, 0x2e, 0x0, &(0x7f0000000040)) 02:47:50 executing program 3: write$smackfs_cipso(0xffffffffffffffff, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0x1, 0x20, [{}]}, 0x44) 02:47:50 executing program 2: r0 = socket$inet(0x2, 0x3, 0xff) getsockopt$inet_pktinfo(r0, 0x0, 0x2, 0x0, &(0x7f00000015c0)) 02:47:50 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_timeval(r0, 0x1, 0x9, 0x0, &(0x7f0000000040)) 02:47:50 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_timeval(r0, 0x1, 0xe, 0x0, &(0x7f0000000040)) 02:47:50 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=@delsa={0x28, 0x11, 0x1, 0x0, 0x0, {@in6=@mcast1, 0x0, 0x0, 0x32}}, 0x28}}, 0x0) 02:47:50 executing program 5: msgget(0x3, 0x415) 02:47:50 executing program 3: write$smackfs_cipso(0xffffffffffffffff, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0x1, 0x20, [{}]}, 0x44) 02:47:50 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_timeval(r0, 0x1, 0x2f, 0x0, &(0x7f0000000040)) 02:47:50 executing program 2: r0 = semget$private(0x0, 0x4, 0x0) semctl$IPC_SET(r0, 0x0, 0x1, &(0x7f0000002040)={{0x0, 0x0, 0xffffffffffffffff, 0xee01}}) 02:47:50 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_timeval(r0, 0x1, 0x5, 0x0, &(0x7f0000000040)) 02:47:51 executing program 1: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=@delsa={0x28, 0x11, 0x1, 0x0, 0x0, {@in6=@mcast1, 0x0, 0x0, 0x32}}, 0x28}}, 0x0) 02:47:51 executing program 3: write$smackfs_cipso(0xffffffffffffffff, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0x1, 0x20, [{}]}, 0x44) 02:47:51 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) unshare(0x0) 02:47:51 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000006c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) fanotify_init(0x10, 0x0) openat(0xffffffffffffffff, 0x0, 0xbc2, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x2, 0x3f, 0x0, 0x0, 0x0, 0x4, 0x80001, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext, 0x0, 0x0, 0x0, 0x8, 0x0, 0x401, 0x800, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') perf_event_open(&(0x7f0000000140)={0x5, 0x80, 0x0, 0x0, 0x2, 0x0, 0x0, 0x2, 0x1002, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x7, 0x0, @perf_config_ext={0x0, 0xffffffffffffff50}, 0x48140}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x800000080004103) 02:47:51 executing program 4: r0 = socket$inet(0x2, 0x3, 0xff) getsockopt$inet_pktinfo(r0, 0x0, 0x15, 0x0, &(0x7f00000015c0)) 02:47:51 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0x1, 0x20, [{}]}, 0x44) 02:47:51 executing program 2: add_key$keyring(0x0, 0x0, 0x0, 0x1000000, 0x0) 02:47:51 executing program 1: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=@delsa={0x28, 0x11, 0x1, 0x0, 0x0, {@in6=@mcast1, 0x0, 0x0, 0x32}}, 0x28}}, 0x0) 02:47:51 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_timeval(r0, 0x1, 0x15, 0x0, &(0x7f0000000040)) 02:47:51 executing program 4: prctl$PR_MCE_KILL(0x3a, 0x0, 0x0) 02:47:51 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0x1, 0x20, [{}]}, 0x44) 02:47:51 executing program 1: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=@delsa={0x28, 0x11, 0x1, 0x0, 0x0, {@in6=@mcast1, 0x0, 0x0, 0x32}}, 0x28}}, 0x0) 02:47:51 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_timeval(r0, 0x1, 0x3e, 0x0, &(0x7f0000000040)) 02:47:51 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_timeval(r0, 0x1, 0x7, 0x0, &(0x7f0000000040)) 02:47:51 executing program 5: syz_open_dev$vcsu(&(0x7f0000000000), 0x0, 0x240) 02:47:52 executing program 0: r0 = timerfd_create(0x1, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz1\x00', 0x1ff) timerfd_gettime(r0, &(0x7f0000000100)) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000001c40), 0x200, 0x0) ioctl$TIOCL_SETVESABLANK(r1, 0x541c, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) clock_gettime(0x5, &(0x7f0000000140)) timerfd_settime(r1, 0x1, &(0x7f0000000040)={{0x0, 0x3938700}, {r2, r3+60000000}}, &(0x7f0000000080)) 02:47:52 executing program 1: socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=@delsa={0x28, 0x11, 0x1, 0x0, 0x0, {@in6=@mcast1, 0x0, 0x0, 0x32}}, 0x28}}, 0x0) 02:47:52 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0x1, 0x20, [{}]}, 0x44) 02:47:52 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f00000003c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="080300001900010027bd7000feefdf25fe800000000000000000bb00000000000000000017f8af6118bd47522102004e2008000200a0003b00000000000000005ea8b9848302029a59dd38e6ad090a57ea954d0b8658eb630abfadc5688074ec1e61ec7a8d62a169a1bce3e8dbf00900000000000000e838", @ANYRES32=0x0, @ANYRES32=0xee00, @ANYBLOB="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"], 0x308}, 0x1, 0x0, 0x0, 0x4000804}, 0x0) 02:47:52 executing program 4: prctl$PR_MCE_KILL(0x4, 0x0, 0x0) r0 = fork() migrate_pages(r0, 0x4, 0x0, 0x0) 02:47:52 executing program 5: r0 = timerfd_create(0x0, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timerfd_settime(r0, 0x1, &(0x7f0000000200)={{0x0, 0x989680}, {0x0, r1+60000000}}, 0x0) timerfd_settime(r0, 0x0, &(0x7f00000002c0)={{}, {0x77359400}}, 0x0) [ 153.962000][T10244] netlink: 592 bytes leftover after parsing attributes in process `syz-executor.2'. 02:47:52 executing program 3: openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(0xffffffffffffffff, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0x1, 0x20, [{}]}, 0x44) 02:47:52 executing program 5: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000002200), 0x0, 0x0) read$FUSE(r0, &(0x7f0000002240)={0x2020}, 0x2020) 02:47:52 executing program 1: socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=@delsa={0x28, 0x11, 0x1, 0x0, 0x0, {@in6=@mcast1, 0x0, 0x0, 0x32}}, 0x28}}, 0x0) 02:47:52 executing program 0: r0 = inotify_init1(0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x512) 02:47:52 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_timeval(r0, 0x1, 0x31, 0x0, &(0x7f0000000040)) 02:47:52 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000b00)={0x23, 0xa, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_ADT={0x10, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_PORT_TO={0x6}}]}]}, 0x24}}, 0x0) 02:47:52 executing program 5: prctl$PR_MCE_KILL(0x21, 0x7, 0x0) 02:47:52 executing program 1: socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=@delsa={0x28, 0x11, 0x1, 0x0, 0x0, {@in6=@mcast1, 0x0, 0x0, 0x32}}, 0x28}}, 0x0) 02:47:52 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000140)=0x1c, 0x4) 02:47:52 executing program 3: openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(0xffffffffffffffff, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0x1, 0x20, [{}]}, 0x44) 02:47:52 executing program 4: r0 = socket$inet(0x2, 0x3, 0xff) getsockopt$inet_pktinfo(r0, 0x0, 0xf, 0x0, &(0x7f00000015c0)) 02:47:52 executing program 2: setgroups(0x400002f7, &(0x7f0000001400)) 02:47:52 executing program 0: r0 = socket$inet(0x2, 0x3, 0xff) getsockopt$inet_pktinfo(r0, 0x0, 0x17, 0x0, &(0x7f00000015c0)) 02:47:52 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, 0x0, 0x0) 02:47:53 executing program 3: openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(0xffffffffffffffff, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0x1, 0x20, [{}]}, 0x44) 02:47:53 executing program 5: r0 = socket$inet(0x2, 0x3, 0xff) getsockopt$inet_pktinfo(r0, 0x0, 0xe, 0x0, &(0x7f00000015c0)) 02:47:53 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_timeval(r0, 0x1, 0x3b, 0x0, &(0x7f0000000040)) 02:47:53 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f0000000880)='ns/pid_for_children\x00') 02:47:53 executing program 2: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000000)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_MOVE(0x1e, r1, r0, r1, 0x0) 02:47:53 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, 0x0, 0x0) 02:47:53 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, 0x0, 0x0) 02:47:53 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_timeval(r0, 0x1, 0xa, 0x0, &(0x7f0000000040)) 02:47:53 executing program 4: socketpair(0x10, 0x0, 0x0, &(0x7f0000000300)) 02:47:53 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_timeval(r0, 0x1, 0x0, 0x0, 0x0) 02:47:53 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, 0x0, 0x0) 02:47:53 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKGETSIZE64(r0, 0x80081272, 0x0) 02:47:53 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, 0x0, 0x0) 02:47:53 executing program 5: r0 = socket$inet(0x2, 0x3, 0xff) getsockopt$inet_pktinfo(r0, 0x0, 0x18, 0x0, &(0x7f00000015c0)) 02:47:53 executing program 0: add_key$keyring(&(0x7f0000000280), 0x0, 0x0, 0xfffff, 0x0) 02:47:53 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000b00)={0x24, 0xa, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_ADT={0x10, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_PORT_TO={0x6}}]}]}, 0x33fe0}}, 0x0) 02:47:53 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$cgroup_type(r0, 0x0, 0x0) 02:47:53 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x0) 02:47:53 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, 0x0, 0x0) 02:47:53 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_timeval(r0, 0x1, 0x1d, 0x0, &(0x7f0000000040)) 02:47:53 executing program 0: prctl$PR_MCE_KILL(0x16, 0x1, 0x0) 02:47:53 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x0) 02:47:53 executing program 4: r0 = timerfd_create(0x0, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timerfd_settime(r0, 0x1, &(0x7f0000000200)={{0x0, 0x989680}, {0x0, r1+60000000}}, 0x0) 02:47:53 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 02:47:53 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x0, 0x20, 0x1, 0x20, [{}]}, 0x44) 02:47:53 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x28, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x0) [ 155.296985][ T37] audit: type=1326 audit(1622515673.825:2): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=10325 comm="syz-executor.0" exe="/root/syz-executor.0" sig=9 arch=c000003e syscall=231 compat=0 ip=0x4665d9 code=0x0 02:47:53 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) fork() sendmsg$netlink(r0, &(0x7f00000017c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000ac0)=[@rights={{0x10, 0x1, 0x5}}], 0x10}, 0x0) 02:47:53 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x0) 02:47:53 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x0, 0x20, 0x1, 0x20, [{}]}, 0x44) 02:47:53 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000017c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000ac0)=[@cred={{0xf, 0x1, 0x2, {0x0, 0xee01}}}, @rights={{0x10}}], 0x30}, 0x0) 02:47:54 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x28, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x0) 02:47:54 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) [ 156.120139][ T37] audit: type=1326 audit(1622515674.655:3): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=10325 comm="syz-executor.0" exe="/root/syz-executor.0" sig=9 arch=c000003e syscall=231 compat=0 ip=0x4665d9 code=0x0 02:47:54 executing program 0: prctl$PR_MCE_KILL(0x28, 0x0, 0x0) 02:47:54 executing program 2: r0 = socket$inet(0x2, 0x3, 0xff) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000001580)={0x0, @multicast1}, &(0x7f00000015c0)=0xc) 02:47:54 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x0, 0x20, 0x1, 0x20, [{}]}, 0x44) 02:47:54 executing program 4: syz_open_dev$tty20(0xc, 0x4, 0x0) pselect6(0x40, &(0x7f00000001c0), 0x0, &(0x7f0000000540)={0x8}, 0x0, 0x0) 02:47:54 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x28, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x0) 02:47:54 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 02:47:54 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 02:47:54 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c}, 0x2f) 02:47:54 executing program 2: r0 = socket$inet(0x2, 0x3, 0xff) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0x0) 02:47:54 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x28, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x0) 02:47:54 executing program 0: process_vm_readv(0x0, &(0x7f0000000180)=[{&(0x7f0000006300)=""/141, 0x73}], 0x1, &(0x7f0000000340)=[{&(0x7f00000001c0)=""/31, 0x23}], 0x1000000000000034, 0x0) 02:47:55 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001500)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000d}, 0xc, &(0x7f0000000080)={&(0x7f00000001c0)=@migrate={0xec4, 0x21, 0x0, 0x0, 0x0, {{@in=@dev, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}, [@mark={0xc}, @algo_auth_trunc={0x109, 0x14, {{'blake2b-256\x00'}, 0x5e8, 0x0, "acd6eedfb85029e4cdb1e34e7fc12d73a0b66fd211eea50ea90b6b2a2cd86b88cbbc78900767ffb273e981a6955dffd5f9fbeeb460f37d667b5a25d1a3abdd38ad0832b77ec6b6fd58d90af20d877a698482397347ff0eb66e8afe3b5492310d3dea502cf3d5bd7bf55a695855869bb10937617db8ba5c16713c764e77ee70a4bb21663af43c7f6746194b10f0465f3e8cfdff7b7ad77d79f5f9ef7d53391281a8bbd0f5c8811feaf335fb47f34c996fea7aa94591eaeaef30b0e5dd75"}}, @user_kmaddress={0x2c, 0x13, {@in=@loopback, @in=@dev}}, @algo_comp={0xd2d, 0x3, {{'deflate\x00'}, 0x6728, "2e86d1a57194b0a2565806777499b528421ffb292769b8f4be0a1211fc0ba3e84016b6c30f3801c90f341269ba2ca6d9ef7e3bf9c65ff2b686a76d9f4d666342e6ca85953a68d55b73d50a008fd12d14edad63898ece72613a0512c7d617d67b572dd368b647bcaa04cb362d3699c78da098b88d5d2835bd89e858194b36dbe3054541e67ab3a2b442aae61291c8dfaeea860cba662cb3c5e3ee94bed38c43e9b1a6dc8f898fe3045df01cdd746ce71804da993a98b62c3d836e94e323a1bb68385fdfba8610fbffa02153237f30f7b5a0600d3c28b580598d92bba6f6f37797592ce4f04261d2c56c7514801f0402acb7fde6c2bd9ca5e610dcad43233cc67a6d19625f369706849b107033b62a224b779ff96b5ee93c62feefaf0ffe900846d5be09bbe2dc33644a9b19e20522c7779974a45d53768d65b5cf597b9c47ef54e7e3d89bacfbfce878167b2ad52b040024bbd1127424611b36feb5549cc671a71e84149fd82b973606521f250d50ccf260f31db3b5ebb01e41959d389cd8b46b26836ae04c0afe249c413881fd18e7be3185066e5a1b6a118754988c203ad34bd8175f784232e92b55eb5593704775c48f4603db64838ad1b8bee49a43efc60ce9a886777246bf5ef401344be17b7ac55a45e65a240a933572e82161d9eebbf5f0f5f23f4a66a0d18581677821ec4de1f0aeb380a14b98344225307097904079fa2fec576679bd0c2005192daa6a56128a5d60c19ec39406ff16e7eeadac2412c9cad90cec07a40c57c671cefaf2c5048ec80ba22bcd57dcaadb8604d236d3ac540fab3da2ddcc298ef508492445c3d7f098d2085b17d02b476ef6b93f5bbd3286f66042a725c7b8733c762aee52eeb4c619ae3b09911f564118641c30b0380d0817b72cebb7b4bf5254ff586442b1a4ea627d303f3fc085cb0ae186e8615ace88b71b41d62f76dde79154275e4e4fc1f93ba0ee46b594233067b22bab46c2cdf263afba23212d8e9defec1a340b7d67a5a135e39fa80448474d1b8082bc5e800a9c2b610ec6bfd6df59fab22ab89ca57cfdaf596cfd2b83bf1a3f3b0465d5ff87cd3d3d0f8450f5255f02a4dd7ea845539469840d93b7407ab5e93cce66d28e726a18e6d299c235285239671ea462c472d70701c16c61329e126d68c2728a1f3172b94d03fd92c352be5ba608d5e28ba93bd268d947c4dd053b382c86ebc031f152f8089f629b6c3cb7a1ace462a734d27f61bf2ce487c5a8234c74baf698c472cfd591183cf669f25afb6a3ef728d281ad740ba3791c698faccf9ba054979987c2fe292b3c28399b4635b6b2ec617f8959ca9065384bacdc9ce6f0edcff56d450dda7919ddeb9a76508dc07c783922c10f1764a5d33f6f243a2888f2e877a3ea0f8182ee9ecca18a80cf1898697b9005110b867c78d8462a77e51aedfe0375bcdb75f28b5529806f15adb0837a2965468ba8a2c0995609b409fa4694a48a92edda0bdccbcdf2ab42af00cab7482b2dd359c43cf165cf341d49b41256d99a53ba65175267613ee7b3068b8e540f537bcde4f25b999c32d5e8822ff237494eddba969239e19754e4e21e68e396dcfe4b8e511496cc34689a8223a54f59087471ffac8b4ec7d0f0de8c19f2466780fa268c7d72005e6f18a144785fcea011a47de22cea17e870a2aa5e97f5f4e1642c873159ca5940fc686fa791ff75126f1fe876ea9c72b52cf0bee952c6d443dc83bb86f449e40b38342db2da6cbd70b585423a783c031c5a9392c423938dcaa38c6106673fc1c1ae2398ab6b06b779f33703472152e1b6f356bfd87e9f43693cbffcb15dc9bba720795ae8224159f645481bc8f545ccc4ee28f3f9a0232e52110b2f3323bdab84cf153af95d2f828716c935caffbad303b03cae8d17fcdecaf27f16506abe834f93e5fd01f34290f32a0eda480a2102e0ea915735eb270c71e08ea271231aa0cc98d8ce99cb5b3749696a70b5a738e6308e6990edbb8bc4f3bbcde64807ae4dba28028ff1f981b4b8f19f2b9946cb76fef1336b5fa01e67a3839c4eb8b495c45fad4da8e696c37be0a1951dda296269bbdc68a427493ee4d7baa4f168d7a9c8563cf299e135c781cbdba0f58b5b85612001a22688ae44abb5998707efae83df7c38c3223e93bf33e2623d132304906bfde9e8bfdfe122b9a3db73c15d11b1b719019f335cbf6f8c135eaa050a8cd7e29993baefaa75e2bdd13068092be05aeaa0035e4c2e22281617c9b5f53fb5a6ab495170a0bac876c8ec02a6ce46d585374bdbf667267332eadcce683cf1c55d4ad978135412aea3c50b1d8f5466f1ade29b36f445612f31bbb0fc727c7c7dffe56dbf441b7d9a96138074973ec97ae3294cffc386daa1cde19e8d0e874c5f5915aef90fb6967c88d5c30c6c6c108ca1651231c61cee8f9355b0f26157e44aed765cb39130c74f7a5a57deed246fefc02e9d2476eac7cc9898ec4b2ba39ef4257099461b7eb2d37c2e01c6022c73fd5ce3d139a2e79ee77ce5bd59166a34dac66c4f1fe322ba3388a0970eea6e6dee5dd16765599051df563528c2c3e9abfa8367e40abf89852294b269961a30f95370e21bcdc06cca163253725773a28267e3764433962270c1b0f3baa32abb5d7e77675a6dea1c0bc180f0bc2406eef099b63b2aa29bcfe5c5b79b279bcb1999bb81046a52d3fb7653089a0b53395849abbd71d1c32aede6845e84cdbb2ca6a03a2884b483f93d79ad1d1d2949aa613d844de6d989ad509ed78098d41ea35ff20ae3a8a894f610a9d80c7c00d2e7b477328e814fa388fb07159b04353f95d27affebba0e34812bfc2286c3c4c24fa3cba7d6f0bc07b464a652918c53b93274aa4c41e0989cd60c7833873420a1f29c733f735ad504a40287bd4f20685aa7ce1fc99e25199dc7cab97daf68422d2bc598cf5719add00a80d990c32defccb42bc154c3daa4d7a3a0be4da45f8e098ca58c7eb490e4bef3481a0fc1e8ecfa5f6351054660af0856d4b52ff59255f7b74ebfeeea7551432dc9fd2e7a23cb2fe56300a251d03ccad5f88e5552cafad1a0d5a5709e1a9824427d715911daca745d6439a4965e752f1058100e9b754d82b16b5b46e671d62523b406ef76091fd018f137c3bc99c2d0f0d3c4d1c15c663c5a95244f55bc21bce909bf4c9d189990264da625142ab844e9e92b39d14c00a8bb124f7ae4587a524fffc6923506375b00191dafd022ef7f8e8f0573342f1962417ed40362f0daa7526c8800094b418c0e022814a4858b9b2093911a13ff12c9b18c190c40fad8abce8e1933d807472f519ab459fdf53d24bbd14d7228af791b70521fe7c55c21bf5656743a7ba526913600a3e86286c986a5922f97f57f420365933d1772967f932b10083ecf8da03f66243c1dbf52daaad37ea95463a3e68f19915e840935dbfc535b1b2208bb6015029a281553b9e758910d94a4ac83313e17dfcc1c1adb920b51811ac0025518783d0fead3ad41dfc0412f7586df322d25bf088aeeffe73c5e9fd5997b6de9f83155f450a654bf0ff4b8605dc7e6a86bd2e970f86496e6eee231d06e89bd9e082c4e5b4c78ff99dc7390c8ace3af5f4fe2bd3e9d6b95aaac9cd02c66850b084dbdc13389b7ac0b84d0b8fc44957d0a1d28418534b796f429149727a92d1e493fa89c2b8b04c74e2f59d7cab0a0f69cc996d21d428a49bafcf2886124defe7b68ac901b9e61c85ef9f7cbce8afb6f9b47182da93f1742378a6d892d4f7eb75ed9e9d1845ddc3c8b34465de48eb7a611bbcc04fef394366d22e52bad0e6c8153709bbbdbe6215ead0c7f9d12a8bf8296c5edba8e18dda53778dba1ac1d568c987e90a169e4127cc9e3e8e007b01052574ccfc6fcfdd448ff840c8a3e5ef0aaab621389bfaadbbe3cb111562e2beb4567ba9907fa64eec0ece4527229b96ea1b11dc83722148fc20c15fe3a42de09fe0a21b997a9a233e9d5bf002896b723eccf3067d3f4015905587a9c7095fe27e27244a853e683de74cec76eda7748e2ad169a4375e7aa49e14e3813fdc2617b791ef1fbbaeca6705d41a17e599d5ce6a72ef7c9b0f0cc12ad383a8a818ed4580e18ddaa2a641e0051a2054c6454cf9446b028551a56bee39dced2aa011a47627eca278a76eb919dd7153702d4771866bfee410c67b958f18a7392deb6781f361cfb6fe0eddbc2ab7e7f6c62d5114d2465a828fbed5e777a646ebe1d6dd14312d5ce9be324df8056a9fb5c0ff9e845809df397b2f3031abd2723aa588b3392c294913a7ca4e743b4119a39056d725033a7a67cbd333010b7a8a845766006cd65f2d3ef34a7033e2e6a5417677f5502e05e17835ec9817c5074c99600309e1d97551af5ef705ee2014141b71a720a106b10daa49a9ca38cd89e84c37fce383f2f8b19e983b46e4b4130cf316ae36c4b1e19814a3f570764a50a39b5314706800c45f710b5074d5b61bd59d50ab7e714e0615cd69fddb41ccb0bd673be48a9ea4c9e63d86adb4f0d54d7c6e26ad2aa4766abbe72c4b501f058ec076e0ecc85170e0288851329a943a1ab86651b3fdb571db285a7fffb8c3c8b0977773831600cbdc0acc056a42c75b9b1eedc474bbd50fb70aeb86d6782bcbde2dd42baf387a0ec9258bf9bb1e798502a4908"}}]}, 0xec4}}, 0x0) 02:47:55 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=@delsa={0x28, 0x11, 0x0, 0x0, 0x0, {@in6=@mcast1, 0x0, 0x0, 0x32}}, 0x28}}, 0x0) 02:47:55 executing program 3: r0 = socket$inet(0x2, 0x3, 0xff) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000080)={0x0, @loopback, @multicast1}, &(0x7f0000000040)=0x3) 02:47:55 executing program 5: r0 = socket$inet(0x2, 0x3, 0xff) getsockopt$inet_pktinfo(r0, 0x0, 0x32, 0x0, &(0x7f00000015c0)) 02:47:55 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_timeval(r0, 0x1, 0x29, 0x0, &(0x7f0000000040)) 02:47:55 executing program 0: r0 = timerfd_create(0x9, 0x0) timerfd_gettime(r0, &(0x7f0000000100)) 02:47:55 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=@delsa={0x28, 0x11, 0x0, 0x0, 0x0, {@in6=@mcast1, 0x0, 0x0, 0x32}}, 0x28}}, 0x0) 02:47:55 executing program 2: prctl$PR_MCE_KILL(0x10, 0x0, 0x0) 02:47:55 executing program 3: r0 = socket$inet(0x2, 0x3, 0xff) getsockopt$inet_pktinfo(r0, 0x0, 0x4, 0x0, &(0x7f00000015c0)) 02:47:55 executing program 5: r0 = fork() tgkill(r0, r0, 0x35) waitid(0x0, 0x0, &(0x7f0000000080), 0x4, 0x0) 02:47:55 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=@delsa={0x28, 0x11, 0x0, 0x0, 0x0, {@in6=@mcast1, 0x0, 0x0, 0x32}}, 0x28}}, 0x0) 02:47:55 executing program 2: r0 = fork() r1 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$netlink(r1, &(0x7f00000017c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@cred={{0x1c, 0x1, 0x2, {r0, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {r0}}}], 0x40}, 0x0) 02:47:55 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_timeval(r0, 0x1, 0x11, 0x0, &(0x7f0000000040)) 02:47:55 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 02:47:55 executing program 3: io_uring_setup(0x34c1, &(0x7f00000000c0)={0x0, 0x0, 0x2, 0x0, 0xe8}) 02:47:56 executing program 5: r0 = socket$inet(0x2, 0x3, 0xff) getsockname(r0, 0x0, &(0x7f0000000080)) 02:47:56 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=@delsa={0x28, 0x11, 0x1, 0x0, 0x0, {@in6=@mcast1}}, 0x28}}, 0x0) 02:47:56 executing program 4: prctl$PR_MCE_KILL(0x4, 0x2, 0x0) 02:47:56 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_timeval(r0, 0x1, 0xc, 0x0, &(0x7f0000000040)) 02:47:56 executing program 3: sched_setattr(0x0, &(0x7f0000000000)={0x38, 0x5}, 0x0) 02:47:56 executing program 5: r0 = socket$inet(0x2, 0x3, 0xff) getsockopt$inet_pktinfo(r0, 0x0, 0x6, 0x0, &(0x7f00000015c0)) 02:47:56 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=@delsa={0x28, 0x11, 0x1, 0x0, 0x0, {@in6=@mcast1}}, 0x28}}, 0x0) 02:47:56 executing program 4: pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x4800) read$smackfs_logging(r0, &(0x7f0000000100), 0x14) 02:47:56 executing program 5: openat$full(0xffffffffffffff9c, 0xfffffffffffffffd, 0x414a81, 0x0) 02:47:56 executing program 2: r0 = socket$inet(0x2, 0x3, 0xff) getsockopt$inet_pktinfo(r0, 0x0, 0x16, 0x0, &(0x7f00000015c0)) 02:47:56 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_timeval(r0, 0x1, 0x10, 0x0, &(0x7f0000000040)) 02:47:56 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_timeval(r0, 0x1, 0x13, 0x0, &(0x7f0000000040)) 02:47:56 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=@delsa={0x28, 0x11, 0x1, 0x0, 0x0, {@in6=@mcast1}}, 0x28}}, 0x0) 02:47:56 executing program 5: prctl$PR_MCE_KILL(0x24, 0x1, 0x0) 02:47:56 executing program 2: r0 = socket$inet(0x2, 0x3, 0xff) getsockopt$inet_pktinfo(r0, 0x0, 0xa, 0x0, &(0x7f00000015c0)) 02:47:56 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_timeval(r0, 0x1, 0x1c, 0x0, &(0x7f0000000040)) 02:47:56 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xa) syz_genetlink_get_family_id$fou(&(0x7f0000000140), r0) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000b00)={0x24, 0xa, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_ADT={0x10, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_PORT_TO={0x6}}]}]}, 0x24}}, 0x0) 02:47:56 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000380)=ANY=[@ANYBLOB="240000000a06000000000000000000008d"], 0x24}}, 0x0) 02:47:56 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_timeval(r0, 0x1, 0xf, 0x0, &(0x7f0000000040)) 02:47:56 executing program 5: socketpair(0x1d, 0x0, 0x5, &(0x7f0000000000)) 02:47:56 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f00000001c0)=0xb, 0x4) 02:47:56 executing program 0: process_vm_writev(0x0, &(0x7f0000000500)=[{&(0x7f00000000c0)=""/8, 0x8}, {&(0x7f0000000100)=""/26, 0x1a}, {&(0x7f0000000140)=""/230, 0xfffffffffffffe70}, {&(0x7f0000000240)=""/106, 0x6a}, {&(0x7f00000002c0)=""/141, 0x8d}, {&(0x7f0000000380)=""/142, 0x8e}, {&(0x7f0000000440)=""/149, 0x95}], 0x7, &(0x7f00000006c0)=[{&(0x7f0000000580)=""/120, 0x78}, {&(0x7f0000000600)=""/175, 0xaf}], 0x2, 0x0) 02:47:57 executing program 0: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, r0) 02:47:57 executing program 1: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x490603, 0x0) 02:47:57 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_timeval(r0, 0x1, 0x3, 0x0, &(0x7f0000000040)) 02:47:57 executing program 2: r0 = timerfd_create(0x8, 0x0) timerfd_gettime(r0, &(0x7f0000000100)) 02:47:57 executing program 3: r0 = socket$inet(0x2, 0x3, 0xff) getsockopt$inet_pktinfo(r0, 0x0, 0x14, 0x0, &(0x7f00000015c0)) [ 158.604488][T10499] can: request_module (can-proto-5) failed. [ 158.677404][T10499] can: request_module (can-proto-5) failed. 02:47:57 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=@flushpolicy={0x24, 0x1d, 0x1, 0x0, 0x0, "", [@mark={0xc}, @etimer_thresh={0x8}]}, 0x24}}, 0x0) 02:47:57 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_MAKE_EQUIV(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x28, 0x3f7, 0x0, 0x0, 0x0, {0x7, 0x7, './file0', './file0'}}, 0x28}}, 0x0) 02:47:57 executing program 4: prctl$PR_MCE_KILL(0x4, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 02:47:57 executing program 3: r0 = socket$inet(0x2, 0x3, 0xff) sendmsg$NL80211_CMD_SET_REG(r0, &(0x7f0000000500)={&(0x7f00000002c0), 0xc, &(0x7f00000004c0)={0x0}}, 0x0) 02:47:57 executing program 5: getresuid(0x0, 0x0, 0x0) ioprio_set$uid(0x3, 0x0, 0x0) 02:47:57 executing program 1: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000280), &(0x7f00000002c0)={'syz', 0x2}, 0x0, 0x0, r0) request_key(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x2}, 0x0, r1) 02:47:57 executing program 2: prctl$PR_MCE_KILL(0x2f, 0x0, 0x0) 02:47:57 executing program 0: prctl$PR_MCE_KILL(0x29, 0x0, 0x2) 02:47:57 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_timeval(r0, 0x1, 0x1, 0x0, &(0x7f0000000040)=0x15) 02:47:57 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) accept4(r0, 0x0, 0x0, 0x0) 02:47:57 executing program 1: r0 = socket$inet(0x2, 0x3, 0xff) getsockopt$inet_pktinfo(r0, 0x0, 0xb, 0x0, &(0x7f00000015c0)) 02:47:57 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_timeval(r0, 0x1, 0x19, 0x0, &(0x7f0000000040)) 02:47:57 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x200002, 0x0) socket$inet(0x2, 0xa, 0xc2e2) openat$cgroup_procs(r0, &(0x7f0000000040)='cgroup.threads\x00', 0x2, 0x0) 02:47:57 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_timeval(r0, 0x300, 0x0, 0x0, 0x0) 02:47:57 executing program 2: add_key$keyring(&(0x7f0000000080), 0x0, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='logon\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000180)='kE\xf9ring\x00', 0x0) 02:47:57 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_timeval(r0, 0x1, 0x2b, 0x0, &(0x7f0000000040)) 02:47:57 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000017c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000ac0)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee01}}}, @rights={{0x10}}], 0x5000}, 0x0) 02:47:57 executing program 1: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000000), &(0x7f0000000440)={'syz', 0x2}, 0x0, 0x0, r0) request_key(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x2}, &(0x7f0000000240)='syz', 0x0) 02:47:57 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_timeval(r0, 0x1, 0xd, 0x0, &(0x7f0000000040)) [ 159.354845][T10553] syz-executor.0 uses obsolete (PF_INET,SOCK_PACKET) 02:47:57 executing program 4: io_uring_setup(0x34c1, &(0x7f00000000c0)={0x0, 0x0, 0x2}) 02:47:57 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x2) 02:47:58 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000017c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000ac0)=ANY=[@ANYBLOB="1c"], 0x30}, 0x0) 02:47:58 executing program 1: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000280), &(0x7f00000002c0)={'syz', 0x2}, 0x0, 0x0, r0) request_key(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x2}, 0x0, 0x0) 02:47:58 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_timeval(r0, 0x1, 0x26, 0x0, &(0x7f0000000040)) 02:47:58 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) getsockname(r0, &(0x7f0000000000)=@xdp, &(0x7f0000000140)=0xfffffffffffffcc0) 02:47:58 executing program 5: add_key$fscrypt_v1(0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0) [ 159.594999][T10571] mmap: syz-executor.3 (10571) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 02:47:58 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$unix(r0, &(0x7f0000001580)={0x0, 0x0, 0x0, 0x0, &(0x7f00000014c0)=[@rights={{0x14, 0x1, 0x1, [r1]}}], 0x18}, 0x0) 02:47:58 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000000)=@abs={0x1}, 0x6e) bind$unix(r0, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) 02:47:58 executing program 0: syz_emit_ethernet(0x66, &(0x7f0000000000)={@link_local, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "015478", 0x30, 0x3a, 0x0, @remote, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "4ab427", 0x0, 0x0, 0x0, @mcast1, @empty}}}}}}}, 0x0) 02:47:58 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x4000, 0x0, 0x0) 02:47:58 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000080)=@abs={0x1}, 0x6e) 02:47:58 executing program 2: io_setup(0xc, &(0x7f0000000000)) io_setup(0x531, &(0x7f0000000040)=0x0) io_setup(0x3, &(0x7f00000000c0)) io_destroy(r0) 02:47:58 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x11, @multicast1, 0x0, 0x1, 'ovf\x00'}, 0x2c) 02:47:58 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f8c44f7b7d9ce423c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff", 0x48}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001}, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 02:47:58 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, 0x0, 0x0, 0x40090, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) 02:47:58 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r0, 0x11, 0x65, 0x0, &(0x7f0000000000)=0xffffffffffffffbd) 02:47:58 executing program 5: io_setup(0x400, &(0x7f00000002c0)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, 0x0) io_setup(0x5, &(0x7f0000000080)=0x0) io_getevents(r1, 0x0, 0x0, 0x0, 0x0) 02:47:58 executing program 2: r0 = add_key$keyring(&(0x7f0000000240), &(0x7f0000000340)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, r0) add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, r1) 02:47:58 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$unix(r1, 0x0, 0x0, 0x0, &(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e) 02:47:58 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 02:47:58 executing program 1: r0 = add_key$keyring(&(0x7f0000000240), &(0x7f0000000340)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) add_key$fscrypt_v1(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, r0) 02:47:59 executing program 5: r0 = add_key$keyring(&(0x7f0000000240), &(0x7f0000000340)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f00000002c0)='dns_resolver\x00', 0x0, &(0x7f0000000480)="c12d", 0x2, r0) 02:47:59 executing program 2: socket$inet_tcp(0x2, 0x1, 0x0) select(0x40, &(0x7f0000000040)={0x8}, 0x0, 0x0, 0x0) 02:47:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqsrc(r0, 0x0, 0x28, &(0x7f0000000080)={@multicast1, @loopback, @broadcast}, 0xc) 02:47:59 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f0000000680)='ns/user\x00') 02:48:01 executing program 4: r0 = add_key$keyring(&(0x7f0000000240), &(0x7f0000000340)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, r0) add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, r1) 02:48:01 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000200)={@multicast2, @multicast2, @multicast1}, 0xc) 02:48:01 executing program 2: r0 = add_key$keyring(&(0x7f0000000240), &(0x7f0000000340)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000200)={'syz', 0x0}, 0x0, 0x0, r2) add_key(&(0x7f0000000000)='keyring\x00', 0x0, &(0x7f0000000080)="ac", 0x1, r3) 02:48:01 executing program 5: r0 = request_key(&(0x7f0000000040)='dns_resolver\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0xfffffffffffffffb) add_key(&(0x7f0000000180)='.dead\x00', &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000200)="095654e42e5743fa38848cd0ad9a051648772ea0a86b07fd6b9adb8b0b63b05c9ea5378461d83e0a41695ff42e24879c0601fa9e3c06f051c81c0cd2b0877ba78588f68615cb2903275c3faee6a9da17007e1dd3a3c350ac86a6211932f8a03809266489bfb527d51e87983a652b9615140f31a1c2e4ef7c5aa93b5200bb1977ed49e53bafd47dae9be4250b60ef13e25c01fcacbc30e69e0cf26e3438fef9b47418666af4b287793993ab55a8a61acea10d2b1a1fc49eeb62e8", 0xba, r0) add_key$fscrypt_v1(&(0x7f0000000380), &(0x7f00000003c0)={'fscrypt:', @desc2}, &(0x7f0000000400)={0x0, "265fa8c96ec5d609b3604a71c3c632a068b08176da57d129c0b40345a94f208bfa3972c97a7132d317fc19a4c5389b3188244929a4643475e0ab7c5c8ac7bf63", 0x2a}, 0x48, 0xfffffffffffffffe) request_key(&(0x7f00000002c0)='id_resolver\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000340)='keyring\x00', r0) 02:48:01 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) sendfile(r2, r0, 0x0, 0x800000bf) 02:48:01 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, &(0x7f0000000580)='9', 0x1, 0x400c890, &(0x7f0000000400)={0x2, 0x4e24, @loopback}, 0x10) 02:48:01 executing program 1: select(0x40, &(0x7f0000000680), 0x0, 0x0, &(0x7f0000000740)) 02:48:01 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 02:48:01 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, 0x0, 0x55, 0x8000, &(0x7f00000003c0)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x2b}}, 0x10) 02:48:02 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) recvmsg(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) 02:48:02 executing program 5: r0 = request_key(&(0x7f0000000040)='dns_resolver\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0xfffffffffffffffb) add_key(&(0x7f0000000180)='.dead\x00', &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000200)="095654e42e5743fa38848cd0ad9a051648772ea0a86b07fd6b9adb8b0b63b05c9ea5378461d83e0a41695ff42e24879c0601fa9e3c06f051c81c0cd2b0877ba78588f68615cb2903275c3faee6a9da17007e1dd3a3c350ac86a6211932f8a03809266489bfb527d51e87983a652b9615140f31a1c2e4ef7c5aa93b5200bb1977ed49e53bafd47dae9be4250b60ef13e25c01fcacbc30e69e0cf26e3438fef9b47418666af4b287793993ab55a8a61acea10d2b1a1fc49eeb62e8", 0xba, r0) add_key$fscrypt_v1(&(0x7f0000000380), &(0x7f00000003c0)={'fscrypt:', @desc2}, &(0x7f0000000400)={0x0, "265fa8c96ec5d609b3604a71c3c632a068b08176da57d129c0b40345a94f208bfa3972c97a7132d317fc19a4c5389b3188244929a4643475e0ab7c5c8ac7bf63", 0x2a}, 0x48, 0xfffffffffffffffe) request_key(&(0x7f00000002c0)='id_resolver\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000340)='keyring\x00', r0) 02:48:02 executing program 4: getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0xa, &(0x7f0000000000), &(0x7f0000000040)=0x4) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080), 0x602600, 0x0) sendmsg$ETHTOOL_MSG_EEE_SET(r1, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x24, 0x0, 0x200, 0x70bd2b, 0x25dfdbff, {}, [@ETHTOOL_A_EEE_TX_LPI_ENABLED={0x5}, @ETHTOOL_A_EEE_ENABLED={0x5, 0x5, 0x1}]}, 0x24}, 0x1, 0x0, 0x0, 0x40000}, 0x4040080) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x11, @multicast1, 0x0, 0x2, 'none\x00', 0x2c, 0x0, 0x5}, 0x2c) 02:48:02 executing program 1: io_setup(0x6, &(0x7f0000000040)=0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) io_submit(r0, 0x1, &(0x7f0000000240)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000080)="b0", 0x1}]) 02:48:02 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000025c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x66) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=ANY=[@ANYBLOB="5000000024000b0f000000000000000060000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001007072696f"], 0x50}}, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r5 = socket$nl_route(0x10, 0x3, 0x0) splice(r1, 0x0, r5, 0x0, 0x10007, 0x0) 02:48:02 executing program 0: select(0x40, &(0x7f0000000040)={0x5}, 0x0, 0x0, 0x0) 02:48:02 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 02:48:02 executing program 5: r0 = request_key(&(0x7f0000000040)='dns_resolver\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0xfffffffffffffffb) add_key(&(0x7f0000000180)='.dead\x00', &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000200)="095654e42e5743fa38848cd0ad9a051648772ea0a86b07fd6b9adb8b0b63b05c9ea5378461d83e0a41695ff42e24879c0601fa9e3c06f051c81c0cd2b0877ba78588f68615cb2903275c3faee6a9da17007e1dd3a3c350ac86a6211932f8a03809266489bfb527d51e87983a652b9615140f31a1c2e4ef7c5aa93b5200bb1977ed49e53bafd47dae9be4250b60ef13e25c01fcacbc30e69e0cf26e3438fef9b47418666af4b287793993ab55a8a61acea10d2b1a1fc49eeb62e8", 0xba, r0) add_key$fscrypt_v1(&(0x7f0000000380), &(0x7f00000003c0)={'fscrypt:', @desc2}, &(0x7f0000000400)={0x0, "265fa8c96ec5d609b3604a71c3c632a068b08176da57d129c0b40345a94f208bfa3972c97a7132d317fc19a4c5389b3188244929a4643475e0ab7c5c8ac7bf63", 0x2a}, 0x48, 0xfffffffffffffffe) request_key(&(0x7f00000002c0)='id_resolver\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000340)='keyring\x00', r0) 02:48:02 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmsg(r0, 0xffffffffffffffff, 0x0) [ 163.820863][T10689] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.3'. 02:48:02 executing program 0: close(0xffffffffffffffff) recvmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="390000001400811673f0859c4af81aae10003c000500b0a093da1fc8778bb2909d2915", 0x23}, {&(0x7f0000000280)="db0a951b0a9f561c1b94c506604424f9bbddf79afffb", 0x16}], 0x2}, 0x0) recvmsg$kcm(r0, &(0x7f00000028c0)={0x0, 0x0, 0x0}, 0x0) 02:48:02 executing program 5: r0 = request_key(&(0x7f0000000040)='dns_resolver\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0xfffffffffffffffb) add_key(&(0x7f0000000180)='.dead\x00', &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000200)="095654e42e5743fa38848cd0ad9a051648772ea0a86b07fd6b9adb8b0b63b05c9ea5378461d83e0a41695ff42e24879c0601fa9e3c06f051c81c0cd2b0877ba78588f68615cb2903275c3faee6a9da17007e1dd3a3c350ac86a6211932f8a03809266489bfb527d51e87983a652b9615140f31a1c2e4ef7c5aa93b5200bb1977ed49e53bafd47dae9be4250b60ef13e25c01fcacbc30e69e0cf26e3438fef9b47418666af4b287793993ab55a8a61acea10d2b1a1fc49eeb62e8", 0xba, r0) add_key$fscrypt_v1(&(0x7f0000000380), &(0x7f00000003c0)={'fscrypt:', @desc2}, &(0x7f0000000400)={0x0, "265fa8c96ec5d609b3604a71c3c632a068b08176da57d129c0b40345a94f208bfa3972c97a7132d317fc19a4c5389b3188244929a4643475e0ab7c5c8ac7bf63", 0x2a}, 0x48, 0xfffffffffffffffe) request_key(&(0x7f00000002c0)='id_resolver\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000340)='keyring\x00', r0) 02:48:02 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x71, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000840)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000702000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff6d6405000000000065040400010000000404000001000000b7050000400000006a0a80fe000000008500000053000000b7000000000000009500001000000000a80501363034fdb117168bd07ba00af739d1a1ee35fe163a255c33282044b32495ef8ab9adc67ccc945ff15d802f5132143c0a9fc7a84452569957c1002ed7d4d8e17f791f4798c8eb483e9973320d046c3126c6afcfd84de03352c69b3edff5be26765ba5f8f2879021c2ea53ea79acd7fb38dd1abb75aa393cea26d465637d11f79f361879473e7b7c4ae7dd5e4dee88518ddf12dddd4bfc6a4dd3b6beba51074229b0d4b504516c4c3e5d1aa044d8d00728141cd67bcd68f253288e655c6b34e02e90637ef2912ba7de26ff2357ef17f95a25780c3a0578442926ef4e912f01a201e694e3806e8c8fe8b69524cd19f7525d8d66bb766f7f3f918c86a70252236800001897133af94a5a4cfc794d8b9d7c33632152c58eaf302f0b2e0c252b00000000000000006f1bbefbe08de65e3762e194ba4cae8b13535d7d11ee917bca4885bbf597a14ab2458efce78510d86272d88e0c8088f404f011289ebc5623faa1182632161e073af1d69a2e36bed435000025ecd201d2ffb0a7fa4f5d11060cdcf071defd0a8be3b69ce3e4f361aca75827426dde87fdf4617222674280f55e98107450c19b9d86329bd5b4697336112b0b8754ce3574046bf6114d1a88597850b77378fa8edfff8faf8b8ec039bab385cac0535373bb8fab90539b1a65ddff841eb671f7faf37ebdfccea0c002ad2b42047c9ec43193ccf617dbf8a12b4a189edbf9fb7c42b1f435ccd4d96822e6b70100912c92e3943e9c4f45d8bcd528fa8a3ea847f10e9b2506f3bb506f1d7fbdf8010000000000a073d0de5538ab42e170b3baae34c35987b0dda497ac3f5e97e6e6aeea15c6d5ed24310100000003bb6030f84b63aaf8690db0221b1705c501f802ff59b4e683efa4b6e77e042072bd2ac37d413008ec9eb8166f6e28b49a77ed91befc65315878f88a8fb1dd679fb4c5557abae6849917dc51a89d47b728502f7e621cc0e3ba04000000c149ee6601728c750d304197c22da8650579475afd96187d881e93b42a5fdfd686d8900c44c67133dad58037fda65885a15a429edfe3027a5ebf95254744f10fd607bc3300b94932b8d9447c4df6e21ee0e54f8be072e0b083bbd86b19cb074577a25ff581d92af08a06f857311a2f14326b0b290205e91a682e00c8762cbc6b904c980eef6e6a1def886c95676dce6a8194479700a02b92bdc8d05eae1f24fdd7b80d1bb404c22f681594de2ebb9687219de8d73ac83823feb402a2415a9850d5f0183ec67be96dc0e4c2d7acf1dfe79d6771903b76e21190c22d641030e1ddacf006c3116e1803af20a5f2b5f7ba58aca5bcabbbab24414a3810788e5503e4be66d683daac5f0001000077339b4200000000108a3c87b19d5b9a00c75d84a92d6dcf00ba96edf35ede0e2b57c26e94801b498924166bde57d5f24258d9fd028096cc15a8b912b494d4bbe609031ea1ca65a548971d5d16296dd08e9efb3e1e7a27310d5d01f8a8a0f5212d7f628f554afea715ccbc66cbb1016490f5d579308cb3188cf2fcaf67e0c16443d526ba4b968f07ae362c2133c168313e84beb871203880dd453c45d0a137d7f5a8b039dbfa62fb2b4214f8e69f967bf1fbd89e77fcca1100"/1274], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) 02:48:02 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x18, 0xc, &(0x7f0000000680)=ANY=[@ANYBLOB="0095b10c04519000183200000100070000a5f8e8a9000000aa2d97dce301000018330000050000000000008d3508008f1b34b710ffffc386f491405f17d3b07368000000d058f8ff0000000085140000f9ffffffb46aeeff080000860000000000000000000000000ad0d3294f30a76ef8de820f9184c811ef637aad85124aff81a2a91e2887bd2db3def173721b34d822b8182217e2586cf1f53b1412ae2ea527899923c84f642b3fb6716c2f8814ac43cd4a61cad1f06d7c81845c60fe2115a78c28"], &(0x7f0000000280)='GPL\x00', 0x800, 0x0, 0x0, 0x40f00, 0x1e, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000500), 0x4) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) ioctl$PERF_EVENT_IOC_REFRESH(r3, 0x2402, 0x43a) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000a40)={r2, 0x0, 0x51, 0x66, &(0x7f0000000180)="77db8a00ef547aedb6d7a6fb45a7c2270daf4579001ead9bc3cec2f626d23a816f48c65533fd58e3f7d6a7c8dba595f1bdf98f9c898ebc4d2e1b842a19689ff79ee8908e5523da609783d5fe0d3eb48c14", &(0x7f0000000800)=""/102, 0xdf0, 0x0, 0xef, 0x9f, &(0x7f0000000880)="f566b2d90d21c339f8d8fb9b07c393db320e2ac280d7a33619edefc913fce83908a255b1d9d4588f1d72de98accaf92f17442d0af39152b809c5667c815ea01b8d650f25cbd65c743da813b4e6c050f9881c82f763c1c8f8954dd98f4d7165cd384be388e5f8c5900d96d5da4ce93f2bd990b2db125c9db621ef19af86a4459964cdbe2f254e33e32a47033bf9ca48a78cc262a5680efce5bf89548d05950454bf5111a4aaa463c2cc8043374101f89cfdbf67954515ab8cddb3a38120dbc7a330631741876256e88166042b65ce64c6ca0bf3fd5657f31cbc79fabdb4c9506521f7827aa96c6f227e8e0afc11c86a", &(0x7f0000000980)="bcb828355dac807d8b244087a7270274993987d1ae65d989c941fc37ef311f25326f99a21b9a519cb2d443bc4aeaf03a61062c9e189fe2f481660590600c5f6c98de2ca9d1ef6233168e2641cbcb3dd9737256adbd7cbc3aad669352d3cd7af2ed9342aebd178f749d6c1d252edf144225bbfcb83753f9cd0c2ffc1c89442d76238e8e2089cef554b021f966a58a1f5435c1f7dced3083f6e89b240686f3a9", 0x1, 0x7}, 0x48) openat$cgroup(0xffffffffffffffff, &(0x7f0000000200)='syz1\x00', 0x200002, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x9, 0x6, 0x6, &(0x7f00000002c0)) recvmsg$kcm(r5, &(0x7f000000bd40)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f000000b640)=""/11, 0xb}, {&(0x7f0000000580)=""/152, 0x98}], 0x2}, 0x20) sendmsg(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000000)='o', 0x1}], 0x1, &(0x7f0000000700)=ANY=[], 0xb8}, 0x0) r6 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x8914, &(0x7f0000000040)='wlan1\x00=\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|cL\xe9\xd9;%\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5\\f\xcb\xe8%OArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') 02:48:02 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) close(r0) socket$kcm(0x2, 0x200000000000006, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x541b, 0xf04a00) 02:48:02 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) close(r0) socket$kcm(0x2, 0x200000000000006, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x541b, 0xf04a00) 02:48:03 executing program 5: r0 = add_key$keyring(&(0x7f0000000240), &(0x7f0000000340)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, r1) keyctl$link(0x8, r2, r0) 02:48:03 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000ec0)={0x0, 0x0, &(0x7f0000000e80)={0x0, 0xffffffe4}}, 0x0) 02:48:03 executing program 1: ioctl$VT_GETSTATE(0xffffffffffffff9c, 0x40067664, 0x0) pipe2(&(0x7f00000000c0), 0x0) 02:48:03 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000025c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x66) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=ANY=[@ANYBLOB="5000000024000b0f000000000000000060000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001007072696f"], 0x50}}, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r5 = socket$nl_route(0x10, 0x3, 0x0) splice(r1, 0x0, r5, 0x0, 0x10007, 0x0) 02:48:03 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) 02:48:03 executing program 5: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0xfff}, 0x40) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x16, 0x5, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x10000000}, [@map={0x18, 0x0, 0x1, 0x0, r0}]}, &(0x7f0000000440)='syzkaller\x00', 0x5, 0x270, &(0x7f0000000200)=""/144, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x5f}, 0x48) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000080)={r1, r0}, 0xc) 02:48:03 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x4, [@func_proto, @var={0x2, 0x0, 0x0, 0xe, 0x3}, @enum]}, {0x0, [0x0, 0x61]}}, &(0x7f0000003580)=""/4080, 0x44, 0xff0, 0x1041}, 0x20) close(0xffffffffffffffff) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) socketpair(0xa, 0x80000, 0x80, &(0x7f0000000040)) 02:48:03 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) close(r0) socket$kcm(0x2, 0x200000000000006, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x541b, 0xf04a00) [ 165.311640][T10724] device wlan1 entered promiscuous mode [ 165.322808][T10733] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.3'. [ 165.365874][T10732] device wlan1 left promiscuous mode 02:48:04 executing program 4: chdir(&(0x7f0000000000)='./file0\x00') readlink(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 02:48:04 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x18, 0xc, &(0x7f0000000680)=ANY=[@ANYBLOB="0095b10c04519000183200000100070000a5f8e8a9000000aa2d97dce301000018330000050000000000008d3508008f1b34b710ffffc386f491405f17d3b07368000000d058f8ff0000000085140000f9ffffffb46aeeff080000860000000000000000000000000ad0d3294f30a76ef8de820f9184c811ef637aad85124aff81a2a91e2887bd2db3def173721b34d822b8182217e2586cf1f53b1412ae2ea527899923c84f642b3fb6716c2f8814ac43cd4a61cad1f06d7c81845c60fe2115a78c28"], &(0x7f0000000280)='GPL\x00', 0x800, 0x0, 0x0, 0x40f00, 0x1e, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000500), 0x4) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) ioctl$PERF_EVENT_IOC_REFRESH(r3, 0x2402, 0x43a) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000a40)={r2, 0x0, 0x51, 0x66, &(0x7f0000000180)="77db8a00ef547aedb6d7a6fb45a7c2270daf4579001ead9bc3cec2f626d23a816f48c65533fd58e3f7d6a7c8dba595f1bdf98f9c898ebc4d2e1b842a19689ff79ee8908e5523da609783d5fe0d3eb48c14", &(0x7f0000000800)=""/102, 0xdf0, 0x0, 0xef, 0x9f, &(0x7f0000000880)="f566b2d90d21c339f8d8fb9b07c393db320e2ac280d7a33619edefc913fce83908a255b1d9d4588f1d72de98accaf92f17442d0af39152b809c5667c815ea01b8d650f25cbd65c743da813b4e6c050f9881c82f763c1c8f8954dd98f4d7165cd384be388e5f8c5900d96d5da4ce93f2bd990b2db125c9db621ef19af86a4459964cdbe2f254e33e32a47033bf9ca48a78cc262a5680efce5bf89548d05950454bf5111a4aaa463c2cc8043374101f89cfdbf67954515ab8cddb3a38120dbc7a330631741876256e88166042b65ce64c6ca0bf3fd5657f31cbc79fabdb4c9506521f7827aa96c6f227e8e0afc11c86a", &(0x7f0000000980)="bcb828355dac807d8b244087a7270274993987d1ae65d989c941fc37ef311f25326f99a21b9a519cb2d443bc4aeaf03a61062c9e189fe2f481660590600c5f6c98de2ca9d1ef6233168e2641cbcb3dd9737256adbd7cbc3aad669352d3cd7af2ed9342aebd178f749d6c1d252edf144225bbfcb83753f9cd0c2ffc1c89442d76238e8e2089cef554b021f966a58a1f5435c1f7dced3083f6e89b240686f3a9", 0x1, 0x7}, 0x48) openat$cgroup(0xffffffffffffffff, &(0x7f0000000200)='syz1\x00', 0x200002, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x9, 0x6, 0x6, &(0x7f00000002c0)) recvmsg$kcm(r5, &(0x7f000000bd40)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f000000b640)=""/11, 0xb}, {&(0x7f0000000580)=""/152, 0x98}], 0x2}, 0x20) sendmsg(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000000)='o', 0x1}], 0x1, &(0x7f0000000700)=ANY=[], 0xb8}, 0x0) r6 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x8914, &(0x7f0000000040)='wlan1\x00=\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|cL\xe9\xd9;%\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5\\f\xcb\xe8%OArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') 02:48:04 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x4, [@func_proto, @var={0x2, 0x0, 0x0, 0xe, 0x3}, @enum]}, {0x0, [0x0, 0x61]}}, &(0x7f0000003580)=""/4080, 0x44, 0xff0, 0x1041}, 0x20) close(0xffffffffffffffff) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) socketpair(0xa, 0x80000, 0x80, &(0x7f0000000040)) 02:48:04 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x3, 0x2) sendmsg$inet(r0, &(0x7f000000c280)={&(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000140)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @remote}}}], 0x20}, 0x0) 02:48:04 executing program 5: socketpair(0x2, 0x0, 0x6, 0x0) 02:48:04 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000440)=[{&(0x7f0000000080)="cd01d0a12f24f4e3bfcf98bd595dba334ec0f88e88044914b126d083f40fe38b4ca1d9134de4ed31a94548eec32ac4c52d4c58c9086eef3ee2e103b8566b501ce124b8553a793aa075c43bfe9adb07df691d9fcc0e32bd3db94442cae10367a07f0ad0e7002b8e0b2252cfa92c3aa64da2766f903e76e555729e96a40cbcdfa3a36b6f1c5ebb382a9443659c7baef4984fe0a57e9ed658fa127a1f9ed0c5188ff2ef2bdc276718620d1197d246b3fd25547003ee3f877fe2538aba84ac78e91966a0a737c0b213b29def6c3b2939238fe1269a42bb9ea7482d0271eed4d5b6218e9d87f18e968f9d1dcc4c0ec9ee917b3c5bfaf112201cf8ce0021641433", 0xfe}, {&(0x7f0000000180)="cebb5bee1df67c2c1f522c7b2a9c1b7693bc597bd5e0b4e93c05c580a6be61c03ae4a86438b3aa40fb9591c9144b59b6742585fd353df74254408f3aea6deef700523f4453e993835bf5c580328331c8", 0x50}, {&(0x7f0000000200)="a840174e48122ddf8ccff6ef0759d523db0f14fc2af9cbc952dfa446535acb0dee56c8ce9ccd77694f3eb687105c142a3e1128402b5cb6ddb94907c9625108bdffccad95e5f566", 0x47}, {&(0x7f00000003c0)="4ff6151cf8ce62787fe96c4159c10449635389001be9e44de92991b65ad843b03b0dc04212554185eb4ac9b4916988d913c3a50d7e9732fe4f95a654b6e4376b15184e24ab78dd1a730cabf4a348dc9cb7333512eba4d6bc50199b82ea682f3d273f07b58c7ba4e92d17641d", 0x6c}], 0x4) 02:48:04 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000025c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x66) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=ANY=[@ANYBLOB="5000000024000b0f000000000000000060000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001007072696f"], 0x50}}, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r5 = socket$nl_route(0x10, 0x3, 0x0) splice(r1, 0x0, r5, 0x0, 0x10007, 0x0) 02:48:04 executing program 5: getpeername$inet6(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000080)) 02:48:04 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000006c0)={&(0x7f00000009c0)=ANY=[], 0xa, &(0x7f0000000400)=[{0x0}, {0x0}, {0x0}], 0x3}, 0x0) [ 165.930425][T10776] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.3'. 02:48:04 executing program 2: nanosleep(&(0x7f0000000180), 0x0) [ 166.005671][T10774] device wlan1 entered promiscuous mode 02:48:04 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) getsockopt$sock_cred(r0, 0xffff, 0x1022, 0x0, 0x0) 02:48:04 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x4, [@func_proto, @var={0x2, 0x0, 0x0, 0xe, 0x3}, @enum]}, {0x0, [0x0, 0x61]}}, &(0x7f0000003580)=""/4080, 0x44, 0xff0, 0x1041}, 0x20) close(0xffffffffffffffff) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) socketpair(0xa, 0x80000, 0x80, &(0x7f0000000040)) 02:48:04 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000440)=[{&(0x7f0000000080)="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", 0xfe}, {&(0x7f0000000180)="cebb5bee1df67c2c1f522c7b2a9c1b7693bc597bd5e0b4e93c05c580a6be61c03ae4a86438b3aa40fb9591c9144b59b6742585fd353df74254408f3aea6deef700523f4453e993835bf5c580328331c8", 0x50}, {&(0x7f0000000200)="a840174e48122ddf8ccff6ef0759d5", 0xf}, {&(0x7f0000000340)="ba3a1d6bc356b7eed85d83e384ac7c11852e6aa7fd6f10f1b2305033989af89b28cd680faf0ba26fe712da90ef7d905e1e388c36e5801e09", 0x38}, {&(0x7f00000003c0)="4ff6151cf8ce62787fe96c4159c10449635389001be9e44de92991b65ad843b03b0dc04212554185eb4ac9b4916988d913c3a50d7e9732fe4f95a654b6e4376b15184e24ab78dd1a730cabf4a348dc9cb7333512eba4d6bc50199b82ea682f3d273f07b58c7ba4e92d17641d", 0x6c}], 0x5) 02:48:04 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) connect$unix(r0, 0x0, 0x0) 02:48:04 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) getsockname(r0, 0x0, 0x0) 02:48:04 executing program 4: socket$inet6(0x18, 0x0, 0x9) 02:48:04 executing program 5: utimensat(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x0) 02:48:04 executing program 0: recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000100), 0xc) 02:48:05 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000025c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x66) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=ANY=[@ANYBLOB="5000000024000b0f000000000000000060000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001007072696f"], 0x50}}, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r5 = socket$nl_route(0x10, 0x3, 0x0) splice(r1, 0x0, r5, 0x0, 0x10007, 0x0) 02:48:05 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) getsockname(r0, 0x0, &(0x7f00000008c0)) 02:48:05 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x4, [@func_proto, @var={0x2, 0x0, 0x0, 0xe, 0x3}, @enum]}, {0x0, [0x0, 0x61]}}, &(0x7f0000003580)=""/4080, 0x44, 0xff0, 0x1041}, 0x20) close(0xffffffffffffffff) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) socketpair(0xa, 0x80000, 0x80, &(0x7f0000000040)) 02:48:05 executing program 5: sendmsg$unix(0xffffffffffffff9c, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000680)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 02:48:05 executing program 4: accept(0xffffffffffffff9c, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000940)) 02:48:05 executing program 0: socket$inet6(0x18, 0x0, 0x1f) 02:48:05 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) 02:48:05 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) readlinkat(r0, &(0x7f0000000500)='./file0\x00', 0x0, 0x0) 02:48:05 executing program 4: openat$zero(0xffffffffffffff9c, &(0x7f0000000480), 0x200, 0x0) 02:48:05 executing program 5: sendmsg(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) [ 166.881428][T10824] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.3'. 02:48:05 executing program 2: accept(0xffffffffffffff9c, &(0x7f0000000000)=@in6, &(0x7f0000000040)=0xc) 02:48:05 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000006c0)={&(0x7f00000009c0)=ANY=[], 0xa, &(0x7f0000000400)=[{0x0}, {0x0}, {0x0}], 0x3, &(0x7f0000000700)}, 0x0) 02:48:06 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000006c0)={0x0, 0xa, 0x0}, 0x0) 02:48:06 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 02:48:06 executing program 5: shmget$private(0x0, 0x1000, 0x0, &(0x7f0000003000/0x1000)=nil) 02:48:06 executing program 0: semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000000)=""/215) 02:48:06 executing program 1: poll(&(0x7f0000000040)=[{}, {}], 0x2, 0x5) 02:48:06 executing program 3: utimensat(0xffffffffffffffff, 0x0, &(0x7f0000000140)={{}, {0x0, 0xfffffffffffffffc}}, 0x0) 02:48:06 executing program 0: open$dir(&(0x7f0000000200)='./file0\x00', 0x200, 0x0) 02:48:06 executing program 1: accept$inet6(0xffffffffffffffff, &(0x7f00000005c0), 0x0) 02:48:06 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000006c0)={0x0, 0xa, &(0x7f0000000400)=[{0x0}, {0x0}, {0x0}], 0x3}, 0x0) 02:48:06 executing program 4: poll(&(0x7f0000000040)=[{}], 0x1, 0x0) 02:48:06 executing program 3: socket$inet(0x2, 0x0, 0x81) 02:48:06 executing program 2: openat$zero(0xffffffffffffff9c, 0x0, 0x400, 0x0) 02:48:06 executing program 0: open$dir(0x0, 0x400, 0x0) 02:48:06 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="08030000190001"], 0x308}}, 0x0) 02:48:06 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000006c0)={0x0, 0xa, &(0x7f0000000400)=[{0x0}, {0x0}, {0x0}], 0x3, &(0x7f0000000700)}, 0x0) 02:48:06 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0xffff, 0x1022, 0x0, 0x0) 02:48:06 executing program 4: lchown(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchownat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0) [ 168.088288][T10880] netlink: 592 bytes leftover after parsing attributes in process `syz-executor.5'. 02:48:06 executing program 0: openat$zero(0xffffffffffffff9c, &(0x7f0000000140), 0x1, 0x0) 02:48:06 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 02:48:06 executing program 3: dup(0xffffffffffffff9c) 02:48:06 executing program 1: accept$inet(0xffffffffffffffff, &(0x7f0000001700), 0x0) 02:48:06 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSPGRP(r0, 0x40047477, &(0x7f0000000000)) 02:48:06 executing program 4: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000003000/0x1000)=nil) shmctl$IPC_SET(r0, 0x1, &(0x7f0000000080)) 02:48:06 executing program 2: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000a40)={0x0, 0x0, 0x0}, 0x0) 02:48:06 executing program 1: getgroups(0x7, &(0x7f00000001c0)=[0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff]) 02:48:07 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 02:48:07 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@private0, @empty, @private2, 0x0, 0xfff, 0x1df}) 02:48:07 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) 02:48:07 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) getsockname$unix(r0, 0x0, 0x0) 02:48:07 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) sendmsg$unix(r0, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000014c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0xe0}, 0x0) 02:48:07 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) dup(r0) 02:48:07 executing program 3: r0 = socket$can_j1939(0x1d, 0x2, 0x7) sendmsg$inet(r0, &(0x7f0000001600)={0x0, 0x0, 0x0}, 0x0) 02:48:07 executing program 5: socketpair(0x23, 0x0, 0xdf52, &(0x7f0000000240)) 02:48:07 executing program 4: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmsg$802154_dgram(r0, &(0x7f0000000140)={&(0x7f0000000040), 0x14, &(0x7f0000000100)={&(0x7f0000000080)="e2", 0x1}}, 0x0) 02:48:07 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, 0x0) 02:48:07 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) getsockopt$SO_J1939_SEND_PRIO(r0, 0x6b, 0x3, 0x0, &(0x7f0000001640)) 02:48:07 executing program 1: socketpair(0x23, 0x0, 0x0, &(0x7f0000000240)) 02:48:07 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000040)=0x7fffffff, 0x4) 02:48:07 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@private0, @empty, @private2, 0x0, 0x0, 0x1df}) 02:48:07 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000840)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000001980)={0x0, 0x0, &(0x7f0000001940)={&(0x7f0000000880)=@delchain={0x24, 0x65, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}}, 0x24}}, 0x0) 02:48:07 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) r2 = epoll_create(0x2) r3 = socket$inet6_udp(0xa, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000180)) 02:48:07 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001100)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000010c0)={&(0x7f0000001080)='sys_exit\x00', r1}, 0x10) r2 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_PKTINFO(r2, 0x29, 0x32, &(0x7f0000000040)={@local}, 0x14) 02:48:07 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000001980)={0x0, 0x0, &(0x7f0000001940)={&(0x7f0000000880)=@delchain={0x24, 0x65, 0x1}, 0x24}}, 0x0) 02:48:07 executing program 3: socketpair(0x29, 0x2, 0x2, &(0x7f0000000080)) 02:48:07 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, 0x1, 0x4, 0x401, 0x0, 0x0, {}, [@NFULA_CFG_FLAGS={0x6}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x24}}, 0x0) 02:48:07 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000840)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000001980)={0x0, 0x0, &(0x7f0000001940)={&(0x7f0000000880)=@delchain={0x24, 0x65, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}}, 0x24}}, 0x0) 02:48:07 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000040), 0x4) 02:48:07 executing program 1: select(0x40, &(0x7f00000002c0), 0x0, 0x0, &(0x7f0000000380)) 02:48:07 executing program 2: syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/mnt\x00') syz_open_procfs$namespace(0x0, &(0x7f0000000100)='ns/mnt\x00') 02:48:07 executing program 3: r0 = epoll_create(0x8) r1 = socket$inet6_udp(0xa, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)) 02:48:07 executing program 0: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmsg$802154_dgram(r0, &(0x7f0000000140)={&(0x7f0000000040), 0x14, &(0x7f0000000100)={&(0x7f0000000080)="e2cb9ace45983d8e7369ef6627b182137a24cddc119775e07c427a9ab614af64811fdf6df5f84bdbbfeb1de2681148d680076e4ee9142822dda0f261124227bf8b8ad2dcf0d11bcdabfcd1c3ddf5b19e3b22ef59260bfc7fdff5b236bf75693109b5081e319ca54f8824ef16d531ed4b10", 0x71}}, 0x40) 02:48:07 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)={0x14, 0x7, 0x1, 0x301}, 0x14}}, 0x0) 02:48:07 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000840)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000001980)={0x0, 0x0, &(0x7f0000001940)={&(0x7f0000000880)=@delchain={0x24, 0x65, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}}, 0x24}}, 0x0) 02:48:08 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1b000000", @ANYRES16=r1, @ANYBLOB="010000000000000000000a00000008"], 0x28}}, 0x0) 02:48:08 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001100)=ANY=[@ANYBLOB="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"/4361], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000010c0)={&(0x7f0000001080)='sys_exit\x00', r1}, 0x10) r2 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_JOIN_FILTERS(r2, 0x65, 0x6, 0x0, &(0x7f0000000200)) 02:48:08 executing program 3: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmsg$802154_dgram(r0, &(0x7f0000000140)={&(0x7f0000000040), 0x14, &(0x7f0000000100)={&(0x7f0000000080)="e2", 0x1}}, 0x40) 02:48:08 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) accept4$rose(r1, 0x0, 0x0, 0x0) [ 169.544640][T10975] netlink: 7 bytes leftover after parsing attributes in process `syz-executor.5'. 02:48:08 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, 0x0) 02:48:08 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000840)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000001980)={0x0, 0x0, &(0x7f0000001940)={&(0x7f0000000880)=@delchain={0x24, 0x65, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}}, 0x24}}, 0x0) [ 169.627910][T10981] netlink: 7 bytes leftover after parsing attributes in process `syz-executor.5'. 02:48:08 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000380)={'ip6gre0\x00', &(0x7f00000002c0)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00', @local, 0x700}}) 02:48:08 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000040)=0x4, 0x4) 02:48:08 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) getsockopt$SO_J1939_SEND_PRIO(r0, 0x6b, 0x3, &(0x7f00000001c0), &(0x7f0000001640)=0x4) 02:48:08 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) accept4$rose(r1, 0x0, 0x0, 0x0) 02:48:08 executing program 1: socketpair(0xb, 0x0, 0x0, &(0x7f0000000580)) 02:48:08 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000001980)={0x0, 0x0, &(0x7f0000001940)={&(0x7f0000000880)=@delchain={0x24, 0x65, 0x1}, 0x24}}, 0x0) 02:48:08 executing program 3: pipe(&(0x7f0000000340)={0xffffffffffffffff}) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x100010, r0, 0x0) 02:48:08 executing program 5: socketpair(0x25, 0x5, 0x8002, &(0x7f0000000000)) 02:48:08 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) accept4$rose(r1, 0x0, 0x0, 0x0) 02:48:08 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000100)={'ip_vti0\x00', &(0x7f0000000080)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}) 02:48:08 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000004e40)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000004e00)={&(0x7f0000000040)=@newtfilter={0x1ec4, 0x2c, 0x0, 0x0, 0x0, {}, [@TCA_RATE={0x6}, @filter_kind_options=@f_bpf={{0x8}, {0x1e90, 0x2, [@TCA_BPF_ACT={0x1038, 0x1, [@m_ife={0x198, 0x0, 0x0, 0x0, {{0x8}, {0xdc, 0x2, 0x0, 0x1, [@TCA_IFE_METALST={0x2c, 0x6, [@IFE_META_SKBMARK={0x8}, @IFE_META_PRIO={0x8}, @IFE_META_TCINDEX={0x6}, @IFE_META_TCINDEX={0x4, 0x5, @void}, @IFE_META_SKBMARK={0x8}, @IFE_META_PRIO={0x4, 0x3, @void}]}, @TCA_IFE_PARMS={0x1c}, @TCA_IFE_DMAC={0xa, 0x3, @broadcast}, @TCA_IFE_SMAC={0xa, 0x4, @dev}, @TCA_IFE_TYPE={0x6}, @TCA_IFE_SMAC={0xa, 0x4, @dev}, @TCA_IFE_METALST={0x2c, 0x6, [@IFE_META_TCINDEX={0x6}, @IFE_META_PRIO={0x4, 0x3, @void}, @IFE_META_SKBMARK={0x8}, @IFE_META_PRIO={0x4, 0x3, @void}, @IFE_META_TCINDEX={0x4, 0x5, @void}, @IFE_META_SKBMARK={0x4, 0x1, @void}, @IFE_META_PRIO={0x8}]}, @TCA_IFE_TYPE={0x6}, @TCA_IFE_METALST={0x30, 0x6, [@IFE_META_SKBMARK={0x8}, @IFE_META_SKBMARK={0x4, 0x1, @void}, @IFE_META_PRIO={0x4, 0x3, @void}, @IFE_META_PRIO={0x4, 0x3, @void}, @IFE_META_SKBMARK={0x8}, @IFE_META_PRIO={0x4, 0x3, @void}, @IFE_META_PRIO={0x8}, @IFE_META_SKBMARK={0x4, 0x1, @void}]}]}, {0x95, 0x6, "03f25c078810636b7476bb70ba54eb1b1ee9b108f1080915e7d7878108df829e9be1ac91dccba30d73ae38e5ad1bc8580cf0ab26735db5c9738426af3f5e0b87e03d8bb3dcd8136fc04db61dc4496010d93a801e2ae6b61e5603d8eacc1bc62ba42a50c6e13824e093444a26b6a775136db860e83f7b89e483aabf60dfa269f83da9782f311f32dd357e061982548e69ad"}, {0xc}, {0xc}}}, @m_skbedit={0x80, 0x0, 0x0, 0x0, {{0xc}, {0x24, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PTYPE={0x6}, @TCA_SKBEDIT_MARK={0x8}, @TCA_SKBEDIT_QUEUE_MAPPING={0x6}, @TCA_SKBEDIT_MARK={0x8}]}, {0x31, 0x6, "0ecd16d313fde61a5bfa6787061372504bb7cfc55a207e95aa0915e062bc96f9fe412a293604f0f2be5a35afb8"}, {0xc}, {0xc}}}, @m_simple={0x130, 0x0, 0x0, 0x0, {{0xb}, {0x14, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0x7, 0x3, ',:\x00'}, @TCA_DEF_DATA={0x5, 0x3, '\x00'}]}, {0xf1, 0x6, "cdd01f2c26cf1a88d83050d19cb233984ced6b7bd55cbd1051bcba8211ef13e813f5bd2543268896476093f9af3cd61ceeb0d0c184bcdaae5d367edb66d170f7870b6a543c3594f56f8e3dddca4e0c0dfd6dd2aa1b8e464101eb2dd8182af346949c8452830455fef23ff4ddf9e9ec013e092344ae597fe17225089e7c5d1fac1ea70f46eebe2850d9004b51a8ef77bff617a9f6e3219ca6f18244ef4b13e6aee4bb62115a7436f64d244cd1ecdd0cb48bd23abf23dbc9751f36c88da9d4ccdef4421f5ae436c705ea93477ba6bd26dd2d64a68a21aa6f1d45f9b14ebfbd6b68bcea020cd87688683571ac46f7"}, {0xc}, {0xc}}}, @m_sample={0xc0, 0x0, 0x0, 0x0, {{0xb}, {0x84, 0x2, 0x0, 0x1, [@TCA_SAMPLE_PARMS={0x18}, @TCA_SAMPLE_PSAMPLE_GROUP={0x8}, @TCA_SAMPLE_PSAMPLE_GROUP={0x8}, @TCA_SAMPLE_RATE={0x8}, @TCA_SAMPLE_PARMS={0x18}, @TCA_SAMPLE_PSAMPLE_GROUP={0x8}, @TCA_SAMPLE_PSAMPLE_GROUP={0x8}, @TCA_SAMPLE_TRUNC_SIZE={0x8}, @TCA_SAMPLE_PSAMPLE_GROUP={0x8}, @TCA_SAMPLE_PARMS={0x18}]}, {0x11, 0x6, "8fe84cbaf43bcedd38aaa66d09"}, {0xc}, {0xc}}}, @m_ipt={0x1e8, 0x0, 0x0, 0x0, {{0x8}, {0x130, 0x2, 0x0, 0x1, [@TCA_IPT_TARG={0x119, 0x6, {0x0, 'raw\x00', 0x0, 0x0, "17e8deab55cd06ba0ac2f2c5178dee6f30b93725f9b6e798872a92b6dae513408f1ba3fa49ecb60f029677e724cde815c55ddb4e2c690bbfcaf7727a1a2fbf4e52236e0cf04642914239fb1959037ed7044da5cec056db3ddbe1a3619f097a192923f18726e2d20da651042a9281c5e02e9799314015ac1ec2b0a1473cc82021289b73ef2540025c07ff5ce813fe16185ae5108addbd9758ca46ca8388a3164a495019c2e1fdb00b1c2179d574da3112e2e811cc5b06625af171a1e51027a22c6c9e3df990cccf779e8366f2d32a10a3c8c76b462d31c659db3ca4e553d92656b38abe175f9a0b073bc7a5732a4872"}}, @TCA_IPT_HOOK={0x8}, @TCA_IPT_INDEX={0x8}]}, {0x91, 0x6, "649ec5fd40662dd60cba74cbed3d83986bc792f681308e8a9e6decfea17adf02d150dcb81378e71a3d4d696731b0c1515634528d89d217d23551d7949e7c6c11efdb563d814e0d7fe391099570a1c771578ac69e09010a3a549e5a222e4d46f03a378fe85cb35fbf0c88119456c75ce1d3a9cece2327b5719bf095dda99b765edf44141c54418993f99cc4c99e"}, {0xc}, {0xc}}}, @m_nat={0x20c, 0x0, 0x0, 0x0, {{0x8}, {0x11c, 0x2, 0x0, 0x1, [@TCA_NAT_PARMS={0x28, 0x1, {{}, @local, @loopback}}, @TCA_NAT_PARMS={0x28, 0x1, {{}, @multicast1, @private}}, @TCA_NAT_PARMS={0x28, 0x1, {{}, @initdev={0xac, 0x1e, 0x0, 0x0}, @loopback}}, @TCA_NAT_PARMS={0x28, 0x1, {{}, @remote}}, @TCA_NAT_PARMS={0x28, 0x1, {{}, @broadcast, @broadcast}}, @TCA_NAT_PARMS={0x28, 0x1, {{}, @private, @local}}, @TCA_NAT_PARMS={0x28, 0x1, {{}, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, {0xc9, 0x6, "073cfd3d80607f89d56f512e20d0a6f39e53e64fac6ce92ac65ab3d279b3cc1c18ff91bfe585a8bfaf9418cd266b41aea397f302cebfc078173a5a2bf091e60aea27b7f204c737b8a56fc76dcd5a4f7dcb60102ad7d483fb33f7fe7b09c434836cb332025509df000906be061b5964b12917ca8f268659fdfefab1eb108f81aefbeeb561d3be7626a36d7e149cd382df6cae2ec3974dde4fa30715a75ce63beed7947576f49eb547a2d6b3dede67510b005de78486434f403c0f33fe6ea3f6f0e3d87bf196"}, {0xc}, {0xc}}}, @m_police={0x838, 0x0, 0x0, 0x0, {{0xb}, {0x80c, 0x2, 0x0, 0x1, [[@TCA_POLICE_RATE={0x404}, @TCA_POLICE_RATE={0x404}]]}, {0x4}, {0xc}, {0xc}}}]}, @TCA_BPF_ACT={0xe54, 0x1, [@m_pedit={0xe50, 0x0, 0x0, 0x0, {{0xa}, {0xe24, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS_EX={0xe20}]}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x1ec4}}, 0x0) 02:48:08 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000001980)={0x0, 0x0, &(0x7f0000001940)={&(0x7f0000000880)=@delchain={0x24, 0x65, 0x1}, 0x24}}, 0x0) 02:48:08 executing program 3: unshare(0x6c060000) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) 02:48:08 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) accept4$rose(r1, 0x0, 0x0, 0x0) 02:48:08 executing program 5: socketpair(0x1e, 0x0, 0x9, &(0x7f0000000000)) 02:48:08 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@private0, @empty, @private2, 0x0, 0x0, 0x0, 0x100, 0x2, 0x20100}) 02:48:08 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="0a012ea4c3578d"], 0xa) 02:48:08 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000001980)={0x0, 0x0, &(0x7f0000001940)={&(0x7f0000000880)=@delchain={0x24, 0x65, 0x1}, 0x24}}, 0x0) 02:48:08 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) accept4$rose(0xffffffffffffffff, 0x0, 0x0, 0x0) 02:48:08 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000140)={'ip6_vti0\x00', &(0x7f00000000c0)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @ipv4={'\x00', '\xff\xff', @dev}}}) 02:48:08 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000840)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000001980)={&(0x7f0000000800), 0xc, &(0x7f0000001940)={&(0x7f0000000880)=@delchain={0x3c, 0x65, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffe0}}, [@filter_kind_options=@f_basic={{0xa}, {0x4}}, @TCA_RATE={0x6}]}, 0x3c}}, 0x0) 02:48:09 executing program 2: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmsg$802154_dgram(r0, &(0x7f0000000140)={&(0x7f0000000040), 0x14, &(0x7f0000000100)={0x0}}, 0x40) 02:48:09 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000840)={'team0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000001980)={0x0, 0x0, &(0x7f0000001940)={&(0x7f0000000880)=@delchain={0x24, 0x65, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}}, 0x24}}, 0x0) 02:48:09 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) accept4$rose(0xffffffffffffffff, 0x0, 0x0, 0x0) 02:48:09 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="3800000024001d0f00"/20, @ANYRES32, @ANYBLOB="00000000f1ffffff000000000b0001006d756c7469710000080002"], 0x38}}, 0x0) 02:48:09 executing program 3: unshare(0x6c060000) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) 02:48:09 executing program 2: unshare(0x40000000) socket$inet6_tcp(0xa, 0x1, 0x0) 02:48:09 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000840)={'team0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000001980)={0x0, 0x0, &(0x7f0000001940)={&(0x7f0000000880)=@delchain={0x24, 0x65, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}}, 0x24}}, 0x0) 02:48:09 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000440)) 02:48:09 executing program 1: openat(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x0, 0x0) 02:48:09 executing program 5: sendmsg(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000540)=@un=@abs={0x8}, 0x8, 0x0, 0x0, &(0x7f0000000600)=[{0x10}], 0x10}, 0x0) 02:48:09 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) accept4$rose(0xffffffffffffffff, 0x0, 0x0, 0x0) 02:48:09 executing program 3: select(0x0, 0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000100)={0x0, 0x4}) 02:48:09 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r1, r0) recvfrom$unix(r2, 0x0, 0x0, 0x1, 0x0, 0x0) 02:48:09 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000840)={'team0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000001980)={0x0, 0x0, &(0x7f0000001940)={&(0x7f0000000880)=@delchain={0x24, 0x65, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}}, 0x24}}, 0x0) 02:48:10 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000740)='./file0\x00', 0x0) 02:48:10 executing program 5: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x0, 0x20, 0x1, 0x20, [{}]}, 0x44) 02:48:10 executing program 1 (fault-call:1 fault-nth:0): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=@delsa={0x28, 0x11, 0x1, 0x0, 0x0, {@in6=@mcast1, 0x0, 0x0, 0x32}}, 0x28}}, 0x0) [ 171.933653][T11181] FAULT_INJECTION: forcing a failure. [ 171.933653][T11181] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 172.023870][T11181] CPU: 0 PID: 11181 Comm: syz-executor.1 Not tainted 5.13.0-rc4-syzkaller #0 [ 172.032679][T11181] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 172.042868][T11181] Call Trace: [ 172.046161][T11181] dump_stack+0x202/0x31e [ 172.050593][T11181] ? show_regs_print_info+0x12/0x12 [ 172.055821][T11181] ? log_buf_vmcoreinfo_setup+0x498/0x498 [ 172.061599][T11181] ? __might_fault+0xb8/0x110 [ 172.066487][T11181] should_fail+0x384/0x4b0 [ 172.070927][T11181] _copy_from_user+0x2d/0x170 [ 172.075659][T11181] __copy_msghdr_from_user+0x9b/0x740 [ 172.081168][T11181] ? __ia32_sys_shutdown+0x60/0x60 [ 172.086360][T11181] ? __fget_files+0x34f/0x380 [ 172.091164][T11181] ? __fdget+0x183/0x210 [ 172.095516][T11181] __sys_sendmsg+0x218/0x400 [ 172.100173][T11181] ? ____sys_sendmsg+0x900/0x900 [ 172.105180][T11181] ? __context_tracking_exit+0x7a/0xd0 [ 172.110727][T11181] ? __lock_acquire+0x6040/0x6040 [ 172.115819][T11181] ? lockdep_hardirqs_on_prepare+0x3e2/0x750 [ 172.121841][T11181] ? print_irqtrace_events+0x220/0x220 [ 172.127323][T11181] ? vtime_user_exit+0x2b2/0x3e0 [ 172.132291][T11181] ? syscall_enter_from_user_mode+0x2e/0x1c0 [ 172.138316][T11181] ? lockdep_hardirqs_on+0x8d/0x130 [ 172.143536][T11181] ? syscall_enter_from_user_mode+0x2e/0x1c0 [ 172.149547][T11181] do_syscall_64+0x3f/0xb0 [ 172.154010][T11181] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 172.159933][T11181] RIP: 0033:0x4665d9 [ 172.164054][T11181] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 172.183695][T11181] RSP: 002b:00007f991818b188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 172.192169][T11181] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004665d9 [ 172.200173][T11181] RDX: 0000000000000000 RSI: 00000000200006c0 RDI: 0000000000000003 [ 172.208271][T11181] RBP: 00007f991818b1d0 R08: 0000000000000000 R09: 0000000000000000 [ 172.216343][T11181] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 172.224339][T11181] R13: 00007ffe8ba9214f R14: 00007f991818b300 R15: 0000000000022000 02:48:12 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_tcp_int(r1, 0x6, 0x5, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e24, 0x0, @dev={0xfe, 0x80, '\x00', 0x3e}, 0x40}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) recvmmsg(r0, &(0x7f00000010c0)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x300, 0x0, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) 02:48:12 executing program 5: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x0, 0x20, 0x1, 0x20, [{}]}, 0x44) 02:48:12 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000840)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000001980)={0x0, 0x0, &(0x7f0000001940)={&(0x7f0000000880)=@delchain={0x24, 0x65, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}}, 0x24}}, 0x0) 02:48:12 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000500)) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) accept4$rose(r0, 0x0, 0x0, 0x0) 02:48:12 executing program 3 (fault-call:1 fault-nth:0): r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c}, 0x2f) 02:48:12 executing program 1 (fault-call:1 fault-nth:1): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=@delsa={0x28, 0x11, 0x1, 0x0, 0x0, {@in6=@mcast1, 0x0, 0x0, 0x32}}, 0x28}}, 0x0) [ 174.331811][T11196] FAULT_INJECTION: forcing a failure. [ 174.331811][T11196] name failslab, interval 1, probability 0, space 0, times 1 [ 174.356015][T11200] FAULT_INJECTION: forcing a failure. [ 174.356015][T11200] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 174.402431][T11196] CPU: 1 PID: 11196 Comm: syz-executor.3 Not tainted 5.13.0-rc4-syzkaller #0 [ 174.411261][T11196] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 174.421415][T11196] Call Trace: [ 174.424704][T11196] dump_stack+0x202/0x31e [ 174.429069][T11196] ? show_regs_print_info+0x12/0x12 [ 174.434280][T11196] ? log_buf_vmcoreinfo_setup+0x498/0x498 [ 174.440049][T11196] ? __fs_reclaim_acquire+0x30/0x30 [ 174.445269][T11196] ? __might_sleep+0x100/0x100 [ 174.450100][T11196] should_fail+0x384/0x4b0 [ 174.454528][T11196] ? smk_set_cipso+0x18b/0x7e0 [ 174.459349][T11196] should_failslab+0x5/0x20 [ 174.463896][T11196] __kmalloc_track_caller+0x8b/0x390 [ 174.469198][T11196] ? cap_capable+0x27e/0x2d0 [ 174.473827][T11196] memdup_user_nul+0x26/0xf0 [ 174.478437][T11196] smk_set_cipso+0x18b/0x7e0 [ 174.483032][T11196] ? read_lock_is_recursive+0x10/0x10 [ 174.488424][T11196] ? smk_open_cipso+0x20/0x20 [ 174.493144][T11196] ? rcu_read_lock_any_held+0xb1/0x130 [ 174.498617][T11196] ? rcu_read_lock_bh_held+0xf0/0xf0 [ 174.503910][T11196] ? __mutex_lock_common+0x568/0x3100 [ 174.509322][T11196] ? smk_write_access2+0x290/0x290 [ 174.514463][T11196] vfs_write+0x289/0xc90 [ 174.518731][T11196] ? file_end_write+0x220/0x220 [ 174.523627][T11196] ? __fget_files+0x34f/0x380 [ 174.528319][T11196] ? mutex_lock_nested+0x1a/0x20 [ 174.533317][T11196] ? __fdget_pos+0x24e/0x2f0 [ 174.537914][T11196] ? ksys_write+0x72/0x2a0 [ 174.542343][T11196] ksys_write+0x171/0x2a0 [ 174.546687][T11196] ? __ia32_sys_read+0x80/0x80 [ 174.551462][T11196] ? syscall_enter_from_user_mode+0x2e/0x1c0 [ 174.557557][T11196] ? lockdep_hardirqs_on+0x8d/0x130 [ 174.562780][T11196] ? syscall_enter_from_user_mode+0x2e/0x1c0 [ 174.568818][T11196] do_syscall_64+0x3f/0xb0 [ 174.573263][T11196] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 174.579219][T11196] RIP: 0033:0x4665d9 [ 174.583146][T11196] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 174.602912][T11196] RSP: 002b:00007fd877127188 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 174.611521][T11196] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004665d9 [ 174.619527][T11196] RDX: 000000000000002f RSI: 00000000200000c0 RDI: 0000000000000003 [ 174.627523][T11196] RBP: 00007fd8771271d0 R08: 0000000000000000 R09: 0000000000000000 [ 174.635521][T11196] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 174.643520][T11196] R13: 00007fffa2c8cabf R14: 00007fd877127300 R15: 0000000000022000 [ 174.673336][T11200] CPU: 0 PID: 11200 Comm: syz-executor.1 Not tainted 5.13.0-rc4-syzkaller #0 [ 174.682149][T11200] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 174.692265][T11200] Call Trace: [ 174.695600][T11200] dump_stack+0x202/0x31e [ 174.699981][T11200] ? show_regs_print_info+0x12/0x12 [ 174.705263][T11200] ? log_buf_vmcoreinfo_setup+0x498/0x498 [ 174.711008][T11200] ? __might_fault+0xb8/0x110 [ 174.715721][T11200] should_fail+0x384/0x4b0 [ 174.720257][T11200] _copy_from_user+0x2d/0x170 [ 174.725074][T11200] iovec_from_user+0x13f/0x390 [ 174.729874][T11200] __import_iovec+0x76/0x440 [ 174.734500][T11200] import_iovec+0xe6/0x120 [ 174.739109][T11200] __sys_sendmsg+0x2cd/0x400 [ 174.743782][T11200] ? ____sys_sendmsg+0x900/0x900 [ 174.748770][T11200] ? __context_tracking_exit+0x7a/0xd0 [ 174.754261][T11200] ? __lock_acquire+0x6040/0x6040 [ 174.759374][T11200] ? lockdep_hardirqs_on_prepare+0x3e2/0x750 [ 174.765391][T11200] ? print_irqtrace_events+0x220/0x220 [ 174.770875][T11200] ? vtime_user_exit+0x2b2/0x3e0 [ 174.775833][T11200] ? syscall_enter_from_user_mode+0x2e/0x1c0 [ 174.781852][T11200] ? lockdep_hardirqs_on+0x8d/0x130 [ 174.787070][T11200] ? syscall_enter_from_user_mode+0x2e/0x1c0 [ 174.793078][T11200] do_syscall_64+0x3f/0xb0 [ 174.797526][T11200] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 174.803433][T11200] RIP: 0033:0x4665d9 [ 174.807341][T11200] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 174.827090][T11200] RSP: 002b:00007f991818b188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 174.835652][T11200] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004665d9 [ 174.843678][T11200] RDX: 0000000000000000 RSI: 00000000200006c0 RDI: 0000000000000003 [ 174.851666][T11200] RBP: 00007f991818b1d0 R08: 0000000000000000 R09: 0000000000000000 [ 174.859700][T11200] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 02:48:13 executing program 5: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x0, 0x20, 0x1, 0x20, [{}]}, 0x44) 02:48:13 executing program 5: write$smackfs_cipso(0xffffffffffffffff, &(0x7f00000000c0)={'.[\'', 0x20, 0x0, 0x20, 0x1, 0x20, [{}]}, 0x44) 02:48:13 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000840)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000001980)={0x0, 0x0, &(0x7f0000001940)={&(0x7f0000000880)=@delchain={0x24, 0x65, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}}, 0x24}}, 0x0) 02:48:13 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000500)) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) accept4$rose(r0, 0x0, 0x0, 0x0) [ 174.867700][T11200] R13: 00007ffe8ba9214f R14: 00007f991818b300 R15: 0000000000022000 02:48:13 executing program 5: write$smackfs_cipso(0xffffffffffffffff, &(0x7f00000000c0)={'.[\'', 0x20, 0x0, 0x20, 0x1, 0x20, [{}]}, 0x44) 02:48:13 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000840)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000001980)={0x0, 0x0, &(0x7f0000001940)={&(0x7f0000000880)=@delchain={0x24, 0x65, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}}, 0x24}}, 0x0) 02:48:14 executing program 2: ioctl$FIONCLEX(0xffffffffffffffff, 0x5450) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) close(r1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x100002, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x8020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r0, &(0x7f0000000040)=ANY=[], 0x6) r3 = gettid() r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100), 0x2340, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x4, 0x3f, 0x20, 0x4, 0x0, 0x101, 0x40200, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, @perf_bp={&(0x7f0000000000), 0x9}, 0x2, 0x9, 0x1, 0x3, 0x9, 0x1, 0x8, 0x0, 0xffff, 0x0, 0x3f}, r3, 0xb, r4, 0x0) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000240), 0x8000, 0x0) openat$cgroup_ro(r5, &(0x7f00000002c0)='cpuset.effective_mems\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x6628, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x43408) 02:48:14 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000500)) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) accept4$rose(r0, 0x0, 0x0, 0x0) 02:48:14 executing program 5: write$smackfs_cipso(0xffffffffffffffff, &(0x7f00000000c0)={'.[\'', 0x20, 0x0, 0x20, 0x1, 0x20, [{}]}, 0x44) 02:48:14 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000840)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000001980)={0x0, 0x0, &(0x7f0000001940)={&(0x7f0000000880)=@delchain={0x24, 0x65, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}}, 0x24}}, 0x0) 02:48:14 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c}, 0x2f) 02:48:14 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=@delsa={0x28, 0x11, 0x1, 0x0, 0x0, {@in6=@mcast1, 0x0, 0x0, 0x32}}, 0x28}}, 0x0) 02:48:14 executing program 0: ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x400308) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) accept4$rose(r0, 0x0, 0x0, 0x0) 02:48:14 executing program 5: r0 = openat$smackfs_cipso(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x0, 0x20, 0x1, 0x20, [{}]}, 0x44) 02:48:14 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000840)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000001980)={0x0, 0x0, &(0x7f0000001940)={&(0x7f0000000880)=@delchain={0x24, 0x65, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}}, 0x24}}, 0x0) 02:48:14 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=@delsa={0x28, 0x11, 0x1, 0x0, 0x0, {@in6=@mcast1, 0x0, 0x0, 0x32}}, 0x28}}, 0x0) 02:48:14 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'![\'', 0x20, 0x7c}, 0x2f) 02:48:14 executing program 0: ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x400308) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) accept4$rose(r0, 0x0, 0x0, 0x0) 02:48:14 executing program 5: r0 = openat$smackfs_cipso(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x0, 0x20, 0x1, 0x20, [{}]}, 0x44) 02:48:14 executing program 2: r0 = open(&(0x7f0000002000)='./bus\x00', 0x169042, 0x0) ftruncate(r0, 0x88001) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e20, 0x2, @private0={0xfc, 0x0, '\x00', 0x8}, 0x10000}, 0x1c) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x30, 0xffffffffffffffff, 0x0) sendmsg$DEVLINK_CMD_TRAP_SET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xc018024}, 0x39, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="036700a55c11d9f75a17be0f68038178ba6283cbccbe345fe3b36a26825dfc3c18b18c9dabae49f6427ef7b4a37f8fc16a5bbcb1d2d5df580d8178b2e000010000caa6574321ed", @ANYRES16=0x0, @ANYRESHEX=r0], 0x54}, 0x1, 0x0, 0x0, 0x4000041}, 0x4000) sendmsg$DEVLINK_CMD_TRAP_SET(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000140)={0x0, 0x9c}, 0x1, 0x0, 0x0, 0x4004051}, 0x0) sendmsg$DEVLINK_CMD_SB_GET(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = dup(r1) setuid(0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000600)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000008}, 0xc, &(0x7f0000000300)={&(0x7f00000004c0)=@flushpolicy={0xdc, 0x1d, 0x2, 0x70bd28, 0x25dfdbfe, "", [@policy={0xac, 0x7, {{@in6=@rand_addr=' \x01\x00', @in=@multicast2, 0x4e21, 0x0, 0x0, 0x0, 0x0, 0x80, 0x80}, {0x0, 0x0, 0x4, 0x0, 0x8c, 0x0, 0x9, 0x200}, {0x0, 0x8, 0x4}, 0x6, 0x6e6bbc, 0x0, 0x0, 0x0, 0x3}}, @etimer_thresh={0x8}, @replay_val={0x10, 0xa, {0x70bd25, 0x70bd2c, 0x2}}, @XFRMA_IF_ID={0x8}]}, 0xdc}, 0x1, 0x0, 0x0, 0x804}, 0x40004) setsockopt$inet6_tcp_int(r2, 0x6, 0x12, &(0x7f0000000100)=0x7f, 0x4) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000080)='veth0_to_hsr\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9be, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0xe580, 0x6c) sendfile(r2, r3, 0x0, 0x8000ffffc001) 02:48:14 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'\"[\'', 0x20, 0x7c}, 0x2f) 02:48:14 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000006c0)={0x0, 0x2, &(0x7f0000000240)={&(0x7f0000000380)=@delsa={0x28, 0x11, 0x1, 0x0, 0x0, {@in6=@mcast1, 0x0, 0x0, 0x32}}, 0x28}}, 0x0) 02:48:14 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000840)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000001980)={0x0, 0x0, &(0x7f0000001940)={&(0x7f0000000880)=@delchain={0x24, 0x65, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}}, 0x24}}, 0x0) 02:48:14 executing program 0: ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x400308) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) accept4$rose(r0, 0x0, 0x0, 0x0) 02:48:14 executing program 5: r0 = openat$smackfs_cipso(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x0, 0x20, 0x1, 0x20, [{}]}, 0x44) [ 176.379565][T11265] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 02:48:14 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'\'[\'', 0x20, 0x7c}, 0x2f) 02:48:15 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000001980)={0x0, 0x0, &(0x7f0000001940)={&(0x7f0000000880)=@delchain={0x24, 0x65, 0x1}, 0x24}}, 0x0) 02:48:15 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000006c0)={0x0, 0x3, &(0x7f0000000240)={&(0x7f0000000380)=@delsa={0x28, 0x11, 0x1, 0x0, 0x0, {@in6=@mcast1, 0x0, 0x0, 0x32}}, 0x28}}, 0x0) 02:48:15 executing program 0: socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) accept4$rose(r1, 0x0, 0x0, 0x0) [ 176.543505][ T37] audit: type=1804 audit(1622515695.065:4): pid=11273 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir321234034/syzkaller.e0lvxy/72/bus" dev="sda1" ino=14125 res=1 errno=0 02:48:15 executing program 5: openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(0xffffffffffffffff, &(0x7f00000000c0)={'.[\'', 0x20, 0x0, 0x20, 0x1, 0x20, [{}]}, 0x44) 02:48:15 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000100)=0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=@newtaction={0xe98, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0xe84, 0x1, [@m_pedit={0xe80, 0x1, 0x0, 0x0, {{0xa}, {0xe54, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS={0xe50, 0x2, {{{}, 0x97, 0x0, [{}, {}]}}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xe98}}, 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r2, &(0x7f00000004c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000480)={&(0x7f0000001540)=@can_delroute={0x164, 0x19, 0x200, 0x70bd28, 0x25dfdbfc, {0x1d, 0x1, 0x4}, [@CGW_LIM_HOPS={0x5, 0xd, 0x8}, @CGW_SRC_IF={0x8, 0x9, r3}, @CGW_CS_XOR={0x8, 0x5, {0xfffffffffffffffe, 0xfffffffffffffffd, 0x5, 0x9a}}, @CGW_CS_CRC8={0x11e, 0x6, {0x5e, 0x6c, 0x54, 0x2, 0x27, "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", 0x0, "ba80341d5a1a06d2a81f13f1572c86a400171153"}}, @CGW_MOD_OR={0x15, 0x2, {{{0x3}, 0x6, 0x3, 0x0, 0x0, "63449104fe7e06f7"}, 0x5}}]}, 0x164}, 0x1, 0x0, 0x0, 0x40080}, 0x4000) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000040)=@ipv4_getnexthop={0x44, 0x6a, 0x300, 0x70bd28, 0x25dfdbfe, {}, [@NHA_MASTER={0x8, 0xa, 0x2}, @NHA_OIF={0x8, 0x5, r1}, @NHA_OIF={0x8, 0x5, r1}, @NHA_MASTER={0x8, 0xa, 0x1}, @NHA_GROUPS={0x4}, @NHA_ID={0x8, 0x1, 0x2}]}, 0x44}}, 0x20000004) 02:48:15 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'-[\'', 0x20, 0x7c}, 0x2f) 02:48:15 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000006c0)={0x0, 0x4, &(0x7f0000000240)={&(0x7f0000000380)=@delsa={0x28, 0x11, 0x1, 0x0, 0x0, {@in6=@mcast1, 0x0, 0x0, 0x32}}, 0x28}}, 0x0) [ 176.700504][ T37] audit: type=1804 audit(1622515695.115:5): pid=11273 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir321234034/syzkaller.e0lvxy/72/bus" dev="sda1" ino=14125 res=1 errno=0 02:48:15 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000001980)={0x0, 0x0, &(0x7f0000001940)={&(0x7f0000000880)=@delchain={0x24, 0x65, 0x1}, 0x24}}, 0x0) 02:48:15 executing program 0: socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) accept4$rose(r1, 0x0, 0x0, 0x0) 02:48:15 executing program 5: openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(0xffffffffffffffff, &(0x7f00000000c0)={'.[\'', 0x20, 0x0, 0x20, 0x1, 0x20, [{}]}, 0x44) 02:48:15 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'/[\'', 0x20, 0x7c}, 0x2f) 02:48:15 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000006c0)={0x0, 0x7, &(0x7f0000000240)={&(0x7f0000000380)=@delsa={0x28, 0x11, 0x1, 0x0, 0x0, {@in6=@mcast1, 0x0, 0x0, 0x32}}, 0x28}}, 0x0) 02:48:15 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000001980)={0x0, 0x0, &(0x7f0000001940)={&(0x7f0000000880)=@delchain={0x24, 0x65, 0x1}, 0x24}}, 0x0) 02:48:15 executing program 0: socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) accept4$rose(r1, 0x0, 0x0, 0x0) 02:48:15 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000180)=@generic={0x11, "0000150000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b00000000000000001a4ce875f2e340b7679500800010000000000101013c581103b34c0d6327ecce66fd792bbf0e5bf5ff1b0816e3f6db1c00010000000040000049740000000000000002ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$NS_GET_OWNER_UID(r4, 0xb704, &(0x7f0000000740)) r5 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_tcp_int(r5, 0x6, 0x5, 0x0, 0x0) r6 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_tcp_int(r6, 0x6, 0x5, 0x0, 0x0) r7 = syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f00000000c0)='./file0\x00', 0x2, 0x3, &(0x7f0000000500)=[{&(0x7f0000000300)="19190936ab463afc4976071fd653f49623a2f2a5c8c625b4c13422699ac18db6de6d4a55abab8deddcf03d9abb24f6028f4989f03ecfb66c74d3fe365ee9429a7ba7698c17ff04d093b6b6f27cfdfccc177fc7f946962e5078b78368d9f2d91b747c0c6b891d11d642cc1ce0d459164eb72923d537983ab14281d7edcf93d3a2e43af75e55bb445174c27f37e260533067ba2df84f095f5147eac3cfe809503a829943dd6392f6b16fb91d7ed0220e21f05465746104a5704409e66a4602e57e229010145825c03314", 0xc9, 0x2}, {&(0x7f0000000400)="a4ab2f99e234d7ca9fa00989ff195b392b4280b8ceaed2cebbbde99b7d4ac39235a25dbb5c3e3eebdf8b1e77b81e49f4340b26412fee348e86f32661ac7014bc901280721a3b1952edc0b5760bbc5e058f67f5860f2ec445c6c345ca282b1788d274ace1dc5ad510ff8f79f17d4c764567410161b66eb479db771204d0ca3b638b399b53f389f2b22d93d79f0bada23e65009301e919608ac32852b00aff98e3238123a19ac250ba87fa3c695bfc3c8975175dece37af48d20eabc9b507885ad85c02c80ab023b4db3475f22f21e55dd57d2cba00a95199d5b5f80f32ebfae3b912628170754069d1ae6fe36", 0xec, 0x2}, {&(0x7f0000000780)="f8f7554c6a07f3c4679e635cff84a90fdff53930270000dcd1591a5085e794b30000b834add67a04e109e8060000006bdf6a4bb4f8fc4d6d42de28eb504f4feec2e14812e51f73df7960969e790f7948a47b9e8302a8fd49448f4f2c8985e1357dd375d5ad2548052cf66f50fb019d49eb8c6856d7ecf2b1e086e771e2dfaa8cc2e6be399a81e96ec290a3cb52787880514db6c6658bccd5fd17948495eb99311dab10be0487ded26db47cc48c9871d9635326779a2963d4f5e943a9fd5482bbf8b20642a9eb9be79bb84762f423b5909f0d3a53272a9cc44511a71e29887564c4e5eb7a", 0xe4, 0x7}], 0x882010, &(0x7f0000000600)=ANY=[@ANYBLOB="6572728b72733d636f6e74696e75652c7569643c", @ANYBLOB="5d2fe9e068150ce895f99cf4eef8e383d4da609679edf1acb5439169bd727508075ee33876f33b7a772b8060f3f279056ea989da033cad331fed8a20b4", @ANYRESDEC=r5, @ANYRES16=r6, @ANYBLOB=',\x00']) readv(r7, &(0x7f0000000240)=[{&(0x7f0000000200)}, {&(0x7f0000000880)=""/242, 0xf2}, {&(0x7f0000000680)=""/104, 0x68}], 0x3) mkdirat(r7, &(0x7f0000000700)='./file0\x00', 0xc) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)=@newlink={0x5c, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x88a8ffad}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xa}}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x5c}}, 0x0) 02:48:15 executing program 5: openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(0xffffffffffffffff, &(0x7f00000000c0)={'.[\'', 0x20, 0x0, 0x20, 0x1, 0x20, [{}]}, 0x44) 02:48:15 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000006c0)={0x0, 0x8, &(0x7f0000000240)={&(0x7f0000000380)=@delsa={0x28, 0x11, 0x1, 0x0, 0x0, {@in6=@mcast1, 0x0, 0x0, 0x32}}, 0x28}}, 0x0) 02:48:15 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'\\[\'', 0x20, 0x7c}, 0x2f) 02:48:15 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000840)={'team0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000001980)={0x0, 0x0, &(0x7f0000001940)={&(0x7f0000000880)=@delchain={0x24, 0x65, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}}, 0x24}}, 0x0) [ 177.304275][T11309] device vlan2 entered promiscuous mode 02:48:15 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x400308) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) accept4$rose(r0, 0x0, 0x0, 0x0) 02:48:15 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.!\'', 0x20, 0x7c}, 0x2f) 02:48:15 executing program 5: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, 0x0, 0x0) 02:48:15 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000006c0)={0x0, 0x9, &(0x7f0000000240)={&(0x7f0000000380)=@delsa={0x28, 0x11, 0x1, 0x0, 0x0, {@in6=@mcast1, 0x0, 0x0, 0x32}}, 0x28}}, 0x0) 02:48:16 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000840)={'team0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000001980)={0x0, 0x0, &(0x7f0000001940)={&(0x7f0000000880)=@delchain={0x24, 0x65, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}}, 0x24}}, 0x0) [ 177.493266][T11309] device vlan2 entered promiscuous mode 02:48:16 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000006c0)={0x0, 0xa, &(0x7f0000000240)={&(0x7f0000000380)=@delsa={0x28, 0x11, 0x1, 0x0, 0x0, {@in6=@mcast1, 0x0, 0x0, 0x32}}, 0x28}}, 0x0) 02:48:16 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000180)=@generic={0x11, "0000150000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b00000000000000001a4ce875f2e340b7679500800010000000000101013c581103b34c0d6327ecce66fd792bbf0e5bf5ff1b0816e3f6db1c00010000000040000049740000000000000002ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$NS_GET_OWNER_UID(r4, 0xb704, &(0x7f0000000740)) r5 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_tcp_int(r5, 0x6, 0x5, 0x0, 0x0) r6 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_tcp_int(r6, 0x6, 0x5, 0x0, 0x0) r7 = syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f00000000c0)='./file0\x00', 0x2, 0x3, &(0x7f0000000500)=[{&(0x7f0000000300)="19190936ab463afc4976071fd653f49623a2f2a5c8c625b4c13422699ac18db6de6d4a55abab8deddcf03d9abb24f6028f4989f03ecfb66c74d3fe365ee9429a7ba7698c17ff04d093b6b6f27cfdfccc177fc7f946962e5078b78368d9f2d91b747c0c6b891d11d642cc1ce0d459164eb72923d537983ab14281d7edcf93d3a2e43af75e55bb445174c27f37e260533067ba2df84f095f5147eac3cfe809503a829943dd6392f6b16fb91d7ed0220e21f05465746104a5704409e66a4602e57e229010145825c03314", 0xc9, 0x2}, {&(0x7f0000000400)="a4ab2f99e234d7ca9fa00989ff195b392b4280b8ceaed2cebbbde99b7d4ac39235a25dbb5c3e3eebdf8b1e77b81e49f4340b26412fee348e86f32661ac7014bc901280721a3b1952edc0b5760bbc5e058f67f5860f2ec445c6c345ca282b1788d274ace1dc5ad510ff8f79f17d4c764567410161b66eb479db771204d0ca3b638b399b53f389f2b22d93d79f0bada23e65009301e919608ac32852b00aff98e3238123a19ac250ba87fa3c695bfc3c8975175dece37af48d20eabc9b507885ad85c02c80ab023b4db3475f22f21e55dd57d2cba00a95199d5b5f80f32ebfae3b912628170754069d1ae6fe36", 0xec, 0x2}, {&(0x7f0000000780)="f8f7554c6a07f3c4679e635cff84a90fdff53930270000dcd1591a5085e794b30000b834add67a04e109e8060000006bdf6a4bb4f8fc4d6d42de28eb504f4feec2e14812e51f73df7960969e790f7948a47b9e8302a8fd49448f4f2c8985e1357dd375d5ad2548052cf66f50fb019d49eb8c6856d7ecf2b1e086e771e2dfaa8cc2e6be399a81e96ec290a3cb52787880514db6c6658bccd5fd17948495eb99311dab10be0487ded26db47cc48c9871d9635326779a2963d4f5e943a9fd5482bbf8b20642a9eb9be79bb84762f423b5909f0d3a53272a9cc44511a71e29887564c4e5eb7a", 0xe4, 0x7}], 0x882010, &(0x7f0000000600)=ANY=[@ANYBLOB="6572728b72733d636f6e74696e75652c7569643c", @ANYBLOB="5d2fe9e068150ce895f99cf4eef8e383d4da609679edf1acb5439169bd727508075ee33876f33b7a772b8060f3f279056ea989da033cad331fed8a20b4", @ANYRESDEC=r5, @ANYRES16=r6, @ANYBLOB=',\x00']) readv(r7, &(0x7f0000000240)=[{&(0x7f0000000200)}, {&(0x7f0000000880)=""/242, 0xf2}, {&(0x7f0000000680)=""/104, 0x68}], 0x3) mkdirat(r7, &(0x7f0000000700)='./file0\x00', 0xc) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)=@newlink={0x5c, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x88a8ffad}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xa}}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x5c}}, 0x0) 02:48:16 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.\"\'', 0x20, 0x7c}, 0x2f) 02:48:16 executing program 5: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, 0x0, 0x0) 02:48:16 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000840)={'team0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000001980)={0x0, 0x0, &(0x7f0000001940)={&(0x7f0000000880)=@delchain={0x24, 0x65, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}}, 0x24}}, 0x0) 02:48:16 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x400308) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) accept4$rose(r0, 0x0, 0x0, 0x0) 02:48:16 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000006c0)={0x0, 0xf, &(0x7f0000000240)={&(0x7f0000000380)=@delsa={0x28, 0x11, 0x1, 0x0, 0x0, {@in6=@mcast1, 0x0, 0x0, 0x32}}, 0x28}}, 0x0) 02:48:16 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.\'\'', 0x20, 0x7c}, 0x2f) 02:48:16 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000840)) sendmsg$nl_route_sched(r1, 0x0, 0x0) [ 177.862526][T11352] device vlan2 entered promiscuous mode 02:48:16 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000006c0)={0x0, 0x60, &(0x7f0000000240)={&(0x7f0000000380)=@delsa={0x28, 0x11, 0x1, 0x0, 0x0, {@in6=@mcast1, 0x0, 0x0, 0x32}}, 0x28}}, 0x0) 02:48:16 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x400308) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) accept4$rose(r0, 0x0, 0x0, 0x0) 02:48:16 executing program 5: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, 0x0, 0x0) 02:48:16 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000180)=@generic={0x11, "0000150000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b00000000000000001a4ce875f2e340b7679500800010000000000101013c581103b34c0d6327ecce66fd792bbf0e5bf5ff1b0816e3f6db1c00010000000040000049740000000000000002ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$NS_GET_OWNER_UID(r4, 0xb704, &(0x7f0000000740)) r5 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_tcp_int(r5, 0x6, 0x5, 0x0, 0x0) r6 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_tcp_int(r6, 0x6, 0x5, 0x0, 0x0) r7 = syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f00000000c0)='./file0\x00', 0x2, 0x3, &(0x7f0000000500)=[{&(0x7f0000000300)="19190936ab463afc4976071fd653f49623a2f2a5c8c625b4c13422699ac18db6de6d4a55abab8deddcf03d9abb24f6028f4989f03ecfb66c74d3fe365ee9429a7ba7698c17ff04d093b6b6f27cfdfccc177fc7f946962e5078b78368d9f2d91b747c0c6b891d11d642cc1ce0d459164eb72923d537983ab14281d7edcf93d3a2e43af75e55bb445174c27f37e260533067ba2df84f095f5147eac3cfe809503a829943dd6392f6b16fb91d7ed0220e21f05465746104a5704409e66a4602e57e229010145825c03314", 0xc9, 0x2}, {&(0x7f0000000400)="a4ab2f99e234d7ca9fa00989ff195b392b4280b8ceaed2cebbbde99b7d4ac39235a25dbb5c3e3eebdf8b1e77b81e49f4340b26412fee348e86f32661ac7014bc901280721a3b1952edc0b5760bbc5e058f67f5860f2ec445c6c345ca282b1788d274ace1dc5ad510ff8f79f17d4c764567410161b66eb479db771204d0ca3b638b399b53f389f2b22d93d79f0bada23e65009301e919608ac32852b00aff98e3238123a19ac250ba87fa3c695bfc3c8975175dece37af48d20eabc9b507885ad85c02c80ab023b4db3475f22f21e55dd57d2cba00a95199d5b5f80f32ebfae3b912628170754069d1ae6fe36", 0xec, 0x2}, {&(0x7f0000000780)="f8f7554c6a07f3c4679e635cff84a90fdff53930270000dcd1591a5085e794b30000b834add67a04e109e8060000006bdf6a4bb4f8fc4d6d42de28eb504f4feec2e14812e51f73df7960969e790f7948a47b9e8302a8fd49448f4f2c8985e1357dd375d5ad2548052cf66f50fb019d49eb8c6856d7ecf2b1e086e771e2dfaa8cc2e6be399a81e96ec290a3cb52787880514db6c6658bccd5fd17948495eb99311dab10be0487ded26db47cc48c9871d9635326779a2963d4f5e943a9fd5482bbf8b20642a9eb9be79bb84762f423b5909f0d3a53272a9cc44511a71e29887564c4e5eb7a", 0xe4, 0x7}], 0x882010, &(0x7f0000000600)=ANY=[@ANYBLOB="6572728b72733d636f6e74696e75652c7569643c", @ANYBLOB="5d2fe9e068150ce895f99cf4eef8e383d4da609679edf1acb5439169bd727508075ee33876f33b7a772b8060f3f279056ea989da033cad331fed8a20b4", @ANYRESDEC=r5, @ANYRES16=r6, @ANYBLOB=',\x00']) readv(r7, &(0x7f0000000240)=[{&(0x7f0000000200)}, {&(0x7f0000000880)=""/242, 0xf2}, {&(0x7f0000000680)=""/104, 0x68}], 0x3) mkdirat(r7, &(0x7f0000000700)='./file0\x00', 0xc) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)=@newlink={0x5c, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x88a8ffad}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xa}}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x5c}}, 0x0) 02:48:16 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'./\'', 0x20, 0x7c}, 0x2f) 02:48:16 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000840)) sendmsg$nl_route_sched(r1, 0x0, 0x0) 02:48:16 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000006c0)={0x0, 0xaf, &(0x7f0000000240)={&(0x7f0000000380)=@delsa={0x28, 0x11, 0x1, 0x0, 0x0, {@in6=@mcast1, 0x0, 0x0, 0x32}}, 0x28}}, 0x0) 02:48:16 executing program 5: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\''}, 0x2f) 02:48:16 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000500)) ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x400308) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) accept4$rose(r0, 0x0, 0x0, 0x0) 02:48:16 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000840)) sendmsg$nl_route_sched(r1, 0x0, 0x0) [ 178.301969][T11381] device vlan2 entered promiscuous mode 02:48:16 executing program 5: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.\"\'', 0x20, 0x7c}, 0x2f) 02:48:16 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.\\\'', 0x20, 0x7c}, 0x2f) 02:48:17 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000500)) ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x400308) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) accept4$rose(r0, 0x0, 0x0, 0x0) 02:48:17 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000006c0)={0x0, 0x300, &(0x7f0000000240)={&(0x7f0000000380)=@delsa={0x28, 0x11, 0x1, 0x0, 0x0, {@in6=@mcast1, 0x0, 0x0, 0x32}}, 0x28}}, 0x0) 02:48:17 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000180)=@generic={0x11, "0000150000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b00000000000000001a4ce875f2e340b7679500800010000000000101013c581103b34c0d6327ecce66fd792bbf0e5bf5ff1b0816e3f6db1c00010000000040000049740000000000000002ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$NS_GET_OWNER_UID(r4, 0xb704, &(0x7f0000000740)) r5 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_tcp_int(r5, 0x6, 0x5, 0x0, 0x0) r6 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_tcp_int(r6, 0x6, 0x5, 0x0, 0x0) r7 = syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f00000000c0)='./file0\x00', 0x2, 0x3, &(0x7f0000000500)=[{&(0x7f0000000300)="19190936ab463afc4976071fd653f49623a2f2a5c8c625b4c13422699ac18db6de6d4a55abab8deddcf03d9abb24f6028f4989f03ecfb66c74d3fe365ee9429a7ba7698c17ff04d093b6b6f27cfdfccc177fc7f946962e5078b78368d9f2d91b747c0c6b891d11d642cc1ce0d459164eb72923d537983ab14281d7edcf93d3a2e43af75e55bb445174c27f37e260533067ba2df84f095f5147eac3cfe809503a829943dd6392f6b16fb91d7ed0220e21f05465746104a5704409e66a4602e57e229010145825c03314", 0xc9, 0x2}, {&(0x7f0000000400)="a4ab2f99e234d7ca9fa00989ff195b392b4280b8ceaed2cebbbde99b7d4ac39235a25dbb5c3e3eebdf8b1e77b81e49f4340b26412fee348e86f32661ac7014bc901280721a3b1952edc0b5760bbc5e058f67f5860f2ec445c6c345ca282b1788d274ace1dc5ad510ff8f79f17d4c764567410161b66eb479db771204d0ca3b638b399b53f389f2b22d93d79f0bada23e65009301e919608ac32852b00aff98e3238123a19ac250ba87fa3c695bfc3c8975175dece37af48d20eabc9b507885ad85c02c80ab023b4db3475f22f21e55dd57d2cba00a95199d5b5f80f32ebfae3b912628170754069d1ae6fe36", 0xec, 0x2}, {&(0x7f0000000780)="f8f7554c6a07f3c4679e635cff84a90fdff53930270000dcd1591a5085e794b30000b834add67a04e109e8060000006bdf6a4bb4f8fc4d6d42de28eb504f4feec2e14812e51f73df7960969e790f7948a47b9e8302a8fd49448f4f2c8985e1357dd375d5ad2548052cf66f50fb019d49eb8c6856d7ecf2b1e086e771e2dfaa8cc2e6be399a81e96ec290a3cb52787880514db6c6658bccd5fd17948495eb99311dab10be0487ded26db47cc48c9871d9635326779a2963d4f5e943a9fd5482bbf8b20642a9eb9be79bb84762f423b5909f0d3a53272a9cc44511a71e29887564c4e5eb7a", 0xe4, 0x7}], 0x882010, &(0x7f0000000600)=ANY=[@ANYBLOB="6572728b72733d636f6e74696e75652c7569643c", @ANYBLOB="5d2fe9e068150ce895f99cf4eef8e383d4da609679edf1acb5439169bd727508075ee33876f33b7a772b8060f3f279056ea989da033cad331fed8a20b4", @ANYRESDEC=r5, @ANYRES16=r6, @ANYBLOB=',\x00']) readv(r7, &(0x7f0000000240)=[{&(0x7f0000000200)}, {&(0x7f0000000880)=""/242, 0xf2}, {&(0x7f0000000680)=""/104, 0x68}], 0x3) mkdirat(r7, &(0x7f0000000700)='./file0\x00', 0xc) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)=@newlink={0x5c, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x88a8ffad}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xa}}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x5c}}, 0x0) 02:48:17 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000840)) sendmsg$nl_route_sched(r1, &(0x7f0000001980)={0x0, 0x0, 0x0}, 0x0) 02:48:17 executing program 5: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.\"\'', 0x20, 0x7c}, 0x2f) 02:48:17 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[!', 0x20, 0x7c}, 0x2f) 02:48:17 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000500)) ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x400308) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) accept4$rose(r0, 0x0, 0x0, 0x0) 02:48:17 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\"', 0x20, 0x7c}, 0x2f) 02:48:17 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000006c0)={0x0, 0x700, &(0x7f0000000240)={&(0x7f0000000380)=@delsa={0x28, 0x11, 0x1, 0x0, 0x0, {@in6=@mcast1, 0x0, 0x0, 0x32}}, 0x28}}, 0x0) [ 178.692503][T11414] device vlan2 entered promiscuous mode 02:48:17 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000840)) sendmsg$nl_route_sched(r1, &(0x7f0000001980)={0x0, 0x0, 0x0}, 0x0) 02:48:17 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000180)=@generic={0x11, "0000150000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b00000000000000001a4ce875f2e340b7679500800010000000000101013c581103b34c0d6327ecce66fd792bbf0e5bf5ff1b0816e3f6db1c00010000000040000049740000000000000002ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$NS_GET_OWNER_UID(r4, 0xb704, &(0x7f0000000740)) r5 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_tcp_int(r5, 0x6, 0x5, 0x0, 0x0) r6 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_tcp_int(r6, 0x6, 0x5, 0x0, 0x0) r7 = syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f00000000c0)='./file0\x00', 0x2, 0x3, &(0x7f0000000500)=[{&(0x7f0000000300)="19190936ab463afc4976071fd653f49623a2f2a5c8c625b4c13422699ac18db6de6d4a55abab8deddcf03d9abb24f6028f4989f03ecfb66c74d3fe365ee9429a7ba7698c17ff04d093b6b6f27cfdfccc177fc7f946962e5078b78368d9f2d91b747c0c6b891d11d642cc1ce0d459164eb72923d537983ab14281d7edcf93d3a2e43af75e55bb445174c27f37e260533067ba2df84f095f5147eac3cfe809503a829943dd6392f6b16fb91d7ed0220e21f05465746104a5704409e66a4602e57e229010145825c03314", 0xc9, 0x2}, {&(0x7f0000000400)="a4ab2f99e234d7ca9fa00989ff195b392b4280b8ceaed2cebbbde99b7d4ac39235a25dbb5c3e3eebdf8b1e77b81e49f4340b26412fee348e86f32661ac7014bc901280721a3b1952edc0b5760bbc5e058f67f5860f2ec445c6c345ca282b1788d274ace1dc5ad510ff8f79f17d4c764567410161b66eb479db771204d0ca3b638b399b53f389f2b22d93d79f0bada23e65009301e919608ac32852b00aff98e3238123a19ac250ba87fa3c695bfc3c8975175dece37af48d20eabc9b507885ad85c02c80ab023b4db3475f22f21e55dd57d2cba00a95199d5b5f80f32ebfae3b912628170754069d1ae6fe36", 0xec, 0x2}, {&(0x7f0000000780)="f8f7554c6a07f3c4679e635cff84a90fdff53930270000dcd1591a5085e794b30000b834add67a04e109e8060000006bdf6a4bb4f8fc4d6d42de28eb504f4feec2e14812e51f73df7960969e790f7948a47b9e8302a8fd49448f4f2c8985e1357dd375d5ad2548052cf66f50fb019d49eb8c6856d7ecf2b1e086e771e2dfaa8cc2e6be399a81e96ec290a3cb52787880514db6c6658bccd5fd17948495eb99311dab10be0487ded26db47cc48c9871d9635326779a2963d4f5e943a9fd5482bbf8b20642a9eb9be79bb84762f423b5909f0d3a53272a9cc44511a71e29887564c4e5eb7a", 0xe4, 0x7}], 0x882010, &(0x7f0000000600)=ANY=[@ANYBLOB="6572728b72733d636f6e74696e75652c7569643c", @ANYBLOB="5d2fe9e068150ce895f99cf4eef8e383d4da609679edf1acb5439169bd727508075ee33876f33b7a772b8060f3f279056ea989da033cad331fed8a20b4", @ANYRESDEC=r5, @ANYRES16=r6, @ANYBLOB=',\x00']) readv(r7, &(0x7f0000000240)=[{&(0x7f0000000200)}, {&(0x7f0000000880)=""/242, 0xf2}, {&(0x7f0000000680)=""/104, 0x68}], 0x3) mkdirat(r7, &(0x7f0000000700)='./file0\x00', 0xc) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)=@newlink={0x5c, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x88a8ffad}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xa}}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x5c}}, 0x0) 02:48:17 executing program 5: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.\"\'', 0x20, 0x7c}, 0x2f) 02:48:17 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[/', 0x20, 0x7c}, 0x2f) 02:48:17 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000840)) sendmsg$nl_route_sched(r1, &(0x7f0000001980)={0x0, 0x0, 0x0}, 0x0) 02:48:17 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x0) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) accept4$rose(r1, 0x0, 0x0, 0x0) 02:48:17 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000006c0)={0x0, 0x900, &(0x7f0000000240)={&(0x7f0000000380)=@delsa={0x28, 0x11, 0x1, 0x0, 0x0, {@in6=@mcast1, 0x0, 0x0, 0x32}}, 0x28}}, 0x0) 02:48:17 executing program 5: write$smackfs_cipso(0xffffffffffffffff, &(0x7f00000000c0)={'.\"\'', 0x20, 0x7c}, 0x2f) 02:48:17 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\\', 0x20, 0x7c}, 0x2f) [ 179.072899][T11437] device vlan2 entered promiscuous mode 02:48:17 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000840)) sendmsg$nl_route_sched(r1, &(0x7f0000001980)={0x0, 0x0, &(0x7f0000001940)={0x0}}, 0x0) 02:48:17 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000006c0)={0x0, 0xa00, &(0x7f0000000240)={&(0x7f0000000380)=@delsa={0x28, 0x11, 0x1, 0x0, 0x0, {@in6=@mcast1, 0x0, 0x0, 0x32}}, 0x28}}, 0x0) 02:48:17 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x0) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) accept4$rose(r1, 0x0, 0x0, 0x0) 02:48:17 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000180)=@generic={0x11, "0000150000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b00000000000000001a4ce875f2e340b7679500800010000000000101013c581103b34c0d6327ecce66fd792bbf0e5bf5ff1b0816e3f6db1c00010000000040000049740000000000000002ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$NS_GET_OWNER_UID(r4, 0xb704, &(0x7f0000000740)) r5 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_tcp_int(r5, 0x6, 0x5, 0x0, 0x0) r6 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_tcp_int(r6, 0x6, 0x5, 0x0, 0x0) r7 = syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f00000000c0)='./file0\x00', 0x2, 0x3, &(0x7f0000000500)=[{&(0x7f0000000300)="19190936ab463afc4976071fd653f49623a2f2a5c8c625b4c13422699ac18db6de6d4a55abab8deddcf03d9abb24f6028f4989f03ecfb66c74d3fe365ee9429a7ba7698c17ff04d093b6b6f27cfdfccc177fc7f946962e5078b78368d9f2d91b747c0c6b891d11d642cc1ce0d459164eb72923d537983ab14281d7edcf93d3a2e43af75e55bb445174c27f37e260533067ba2df84f095f5147eac3cfe809503a829943dd6392f6b16fb91d7ed0220e21f05465746104a5704409e66a4602e57e229010145825c03314", 0xc9, 0x2}, {&(0x7f0000000400)="a4ab2f99e234d7ca9fa00989ff195b392b4280b8ceaed2cebbbde99b7d4ac39235a25dbb5c3e3eebdf8b1e77b81e49f4340b26412fee348e86f32661ac7014bc901280721a3b1952edc0b5760bbc5e058f67f5860f2ec445c6c345ca282b1788d274ace1dc5ad510ff8f79f17d4c764567410161b66eb479db771204d0ca3b638b399b53f389f2b22d93d79f0bada23e65009301e919608ac32852b00aff98e3238123a19ac250ba87fa3c695bfc3c8975175dece37af48d20eabc9b507885ad85c02c80ab023b4db3475f22f21e55dd57d2cba00a95199d5b5f80f32ebfae3b912628170754069d1ae6fe36", 0xec, 0x2}, {&(0x7f0000000780)="f8f7554c6a07f3c4679e635cff84a90fdff53930270000dcd1591a5085e794b30000b834add67a04e109e8060000006bdf6a4bb4f8fc4d6d42de28eb504f4feec2e14812e51f73df7960969e790f7948a47b9e8302a8fd49448f4f2c8985e1357dd375d5ad2548052cf66f50fb019d49eb8c6856d7ecf2b1e086e771e2dfaa8cc2e6be399a81e96ec290a3cb52787880514db6c6658bccd5fd17948495eb99311dab10be0487ded26db47cc48c9871d9635326779a2963d4f5e943a9fd5482bbf8b20642a9eb9be79bb84762f423b5909f0d3a53272a9cc44511a71e29887564c4e5eb7a", 0xe4, 0x7}], 0x882010, &(0x7f0000000600)=ANY=[@ANYBLOB="6572728b72733d636f6e74696e75652c7569643c", @ANYBLOB="5d2fe9e068150ce895f99cf4eef8e383d4da609679edf1acb5439169bd727508075ee33876f33b7a772b8060f3f279056ea989da033cad331fed8a20b4", @ANYRESDEC=r5, @ANYRES16=r6, @ANYBLOB=',\x00']) readv(r7, &(0x7f0000000240)=[{&(0x7f0000000200)}, {&(0x7f0000000880)=""/242, 0xf2}, {&(0x7f0000000680)=""/104, 0x68}], 0x3) mkdirat(r7, &(0x7f0000000700)='./file0\x00', 0xc) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)=@newlink={0x5c, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x88a8ffad}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xa}}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x5c}}, 0x0) 02:48:17 executing program 5: write$smackfs_cipso(0xffffffffffffffff, &(0x7f00000000c0)={'.\"\'', 0x20, 0x7c}, 0x2f) 02:48:17 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0xb8}, 0x2f) 02:48:17 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000006c0)={0x0, 0xf00, &(0x7f0000000240)={&(0x7f0000000380)=@delsa={0x28, 0x11, 0x1, 0x0, 0x0, {@in6=@mcast1, 0x0, 0x0, 0x32}}, 0x28}}, 0x0) 02:48:17 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000840)) sendmsg$nl_route_sched(r1, &(0x7f0000001980)={0x0, 0x0, &(0x7f0000001940)={0x0}}, 0x0) 02:48:17 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x0) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) accept4$rose(r1, 0x0, 0x0, 0x0) 02:48:18 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0x2}, 0x2f) [ 179.464773][T11469] device vlan2 entered promiscuous mode 02:48:18 executing program 5: write$smackfs_cipso(0xffffffffffffffff, &(0x7f00000000c0)={'.\"\'', 0x20, 0x7c}, 0x2f) 02:48:18 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000840)) sendmsg$nl_route_sched(r1, &(0x7f0000001980)={0x0, 0x0, &(0x7f0000001940)={0x0}}, 0x0) 02:48:18 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000180)=@generic={0x11, "0000150000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b00000000000000001a4ce875f2e340b7679500800010000000000101013c581103b34c0d6327ecce66fd792bbf0e5bf5ff1b0816e3f6db1c00010000000040000049740000000000000002ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$NS_GET_OWNER_UID(r2, 0xb704, &(0x7f0000000740)) r3 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_tcp_int(r3, 0x6, 0x5, 0x0, 0x0) r4 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_tcp_int(r4, 0x6, 0x5, 0x0, 0x0) r5 = syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f00000000c0)='./file0\x00', 0x2, 0x3, &(0x7f0000000500)=[{&(0x7f0000000300)="19190936ab463afc4976071fd653f49623a2f2a5c8c625b4c13422699ac18db6de6d4a55abab8deddcf03d9abb24f6028f4989f03ecfb66c74d3fe365ee9429a7ba7698c17ff04d093b6b6f27cfdfccc177fc7f946962e5078b78368d9f2d91b747c0c6b891d11d642cc1ce0d459164eb72923d537983ab14281d7edcf93d3a2e43af75e55bb445174c27f37e260533067ba2df84f095f5147eac3cfe809503a829943dd6392f6b16fb91d7ed0220e21f05465746104a5704409e66a4602e57e229010145825c03314", 0xc9, 0x2}, {&(0x7f0000000400)="a4ab2f99e234d7ca9fa00989ff195b392b4280b8ceaed2cebbbde99b7d4ac39235a25dbb5c3e3eebdf8b1e77b81e49f4340b26412fee348e86f32661ac7014bc901280721a3b1952edc0b5760bbc5e058f67f5860f2ec445c6c345ca282b1788d274ace1dc5ad510ff8f79f17d4c764567410161b66eb479db771204d0ca3b638b399b53f389f2b22d93d79f0bada23e65009301e919608ac32852b00aff98e3238123a19ac250ba87fa3c695bfc3c8975175dece37af48d20eabc9b507885ad85c02c80ab023b4db3475f22f21e55dd57d2cba00a95199d5b5f80f32ebfae3b912628170754069d1ae6fe36", 0xec, 0x2}, {&(0x7f0000000780)="f8f7554c6a07f3c4679e635cff84a90fdff53930270000dcd1591a5085e794b30000b834add67a04e109e8060000006bdf6a4bb4f8fc4d6d42de28eb504f4feec2e14812e51f73df7960969e790f7948a47b9e8302a8fd49448f4f2c8985e1357dd375d5ad2548052cf66f50fb019d49eb8c6856d7ecf2b1e086e771e2dfaa8cc2e6be399a81e96ec290a3cb52787880514db6c6658bccd5fd17948495eb99311dab10be0487ded26db47cc48c9871d9635326779a2963d4f5e943a9fd5482bbf8b20642a9eb9be79bb84762f423b5909f0d3a53272a9cc44511a71e29887564c4e5eb7a", 0xe4, 0x7}], 0x882010, &(0x7f0000000600)=ANY=[@ANYBLOB="6572728b72733d636f6e74696e75652c7569643c", @ANYBLOB="5d2fe9e068150ce895f99cf4eef8e383d4da609679edf1acb5439169bd727508075ee33876f33b7a772b8060f3f279056ea989da033cad331fed8a20b4", @ANYRESDEC=r3, @ANYRES16=r4, @ANYBLOB=',\x00']) readv(r5, &(0x7f0000000240)=[{&(0x7f0000000200)}, {&(0x7f0000000880)=""/242, 0xf2}, {&(0x7f0000000680)=""/104, 0x68}], 0x3) mkdirat(r5, &(0x7f0000000700)='./file0\x00', 0xc) 02:48:18 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) syz_init_net_socket$rose(0xb, 0x5, 0x0) accept4$rose(0xffffffffffffffff, 0x0, 0x0, 0x0) 02:48:18 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000006c0)={0x0, 0x6000, &(0x7f0000000240)={&(0x7f0000000380)=@delsa={0x28, 0x11, 0x1, 0x0, 0x0, {@in6=@mcast1, 0x0, 0x0, 0x32}}, 0x28}}, 0x0) 02:48:18 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0x7}, 0x2f) 02:48:18 executing program 5: r0 = openat$smackfs_cipso(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.\"\'', 0x20, 0x7c}, 0x2f) 02:48:18 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000006c0)={0x0, 0xaf00, &(0x7f0000000240)={&(0x7f0000000380)=@delsa={0x28, 0x11, 0x1, 0x0, 0x0, {@in6=@mcast1, 0x0, 0x0, 0x32}}, 0x28}}, 0x0) 02:48:18 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0x9}, 0x2f) 02:48:18 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000840)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000001980)={0x0, 0x0, &(0x7f0000001940)={&(0x7f0000000880)=@delchain={0x24, 0x65, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r2}}, 0x24}}, 0x0) 02:48:18 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000180)=@generic={0x11, "0000150000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b00000000000000001a4ce875f2e340b7679500800010000000000101013c581103b34c0d6327ecce66fd792bbf0e5bf5ff1b0816e3f6db1c00010000000040000049740000000000000002ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$NS_GET_OWNER_UID(r2, 0xb704, &(0x7f0000000740)) r3 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_tcp_int(r3, 0x6, 0x5, 0x0, 0x0) r4 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_tcp_int(r4, 0x6, 0x5, 0x0, 0x0) r5 = syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f00000000c0)='./file0\x00', 0x2, 0x3, &(0x7f0000000500)=[{&(0x7f0000000300)="19190936ab463afc4976071fd653f49623a2f2a5c8c625b4c13422699ac18db6de6d4a55abab8deddcf03d9abb24f6028f4989f03ecfb66c74d3fe365ee9429a7ba7698c17ff04d093b6b6f27cfdfccc177fc7f946962e5078b78368d9f2d91b747c0c6b891d11d642cc1ce0d459164eb72923d537983ab14281d7edcf93d3a2e43af75e55bb445174c27f37e260533067ba2df84f095f5147eac3cfe809503a829943dd6392f6b16fb91d7ed0220e21f05465746104a5704409e66a4602e57e229010145825c03314", 0xc9, 0x2}, {&(0x7f0000000400)="a4ab2f99e234d7ca9fa00989ff195b392b4280b8ceaed2cebbbde99b7d4ac39235a25dbb5c3e3eebdf8b1e77b81e49f4340b26412fee348e86f32661ac7014bc901280721a3b1952edc0b5760bbc5e058f67f5860f2ec445c6c345ca282b1788d274ace1dc5ad510ff8f79f17d4c764567410161b66eb479db771204d0ca3b638b399b53f389f2b22d93d79f0bada23e65009301e919608ac32852b00aff98e3238123a19ac250ba87fa3c695bfc3c8975175dece37af48d20eabc9b507885ad85c02c80ab023b4db3475f22f21e55dd57d2cba00a95199d5b5f80f32ebfae3b912628170754069d1ae6fe36", 0xec, 0x2}, {&(0x7f0000000780)="f8f7554c6a07f3c4679e635cff84a90fdff53930270000dcd1591a5085e794b30000b834add67a04e109e8060000006bdf6a4bb4f8fc4d6d42de28eb504f4feec2e14812e51f73df7960969e790f7948a47b9e8302a8fd49448f4f2c8985e1357dd375d5ad2548052cf66f50fb019d49eb8c6856d7ecf2b1e086e771e2dfaa8cc2e6be399a81e96ec290a3cb52787880514db6c6658bccd5fd17948495eb99311dab10be0487ded26db47cc48c9871d9635326779a2963d4f5e943a9fd5482bbf8b20642a9eb9be79bb84762f423b5909f0d3a53272a9cc44511a71e29887564c4e5eb7a", 0xe4, 0x7}], 0x882010, &(0x7f0000000600)=ANY=[@ANYBLOB="6572728b72733d636f6e74696e75652c7569643c", @ANYBLOB="5d2fe9e068150ce895f99cf4eef8e383d4da609679edf1acb5439169bd727508075ee33876f33b7a772b8060f3f279056ea989da033cad331fed8a20b4", @ANYRESDEC=r3, @ANYRES16=r4, @ANYBLOB=',\x00']) readv(r5, &(0x7f0000000240)=[{&(0x7f0000000200)}, {&(0x7f0000000880)=""/242, 0xf2}, {&(0x7f0000000680)=""/104, 0x68}], 0x3) 02:48:18 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) syz_init_net_socket$rose(0xb, 0x5, 0x0) accept4$rose(0xffffffffffffffff, 0x0, 0x0, 0x0) 02:48:18 executing program 5: r0 = openat$smackfs_cipso(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.\"\'', 0x20, 0x7c}, 0x2f) 02:48:18 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000006c0)={0x0, 0x34000, &(0x7f0000000240)={&(0x7f0000000380)=@delsa={0x28, 0x11, 0x1, 0x0, 0x0, {@in6=@mcast1, 0x0, 0x0, 0x32}}, 0x28}}, 0x0) 02:48:18 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0xa}, 0x2f) 02:48:18 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000840)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000001980)={0x0, 0x0, &(0x7f0000001940)={&(0x7f0000000880)=@delchain={0x24, 0x65, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r2}}, 0x24}}, 0x0) 02:48:18 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) syz_init_net_socket$rose(0xb, 0x5, 0x0) accept4$rose(0xffffffffffffffff, 0x0, 0x0, 0x0) 02:48:18 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000180)=@generic={0x11, "0000150000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b00000000000000001a4ce875f2e340b7679500800010000000000101013c581103b34c0d6327ecce66fd792bbf0e5bf5ff1b0816e3f6db1c00010000000040000049740000000000000002ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$NS_GET_OWNER_UID(r2, 0xb704, &(0x7f0000000740)) r3 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_tcp_int(r3, 0x6, 0x5, 0x0, 0x0) r4 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_tcp_int(r4, 0x6, 0x5, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f00000000c0)='./file0\x00', 0x2, 0x3, &(0x7f0000000500)=[{&(0x7f0000000300)="19190936ab463afc4976071fd653f49623a2f2a5c8c625b4c13422699ac18db6de6d4a55abab8deddcf03d9abb24f6028f4989f03ecfb66c74d3fe365ee9429a7ba7698c17ff04d093b6b6f27cfdfccc177fc7f946962e5078b78368d9f2d91b747c0c6b891d11d642cc1ce0d459164eb72923d537983ab14281d7edcf93d3a2e43af75e55bb445174c27f37e260533067ba2df84f095f5147eac3cfe809503a829943dd6392f6b16fb91d7ed0220e21f05465746104a5704409e66a4602e57e229010145825c03314", 0xc9, 0x2}, {&(0x7f0000000400)="a4ab2f99e234d7ca9fa00989ff195b392b4280b8ceaed2cebbbde99b7d4ac39235a25dbb5c3e3eebdf8b1e77b81e49f4340b26412fee348e86f32661ac7014bc901280721a3b1952edc0b5760bbc5e058f67f5860f2ec445c6c345ca282b1788d274ace1dc5ad510ff8f79f17d4c764567410161b66eb479db771204d0ca3b638b399b53f389f2b22d93d79f0bada23e65009301e919608ac32852b00aff98e3238123a19ac250ba87fa3c695bfc3c8975175dece37af48d20eabc9b507885ad85c02c80ab023b4db3475f22f21e55dd57d2cba00a95199d5b5f80f32ebfae3b912628170754069d1ae6fe36", 0xec, 0x2}, {&(0x7f0000000780)="f8f7554c6a07f3c4679e635cff84a90fdff53930270000dcd1591a5085e794b30000b834add67a04e109e8060000006bdf6a4bb4f8fc4d6d42de28eb504f4feec2e14812e51f73df7960969e790f7948a47b9e8302a8fd49448f4f2c8985e1357dd375d5ad2548052cf66f50fb019d49eb8c6856d7ecf2b1e086e771e2dfaa8cc2e6be399a81e96ec290a3cb52787880514db6c6658bccd5fd17948495eb99311dab10be0487ded26db47cc48c9871d9635326779a2963d4f5e943a9fd5482bbf8b20642a9eb9be79bb84762f423b5909f0d3a53272a9cc44511a71e29887564c4e5eb7a", 0xe4, 0x7}], 0x882010, &(0x7f0000000600)=ANY=[@ANYBLOB="6572728b72733d636f6e74696e75652c7569643c", @ANYBLOB="5d2fe9e068150ce895f99cf4eef8e383d4da609679edf1acb5439169bd727508075ee33876f33b7a772b8060f3f279056ea989da033cad331fed8a20b4", @ANYRESDEC=r3, @ANYRES16=r4, @ANYBLOB=',\x00']) 02:48:18 executing program 5: r0 = openat$smackfs_cipso(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.\"\'', 0x20, 0x7c}, 0x2f) 02:48:18 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000006c0)={0x0, 0x400300, &(0x7f0000000240)={&(0x7f0000000380)=@delsa={0x28, 0x11, 0x1, 0x0, 0x0, {@in6=@mcast1, 0x0, 0x0, 0x32}}, 0x28}}, 0x0) 02:48:18 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0xb8}, 0x2f) 02:48:18 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000840)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000001980)={0x0, 0x0, &(0x7f0000001940)={&(0x7f0000000880)=@delchain={0x24, 0x65, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r2}}, 0x24}}, 0x0) 02:48:19 executing program 5: openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(0xffffffffffffffff, &(0x7f00000000c0)={'.\"\'', 0x20, 0x7c}, 0x2f) 02:48:19 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000006c0)={0x0, 0x1000000, &(0x7f0000000240)={&(0x7f0000000380)=@delsa={0x28, 0x11, 0x1, 0x0, 0x0, {@in6=@mcast1, 0x0, 0x0, 0x32}}, 0x28}}, 0x0) 02:48:19 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000180)=@generic={0x11, "0000150000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b00000000000000001a4ce875f2e340b7679500800010000000000101013c581103b34c0d6327ecce66fd792bbf0e5bf5ff1b0816e3f6db1c00010000000040000049740000000000000002ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$NS_GET_OWNER_UID(r2, 0xb704, &(0x7f0000000740)) r3 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_tcp_int(r3, 0x6, 0x5, 0x0, 0x0) r4 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_tcp_int(r4, 0x6, 0x5, 0x0, 0x0) 02:48:19 executing program 0 (fault-call:3 fault-nth:0): socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) accept4$rose(r1, 0x0, 0x0, 0x0) 02:48:19 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0x700}, 0x2f) 02:48:19 executing program 5: openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(0xffffffffffffffff, &(0x7f00000000c0)={'.\"\'', 0x20, 0x7c}, 0x2f) 02:48:19 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000840)) sendmsg$nl_route_sched(r1, &(0x7f0000001980)={0x0, 0x0, &(0x7f0000001940)={&(0x7f0000000880)=@delchain={0x24, 0x65, 0x1}, 0x24}}, 0x0) 02:48:19 executing program 5: openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(0xffffffffffffffff, &(0x7f00000000c0)={'.\"\'', 0x20, 0x7c}, 0x2f) 02:48:19 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000180)=@generic={0x11, "0000150000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b00000000000000001a4ce875f2e340b7679500800010000000000101013c581103b34c0d6327ecce66fd792bbf0e5bf5ff1b0816e3f6db1c00010000000040000049740000000000000002ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$NS_GET_OWNER_UID(r2, 0xb704, &(0x7f0000000740)) r3 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_tcp_int(r3, 0x6, 0x5, 0x0, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) 02:48:19 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) accept4$rose(r1, 0x0, 0x0, 0x0) 02:48:19 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000006c0)={0x0, 0x2000000, &(0x7f0000000240)={&(0x7f0000000380)=@delsa={0x28, 0x11, 0x1, 0x0, 0x0, {@in6=@mcast1, 0x0, 0x0, 0x32}}, 0x28}}, 0x0) 02:48:19 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0x900}, 0x2f) 02:48:19 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000840)) sendmsg$nl_route_sched(r1, &(0x7f0000001980)={0x0, 0x0, &(0x7f0000001940)={&(0x7f0000000880)=@delchain={0x24, 0x65, 0x1}, 0x24}}, 0x0) 02:48:19 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) accept4$rose(r1, 0x0, 0x0, 0x4) 02:48:19 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000180)=@generic={0x11, "0000150000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b00000000000000001a4ce875f2e340b7679500800010000000000101013c581103b34c0d6327ecce66fd792bbf0e5bf5ff1b0816e3f6db1c00010000000040000049740000000000000002ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$NS_GET_OWNER_UID(r2, 0xb704, &(0x7f0000000740)) r3 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_tcp_int(r3, 0x6, 0x5, 0x0, 0x0) 02:48:19 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000006c0)={0x0, 0x3000000, &(0x7f0000000240)={&(0x7f0000000380)=@delsa={0x28, 0x11, 0x1, 0x0, 0x0, {@in6=@mcast1, 0x0, 0x0, 0x32}}, 0x28}}, 0x0) 02:48:19 executing program 5: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, 0x0, 0x0) 02:48:19 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0xa00}, 0x2f) 02:48:19 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000840)) sendmsg$nl_route_sched(r1, &(0x7f0000001980)={0x0, 0x0, &(0x7f0000001940)={&(0x7f0000000880)=@delchain={0x24, 0x65, 0x1}, 0x24}}, 0x0) 02:48:19 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000180)=@generic={0x11, "0000150000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b00000000000000001a4ce875f2e340b7679500800010000000000101013c581103b34c0d6327ecce66fd792bbf0e5bf5ff1b0816e3f6db1c00010000000040000049740000000000000002ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$NS_GET_OWNER_UID(r2, 0xb704, &(0x7f0000000740)) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x5, 0x0, 0x0) 02:48:19 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) accept4$rose(r1, 0x0, 0x0, 0x5) 02:48:19 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000006c0)={0x0, 0x4000000, &(0x7f0000000240)={&(0x7f0000000380)=@delsa={0x28, 0x11, 0x1, 0x0, 0x0, {@in6=@mcast1, 0x0, 0x0, 0x32}}, 0x28}}, 0x0) 02:48:19 executing program 5: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, 0x0, 0x0) 02:48:19 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0x2000}, 0x2f) 02:48:19 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0x700}, 0x2f) 02:48:19 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000006c0)={0x0, 0x7000000, &(0x7f0000000240)={&(0x7f0000000380)=@delsa={0x28, 0x11, 0x1, 0x0, 0x0, {@in6=@mcast1, 0x0, 0x0, 0x32}}, 0x28}}, 0x0) 02:48:19 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000180)=@generic={0x11, "0000150000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b00000000000000001a4ce875f2e340b7679500800010000000000101013c581103b34c0d6327ecce66fd792bbf0e5bf5ff1b0816e3f6db1c00010000000040000049740000000000000002ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$NS_GET_OWNER_UID(r2, 0xb704, &(0x7f0000000740)) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x5, 0x0, 0x0) 02:48:20 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0xb800}, 0x2f) 02:48:20 executing program 5: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, 0x0, 0x0) 02:48:20 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) accept4$rose(r1, 0x0, 0x0, 0x7) 02:48:20 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0x700}, 0x2f) 02:48:20 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000180)=@generic={0x11, "0000150000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b00000000000000001a4ce875f2e340b7679500800010000000000101013c581103b34c0d6327ecce66fd792bbf0e5bf5ff1b0816e3f6db1c00010000000040000049740000000000000002ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$NS_GET_OWNER_UID(r2, 0xb704, &(0x7f0000000740)) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x5, 0x0, 0x0) 02:48:20 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000006c0)={0x0, 0x8000000, &(0x7f0000000240)={&(0x7f0000000380)=@delsa={0x28, 0x11, 0x1, 0x0, 0x0, {@in6=@mcast1, 0x0, 0x0, 0x32}}, 0x28}}, 0x0) 02:48:20 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0x200000}, 0x2f) 02:48:20 executing program 5: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.\"\''}, 0x2f) 02:48:20 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) accept4$rose(r1, 0x0, 0x0, 0x8) 02:48:20 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0x1000000}, 0x2f) 02:48:20 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000006c0)={0x0, 0x9000000, &(0x7f0000000240)={&(0x7f0000000380)=@delsa={0x28, 0x11, 0x1, 0x0, 0x0, {@in6=@mcast1, 0x0, 0x0, 0x32}}, 0x28}}, 0x0) 02:48:20 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0x700}, 0x2f) 02:48:20 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000180)=@generic={0x11, "0000150000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b00000000000000001a4ce875f2e340b7679500800010000000000101013c581103b34c0d6327ecce66fd792bbf0e5bf5ff1b0816e3f6db1c00010000000040000049740000000000000002ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_tcp_int(r3, 0x6, 0x5, 0x0, 0x0) 02:48:20 executing program 5 (fault-call:1 fault-nth:0): r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.\"\''}, 0x2f) 02:48:20 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) accept4$rose(r1, 0x0, 0x0, 0x41) 02:48:20 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000006c0)={0x0, 0xa000000, &(0x7f0000000240)={&(0x7f0000000380)=@delsa={0x28, 0x11, 0x1, 0x0, 0x0, {@in6=@mcast1, 0x0, 0x0, 0x32}}, 0x28}}, 0x0) 02:48:20 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0x2000000}, 0x2f) [ 182.093433][T11634] FAULT_INJECTION: forcing a failure. [ 182.093433][T11634] name failslab, interval 1, probability 0, space 0, times 0 [ 182.160459][T11634] CPU: 0 PID: 11634 Comm: syz-executor.5 Not tainted 5.13.0-rc4-syzkaller #0 [ 182.169263][T11634] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 182.179369][T11634] Call Trace: [ 182.182656][T11634] dump_stack+0x202/0x31e [ 182.187014][T11634] ? show_regs_print_info+0x12/0x12 [ 182.192237][T11634] ? log_buf_vmcoreinfo_setup+0x498/0x498 [ 182.197975][T11634] ? __fs_reclaim_acquire+0x30/0x30 [ 182.203196][T11634] ? __might_sleep+0x100/0x100 [ 182.207990][T11634] should_fail+0x384/0x4b0 [ 182.212419][T11634] ? smk_set_cipso+0x18b/0x7e0 [ 182.217197][T11634] should_failslab+0x5/0x20 [ 182.221788][T11634] __kmalloc_track_caller+0x8b/0x390 [ 182.227119][T11634] ? cap_capable+0x27e/0x2d0 [ 182.231741][T11634] memdup_user_nul+0x26/0xf0 [ 182.236350][T11634] smk_set_cipso+0x18b/0x7e0 [ 182.240959][T11634] ? read_lock_is_recursive+0x10/0x10 [ 182.246357][T11634] ? smk_open_cipso+0x20/0x20 [ 182.251064][T11634] ? rcu_read_lock_any_held+0xb1/0x130 [ 182.256545][T11634] ? rcu_read_lock_bh_held+0xf0/0xf0 [ 182.261840][T11634] ? __mutex_lock_common+0x568/0x3100 [ 182.267243][T11634] ? smk_write_access2+0x290/0x290 [ 182.272459][T11634] vfs_write+0x289/0xc90 [ 182.276735][T11634] ? file_end_write+0x220/0x220 [ 182.281639][T11634] ? __fget_files+0x34f/0x380 [ 182.286348][T11634] ? mutex_lock_nested+0x1a/0x20 [ 182.291333][T11634] ? __fdget_pos+0x24e/0x2f0 [ 182.295955][T11634] ? ksys_write+0x72/0x2a0 [ 182.300410][T11634] ksys_write+0x171/0x2a0 [ 182.304762][T11634] ? __ia32_sys_read+0x80/0x80 [ 182.309538][T11634] ? syscall_enter_from_user_mode+0x2e/0x1c0 [ 182.315539][T11634] ? lockdep_hardirqs_on+0x8d/0x130 [ 182.320768][T11634] ? syscall_enter_from_user_mode+0x2e/0x1c0 [ 182.326771][T11634] do_syscall_64+0x3f/0xb0 [ 182.331211][T11634] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 182.337156][T11634] RIP: 0033:0x4665d9 [ 182.341071][T11634] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 02:48:20 executing program 4: write$smackfs_cipso(0xffffffffffffffff, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0x700}, 0x2f) 02:48:20 executing program 4: write$smackfs_cipso(0xffffffffffffffff, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0x700}, 0x2f) 02:48:20 executing program 4: write$smackfs_cipso(0xffffffffffffffff, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0x700}, 0x2f) 02:48:20 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000180)=@generic={0x11, "0000150000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b00000000000000001a4ce875f2e340b7679500800010000000000101013c581103b34c0d6327ecce66fd792bbf0e5bf5ff1b0816e3f6db1c00010000000040000049740000000000000002ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) r3 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_tcp_int(r3, 0x6, 0x5, 0x0, 0x0) [ 182.360695][T11634] RSP: 002b:00007f89cc820188 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 182.369125][T11634] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004665d9 [ 182.377110][T11634] RDX: 000000000000002f RSI: 00000000200000c0 RDI: 0000000000000003 [ 182.385115][T11634] RBP: 00007f89cc8201d0 R08: 0000000000000000 R09: 0000000000000000 [ 182.393107][T11634] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 182.401088][T11634] R13: 00007ffc2ab8eaef R14: 00007f89cc820300 R15: 0000000000022000 02:48:21 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) accept4$rose(r1, 0x0, 0x0, 0x500) 02:48:21 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000180)=@generic={0x11, "0000150000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b00000000000000001a4ce875f2e340b7679500800010000000000101013c581103b34c0d6327ecce66fd792bbf0e5bf5ff1b0816e3f6db1c00010000000040000049740000000000000002ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) r3 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_tcp_int(r3, 0x6, 0x5, 0x0, 0x0) 02:48:21 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0x7000000}, 0x2f) 02:48:21 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000006c0)={0x0, 0xf000000, &(0x7f0000000240)={&(0x7f0000000380)=@delsa={0x28, 0x11, 0x1, 0x0, 0x0, {@in6=@mcast1, 0x0, 0x0, 0x32}}, 0x28}}, 0x0) 02:48:21 executing program 5: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.\"\''}, 0x2f) 02:48:21 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0x9000000}, 0x2f) 02:48:21 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0x700}, 0x2f) 02:48:21 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000180)=@generic={0x11, "0000150000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b00000000000000001a4ce875f2e340b7679500800010000000000101013c581103b34c0d6327ecce66fd792bbf0e5bf5ff1b0816e3f6db1c00010000000040000049740000000000000002ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) r3 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_tcp_int(r3, 0x6, 0x5, 0x0, 0x0) 02:48:21 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000006c0)={0x0, 0x60000000, &(0x7f0000000240)={&(0x7f0000000380)=@delsa={0x28, 0x11, 0x1, 0x0, 0x0, {@in6=@mcast1, 0x0, 0x0, 0x32}}, 0x28}}, 0x0) 02:48:21 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) accept4$rose(r1, 0x0, 0x0, 0x700) 02:48:21 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0x700}, 0x2f) 02:48:21 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000006c0)={0x0, 0x9effffff, &(0x7f0000000240)={&(0x7f0000000380)=@delsa={0x28, 0x11, 0x1, 0x0, 0x0, {@in6=@mcast1, 0x0, 0x0, 0x32}}, 0x28}}, 0x0) 02:48:21 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000180)=@generic={0x11, "0000150000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b00000000000000001a4ce875f2e340b7679500800010000000000101013c581103b34c0d6327ecce66fd792bbf0e5bf5ff1b0816e3f6db1c00010000000040000049740000000000000002ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_tcp_int(r3, 0x6, 0x5, 0x0, 0x0) 02:48:21 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) accept4$rose(r1, 0x0, 0x0, 0x4100) 02:48:21 executing program 5: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'!\"\''}, 0x2f) 02:48:21 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0xa000000}, 0x2f) 02:48:22 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) accept4$rose(r1, 0x0, 0x0, 0x80000) 02:48:22 executing program 5: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'\"\"\''}, 0x2f) 02:48:22 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000180)=@generic={0x11, "0000150000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b00000000000000001a4ce875f2e340b7679500800010000000000101013c581103b34c0d6327ecce66fd792bbf0e5bf5ff1b0816e3f6db1c00010000000040000049740000000000000002ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_tcp_int(r3, 0x6, 0x5, 0x0, 0x0) 02:48:22 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0xb8000000}, 0x2f) 02:48:22 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0x700}, 0x2f) 02:48:22 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000006c0)={0x0, 0xaf000000, &(0x7f0000000240)={&(0x7f0000000380)=@delsa={0x28, 0x11, 0x1, 0x0, 0x0, {@in6=@mcast1, 0x0, 0x0, 0x32}}, 0x28}}, 0x0) 02:48:22 executing program 4: openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(0xffffffffffffffff, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0x700}, 0x2f) 02:48:22 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0x200000000000}, 0x2f) 02:48:22 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000006c0)={0x0, 0xefffffff, &(0x7f0000000240)={&(0x7f0000000380)=@delsa={0x28, 0x11, 0x1, 0x0, 0x0, {@in6=@mcast1, 0x0, 0x0, 0x32}}, 0x28}}, 0x0) 02:48:22 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000180)=@generic={0x11, "0000150000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b00000000000000001a4ce875f2e340b7679500800010000000000101013c581103b34c0d6327ecce66fd792bbf0e5bf5ff1b0816e3f6db1c00010000000040000049740000000000000002ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_tcp_int(r3, 0x6, 0x5, 0x0, 0x0) 02:48:22 executing program 5: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'\'\"\''}, 0x2f) 02:48:22 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) accept4$rose(r1, 0x0, 0x0, 0x1000000) 02:48:23 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0x100000000000000}, 0x2f) 02:48:23 executing program 4: openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(0xffffffffffffffff, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0x700}, 0x2f) 02:48:23 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) accept4$rose(r1, 0x0, 0x0, 0x4000000) 02:48:23 executing program 5: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'-\"\''}, 0x2f) 02:48:23 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000006c0)={0x0, 0xf0ffffff, &(0x7f0000000240)={&(0x7f0000000380)=@delsa={0x28, 0x11, 0x1, 0x0, 0x0, {@in6=@mcast1, 0x0, 0x0, 0x32}}, 0x28}}, 0x0) 02:48:23 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000180)=@generic={0x11, "0000150000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b00000000000000001a4ce875f2e340b7679500800010000000000101013c581103b34c0d6327ecce66fd792bbf0e5bf5ff1b0816e3f6db1c00010000000040000049740000000000000002ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_tcp_int(r2, 0x6, 0x5, 0x0, 0x0) 02:48:23 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000006c0)={0x0, 0xffffff7f, &(0x7f0000000240)={&(0x7f0000000380)=@delsa={0x28, 0x11, 0x1, 0x0, 0x0, {@in6=@mcast1, 0x0, 0x0, 0x32}}, 0x28}}, 0x0) 02:48:23 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0x200000000000000}, 0x2f) 02:48:23 executing program 5: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'/\"\''}, 0x2f) 02:48:23 executing program 4: openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(0xffffffffffffffff, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0x700}, 0x2f) 02:48:23 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000180)=@generic={0x11, "0000150000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b00000000000000001a4ce875f2e340b7679500800010000000000101013c581103b34c0d6327ecce66fd792bbf0e5bf5ff1b0816e3f6db1c00010000000040000049740000000000000002ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_tcp_int(r2, 0x6, 0x5, 0x0, 0x0) 02:48:23 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) accept4$rose(r1, 0x0, 0x0, 0x5000000) 02:48:23 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000006c0)={0x0, 0xffffff9e, &(0x7f0000000240)={&(0x7f0000000380)=@delsa={0x28, 0x11, 0x1, 0x0, 0x0, {@in6=@mcast1, 0x0, 0x0, 0x32}}, 0x28}}, 0x0) 02:48:23 executing program 5: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'\\\"\''}, 0x2f) 02:48:23 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0x700000000000000}, 0x2f) 02:48:23 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, 0x0, 0x0) 02:48:23 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000180)=@generic={0x11, "0000150000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b00000000000000001a4ce875f2e340b7679500800010000000000101013c581103b34c0d6327ecce66fd792bbf0e5bf5ff1b0816e3f6db1c00010000000040000049740000000000000002ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_tcp_int(r2, 0x6, 0x5, 0x0, 0x0) 02:48:23 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) accept4$rose(r1, 0x0, 0x0, 0x7000000) 02:48:23 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000006c0)={0x0, 0xffffffef, &(0x7f0000000240)={&(0x7f0000000380)=@delsa={0x28, 0x11, 0x1, 0x0, 0x0, {@in6=@mcast1, 0x0, 0x0, 0x32}}, 0x28}}, 0x0) 02:48:23 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, 0x0, 0x0) 02:48:23 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) accept4$rose(r1, 0x0, 0x0, 0x8000000) 02:48:23 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000180)=@generic={0x11, "0000150000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b00000000000000001a4ce875f2e340b7679500800010000000000101013c581103b34c0d6327ecce66fd792bbf0e5bf5ff1b0816e3f6db1c00010000000040000049740000000000000002ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_tcp_int(r2, 0x6, 0x5, 0x0, 0x0) 02:48:23 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0x900000000000000}, 0x2f) 02:48:23 executing program 5: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.!\''}, 0x2f) 02:48:23 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000006c0)={0x0, 0xfffffff0, &(0x7f0000000240)={&(0x7f0000000380)=@delsa={0x28, 0x11, 0x1, 0x0, 0x0, {@in6=@mcast1, 0x0, 0x0, 0x32}}, 0x28}}, 0x0) 02:48:23 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, 0x0, 0x0) 02:48:23 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000180)=@generic={0x11, "0000150000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b00000000000000001a4ce875f2e340b7679500800010000000000101013c581103b34c0d6327ecce66fd792bbf0e5bf5ff1b0816e3f6db1c00010000000040000049740000000000000002ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_tcp_int(r2, 0x6, 0x5, 0x0, 0x0) 02:48:24 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0xa00000000000000}, 0x2f) 02:48:24 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) accept4$rose(r1, 0x0, 0x0, 0x41000000) 02:48:24 executing program 5: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.\'\''}, 0x2f) 02:48:24 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x0, 0x20, 0x700}, 0x2f) 02:48:24 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=@delsa={0x10, 0x11, 0x1, 0x0, 0x0, {@in6=@mcast1, 0x0, 0x0, 0x32}}, 0x28}}, 0x0) 02:48:24 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000180)=@generic={0x11, "0000150000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b00000000000000001a4ce875f2e340b7679500800010000000000101013c581103b34c0d6327ecce66fd792bbf0e5bf5ff1b0816e3f6db1c00010000000040000049740000000000000002ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_tcp_int(r2, 0x6, 0x5, 0x0, 0x0) 02:48:24 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) accept4$rose(r1, 0x0, 0x0, 0xfeffffff) 02:48:24 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0xfffffffffffffff}, 0x2f) 02:48:24 executing program 5: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'./\''}, 0x2f) 02:48:24 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=@delsa={0xc0, 0x11, 0x1, 0x0, 0x0, {@in6=@mcast1, 0x0, 0x0, 0x32}}, 0x28}}, 0x0) 02:48:24 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x0, 0x20, 0x700}, 0x2f) 02:48:24 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0xb800000000000000}, 0x2f) 02:48:24 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) accept4$rose(r1, 0x0, 0x0, 0xfffffffe) 02:48:24 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000180)=@generic={0x11, "0000150000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b00000000000000001a4ce875f2e340b7679500800010000000000101013c581103b34c0d6327ecce66fd792bbf0e5bf5ff1b0816e3f6db1c00010000000040000049740000000000000002ad8e5ecc326d3a09ffc2c65400"}, 0x80) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_tcp_int(r2, 0x6, 0x5, 0x0, 0x0) 02:48:24 executing program 5: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.\\\''}, 0x2f) 02:48:24 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=@delsa={0xec0, 0x11, 0x1, 0x0, 0x0, {@in6=@mcast1, 0x0, 0x0, 0x32}}, 0x28}}, 0x0) 02:48:24 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x0, 0x20, 0x700}, 0x2f) 02:48:24 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) accept4$rose(r1, 0x0, 0x0, 0x80000000000) 02:48:24 executing program 5: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.\"-'}, 0x2f) 02:48:24 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0xffffffffffffff0f}, 0x2f) 02:48:24 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=@delsa={0x33fe0, 0x11, 0x1, 0x0, 0x0, {@in6=@mcast1, 0x0, 0x0, 0x32}}, 0x28}}, 0x0) 02:48:24 executing program 2: socket(0x11, 0x800000003, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_tcp_int(r1, 0x6, 0x5, 0x0, 0x0) 02:48:24 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0xffffffffffffffff}, 0x2f) 02:48:24 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) accept4$rose(r1, 0x0, 0x0, 0x1000000000000) 02:48:24 executing program 5: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.\"\'', 0x20, 0x2}, 0x2f) 02:48:24 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=@delsa={0x200003a8, 0x11, 0x1, 0x0, 0x0, {@in6=@mcast1, 0x0, 0x0, 0x32}}, 0x28}}, 0x0) 02:48:24 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_tcp_int(r1, 0x6, 0x5, 0x0, 0x0) 02:48:25 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c}, 0x2f) 02:48:25 executing program 5: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.\"\'', 0x20, 0x2000}, 0x2f) 02:48:25 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) accept4$rose(r1, 0x0, 0x0, 0x100000000000000) 02:48:25 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=@delsa={0x7ffff000, 0x11, 0x1, 0x0, 0x0, {@in6=@mcast1, 0x0, 0x0, 0x32}}, 0x28}}, 0x0) 02:48:25 executing program 2: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_tcp_int(r1, 0x6, 0x5, 0x0, 0x0) 02:48:25 executing program 5: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.\"\'', 0x20, 0x200000}, 0x2f) 02:48:25 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0x0, 0x20, [], 0x2}, 0x2f) 02:48:25 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=@delsa={0xfffffdef, 0x11, 0x1, 0x0, 0x0, {@in6=@mcast1, 0x0, 0x0, 0x32}}, 0x28}}, 0x0) 02:48:25 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) accept4$rose(r1, 0x0, 0x0, 0x400000000000000) 02:48:25 executing program 2: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_tcp_int(r1, 0x6, 0x5, 0x0, 0x0) 02:48:25 executing program 5: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.\"\'', 0x20, 0x1000000}, 0x2f) 02:48:25 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=@delsa={0x28, 0x10, 0x1, 0x0, 0x0, {@in6=@mcast1, 0x0, 0x0, 0x32}}, 0x28}}, 0x0) 02:48:25 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0x0, 0x20, [], 0x7}, 0x2f) 02:48:25 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) accept4$rose(r1, 0x0, 0x0, 0x500000000000000) 02:48:25 executing program 2: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_tcp_int(r1, 0x6, 0x5, 0x0, 0x0) 02:48:25 executing program 5: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.\"\'', 0x20, 0x2000000}, 0x2f) 02:48:25 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=@delsa={0x28, 0x12, 0x1, 0x0, 0x0, {@in6=@mcast1, 0x0, 0x0, 0x32}}, 0x28}}, 0x0) 02:48:25 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0x0, 0x20, [], 0x9}, 0x2f) 02:48:25 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) accept4$rose(r1, 0x0, 0x0, 0x700000000000000) 02:48:25 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=@delsa={0x28, 0x15, 0x1, 0x0, 0x0, {@in6=@mcast1, 0x0, 0x0, 0x32}}, 0x28}}, 0x0) 02:48:25 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_tcp_int(r1, 0x6, 0x5, 0x0, 0x0) 02:48:25 executing program 5: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.\"\'', 0x20, 0x200000000000}, 0x2f) 02:48:25 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0x0, 0x20, [], 0xa}, 0x2f) 02:48:25 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) accept4$rose(r1, 0x0, 0x0, 0x800000000000000) 02:48:25 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=@delsa={0x28, 0x26, 0x1, 0x0, 0x0, {@in6=@mcast1, 0x0, 0x0, 0x32}}, 0x28}}, 0x0) 02:48:25 executing program 5: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.\"\'', 0x20, 0x100000000000000}, 0x2f) 02:48:26 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_tcp_int(r1, 0x6, 0x5, 0x0, 0x0) 02:48:26 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) accept4$rose(r1, 0x0, 0x0, 0x4100000000000000) 02:48:26 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0x0, 0x20, [], 0xb8}, 0x2f) [ 187.504767][T11897] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 02:48:26 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=@delsa={0x28, 0x11, 0x2, 0x0, 0x0, {@in6=@mcast1, 0x0, 0x0, 0x32}}, 0x28}}, 0x0) 02:48:26 executing program 5: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.\"\'', 0x20, 0x200000000000000}, 0x2f) 02:48:26 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_tcp_int(r1, 0x6, 0x5, 0x0, 0x0) 02:48:26 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=@delsa={0x28, 0x11, 0x5, 0x0, 0x0, {@in6=@mcast1, 0x0, 0x0, 0x32}}, 0x28}}, 0x0) 02:48:26 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) accept4$rose(r1, 0x0, 0x0, 0xfeffffff00000000) 02:48:26 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0x0, 0x20, [], 0xff}, 0x2f) 02:48:26 executing program 5: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.\"\'', 0x20, 0xffffffffffffffff}, 0x2f) 02:48:26 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_tcp_int(r1, 0x6, 0x5, 0x0, 0x0) 02:48:26 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=@delsa={0x28, 0x11, 0x8, 0x0, 0x0, {@in6=@mcast1, 0x0, 0x0, 0x32}}, 0x28}}, 0x0) 02:48:26 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) accept4$rose(r1, 0x0, 0x0, 0xffffffff00000000) 02:48:26 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c}, 0x200000ef) 02:48:26 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_tcp_int(r1, 0x6, 0x5, 0x0, 0x0) 02:48:26 executing program 5: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.\"\'', 0x20, 0x0, 0x20, 0x2}, 0x2f) 02:48:26 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=@delsa={0x28, 0x11, 0x14, 0x0, 0x0, {@in6=@mcast1, 0x0, 0x0, 0x32}}, 0x28}}, 0x0) [ 188.038642][T11928] ------------[ cut here ]------------ [ 188.058441][T11928] WARNING: CPU: 1 PID: 11928 at mm/page_alloc.c:5175 __alloc_pages+0x58b/0x5f0 [ 188.082775][T11928] Modules linked in: [ 188.094659][T11928] CPU: 1 PID: 11928 Comm: syz-executor.3 Not tainted 5.13.0-rc4-syzkaller #0 02:48:26 executing program 0: socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) accept4$rose(r1, 0x0, 0x0, 0x0) [ 188.141352][T11928] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 02:48:26 executing program 5: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.\"\'', 0x20, 0x0, 0x20, 0x2000}, 0x2f) 02:48:26 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_tcp_int(r1, 0x6, 0x5, 0x0, 0x0) 02:48:26 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=@delsa={0x28, 0x11, 0x17, 0x0, 0x0, {@in6=@mcast1, 0x0, 0x0, 0x32}}, 0x28}}, 0x0) [ 188.197446][T11928] RIP: 0010:__alloc_pages+0x58b/0x5f0 [ 188.215815][T11928] Code: 00 48 ba 00 00 00 00 00 fc ff df e9 5e fd ff ff 89 f9 80 e1 07 80 c1 03 38 c1 0f 8c 6d fd ff ff e8 9a e8 09 00 e9 63 fd ff ff <0f> 0b 45 31 e4 e9 7a fd ff ff 48 8d 4c 24 50 80 e1 07 80 c1 03 38 [ 188.295141][T11928] RSP: 0018:ffffc90016dc7900 EFLAGS: 00010246 [ 188.316131][T11928] RAX: dffffc0000000000 RBX: 0000000000000012 RCX: 0000000000000000 [ 188.352812][T11928] RDX: 0000000000000028 RSI: 0000000000000000 RDI: ffffc90016dc7988 02:48:26 executing program 5: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.\"\'', 0x20, 0x0, 0x20, 0x200000}, 0x2f) 02:48:26 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=@delsa={0x28, 0x11, 0x18, 0x0, 0x0, {@in6=@mcast1, 0x0, 0x0, 0x32}}, 0x28}}, 0x0) [ 188.393536][T11928] RBP: ffffc90016dc7a18 R08: dffffc0000000000 R09: ffffc90016dc7960 02:48:26 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_tcp_int(r1, 0x6, 0x5, 0x0, 0x0) [ 188.466180][T11928] R10: fffff52002db8f31 R11: 0000000000000000 R12: 0000000000040cc0 [ 188.493335][T11928] R13: ffffc90016dc7960 R14: 1ffff92002db8f28 R15: 1ffff92002db8f24 02:48:27 executing program 5: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.\"\'', 0x20, 0x0, 0x20, 0x1000000}, 0x2f) [ 188.524875][T11928] FS: 00007fd877127700(0000) GS:ffff8880b9b00000(0000) knlGS:0000000000000000 [ 188.597391][T11928] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 188.611637][T11928] CR2: 0000000002613808 CR3: 000000001deec000 CR4: 00000000001506e0 [ 188.639575][T11928] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 188.676511][T11928] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 188.684537][T11928] Call Trace: [ 188.688776][T11928] ? __rmqueue_pcplist+0x2b30/0x2b30 [ 188.694374][T11928] ? alloc_pages+0x2e5/0x520 [ 188.716407][T11928] kmalloc_order+0x41/0x170 [ 188.720952][T11928] ? __lock_acquire+0x6040/0x6040 [ 188.726028][T11928] kmalloc_order_trace+0x15/0x70 [ 188.746477][T11928] __kmalloc_track_caller+0x28f/0x390 [ 188.767238][T11928] ? cap_capable+0x27e/0x2d0 [ 188.771878][T11928] memdup_user_nul+0x26/0xf0 [ 188.778895][T11928] smk_set_cipso+0x18b/0x7e0 [ 188.787145][T11928] ? read_lock_is_recursive+0x10/0x10 [ 188.792558][T11928] ? smk_open_cipso+0x20/0x20 [ 188.810198][T11928] ? rcu_read_lock_any_held+0xb1/0x130 [ 188.815697][T11928] ? rcu_read_lock_bh_held+0xf0/0xf0 [ 188.831694][T11928] ? __mutex_lock_common+0x568/0x3100 [ 188.862052][T11928] ? smk_write_access2+0x290/0x290 [ 188.868466][T11928] vfs_write+0x289/0xc90 [ 188.872764][T11928] ? file_end_write+0x220/0x220 [ 188.879510][T11928] ? __fget_files+0x34f/0x380 [ 188.884225][T11928] ? mutex_lock_nested+0x1a/0x20 [ 188.891203][T11928] ? __fdget_pos+0x24e/0x2f0 [ 188.895816][T11928] ? ksys_write+0x72/0x2a0 [ 188.911718][T11928] ksys_write+0x171/0x2a0 [ 188.942481][T11928] ? __ia32_sys_read+0x80/0x80 [ 188.961801][T11928] ? syscall_enter_from_user_mode+0x2e/0x1c0 [ 188.971651][T11928] ? lockdep_hardirqs_on+0x8d/0x130 [ 188.979313][T11928] ? syscall_enter_from_user_mode+0x2e/0x1c0 [ 188.985327][T11928] do_syscall_64+0x3f/0xb0 [ 188.990451][T11928] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 188.996912][T11928] RIP: 0033:0x4665d9 [ 189.000968][T11928] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 189.021895][T11928] RSP: 002b:00007fd877127188 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 189.031684][T11928] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004665d9 [ 189.039940][T11928] RDX: 00000000200000ef RSI: 00000000200000c0 RDI: 0000000000000003 [ 189.048686][T11928] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 189.058627][T11928] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf80 [ 189.069379][T11928] R13: 00007fffa2c8cabf R14: 00007fd877127300 R15: 0000000000022000 [ 189.078595][T11928] Kernel panic - not syncing: panic_on_warn set ... [ 189.085190][T11928] CPU: 1 PID: 11928 Comm: syz-executor.3 Not tainted 5.13.0-rc4-syzkaller #0 [ 189.093939][T11928] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 189.104011][T11928] Call Trace: [ 189.107326][T11928] dump_stack+0x202/0x31e [ 189.111672][T11928] ? show_regs_print_info+0x12/0x12 [ 189.116892][T11928] ? log_buf_vmcoreinfo_setup+0x498/0x498 [ 189.122654][T11928] panic+0x2e1/0x850 [ 189.126551][T11928] ? __kernel_text_address+0x93/0x100 [ 189.131927][T11928] ? __warn+0x13e/0x270 [ 189.136090][T11928] ? nmi_panic+0x90/0x90 [ 189.140353][T11928] __warn+0x26a/0x270 [ 189.144377][T11928] ? __alloc_pages+0x58b/0x5f0 [ 189.149165][T11928] ? __alloc_pages+0x58b/0x5f0 [ 189.153927][T11928] report_bug+0x1b1/0x2e0 [ 189.158270][T11928] handle_bug+0x3d/0x70 [ 189.162433][T11928] exc_invalid_op+0x16/0x40 [ 189.166953][T11928] asm_exc_invalid_op+0x12/0x20 [ 189.171820][T11928] RIP: 0010:__alloc_pages+0x58b/0x5f0 [ 189.177221][T11928] Code: 00 48 ba 00 00 00 00 00 fc ff df e9 5e fd ff ff 89 f9 80 e1 07 80 c1 03 38 c1 0f 8c 6d fd ff ff e8 9a e8 09 00 e9 63 fd ff ff <0f> 0b 45 31 e4 e9 7a fd ff ff 48 8d 4c 24 50 80 e1 07 80 c1 03 38 [ 189.196852][T11928] RSP: 0018:ffffc90016dc7900 EFLAGS: 00010246 [ 189.203022][T11928] RAX: dffffc0000000000 RBX: 0000000000000012 RCX: 0000000000000000 [ 189.210995][T11928] RDX: 0000000000000028 RSI: 0000000000000000 RDI: ffffc90016dc7988 [ 189.218975][T11928] RBP: ffffc90016dc7a18 R08: dffffc0000000000 R09: ffffc90016dc7960 [ 189.226960][T11928] R10: fffff52002db8f31 R11: 0000000000000000 R12: 0000000000040cc0 [ 189.234928][T11928] R13: ffffc90016dc7960 R14: 1ffff92002db8f28 R15: 1ffff92002db8f24 [ 189.242925][T11928] ? __rmqueue_pcplist+0x2b30/0x2b30 [ 189.248230][T11928] ? alloc_pages+0x2e5/0x520 [ 189.252854][T11928] kmalloc_order+0x41/0x170 [ 189.257378][T11928] ? __lock_acquire+0x6040/0x6040 [ 189.262413][T11928] kmalloc_order_trace+0x15/0x70 [ 189.267368][T11928] __kmalloc_track_caller+0x28f/0x390 [ 189.272782][T11928] ? cap_capable+0x27e/0x2d0 [ 189.277381][T11928] memdup_user_nul+0x26/0xf0 [ 189.282065][T11928] smk_set_cipso+0x18b/0x7e0 [ 189.286655][T11928] ? read_lock_is_recursive+0x10/0x10 [ 189.292035][T11928] ? smk_open_cipso+0x20/0x20 [ 189.296815][T11928] ? rcu_read_lock_any_held+0xb1/0x130 [ 189.302280][T11928] ? rcu_read_lock_bh_held+0xf0/0xf0 [ 189.307582][T11928] ? __mutex_lock_common+0x568/0x3100 [ 189.312979][T11928] ? smk_write_access2+0x290/0x290 [ 189.318112][T11928] vfs_write+0x289/0xc90 [ 189.322384][T11928] ? file_end_write+0x220/0x220 [ 189.327253][T11928] ? __fget_files+0x34f/0x380 [ 189.331944][T11928] ? mutex_lock_nested+0x1a/0x20 [ 189.336884][T11928] ? __fdget_pos+0x24e/0x2f0 [ 189.341474][T11928] ? ksys_write+0x72/0x2a0 [ 189.345995][T11928] ksys_write+0x171/0x2a0 [ 189.350333][T11928] ? __ia32_sys_read+0x80/0x80 [ 189.355113][T11928] ? syscall_enter_from_user_mode+0x2e/0x1c0 [ 189.361097][T11928] ? lockdep_hardirqs_on+0x8d/0x130 [ 189.366313][T11928] ? syscall_enter_from_user_mode+0x2e/0x1c0 [ 189.372330][T11928] do_syscall_64+0x3f/0xb0 [ 189.376748][T11928] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 189.382728][T11928] RIP: 0033:0x4665d9 [ 189.386649][T11928] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 189.406268][T11928] RSP: 002b:00007fd877127188 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 189.414694][T11928] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004665d9 [ 189.422672][T11928] RDX: 00000000200000ef RSI: 00000000200000c0 RDI: 0000000000000003 [ 189.430659][T11928] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 189.438719][T11928] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf80 [ 189.446706][T11928] R13: 00007fffa2c8cabf R14: 00007fd877127300 R15: 0000000000022000 [ 189.455269][T11928] Kernel Offset: disabled [ 189.459722][T11928] Rebooting in 86400 seconds..