Starting OpenBSD Secure Shell server... Starting Permit User Sessions... [ OK ] Started Permit User Sessions. [ OK ] Started Getty on tty4. [ OK ] Started Getty on tty3. [ OK ] Started Getty on tty5. [ OK ] Started Getty on tty2. [ OK ] Started Getty on tty1. [ OK ] Started Getty on tty6. [ OK ] Started OpenBSD Secure Shell server. Warning: Permanently added '10.128.10.25' (ECDSA) to the list of known hosts. 2021/01/24 02:28:31 fuzzer started 2021/01/24 02:28:31 dialing manager at 10.128.0.105:33681 2021/01/24 02:28:32 syscalls: 2271 2021/01/24 02:28:32 code coverage: enabled 2021/01/24 02:28:32 comparison tracing: enabled 2021/01/24 02:28:32 extra coverage: enabled 2021/01/24 02:28:32 setuid sandbox: enabled 2021/01/24 02:28:32 namespace sandbox: enabled 2021/01/24 02:28:32 Android sandbox: enabled 2021/01/24 02:28:32 fault injection: enabled 2021/01/24 02:28:32 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/01/24 02:28:32 net packet injection: enabled 2021/01/24 02:28:32 net device setup: enabled 2021/01/24 02:28:32 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/01/24 02:28:32 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/01/24 02:28:32 USB emulation: enabled 2021/01/24 02:28:32 hci packet injection: /dev/vhci does not exist 2021/01/24 02:28:32 wifi device emulation: /sys/class/mac80211_hwsim/ does not exist 2021/01/24 02:28:32 fetching corpus: 0, signal 0/2000 (executing program) 2021/01/24 02:28:32 fetching corpus: 50, signal 17615/21487 (executing program) 2021/01/24 02:28:32 fetching corpus: 100, signal 29063/34725 (executing program) 2021/01/24 02:28:32 fetching corpus: 150, signal 37534/44977 (executing program) 2021/01/24 02:28:32 fetching corpus: 200, signal 45090/54272 (executing program) 2021/01/24 02:28:32 fetching corpus: 250, signal 53505/64335 (executing program) 2021/01/24 02:28:32 fetching corpus: 300, signal 60539/72980 (executing program) 2021/01/24 02:28:32 fetching corpus: 350, signal 69672/83608 (executing program) 2021/01/24 02:28:32 fetching corpus: 400, signal 75374/90852 (executing program) 2021/01/24 02:28:32 fetching corpus: 450, signal 82020/99027 (executing program) 2021/01/24 02:28:33 fetching corpus: 500, signal 87178/105707 (executing program) 2021/01/24 02:28:33 fetching corpus: 550, signal 90498/110581 (executing program) 2021/01/24 02:28:33 fetching corpus: 600, signal 92992/114680 (executing program) 2021/01/24 02:28:33 fetching corpus: 650, signal 97231/120347 (executing program) 2021/01/24 02:28:33 fetching corpus: 700, signal 99959/124555 (executing program) 2021/01/24 02:28:33 fetching corpus: 750, signal 102859/128934 (executing program) 2021/01/24 02:28:33 fetching corpus: 800, signal 108592/135959 (executing program) 2021/01/24 02:28:33 fetching corpus: 850, signal 113961/142573 (executing program) 2021/01/24 02:28:33 fetching corpus: 900, signal 116974/146950 (executing program) 2021/01/24 02:28:33 fetching corpus: 950, signal 119386/150732 (executing program) 2021/01/24 02:28:34 fetching corpus: 1000, signal 122302/155007 (executing program) 2021/01/24 02:28:34 fetching corpus: 1050, signal 124748/158830 (executing program) 2021/01/24 02:28:34 fetching corpus: 1100, signal 127649/163033 (executing program) 2021/01/24 02:28:34 fetching corpus: 1150, signal 129848/166588 (executing program) 2021/01/24 02:28:34 fetching corpus: 1200, signal 133216/171222 (executing program) 2021/01/24 02:28:34 fetching corpus: 1250, signal 137625/176738 (executing program) 2021/01/24 02:28:34 fetching corpus: 1300, signal 138995/179511 (executing program) 2021/01/24 02:28:34 fetching corpus: 1350, signal 142532/184219 (executing program) 2021/01/24 02:28:34 fetching corpus: 1400, signal 145716/188556 (executing program) 2021/01/24 02:28:34 fetching corpus: 1450, signal 148959/192962 (executing program) 2021/01/24 02:28:34 fetching corpus: 1500, signal 150480/195791 (executing program) 2021/01/24 02:28:35 fetching corpus: 1550, signal 152247/198813 (executing program) 2021/01/24 02:28:35 fetching corpus: 1600, signal 154266/201999 (executing program) 2021/01/24 02:28:35 fetching corpus: 1650, signal 156103/205100 (executing program) 2021/01/24 02:28:35 fetching corpus: 1700, signal 157475/207723 (executing program) 2021/01/24 02:28:35 fetching corpus: 1750, signal 159224/210677 (executing program) 2021/01/24 02:28:35 fetching corpus: 1800, signal 160621/213304 (executing program) 2021/01/24 02:28:35 fetching corpus: 1850, signal 163105/216884 (executing program) 2021/01/24 02:28:35 fetching corpus: 1900, signal 165052/219904 (executing program) 2021/01/24 02:28:35 fetching corpus: 1950, signal 166345/222433 (executing program) 2021/01/24 02:28:35 fetching corpus: 2000, signal 168005/225277 (executing program) 2021/01/24 02:28:36 fetching corpus: 2050, signal 169818/228244 (executing program) 2021/01/24 02:28:36 fetching corpus: 2100, signal 171481/231069 (executing program) 2021/01/24 02:28:36 fetching corpus: 2150, signal 172994/233718 (executing program) 2021/01/24 02:28:36 fetching corpus: 2200, signal 174023/235945 (executing program) 2021/01/24 02:28:36 fetching corpus: 2250, signal 175171/238258 (executing program) 2021/01/24 02:28:36 fetching corpus: 2300, signal 176527/240761 (executing program) 2021/01/24 02:28:36 fetching corpus: 2350, signal 178115/243412 (executing program) 2021/01/24 02:28:36 fetching corpus: 2400, signal 179091/245590 (executing program) 2021/01/24 02:28:36 fetching corpus: 2450, signal 180769/248330 (executing program) 2021/01/24 02:28:36 fetching corpus: 2500, signal 181889/250569 (executing program) 2021/01/24 02:28:36 fetching corpus: 2550, signal 183214/252983 (executing program) 2021/01/24 02:28:37 fetching corpus: 2600, signal 184422/255337 (executing program) 2021/01/24 02:28:37 fetching corpus: 2650, signal 185665/257635 (executing program) 2021/01/24 02:28:37 fetching corpus: 2700, signal 186696/259834 (executing program) 2021/01/24 02:28:37 fetching corpus: 2750, signal 188316/262442 (executing program) 2021/01/24 02:28:37 fetching corpus: 2800, signal 189503/264710 (executing program) 2021/01/24 02:28:37 fetching corpus: 2850, signal 190401/266761 (executing program) 2021/01/24 02:28:37 fetching corpus: 2900, signal 191748/269129 (executing program) 2021/01/24 02:28:37 fetching corpus: 2950, signal 192467/271023 (executing program) 2021/01/24 02:28:37 fetching corpus: 3000, signal 193989/273507 (executing program) 2021/01/24 02:28:37 fetching corpus: 3050, signal 195737/276189 (executing program) 2021/01/24 02:28:37 fetching corpus: 3100, signal 196595/278130 (executing program) 2021/01/24 02:28:38 fetching corpus: 3150, signal 198281/280670 (executing program) 2021/01/24 02:28:38 fetching corpus: 3200, signal 199447/282861 (executing program) 2021/01/24 02:28:38 fetching corpus: 3250, signal 200838/285233 (executing program) 2021/01/24 02:28:38 fetching corpus: 3300, signal 202146/287499 (executing program) 2021/01/24 02:28:38 fetching corpus: 3350, signal 203484/289818 (executing program) 2021/01/24 02:28:38 fetching corpus: 3400, signal 204314/291709 (executing program) 2021/01/24 02:28:38 fetching corpus: 3450, signal 205375/293760 (executing program) 2021/01/24 02:28:38 fetching corpus: 3500, signal 206569/295853 (executing program) 2021/01/24 02:28:38 fetching corpus: 3550, signal 208090/298224 (executing program) 2021/01/24 02:28:38 fetching corpus: 3600, signal 210141/300995 (executing program) 2021/01/24 02:28:39 fetching corpus: 3650, signal 210930/302791 (executing program) 2021/01/24 02:28:39 fetching corpus: 3700, signal 211920/304732 (executing program) 2021/01/24 02:28:39 fetching corpus: 3750, signal 213133/306900 (executing program) 2021/01/24 02:28:39 fetching corpus: 3800, signal 213884/308713 (executing program) 2021/01/24 02:28:39 fetching corpus: 3850, signal 214838/310556 (executing program) 2021/01/24 02:28:39 fetching corpus: 3900, signal 215714/312426 (executing program) 2021/01/24 02:28:39 fetching corpus: 3950, signal 217026/314576 (executing program) 2021/01/24 02:28:39 fetching corpus: 4000, signal 217864/316384 (executing program) 2021/01/24 02:28:39 fetching corpus: 4050, signal 218756/318247 (executing program) 2021/01/24 02:28:39 fetching corpus: 4100, signal 219728/320114 (executing program) 2021/01/24 02:28:40 fetching corpus: 4150, signal 220542/321898 (executing program) 2021/01/24 02:28:40 fetching corpus: 4200, signal 221255/323601 (executing program) 2021/01/24 02:28:40 fetching corpus: 4250, signal 221919/325288 (executing program) 2021/01/24 02:28:40 fetching corpus: 4300, signal 223512/327592 (executing program) 2021/01/24 02:28:40 fetching corpus: 4350, signal 224436/329386 (executing program) 2021/01/24 02:28:40 fetching corpus: 4400, signal 225225/331159 (executing program) 2021/01/24 02:28:40 fetching corpus: 4450, signal 226214/333025 (executing program) 2021/01/24 02:28:40 fetching corpus: 4500, signal 227106/334808 (executing program) 2021/01/24 02:28:40 fetching corpus: 4550, signal 227762/336442 (executing program) 2021/01/24 02:28:40 fetching corpus: 4600, signal 228239/337930 (executing program) 2021/01/24 02:28:41 fetching corpus: 4650, signal 228994/339612 (executing program) 2021/01/24 02:28:41 fetching corpus: 4700, signal 229784/341299 (executing program) 2021/01/24 02:28:41 fetching corpus: 4750, signal 230828/343206 (executing program) 2021/01/24 02:28:41 fetching corpus: 4800, signal 231376/344745 (executing program) 2021/01/24 02:28:41 fetching corpus: 4850, signal 232358/346547 (executing program) 2021/01/24 02:28:41 fetching corpus: 4900, signal 233005/348147 (executing program) 2021/01/24 02:28:41 fetching corpus: 4950, signal 233630/349728 (executing program) 2021/01/24 02:28:41 fetching corpus: 5000, signal 235394/351973 (executing program) 2021/01/24 02:28:41 fetching corpus: 5050, signal 236051/353540 (executing program) 2021/01/24 02:28:41 fetching corpus: 5100, signal 236652/355094 (executing program) 2021/01/24 02:28:42 fetching corpus: 5150, signal 237365/356712 (executing program) 2021/01/24 02:28:42 fetching corpus: 5200, signal 238532/358547 (executing program) 2021/01/24 02:28:42 fetching corpus: 5250, signal 239457/360273 (executing program) 2021/01/24 02:28:42 fetching corpus: 5300, signal 240643/362130 (executing program) 2021/01/24 02:28:42 fetching corpus: 5350, signal 241368/363738 (executing program) 2021/01/24 02:28:42 fetching corpus: 5400, signal 242013/365264 (executing program) 2021/01/24 02:28:42 fetching corpus: 5450, signal 243046/367030 (executing program) 2021/01/24 02:28:42 fetching corpus: 5500, signal 243877/368667 (executing program) 2021/01/24 02:28:42 fetching corpus: 5550, signal 244514/370190 (executing program) 2021/01/24 02:28:43 fetching corpus: 5600, signal 245291/371811 (executing program) 2021/01/24 02:28:43 fetching corpus: 5650, signal 246018/373388 (executing program) 2021/01/24 02:28:43 fetching corpus: 5700, signal 247147/375196 (executing program) 2021/01/24 02:28:43 fetching corpus: 5750, signal 248014/376778 (executing program) 2021/01/24 02:28:43 fetching corpus: 5800, signal 248609/378225 (executing program) 2021/01/24 02:28:43 fetching corpus: 5850, signal 249389/379760 (executing program) 2021/01/24 02:28:43 fetching corpus: 5900, signal 250164/381269 (executing program) 2021/01/24 02:28:43 fetching corpus: 5950, signal 250961/382822 (executing program) 2021/01/24 02:28:43 fetching corpus: 6000, signal 251585/384251 (executing program) 2021/01/24 02:28:43 fetching corpus: 6050, signal 252198/385755 (executing program) 2021/01/24 02:28:43 fetching corpus: 6100, signal 252868/387219 (executing program) 2021/01/24 02:28:43 fetching corpus: 6150, signal 253376/388576 (executing program) 2021/01/24 02:28:44 fetching corpus: 6200, signal 254103/390085 (executing program) 2021/01/24 02:28:44 fetching corpus: 6250, signal 255253/391854 (executing program) 2021/01/24 02:28:44 fetching corpus: 6300, signal 256208/393453 (executing program) 2021/01/24 02:28:44 fetching corpus: 6350, signal 257149/395061 (executing program) 2021/01/24 02:28:44 fetching corpus: 6400, signal 257989/396577 (executing program) 2021/01/24 02:28:44 fetching corpus: 6450, signal 258750/398070 (executing program) 2021/01/24 02:28:44 fetching corpus: 6500, signal 259585/399580 (executing program) 2021/01/24 02:28:44 fetching corpus: 6550, signal 260601/401176 (executing program) 2021/01/24 02:28:44 fetching corpus: 6600, signal 261131/402506 (executing program) 2021/01/24 02:28:44 fetching corpus: 6650, signal 262148/404069 (executing program) 2021/01/24 02:28:45 fetching corpus: 6700, signal 262807/405479 (executing program) 2021/01/24 02:28:45 fetching corpus: 6750, signal 263595/406950 (executing program) 2021/01/24 02:28:45 fetching corpus: 6800, signal 264386/408398 (executing program) 2021/01/24 02:28:45 fetching corpus: 6850, signal 265398/409941 (executing program) 2021/01/24 02:28:45 fetching corpus: 6900, signal 266522/411519 (executing program) 2021/01/24 02:28:45 fetching corpus: 6950, signal 267067/412821 (executing program) 2021/01/24 02:28:45 fetching corpus: 7000, signal 267458/414083 (executing program) 2021/01/24 02:28:45 fetching corpus: 7050, signal 268647/415748 (executing program) 2021/01/24 02:28:45 fetching corpus: 7100, signal 269493/417182 (executing program) 2021/01/24 02:28:46 fetching corpus: 7150, signal 269976/418437 (executing program) 2021/01/24 02:28:46 fetching corpus: 7200, signal 270684/419806 (executing program) 2021/01/24 02:28:46 fetching corpus: 7250, signal 271301/421108 (executing program) 2021/01/24 02:28:46 fetching corpus: 7300, signal 272037/422491 (executing program) 2021/01/24 02:28:46 fetching corpus: 7350, signal 272689/423872 (executing program) 2021/01/24 02:28:46 fetching corpus: 7400, signal 273490/425272 (executing program) 2021/01/24 02:28:46 fetching corpus: 7450, signal 274108/426570 (executing program) 2021/01/24 02:28:46 fetching corpus: 7500, signal 274884/427974 (executing program) 2021/01/24 02:28:47 fetching corpus: 7550, signal 275553/429297 (executing program) 2021/01/24 02:28:47 fetching corpus: 7600, signal 276152/430592 (executing program) 2021/01/24 02:28:47 fetching corpus: 7650, signal 277549/432217 (executing program) 2021/01/24 02:28:47 fetching corpus: 7700, signal 278178/433462 (executing program) 2021/01/24 02:28:47 fetching corpus: 7750, signal 278768/434739 (executing program) 2021/01/24 02:28:47 fetching corpus: 7800, signal 279334/435994 (executing program) 2021/01/24 02:28:47 fetching corpus: 7850, signal 279964/437262 (executing program) 2021/01/24 02:28:47 fetching corpus: 7900, signal 280665/438548 (executing program) 2021/01/24 02:28:47 fetching corpus: 7950, signal 281295/439816 (executing program) 2021/01/24 02:28:47 fetching corpus: 8000, signal 281881/441074 (executing program) 2021/01/24 02:28:48 fetching corpus: 8050, signal 282519/442344 (executing program) 2021/01/24 02:28:48 fetching corpus: 8100, signal 283132/443610 (executing program) 2021/01/24 02:28:48 fetching corpus: 8150, signal 283627/444810 (executing program) 2021/01/24 02:28:48 fetching corpus: 8200, signal 284195/446034 (executing program) 2021/01/24 02:28:48 fetching corpus: 8250, signal 284816/447250 (executing program) 2021/01/24 02:28:48 fetching corpus: 8300, signal 285256/448408 (executing program) 2021/01/24 02:28:48 fetching corpus: 8350, signal 285749/449594 (executing program) 2021/01/24 02:28:48 fetching corpus: 8400, signal 286311/450750 (executing program) 2021/01/24 02:28:48 fetching corpus: 8450, signal 286918/451949 (executing program) 2021/01/24 02:28:48 fetching corpus: 8500, signal 287312/453084 (executing program) 2021/01/24 02:28:49 fetching corpus: 8550, signal 288074/454337 (executing program) 2021/01/24 02:28:49 fetching corpus: 8600, signal 288842/455607 (executing program) 2021/01/24 02:28:49 fetching corpus: 8650, signal 289594/456915 (executing program) 2021/01/24 02:28:49 fetching corpus: 8700, signal 290096/458103 (executing program) 2021/01/24 02:28:49 fetching corpus: 8750, signal 290694/459314 (executing program) 2021/01/24 02:28:49 fetching corpus: 8800, signal 291124/460445 (executing program) 2021/01/24 02:28:49 fetching corpus: 8850, signal 291667/461609 (executing program) 2021/01/24 02:28:49 fetching corpus: 8900, signal 292237/462742 (executing program) 2021/01/24 02:28:49 fetching corpus: 8950, signal 292587/463801 (executing program) 2021/01/24 02:28:49 fetching corpus: 9000, signal 292936/464874 (executing program) 2021/01/24 02:28:49 fetching corpus: 9050, signal 293432/466012 (executing program) 2021/01/24 02:28:50 fetching corpus: 9100, signal 293998/467195 (executing program) 2021/01/24 02:28:50 fetching corpus: 9150, signal 294352/468284 (executing program) 2021/01/24 02:28:50 fetching corpus: 9200, signal 294960/469475 (executing program) 2021/01/24 02:28:50 fetching corpus: 9250, signal 295476/470615 (executing program) 2021/01/24 02:28:50 fetching corpus: 9300, signal 296238/471794 (executing program) 2021/01/24 02:28:50 fetching corpus: 9350, signal 296593/472862 (executing program) 2021/01/24 02:28:50 fetching corpus: 9400, signal 297101/474007 (executing program) 2021/01/24 02:28:50 fetching corpus: 9450, signal 297621/475124 (executing program) 2021/01/24 02:28:50 fetching corpus: 9500, signal 298157/476252 (executing program) 2021/01/24 02:28:50 fetching corpus: 9550, signal 298771/477395 (executing program) 2021/01/24 02:28:50 fetching corpus: 9600, signal 299197/478435 (executing program) 2021/01/24 02:28:50 fetching corpus: 9650, signal 299814/479546 (executing program) 2021/01/24 02:28:51 fetching corpus: 9700, signal 300430/480714 (executing program) 2021/01/24 02:28:51 fetching corpus: 9750, signal 300965/481802 (executing program) 2021/01/24 02:28:51 fetching corpus: 9800, signal 301393/482860 (executing program) 2021/01/24 02:28:51 fetching corpus: 9850, signal 302062/483952 (executing program) 2021/01/24 02:28:51 fetching corpus: 9900, signal 302545/485016 (executing program) 2021/01/24 02:28:51 fetching corpus: 9950, signal 303075/486088 (executing program) 2021/01/24 02:28:51 fetching corpus: 10000, signal 303477/487104 (executing program) 2021/01/24 02:28:51 fetching corpus: 10050, signal 303930/488156 (executing program) 2021/01/24 02:28:51 fetching corpus: 10100, signal 304494/489215 (executing program) 2021/01/24 02:28:51 fetching corpus: 10150, signal 304926/490192 (executing program) 2021/01/24 02:28:52 fetching corpus: 10200, signal 305589/491305 (executing program) 2021/01/24 02:28:52 fetching corpus: 10250, signal 305865/492266 (executing program) 2021/01/24 02:28:52 fetching corpus: 10300, signal 306271/493264 (executing program) 2021/01/24 02:28:52 fetching corpus: 10350, signal 306720/494302 (executing program) 2021/01/24 02:28:52 fetching corpus: 10400, signal 307206/495301 (executing program) 2021/01/24 02:28:52 fetching corpus: 10450, signal 307848/496370 (executing program) 2021/01/24 02:28:52 fetching corpus: 10500, signal 308162/497319 (executing program) 2021/01/24 02:28:52 fetching corpus: 10550, signal 308515/498276 (executing program) 2021/01/24 02:28:52 fetching corpus: 10600, signal 308954/499255 (executing program) 2021/01/24 02:28:52 fetching corpus: 10650, signal 309674/500325 (executing program) 2021/01/24 02:28:53 fetching corpus: 10700, signal 310023/501283 (executing program) 2021/01/24 02:28:53 fetching corpus: 10750, signal 310390/502266 (executing program) 2021/01/24 02:28:53 fetching corpus: 10800, signal 311118/503385 (executing program) 2021/01/24 02:28:53 fetching corpus: 10850, signal 311423/504351 (executing program) 2021/01/24 02:28:53 fetching corpus: 10900, signal 311804/505301 (executing program) 2021/01/24 02:28:53 fetching corpus: 10950, signal 312338/506317 (executing program) 2021/01/24 02:28:53 fetching corpus: 11000, signal 312705/507324 (executing program) 2021/01/24 02:28:53 fetching corpus: 11050, signal 313100/508266 (executing program) 2021/01/24 02:28:53 fetching corpus: 11100, signal 313530/509232 (executing program) 2021/01/24 02:28:53 fetching corpus: 11150, signal 313832/510141 (executing program) 2021/01/24 02:28:53 fetching corpus: 11200, signal 314201/511083 (executing program) 2021/01/24 02:28:53 fetching corpus: 11250, signal 314637/512006 (executing program) 2021/01/24 02:28:53 fetching corpus: 11300, signal 315101/512992 (executing program) 2021/01/24 02:28:54 fetching corpus: 11350, signal 315713/513947 (executing program) 2021/01/24 02:28:54 fetching corpus: 11400, signal 315972/514900 (executing program) 2021/01/24 02:28:54 fetching corpus: 11450, signal 316439/515844 (executing program) 2021/01/24 02:28:54 fetching corpus: 11500, signal 316851/516805 (executing program) 2021/01/24 02:28:54 fetching corpus: 11550, signal 317337/517750 (executing program) 2021/01/24 02:28:54 fetching corpus: 11600, signal 317919/518723 (executing program) 2021/01/24 02:28:54 fetching corpus: 11650, signal 318448/519663 (executing program) 2021/01/24 02:28:54 fetching corpus: 11700, signal 318907/520570 (executing program) 2021/01/24 02:28:54 fetching corpus: 11750, signal 319403/521512 (executing program) 2021/01/24 02:28:54 fetching corpus: 11800, signal 320123/522455 (executing program) 2021/01/24 02:28:54 fetching corpus: 11850, signal 320679/523386 (executing program) 2021/01/24 02:28:54 fetching corpus: 11900, signal 321186/524344 (executing program) 2021/01/24 02:28:55 fetching corpus: 11950, signal 321563/525267 (executing program) 2021/01/24 02:28:55 fetching corpus: 12000, signal 321883/526117 (executing program) 2021/01/24 02:28:55 fetching corpus: 12050, signal 322290/527050 (executing program) 2021/01/24 02:28:55 fetching corpus: 12100, signal 322648/527972 (executing program) 2021/01/24 02:28:55 fetching corpus: 12150, signal 323115/528839 (executing program) 2021/01/24 02:28:55 fetching corpus: 12200, signal 323553/529713 (executing program) 2021/01/24 02:28:55 fetching corpus: 12250, signal 323881/530572 (executing program) 2021/01/24 02:28:55 fetching corpus: 12300, signal 324269/531429 (executing program) 2021/01/24 02:28:55 fetching corpus: 12350, signal 324706/532293 (executing program) 2021/01/24 02:28:55 fetching corpus: 12400, signal 325117/533134 (executing program) 2021/01/24 02:28:55 fetching corpus: 12450, signal 325512/533969 (executing program) 2021/01/24 02:28:55 fetching corpus: 12500, signal 325817/534844 (executing program) 2021/01/24 02:28:56 fetching corpus: 12550, signal 326213/535676 (executing program) 2021/01/24 02:28:56 fetching corpus: 12600, signal 326935/536584 (executing program) 2021/01/24 02:28:56 fetching corpus: 12650, signal 327298/537446 (executing program) 2021/01/24 02:28:56 fetching corpus: 12700, signal 327614/538300 (executing program) 2021/01/24 02:28:56 fetching corpus: 12750, signal 328124/539156 (executing program) 2021/01/24 02:28:56 fetching corpus: 12800, signal 328534/539988 (executing program) 2021/01/24 02:28:56 fetching corpus: 12850, signal 328911/540810 (executing program) 2021/01/24 02:28:56 fetching corpus: 12900, signal 329277/541604 (executing program) 2021/01/24 02:28:56 fetching corpus: 12950, signal 329695/542442 (executing program) 2021/01/24 02:28:56 fetching corpus: 13000, signal 330363/543327 (executing program) 2021/01/24 02:28:56 fetching corpus: 13050, signal 330679/544144 (executing program) 2021/01/24 02:28:57 fetching corpus: 13100, signal 331097/544971 (executing program) 2021/01/24 02:28:57 fetching corpus: 13150, signal 331453/545785 (executing program) 2021/01/24 02:28:57 fetching corpus: 13200, signal 331917/546579 (executing program) 2021/01/24 02:28:57 fetching corpus: 13250, signal 332399/547401 (executing program) 2021/01/24 02:28:57 fetching corpus: 13300, signal 332821/548261 (executing program) 2021/01/24 02:28:57 fetching corpus: 13350, signal 333209/549048 (executing program) 2021/01/24 02:28:57 fetching corpus: 13400, signal 333583/549838 (executing program) 2021/01/24 02:28:57 fetching corpus: 13450, signal 334153/550655 (executing program) 2021/01/24 02:28:57 fetching corpus: 13500, signal 334810/551446 (executing program) 2021/01/24 02:28:58 fetching corpus: 13550, signal 335120/552193 (executing program) 2021/01/24 02:28:58 fetching corpus: 13600, signal 335421/553002 (executing program) 2021/01/24 02:28:58 fetching corpus: 13650, signal 335749/553789 (executing program) 2021/01/24 02:28:58 fetching corpus: 13700, signal 336133/554593 (executing program) 2021/01/24 02:28:58 fetching corpus: 13750, signal 336593/555401 (executing program) 2021/01/24 02:28:58 fetching corpus: 13800, signal 336930/556203 (executing program) 2021/01/24 02:28:58 fetching corpus: 13850, signal 337276/556996 (executing program) 2021/01/24 02:28:58 fetching corpus: 13900, signal 337738/557606 (executing program) 2021/01/24 02:28:58 fetching corpus: 13950, signal 338045/557606 (executing program) 2021/01/24 02:28:58 fetching corpus: 14000, signal 338339/557606 (executing program) 2021/01/24 02:28:58 fetching corpus: 14050, signal 338621/557606 (executing program) 2021/01/24 02:28:59 fetching corpus: 14100, signal 339057/557606 (executing program) 2021/01/24 02:28:59 fetching corpus: 14150, signal 339429/557606 (executing program) 2021/01/24 02:28:59 fetching corpus: 14200, signal 339713/557606 (executing program) 2021/01/24 02:28:59 fetching corpus: 14250, signal 340074/557606 (executing program) 2021/01/24 02:28:59 fetching corpus: 14300, signal 340502/557607 (executing program) 2021/01/24 02:28:59 fetching corpus: 14350, signal 341016/557607 (executing program) 2021/01/24 02:28:59 fetching corpus: 14400, signal 341259/557607 (executing program) 2021/01/24 02:28:59 fetching corpus: 14450, signal 341718/557607 (executing program) 2021/01/24 02:28:59 fetching corpus: 14500, signal 342159/557607 (executing program) 2021/01/24 02:28:59 fetching corpus: 14550, signal 342437/557608 (executing program) 2021/01/24 02:28:59 fetching corpus: 14600, signal 342771/557608 (executing program) 2021/01/24 02:29:00 fetching corpus: 14650, signal 343034/557608 (executing program) 2021/01/24 02:29:00 fetching corpus: 14700, signal 343460/557608 (executing program) 2021/01/24 02:29:00 fetching corpus: 14750, signal 343743/557608 (executing program) 2021/01/24 02:29:00 fetching corpus: 14800, signal 344066/557608 (executing program) 2021/01/24 02:29:00 fetching corpus: 14850, signal 344480/557608 (executing program) 2021/01/24 02:29:00 fetching corpus: 14900, signal 344863/557608 (executing program) 2021/01/24 02:29:00 fetching corpus: 14950, signal 345275/557608 (executing program) 2021/01/24 02:29:00 fetching corpus: 15000, signal 345676/557608 (executing program) 2021/01/24 02:29:00 fetching corpus: 15050, signal 346094/557608 (executing program) 2021/01/24 02:29:00 fetching corpus: 15100, signal 346357/557608 (executing program) 2021/01/24 02:29:00 fetching corpus: 15150, signal 346856/557608 (executing program) 2021/01/24 02:29:00 fetching corpus: 15200, signal 347298/557608 (executing program) 2021/01/24 02:29:01 fetching corpus: 15250, signal 347666/557608 (executing program) 2021/01/24 02:29:01 fetching corpus: 15300, signal 348043/557608 (executing program) 2021/01/24 02:29:01 fetching corpus: 15349, signal 348280/557608 (executing program) 2021/01/24 02:29:01 fetching corpus: 15399, signal 348856/557608 (executing program) 2021/01/24 02:29:01 fetching corpus: 15449, signal 349148/557608 (executing program) 2021/01/24 02:29:01 fetching corpus: 15499, signal 349432/557609 (executing program) 2021/01/24 02:29:01 fetching corpus: 15549, signal 349926/557609 (executing program) 2021/01/24 02:29:01 fetching corpus: 15599, signal 350206/557610 (executing program) 2021/01/24 02:29:01 fetching corpus: 15649, signal 350419/557610 (executing program) 2021/01/24 02:29:01 fetching corpus: 15699, signal 350789/557610 (executing program) 2021/01/24 02:29:01 fetching corpus: 15749, signal 351074/557610 (executing program) 2021/01/24 02:29:01 fetching corpus: 15799, signal 351395/557610 (executing program) 2021/01/24 02:29:02 fetching corpus: 15849, signal 351708/557611 (executing program) 2021/01/24 02:29:02 fetching corpus: 15899, signal 352106/557611 (executing program) 2021/01/24 02:29:02 fetching corpus: 15949, signal 352403/557611 (executing program) 2021/01/24 02:29:02 fetching corpus: 15999, signal 352766/557611 (executing program) 2021/01/24 02:29:02 fetching corpus: 16049, signal 353166/557611 (executing program) 2021/01/24 02:29:02 fetching corpus: 16099, signal 353438/557611 (executing program) 2021/01/24 02:29:02 fetching corpus: 16149, signal 353924/557612 (executing program) 2021/01/24 02:29:02 fetching corpus: 16199, signal 354279/557613 (executing program) 2021/01/24 02:29:02 fetching corpus: 16249, signal 354528/557613 (executing program) 2021/01/24 02:29:02 fetching corpus: 16299, signal 354757/557613 (executing program) 2021/01/24 02:29:02 fetching corpus: 16349, signal 355045/557613 (executing program) 2021/01/24 02:29:02 fetching corpus: 16399, signal 355344/557613 (executing program) 2021/01/24 02:29:02 fetching corpus: 16449, signal 355788/557613 (executing program) 2021/01/24 02:29:03 fetching corpus: 16499, signal 356055/557613 (executing program) 2021/01/24 02:29:03 fetching corpus: 16548, signal 356300/557613 (executing program) 2021/01/24 02:29:03 fetching corpus: 16598, signal 356593/557613 (executing program) 2021/01/24 02:29:03 fetching corpus: 16648, signal 356927/557613 (executing program) 2021/01/24 02:29:03 fetching corpus: 16698, signal 357275/557618 (executing program) 2021/01/24 02:29:03 fetching corpus: 16748, signal 357500/557618 (executing program) 2021/01/24 02:29:03 fetching corpus: 16798, signal 357873/557618 (executing program) 2021/01/24 02:29:03 fetching corpus: 16848, signal 358402/557618 (executing program) 2021/01/24 02:29:03 fetching corpus: 16898, signal 358773/557618 (executing program) 2021/01/24 02:29:03 fetching corpus: 16948, signal 359239/557618 (executing program) 2021/01/24 02:29:04 fetching corpus: 16998, signal 359743/557618 (executing program) 2021/01/24 02:29:04 fetching corpus: 17048, signal 360016/557622 (executing program) 2021/01/24 02:29:04 fetching corpus: 17098, signal 360476/557623 (executing program) 2021/01/24 02:29:04 fetching corpus: 17148, signal 360667/557623 (executing program) 2021/01/24 02:29:04 fetching corpus: 17198, signal 360868/557625 (executing program) 2021/01/24 02:29:04 fetching corpus: 17248, signal 361237/557625 (executing program) 2021/01/24 02:29:04 fetching corpus: 17298, signal 361533/557625 (executing program) 2021/01/24 02:29:04 fetching corpus: 17348, signal 361899/557625 (executing program) 2021/01/24 02:29:04 fetching corpus: 17398, signal 362164/557625 (executing program) 2021/01/24 02:29:04 fetching corpus: 17448, signal 362464/557625 (executing program) 2021/01/24 02:29:04 fetching corpus: 17498, signal 362695/557625 (executing program) 2021/01/24 02:29:04 fetching corpus: 17548, signal 363056/557626 (executing program) 2021/01/24 02:29:05 fetching corpus: 17598, signal 363372/557626 (executing program) 2021/01/24 02:29:05 fetching corpus: 17648, signal 363806/557626 (executing program) 2021/01/24 02:29:05 fetching corpus: 17698, signal 364171/557626 (executing program) 2021/01/24 02:29:05 fetching corpus: 17748, signal 364396/557630 (executing program) 2021/01/24 02:29:05 fetching corpus: 17798, signal 364800/557630 (executing program) 2021/01/24 02:29:05 fetching corpus: 17848, signal 365071/557630 (executing program) 2021/01/24 02:29:05 fetching corpus: 17898, signal 365399/557630 (executing program) 2021/01/24 02:29:05 fetching corpus: 17948, signal 365685/557630 (executing program) 2021/01/24 02:29:05 fetching corpus: 17998, signal 365924/557630 (executing program) 2021/01/24 02:29:05 fetching corpus: 18048, signal 366317/557630 (executing program) 2021/01/24 02:29:06 fetching corpus: 18098, signal 366678/557630 (executing program) 2021/01/24 02:29:06 fetching corpus: 18148, signal 366966/557630 (executing program) 2021/01/24 02:29:06 fetching corpus: 18198, signal 367329/557630 (executing program) 2021/01/24 02:29:06 fetching corpus: 18248, signal 367811/557632 (executing program) 2021/01/24 02:29:06 fetching corpus: 18298, signal 368245/557632 (executing program) 2021/01/24 02:29:06 fetching corpus: 18348, signal 368595/557632 (executing program) 2021/01/24 02:29:06 fetching corpus: 18398, signal 368849/557632 (executing program) 2021/01/24 02:29:06 fetching corpus: 18448, signal 369152/557632 (executing program) 2021/01/24 02:29:06 fetching corpus: 18498, signal 369408/557632 (executing program) 2021/01/24 02:29:06 fetching corpus: 18548, signal 369682/557632 (executing program) 2021/01/24 02:29:06 fetching corpus: 18598, signal 369920/557632 (executing program) 2021/01/24 02:29:06 fetching corpus: 18648, signal 370193/557632 (executing program) 2021/01/24 02:29:07 fetching corpus: 18698, signal 370524/557632 (executing program) 2021/01/24 02:29:07 fetching corpus: 18748, signal 370722/557632 (executing program) 2021/01/24 02:29:07 fetching corpus: 18798, signal 370974/557632 (executing program) 2021/01/24 02:29:07 fetching corpus: 18848, signal 371182/557632 (executing program) 2021/01/24 02:29:07 fetching corpus: 18898, signal 371479/557632 (executing program) 2021/01/24 02:29:07 fetching corpus: 18948, signal 371720/557632 (executing program) 2021/01/24 02:29:07 fetching corpus: 18998, signal 371967/557632 (executing program) 2021/01/24 02:29:07 fetching corpus: 19048, signal 372334/557632 (executing program) 2021/01/24 02:29:07 fetching corpus: 19098, signal 372481/557632 (executing program) 2021/01/24 02:29:07 fetching corpus: 19148, signal 372768/557632 (executing program) 2021/01/24 02:29:07 fetching corpus: 19198, signal 373148/557632 (executing program) 2021/01/24 02:29:07 fetching corpus: 19248, signal 373330/557632 (executing program) 2021/01/24 02:29:08 fetching corpus: 19298, signal 373660/557632 (executing program) 2021/01/24 02:29:08 fetching corpus: 19348, signal 373967/557632 (executing program) 2021/01/24 02:29:08 fetching corpus: 19398, signal 374189/557632 (executing program) 2021/01/24 02:29:08 fetching corpus: 19448, signal 374420/557632 (executing program) 2021/01/24 02:29:08 fetching corpus: 19498, signal 374890/557632 (executing program) 2021/01/24 02:29:08 fetching corpus: 19548, signal 375222/557632 (executing program) 2021/01/24 02:29:08 fetching corpus: 19598, signal 375451/557632 (executing program) 2021/01/24 02:29:08 fetching corpus: 19648, signal 375798/557632 (executing program) 2021/01/24 02:29:08 fetching corpus: 19698, signal 376220/557633 (executing program) 2021/01/24 02:29:08 fetching corpus: 19748, signal 376472/557633 (executing program) 2021/01/24 02:29:08 fetching corpus: 19798, signal 376846/557633 (executing program) 2021/01/24 02:29:08 fetching corpus: 19848, signal 377317/557633 (executing program) 2021/01/24 02:29:09 fetching corpus: 19898, signal 377522/557633 (executing program) 2021/01/24 02:29:09 fetching corpus: 19948, signal 377799/557633 (executing program) 2021/01/24 02:29:09 fetching corpus: 19998, signal 378063/557633 (executing program) 2021/01/24 02:29:09 fetching corpus: 20048, signal 378292/557633 (executing program) 2021/01/24 02:29:09 fetching corpus: 20098, signal 378594/557633 (executing program) 2021/01/24 02:29:09 fetching corpus: 20148, signal 378850/557635 (executing program) 2021/01/24 02:29:09 fetching corpus: 20198, signal 379049/557635 (executing program) 2021/01/24 02:29:09 fetching corpus: 20248, signal 379396/557635 (executing program) 2021/01/24 02:29:09 fetching corpus: 20298, signal 379581/557635 (executing program) 2021/01/24 02:29:09 fetching corpus: 20348, signal 379829/557635 (executing program) 2021/01/24 02:29:09 fetching corpus: 20398, signal 380091/557635 (executing program) 2021/01/24 02:29:10 fetching corpus: 20448, signal 380385/557635 (executing program) 2021/01/24 02:29:10 fetching corpus: 20498, signal 380602/557635 (executing program) 2021/01/24 02:29:10 fetching corpus: 20548, signal 380894/557635 (executing program) 2021/01/24 02:29:10 fetching corpus: 20598, signal 381112/557635 (executing program) 2021/01/24 02:29:10 fetching corpus: 20648, signal 381321/557635 (executing program) 2021/01/24 02:29:10 fetching corpus: 20698, signal 381756/557635 (executing program) 2021/01/24 02:29:10 fetching corpus: 20748, signal 382019/557635 (executing program) 2021/01/24 02:29:10 fetching corpus: 20798, signal 382299/557635 (executing program) 2021/01/24 02:29:10 fetching corpus: 20848, signal 382737/557635 (executing program) 2021/01/24 02:29:10 fetching corpus: 20898, signal 383014/557635 (executing program) 2021/01/24 02:29:10 fetching corpus: 20948, signal 383299/557635 (executing program) 2021/01/24 02:29:11 fetching corpus: 20998, signal 383633/557635 (executing program) 2021/01/24 02:29:11 fetching corpus: 21048, signal 384059/557635 (executing program) 2021/01/24 02:29:11 fetching corpus: 21098, signal 384330/557635 (executing program) 2021/01/24 02:29:11 fetching corpus: 21148, signal 384546/557636 (executing program) 2021/01/24 02:29:11 fetching corpus: 21198, signal 384881/557636 (executing program) 2021/01/24 02:29:11 fetching corpus: 21248, signal 385185/557636 (executing program) 2021/01/24 02:29:11 fetching corpus: 21298, signal 385372/557636 (executing program) 2021/01/24 02:29:11 fetching corpus: 21348, signal 385558/557636 (executing program) 2021/01/24 02:29:11 fetching corpus: 21398, signal 385804/557636 (executing program) 2021/01/24 02:29:11 fetching corpus: 21448, signal 385991/557636 (executing program) 2021/01/24 02:29:11 fetching corpus: 21498, signal 386155/557636 (executing program) 2021/01/24 02:29:11 fetching corpus: 21548, signal 386396/557636 (executing program) 2021/01/24 02:29:11 fetching corpus: 21598, signal 386701/557636 (executing program) 2021/01/24 02:29:12 fetching corpus: 21648, signal 386914/557636 (executing program) 2021/01/24 02:29:12 fetching corpus: 21698, signal 387365/557636 (executing program) 2021/01/24 02:29:12 fetching corpus: 21748, signal 387557/557636 (executing program) 2021/01/24 02:29:12 fetching corpus: 21798, signal 387806/557636 (executing program) 2021/01/24 02:29:12 fetching corpus: 21848, signal 388102/557636 (executing program) 2021/01/24 02:29:12 fetching corpus: 21898, signal 388405/557636 (executing program) 2021/01/24 02:29:12 fetching corpus: 21948, signal 388654/557636 (executing program) 2021/01/24 02:29:12 fetching corpus: 21998, signal 388878/557636 (executing program) 2021/01/24 02:29:12 fetching corpus: 22048, signal 389135/557636 (executing program) 2021/01/24 02:29:12 fetching corpus: 22098, signal 389655/557636 (executing program) 2021/01/24 02:29:12 fetching corpus: 22148, signal 389945/557636 (executing program) 2021/01/24 02:29:12 fetching corpus: 22198, signal 390256/557636 (executing program) 2021/01/24 02:29:13 fetching corpus: 22248, signal 390630/557636 (executing program) 2021/01/24 02:29:13 fetching corpus: 22298, signal 390808/557636 (executing program) 2021/01/24 02:29:13 fetching corpus: 22348, signal 391080/557636 (executing program) 2021/01/24 02:29:13 fetching corpus: 22398, signal 391276/557636 (executing program) 2021/01/24 02:29:13 fetching corpus: 22448, signal 391432/557636 (executing program) 2021/01/24 02:29:13 fetching corpus: 22498, signal 391589/557636 (executing program) 2021/01/24 02:29:13 fetching corpus: 22548, signal 391892/557636 (executing program) 2021/01/24 02:29:13 fetching corpus: 22598, signal 392126/557636 (executing program) 2021/01/24 02:29:13 fetching corpus: 22648, signal 392378/557636 (executing program) 2021/01/24 02:29:13 fetching corpus: 22698, signal 392609/557637 (executing program) 2021/01/24 02:29:13 fetching corpus: 22748, signal 392939/557637 (executing program) 2021/01/24 02:29:13 fetching corpus: 22798, signal 393327/557637 (executing program) 2021/01/24 02:29:14 fetching corpus: 22848, signal 393475/557637 (executing program) 2021/01/24 02:29:14 fetching corpus: 22898, signal 393726/557637 (executing program) 2021/01/24 02:29:14 fetching corpus: 22948, signal 394018/557637 (executing program) 2021/01/24 02:29:14 fetching corpus: 22998, signal 394253/557637 (executing program) 2021/01/24 02:29:14 fetching corpus: 23048, signal 394549/557637 (executing program) 2021/01/24 02:29:14 fetching corpus: 23098, signal 394746/557637 (executing program) 2021/01/24 02:29:14 fetching corpus: 23148, signal 394957/557637 (executing program) 2021/01/24 02:29:14 fetching corpus: 23198, signal 395157/557666 (executing program) 2021/01/24 02:29:14 fetching corpus: 23248, signal 395312/557666 (executing program) 2021/01/24 02:29:14 fetching corpus: 23298, signal 395528/557668 (executing program) 2021/01/24 02:29:14 fetching corpus: 23348, signal 395973/557668 (executing program) 2021/01/24 02:29:14 fetching corpus: 23398, signal 396242/557668 (executing program) 2021/01/24 02:29:14 fetching corpus: 23448, signal 396506/557668 (executing program) 2021/01/24 02:29:15 fetching corpus: 23498, signal 396826/557668 (executing program) 2021/01/24 02:29:15 fetching corpus: 23548, signal 397109/557668 (executing program) 2021/01/24 02:29:15 fetching corpus: 23598, signal 397495/557668 (executing program) 2021/01/24 02:29:15 fetching corpus: 23648, signal 397821/557668 (executing program) 2021/01/24 02:29:15 fetching corpus: 23698, signal 398042/557668 (executing program) 2021/01/24 02:29:15 fetching corpus: 23748, signal 398206/557668 (executing program) 2021/01/24 02:29:15 fetching corpus: 23798, signal 398441/557668 (executing program) 2021/01/24 02:29:15 fetching corpus: 23848, signal 398665/557668 (executing program) 2021/01/24 02:29:15 fetching corpus: 23898, signal 398903/557668 (executing program) 2021/01/24 02:29:16 fetching corpus: 23948, signal 399121/557668 (executing program) 2021/01/24 02:29:16 fetching corpus: 23998, signal 399308/557668 (executing program) 2021/01/24 02:29:16 fetching corpus: 24048, signal 399487/557668 (executing program) 2021/01/24 02:29:16 fetching corpus: 24098, signal 399744/557668 (executing program) 2021/01/24 02:29:16 fetching corpus: 24148, signal 400056/557668 (executing program) 2021/01/24 02:29:16 fetching corpus: 24198, signal 400378/557668 (executing program) 2021/01/24 02:29:16 fetching corpus: 24248, signal 400649/557669 (executing program) 2021/01/24 02:29:16 fetching corpus: 24298, signal 400888/557669 (executing program) 2021/01/24 02:29:16 fetching corpus: 24348, signal 401260/557672 (executing program) 2021/01/24 02:29:16 fetching corpus: 24398, signal 401426/557672 (executing program) 2021/01/24 02:29:16 fetching corpus: 24448, signal 401741/557672 (executing program) 2021/01/24 02:29:16 fetching corpus: 24498, signal 402015/557672 (executing program) 2021/01/24 02:29:17 fetching corpus: 24548, signal 402235/557672 (executing program) 2021/01/24 02:29:17 fetching corpus: 24598, signal 402469/557672 (executing program) 2021/01/24 02:29:17 fetching corpus: 24648, signal 402760/557672 (executing program) 2021/01/24 02:29:17 fetching corpus: 24698, signal 403013/557674 (executing program) 2021/01/24 02:29:17 fetching corpus: 24748, signal 403202/557674 (executing program) 2021/01/24 02:29:17 fetching corpus: 24798, signal 403418/557674 (executing program) 2021/01/24 02:29:17 fetching corpus: 24848, signal 403626/557674 (executing program) 2021/01/24 02:29:17 fetching corpus: 24898, signal 403909/557674 (executing program) 2021/01/24 02:29:17 fetching corpus: 24948, signal 404184/557674 (executing program) 2021/01/24 02:29:17 fetching corpus: 24998, signal 404419/557674 (executing program) 2021/01/24 02:29:17 fetching corpus: 25048, signal 404739/557674 (executing program) 2021/01/24 02:29:17 fetching corpus: 25098, signal 405074/557674 (executing program) 2021/01/24 02:29:17 fetching corpus: 25148, signal 405280/557674 (executing program) 2021/01/24 02:29:17 fetching corpus: 25198, signal 405632/557674 (executing program) 2021/01/24 02:29:17 fetching corpus: 25248, signal 405830/557674 (executing program) 2021/01/24 02:29:17 fetching corpus: 25298, signal 405995/557674 (executing program) 2021/01/24 02:29:18 fetching corpus: 25348, signal 406273/557674 (executing program) 2021/01/24 02:29:18 fetching corpus: 25398, signal 406473/557674 (executing program) 2021/01/24 02:29:18 fetching corpus: 25448, signal 406684/557674 (executing program) 2021/01/24 02:29:18 fetching corpus: 25498, signal 406919/557674 (executing program) 2021/01/24 02:29:18 fetching corpus: 25548, signal 407139/557674 (executing program) 2021/01/24 02:29:18 fetching corpus: 25598, signal 407358/557674 (executing program) 2021/01/24 02:29:18 fetching corpus: 25648, signal 407617/557674 (executing program) 2021/01/24 02:29:18 fetching corpus: 25698, signal 407866/557674 (executing program) 2021/01/24 02:29:18 fetching corpus: 25748, signal 408018/557674 (executing program) 2021/01/24 02:29:18 fetching corpus: 25798, signal 408238/557674 (executing program) 2021/01/24 02:29:18 fetching corpus: 25848, signal 408510/557674 (executing program) 2021/01/24 02:29:18 fetching corpus: 25898, signal 408781/557674 (executing program) 2021/01/24 02:29:18 fetching corpus: 25948, signal 408975/557674 (executing program) 2021/01/24 02:29:18 fetching corpus: 25998, signal 409267/557674 (executing program) 2021/01/24 02:29:19 fetching corpus: 26048, signal 409443/557674 (executing program) 2021/01/24 02:29:19 fetching corpus: 26098, signal 409831/557674 (executing program) 2021/01/24 02:29:19 fetching corpus: 26148, signal 410069/557674 (executing program) 2021/01/24 02:29:19 fetching corpus: 26198, signal 410306/557674 (executing program) 2021/01/24 02:29:19 fetching corpus: 26248, signal 410528/557674 (executing program) 2021/01/24 02:29:19 fetching corpus: 26298, signal 410793/557674 (executing program) 2021/01/24 02:29:19 fetching corpus: 26348, signal 411013/557674 (executing program) 2021/01/24 02:29:19 fetching corpus: 26398, signal 411237/557674 (executing program) 2021/01/24 02:29:19 fetching corpus: 26448, signal 411432/557674 (executing program) 2021/01/24 02:29:19 fetching corpus: 26498, signal 411650/557674 (executing program) 2021/01/24 02:29:19 fetching corpus: 26548, signal 411816/557674 (executing program) 2021/01/24 02:29:19 fetching corpus: 26598, signal 412018/557674 (executing program) 2021/01/24 02:29:19 fetching corpus: 26648, signal 412278/557674 (executing program) 2021/01/24 02:29:19 fetching corpus: 26698, signal 412575/557674 (executing program) 2021/01/24 02:29:19 fetching corpus: 26748, signal 412822/557674 (executing program) 2021/01/24 02:29:19 fetching corpus: 26798, signal 413009/557674 (executing program) 2021/01/24 02:29:19 fetching corpus: 26848, signal 413283/557674 (executing program) 2021/01/24 02:29:19 fetching corpus: 26898, signal 413480/557674 (executing program) 2021/01/24 02:29:19 fetching corpus: 26948, signal 413903/557674 (executing program) 2021/01/24 02:29:20 fetching corpus: 26998, signal 414150/557674 (executing program) 2021/01/24 02:29:20 fetching corpus: 27048, signal 414340/557674 (executing program) 2021/01/24 02:29:20 fetching corpus: 27098, signal 414557/557674 (executing program) 2021/01/24 02:29:20 fetching corpus: 27148, signal 414723/557674 (executing program) 2021/01/24 02:29:20 fetching corpus: 27198, signal 414973/557674 (executing program) 2021/01/24 02:29:20 fetching corpus: 27248, signal 415147/557674 (executing program) 2021/01/24 02:29:20 fetching corpus: 27298, signal 415299/557674 (executing program) 2021/01/24 02:29:20 fetching corpus: 27348, signal 415468/557674 (executing program) 2021/01/24 02:29:20 fetching corpus: 27398, signal 415752/557674 (executing program) 2021/01/24 02:29:20 fetching corpus: 27448, signal 415941/557674 (executing program) 2021/01/24 02:29:20 fetching corpus: 27498, signal 416209/557674 (executing program) 2021/01/24 02:29:20 fetching corpus: 27548, signal 416428/557674 (executing program) 2021/01/24 02:29:20 fetching corpus: 27598, signal 416638/557674 (executing program) 2021/01/24 02:29:20 fetching corpus: 27648, signal 416892/557674 (executing program) 2021/01/24 02:29:20 fetching corpus: 27698, signal 417099/557674 (executing program) 2021/01/24 02:29:20 fetching corpus: 27748, signal 417570/557674 (executing program) 2021/01/24 02:29:20 fetching corpus: 27798, signal 417764/557674 (executing program) 2021/01/24 02:29:20 fetching corpus: 27848, signal 418049/557674 (executing program) 2021/01/24 02:29:20 fetching corpus: 27898, signal 418237/557674 (executing program) 2021/01/24 02:29:20 fetching corpus: 27948, signal 418429/557674 (executing program) 2021/01/24 02:29:20 fetching corpus: 27998, signal 418855/557674 (executing program) 2021/01/24 02:29:20 fetching corpus: 28048, signal 419079/557674 (executing program) 2021/01/24 02:29:21 fetching corpus: 28098, signal 419395/557674 (executing program) 2021/01/24 02:29:21 fetching corpus: 28148, signal 419602/557674 (executing program) 2021/01/24 02:29:21 fetching corpus: 28198, signal 419779/557674 (executing program) 2021/01/24 02:29:21 fetching corpus: 28248, signal 420098/557674 (executing program) 2021/01/24 02:29:21 fetching corpus: 28298, signal 420349/557674 (executing program) 2021/01/24 02:29:21 fetching corpus: 28348, signal 420629/557674 (executing program) 2021/01/24 02:29:21 fetching corpus: 28398, signal 420825/557674 (executing program) 2021/01/24 02:29:21 fetching corpus: 28448, signal 421103/557674 (executing program) 2021/01/24 02:29:21 fetching corpus: 28498, signal 421275/557674 (executing program) 2021/01/24 02:29:21 fetching corpus: 28548, signal 421470/557674 (executing program) 2021/01/24 02:29:21 fetching corpus: 28598, signal 421638/557674 (executing program) 2021/01/24 02:29:21 fetching corpus: 28648, signal 421907/557675 (executing program) 2021/01/24 02:29:21 fetching corpus: 28698, signal 422101/557675 (executing program) 2021/01/24 02:29:21 fetching corpus: 28748, signal 422299/557675 (executing program) 2021/01/24 02:29:21 fetching corpus: 28798, signal 422630/557675 (executing program) 2021/01/24 02:29:21 fetching corpus: 28848, signal 422833/557675 (executing program) 2021/01/24 02:29:21 fetching corpus: 28898, signal 423002/557675 (executing program) 2021/01/24 02:29:21 fetching corpus: 28948, signal 423327/557675 (executing program) 2021/01/24 02:29:21 fetching corpus: 28998, signal 423527/557675 (executing program) 2021/01/24 02:29:21 fetching corpus: 29048, signal 423761/557675 (executing program) 2021/01/24 02:29:22 fetching corpus: 29098, signal 424009/557675 (executing program) 2021/01/24 02:29:22 fetching corpus: 29148, signal 424225/557676 (executing program) 2021/01/24 02:29:22 fetching corpus: 29198, signal 424391/557676 (executing program) 2021/01/24 02:29:22 fetching corpus: 29248, signal 424622/557676 (executing program) 2021/01/24 02:29:22 fetching corpus: 29298, signal 424844/557676 (executing program) 2021/01/24 02:29:22 fetching corpus: 29348, signal 425051/557676 (executing program) 2021/01/24 02:29:22 fetching corpus: 29398, signal 425281/557676 (executing program) 2021/01/24 02:29:22 fetching corpus: 29448, signal 425533/557676 (executing program) 2021/01/24 02:29:22 fetching corpus: 29498, signal 425829/557676 (executing program) 2021/01/24 02:29:22 fetching corpus: 29548, signal 426005/557676 (executing program) 2021/01/24 02:29:22 fetching corpus: 29598, signal 426163/557676 (executing program) 2021/01/24 02:29:22 fetching corpus: 29648, signal 426499/557676 (executing program) 2021/01/24 02:29:22 fetching corpus: 29698, signal 426734/557676 (executing program) 2021/01/24 02:29:22 fetching corpus: 29748, signal 426975/557676 (executing program) 2021/01/24 02:29:22 fetching corpus: 29798, signal 427176/557676 (executing program) 2021/01/24 02:29:22 fetching corpus: 29848, signal 427346/557676 (executing program) 2021/01/24 02:29:22 fetching corpus: 29898, signal 427555/557677 (executing program) 2021/01/24 02:29:22 fetching corpus: 29948, signal 427812/557677 (executing program) 2021/01/24 02:29:22 fetching corpus: 29998, signal 427977/557677 (executing program) 2021/01/24 02:29:22 fetching corpus: 30048, signal 428184/557677 (executing program) 2021/01/24 02:29:22 fetching corpus: 30098, signal 428360/557677 (executing program) 2021/01/24 02:29:22 fetching corpus: 30148, signal 428580/557677 (executing program) 2021/01/24 02:29:23 fetching corpus: 30198, signal 428856/557677 (executing program) 2021/01/24 02:29:23 fetching corpus: 30248, signal 428996/557678 (executing program) 2021/01/24 02:29:23 fetching corpus: 30298, signal 429222/557678 (executing program) 2021/01/24 02:29:23 fetching corpus: 30348, signal 429393/557678 (executing program) 2021/01/24 02:29:23 fetching corpus: 30398, signal 429608/557678 (executing program) 2021/01/24 02:29:23 fetching corpus: 30448, signal 429777/557681 (executing program) 2021/01/24 02:29:23 fetching corpus: 30498, signal 429975/557681 (executing program) 2021/01/24 02:29:23 fetching corpus: 30548, signal 430240/557681 (executing program) 2021/01/24 02:29:23 fetching corpus: 30598, signal 430442/557681 (executing program) 2021/01/24 02:29:23 fetching corpus: 30648, signal 430637/557681 (executing program) 2021/01/24 02:29:23 fetching corpus: 30698, signal 430969/557681 (executing program) 2021/01/24 02:29:23 fetching corpus: 30748, signal 431161/557681 (executing program) 2021/01/24 02:29:23 fetching corpus: 30798, signal 431425/557681 (executing program) 2021/01/24 02:29:23 fetching corpus: 30848, signal 431617/557681 (executing program) 2021/01/24 02:29:23 fetching corpus: 30898, signal 431840/557681 (executing program) 2021/01/24 02:29:23 fetching corpus: 30948, signal 432065/557681 (executing program) 2021/01/24 02:29:23 fetching corpus: 30998, signal 432483/557681 (executing program) 2021/01/24 02:29:23 fetching corpus: 31048, signal 432642/557681 (executing program) 2021/01/24 02:29:23 fetching corpus: 31098, signal 432856/557681 (executing program) 2021/01/24 02:29:23 fetching corpus: 31148, signal 433119/557681 (executing program) 2021/01/24 02:29:24 fetching corpus: 31198, signal 433353/557681 (executing program) 2021/01/24 02:29:24 fetching corpus: 31248, signal 433540/557681 (executing program) 2021/01/24 02:29:24 fetching corpus: 31298, signal 433732/557681 (executing program) 2021/01/24 02:29:24 fetching corpus: 31348, signal 433987/557681 (executing program) 2021/01/24 02:29:24 fetching corpus: 31398, signal 434177/557681 (executing program) 2021/01/24 02:29:24 fetching corpus: 31448, signal 434399/557681 (executing program) 2021/01/24 02:29:24 fetching corpus: 31498, signal 434601/557681 (executing program) 2021/01/24 02:29:24 fetching corpus: 31548, signal 434855/557681 (executing program) 2021/01/24 02:29:24 fetching corpus: 31598, signal 435141/557681 (executing program) 2021/01/24 02:29:24 fetching corpus: 31648, signal 435296/557681 (executing program) 2021/01/24 02:29:24 fetching corpus: 31698, signal 435573/557681 (executing program) 2021/01/24 02:29:24 fetching corpus: 31748, signal 435742/557681 (executing program) 2021/01/24 02:29:24 fetching corpus: 31798, signal 435948/557681 (executing program) 2021/01/24 02:29:24 fetching corpus: 31848, signal 436177/557681 (executing program) 2021/01/24 02:29:24 fetching corpus: 31898, signal 436343/557681 (executing program) 2021/01/24 02:29:24 fetching corpus: 31948, signal 436469/557681 (executing program) 2021/01/24 02:29:24 fetching corpus: 31998, signal 436625/557681 (executing program) 2021/01/24 02:29:24 fetching corpus: 32048, signal 436763/557685 (executing program) 2021/01/24 02:29:24 fetching corpus: 32098, signal 436966/557685 (executing program) 2021/01/24 02:29:24 fetching corpus: 32148, signal 437138/557685 (executing program) 2021/01/24 02:29:24 fetching corpus: 32198, signal 437418/557685 (executing program) 2021/01/24 02:29:24 fetching corpus: 32248, signal 437628/557685 (executing program) 2021/01/24 02:29:25 fetching corpus: 32298, signal 437888/557685 (executing program) 2021/01/24 02:29:25 fetching corpus: 32348, signal 438045/557685 (executing program) 2021/01/24 02:29:25 fetching corpus: 32398, signal 438240/557685 (executing program) 2021/01/24 02:29:25 fetching corpus: 32448, signal 438479/557685 (executing program) 2021/01/24 02:29:25 fetching corpus: 32498, signal 438735/557685 (executing program) 2021/01/24 02:29:25 fetching corpus: 32548, signal 438959/557685 (executing program) 2021/01/24 02:29:25 fetching corpus: 32598, signal 439176/557685 (executing program) 2021/01/24 02:29:25 fetching corpus: 32648, signal 439463/557685 (executing program) 2021/01/24 02:29:25 fetching corpus: 32698, signal 439598/557685 (executing program) 2021/01/24 02:29:25 fetching corpus: 32748, signal 439849/557686 (executing program) 2021/01/24 02:29:25 fetching corpus: 32798, signal 440055/557687 (executing program) 2021/01/24 02:29:25 fetching corpus: 32848, signal 440265/557687 (executing program) 2021/01/24 02:29:25 fetching corpus: 32898, signal 440445/557699 (executing program) 2021/01/24 02:29:25 fetching corpus: 32948, signal 440672/557699 (executing program) 2021/01/24 02:29:25 fetching corpus: 32998, signal 440897/557699 (executing program) 2021/01/24 02:29:25 fetching corpus: 33048, signal 441104/557699 (executing program) 2021/01/24 02:29:25 fetching corpus: 33098, signal 441318/557699 (executing program) 2021/01/24 02:29:26 fetching corpus: 33148, signal 441520/557701 (executing program) 2021/01/24 02:29:26 fetching corpus: 33198, signal 441799/557701 (executing program) 2021/01/24 02:29:26 fetching corpus: 33248, signal 441933/557701 (executing program) 2021/01/24 02:29:26 fetching corpus: 33298, signal 442145/557701 (executing program) 2021/01/24 02:29:26 fetching corpus: 33348, signal 442350/557701 (executing program) 2021/01/24 02:29:26 fetching corpus: 33398, signal 442500/557701 (executing program) 2021/01/24 02:29:26 fetching corpus: 33448, signal 442659/557701 (executing program) 2021/01/24 02:29:26 fetching corpus: 33498, signal 442891/557701 (executing program) 2021/01/24 02:29:26 fetching corpus: 33548, signal 443145/557702 (executing program) 2021/01/24 02:29:26 fetching corpus: 33598, signal 443350/557702 (executing program) 2021/01/24 02:29:26 fetching corpus: 33648, signal 443466/557703 (executing program) 2021/01/24 02:29:26 fetching corpus: 33698, signal 443717/557703 (executing program) 2021/01/24 02:29:26 fetching corpus: 33748, signal 443930/557703 (executing program) 2021/01/24 02:29:26 fetching corpus: 33798, signal 444073/557703 (executing program) 2021/01/24 02:29:26 fetching corpus: 33848, signal 444313/557703 (executing program) 2021/01/24 02:29:26 fetching corpus: 33898, signal 444557/557703 (executing program) 2021/01/24 02:29:26 fetching corpus: 33948, signal 444755/557703 (executing program) 2021/01/24 02:29:26 fetching corpus: 33998, signal 445016/557703 (executing program) 2021/01/24 02:29:26 fetching corpus: 34048, signal 445203/557703 (executing program) 2021/01/24 02:29:26 fetching corpus: 34098, signal 445349/557703 (executing program) 2021/01/24 02:29:26 fetching corpus: 34148, signal 445491/557703 (executing program) 2021/01/24 02:29:26 fetching corpus: 34198, signal 445702/557703 (executing program) 2021/01/24 02:29:26 fetching corpus: 34248, signal 445876/557703 (executing program) 2021/01/24 02:29:27 fetching corpus: 34298, signal 446071/557703 (executing program) 2021/01/24 02:29:27 fetching corpus: 34348, signal 446292/557703 (executing program) 2021/01/24 02:29:27 fetching corpus: 34398, signal 446436/557705 (executing program) 2021/01/24 02:29:27 fetching corpus: 34448, signal 446744/557705 (executing program) 2021/01/24 02:29:27 fetching corpus: 34498, signal 446935/557705 (executing program) 2021/01/24 02:29:27 fetching corpus: 34548, signal 447090/557705 (executing program) 2021/01/24 02:29:27 fetching corpus: 34598, signal 447239/557705 (executing program) 2021/01/24 02:29:27 fetching corpus: 34648, signal 447391/557705 (executing program) 2021/01/24 02:29:27 fetching corpus: 34698, signal 447685/557705 (executing program) 2021/01/24 02:29:27 fetching corpus: 34748, signal 447862/557706 (executing program) 2021/01/24 02:29:27 fetching corpus: 34798, signal 448180/557706 (executing program) 2021/01/24 02:29:27 fetching corpus: 34848, signal 448377/557706 (executing program) 2021/01/24 02:29:27 fetching corpus: 34898, signal 448591/557706 (executing program) 2021/01/24 02:29:27 fetching corpus: 34948, signal 448785/557706 (executing program) 2021/01/24 02:29:27 fetching corpus: 34998, signal 449002/557706 (executing program) 2021/01/24 02:29:27 fetching corpus: 35048, signal 449200/557706 (executing program) 2021/01/24 02:29:27 fetching corpus: 35098, signal 449372/557706 (executing program) 2021/01/24 02:29:27 fetching corpus: 35148, signal 449495/557706 (executing program) 2021/01/24 02:29:27 fetching corpus: 35198, signal 449648/557706 (executing program) 2021/01/24 02:29:27 fetching corpus: 35248, signal 449815/557706 (executing program) 2021/01/24 02:29:27 fetching corpus: 35298, signal 450055/557706 (executing program) 2021/01/24 02:29:27 fetching corpus: 35348, signal 450208/557707 (executing program) 2021/01/24 02:29:27 fetching corpus: 35398, signal 450409/557707 (executing program) 2021/01/24 02:29:28 fetching corpus: 35448, signal 450689/557707 (executing program) 2021/01/24 02:29:28 fetching corpus: 35498, signal 450899/557707 (executing program) 2021/01/24 02:29:28 fetching corpus: 35548, signal 451053/557707 (executing program) 2021/01/24 02:29:28 fetching corpus: 35598, signal 451273/557707 (executing program) 2021/01/24 02:29:28 fetching corpus: 35648, signal 451489/557708 (executing program) 2021/01/24 02:29:28 fetching corpus: 35698, signal 451689/557709 (executing program) 2021/01/24 02:29:28 fetching corpus: 35748, signal 451841/557709 (executing program) 2021/01/24 02:29:28 fetching corpus: 35798, signal 451983/557709 (executing program) 2021/01/24 02:29:28 fetching corpus: 35848, signal 452206/557728 (executing program) 2021/01/24 02:29:28 fetching corpus: 35898, signal 452387/557728 (executing program) 2021/01/24 02:29:28 fetching corpus: 35948, signal 452564/557728 (executing program) 2021/01/24 02:29:28 fetching corpus: 35998, signal 452711/557728 (executing program) 2021/01/24 02:29:28 fetching corpus: 36048, signal 452867/557728 (executing program) 2021/01/24 02:29:28 fetching corpus: 36098, signal 453064/557728 (executing program) 2021/01/24 02:29:28 fetching corpus: 36148, signal 453323/557729 (executing program) 2021/01/24 02:29:28 fetching corpus: 36198, signal 453532/557729 (executing program) 2021/01/24 02:29:28 fetching corpus: 36248, signal 453854/557729 (executing program) 2021/01/24 02:29:28 fetching corpus: 36298, signal 453990/557729 (executing program) 2021/01/24 02:29:28 fetching corpus: 36348, signal 454196/557729 (executing program) 2021/01/24 02:29:28 fetching corpus: 36398, signal 454340/557729 (executing program) 2021/01/24 02:29:29 fetching corpus: 36448, signal 454472/557729 (executing program) 2021/01/24 02:29:29 fetching corpus: 36498, signal 454613/557729 (executing program) 2021/01/24 02:29:29 fetching corpus: 36548, signal 454773/557729 (executing program) 2021/01/24 02:29:29 fetching corpus: 36598, signal 454937/557729 (executing program) 2021/01/24 02:29:29 fetching corpus: 36648, signal 455088/557729 (executing program) 2021/01/24 02:29:29 fetching corpus: 36698, signal 455238/557729 (executing program) 2021/01/24 02:29:29 fetching corpus: 36748, signal 455390/557729 (executing program) 2021/01/24 02:29:29 fetching corpus: 36798, signal 455617/557729 (executing program) 2021/01/24 02:29:29 fetching corpus: 36848, signal 455875/557729 (executing program) 2021/01/24 02:29:29 fetching corpus: 36898, signal 456065/557729 (executing program) 2021/01/24 02:29:29 fetching corpus: 36948, signal 456199/557729 (executing program) 2021/01/24 02:29:29 fetching corpus: 36998, signal 456358/557729 (executing program) 2021/01/24 02:29:29 fetching corpus: 37048, signal 456504/557729 (executing program) 2021/01/24 02:29:29 fetching corpus: 37098, signal 456642/557730 (executing program) 2021/01/24 02:29:29 fetching corpus: 37148, signal 456776/557730 (executing program) 2021/01/24 02:29:29 fetching corpus: 37198, signal 456973/557730 (executing program) 2021/01/24 02:29:29 fetching corpus: 37248, signal 457189/557730 (executing program) 2021/01/24 02:29:29 fetching corpus: 37298, signal 457338/557730 (executing program) 2021/01/24 02:29:29 fetching corpus: 37348, signal 457536/557730 (executing program) 2021/01/24 02:29:29 fetching corpus: 37398, signal 457664/557730 (executing program) 2021/01/24 02:29:30 fetching corpus: 37448, signal 457754/557731 (executing program) 2021/01/24 02:29:30 fetching corpus: 37498, signal 457943/557731 (executing program) 2021/01/24 02:29:30 fetching corpus: 37548, signal 458109/557731 (executing program) 2021/01/24 02:29:30 fetching corpus: 37598, signal 458230/557731 (executing program) 2021/01/24 02:29:30 fetching corpus: 37648, signal 458415/557731 (executing program) 2021/01/24 02:29:30 fetching corpus: 37698, signal 458623/557731 (executing program) 2021/01/24 02:29:30 fetching corpus: 37748, signal 458782/557731 (executing program) 2021/01/24 02:29:30 fetching corpus: 37798, signal 458999/557731 (executing program) 2021/01/24 02:29:30 fetching corpus: 37848, signal 459173/557731 (executing program) 2021/01/24 02:29:30 fetching corpus: 37898, signal 459340/557731 (executing program) 2021/01/24 02:29:30 fetching corpus: 37948, signal 459543/557731 (executing program) 2021/01/24 02:29:30 fetching corpus: 37998, signal 459689/557731 (executing program) 2021/01/24 02:29:30 fetching corpus: 38048, signal 459898/557731 (executing program) 2021/01/24 02:29:30 fetching corpus: 38098, signal 460041/557731 (executing program) 2021/01/24 02:29:30 fetching corpus: 38148, signal 460249/557731 (executing program) 2021/01/24 02:29:30 fetching corpus: 38198, signal 460416/557731 (executing program) 2021/01/24 02:29:30 fetching corpus: 38238, signal 460541/557731 (executing program) 2021/01/24 02:29:30 fetching corpus: 38238, signal 460541/557731 (executing program) 2021/01/24 02:29:32 starting 6 fuzzer processes 02:29:32 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000100)="1400000052004f7fb3e4bf80a000080000000000", 0x14) recvmmsg(r0, &(0x7f0000003340)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 02:29:32 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000140)={'batadv_slave_0\x00', 0x0}) sendmsg$inet(r0, &(0x7f0000001840)={&(0x7f0000000200)={0x2, 0x4e21, @rand_addr=0x64010100}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}}}}], 0x20}, 0x0) 02:29:32 executing program 5: sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0xc35d65d5af6c56ec) 02:29:32 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create(0x80) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000100)={0x2000201a}) r2 = socket$nl_generic(0x10, 0x3, 0x10) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000000)={0x20000004}) 02:29:32 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[], 0x208e24b) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000100)={0x0, 0x3b, 0x4, 0x573, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000480)={0xffffffffffffffff, 0x0, &(0x7f0000000440)=@tcp6}, 0x20) ioctl$F2FS_IOC_WRITE_CHECKPOINT(0xffffffffffffffff, 0xf507, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}, 0xa00}], 0x400000000000107, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) sendto$inet6(r0, &(0x7f0000000080)='N', 0xfffffdef, 0x0, 0x0, 0xe000000) 02:29:32 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000004a80)={&(0x7f0000004700)=@in6={0xa, 0x4e24, 0x0, @dev, 0x3}, 0x80, 0x0}, 0xbb8) [* ] A start job is running for dev-ttyS0.device (8s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (9s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (9s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (10s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (11s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (11s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (12s / 1min 30s)[ *] A start job is running for dev-ttyS0.device (13s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (13s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (14s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (14s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (15s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (15s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (16s / 1min 30s)[* ] A start job is running for dev-ttyS0.device (16s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (17s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (17s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (18s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (18s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (19s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (19s / 1min 30s)[ *] A start job is running for dev-ttyS0.device (20s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (20s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (21s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (21s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (22s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (22s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (23s / 1min 30s)[* ] A start job is running for dev-ttyS0.device (23s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (24s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (24s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (25s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (25s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (26s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (26s / 1min 30s)[ *] A start job is running for dev-ttyS0.device (27s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (27s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (28s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (28s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (29s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (29s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (30s / 1min 30s)[* ] A start job is running for dev-ttyS0.device (30s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (31s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (31s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (32s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (32s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (33s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (33s / 1min 30s)[ *] A start job is running for dev-ttyS0.device (34s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (34s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (35s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (35s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (36s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (36s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (37s / 1min 30s)[* ] A start job is running for dev-ttyS0.device (37s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (38s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (38s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (39s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (39s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (40s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (40s / 1min 30s)[ *] A start job is running for dev-ttyS0.device (41s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (41s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (42s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (42s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (43s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (43s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (44s / 1min 30s)[* ] A start job is running for dev-ttyS0.device (44s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (45s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (45s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (46s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (46s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (47s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (47s / 1min 30s)[ *] A start job is running for dev-ttyS0.device (48s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (48s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (49s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (49s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (50s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (50s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (51s / 1min 30s)[* ] A start job is running for dev-ttyS0.device (51s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (52s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (52s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (53s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (53s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (54s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (54s / 1min 30s)[ *] A start job is running for dev-ttyS0.device (55s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (55s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (56s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (56s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (57s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (57s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (58s / 1min 30s)[* ] A start job is running for dev-ttyS0.device (58s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (59s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (59s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (1min / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (1min / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (1min 1s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (1min 1s / 1min 30s)[ *] A start job is running for dev-ttyS0.device (1min 2s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (1min 2s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (1min 3s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (1min 3s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (1min 4s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (1min 4s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (1min 5s / 1min 30s)[* ] A start job is running for dev-ttyS0.device (1min 5s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (1min 6s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (1min 6s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (1min 7s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (1min 7s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (1min 8s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (1min 8s / 1min 30s)[ *] A start job is running for dev-ttyS0.device (1min 9s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (1min 9s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (1min 10s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (1min 10s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (1min 11s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (1min 11s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (1min 12s / 1min 30s)[ 79.152290][ T22] audit: type=1400 audit(1611455372.809:8): avc: denied { execmem } for pid=366 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 79.289603][ T373] cgroup1: Unknown subsys name 'perf_event' [ 79.291909][ T374] cgroup1: Unknown subsys name 'perf_event' [ 79.304985][ T375] cgroup1: Unknown subsys name 'perf_event' [ 79.312381][ T374] cgroup1: Unknown subsys name 'net_cls' [ 79.319765][ T375] cgroup1: Unknown subsys name 'net_cls' [ 79.336994][ T373] cgroup1: Unknown subsys name 'net_cls' [ 79.348530][ T376] cgroup1: Unknown subsys name 'perf_event' [ 79.354696][ T376] cgroup1: Unknown subsys name 'net_cls' [ 79.362293][ T377] cgroup1: Unknown subsys name 'perf_event' [ 79.371842][ T378] cgroup1: Unknown subsys name 'perf_event' [ 79.378160][ T377] cgroup1: Unknown subsys name 'net_cls' [ 79.380136][ T378] cgroup1: Unknown subsys name 'net_cls' [ 79.491570][ T374] bridge0: port 1(bridge_slave_0) entered blocking state [ 79.498646][ T374] bridge0: port 1(bridge_slave_0) entered disabled state [ 79.506028][ T374] device bridge_slave_0 entered promiscuous mode [* ] A start job is running for dev-ttyS0.device (1min 12s / 1min 30s)[ 79.521606][ T374] bridge0: port 2(bridge_slave_1) entered blocking state [ 79.528794][ T374] bridge0: port 2(bridge_slave_1) entered disabled state [ 79.536026][ T374] device bridge_slave_1 entered promiscuous mode [ 79.584248][ T375] bridge0: port 1(bridge_slave_0) entered blocking state [ 79.591313][ T375] bridge0: port 1(bridge_slave_0) entered disabled state [ 79.598916][ T375] device bridge_slave_0 entered promiscuous mode [ 79.618180][ T376] bridge0: port 1(bridge_slave_0) entered blocking state [ 79.625191][ T376] bridge0: port 1(bridge_slave_0) entered disabled state [ 79.632737][ T376] device bridge_slave_0 entered promiscuous mode [ 79.639580][ T375] bridge0: port 2(bridge_slave_1) entered blocking state [ 79.646583][ T375] bridge0: port 2(bridge_slave_1) entered disabled state [ 79.654343][ T375] device bridge_slave_1 entered promiscuous mode [ 79.679194][ T376] bridge0: port 2(bridge_slave_1) entered blocking state [ 79.686313][ T376] bridge0: port 2(bridge_slave_1) entered disabled state [ 79.693802][ T376] device bridge_slave_1 entered promiscuous mode [ 79.701684][ T373] bridge0: port 1(bridge_slave_0) entered blocking state [ 79.708975][ T373] bridge0: port 1(bridge_slave_0) entered disabled state [ 79.716276][ T373] device bridge_slave_0 entered promiscuous mode [ 79.723392][ T373] bridge0: port 2(bridge_slave_1) entered blocking state [ 79.730550][ T373] bridge0: port 2(bridge_slave_1) entered disabled state [ 79.737962][ T373] device bridge_slave_1 entered promiscuous mode [ 79.787059][ T377] bridge0: port 1(bridge_slave_0) entered blocking state [ 79.794089][ T377] bridge0: port 1(bridge_slave_0) entered disabled state [ 79.801841][ T377] device bridge_slave_0 entered promiscuous mode [ 79.808870][ T377] bridge0: port 2(bridge_slave_1) entered blocking state [ 79.815878][ T377] bridge0: port 2(bridge_slave_1) entered disabled state [ 79.823360][ T377] device bridge_slave_1 entered promiscuous mode [ 79.842560][ T378] bridge0: port 1(bridge_slave_0) entered blocking state [ 79.849736][ T378] bridge0: port 1(bridge_slave_0) entered disabled state [ 79.857379][ T378] device bridge_slave_0 entered promiscuous mode [ 79.866436][ T378] bridge0: port 2(bridge_slave_1) entered blocking state [ 79.873889][ T378] bridge0: port 2(bridge_slave_1) entered disabled state [ 79.881374][ T378] device bridge_slave_1 entered promiscuous mode [*[ 79.993264][ T374] bridge0: port 2(bridge_slave_1) entered blocking state [0;31m* ][ 80.000726][ T374] bridge0: port 2(bridge_slave_1) entered forwarding state A start job is [ 80.009376][ T374] bridge0: port 1(bridge_slave_0) entered blocking state [ 80.017691][ T374] bridge0: port 1(bridge_slave_0) entered forwarding state running for dev-ttyS0.device (1min 13s / 1min 30s)[ 80.044579][ T376] bridge0: port 2(bridge_slave_1) entered blocking state [ 80.051609][ T376] bridge0: port 2(bridge_slave_1) entered forwarding state [ 80.058868][ T376] bridge0: port 1(bridge_slave_0) entered blocking state [ 80.065950][ T376] bridge0: port 1(bridge_slave_0) entered forwarding state [ 80.086748][ T375] bridge0: port 2(bridge_slave_1) entered blocking state [ 80.093775][ T375] bridge0: port 2(bridge_slave_1) entered forwarding state [ 80.101027][ T375] bridge0: port 1(bridge_slave_0) entered blocking state [ 80.108151][ T375] bridge0: port 1(bridge_slave_0) entered forwarding state [ 80.141108][ T373] bridge0: port 2(bridge_slave_1) entered blocking state [ 80.148138][ T373] bridge0: port 2(bridge_slave_1) entered forwarding state [ 80.155381][ T373] bridge0: port 1(bridge_slave_0) entered blocking state [ 80.162515][ T373] bridge0: port 1(bridge_slave_0) entered forwarding state [ 80.171515][ T377] bridge0: port 2(bridge_slave_1) entered blocking state [ 80.178552][ T377] bridge0: port 2(bridge_slave_1) entered forwarding state [ 80.185790][ T377] bridge0: port 1(bridge_slave_0) entered blocking state [ 80.192812][ T377] bridge0: port 1(bridge_slave_0) entered forwarding state [ 80.223735][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 80.231234][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 80.238953][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 80.246370][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 80.253714][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 80.261050][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 80.268397][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 80.275516][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 80.282669][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 80.290161][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 80.297348][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 80.305043][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 80.312504][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 80.330471][ T148] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 80.338628][ T148] bridge0: port 1(bridge_slave_0) entered blocking state [ 80.345623][ T148] bridge0: port 1(bridge_slave_0) entered forwarding state [ 80.353665][ T148] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 80.362027][ T148] bridge0: port 2(bridge_slave_1) entered blocking state [ 80.369058][ T148] bridge0: port 2(bridge_slave_1) entered forwarding state [ 80.401369][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 80.410219][ T96] bridge0: port 1(bridge_slave_0) entered blocking state [ 80.417241][ T96] bridge0: port 1(bridge_slave_0) entered forwarding state [ 80.424539][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 80.432838][ T96] bridge0: port 2(bridge_slave_1) entered blocking state [ 80.439884][ T96] bridge0: port 2(bridge_slave_1) entered forwarding state [ 80.447297][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 80.455137][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 80.477575][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 80.485823][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [*** ] A start job is running for dev-ttyS0.device (1min 13s / 1min 30s)[ 80.512703][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 80.520578][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 80.528175][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 80.536262][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 80.543278][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 80.551327][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 80.559621][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 80.566629][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 80.574121][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 80.581585][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 80.589039][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 80.597084][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 80.604916][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 80.613059][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 80.621033][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 80.629335][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 80.637569][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 80.644564][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 80.651881][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 80.660467][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 80.668829][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 80.675833][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 80.699713][ T117] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 80.708739][ T117] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 80.716638][ T117] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 80.725719][ T117] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 80.734075][ T117] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 80.741687][ T117] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 80.749250][ T117] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 80.757676][ T117] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 80.787296][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 80.795546][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 80.804195][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 80.812533][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 80.820974][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 80.828988][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 80.836977][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 80.845148][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 80.853752][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 80.862138][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 80.870538][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 80.878614][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 80.886444][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 80.894586][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 80.914501][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 80.924032][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 80.932678][ T96] bridge0: port 1(bridge_slave_0) entered blocking state [ 80.939722][ T96] bridge0: port 1(bridge_slave_0) entered forwarding state [ 80.947623][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 80.955817][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 80.964037][ T96] bridge0: port 2(bridge_slave_1) entered blocking state [ 80.971082][ T96] bridge0: port 2(bridge_slave_1) entered forwarding state [ 80.978537][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 80.986556][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 80.994685][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 81.003070][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ *[0;1;[ 81.011335][ T96] bridge0: port 1(bridge_slave_0) entered blocking state 31m**[ 81.019456][ T96] bridge0: port 1(bridge_slave_0) entered forwarding state ] A start job is running for dev-ttyS0.device (1min 14s / 1min 30s)[ 81.047746][ T398] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 81.055308][ T398] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 81.064875][ T398] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 81.073251][ T398] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 81.081781][ T398] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 81.090170][ T398] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 81.098387][ T398] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 81.106562][ T398] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready 02:29:34 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'b\x00'}]}, 0x1c}}, 0x0) [ 81.115007][ T398] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 81.123333][ T398] bridge0: port 2(bridge_slave_1) entered blocking state [ 81.130356][ T398] bridge0: port 2(bridge_slave_1) entered forwarding state [ 81.137765][ T398] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 81.156959][ T117] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready 02:29:34 executing program 5: syz_emit_ethernet(0x4a, &(0x7f0000000000)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "421306", 0x14, 0x2c, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x5, 0x5}}}}}}}, 0x0) socket$inet(0x2, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) [ 81.165992][ T117] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 81.185684][ T117] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 81.194563][ T117] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 02:29:34 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x14, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 81.226941][ T117] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 81.238164][ T117] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready 02:29:34 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) bind$xdp(r0, &(0x7f0000001200), 0x10) [ 81.274384][ T117] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 81.285869][ T117] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 81.305413][ T117] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 81.313504][ T117] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 81.322954][ T117] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 81.332150][ T117] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 81.357059][ T398] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 81.365215][ T398] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 81.375005][ T398] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 81.383886][ T398] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 02:29:35 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000800)=@can_newroute={0x14c, 0x18, 0x1, 0x0, 0x0, {}, [@CGW_CS_CRC8={0x11e, 0x6, {0x0, 0x0, 0x0, 0x0, 0x0, "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", 0x0, "3e9b077dd690076ae226fcae7702226a313abbe3"}}, @CGW_MOD_OR={0x15, 0x2, {{{}, 0x0, 0x0, 0x0, 0x0, "add75c4cfb46b706"}, 0x4}}]}, 0x14c}}, 0x0) 02:29:35 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@ptr]}}, &(0x7f0000000100)=""/159, 0x26, 0x9f, 0x1}, 0x20) [ 81.419260][ T117] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 81.437765][ T117] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 81.456250][ T117] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 81.467878][ T117] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 81.476470][ T117] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 81.491231][ T117] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 81.499873][ T117] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 81.508484][ T117] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ *[0;1[ 81.516731][ T117] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready ;31m*[ 81.526472][ T117] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready * ] A start [ 81.536048][ T117] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 02:29:35 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x121, 0x0, 0x0) 02:29:35 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000140)='GPL\x00', 0x5, 0xfc, &(0x7f0000000040)=""/252, 0x40f00, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:29:35 executing program 3: bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000007540), 0x10) 02:29:35 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000800)=@can_newroute={0x34, 0x18, 0x1, 0x0, 0x0, {}, [@CGW_MOD_SET={0x15, 0x4, {{{}, 0x0, 0x0, 0x0, 0x0, "9a1777d525f7e83e"}, 0x2}}, @CGW_CS_XOR={0x8}]}, 0x34}}, 0x0) 02:29:35 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_REMOVE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000002080)='TIPCv2\x00') 02:29:35 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc) getsockopt$netlink(r0, 0x10e, 0x9, 0x0, &(0x7f00000001c0)) 02:29:35 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000500)={0x20, r1, 0x107, 0x0, 0x0, {{}, {@void, @void, @val={0xc}}}}, 0x20}}, 0x0) 02:29:35 executing program 5: r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, r0, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3ff}]}, 0x1c}}, 0x0) job is running for dev-ttyS0.device (1min 14s / 1min 30s)[ 81.606191][ T22] audit: type=1400 audit(1611455375.269:9): avc: denied { block_suspend } for pid=436 comm="syz-executor.2" capability=36 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 02:29:35 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000000)=@ipmr_newroute={0x1c, 0x18, 0x1}, 0x1c}}, 0x0) 02:29:35 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000002c80)='nl80211\x00') sendmsg$NL80211_CMD_JOIN_OCB(r0, &(0x7f0000002d80)={0x0, 0x0, &(0x7f0000002d40)={&(0x7f0000002cc0)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}]}, 0x28}}, 0x0) 02:29:35 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADD(r0, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={0x0}, 0x1, 0x0, 0xc0000000}, 0x0) 02:29:35 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@ptr={0x3}]}, {0x0, [0x0, 0x0]}}, &(0x7f0000000100)=""/159, 0x28, 0x9f, 0x1}, 0x20) 02:29:35 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000004a80)={&(0x7f0000000240)=@in6={0xa, 0x4e24, 0x0, @rand_addr=' \x01\x00'}, 0xd5, 0x0}, 0x0) 02:29:35 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000004a80)={&(0x7f0000004700)=@in6={0xa, 0x4e24, 0x0, @dev}, 0x80, 0x0}, 0x4000000) 02:29:35 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_ifreq(r0, 0x8931, &(0x7f0000000000)={'erspan0\x00', @ifru_flags}) 02:29:35 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x6, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:29:35 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADD(r0, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={0x0, 0xc000}}, 0x0) 02:29:35 executing program 1: socketpair$unix(0x1, 0x7ce51c24cc1111e6, 0x0, 0x0) 02:29:35 executing program 0: clock_gettime(0x2, &(0x7f0000000040)) clock_gettime(0x1, &(0x7f0000000080)) socket$vsock_stream(0x28, 0x1, 0x0) 02:29:35 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x4042, 0x0) 02:29:35 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADD(r0, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={0x0, 0xc000000000000000}}, 0x0) 02:29:35 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000140)='GPL\x00', 0x5, 0xfc, &(0x7f0000000040)=""/252, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:29:35 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) sendmsg$xdp(r0, &(0x7f0000000cc0)={0x0, 0x0, 0x0}, 0x0) 02:29:35 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000080)={0x11, 0x7, &(0x7f0000000100)=@framed={{}, [@map_val, @map_val]}, &(0x7f0000000000)='GPL\x00', 0x3, 0xfc, &(0x7f0000000180)=""/252, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:29:35 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000700)="5729a65314696b73867fe3fff4", 0xd}], 0x1}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x890b, &(0x7f00000006c0)={'sit0\x00', 0x0}) 02:29:35 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89b1, &(0x7f0000000080)={'vlan0\x00', @ifru_settings={0x0, 0x0, @cisco=0x0}}) 02:29:35 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000b00)={'sit0\x00', &(0x7f0000000a80)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @private0}}) 02:29:35 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r1, 0x1}, 0x14}}, 0x0) 02:29:35 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create(0x7) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000001c0)) 02:29:35 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001280)={0x11, 0x4, &(0x7f0000000180)=@framed={{}, [@jmp={0x5, 0x0, 0x4}]}, &(0x7f00000001c0)='GPL\x00', 0x2, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:29:35 executing program 4: r0 = socket(0x10, 0x3, 0x0) connect$nfc_raw(r0, &(0x7f0000000200), 0x10) 02:29:35 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_ifreq(r0, 0x8932, &(0x7f0000000080)={'vcan0\x00', @ifru_data=0x0}) 02:29:35 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x1c, 0x1, &(0x7f00000000c0)=@raw=[@func], &(0x7f0000000140)='GPL\x00', 0x3, 0xfc, &(0x7f0000000180)=""/252, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:29:35 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000280)={0x2, &(0x7f00000000c0)=[{0x28, 0x0, 0x0, 0xbffff034}, {0x6}]}, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r3, 0x1, 0x15, &(0x7f0000000080)={0x0, 0x2710}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000040)={0x7c, 0x10001, 0x5, 0x1, 0x400}, 0x14) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1fe}, 0x14) write$binfmt_misc(r2, &(0x7f0000002400)=ANY=[], 0xff01) splice(r1, 0x0, r3, 0x0, 0x10003, 0x0) 02:29:35 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADD(r0, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={0x0, 0xf0ff7f00000000}}, 0x0) 02:29:35 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/23, 0x1000000, 0x800}, 0x20) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000080), 0x4) 02:29:35 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000080)={0x11, 0x3, &(0x7f0000000100)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000000)='GPL\x00', 0x3, 0xfc, &(0x7f0000000180)=""/252, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:29:35 executing program 3: pipe(&(0x7f0000006000)) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x0) 02:29:35 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000004a80)={&(0x7f0000004700)=@in6={0xa, 0x4e24, 0x0, @dev, 0x9}, 0x80, 0x0}, 0x0) 02:29:35 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000000180), 0x8) 02:29:35 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x14, r1, 0x61b}, 0x14}}, 0x0) 02:29:35 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000001980)={0x0, 0x0, 0x0, 0x0, 0x104, 0x1}, 0x40) 02:29:35 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmsg(r0, &(0x7f0000000a40)={0x0, 0x0, 0x0}, 0x101) 02:29:35 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x20, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}]}]}, 0x20}}, 0x0) 02:29:35 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000004a80)={&(0x7f0000004700)=@in6={0xa, 0x4e24, 0x0, @dev, 0x12}, 0x80, 0x0}, 0x0) 02:29:35 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0x805, 0x0, 0x0, {{}, {@void, @void, @void}}}, 0x14}}, 0x0) 02:29:35 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000000)=@ipmr_newroute={0x1c, 0x18, 0x1, 0x0, 0x0, {0x80, 0x20}}, 0x1c}}, 0x0) 02:29:35 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000800)=@can_newroute={0x2c, 0x18, 0x1, 0x0, 0x0, {}, [@CGW_MOD_OR={0x15, 0x12, {{{}, 0x0, 0x0, 0x0, 0x0, "add75c4cfb46b706"}}}]}, 0x2c}}, 0x0) 02:29:35 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000004a80)={&(0x7f0000004700)=@in6={0xa, 0x4e24, 0x0, @dev}, 0x80, 0x0}, 0xb80b) 02:29:35 executing program 4: socketpair(0x1, 0x0, 0x7, &(0x7f00000073c0)) 02:29:35 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x4, &(0x7f0000000180)=@framed={{}, [@generic]}, &(0x7f0000000140)='GPL\x00', 0x5, 0xfc, &(0x7f0000000040)=""/252, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:29:35 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/23, 0x1000000, 0x800}, 0x20) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000080)=0x20000, 0x4) 02:29:35 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000180)={'syztnl1\x00', 0x0}) 02:29:35 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000004a80)={&(0x7f0000004700)=@in6={0xa, 0x4e24, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}, 0x80, 0x0}, 0x0) 02:29:35 executing program 1: r0 = epoll_create1(0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000100)={0x30000018}) 02:29:35 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x16}, 0x40) 02:29:35 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x12, 0x1, &(0x7f00000000c0)=@raw=[@func], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:29:35 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000003daa000000", @ANYRES32=r3, @ANYBLOB="01000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x7c5f0, &(0x7f0000000300)={&(0x7f0000000240)=@newlink={0x50, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x18, 0x2, 0x0, 0x1, @val={0x14}}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x50}}, 0x0) 02:29:35 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0xc, 0x0, 0x0) 02:29:35 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000500)={0x20, r1, 0x107, 0x0, 0x0, {{}, {@void, @void, @val={0xc, 0x99, {0x1}}}}}, 0x20}}, 0x0) 02:29:35 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x3c, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x28, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bridge0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8}]}]}, 0x3c}}, 0x0) 02:29:35 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000003c0)=@bpf_ext={0x1c, 0xa, &(0x7f0000000440)=@framed={{}, [@func, @call, @func, @alu, @generic, @initr0]}, &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x56, &(0x7f0000000200)=""/86, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000340), 0x8, 0x10, &(0x7f0000000380), 0x10}, 0xc1) 02:29:35 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000004a80)={&(0x7f0000004700)=@in6={0xa, 0x4e24, 0x0, @dev}, 0x80, 0x0}, 0x80fe) 02:29:35 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000004a80)={&(0x7f0000004700)=@in6={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x68]}}, 0x80, 0x0}, 0x0) 02:29:35 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0xb, &(0x7f00000000c0)=""/194, &(0x7f00000001c0)=0xc2) 02:29:35 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000200)={&(0x7f0000000100)={0xa, 0x4e23, 0x0, @private1}, 0x1c, 0x0}, 0x0) 02:29:35 executing program 3: socketpair(0x2c, 0x0, 0x0, &(0x7f0000000300)) 02:29:35 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x3c, r1, 0x61b, 0x0, 0x0, {0x23}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8}}]}, 0x3c}}, 0x0) 02:29:35 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000040)=0x3, 0x4) sendmmsg$inet6(r0, &(0x7f00000009c0)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @local}, 0x1c, 0x0}}], 0x1, 0xfe80) 02:29:35 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000e40)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x38, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_BSS_BASIC_RATES={0x5, 0x24, [{0x16}]}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ibss_ssid}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x38}}, 0x0) [ ***] A start job is running for dev-ttyS0.device (1min 15s / 1min 30s)[ 82.147633][ T580] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 82.176599][ T580] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 02:29:35 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$nl_route(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="9a"], 0x1c}}, 0x0) 02:29:35 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000540)={0xa, 0x0, 0x0, @private2}, 0x1c) 02:29:35 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) socket$packet(0x11, 0x3, 0x300) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000000080)={'vcan0\x00', @ifru_data=0x0}) 02:29:35 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000004a80)={&(0x7f0000004700)=@in6={0xa, 0x4e24, 0x0, @dev}, 0x80, 0x0, 0x0, &(0x7f0000004a40)=[@mark={{0x14}}], 0x18}, 0x0) 02:29:35 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000004a80)={&(0x7f0000004700)=@in6={0xa, 0x4e24, 0x0, @dev}, 0x80, 0x0}, 0x7a00) 02:29:35 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000800)=@can_newroute={0x2c, 0x18, 0x1, 0x0, 0x0, {}, [@CGW_MOD_OR={0x15, 0x2, {{{}, 0x0, 0x0, 0x0, 0x0, "add75c4cfb46b706"}}}]}, 0x2c}}, 0x0) 02:29:35 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETSNDBUF(r0, 0x800454d3, 0x0) 02:29:35 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADD(r0, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={0x0, 0x4}}, 0x0) 02:29:35 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADD(r0, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={0x0}, 0x1, 0x0, 0x6000}, 0x0) 02:29:36 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x8, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:29:36 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000340)=[{{&(0x7f00000000c0)={0x2, 0x4e23, @empty}, 0x10, 0x0}}], 0x1, 0x40850) 02:29:36 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000800)=@can_newroute={0x14, 0x18, 0x1}, 0x14}}, 0x0) 02:29:36 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_REMOVE(r0, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x14}, 0x14}}, 0x0) 02:29:36 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x16, 0x0, 0x0, 0x89}, 0x40) 02:29:36 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x14, r1, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) 02:29:36 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8953, 0x0) 02:29:36 executing program 3: socketpair(0x8, 0x0, 0x0, &(0x7f0000000480)) 02:29:36 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADD(r0, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={0x0}, 0x1, 0x0, 0xc0}, 0x0) 02:29:36 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000800)=@can_newroute={0x2c, 0x18, 0x1, 0x0, 0x0, {}, [@CGW_MOD_AND={0x15, 0x1, {{{}, 0x0, 0x0, 0x0, 0x0, "9460ff9f04d72ed2"}, 0x6}}]}, 0x2c}}, 0x0) 02:29:36 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_REMOVE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$NLBL_UNLABEL_C_STATICADD(r0, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={0x0}}, 0x0) 02:29:36 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000004a80)={&(0x7f0000004700)=@in6={0xa, 0x4e24, 0x0, @dev, 0x43}, 0x80, 0x0}, 0x0) 02:29:36 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADD(r0, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={0x0}, 0x7}, 0x0) 02:29:36 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000500)={&(0x7f0000000240)={0x2, 0x4e23, @empty}, 0x10, &(0x7f0000000480)=[{&(0x7f0000000280)='F', 0x1}], 0x1}, 0x0) 02:29:36 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/23, 0x1000000, 0x800}, 0x20) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, &(0x7f0000000100), &(0x7f0000000140)=0x2f) 02:29:36 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000480)={0xb8, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x6c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'team0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0xc, 0x6, @empty}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth0_vlan\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}, @IPVS_DAEMON_ATTR_STATE={0x8}]}, @IPVS_CMD_ATTR_SERVICE={0x38, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x6}, @IPVS_SVC_ATTR_AF={0xfffffffffffffe58}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'ovf\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'fo\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@broadcast}]}]}, 0xb8}}, 0x0) 02:29:36 executing program 0: socketpair(0x29, 0x0, 0x0, &(0x7f00000003c0)) 02:29:36 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000300)={0x0, 0x1}, 0x4) sendmsg$ETHTOOL_MSG_TSINFO_GET(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 02:29:36 executing program 2: socketpair(0x1, 0x0, 0x0, &(0x7f00000073c0)) 02:29:36 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000000)={{{@in=@empty, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}, {{@in=@remote}, 0x0, @in=@multicast2}}, 0xe8) 02:29:36 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_UNEXPECTED_FRAME(r0, &(0x7f0000000200)={0x0, 0x0, 0xffffffffffffffff}, 0x0) 02:29:36 executing program 0: r0 = epoll_create1(0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000100)={0xb0000000}) 02:29:36 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x9, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:29:36 executing program 4: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000400)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_MPP(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)={0x1c, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 02:29:36 executing program 5: syz_genetlink_get_family_id$ethtool(&(0x7f0000001c40)='ethtool\x00') 02:29:36 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000800)=@can_newroute={0x34, 0x18, 0x1, 0x0, 0x0, {}, [@CGW_MOD_SET={0x15, 0x4, {{{}, 0x0, 0x0, 0x0, 0x0, "9a1777d525f7e83e"}, 0x2}}, @CGW_CS_XOR={0x8, 0x5, {0x0, 0x8}}]}, 0x34}}, 0x0) 02:29:36 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2000, 0x0) 02:29:36 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADD(r0, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={0x0}, 0x300}, 0x0) 02:29:36 executing program 0: syz_genetlink_get_family_id$l2tp(&(0x7f0000002500)='l2tp\x00') 02:29:36 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) connect$bt_sco(r0, 0x0, 0x0) 02:29:36 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000003280)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @dev}, 0x1c, &(0x7f00000025c0)=[{&(0x7f0000000040)="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", 0xfd}, {&(0x7f0000000140)="5b4118c96ea8a8b3", 0x8}, {&(0x7f0000000180)="03db16ca72e04fc82899ff6b364f0b717d95c42dad7dc3f3f43bf0ea0a9e92e87accb9dcef1dc4eb942e1b3659362c06908e8cc1a18e84060d2a429726fa500ced2e07de9ef215f11d77d4d5774227e2844e02c357813cdc9e0fac2d8b61cadc5bd3c027edee24a702218d921302f7cca9ad8ca9b6fe7353616fe7a1fefdfda2c35719d339d220812ee2f982184acc841a561f08aa6da1a602c40b779348a901a076c1b7c2f72583da41fb6612f751e5afcca1226a0775e768d747c161044f388b0a8a3aabd9d993ca665312cd27dcdef742fdcdf6302aa7c6fc50db3cbb02e226b2936e69bf094373db", 0xea}, {&(0x7f0000000280)="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", 0x3be}], 0x4}}], 0x1, 0x0) 02:29:36 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x20, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}]}, 0x20}}, 0x0) 02:29:36 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000040)="c36ff30c64cfd5300f95706007fdeee403000000e9a7078f57c8d449c700"}) 02:29:36 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000004a80)={&(0x7f0000004700)=@in6={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0xe]}}, 0x80, 0x0}, 0x0) 02:29:36 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000004a80)={&(0x7f0000004700)=@in6={0xa, 0x4e24, 0x0, @dev, 0x6}, 0x80, 0x0}, 0x0) 02:29:36 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x16, 0x1, 0x0, 0x89}, 0x40) 02:29:36 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x0) 02:29:36 executing program 3: r0 = gettid() perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xc, 0xffffffffffffffff, 0x0) 02:29:36 executing program 5: socket$inet6(0xa, 0x1, 0x40) 02:29:36 executing program 1: syz_genetlink_get_family_id$batadv(&(0x7f0000000480)='batadv\x00') syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000840)='NLBL_MGMT\x00') r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000cc0)={&(0x7f0000000bc0), 0xc, &(0x7f0000000c80)={&(0x7f0000000c40)={0x1c, 0x0, 0x4}, 0x1c}}, 0x0) 02:29:36 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x1405, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x40) 02:29:36 executing program 4: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f00000000c0)='batadv_slave_0\x00') 02:29:36 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_DEL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x20, 0x2, 0x9, 0x5, 0x0, 0x0, {}, [@NFCTH_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 02:29:36 executing program 3: sched_setattr(0x0, &(0x7f0000000340)={0x38}, 0x0) 02:29:36 executing program 5: openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x4b0902, 0x0) 02:29:36 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000004740), 0x6) write$bt_hci(r0, &(0x7f0000004680)={0x1, @le_set_ext_adv_data={{0x2037, 0x23}, {0x0, 0x0, 0x0, 0x0, "d1577759a5fbdd6c8b3a7dedd405bd7706a5e5ea753c29a3011ea9288c97f3"}}}, 0x27) 02:29:36 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/llc/socket\x00') 02:29:36 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000cc0)={0x0, 0x0, &(0x7f0000000c80)={0x0}}, 0x0) 02:29:36 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x3c, r1, 0x61b, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}]}, 0x3c}}, 0x0) 02:29:36 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x1, 0x4, 0x201, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x2}]}, 0x1c}}, 0x0) 02:29:36 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000400)={0x1, 0x0, {0x0, 0x0, 0x0, 0x1f, 0x0, 0x100}}) 02:29:36 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x2c, 0x1, 0x4, 0x201, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}, @NFULA_CFG_QTHRESH={0x8}, @NFULA_CFG_FLAGS={0x6}]}, 0x2c}}, 0x0) 02:29:36 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x9, 0x3, 0x2f8, 0x110, 0xffffffff, 0xffffffff, 0x110, 0xffffffff, 0x228, 0xffffffff, 0xffffffff, 0x228, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'team_slave_1\x00', 'veth0_macvtap\x00'}, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @private0, [], [], 'wlan1\x00', 'ipvlan1\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x358) 02:29:36 executing program 4: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:29:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 02:29:36 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="4000000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="03d00000000000001800128008000100707070000c00028008000100", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x40}, 0x1, 0x8d82030000000000}, 0x0) 02:29:36 executing program 5: r0 = gettid() setpriority(0x0, r0, 0x721e) [ **] A start job is running for dev-ttyS0.device (1min 15s / 1min 30s)[ 82.775517][ T749] rtc_cmos 00:00: Alarms can be up to one day in the future 02:29:36 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000940)=@raw={'raw\x00', 0x3c1, 0x3, 0x438, 0x258, 0x4000000, 0x158, 0x0, 0x0, 0x368, 0x240, 0x240, 0x368, 0x240, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x230, 0x258, 0x0, {}, [@common=@inet=@tcp={{0x30, 'tcp\x00'}}, @common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'caif0\x00', {0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1}}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz0\x00', 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3c2) 02:29:36 executing program 3: signalfd(0xffffffffffffffff, &(0x7f0000000b00), 0x8) 02:29:36 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x20000001) 02:29:36 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union]}}, &(0x7f0000000340)=""/4096, 0x26, 0x1000, 0x1687}, 0x20) [ 82.818486][ T755] x_tables: duplicate underflow at hook 3 02:29:36 executing program 3: sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) socketpair(0x2, 0xa, 0x9, &(0x7f0000000400)) 02:29:36 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000940)={0x24, 0x2, 0x1, 0x301, 0x0, 0x0, {}, [@CTA_MARK={0x8}, @CTA_MARK_MASK={0x8}]}, 0x24}}, 0x0) 02:29:36 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="4000000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="03d00000000000001800128008000100707070000c00028008000100", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x40}, 0x1, 0x8d82030000000000}, 0x0) 02:29:36 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="940000001300290a000000000000000007000000", @ANYRES32=r1, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\f'], 0x94}}, 0x0) [ 82.862162][ T769] xt_hashlimit: overflow, try lower: 0/0 [ 82.871239][ T774] syz-executor.3 uses obsolete (PF_INET,SOCK_PACKET) [ 82.901502][ T781] bridge0: port 1(bridge_slave_0) entered disabled state 02:29:36 executing program 4: syz_genetlink_get_family_id$batadv(0xfffffffffffffffe) 02:29:36 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) accept(r0, 0x0, 0x0) [ 82.907359][ T777] xt_hashlimit: overflow, try lower: 0/0 02:29:36 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x4) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 02:29:36 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x60}, 0x40010060) 02:29:36 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_DEL(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)={0x2c, 0x2, 0x9, 0x5, 0x0, 0x0, {}, [@NFCTH_TUPLE={0x18, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_ZONE={0x6}]}]}, 0x2c}}, 0x0) 02:29:36 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="4000000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="03d00000000000001800128008000100707070000c00028008000100", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x40}, 0x1, 0x8d82030000000000}, 0x0) 02:29:36 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_DEL(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000500)={0x50, 0x2, 0x9, 0x301, 0x0, 0x0, {}, [@NFCTH_TUPLE={0x3c, 0x2, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x14, 0x4, @ipv4={[], [], @broadcast}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x50}}, 0x0) 02:29:36 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000000)={0x8}, 0x4) 02:29:36 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000cc0)={0x0, 0x0, 0x0}, 0x0) 02:29:36 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x0) 02:29:36 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000000c0)={'batadv_slave_0\x00'}) 02:29:36 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000001600)={'batadv_slave_1\x00'}) 02:29:36 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)={0x1c, 0x3, 0x1, 0x103, 0x0, 0x0, {}, [@CTA_MARK={0x8}]}, 0x1c}}, 0x0) 02:29:36 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x5}]}]}}, &(0x7f0000000380)=""/4096, 0x32, 0x1000, 0x1}, 0x20) 02:29:36 executing program 2: setpriority(0x0, 0x0, 0x721e) 02:29:36 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$bt_hci_HCI_DATA_DIR(r0, 0x0, 0x1, 0x0, 0x0) 02:29:36 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="4000000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="03d00000000000001800128008000100707070000c00028008000100", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x40}, 0x1, 0x8d82030000000000}, 0x0) 02:29:36 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="e00000000308050000000000000000000a00000034000480080002400000007f080002400000000908000240ffffffff0800024000000004080002400000000208000240000000080900010073797a300000000006000240890d000005"], 0xe0}}, 0x0) 02:29:36 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETRULE(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000a00)={0x1eb0, 0x7, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_RULE_EXPRESSIONS={0x1e9c, 0x4, 0x0, 0x1, [{0x4}, {0xa40, 0x1, 0x0, 0x1, [@log={{0x8, 0x1, 'log\x00'}, @void}, @notrack={{0xc, 0x1, 'notrack\x00'}, @void}, @limit={{0xa, 0x1, 'limit\x00'}, @void}, @range={{0xa, 0x1, 'range\x00'}, @val={0xa04, 0x2, 0x0, 0x1, [@NFTA_RANGE_TO_DATA={0x38, 0x4, 0x0, 0x1, [@NFTA_DATA_VALUE={0x31, 0x1, "394fbfb8d4d7f0df389b1037d06cc13fdf71b921ca54e44c8a6949321a4888678e4a5ec5c13e06cd14974a0d9d"}]}, @NFTA_RANGE_TO_DATA={0x3a8, 0x4, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x1c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VERDICT={0x24, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0xed, 0x1, "f8289b97d90f72d772b89159ef06b0940a9a262312598be2bb9f0bc684aaf7c9e02b502fafdf8f98c8e315a597170359b6214e0c24972579187178d4ae39d6f2d5ccd590e46e9b678f77b2501b4eb133130c01493fd32ba582af61d6940ba587408efadc89f282febfbbe4544fe53ffc39dc98155520f6519a2404519da628b72d47ccea3668c8b2cfa75ab349894a6835d4e7a9b0559e31df9d918aeb90282211029543562b9246d229b9076a9b9875600b3af4ebae29cc55b5539b31b76caedd01b991a5d2ddcbdd4958cee821a49796f9072f18ca8f7bd5a749a98e110dfe0f783f94d6bd44970b"}, @NFTA_DATA_VALUE={0xb1, 0x1, "a85cf94b19dbe9cb047559246a5d84972be5054d7b9a5008f115e9aaab7055394f57f9fcc6e002299182c7991f2ad92cb2ddf0ea621a903384f99dbe3e5201da6492d642d51af4f520c718635341f70776fd1e054629682a093dbc2cd298db04c260f710a8d0e29e4b7581ce0d7dbd3d4f505e352a03c880f5b4d26909d01dd44bc447be0e4fe9f4833341bf22696c08918b9cee216cb3b05357d71d48e377406fdbb8d915fcc26f9f274d37a4"}, @NFTA_DATA_VALUE={0x41, 0x1, "6dbc24fdbf63ca1f2094cff8bb22f44ef1d09bedb67c2efa058b0140b144b647f096eaf9fbaf3acd2d123e3553b5a4b73cc4f41d3a09feb627302d8cfb"}, @NFTA_DATA_VALUE={0xfd, 0x1, "3a38a6478760e3cc615520835695f16f496d4dae080deaf81cb11ff0cbc803a08690f5d71ec3779c9e2618cf7f9d935b5e1cc4f3f9bcc799b6bebd05e6cf3e28cdd436f1ad0e208892fbbe6f0599add2a556427dc7e2f31737cc9a98d7028fd79148fabf5b195e97f9c5e5b57bb5b30fbd34db9582d32c5df8d01f1ba75557ddcf70d5be11c7d77673718fb5e68420007b57140199feff9bf3f79e9de8b2d798d8d8d625c32329e098c18646e5cc22cb2c85561ed54d0c446b9d48b06352e652786886563609284814196877e4ef6b85d4536e6fa66023cad44415764db18c804106616ef73f6799560764ac988bbaef4a985562855b590b1f"}, @NFTA_DATA_VALUE={0x6d, 0x1, "4ed08392481f5c051436ac46a02edeca358325c9ce6a9862780fb780b2ca29bfaa76b309e524691824ec085f49bd207d563bb8476286fbc4312d43f9f59b5ce6ec29473e688b90b6cfc9ce894d80bc7787d15be643efbd87601d68b8020611eb1f1d2acf212e703fec"}, @NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}]}]}, @NFTA_RANGE_FROM_DATA={0x378, 0x3, 0x0, 0x1, [@NFTA_DATA_VALUE={0xa9, 0x1, "30cfd22b255abfb1224538d81e76ef9aaeeac3a5c760d68c1fe96a7dbdbfb9aa16dcfd91d6dec81192920979f0fc2c1ace2d392048e5dfeaef71ee09def8ff1e312298ad0354146e2b4fafc7682185e643938659877e3e1d31f7d9a33eefde248c43f1246a89e394ff6bd0e4cd3f6370ce7689ca04887773175dece3910c937bcda2f53612e43586e0dc0a33b986758788646627e0a982eab35c52dc8a984d44e9633a911e"}, @NFTA_DATA_VALUE={0x69, 0x1, "167627a5ae0f7025a9ca69a34f50dfa81a780576867574c43017e6d2fb36ba8f7a20f528fe6599b81db1bfcacb897a23b6b1c078a26ea4d289e9b53dec0f98f780348c6ad9d72f18695b9e8141734c677dfe79f1d4c442ce239d8afc44dfd351c929b97e5c"}, @NFTA_DATA_VALUE={0xe5, 0x1, "18c497f28361a5f3ade048bd0a4c38c31f4591b8963c2313013671f8d014c8a27960e89422e00b39f7ec75e88bd01a0ecb9466a425fec613d394a0054ef5a6d4742f1680a78d97d8f643f70b6bfccdf80df403b517da1e9503e0bd8a428d186127807db14369bda6168933f1a06963c50ebe59e380b70f1763b1511aaf3aa2af2ce6e933c35cab220ccbbd918daf3cfa12facea2c8d8b1de06bdeb4a86046663b07a53230fe6587c8813a64ed8bfffd1ce50e8dc9a9765115bd80bd0cdcf50a1043f664126de4ba488701dc19fcc535e066af968455839d689470d07064b98a136"}, @NFTA_DATA_VALUE={0x51, 0x1, "fd41473d5563fecbff94cabdb8b6c1535abf060050e184f2df3cba3df270f8e6e72fa36635b06e654454690a3301d9f1cf05456a69a17b224ca3a3b5594ee32364e238bc761a49fdc4c50c0bdc"}, @NFTA_DATA_VALUE={0x91, 0x1, "6e0252d36ec2b82fb8036472317450658596744f59c5048673a52ebbb1325da4842cdd6d33d599d83f19bcba1c186ce073ba13862b3365eac0e5b66d12e94f42b0fd2f48ed5fb00e3595d3e9c8b28fb71e573699fb2b7d3008505f44eb142d7b1743f1a84506c790029200dc6ef18e49f7afe52408dc25bbec578a2f19dd487745e6add4bf2ba4f88d287b0107"}, @NFTA_DATA_VERDICT={0x64, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VALUE={0x25, 0x1, "ddbaac6fb6da321b6e5d809f4c5526ff7bf7e0680a1acbaca44795a18e2e20a78e"}]}, @NFTA_RANGE_TO_DATA={0x54, 0x4, 0x0, 0x1, [@NFTA_DATA_VALUE={0x4d, 0x1, "935bf85cbd492b420a84cedba3b812208579b2d34ed6a39c977c368b57f1fade125968291d89f8b0ffb9b166bb633908e9f57de916e574aa57e89b0fb1128ccfe5bbe5415b4f356636"}]}, @NFTA_RANGE_TO_DATA={0x74, 0x4, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x28, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VALUE={0x5, 0x1, 't'}, @NFTA_DATA_VALUE={0x3d, 0x1, "6f1bf90982649ccb70bf1d436a8653b5ca7460288dc5823c4420492a997da256359fca2e8cce4308a9df432a3ba990e06d1118decd2001718c"}]}, @NFTA_RANGE_OP={0x8}, @NFTA_RANGE_SREG={0x8}, @NFTA_RANGE_TO_DATA={0x1c8, 0x4, 0x0, 0x1, [@NFTA_DATA_VALUE={0x5, 0x1, "a7"}, @NFTA_DATA_VALUE={0xed, 0x1, "e375489c2a444013541e07480796ef41c0eb6143fcd24e027eba8b8c1e1f6ca0b32c6a745f25c044f054f3b14f9ced27cf569745c312e51bc0d81425fb9abaa1f759c35b5113e9fbc045223663bf137067fda5b38a90e08f08741d7286956014c3c7cd6e72f203e40093a235c1a8a4718b719f35b9882904a5ccbf73944a4945ff05e205205b41433e4bd31a33b530f3bb651d29ea101700e32a870748cc972fd40d9a5b8332a32a187719a3bb0cfd9f5c91674d892cdf1c3ddce52c793a5cd667c670ddfa8c5cf3af4221fb8d5b13e8c0535464e7b78d3ddd799d7dc90bddca60ae38a3aa14094b51"}, @NFTA_DATA_VERDICT={0x58, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VERDICT={0x30, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VERDICT={0x44, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}]}]}, @NFTA_RANGE_SREG={0x8}]}}, @masq={{0x9, 0x1, 'masq\x00'}, @void}]}, {0xfc, 0x1, 0x0, 0x1, [@tproxy={{0xb, 0x1, 'tproxy\x00'}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_TPROXY_FAMILY={0x8}, @NFTA_TPROXY_FAMILY={0x8}, @NFTA_TPROXY_REG_PORT={0x8}]}}, @numgen={{0xb, 0x1, 'numgen\x00'}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_NG_TYPE={0x8}]}}, @payload={{0xc, 0x1, 'payload\x00'}, @void}, @quota={{0xa, 0x1, 'quota\x00'}, @void}, @redir={{0xa, 0x1, 'redir\x00'}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_REDIR_REG_PROTO_MIN={0x8}]}}, @masq={{0x9, 0x1, 'masq\x00'}, @val={0x2c, 0x2, 0x0, 0x1, [@NFTA_MASQ_REG_PROTO_MAX={0x8}, @NFTA_MASQ_REG_PROTO_MIN={0x8}, @NFTA_MASQ_REG_PROTO_MIN={0x8}, @NFTA_MASQ_REG_PROTO_MAX={0x8}, @NFTA_MASQ_REG_PROTO_MAX={0x8}]}}, @payload={{0xc, 0x1, 'payload\x00'}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_PAYLOAD_CSUM_TYPE={0x8}, @NFTA_PAYLOAD_CSUM_TYPE={0x8}, @NFTA_PAYLOAD_DREG={0x8}]}}, @payload={{0xc, 0x1, 'payload\x00'}, @void}, @ct={{0x7, 0x1, 'ct\x00'}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_CT_DIRECTION={0x5}, @NFTA_CT_KEY={0x8}]}}]}, {0x6c, 0x1, 0x0, 0x1, [@tproxy={{0xb, 0x1, 'tproxy\x00'}, @void}, @fwd={{0x8, 0x1, 'fwd\x00'}, @val={0x54, 0x2, 0x0, 0x1, [@NFTA_FWD_SREG_DEV={0x8}, @NFTA_FWD_NFPROTO={0x8}, @NFTA_FWD_SREG_DEV={0x8}, @NFTA_FWD_SREG_ADDR={0x8}, @NFTA_FWD_SREG_ADDR={0x8}, @NFTA_FWD_SREG_DEV={0x8}, @NFTA_FWD_SREG_ADDR={0x8}, @NFTA_FWD_SREG_ADDR={0x8}, @NFTA_FWD_NFPROTO={0x8}, @NFTA_FWD_SREG_ADDR={0x8}]}}]}, {0x11d4, 0x1, 0x0, 0x1, [@rt={{0x7, 0x1, 'rt\x00'}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_RT_KEY={0x8}]}}, @socket={{0xb, 0x1, 'socket\x00'}, @void}, @masq={{0x9, 0x1, 'masq\x00'}, @void}, @connlimit={{0xe, 0x1, 'connlimit\x00'}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_CONNLIMIT_FLAGS={0x8}, @NFTA_CONNLIMIT_FLAGS={0x8}, @NFTA_CONNLIMIT_FLAGS={0x8}]}}, @ct={{0x7, 0x1, 'ct\x00'}, @val={0x2c, 0x2, 0x0, 0x1, [@NFTA_CT_DIRECTION={0x5}, @NFTA_CT_SREG={0x8}, @NFTA_CT_DIRECTION={0x5}, @NFTA_CT_DREG={0x8}, @NFTA_CT_KEY={0x8}]}}, @reject={{0xb, 0x1, 'reject\x00'}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_REJECT_TYPE={0x8}]}}, @match={{0xa, 0x1, 'match\x00'}, @val={0x10f8, 0x2, 0x0, 0x1, [@NFTA_MATCH_INFO={0xe5, 0x3, "5932b932d9b7bc23291d8d11b58f93f7e85d86b7733c25d7230693999815f85d60ea9b98b074c3c9498c09ea214e1196973c1c19bbc2d44e0db178c3b23b69590d1a7fa670bb1296c68824871fa6a6293a57e75e9e657feec0c028d9f2f3daf9ea4fe27613431a2325aad6cbb78c45fb444e9b6217f53f355700f61b88b10120a7cd79decadea6811ab71a02b0cdfee01666d325148edaaf6366beabc18bc0e527704e9d8df79a7482d83db755458820a82be8bd4f1e697674158f9d94dc3202fbdfc260c00351f54af2d09b76dfb1d684f3e3d5ceb4df49b1fb177dc4d23310f0"}, @NFTA_MATCH_INFO={0x1001, 0x3, "aac602f43041be42db57fdd813e98b8819c2dcdc426369ae40bf58fe3f3bcdf4c4ba9d08080cfcdbc98158feb575d816d24f9b63144cfe6c9280a1cfbeb78b475625065c592476cc32aeda71595e6cf29c1c70f192f8e102188fe449288e790e1a0d3620683aeae4fdc6782300244291ba6a0ba0eb3cc7204c6f13c3d6c3d78ef72ccab0714d989ece9594e7dbdb21482e2cf58c50bda15efffa23855438569cdee99d355d82f5a5cf31f10af904a825eb6b54fb0dc283beb21563983cf0606bbb9fb3cfeffc88ded5bc3ba34fb3a67258f2ac7ac5bea20ee8641f2409a1a0088b4fbfd7dfc120187d70a3db58f6f65d1671461b4c701af514a428d5840e98db44a115ca090b60628705fd0f7f7363f865138c2da93fe3d345388df084702c9b253cacbfc1667ea6ae31af8b7fe086f07b67a0ec81f85868b3c43136b0f00c06a105d930ee6465b3286b259f358b9b482d93e60297fff020043d80bcca2a80c026f11221e3b026abb2f0218536b7abdcb9bd0fb704c16ca317d77e35472a42d0a26ffa9e98d3994ed7bfac389bfaca6b278f41c20dd23833377e0a57b124672b33507a0722e8fabd77bbbcf7d362eacf5f9024078e6b9d754b40ec03a0bf8cccad0a12fb2448196a1d507be387fcb18945ae928ec8da4c6a54e9ff55c7745d7d3e0f7ef175090c3d71005a5f5a61a296231401c1f7868f9af6474f4a5c73ad1160c73e44fb63d6ed1a29320384e8745787052cd6af307baf0014fc9784014ca1b0ba59154d526bcc909556f666f886bc39ba19dec1bc4540076e350181c9d2578bf14751c205eb3b3d8178108061ec238365d70c41de82c74af5c59c44a917450f308717435641cc78021593a656b3998203ce54854c5e676b0aee60c104ac709757c518c3019d362570d533ab2040141f3ed20fea96402ccf798e6af0264221902eec9be6849e6ae111f064b51d170347a3410d0003ea124d5c04e5864d7004dc95b18d4178509a3cc364ed28e3514737b9abfd37ec6865da301451a75f8aa8b60f5e04dc60781a00e8d1db30e8bd8ba9349bceae16680c389585ae98b1fd8080c1495e43ed2b5fcce851484f0498997cb4c24c067e2288027ec26ef3e5542ff63ad51cd2380f516b3bb74b4b2a74a4935d351fd3f0605430b0ba60970700110cf892f8a0e2d5c2b0aa498df87727e9c8d10d94c1dcfaffdf6656fd1f193d30c49930e018a14109cc4805450fa7a27c599b5d31562629870405f29a04d3f2d9d62ec38fbb03f30d991b966e4147f428d7374346101c6950fa57a78523b726e219f96fc17350496998f418c4f68c6f6fb47730839bd6a5a3a862ceba8f36dd3ef559c524bd27af9d026ee13b9c312a2ac1ec4cb64eae1c6871baf9ac176ab3f4b6315743d1d03a40248668af4b71cab238f7d26cd61494af990b4082ff9813f1dc243bbeb7a8d4e0c7f58d581082805c11a4c8d8c9e063769fb8ecf208dbd146a48fafe7941fe93fd97e62496ba46f99dd89c99df61fa3633b6b917ec0a9a7b2b3124eab28e02ed2548b0f15c1399e24260db9897f2f7dcb09fff5a600a68987b0071608f798ca15291269dbe69370c436f16fdf119450421dc9df89475b485337b3b1ab83c2f2ba1c5bfb59928a902b94f00d854c0043fa7bce1c1738139e801a1f88064bfb57a7d2736728e610dbaa48f106b0a0f518945e5e905c6e0dd17fa03c8f73d9dda31da5bdf5741142cf6041c3ae4a701c8e1aa7f1cfa33f49a1c182870510b7ebe442d946eda4cc587fd232894042d911fd09b9b3f159d68d925be02493b8f0757e76c0896ff5a0169c5b941d313cc1a1bb213ccbda13a681875df1c33109511a7b9f3a04a514d5592308ff4f8ce6d3fd85c36fedcf09a9f64d25a93c8da5fe6f3aa44c0c46c2677d3551e64ee1fdc191ec6667d939a8c6bfba1ee56f6cfc77aa8e49b45b4844ab993f063c73541d871921cc93eb815dc13ac366ff0b0e421820e5bb7dd5152bb4bbffdcb06cd2849be416236bd7bc9360939c9c2326e9ad6721c3f4a4c55c148f60fd675227b34ae346fb370d297186412340a04378d11e52e1ffe5dc64a39f04118a2b1bfe6de59a0364a7229757fa47031ca68f0453694d642928353e5f10ea347179f9c6cd152c213cdf9980cc115cf23a99cba14ab393237b95fed278e7e545fd47d310a82e8f951926d88f44fe2c7d5591b45941ef63713fbd901e077744d0ac484a3d7980b76d82ed5934b0bd7f884dd93a57925eb70e3eaa4ad89d1b7a74a9851d7ba864ba921fd3af8c8e465a7a6f1175220c98a69671b35bf432492a471bccc2ad4736ddda212e02a04d50207ddfe395ec5be93c7059fa4bf635ed0230d3a0f0c8a80562bc8321260f54d5d45b6eb3eeff17fb65c9b66aae7bec7ecdfeb7c2aaddb068dde5edcdf4996c5dba18e7ad6f6830abe3ad5b244a7705571ab1e87791b358e2b2a3241daebceeeafb4d64c1decca9f1a88cbd81031ef1ea84d72fb0969d899f6a915ea5f65255972489b48b9882cc181184c80f5301a8b222379c838ad152eaa9acb8d9f38e2fe7f5b7c59e846284810c32b3bee4ce035641fcde965563a4b20cf28be7ae5fc147c0e6922ecf4f4e306c9cb05b3447d87d15fe5b80637a996c70b518f85e3c3173a90dcf89aab03499da3809df5d1f822e5df6d5032ea75ece3a61b8ad7f3507d8cbb1a50c8ff4b79950587a5b32a8b523a94386de3322d32fe6c234c8e81affdfe44f557ddd7d6ea7749c60d02d6dd1bb5309ad5401d0fcd98c51301d44e823b23d881c9d3217da28136c2fa2283cde17f6fa1e2421c386b7c5057aef10ccd4c691dd18e782a0f67002985ea2f2c3e7a2a6fa2a152eb05045d5beb02958bfb2517d217453d77f4bf1c12d85036b5267e5f721f106b24ccdaf5f0dbcd639c488ead663d7e0fb5cf0a4cca991943e972e33f87fe2e09cf1481e8571dad6563cc84b595ea26d9ba8cdf216361ac1250e6fac7b32608cf49d657b51a97b49db0059346f50982721ad2e2d90eb4a16cad62416b9a654a39a52dfc32ff35fe16fa11eaeacb2878a5d7096c13f791f48cc86ad4ca977faef4a08746f07d246d390e36534acf71cc035c6808b3d256c7ea085357a538dd572f886e2283a93700f5dbbb32b36c21a22770e68a370fd058c1276324efa5854df4b7a4db702349a3242768cfe95d6deb3117cacc2281e00c5e546b9d6f7657e08b02ba5582d86b985b14799bcfe15ad191546abb60f8c285fa4443d7f5035e31f3088e828d7affa7a9dd7af21fddfcf606fe3f7b05dba32064d3e1ba29bbfda6994533fa347f0c63f512c822a815d41c1ac46e3f0ab43f2ddf447274c23880f390b2548388375db10147ba6943530bdf90ec1b677ff1ab8ce4a84b27b6c0cd322f87398d8d948c53ea5fabd19cd7e45d8051ed4ebf6e3b244b072f760aa8a48dcee0223a2b3cb60cda88dce6d323ca5ca3f9939e00bb72d7a1b68607b330777803bcf33f140561dcabad2f9de8822167f232d1fbc614373cd2fdfea10210cc649cad5dda20428ab84c2194ffd009f65e3d302139d107c90cddbf79a36411bb511d5e4ab93845de6e8e0e5259d264de35b861fd319f58d57e7f28203edc5ab69afe91120380740a96d48c7f77b076cd215360bb0fb94075123b67befa61c1c04f023f59bbcb5d7aa42d22205ad80b4a75c098ac4423ca692b90338cf2825ab736f72fd8cb8ae5c6c4b9da799a46d97dce6b856170966097847627b609eb526367045db711584bbf0f193d26e89de43edce7fe91865816bdd03d5d42eb598b05fe1ca4d3c595cd0b9088178be51be4df8e485bcf43ad8cd8d85dc1739499f93c89a67a4148a898700097a749dd0cbcb2e992d6afdc3dc8a6ce8a0dee8b285dcc5b1d102f04fb0c125e26e4d8e97c2a99624ba61971d1c2370770b6f66f974fb8fafeb47711a70575020b0402c462e5edcebd85670e9b8f1db876e155f782bfbbfdbe169470dad669db4a3a6ae39b0e0cee1be51b590350cccbce37a16f1d35b4c1d8f83c3b32f2f39949a4379847cfad0156cd0b8c3dab59c90888cf9fc13febd5788aee3f1c8f62c44009df5ce3dd3c488b61eb39c44d7bb1090db26e9da51b70c6fa07fefb96183151e129d5d7d8486a6533c8cced0b6c23e30af740a48b8ac8122be8c5f5548aa2e3057feaf13d9720b28ad3ee89c4faeae50a8c5e1dacd860409cdf477afb4dea10082ac6f795d8cd75b1d1c13a542554a8e2def0add9eee270dc642d70ca2c912e25ef8b631cab5cbcfa5eee7326205d55566ad39220b868526dd044be87cf11805d9dc99351ac5ce4924287dd19ed16b8911bb604ea5de17ba0b47b03fd5bb965967f4e79a417be2090125a9502033cc938db6d045762a99b69cf4b9b8e0918ed533771691383e1f20a221d330c0fc158c347aba9f320ca6fa17633d20c19e7c75ad2a2049f65944765bc8d97f1fdd1fc6038abb7aa782ad99d656bbdcee4503d888562e56ad67ed171f9c13f60a843a900eb8b97a8274aa9ceff842a57af99561365cf5bfef15b50be700c806e801ae670080235b8649e409b466ed44089a4b55ea4d3379b6b43f5a21d65a8127fb401d60206195b0ced1b2cc32a0cf9534e91dfdb7ce4dca6d6e10252bc442e9a69ee61114916690ac80190cff4bb7ec6b864e13b76c861aef0b411a18dc187601cd303f237c2cfeb42d735dafb204d2a84be027e1872c7d3f0c81b8cf243babbd5c75411a7ac460f34de5f951d56a7603a21a22247879dc9be4fa4eb910dd29589dfd3c2ceb1120e82a6792bd922a80e0ad55b87ba8187b1de4fc6a001b2efc480c92d525551b09d23badbe68753f1cd480c5753d3a9b498841ff4f668cc8a8aa287dee792989a2cbf671dad3cb43309e1f7e099235b34a98e17b55b2d3f8420a82215a336ff37c479e64efd9c9be322c024b5ccfbdf6200eff03bc51abc400182b267cd3278430c223e0d91090bb053c1a52babe9ee61c57220d3f9b025791d464989207ff86fa4b8f2d9d85810cec18d7f5e5c1276ad89cd42e57f59b9a659bbc2f13f4913a0d1ff9d83692c791f618024fdcae9cdab8d5104a8f7155f45a1c3679d031be251ba54cd2c48fdcc604bda0ba6ef74c457a2bc2f3d4e084386f4c5808c85c46830061c1c2fe99a28cce425d76dad56206d6ef314f90108e30fcec69be1118c94ef693d8f0441b3ff1ea93a17487bdc09796ecdb3dd267b99573e8670e7b4582b1c6e23fddf3081e6d5937805cf5040b62c8c2eb9992ae038b40452a53f9c43267bff092f8de92d39496bf80304b7a7c664dc0bef92cc858e99c51f305d617496579cda8d559782d990903f0b37caa2ad5ec1eda437ced069a403fcd280b7339205ac7f3110681407d5026359af487c6ef9caf57772d668b690d9b80d775091cadb4bda589944439a335b0f0a67c476e48ee4c791aaf9013ee8d373563703e444da88a88dc7d3041eb28433a33309e7f899289b572fe88d1c66ca2a4b1ceff5edcf1fb45cff21f9870a4f69a6bc034e361730ca3dcdadbb2198e9c739c9a570160ba04628fff421560d848cd91a09844478e031590bf6856ebaf4609e38f0282218ae4d2d58ea8d2309915028a32f3bf5f4dabdd8e9703e648c5f635bc89e1162b4bf3297e5725d9846cee9be3cea1dcae84a4edfdf9fac1d0dca3525556a1968638886d7d62a10874bd1c16684210b393eebbccf73ce640d6443281df2da634cca0e28fb517483037395fbed6bb402783"}, @NFTA_MATCH_NAME={0x5, 0x1, '\x00'}]}}, @numgen={{0xb, 0x1, 'numgen\x00'}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_NG_MODULUS={0x8}, @NFTA_NG_DREG={0x8}, @NFTA_NG_DREG={0x8}]}}]}, {0x118, 0x1, 0x0, 0x1, [@range={{0xa, 0x1, 'range\x00'}, @val={0x108, 0x2, 0x0, 0x1, [@NFTA_RANGE_FROM_DATA={0x14, 0x3, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x10, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}]}, @NFTA_RANGE_TO_DATA={0xf0, 0x4, 0x0, 0x1, [@NFTA_DATA_VALUE={0xd1, 0x1, "22b653f87f94bede43988972f6693779c6299cc48dbafe0b6026ae60526ef0806ce5d96ea16da93191ec4f4b3632ba36ca4ef2005436707d0fc19dc25ebe5fecdad5d9209b2f5ba9500177dbdb47fd4d4dd7a6b612e1427cf11ecae67977bfc00f6ddb273a90b48a226d0f92ece7ed1b7d43b98ee655d671d6adadfc98f0d3425d94321839ecab647d18da1317382d7313c640e51c377b5d252a91adc5c27a752e99c0005a53990ec48f77e33808fc8e8c7c22641ad4717c64b2b79aeda7e7744b3421db986d10430803940b4a"}, @NFTA_DATA_VERDICT={0x18, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}]}]}]}}]}]}]}, 0x1eb0}}, 0x0) 02:29:36 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000001700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x100, 0x0) 02:29:36 executing program 0: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) recvmmsg(r0, &(0x7f0000001240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 02:29:36 executing program 5: syz_open_dev$vcsn(&(0x7f0000001680)='/dev/vcs#\x00', 0xae8, 0x400) 02:29:36 executing program 3: openat$vcsu(0xffffffffffffff9c, 0x0, 0x549200, 0x0) 02:29:36 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000080)={0x0}}, 0x0) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={&(0x7f0000000940)={0x1c, 0x1, 0x4, 0x401, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5}]}, 0x1c}}, 0x0) getsockname(r0, &(0x7f0000000140)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, &(0x7f00000001c0)=0x80) sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, 0x0, 0x200c0) sendmsg$NFNL_MSG_CTHELPER_DEL(r0, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x40020800}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x54, 0x2, 0x9, 0x5, 0x0, 0x0, {0xa, 0x0, 0x3}, [@NFCTH_TUPLE={0x38, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}]}, @NFCTH_PRIV_DATA_LEN={0x8}]}, 0x54}}, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000003e00), 0x0) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f0000003f00)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40008}, 0xc, &(0x7f0000003ec0)={&(0x7f0000003e40)={0x34, 0x0, 0x6, 0x70bd25, 0x0, {}, [@BATADV_ATTR_HARD_IFINDEX={0x8}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x7}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x10000}]}, 0x34}, 0x1, 0x0, 0x0, 0xc815}, 0x4000) 02:29:36 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="e00000000308050000000000000000000a00000034000480080002400000007f080002400000000908000240ffffffff0800024000000004080002400000000208000240000000080900010073797a300000000006000240890d0000050003"], 0xe0}}, 0x0) 02:29:36 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="18000000fa013f"], 0x18}}, 0x0) recvmmsg(r0, &(0x7f0000001d00)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000180)=""/24, 0x18}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, &(0x7f0000001e40)={0x0, 0x3938700}) 02:29:36 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000200)={0x14, 0x0, 0x1, 0x401}, 0x14}}, 0x0) 02:29:36 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmmsg(r0, &(0x7f0000001b00)=[{{0x0, 0x0, &(0x7f00000004c0)=[{0x0}, {&(0x7f0000000140)=""/32, 0x20}], 0x2}}], 0x1, 0x2000, &(0x7f0000001b80)={0x77359400}) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001cc0)=ANY=[@ANYBLOB="24000000020105"], 0x24}}, 0x0) 02:29:36 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x43) 02:29:36 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x10060) 02:29:36 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x22) [ *] A start job is running for dev-ttyS0.device (1min 16s / 1min 30s)[ 83.275190][ T860] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. [ 83.285198][ T860] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 02:29:37 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={&(0x7f0000000940)={0x1c, 0x1, 0x4, 0x401, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5c}]}, 0x1c}}, 0x0) 02:29:37 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000640)='/dev/null\x00', 0x200000, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000880)={r0, 0x0, 0x0}, 0x10) 02:29:37 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) getsockname(r0, 0x0, &(0x7f0000000380)) 02:29:37 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x400c890) 02:29:37 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) dup2(r0, 0xffffffffffffffff) 02:29:37 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x3, &(0x7f0000001680)=""/4096, &(0x7f0000000000)=0x1000) [ **] A start job is running for dev-ttyS0.device (1min 16s / 1min 30s)[ 83.964153][ T871] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 02:29:37 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmmsg(r0, &(0x7f0000001b00)=[{{0x0, 0x0, &(0x7f00000004c0)=[{0x0}, {&(0x7f0000000140)=""/32, 0x20}], 0x2}}], 0x1, 0x2000, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001cc0)=ANY=[@ANYBLOB="24000000020105"], 0x24}}, 0x0) 02:29:37 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, &(0x7f0000000140)={"fc02e56b3a65133255df7ed98c95c046"}) 02:29:37 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmmsg(r0, &(0x7f0000001940)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000001a80)) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={&(0x7f0000000940)={0x14, 0x1, 0x4, 0x401}, 0x14}}, 0x0) 02:29:37 executing program 1: openat$random(0xffffffffffffff9c, &(0x7f0000001080)='/dev/urandom\x00', 0x0, 0x0) 02:29:37 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000008540)={'ip6_vti0\x00', 0x0}) 02:29:37 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x4) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x20004041) 02:29:37 executing program 1: syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000840)='NLBL_MGMT\x00') socket$nl_generic(0x10, 0x3, 0x10) 02:29:37 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) socket$inet(0x2, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000040), 0x2) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) 02:29:37 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@const={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f0000000380)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 02:29:37 executing program 5: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000940)=@raw={'raw\x00', 0x3c1, 0x3, 0x438, 0x258, 0x4000000, 0x158, 0x0, 0x0, 0x368, 0x240, 0x240, 0x368, 0x240, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x230, 0x258, 0x0, {}, [@common=@inet=@tcp={{0x30, 'tcp\x00'}}, @common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'caif0\x00', {0x0, 0x0, 0x50, 0x0, 0x0, 0x8, 0x1}}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz0\x00', 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3c2) 02:29:37 executing program 2: sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) socketpair(0x2, 0xa, 0x9, &(0x7f0000000400)) sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000840)='NLBL_MGMT\x00') 02:29:37 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)={0x18, 0x0, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_TUPLE_REPLY={0x4}]}, 0x18}}, 0x0) 02:29:37 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmsg(r0, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x41, 0x0, 0xfe2a}, 0x0) 02:29:37 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000940)={0x18, 0x2, 0x1, 0x301, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x4}]}, 0x18}}, 0x0) 02:29:37 executing program 5: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000940)=@raw={'raw\x00', 0x3c1, 0x3, 0x438, 0x258, 0x4000000, 0x158, 0x0, 0x0, 0x368, 0x240, 0x240, 0x368, 0x240, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x230, 0x258, 0x0, {}, [@common=@inet=@tcp={{0x30, 'tcp\x00'}}, @common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'caif0\x00', {0x0, 0x0, 0x50, 0x0, 0x0, 0x8, 0x1}}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz0\x00', 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3c2) 02:29:37 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) socket$inet(0x2, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000040), 0x2) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) 02:29:37 executing program 2: syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x6, 0x82000) 02:29:37 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f00000001c0)={'syztnl2\x00', 0x0}) [ ***] A start job is running for dev-ttyS0.device (1min 17s / 1min 30s)[ 84.148889][ T906] xt_hashlimit: invalid rate [ 84.150578][ T907] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 84.185033][ T907] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 02:29:37 executing program 2: openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x40000, 0x0) 02:29:37 executing program 1: sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x220000}, 0xc, &(0x7f0000000080)={&(0x7f0000000400)=ANY=[@ANYBLOB="20000000020600009641535b00000000070000020900020073797a31000000004133b6c046bb022b6ac0e60f77b83b2eb61f64c3cd7b710bf05c6476a0c63cf296f9ac4d64199c1916cba062245d4be0261a0a17c6bc51f6245e15e706c34cfddbd9e9510692b7db0e25e1f2a9f6f4c421633a20c6b8f32c5b0abf35cfe15a588332df5798e4a30a3fc4b550c0e564639c1d591cf75cd7c76398cc82501bd46d7dbc7b5b81732cc2017c165e0fadcdbbb3d30cbeb986e9219c41089ce229d73813e570bf6d30a537cd761019"], 0x20}}, 0x4008001) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0xc485, 0x0, 0x0) mlockall(0x0) mremap(&(0x7f00001b7000/0x4000)=nil, 0x4000, 0x2000, 0x3, &(0x7f00009b2000/0x2000)=nil) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f00000005c0)={0x2, 0x70, 0x7, 0x1, 0x9, 0x0, 0x0, 0x1f, 0x20030, 0x8, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x100, 0x4, @perf_config_ext={0x1ff3dad3, 0x8}, 0x43b0, 0x80000001, 0x6, 0x6, 0x8, 0x8, 0x2}, 0xffffffffffffffff, 0xf, 0xffffffffffffffff, 0xe) mlockall(0x1) mlockall(0x7) read$FUSE(0xffffffffffffffff, &(0x7f0000002440)={0x2020}, 0x207d) mremap(&(0x7f00001b7000/0x4000)=nil, 0x4000, 0x2000, 0x7, &(0x7f00001b8000/0x2000)=nil) clone(0x10020000, &(0x7f0000000280)="0eb19dc29377f52bdd6575a462109ab4e4a19e2d51731ca1b97c72af595dadbf699fa92d67a0c38a07ab053c9abfcf9dda6401616b7dba6046769e3ed504dc5809702bb1b20f0516d45379a2e8b5c9afc7d83c071714b0c986e392460eb7a9e0713f7d408b53d1e5f42da6c9c3bdc8ac246639fe37f94ca215444bae088e4b725b53da0cbbe25cc0812e4151b7ebad18947567e0ed8b42f7fceeeeab795a6c03470218e517386587e9235b370adb8f7c530d98419cde28721948528c4cf07f545dab96dbe6b450b8a7ee3701db59ded4aac0d671", &(0x7f0000000100), &(0x7f0000000180), &(0x7f0000000380)="dc20806f5b0600ca058a9871bbe4c49ee9bbe7c23c1b2d5ae7523a9da936f7af08250e2295869227f52595fe737f1b95d9618b2ac70c303d0dea9f95ffcc62f0084450da028b05edf633d8fd83767f6cb50d3441516c353d6f15a154dca1f9cfe890689d2150982e5c46cb4b78d1425e1f3ce4a80380d0f419af23d5") r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x20004}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) utimes(0x0, 0x0) mlockall(0x3) sendmsg$NL80211_CMD_VENDOR(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) 02:29:37 executing program 3: pselect6(0x40, &(0x7f0000000240), 0x0, &(0x7f00000002c0)={0x3ff}, &(0x7f0000000300)={0x77359400}, &(0x7f0000000380)={&(0x7f0000000340)={[0x5]}, 0x8}) 02:29:37 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000cc0)={&(0x7f0000000bc0), 0xc, &(0x7f0000000c80)={&(0x7f0000000c40)={0x1c, 0x0, 0x4}, 0x1c}}, 0x0) [ 84.239008][ T926] xt_hashlimit: invalid rate 02:29:37 executing program 5: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000940)=@raw={'raw\x00', 0x3c1, 0x3, 0x438, 0x258, 0x4000000, 0x158, 0x0, 0x0, 0x368, 0x240, 0x240, 0x368, 0x240, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x230, 0x258, 0x0, {}, [@common=@inet=@tcp={{0x30, 'tcp\x00'}}, @common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'caif0\x00', {0x0, 0x0, 0x50, 0x0, 0x0, 0x8, 0x1}}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz0\x00', 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3c2) 02:29:37 executing program 3: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2d8, 0x0, 0x4000000, 0x158, 0xd0, 0x0, 0x208, 0x240, 0x240, 0x208, 0x240, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xd0}}, {{@ipv6={@mcast1, @private0, [], [], 'bridge_slave_1\x00', 'veth0_to_bridge\x00'}, 0x0, 0xd0, 0x138, 0x0, {}, [@common=@hl={{0x28, 'hl\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x338) 02:29:37 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000940)=@raw={'raw\x00', 0x3c1, 0x3, 0x438, 0x258, 0x4000000, 0x158, 0x0, 0x0, 0x368, 0x240, 0x240, 0x368, 0x240, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x230, 0x258, 0x0, {}, [@common=@inet=@tcp={{0x30, 'tcp\x00'}}, @common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'caif0\x00', {0x1, 0x0, 0x50, 0x0, 0x0, 0x8, 0x1, 0x3fc}}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz0\x00', 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3c2) 02:29:37 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000280)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, 0x0) 02:29:37 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) socket$inet(0x2, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000040), 0x2) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) 02:29:38 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000001200)='/dev/null\x00', 0x0, 0x0) fsync(r0) 02:29:38 executing program 5: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000940)=@raw={'raw\x00', 0x3c1, 0x3, 0x438, 0x258, 0x4000000, 0x158, 0x0, 0x0, 0x368, 0x240, 0x240, 0x368, 0x240, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x230, 0x258, 0x0, {}, [@common=@inet=@tcp={{0x30, 'tcp\x00'}}, @common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'caif0\x00', {0x0, 0x0, 0x50, 0x0, 0x0, 0x8, 0x1}}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz0\x00', 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3c2) 02:29:38 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) socket$inet(0x2, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000040), 0x2) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) 02:29:38 executing program 3: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2d8, 0x0, 0x4000000, 0x158, 0xd0, 0x0, 0x208, 0x240, 0x240, 0x208, 0x240, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xd0}}, {{@ipv6={@mcast1, @private0, [], [], 'bridge_slave_1\x00', 'veth0_to_bridge\x00'}, 0x0, 0xd0, 0x138, 0x0, {}, [@common=@hl={{0x28, 'hl\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x338) [ 84.358682][ T953] xt_hashlimit: invalid rate [ 84.363238][ T955] xt_CT: You must specify a L4 protocol and not use inversions on it [ 84.372354][ T958] xt_TCPMSS: Only works on TCP SYN packets [ 84.410709][ T969] xt_hashlimit: invalid rate [ 84.488177][ T976] xt_CT: You must specify a L4 protocol and not use inversions on it [ *** ] A start job is running for dev-ttyS0.device (1min 17s / 1min 30s)[ 84.532043][ T22] audit: type=1400 audit(1611455378.199:10): avc: denied { sys_admin } for pid=933 comm="syz-executor.1" capability=21 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=cap_userns permissive=1 [ 84.571899][ T938] bridge0: port 2(bridge_slave_1) entered disabled state [ 84.579221][ T938] bridge0: port 1(bridge_slave_0) entered disabled state 02:29:38 executing program 1: sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x220000}, 0xc, &(0x7f0000000080)={&(0x7f0000000400)=ANY=[@ANYBLOB="20000000020600009641535b00000000070000020900020073797a31000000004133b6c046bb022b6ac0e60f77b83b2eb61f64c3cd7b710bf05c6476a0c63cf296f9ac4d64199c1916cba062245d4be0261a0a17c6bc51f6245e15e706c34cfddbd9e9510692b7db0e25e1f2a9f6f4c421633a20c6b8f32c5b0abf35cfe15a588332df5798e4a30a3fc4b550c0e564639c1d591cf75cd7c76398cc82501bd46d7dbc7b5b81732cc2017c165e0fadcdbbb3d30cbeb986e9219c41089ce229d73813e570bf6d30a537cd761019"], 0x20}}, 0x4008001) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0xc485, 0x0, 0x0) mlockall(0x0) mremap(&(0x7f00001b7000/0x4000)=nil, 0x4000, 0x2000, 0x3, &(0x7f00009b2000/0x2000)=nil) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f00000005c0)={0x2, 0x70, 0x7, 0x1, 0x9, 0x0, 0x0, 0x1f, 0x20030, 0x8, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x100, 0x4, @perf_config_ext={0x1ff3dad3, 0x8}, 0x43b0, 0x80000001, 0x6, 0x6, 0x8, 0x8, 0x2}, 0xffffffffffffffff, 0xf, 0xffffffffffffffff, 0xe) mlockall(0x1) mlockall(0x7) read$FUSE(0xffffffffffffffff, &(0x7f0000002440)={0x2020}, 0x207d) mremap(&(0x7f00001b7000/0x4000)=nil, 0x4000, 0x2000, 0x7, &(0x7f00001b8000/0x2000)=nil) clone(0x10020000, &(0x7f0000000280)="0eb19dc29377f52bdd6575a462109ab4e4a19e2d51731ca1b97c72af595dadbf699fa92d67a0c38a07ab053c9abfcf9dda6401616b7dba6046769e3ed504dc5809702bb1b20f0516d45379a2e8b5c9afc7d83c071714b0c986e392460eb7a9e0713f7d408b53d1e5f42da6c9c3bdc8ac246639fe37f94ca215444bae088e4b725b53da0cbbe25cc0812e4151b7ebad18947567e0ed8b42f7fceeeeab795a6c03470218e517386587e9235b370adb8f7c530d98419cde28721948528c4cf07f545dab96dbe6b450b8a7ee3701db59ded4aac0d671", &(0x7f0000000100), &(0x7f0000000180), &(0x7f0000000380)="dc20806f5b0600ca058a9871bbe4c49ee9bbe7c23c1b2d5ae7523a9da936f7af08250e2295869227f52595fe737f1b95d9618b2ac70c303d0dea9f95ffcc62f0084450da028b05edf633d8fd83767f6cb50d3441516c353d6f15a154dca1f9cfe890689d2150982e5c46cb4b78d1425e1f3ce4a80380d0f419af23d5") r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x20004}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) utimes(0x0, 0x0) mlockall(0x3) sendmsg$NL80211_CMD_VENDOR(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) 02:29:38 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x2c, 0x0) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) 02:29:38 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:29:38 executing program 5: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000940)=@raw={'raw\x00', 0x3c1, 0x3, 0x438, 0x258, 0x4000000, 0x158, 0x0, 0x0, 0x368, 0x240, 0x240, 0x368, 0x240, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x230, 0x258, 0x0, {}, [@common=@inet=@tcp={{0x30, 'tcp\x00'}, {[], [], 0x0, 0x0, 0xc2}}, @common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'caif0\x00', {0x1, 0x0, 0x50, 0x0, 0x0, 0x8, 0x1}}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz0\x00', 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3c2) 02:29:38 executing program 3: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2d8, 0x0, 0x4000000, 0x158, 0xd0, 0x0, 0x208, 0x240, 0x240, 0x208, 0x240, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xd0}}, {{@ipv6={@mcast1, @private0, [], [], 'bridge_slave_1\x00', 'veth0_to_bridge\x00'}, 0x0, 0xd0, 0x138, 0x0, {}, [@common=@hl={{0x28, 'hl\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x338) 02:29:38 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000940)=@raw={'raw\x00', 0x3c1, 0x3, 0x438, 0x258, 0x4000000, 0x158, 0x0, 0x0, 0x368, 0x240, 0x240, 0x368, 0x240, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x230, 0x258, 0x0, {}, [@common=@inet=@tcp={{0x30, 'tcp\x00'}}, @common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'caif0\x00', {0x1, 0x0, 0x50, 0x0, 0x0, 0x8, 0x1, 0x3fc}}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz0\x00', 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3c2) [ 84.827433][ T22] audit: type=1400 audit(1611455378.479:11): avc: denied { sys_admin } for pid=933 comm="syz-executor.1" capability=21 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=cap_userns permissive=1 [ 84.853610][ T938] syz-executor.1 (938) used greatest stack depth: 20928 bytes left 02:29:38 executing program 4: sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x220000}, 0xc, &(0x7f0000000080)={&(0x7f0000000400)=ANY=[@ANYBLOB="20000000020600009641535b00000000070000020900020073797a31000000004133b6c046bb022b6ac0e60f77b83b2eb61f64c3cd7b710bf05c6476a0c63cf296f9ac4d64199c1916cba062245d4be0261a0a17c6bc51f6245e15e706c34cfddbd9e9510692b7db0e25e1f2a9f6f4c421633a20c6b8f32c5b0abf35cfe15a588332df5798e4a30a3fc4b550c0e564639c1d591cf75cd7c76398cc82501bd46d7dbc7b5b81732cc2017c165e0fadcdbbb3d30cbeb986e9219c41089ce229d73813e570bf6d30a537cd761019"], 0x20}}, 0x4008001) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0xc485, 0x0, 0x0) mlockall(0x0) mremap(&(0x7f00001b7000/0x4000)=nil, 0x4000, 0x2000, 0x3, &(0x7f00009b2000/0x2000)=nil) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f00000005c0)={0x2, 0x70, 0x7, 0x1, 0x9, 0x0, 0x0, 0x1f, 0x20030, 0x8, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x100, 0x4, @perf_config_ext={0x1ff3dad3, 0x8}, 0x43b0, 0x80000001, 0x6, 0x6, 0x8, 0x8, 0x2}, 0xffffffffffffffff, 0xf, 0xffffffffffffffff, 0xe) mlockall(0x1) mlockall(0x7) read$FUSE(0xffffffffffffffff, &(0x7f0000002440)={0x2020}, 0x207d) mremap(&(0x7f00001b7000/0x4000)=nil, 0x4000, 0x2000, 0x7, &(0x7f00001b8000/0x2000)=nil) clone(0x10020000, &(0x7f0000000280)="0eb19dc29377f52bdd6575a462109ab4e4a19e2d51731ca1b97c72af595dadbf699fa92d67a0c38a07ab053c9abfcf9dda6401616b7dba6046769e3ed504dc5809702bb1b20f0516d45379a2e8b5c9afc7d83c071714b0c986e392460eb7a9e0713f7d408b53d1e5f42da6c9c3bdc8ac246639fe37f94ca215444bae088e4b725b53da0cbbe25cc0812e4151b7ebad18947567e0ed8b42f7fceeeeab795a6c03470218e517386587e9235b370adb8f7c530d98419cde28721948528c4cf07f545dab96dbe6b450b8a7ee3701db59ded4aac0d671", &(0x7f0000000100), &(0x7f0000000180), &(0x7f0000000380)="dc20806f5b0600ca058a9871bbe4c49ee9bbe7c23c1b2d5ae7523a9da936f7af08250e2295869227f52595fe737f1b95d9618b2ac70c303d0dea9f95ffcc62f0084450da028b05edf633d8fd83767f6cb50d3441516c353d6f15a154dca1f9cfe890689d2150982e5c46cb4b78d1425e1f3ce4a80380d0f419af23d5") r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x20004}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) utimes(0x0, 0x0) mlockall(0x3) sendmsg$NL80211_CMD_VENDOR(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) 02:29:38 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) recvmsg(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x40000062) 02:29:38 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000940)=@raw={'raw\x00', 0x3c1, 0x3, 0x438, 0x258, 0x4000000, 0x158, 0x0, 0x0, 0x368, 0x240, 0x240, 0x368, 0x240, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x230, 0x258, 0x0, {}, [@common=@inet=@tcp={{0x30, 'tcp\x00'}}, @common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'caif0\x00', {0x1, 0x0, 0x50, 0x0, 0x0, 0x8, 0x1, 0x3fc}}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz0\x00', 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3c2) 02:29:38 executing program 5: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000940)=@raw={'raw\x00', 0x3c1, 0x3, 0x438, 0x258, 0x4000000, 0x158, 0x0, 0x0, 0x368, 0x240, 0x240, 0x368, 0x240, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x230, 0x258, 0x0, {}, [@common=@inet=@tcp={{0x30, 'tcp\x00'}, {[], [], 0x0, 0x0, 0xc2}}, @common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'caif0\x00', {0x1, 0x0, 0x50, 0x0, 0x0, 0x8, 0x1}}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz0\x00', 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3c2) [ 84.902842][ T994] xt_TCPMSS: Only works on TCP SYN packets [ 84.935723][ T998] xt_hashlimit: invalid interval 02:29:38 executing program 3: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2d8, 0x0, 0x4000000, 0x158, 0xd0, 0x0, 0x208, 0x240, 0x240, 0x208, 0x240, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xd0}}, {{@ipv6={@mcast1, @private0, [], [], 'bridge_slave_1\x00', 'veth0_to_bridge\x00'}, 0x0, 0xd0, 0x138, 0x0, {}, [@common=@hl={{0x28, 'hl\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x338) 02:29:38 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={&(0x7f00000002c0)=ANY=[@ANYBLOB="14000000003857"], 0x14}}, 0x0) [ 84.953237][ T996] xt_CT: You must specify a L4 protocol and not use inversions on it [ 84.976359][ T1011] xt_TCPMSS: Only works on TCP SYN packets [ *** ] A start job is running for dev-ttyS0.device (1min 18s / 1min 30s)[ 85.010935][ T1019] xt_hashlimit: invalid interval [ 85.058889][ T1017] xt_CT: You must specify a L4 protocol and not use inversions on it [ 85.307235][ T1027] bridge0: port 2(bridge_slave_1) entered disabled state [ 85.314464][ T1027] bridge0: port 1(bridge_slave_0) entered disabled state [*** ] A start job is running for dev-ttyS0.device (1min 18s / 1min 30s)[ 85.736585][ C1] hrtimer: interrupt took 14748 ns 02:29:39 executing program 1: sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x220000}, 0xc, &(0x7f0000000080)={&(0x7f0000000400)=ANY=[@ANYBLOB="20000000020600009641535b00000000070000020900020073797a31000000004133b6c046bb022b6ac0e60f77b83b2eb61f64c3cd7b710bf05c6476a0c63cf296f9ac4d64199c1916cba062245d4be0261a0a17c6bc51f6245e15e706c34cfddbd9e9510692b7db0e25e1f2a9f6f4c421633a20c6b8f32c5b0abf35cfe15a588332df5798e4a30a3fc4b550c0e564639c1d591cf75cd7c76398cc82501bd46d7dbc7b5b81732cc2017c165e0fadcdbbb3d30cbeb986e9219c41089ce229d73813e570bf6d30a537cd761019"], 0x20}}, 0x4008001) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0xc485, 0x0, 0x0) mlockall(0x0) mremap(&(0x7f00001b7000/0x4000)=nil, 0x4000, 0x2000, 0x3, &(0x7f00009b2000/0x2000)=nil) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f00000005c0)={0x2, 0x70, 0x7, 0x1, 0x9, 0x0, 0x0, 0x1f, 0x20030, 0x8, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x100, 0x4, @perf_config_ext={0x1ff3dad3, 0x8}, 0x43b0, 0x80000001, 0x6, 0x6, 0x8, 0x8, 0x2}, 0xffffffffffffffff, 0xf, 0xffffffffffffffff, 0xe) mlockall(0x1) mlockall(0x7) read$FUSE(0xffffffffffffffff, &(0x7f0000002440)={0x2020}, 0x207d) mremap(&(0x7f00001b7000/0x4000)=nil, 0x4000, 0x2000, 0x7, &(0x7f00001b8000/0x2000)=nil) clone(0x10020000, &(0x7f0000000280)="0eb19dc29377f52bdd6575a462109ab4e4a19e2d51731ca1b97c72af595dadbf699fa92d67a0c38a07ab053c9abfcf9dda6401616b7dba6046769e3ed504dc5809702bb1b20f0516d45379a2e8b5c9afc7d83c071714b0c986e392460eb7a9e0713f7d408b53d1e5f42da6c9c3bdc8ac246639fe37f94ca215444bae088e4b725b53da0cbbe25cc0812e4151b7ebad18947567e0ed8b42f7fceeeeab795a6c03470218e517386587e9235b370adb8f7c530d98419cde28721948528c4cf07f545dab96dbe6b450b8a7ee3701db59ded4aac0d671", &(0x7f0000000100), &(0x7f0000000180), &(0x7f0000000380)="dc20806f5b0600ca058a9871bbe4c49ee9bbe7c23c1b2d5ae7523a9da936f7af08250e2295869227f52595fe737f1b95d9618b2ac70c303d0dea9f95ffcc62f0084450da028b05edf633d8fd83767f6cb50d3441516c353d6f15a154dca1f9cfe890689d2150982e5c46cb4b78d1425e1f3ce4a80380d0f419af23d5") r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x20004}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) utimes(0x0, 0x0) mlockall(0x3) sendmsg$NL80211_CMD_VENDOR(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) 02:29:39 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000940)=@raw={'raw\x00', 0x3c1, 0x3, 0x438, 0x258, 0x4000000, 0x158, 0x0, 0x0, 0x368, 0x240, 0x240, 0x368, 0x240, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x230, 0x258, 0x0, {}, [@common=@inet=@tcp={{0x30, 'tcp\x00'}}, @common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'caif0\x00', {0x1, 0x0, 0x50, 0x0, 0x0, 0x8, 0x1, 0x3fc}}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz0\x00', 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3c2) 02:29:39 executing program 5: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000940)=@raw={'raw\x00', 0x3c1, 0x3, 0x438, 0x258, 0x4000000, 0x158, 0x0, 0x0, 0x368, 0x240, 0x240, 0x368, 0x240, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x230, 0x258, 0x0, {}, [@common=@inet=@tcp={{0x30, 'tcp\x00'}, {[], [], 0x0, 0x0, 0xc2}}, @common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'caif0\x00', {0x1, 0x0, 0x50, 0x0, 0x0, 0x8, 0x1}}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz0\x00', 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3c2) 02:29:39 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) socket$inet(0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x3fbcbab16c80fab, 0x11, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000040), 0x2) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) 02:29:39 executing program 3: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000dc0)='/dev/vcsu\x00', 0x0, 0x0) 02:29:39 executing program 0: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000280)='/proc/self/net/pfkey\x00', 0x0, 0x0) [ 85.831213][ T1036] xt_TCPMSS: Only works on TCP SYN packets [ 85.851462][ T1041] xt_hashlimit: invalid interval 02:29:39 executing program 4: sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x220000}, 0xc, &(0x7f0000000080)={&(0x7f0000000400)=ANY=[@ANYBLOB="20000000020600009641535b00000000070000020900020073797a31000000004133b6c046bb022b6ac0e60f77b83b2eb61f64c3cd7b710bf05c6476a0c63cf296f9ac4d64199c1916cba062245d4be0261a0a17c6bc51f6245e15e706c34cfddbd9e9510692b7db0e25e1f2a9f6f4c421633a20c6b8f32c5b0abf35cfe15a588332df5798e4a30a3fc4b550c0e564639c1d591cf75cd7c76398cc82501bd46d7dbc7b5b81732cc2017c165e0fadcdbbb3d30cbeb986e9219c41089ce229d73813e570bf6d30a537cd761019"], 0x20}}, 0x4008001) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0xc485, 0x0, 0x0) mlockall(0x0) mremap(&(0x7f00001b7000/0x4000)=nil, 0x4000, 0x2000, 0x3, &(0x7f00009b2000/0x2000)=nil) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f00000005c0)={0x2, 0x70, 0x7, 0x1, 0x9, 0x0, 0x0, 0x1f, 0x20030, 0x8, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x100, 0x4, @perf_config_ext={0x1ff3dad3, 0x8}, 0x43b0, 0x80000001, 0x6, 0x6, 0x8, 0x8, 0x2}, 0xffffffffffffffff, 0xf, 0xffffffffffffffff, 0xe) mlockall(0x1) mlockall(0x7) read$FUSE(0xffffffffffffffff, &(0x7f0000002440)={0x2020}, 0x207d) mremap(&(0x7f00001b7000/0x4000)=nil, 0x4000, 0x2000, 0x7, &(0x7f00001b8000/0x2000)=nil) clone(0x10020000, &(0x7f0000000280)="0eb19dc29377f52bdd6575a462109ab4e4a19e2d51731ca1b97c72af595dadbf699fa92d67a0c38a07ab053c9abfcf9dda6401616b7dba6046769e3ed504dc5809702bb1b20f0516d45379a2e8b5c9afc7d83c071714b0c986e392460eb7a9e0713f7d408b53d1e5f42da6c9c3bdc8ac246639fe37f94ca215444bae088e4b725b53da0cbbe25cc0812e4151b7ebad18947567e0ed8b42f7fceeeeab795a6c03470218e517386587e9235b370adb8f7c530d98419cde28721948528c4cf07f545dab96dbe6b450b8a7ee3701db59ded4aac0d671", &(0x7f0000000100), &(0x7f0000000180), &(0x7f0000000380)="dc20806f5b0600ca058a9871bbe4c49ee9bbe7c23c1b2d5ae7523a9da936f7af08250e2295869227f52595fe737f1b95d9618b2ac70c303d0dea9f95ffcc62f0084450da028b05edf633d8fd83767f6cb50d3441516c353d6f15a154dca1f9cfe890689d2150982e5c46cb4b78d1425e1f3ce4a80380d0f419af23d5") r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x20004}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) utimes(0x0, 0x0) mlockall(0x3) sendmsg$NL80211_CMD_VENDOR(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) 02:29:39 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x2102) 02:29:39 executing program 5: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000940)=@raw={'raw\x00', 0x3c1, 0x3, 0x438, 0x258, 0x4000000, 0x158, 0x0, 0x0, 0x368, 0x240, 0x240, 0x368, 0x240, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x230, 0x258, 0x0, {}, [@common=@inet=@tcp={{0x30, 'tcp\x00'}, {[], [], 0x0, 0x0, 0xc2}}, @common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'caif0\x00', {0x1, 0x0, 0x50, 0x0, 0x0, 0x8, 0x1}}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz0\x00', 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3c2) 02:29:39 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) socket$inet(0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x3fbcbab16c80fab, 0x11, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000040), 0x2) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) 02:29:39 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) recvmsg(r0, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) 02:29:39 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) write$FUSE_INIT(r0, &(0x7f0000000340)={0x50, 0xfffffffffffffffe}, 0x50) [** ] A start job is running for dev-ttyS0.device (1min 19s / 1min 30s)[ 86.061311][ T1061] xt_hashlimit: invalid interval 02:29:40 executing program 1: sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x220000}, 0xc, &(0x7f0000000080)={&(0x7f0000000400)=ANY=[@ANYBLOB="20000000020600009641535b00000000070000020900020073797a31000000004133b6c046bb022b6ac0e60f77b83b2eb61f64c3cd7b710bf05c6476a0c63cf296f9ac4d64199c1916cba062245d4be0261a0a17c6bc51f6245e15e706c34cfddbd9e9510692b7db0e25e1f2a9f6f4c421633a20c6b8f32c5b0abf35cfe15a588332df5798e4a30a3fc4b550c0e564639c1d591cf75cd7c76398cc82501bd46d7dbc7b5b81732cc2017c165e0fadcdbbb3d30cbeb986e9219c41089ce229d73813e570bf6d30a537cd761019"], 0x20}}, 0x4008001) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0xc485, 0x0, 0x0) mlockall(0x0) mremap(&(0x7f00001b7000/0x4000)=nil, 0x4000, 0x2000, 0x3, &(0x7f00009b2000/0x2000)=nil) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f00000005c0)={0x2, 0x70, 0x7, 0x1, 0x9, 0x0, 0x0, 0x1f, 0x20030, 0x8, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x100, 0x4, @perf_config_ext={0x1ff3dad3, 0x8}, 0x43b0, 0x80000001, 0x6, 0x6, 0x8, 0x8, 0x2}, 0xffffffffffffffff, 0xf, 0xffffffffffffffff, 0xe) mlockall(0x1) mlockall(0x7) read$FUSE(0xffffffffffffffff, &(0x7f0000002440)={0x2020}, 0x207d) mremap(&(0x7f00001b7000/0x4000)=nil, 0x4000, 0x2000, 0x7, &(0x7f00001b8000/0x2000)=nil) clone(0x10020000, &(0x7f0000000280)="0eb19dc29377f52bdd6575a462109ab4e4a19e2d51731ca1b97c72af595dadbf699fa92d67a0c38a07ab053c9abfcf9dda6401616b7dba6046769e3ed504dc5809702bb1b20f0516d45379a2e8b5c9afc7d83c071714b0c986e392460eb7a9e0713f7d408b53d1e5f42da6c9c3bdc8ac246639fe37f94ca215444bae088e4b725b53da0cbbe25cc0812e4151b7ebad18947567e0ed8b42f7fceeeeab795a6c03470218e517386587e9235b370adb8f7c530d98419cde28721948528c4cf07f545dab96dbe6b450b8a7ee3701db59ded4aac0d671", &(0x7f0000000100), &(0x7f0000000180), &(0x7f0000000380)="dc20806f5b0600ca058a9871bbe4c49ee9bbe7c23c1b2d5ae7523a9da936f7af08250e2295869227f52595fe737f1b95d9618b2ac70c303d0dea9f95ffcc62f0084450da028b05edf633d8fd83767f6cb50d3441516c353d6f15a154dca1f9cfe890689d2150982e5c46cb4b78d1425e1f3ce4a80380d0f419af23d5") r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x20004}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) utimes(0x0, 0x0) mlockall(0x3) sendmsg$NL80211_CMD_VENDOR(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) 02:29:40 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_DYING(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff}}, 0x0) 02:29:40 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x9, 0x3, 0x2c8, 0x0, 0xffffffff, 0xffffffff, 0x180, 0xffffffff, 0x290, 0xffffffff, 0xffffffff, 0x290, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @private0, [], [], 'veth1_to_hsr\x00', 'geneve1\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "f60540029022f19f0802f7f65459174de0c1c8a302cce8543d864dfd0caf"}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x328) 02:29:40 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000cc0)=ANY=[@ANYBLOB="b7000000a5510700bfa30000000000001503000028feffff720af0fff8ffffff71a4f0ff00000000b706000001edff9fbd400200000000000406000001ed000071185400000000002d640000000000006a0a00fe00000000850000002e000000b7000000000000009500000000000000fc9e94af69912461917adef6ee1c8f2b4f8ef1e50beca090f32050e436fe275daf11efd601b6bf01c8e8b1b5e4b092061d054815ae98743d1ace4c46631256dd19aed4d600c095199fe3ff3128e599b0eaeba9d940a891b2a0cefc6475b779000000000000002aace8cddde4b16f5622e34242dddb737f0d79a654883dc8157eb8005e74cc31abf5998e7ca3b74a730877cc504aab7960586cd67087dc588b260c6f31f1733119d6171d5ba749a6fffafee5215b86f10557438928f8a8509df6c1e79df365b8efec2bc69edd1f1d597a78fd6bdca5528cb4a15e8e3a85f49d4b446d2f89e3cb0d904045e59ce66b369d0000001e09105812ab7f35aa360000b0e2a4093aca0cea00000000ace3ef8c8724ec7366f97da174179c031e5d041481fc5a1e4ea8215930101057a3df91ddfbb6a96a0aabcbb7759c7c540490f58ee530901b66301264446d306e816b8c9bf4aec97afc25b6cf36f96b57f557b2c1ff0751d0272c3d49577c35b9a01dcbd08e9b825729f6a6fa96ae346901a79d1202387395b103af486d88bfd6beccfe23fd95dd03387854ecf6e32d406c4e1b6bfb8453220b9d51fb47dc50fb12e98d383b4a8fd300373d3e27c17a391416aa0d20c13a690abb2fc41860e5b18ff14f069248c6b8938e7b8d4ac181883ee79af06716f5c7aad4da0ba31401fdd9b761eefe866d208208b1df3cdbad651bf0b33c7f6ea6b85a8fb8bbdfdc50dec8e443eddc67fc1c51f4e85fee5fbd5e2a3e4df64734c781a4b2941ca08465578b024845d0c7740da77499697565c8cf1549144b2ca514f614faa491fcda523b64c27ec61970998f8009dd9394b979f8b5b05e5c16fb6c5b64cb30674e53ef7949e0b71b1b485e543a551458a1bc86a428b3389d8a5f8ccb18af6a9a400fe9cf245c4a48666aade9032e31f500005ed13984dff71a8bdc73e9d575930b9db0aff8cd041645e15b5b36d700ea31d7b8c671ab2cbced1f8468926def3b6c623f7df3f49a074db579e998f69300000000000000003af8f592cb913482273da134c67d7e68bac22467632d6d72b30c91c044f2e2a9f9c8640b53a4fcb42bc733b28d86d5fab19be165711914f030456e2d3fe4a466ad7e2d0401ec6c93810f49a18c7f0508f0c29423e5c61f18f75152192845e1d890f40d5011ebe9ad1e43c902cfa603b584f4faa875eb8e9c233da74154c9806d1526e57ebd51f6cddf76de9b526c7ae2fb7c95f8fafc29df1646bd5c3d27d700070d3caac70c0f05ccb4b5ae6cba81fdce2e79d760de4a7cc1f264f34c4f2a1ec2b4764f539caf66a12b687fe1989b0fb8d0da1ae1cdbdbca77b1fe2a9506677ba30b80e53f1b30f81159ff9b7bcc3aaf4e254f6162e00017ae6afff5c8f16a9b4c90abb70d487cf90f341f402e6a922a96a6766d277897db58e6d1bab5cae1858383d1c261fc248596eae6b822c44961c612e067e00000000000000000000000000000000557c174a5e598d26902bf37e6aebb73f477be594508bba191d498d0b5d6fffe5d49b77f231a3cb6c250929329336de1cf4e9295f2ed0b07a68d2c1fb40ffe098e70a17d2da2fda90e7e0e815c38d1164a72774af1c7f448f1384de66a2cbdd71c5dad8e7"], &(0x7f00000001c0)='GPL\x00'}, 0x48) socket$inet(0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x3fbcbab16c80fab, 0x11, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000040), 0x2) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) 02:29:40 executing program 0: openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) 02:29:40 executing program 4: sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x220000}, 0xc, &(0x7f0000000080)={&(0x7f0000000400)=ANY=[@ANYBLOB="20000000020600009641535b00000000070000020900020073797a31000000004133b6c046bb022b6ac0e60f77b83b2eb61f64c3cd7b710bf05c6476a0c63cf296f9ac4d64199c1916cba062245d4be0261a0a17c6bc51f6245e15e706c34cfddbd9e9510692b7db0e25e1f2a9f6f4c421633a20c6b8f32c5b0abf35cfe15a588332df5798e4a30a3fc4b550c0e564639c1d591cf75cd7c76398cc82501bd46d7dbc7b5b81732cc2017c165e0fadcdbbb3d30cbeb986e9219c41089ce229d73813e570bf6d30a537cd761019"], 0x20}}, 0x4008001) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0xc485, 0x0, 0x0) mlockall(0x0) mremap(&(0x7f00001b7000/0x4000)=nil, 0x4000, 0x2000, 0x3, &(0x7f00009b2000/0x2000)=nil) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f00000005c0)={0x2, 0x70, 0x7, 0x1, 0x9, 0x0, 0x0, 0x1f, 0x20030, 0x8, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x100, 0x4, @perf_config_ext={0x1ff3dad3, 0x8}, 0x43b0, 0x80000001, 0x6, 0x6, 0x8, 0x8, 0x2}, 0xffffffffffffffff, 0xf, 0xffffffffffffffff, 0xe) mlockall(0x1) mlockall(0x7) read$FUSE(0xffffffffffffffff, &(0x7f0000002440)={0x2020}, 0x207d) mremap(&(0x7f00001b7000/0x4000)=nil, 0x4000, 0x2000, 0x7, &(0x7f00001b8000/0x2000)=nil) clone(0x10020000, &(0x7f0000000280)="0eb19dc29377f52bdd6575a462109ab4e4a19e2d51731ca1b97c72af595dadbf699fa92d67a0c38a07ab053c9abfcf9dda6401616b7dba6046769e3ed504dc5809702bb1b20f0516d45379a2e8b5c9afc7d83c071714b0c986e392460eb7a9e0713f7d408b53d1e5f42da6c9c3bdc8ac246639fe37f94ca215444bae088e4b725b53da0cbbe25cc0812e4151b7ebad18947567e0ed8b42f7fceeeeab795a6c03470218e517386587e9235b370adb8f7c530d98419cde28721948528c4cf07f545dab96dbe6b450b8a7ee3701db59ded4aac0d671", &(0x7f0000000100), &(0x7f0000000180), &(0x7f0000000380)="dc20806f5b0600ca058a9871bbe4c49ee9bbe7c23c1b2d5ae7523a9da936f7af08250e2295869227f52595fe737f1b95d9618b2ac70c303d0dea9f95ffcc62f0084450da028b05edf633d8fd83767f6cb50d3441516c353d6f15a154dca1f9cfe890689d2150982e5c46cb4b78d1425e1f3ce4a80380d0f419af23d5") r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x20004}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) utimes(0x0, 0x0) mlockall(0x3) sendmsg$NL80211_CMD_VENDOR(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) 02:29:40 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, 0x0) 02:29:40 executing program 3: pipe2(&(0x7f00000001c0)={0xffffffffffffffff}, 0x0) ioctl$INCFS_IOC_FILL_BLOCKS(r0, 0x80106720, 0x0) 02:29:40 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x40002060) 02:29:40 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) socket$inet(0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x3fbcbab16c80fab, 0x11, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000040), 0x2) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) 02:29:40 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000280)='/proc/self/net/pfkey\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SET_NETID(r0, 0x0, 0x0) 02:29:40 executing program 3: ptrace$setregset(0x4205, 0x0, 0x0, &(0x7f00000000c0)={0x0}) sched_getattr(0x0, &(0x7f0000000300)={0x38}, 0x38, 0x0) 02:29:41 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0}}, 0x20004041) 02:29:41 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) recvmsg(r0, &(0x7f0000000900)={0x0, 0x0, 0x0}, 0x161) 02:29:41 executing program 5: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsu\x00', 0x86000, 0x0) 02:29:41 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) 02:29:41 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)={0x1c, 0x3, 0x8, 0x201, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}]}, 0x1c}}, 0x0) 02:29:41 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000cc0)={&(0x7f0000000bc0), 0xc, &(0x7f0000000c80)={&(0x7f0000000c40)={0x1c}, 0x1c}}, 0x0) 02:29:41 executing program 0: socketpair(0x0, 0x0, 0x0, &(0x7f0000000400)) 02:29:41 executing program 3: openat$random(0xffffffffffffff9c, &(0x7f0000001080)='/dev/urandom\x00', 0x202, 0x0) 02:29:41 executing program 2: openat$vcsu(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vcsu\x00', 0x145501, 0x0) 02:29:41 executing program 4: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000200)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 02:29:41 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xffffffffffffffcd}, 0x0) 02:29:41 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)={0x28, 0x3, 0x8, 0x201, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5}, @CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @icmpv6}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x28}}, 0x0) 02:29:41 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000001200)='/dev/null\x00', 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, 0x0) 02:29:41 executing program 3: syz_genetlink_get_family_id$batadv(0x0) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000840)='NLBL_MGMT\x00') 02:29:41 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmmsg(r0, &(0x7f0000001940)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)=""/43, 0x2b}}], 0x1, 0x10000, 0x0) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={&(0x7f0000000940)={0x14, 0x1, 0x4, 0x401}, 0x14}}, 0x0) 02:29:41 executing program 4: pselect6(0x40, &(0x7f0000000240), 0x0, &(0x7f00000002c0)={0x3ff}, 0x0, 0x0) 02:29:41 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000cc0)={&(0x7f0000000bc0), 0xc, &(0x7f0000000c80)={0x0}}, 0x0) 02:29:41 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmmsg$unix(r0, &(0x7f00000015c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001780)=ANY=[@ANYBLOB="34000000000000000100000001000000", @ANYRES32=r1, @ANYRES32], 0x98}], 0x1, 0x0) 02:29:41 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:29:41 executing program 2: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000b00), 0x8) dup(r0) 02:29:41 executing program 4: openat$null(0xffffffffffffff9c, &(0x7f0000001200)='/dev/null\x00', 0x0, 0x0) 02:29:41 executing program 2: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:29:41 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_PROPBIT(r0, 0x405c5503, 0x0) 02:29:41 executing program 3: r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, 0x0, &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000040)={0xa, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 02:29:41 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)={0x5}, 0x14}}, 0x0) 02:29:41 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={&(0x7f0000000940)={0xfffffffffffffc98}, 0x14}}, 0x0) 02:29:41 executing program 5: syz_genetlink_get_family_id$tipc(0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) 02:29:41 executing program 2: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x84003ff) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xff, 0x40000000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000000)={0x0, 0xffffffffffffffe0, &(0x7f0000000200)={&(0x7f0000000440)={0xf4, 0x17, 0x101, 0x0, 0x0, {0x4, 0x0, 0xe00}, [@nested={0xdf, 0x57, 0x0, 0x1, [@generic="988a02d90f3bc18828051c65d8282eb24d706f5c4cc05aead301aa9073e20239a76f6d5a2858c840e4deef5967b89bec170e46f18b4261c7c458f344806ebcc3dfcebb5a32a24a436007d32cbd39e91300bb011ba38732d07cd68ac8c22d3b80a2c1612e1d65c2d2da120a244b36b91161c36db7e624fdb2b9badcba43fed768dcc11c1095c14a3da86d078d62377614d0aef09191ec4f33cbd887e9f05af346b92e48aa7a9297939a02af951d11caa529d724e88f262053865eee5642b01112f3744989d40f469cfd90808c9e6fc1ab30aaa607bbf13aa2036df2"]}]}, 0xf4}}, 0x0) r3 = signalfd(r1, &(0x7f0000000040)={[0x200]}, 0x8) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000002c0)={&(0x7f00000000c0)={0x28, 0x0, 0x2, 0x70bd25, 0x25dfdbfc, {{}, {@val={0x8}, @val={0xc, 0x99, {0x6, 0x25}}}}, ["", "", "", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000000) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x0, 0x0, 0x70bd2b, 0x25dfdbfe, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40001}, 0x4000884) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x34, 0x0, 0x100, 0x70bd28, 0x25dfdbfe, {{}, {}, {0x18, 0x17, {0xa, 0xfff, @l2={'eth', 0x3a, 'vlan0\x00'}}}}, ["", ""]}, 0x34}, 0x1, 0x0, 0x0, 0x20008801}, 0x8000) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$FIOCLEX(r4, 0x5451) 02:29:41 executing program 1: pselect6(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340), 0x8}) 02:29:41 executing program 0: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:29:41 executing program 4: openat$null(0xffffffffffffff9c, &(0x7f0000000640)='/dev/null\x00', 0x200000, 0x0) 02:29:41 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmmsg(r0, &(0x7f0000001500)=[{{&(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, 0x0, 0x0, &(0x7f00000003c0)=""/218, 0xda}}], 0x1, 0x0, 0x0) sendmsg$NFNL_MSG_CTHELPER_GET(r0, &(0x7f0000001840)={0x0, 0x0, &(0x7f0000000cc0)={&(0x7f00000016c0)={0x14, 0x1, 0x9, 0x201}, 0x14}}, 0x0) 02:29:41 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000000)={0x0, 0xfffffd17, &(0x7f0000000080)={&(0x7f0000000140)={0x24, 0x2, 0x1, 0x5, 0x0, 0x0, {}, [@CTA_PROTOINFO={0x0, 0x4, 0x0, 0x1, @CTA_PROTOINFO_DCCP={0x0, 0x2, 0x0, 0x1, [@CTA_PROTOINFO_DCCP_HANDSHAKE_SEQ, @CTA_PROTOINFO_DCCP_STATE, @CTA_PROTOINFO_DCCP_ROLE, @CTA_PROTOINFO_DCCP_STATE, @CTA_PROTOINFO_DCCP_HANDSHAKE_SEQ]}}, @CTA_ID={0x8}]}, 0x24}}, 0x0) 02:29:41 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmmsg(r0, &(0x7f0000001940)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10000, 0x0) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={&(0x7f0000000940)={0x14, 0x1, 0x4, 0x401}, 0x14}}, 0x0) 02:29:41 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x20004041) 02:29:41 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x2c, 0x0) fcntl$dupfd(r0, 0x0, r0) 02:29:41 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000cc0)={0x0, 0x0, &(0x7f0000000c80)={&(0x7f0000000c40)={0x1c, 0x0, 0x4}, 0x1c}}, 0x0) 02:29:41 executing program 4: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/pid\x00') socket$nl_netfilter(0x10, 0x3, 0xc) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000006c0)='ns/pid\x00') 02:29:41 executing program 3: openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x5c840, 0x0) 02:29:41 executing program 0: perf_event_open(&(0x7f0000000400)={0x2, 0x70, 0x60, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, 0x0) getpid() r0 = creat(&(0x7f0000000040)='./bus\x00', 0x82) ftruncate(r0, 0x800) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) [* ] A start job is running for dev-ttyS0.device (1min 19s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (1min 20s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (1min 20s / 1min 30s)[ 87.816167][ T1195] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. 02:29:42 executing program 1: socket$inet(0x2, 0x0, 0x8d4) 02:29:42 executing program 3: socketpair(0x2, 0xa, 0x0, &(0x7f0000000400)) 02:29:42 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x7, 0x0, 0x0, 0x0, 0x3, 0x1}, 0x40) 02:29:42 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmmsg(r0, &(0x7f0000001940)=[{{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000680)=""/239, 0xef}, {0x0}], 0x2}}], 0x1, 0x0, 0x0) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={&(0x7f0000000940)={0x14, 0x1, 0x4, 0x401}, 0x14}}, 0x0) 02:29:42 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)={0x1c, 0x0, 0x2, 0x5, 0x0, 0x0, {}, [@CTA_EXPECT_FN={0x8, 0xb, 'sip\x00'}]}, 0x1c}}, 0x0) 02:29:42 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={0x1c, 0x3, 0x1, 0x801, 0x0, 0x0, {}, [@CTA_ZONE={0x6}]}, 0x1c}}, 0x0) 02:29:42 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmmsg(r0, &(0x7f0000001940)=[{{&(0x7f0000000600)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={&(0x7f0000000940)={0x14, 0x1, 0x4, 0x401}, 0x14}}, 0x0) 02:29:42 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x0) 02:29:42 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x14, 0x4, 0x8, 0x5}, 0x14}}, 0x0) recvmsg(r0, &(0x7f0000000900)={0x0, 0x0, 0x0}, 0x10160) 02:29:42 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/netlink\x00') 02:29:42 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={&(0x7f0000000940)=ANY=[@ANYBLOB="1c0000000004eb"], 0x1c}}, 0x0) 02:29:42 executing program 4: syz_genetlink_get_family_id$batadv(&(0x7f0000000480)='batadv\x00') 02:29:42 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={&(0x7f0000000040)={0x1c, 0x1, 0x4, 0x401, 0x0, 0x0, {}, [@NFULA_CFG_FLAGS={0x6}]}, 0x1c}}, 0x0) 02:29:42 executing program 0: r0 = gettid() ptrace$setregset(0x4205, r0, 0x0, 0x0) 02:29:42 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:29:42 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000640)='/dev/null\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000880)={r0, 0x0, 0x0}, 0x10) 02:29:42 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="140000000303f9"], 0x14}}, 0x0) 02:29:42 executing program 1: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000540)='/proc/self/net/pfkey\x00', 0x70600, 0x0) 02:29:42 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmmsg(r0, &(0x7f0000001b00)=[{{0x0, 0x0, &(0x7f00000004c0)=[{0x0}, {&(0x7f0000000140)=""/32, 0x20}], 0x2}}], 0x1, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001cc0)=ANY=[@ANYBLOB="24000000020105"], 0x24}}, 0x0) 02:29:42 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) 02:29:42 executing program 5: mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x2082031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x400f031, 0xffffffffffffffff, 0x0) [ *** ] A start job is running for dev-ttyS0.device (1min 21s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (1min 21s / 1min 30s)[ 88.745636][ T1241] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 02:29:42 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 02:29:42 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000cc0)={&(0x7f0000000bc0), 0xc, &(0x7f0000000c80)={&(0x7f0000000c40)={0x1c, 0x0, 0x4, 0x70bd26, 0x25dfdbfb, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0xc000000}, 0x8) 02:29:42 executing program 1: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x938eb5fc3586b3af, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:29:42 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000cc0)={&(0x7f0000000bc0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000c80)={&(0x7f0000000c40)={0x1c, 0x0, 0x4}, 0x1c}}, 0x0) 02:29:42 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) socket$inet(0x2, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2) 02:29:42 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f00000002c0)={'sit0\x00', 0x0}) [ 88.821869][ T1262] mmap: syz-executor.5 (1262) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 02:29:42 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvmmsg(r0, &(0x7f00000013c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x22, 0x0) 02:29:42 executing program 5: syz_open_dev$rtc(&(0x7f0000000040)='/dev/rtc#\x00', 0x46f, 0x200000) 02:29:42 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_NETID(r1, &(0x7f0000000cc0)={0x0, 0x0, &(0x7f0000000c80)={0x0}}, 0x0) [ 88.907647][ T1282] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. 02:29:42 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=ANY=[@ANYBLOB="400100000002010200000000000000000300000708000540000000400c0001800600034000000000580001800c00028005000100010000000c00028005000100060000000c00028005000100060000000c00028005000100010000000600034000020000060003400003000014000180080001000000000008000200ac1414aa0800054062c6ef6f980002802c00018014000300fc02000000000000000000000000000114000400fc010000000000000000000000000000060003400000000006000340000200000000028005000100880000000c000280050001003a0000002c00018014000300ff02000000000000000000000000000114000400000000000000000000000000000000001400018008000100e00000020800020000000000140003"], 0x140}}, 0x0) [ 88.982050][ T1282] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. [ ***] A start job is running for dev-ttyS0.device (1min 22s / 1min 30s)[ 89.003123][ T1293] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 89.014994][ T1293] netlink: 88 bytes leftover after parsing attributes in process `syz-executor.3'. 02:29:43 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_DEL(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000500)={0x44, 0x2, 0x9, 0x301, 0x0, 0x0, {}, [@NFCTH_TUPLE={0x30, 0x2, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x14, 0x4, @ipv4={[], [], @broadcast}}}}]}]}, 0x44}}, 0x0) 02:29:43 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000940)={0x14}, 0x76}}, 0x0) 02:29:43 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmmsg(r0, &(0x7f0000001500)=[{{&(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, 0x0, 0x0, &(0x7f00000003c0)=""/218, 0xda}}, {{&(0x7f00000004c0)=@hci, 0xffffffffffffffb8, 0x0}}], 0x2, 0x0, 0x0) sendmsg$NFNL_MSG_CTHELPER_GET(r0, &(0x7f0000001840)={0x0, 0x0, &(0x7f0000000cc0)={&(0x7f00000016c0)={0x14, 0x1, 0x9, 0x201}, 0x14}}, 0x0) 02:29:43 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) socket$inet(0x2, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2) 02:29:43 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x24, 0x1, 0x4, 0x3, 0x0, 0x0, {}, [@NFULA_CFG_NLBUFSIZ={0x8}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x24}}, 0x0) 02:29:43 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000000)='!', 0x1}], 0x1, 0x40ee1, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x3fbcbab16c80fab, 0x11, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000040), 0x2) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) 02:29:43 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000010c0)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000004500)={0x0, 0x0, 0x0}, 0x40000042) 02:29:43 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) socket$inet(0x2, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2) 02:29:43 executing program 4: bpf$MAP_LOOKUP_BATCH(0x18, 0x0, 0x0) 02:29:43 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000940)={0x1c, 0x2, 0x1, 0x301, 0x0, 0x0, {}, [@CTA_MARK={0x8}]}, 0x1c}}, 0x0) 02:29:43 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) socket$inet(0x2, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2) 02:29:43 executing program 3: sched_setattr(0x0, &(0x7f0000000340)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0) 02:29:43 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x4, 0xffffffffffffffff, 0x0) 02:29:43 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000500)=@bpf_lsm={0x1d, 0x2, &(0x7f00000002c0)=@raw=[@map_val], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 02:29:43 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000180)=ANY=[@ANYBLOB='nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00;'], &(0x7f00000000c0)=0x5f) 02:29:43 executing program 2: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) write$binfmt_elf64(r0, 0x0, 0x0) 02:29:43 executing program 3: r0 = gettid() perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, r0, 0xc, 0xffffffffffffffff, 0x0) 02:29:43 executing program 4: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000e00)='/dev/uhid\x00', 0x802, 0x0) write$UHID_CREATE(r0, &(0x7f0000000f00)={0x0, {'syz0\x00', 'syz1\x00', 'syz1\x00', &(0x7f0000000e40)=""/162, 0xa2}}, 0x120) write$UHID_INPUT2(r0, &(0x7f0000001180), 0x6) 02:29:43 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockname(r0, &(0x7f0000000000)=@generic, &(0x7f0000000080)=0x80) 02:29:43 executing program 2: bpf$BPF_PROG_TEST_RUN(0x22, &(0x7f0000000400)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 02:29:43 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) r1 = inotify_init1(0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 02:29:43 executing program 1: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)) 02:29:43 executing program 2: syz_genetlink_get_family_id$batadv(0x0) openat$procfs(0xffffff9c, &(0x7f0000000600)='/proc/asound/timers\x00', 0x0, 0x0) 02:29:43 executing program 5: bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x3, 0x0, 0x0) 02:29:43 executing program 3: getresuid(&(0x7f0000001380), &(0x7f00000013c0), &(0x7f0000001400)) 02:29:43 executing program 1: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x18}, 0xc) 02:29:43 executing program 5: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$revoke(0x3, r0) request_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0) 02:29:43 executing program 2: bpf$BPF_PROG_TEST_RUN(0x12, &(0x7f0000000400)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380), 0x0}, 0x48) [ **] A start job is running for dev-ttyS0.device (1min 22s / 1min 30s)[ 89.847553][ T67] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 89.855046][ T67] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 89.887153][ T67] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 02:29:43 executing program 2: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$fuseblk(&(0x7f0000000040)='/dev/loop0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='fuseblk\x00', 0x0, &(0x7f0000000180)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) [ 89.903758][ T67] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 89.916865][ T67] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 89.921129][ T1369] fuse: Bad value for 'fd' [ 89.925511][ T67] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 89.936718][ T67] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 89.944125][ T67] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 89.951530][ T67] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 89.958917][ T67] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 89.966269][ T67] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 89.973741][ T67] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 89.981140][ T67] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 89.988527][ T67] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 89.995890][ T67] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 90.003275][ T67] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 90.003288][ T67] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 90.003301][ T67] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 90.003312][ T67] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 90.003325][ T67] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 90.003338][ T67] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 90.003352][ T67] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 90.003364][ T67] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 90.003376][ T67] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 90.003389][ T67] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 90.003402][ T67] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 90.003416][ T67] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 90.003428][ T67] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [[ 90.003441][ T67] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 90.003454][ T67] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 90.003467][ T67] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 90.003480][ T67] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 90.003492][ T67] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 90.003505][ T67] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 90.003517][ T67] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 90.003530][ T67] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 90.003543][ T67] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 *[0[ 90.003555][ T67] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 90.003567][ T67] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 90.003580][ T67] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 90.003592][ T67] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 90.003605][ T67] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 90.003617][ T67] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 90.003629][ T67] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 m] A start job i[ 90.003642][ T67] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 90.003655][ T67] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 90.003667][ T67] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 90.003680][ T67] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 90.003693][ T67] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 90.003706][ T67] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 90.003719][ T67] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 s running for de[ 90.003730][ T67] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 90.003742][ T67] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 v-ttyS0.device ([ 90.003753][ T67] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 90.003764][ T67] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 90.003776][ T67] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 90.003788][ T67] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 1min 23s / 1min [ 90.003800][ T67] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 90.003812][ T67] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 90.003823][ T67] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 90.003835][ T67] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 30s)[ 90.003848][ T67] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 90.003863][ T67] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 90.003876][ T67] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 90.003888][ T67] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 90.003900][ T67] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 90.003913][ T67] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 90.003925][ T67] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 90.003937][ T67] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 90.003949][ T67] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 90.003961][ T67] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 90.003974][ T67] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 90.003986][ T67] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 90.004001][ T67] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 90.004013][ T67] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 90.004026][ T67] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 90.004038][ T67] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 90.004051][ T67] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 90.004064][ T67] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 90.004077][ T67] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 90.004089][ T67] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 90.004102][ T67] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 90.004114][ T67] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 90.004134][ T67] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 90.004147][ T67] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 90.004160][ T67] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 90.004173][ T67] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 90.004185][ T67] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 90.004197][ T67] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 90.004210][ T67] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 90.004222][ T67] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 90.004234][ T67] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 90.004247][ T67] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 90.004263][ T67] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 90.004276][ T67] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 90.004291][ T67] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 90.004306][ T67] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 90.004320][ T67] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 90.622584][ T67] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 90.629969][ T67] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 90.637442][ T67] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 90.644815][ T67] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 90.652188][ T67] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 90.659575][ T67] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 90.666962][ T67] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 90.674411][ T67] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 90.681785][ T67] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 90.689202][ T67] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 90.696593][ T67] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 90.703997][ T67] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 90.711430][ T67] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 90.718845][ T67] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 90.726195][ T67] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 90.733649][ T67] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 90.741100][ T67] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 90.748491][ T67] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 02:29:44 executing program 4: prctl$PR_SET_TIMERSLACK(0x1d, 0x9) 02:29:44 executing program 3: perf_event_open(&(0x7f0000001100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18c12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:29:44 executing program 2: pwritev2(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffff01, 0x0) 02:29:44 executing program 5: sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000), 0x0) 02:29:44 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) 02:29:44 executing program 0: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$fuseblk(&(0x7f0000000400)='/dev/loop0\x00', &(0x7f0000000440)='./file0\x00', 0x0, 0x2040, 0x0) [ 90.748504][ T67] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 90.748516][ T67] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 90.748529][ T67] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 02:29:44 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000001080)=[{0x0}, {&(0x7f0000001000)="86", 0x1}], 0x2) 02:29:44 executing program 4: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40046607, &(0x7f0000000380)) 02:29:44 executing program 3: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_MOVE(0x2, r0, 0x0, 0x0, 0x0) 02:29:44 executing program 2: write$P9_RCREATE(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$vcsa(&(0x7f0000000400)='/dev/vcsa#\x00', 0x3, 0x102) syz_genetlink_get_family_id$batadv(&(0x7f0000000500)='batadv\x00') openat$procfs(0xffffff9c, &(0x7f0000000600)='/proc/asound/timers\x00', 0x0, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000000780)='gtp\x00') syz_mount_image$fuse(&(0x7f00000009c0)='fuse\x00', &(0x7f0000000a00)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a80)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}}) 02:29:44 executing program 0: process_vm_writev(0x0, &(0x7f0000000640)=[{&(0x7f0000000000)=""/213, 0xd5}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000000880)=[{&(0x7f00000006c0)=""/86, 0x56}, {0x0}], 0x2, 0x0) 02:29:44 executing program 5: socket$inet_tcp(0x2, 0x1, 0x0) openat$procfs(0xffffff9c, 0x0, 0x0, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) socket(0x10, 0x2, 0x1ff) [ 90.748541][ T67] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 02:29:44 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[], 0xe4}}, 0x0) 02:29:44 executing program 3: openat$bsg(0xffffff9c, 0x0, 0x0, 0x0) 02:29:44 executing program 4: timer_create(0x0, 0x0, &(0x7f0000000180)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x3938700}, {0x0, 0x3938700}}, &(0x7f0000000200)) 02:29:44 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) [ 90.748567][ T67] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 90.748581][ T67] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 02:29:44 executing program 5: r0 = add_key$fscrypt_v1(&(0x7f00000000c0)='logon\x00', &(0x7f0000000100)={'fscrypt:', @desc2='e355a76a11a1be18'}, &(0x7f0000000140)={0x0, "a8ee4d6f4f8fa1a26e63a50b747755c2cac8b923168a7da917f6d8f4619e91b08947c619558eb402af94b72af034a529380ecaf4cfb14518bfd791d012de6315"}, 0x48, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$set_timeout(0xf, r0, 0x0) 02:29:44 executing program 1: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_MOVE(0x5, 0x0, r0, 0xfffffffffffffffe, 0x0) 02:29:44 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0xe4}}, 0x0) 02:29:44 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000000), 0x4) 02:29:44 executing program 0: syz_open_dev$vcsa(&(0x7f0000000400)='/dev/vcsa#\x00', 0x3, 0x0) [ 90.748596][ T67] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 90.748609][ T67] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 90.748621][ T67] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 90.748634][ T67] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 90.748646][ T67] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 90.748659][ T67] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 90.748671][ T67] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 90.748684][ T67] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 90.748696][ T67] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 90.748709][ T67] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 90.748722][ T67] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 90.748738][ T67] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 90.748750][ T67] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 90.748766][ T67] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 90.748778][ T67] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 90.748794][ T67] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 90.748807][ T67] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 90.748821][ T67] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 90.748834][ T67] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 90.748850][ T67] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 90.748862][ T67] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 90.748877][ T67] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 90.748890][ T67] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 90.748905][ T67] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 90.748918][ T67] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 90.748933][ T67] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 90.748946][ T67] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 90.748961][ T67] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 90.748974][ T67] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 90.748989][ T67] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 90.749001][ T67] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 90.749017][ T67] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 90.749029][ T67] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 90.749045][ T67] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 90.749060][ T67] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 90.749073][ T67] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 90.749085][ T67] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 90.749098][ T67] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 90.749111][ T67] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 90.749126][ T67] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 90.766652][ T67] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz0] on syz1 [ 90.773348][ T148] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 90.773362][ T148] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 90.773374][ T148] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 90.773386][ T148] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 90.773398][ T148] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 90.773410][ T148] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 90.773422][ T148] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 90.773433][ T148] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 90.773445][ T148] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 90.773455][ T148] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 90.773466][ T148] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 90.773477][ T148] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 90.773488][ T148] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 90.773498][ T148] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 90.773509][ T148] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 90.773520][ T148] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 90.773532][ T148] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 90.773544][ T148] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 90.773556][ T148] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 90.773568][ T148] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 90.773580][ T148] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 90.773593][ T148] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 90.773605][ T148] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 90.773617][ T148] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 90.773630][ T148] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 90.773643][ T148] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 90.773655][ T148] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 90.773668][ T148] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 90.773681][ T148] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 90.773693][ T148] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 90.773705][ T148] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 90.773718][ T148] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 90.773730][ T148] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 90.773742][ T148] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 90.773754][ T148] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 90.773765][ T148] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 90.773779][ T148] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 90.773791][ T148] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 90.773803][ T148] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 90.773816][ T148] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 90.773830][ T148] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 90.773843][ T148] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 90.773856][ T148] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 90.773868][ T148] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 90.773881][ T148] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 90.773893][ T148] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 90.773906][ T148] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 90.773918][ T148] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 90.773930][ T148] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 90.773942][ T148] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 90.773954][ T148] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 90.773967][ T148] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 90.773979][ T148] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 90.774009][ T148] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 90.774028][ T148] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 90.774040][ T148] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 90.774060][ T148] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 90.774073][ T148] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 90.774087][ T148] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 90.774100][ T148] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 90.774116][ T148] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 90.774132][ T148] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 90.774145][ T148] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 90.774158][ T148] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 90.774170][ T148] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 90.774183][ T148] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 90.774195][ T148] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 90.774208][ T148] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 90.774221][ T148] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 90.774233][ T148] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 90.774246][ T148] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 90.774259][ T148] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 90.774278][ T148] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 90.774304][ T148] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 90.774316][ T148] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 90.774329][ T148] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 90.774342][ T148] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 90.774355][ T148] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 90.774367][ T148] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 90.774379][ T148] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 90.774392][ T148] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 90.774404][ T148] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 90.774416][ T148] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 90.774428][ T148] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 90.774441][ T148] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 90.774453][ T148] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 90.774465][ T148] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 90.774477][ T148] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 90.774489][ T148] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 90.774500][ T148] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 90.774512][ T148] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 90.774524][ T148] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 90.774536][ T148] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 90.774548][ T148] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 90.774559][ T148] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 90.774571][ T148] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 90.774583][ T148] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 90.774595][ T148] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 90.774608][ T148] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 90.774620][ T148] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 90.774631][ T148] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 90.774643][ T148] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 90.774655][ T148] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 90.774667][ T148] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 90.774678][ T148] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 90.774691][ T148] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 90.774704][ T148] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 90.774716][ T148] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 90.774727][ T148] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 90.774740][ T148] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 90.774755][ T148] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 90.774767][ T148] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 90.774779][ T148] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 90.774791][ T148] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 90.774802][ T148] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 90.774814][ T148] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 90.774826][ T148] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 90.774838][ T148] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 90.774852][ T148] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 90.774864][ T148] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 90.774877][ T148] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 90.774889][ T148] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 90.774901][ T148] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 90.774913][ T148] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 90.774925][ T148] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 90.774936][ T148] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 90.774948][ T148] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 90.774960][ T148] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 90.774972][ T148] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 90.774984][ T148] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 90.774996][ T148] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 90.775008][ T148] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 90.775023][ T148] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 90.775034][ T148] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 90.775055][ T148] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 90.775068][ T148] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 90.775079][ T148] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 90.775091][ T148] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 90.775103][ T148] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 90.775115][ T148] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 90.775127][ T148] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 90.775139][ T148] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 90.775150][ T148] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 90.775163][ T148] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 90.775175][ T148] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 90.775187][ T148] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 90.775199][ T148] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 90.775211][ T148] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 90.775223][ T148] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 90.775238][ T148] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 90.775251][ T148] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 90.775263][ T148] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 90.775275][ T148] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 90.775294][ T148] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 90.775306][ T148] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 90.775317][ T148] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 90.775329][ T148] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 90.775341][ T148] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 90.775353][ T148] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 90.775365][ T148] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 90.775377][ T148] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 90.775389][ T148] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 90.779383][ T148] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz0] on syz1 [ 90.941201][ T1409] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=1409 comm=syz-executor.0 [ 90.955414][ T1411] fuse: Bad value for 'fd' 02:29:46 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 02:29:46 executing program 4: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb6, 0x2, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) socket$inet6_tcp(0xa, 0x1, 0x0) 02:29:46 executing program 1: io_uring_setup(0x562c, &(0x7f0000005480)) 02:29:46 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000003280)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @dev}, 0x1c, 0x0}}], 0x1, 0xc000) sendmmsg$inet6(r0, &(0x7f0000002540)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000580)={0xa, 0x4e22, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f0000000940)=[@dontfrag={{0x10, 0x29, 0x3e, 0x7203}}], 0x10}}], 0x2, 0x0) 02:29:46 executing program 3: timer_create(0x7, &(0x7f0000000100)={0x0, 0x0, 0x1}, &(0x7f0000000040)) timer_gettime(0x0, &(0x7f0000000080)) 02:29:46 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x7, 0x0, 0x0, 0x0, 0x804, 0x1}, 0x40) 02:29:46 executing program 1: syz_open_dev$rtc(&(0x7f0000000340)='/dev/rtc#\x00', 0x0, 0x0) 02:29:46 executing program 3: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x1}, &(0x7f00000000c0)={0x0, 0x3938700}, 0x0) 02:29:46 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000a80)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00010000850000000d000000b7000000000000009500000000000000496cf2827fb43a431ca711fcd0cdfa146ec56175037958e271f60d25b7937f02c8695e5a7f24df41dc10d1e8bf076d83923dd29c034055b67dafe6c8dc3d5d78c07fa1f7e655ce34e4d5b318e2ec0e0700897a74a0091ff110026e6d2ef831ab7ea0c34f17e3ad6ef3bb622003b538dfd8e012e79578e51bc53099e90f4580d760551b5b341a2d7cbdb9cd38bdb2ca8eeb9c15ab3a14817ac61e4dd11183a13477bf7e060e3670ef0e789f93781965f1328d6704902cbe7bc04b82d2789cb132b8667c21476619f28d9961b63e1a9cf6c2a660a1fe3c184b751c51160fbce841f8a97be6148ba532e6ea09c346dfebd31a08b32808b80200000000009dd27080e71113610e10d858e8327ef01fb6c86adac12233f9a1fb9c2aec61ce63a3462fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0227dbfd2ed8576a3f7f3deadd7130856f756436303767d2e24f29e5dad9796edb697a6ea0180aabc18cae2ed4b4390af9a9ceafd07ed00b0000002cab154ad029a119ca3c972780870014601c3c975d5aec84222fff0d7216fdb0d3a0ec4be3e563112f4b39501aafe234870072858dc06e7c337642d3e5a815232f5e16c1b30c3a2a71bc85018e5ff2c910496f18afc9ffc2cc788bee1b47683db01a469398685211bbae3e2ed0a5670e7313bff5d4c391ddece00fc772dd6b4d4de2a41990f05ca3bdfc92c88c5b8dcdcc22ee17476d738992533ac2a9f5a699593f084419cae0b4183fb01c73f99857399537f5dc2acb72c7eae993fc9eb22d130665b6341da114f08cd0509d380578673f8b6e74ce23877a6b24db0e067345560942fa629fbef2461c96a08707671315c302fae29187d4f5c06a960fd37c10223fdae7ed04935c3c90d3add8eebc8619d73415e6adcda2130f5011e48455b588b90dfae158b94f50adab988dd8e12baf5cc9398c88607a08009c2977aab37d9a44cfc1c7b4000000000000fa47742f6c5b9c4b11e7d7262a1457c39495c826b956ba859ac8e3c177b91bd7d5ca1664fe2f3ced8468911806e8916dc15e21644db60c2499d5d16d7d915836ab26c169482008ef069dc42749289f854797f2f900c2a12d8c38a967c1bbe09315c29877a331bcc87dc3addb08141bdee5d27874b2f663ddeef0005b3d96c7aabf4df517d90bdc01e73835d5a3e1a9e90d767671414c99d4894ee7f8249dc1e3428d2129369ee1b85afa1a5be5f6eb2eea0d0df414b315f651c8412392191fa83ee830548f11e1038debd64cbe359454a3f2239cfe35f81b7aded448859968ff0e90500d0b07c0dd00490f167e6d5c1109681739dc33f75b20428d6474a0a91ee90b8de802c6b538622e6bbcb80f87b415263c401e64ed69a2f75409000000000000001d695c4559b82cabac3cccadc1e1c19af4e03020abf5ff0433d660f20898d2a045d009a0ffb20a77c9af2b80c05184a66d30bbea2ca45a4d6d6d1e6e79aef42355a500587b603306a5af8d867d80a07f10d82eafb03062e95196d5e3b854b1c8c768c001496fa99ce5b5040be959096ea948cfa8e7194123e918914a71ad5a8539fb956dbc60f7d9719b55b3abb6bba3d113a680a8d46fe074c83fbe378a3889e8145b2eaceab05ef932c6e4f8ef0ed0d818a7b76d839cf3c63ebb4380b168c38fa32e49563cfee3a7f0fc10bfa32c418cef875fb49e299d177a1bcd1e30e9280bc586e79a5dd8076c248e7d6e97b3ce267dd4e27b6ef206660090bb2164474cef378f97ca33fccf363361dcdba10c1547053453d0c9aec91a24079b21d52fb5516bf0c28ef37aa76442f6083dc99cd61afaf6be45d7b00d3639f2f10ac2d5c759c3e5468f5874c24411d415b6b085fb73a2c7c3852e0e658ffeb4e863428a792bee94f6cd895424360e0464f9d7ea425f2fa6aac029d15af607ad83532ff181c985f54b39370c06e63055b4d6a36fa98a44e379d2bccf977c3e88538f406b598307c9912fb097601f4f6c4dd202d645a5013f88a2ca6fd1f9320cfe7fc8e9f7f15f02e177ce23f43a154b42e26f037e8a01377cbd3f509e6e540c9ba9c2a589ac5d8ad67a65e9a44c576dc24452eaa9d819e2b04bdd1c5c674b4ede0e933841a50db5c581a823da586a9dd261852668575784a773751874cad80f6d25880420042237ec42636486c7f6d3ad72bcaaa8b6f80a92431dc75fe6077561743b82396f1179c64999bb8ed8eaee5e668201b70a15d0536da1eb21e21c803a3b06bd37edff4a7eef0d8b0e1b23106c634db769fbb09ec11aa4b786dda8202b5ae0416b07916236d4"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xfe, 0x0, &(0x7f0000000100)="b9ff03006044238cb89e14f088a81bffffff00004000632977fbac141431e934a0a662079f4b4d2f89e5feca6aab845013f2325f1a3901050b038da1880b25181aa59d943be3f4aed50ea5a6b8686731cb89ef77123c899b699eeaa8eaa0073461119663906400f30c0600000000000059b6d3296e8ca31bce1d8392078b72f24996ae17dffc2e43c8174b54b620636894aaacf28ff62616363c70a440aec4014caf28c0adc043084617d7ecf41e9d134589d46e5dfc4ca5780d38cae870b9a1df48b238190da450296b0ac01496ace23eefc9d4246dd14afbf79a2283a0bb7e1d235f3df126c3acc240d75a058f6efa6d1f5f7ff4000000000000000000", 0x0, 0xfe, 0x60000000}, 0x2c) 02:29:46 executing program 5: socket$inet(0x2, 0x80003, 0x5) 02:29:46 executing program 4: creat(&(0x7f0000000500)='./file0\x00', 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, 0x0) 02:29:46 executing program 0: openat$bsg(0xffffff9c, 0x0, 0x44c000, 0x0) 02:29:46 executing program 1: socketpair(0x2, 0xa, 0x0, &(0x7f0000000300)) 02:29:46 executing program 5: bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x16, 0x0, 0x0) 02:29:46 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x6, &(0x7f0000000000)=@framed={{}, [@alu={0x4}, @jmp, @call]}, &(0x7f0000000080)='syzkaller\x00', 0x1, 0xf4, &(0x7f00000000c0)=""/244, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000001c0), 0x8, 0x10, 0x0}, 0x74) 02:29:46 executing program 0: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000100), 0x8, 0x0) signalfd4(r0, &(0x7f0000000100), 0x8, 0x0) 02:29:46 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) fdatasync(r0) 02:29:46 executing program 5: process_vm_writev(0x0, &(0x7f0000000640)=[{&(0x7f0000000000)=""/213, 0xd5}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000000880)=[{0x0}], 0x1, 0x0) 02:29:46 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@private0, @loopback, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x0, 0x5}) 02:29:46 executing program 3: openat$thread_pidfd(0xffffff9c, &(0x7f00000000c0)='/proc/thread-self\x00', 0x20080, 0x0) 02:29:46 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) 02:29:46 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x11, 0x1, &(0x7f0000000080)=@raw=[@jmp], &(0x7f00000000c0)='syzkaller\x00', 0x3, 0xdd, &(0x7f0000000780)=""/221, 0x0, 0x2, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0xfffffffffffffffe, 0x0, 0x10, 0x0}, 0x74) 02:29:46 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) fdatasync(r0) 02:29:46 executing program 5: bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x2, 0x0, 0x0) 02:29:46 executing program 4: ioctl$RTC_UIE_OFF(0xffffffffffffffff, 0x7004) r0 = creat(&(0x7f0000000500)='./file0\x00', 0x4) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, 0x0, &(0x7f0000000640)) ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) socket$packet(0x11, 0x3, 0x300) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000800)='NLBL_CALIPSO\x00') 02:29:46 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd, 0xd, 0x2, [@datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "e6"}]}}, &(0x7f0000000080)=""/139, 0x2a, 0x8b, 0x1}, 0x20) 02:29:46 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x2, &(0x7f0000000040)=@raw=[@initr0], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x74) 02:29:46 executing program 5: r0 = eventfd(0xfffffff9) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ppoll(&(0x7f00000001c0)=[{r0}, {r1}], 0x2, 0x0, 0x0, 0x0) 02:29:46 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) fdatasync(r0) 02:29:46 executing program 2: mount$fuse(0x0, &(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0, 0x0) 02:29:46 executing program 4: syz_mount_image$fuse(&(0x7f0000000440)='fuse\x00', &(0x7f0000000480)='./file0\x00', 0x0, 0x0, 0x0, 0x20008, &(0x7f00000004c0)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id', 0x3d, 0xee01}, 0x2c, {'group_id', 0x3d, 0xee00}}) 02:29:46 executing program 0: r0 = eventfd(0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ppoll(&(0x7f00000001c0)=[{r0}, {r1}], 0x2, 0x0, 0x0, 0x0) 02:29:46 executing program 5: r0 = openat$kvm(0xffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000040)) 02:29:46 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) fdatasync(r0) 02:29:46 executing program 3: syz_open_procfs$namespace(0x0, &(0x7f0000007b00)='ns/time\x00') 02:29:46 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x5) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x5c) 02:29:46 executing program 4: r0 = openat$procfs(0xffffff9c, &(0x7f0000000080)='/proc/tty/ldiscs\x00', 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x7fff) 02:29:46 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000001080)=[{&(0x7f0000000000)="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", 0xec0}, {&(0x7f0000001000)="86", 0x1}], 0x2) 02:29:46 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000500)=[{{&(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000000300)=[@hopopts={{0x14}}], 0x14}}], 0x1, 0x0) 02:29:46 executing program 2: r0 = openat$vcsa(0xffffff9c, &(0x7f0000000700)='/dev/vcsa\x00', 0x200a00, 0x0) sendmsg$NLBL_CALIPSO_C_LISTALL(r0, 0x0, 0x0) 02:29:46 executing program 1: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$fuseblk(&(0x7f0000000040)='/dev/loop0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='fuseblk\x00', 0x0, &(0x7f0000000180)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@max_read={'max_read'}}, {@blksize={'blksize'}}]}}) 02:29:46 executing program 3: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x10000000) 02:29:46 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000003280)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @dev, 0x1}, 0x1c, 0x0}}], 0x1, 0x0) 02:29:46 executing program 5: sched_getattr(0x0, &(0x7f0000000300)={0x38}, 0x38, 0x0) 02:29:46 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x880) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) 02:29:46 executing program 2: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0xfffffffffffffff8}, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140)={&(0x7f0000000100)={[0x5]}, 0x8}) 02:29:46 executing program 5: r0 = openat$kvm(0xffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendfile(r0, r1, 0x0, 0x0) 02:29:46 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x0, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ptrace$setopts(0x4206, 0xffffffffffffffff, 0x3, 0x0) futex(&(0x7f0000000140), 0x5, 0x0, 0x0, &(0x7f0000000040), 0xbffffffe) clone(0x0, 0x0, 0x0, 0x0, 0x0) 02:29:46 executing program 1: bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, 0x0, 0x700) 02:29:46 executing program 0: request_key(&(0x7f0000000480)='keyring\x00', &(0x7f00000004c0)={'syz', 0x3}, 0x0, 0x0) [ **] A start job is running for dev-ttyS0.device (1min 23s / 1min 30s)[ 92.900494][ T1520] fuse: Bad value for 'fd' 02:29:46 executing program 2: syz_io_uring_setup(0x3c33, &(0x7f0000000000), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 02:29:46 executing program 3: request_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0) 02:29:46 executing program 4: r0 = openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/sysvipc/shm\x00', 0x0, 0x0) write$cgroup_int(r0, 0x0, 0x0) 02:29:46 executing program 5: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$revoke(0x3, r1) request_key(&(0x7f0000000140)='syzkaller\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, r0) 02:29:46 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001140)=@bpf_lsm={0x1d, 0x4, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 02:29:46 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000007a80)=@bpf_ext={0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 02:29:46 executing program 1: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000800), 0x8) ioctl$int_out(r0, 0x2, &(0x7f0000000040)) 02:29:46 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x1b, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 02:29:46 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl(r0, 0x7ff, 0x0) 02:29:46 executing program 0: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, r0) request_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, r1) 02:29:46 executing program 1: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x298, 0x134, 0x0, 0xd0e0000, 0x134, 0x100, 0x204, 0x1d8, 0x1d8, 0x204, 0x1d8, 0x3, 0x0, {[{{@ip={@multicast1=0xe0000c0a, @multicast1, 0x0, 0x0, 'nr0\x00', 'dummy0\x00'}, 0x0, 0xcc, 0x134, 0x8e01, {}, [@common=@unspec=@connbytes={{0x38, 'connbytes\x00'}}, @common=@inet=@socket2={{0x24, 'socket\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz1\x00'}}}, {{@ip={@loopback, @multicast1, 0x0, 0x0, 'wg1\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0, 0x0, {0x0, 0x900}}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x2f4) [ 92.953420][ T1535] futex_wake_op: syz-executor.4 tries to shift op by -1; fix this program [ 92.968113][ T1547] futex_wake_op: syz-executor.4 tries to shift op by -1; fix this program 02:29:46 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x1, 0xf4, &(0x7f00000000c0)=""/244, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 02:29:46 executing program 4: openat$thread_pidfd(0xffffff9c, &(0x7f00000007c0)='/proc/thread-self\x00', 0x0, 0x0) 02:29:46 executing program 5: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, r0, 0xee00, 0x0) 02:29:46 executing program 3: r0 = add_key$fscrypt_v1(&(0x7f00000001c0)='logon\x00', &(0x7f0000000200)={'fscrypt:'}, &(0x7f0000000240)={0x0, "e4a6b2d1bc477ed1c5a8f47b435284f9d0956000fddf8d4f6175fe28ca64cb296bbdcb381debdaf3cb16755ffde3d055b9caa2a4a11f79598899357920b5db5d"}, 0x48, 0xfffffffffffffffe) r1 = add_key$fscrypt_v1(&(0x7f00000001c0)='logon\x00', &(0x7f0000000200)={'fscrypt:'}, &(0x7f0000000240)={0x0, "e4a6b2d1bc477ed1c5a8f47b435284f9d0956000fddf8d4f6175fe28ca64cb296bbdcb381debdaf3cb16755ffde3d055b9caa2a4a11f79598899357920b5db5d"}, 0x48, 0xfffffffffffffffe) keyctl$unlink(0x9, r0, r1) 02:29:46 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={0x0}}, 0x0) 02:29:46 executing program 0: perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xc19f37214678d67) 02:29:46 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) fstatfs(r0, &(0x7f0000000080)=""/45) 02:29:46 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYRES64], 0xe4}}, 0x0) 02:29:46 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000100)={@dev, @mcast1, @mcast1, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1000000}) 02:29:46 executing program 0: close(0xffffffffffffffff) ioctl$RTC_UIE_OFF(0xffffffffffffffff, 0x7004) creat(&(0x7f0000000500)='./file0\x00', 0x4) 02:29:46 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={0x0}}, 0x0) 02:29:46 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x49, &(0x7f0000000000), 0x4) 02:29:46 executing program 2: write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000000)={0x52, 0x7d, 0x0, {{0x0, 0x3a, 0x0, 0x0, {}, 0x0, 0x0, 0x33a, 0x0, 0x1, '^', 0x4, '/-)(', 0x1, '\xe3', 0x1, ','}, 0x3, '$#%', 0x0, 0xffffffffffffffff, 0xffffffffffffffff}}, 0x52) pipe(&(0x7f0000000080)) syz_open_dev$vcsa(&(0x7f0000000400)='/dev/vcsa#\x00', 0x3, 0x102) 02:29:46 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001140)=@bpf_lsm={0x1d, 0x4, &(0x7f00000011c0)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x7fffffff, 0x1000, &(0x7f00000000c0)=""/4096, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 02:29:46 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x1d, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:29:46 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000400)=@bpf_lsm={0x1d, 0x0, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 02:29:46 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, 0x0, &(0x7f00000000c0)=0x5f) 02:29:46 executing program 2: socketpair(0x1, 0x0, 0x0, &(0x7f0000000300)) 02:29:46 executing program 5: bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x6, 0x0, 0x0) 02:29:46 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={0x0}}, 0x0) 02:29:46 executing program 4: r0 = openat$fuse(0xffffff9c, &(0x7f00000027c0)='/dev/fuse\x00', 0x2, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r0, 0x50009417, 0x0) 02:29:46 executing program 3: bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x4, 0x0, 0x0) 02:29:46 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000100)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000002000)) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x40001}) 02:29:46 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0xd0ed6c4) 02:29:46 executing program 5: waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f0000000280), 0x2, &(0x7f0000000300)) 02:29:46 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={0x0}}, 0x0) 02:29:46 executing program 4: mount$fuse(0x0, &(0x7f0000000140)='.\x00', 0x0, 0x1000a0, 0x0) 02:29:46 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) fsetxattr$security_ima(r0, 0x0, 0x0, 0x0, 0x6) 02:29:46 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockname(r0, &(0x7f0000000000)=@in={0x2, 0x0, @loopback}, &(0x7f0000000080)=0x80) 02:29:46 executing program 5: timer_create(0x0, 0x0, &(0x7f0000000380)) clock_gettime(0x0, &(0x7f00000006c0)={0x0}) timer_settime(0x0, 0x0, &(0x7f0000000700)={{0x0, 0x989680}, {r0}}, 0x0) 02:29:46 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000500)=[{{&(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000000300)=[@hopopts={{0x14}}, @pktinfo={{0x20, 0x29, 0x32, {@empty}}}, @dstopts={{0x14}}], 0x48}}], 0x1, 0x4011) 02:29:46 executing program 1: syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x0, 0x400000) 02:29:46 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000002440)={'batadv_slave_0\x00'}) 02:29:46 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000003280)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @dev}, 0x1c, 0x0}}], 0x1, 0xc050) 02:29:47 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000100)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000002000)) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x40001}) 02:29:47 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xe, 0x0, 0x0, 0x7f, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x1, 0x2}, 0x40) 02:29:47 executing program 4: sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000), 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000003d80)) 02:29:47 executing program 3: creat(&(0x7f0000000500)='./file0\x00', 0x0) 02:29:47 executing program 5: bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x7, 0x0, 0x0) 02:29:47 executing program 2: pipe2(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) inotify_add_watch(r0, 0x0, 0x921) 02:29:47 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000003280)=[{{&(0x7f00000001c0)={0xa, 0x4e20, 0x0, @dev, 0x6}, 0x1c, 0x0}}], 0x1, 0xc000) sendto$inet6(r0, &(0x7f0000003dc0)='6', 0x1, 0x0, 0x0, 0x0) 02:29:47 executing program 4: syz_genetlink_get_family_id$ethtool(&(0x7f0000000740)='ethtool\x00') 02:29:47 executing program 5: openat$null(0xffffff9c, &(0x7f0000000880)='/dev/null\x00', 0x12400, 0x0) 02:29:47 executing program 2: add_key$fscrypt_v1(&(0x7f0000000240)='logon\x00', &(0x7f0000000280)={'fscrypt:', @desc1='0000111122223333'}, &(0x7f00000003c0)={0x0, "4f82f8e81772f4b5c4a7dc3ee9c67dcea418d2575a8985941fd1d7c7534d0688082fa5de32b5dd6edc477ae30a60b41820e0284db9f285c6be825c463df0a5ae"}, 0x48, 0xfffffffffffffffc) 02:29:47 executing program 1: syz_mount_image$fuse(&(0x7f00000009c0)='fuse\x00', &(0x7f0000000a00)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a80)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}}) 02:29:47 executing program 3: timer_create(0x2, &(0x7f0000000140)={0x0, 0x12}, &(0x7f0000000180)) [ ***] A start job is running for dev-ttyS0.device (1min 26s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (1min 26s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (1min 27s / 1min 30s)[ 94.269280][ T1669] fuse: Bad value for 'fd' [ 94.290405][ T1669] fuse: Bad value for 'fd' 02:29:48 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000100)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000002000)) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x40001}) 02:29:48 executing program 4: add_key$fscrypt_provisioning(&(0x7f0000000000)='fscrypt-provisioning\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)={0x0, 0x0, @a='\x01\x02\x03\x04\x05\x06\a\b\t\n\v\f\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&\'()*+,-./0123456789:;<=>?@'}, 0xfffffd32, 0x0) 02:29:48 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000180)=ANY=[], &(0x7f00000000c0)=0x5f) 02:29:48 executing program 3: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140)={&(0x7f0000000100)={[0x400]}, 0x8}) 02:29:48 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x8007ff3, 0xe2002) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000300)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4c}}) write$evdev(r0, &(0x7f0000000040), 0xbb8) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000080)=""/247) 02:29:48 executing program 1: r0 = openat$procfs(0xffffff9c, &(0x7f0000000080)='/proc/mdstat\x00', 0x0, 0x0) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000380)={{r0}}) 02:29:48 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000180)=[{0x2, 0x0, 0x0, 0x8000}]}) 02:29:48 executing program 2: syz_open_dev$rtc(&(0x7f0000000340)='/dev/rtc#\x00', 0x40, 0x0) 02:29:48 executing program 4: bpf$BPF_PROG_TEST_RUN(0x7, &(0x7f0000000400)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380), 0x0}, 0x48) 02:29:48 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000540)={0xa, 0x0, 0x0, @private2}, 0x2000055c) 02:29:48 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) accept4$inet6(r0, 0x0, 0x0, 0x180800) 02:29:48 executing program 4: bpf$BPF_PROG_TEST_RUN(0x6, &(0x7f0000000400)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380), 0x0}, 0x48) 02:29:49 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000100)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000002000)) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x40001}) 02:29:49 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_trie\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x0, 0x0) dup2(r0, r1) 02:29:49 executing program 2: openat$tcp_congestion(0xffffff9c, &(0x7f0000000780)='/proc/sys/net/ipv4/tcp_congestion_control\x00', 0x1, 0x0) 02:29:49 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000500)=@bpf_lsm={0x1d, 0x2, &(0x7f00000002c0)=@raw=[@map_val], &(0x7f0000000240)='GPL\x00', 0x0, 0x1d, &(0x7f0000000340)=""/29, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 02:29:49 executing program 1: perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x6, 0xffffffffffffffff, 0x4) 02:29:49 executing program 4: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$fuseblk(&(0x7f0000000040)='/dev/loop0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='fuseblk\x00', 0x0, 0x0) 02:29:49 executing program 4: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) request_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, r0) 02:29:49 executing program 1: bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, 0x0, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 02:29:49 executing program 2: socketpair(0x0, 0x0, 0x0, &(0x7f0000000300)) prctl$PR_GET_TSC(0x19, &(0x7f0000000080)) 02:29:49 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000080)) 02:29:49 executing program 4: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$fuseblk(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) 02:29:49 executing program 3: openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/bus/input/devices\x00', 0x0, 0x0) [*** ] A start job is running for dev-ttyS0.device (1min 27s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (1min 28s / 1min 30s)[* ] A start job is running for dev-ttyS0.device (1min 28s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (1min 29s / 1min 30s)[ 96.073575][ T1726] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 02:29:50 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000540)={0x2, 0x0, 0x0, @private2}, 0x1c) 02:29:50 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000180), 0x4) 02:29:50 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x32002) 02:29:50 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) 02:29:50 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 02:29:50 executing program 0: syz_genetlink_get_family_id$gtp(&(0x7f0000000780)='gtp\x00') 02:29:50 executing program 5: syz_genetlink_get_family_id$batadv(&(0x7f0000000500)='batadv\x00') 02:29:50 executing program 2: bpf$BPF_PROG_TEST_RUN(0x3, 0x0, 0x0) 02:29:50 executing program 5: socket(0x11, 0x0, 0x100) 02:29:50 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000004c0)={'batadv0\x00'}) 02:29:50 executing program 0: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0x0, 0x0, 0x38}, 0xc) 02:29:50 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, 0x0) 02:29:50 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @private0, @mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}) 02:29:50 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local}, 0x1c) [*** ] A start job is running for dev-ttyS0.device (1min 29s / 1min 30s)[ TIME ] Timed out waiting for device dev-ttyS0.device. [DEPEND] Dependency failed for Serial Getty on ttyS0. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. 02:29:51 executing program 4: syz_open_dev$loop(&(0x7f00000015c0)='/dev/loop#\x00', 0x0, 0x480) 02:29:51 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@mcast1, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x20) 02:29:51 executing program 3: timer_create(0x0, &(0x7f0000000140)={0x0, 0x12}, &(0x7f0000000180)) timer_settime(0x0, 0x1, &(0x7f00000001c0)={{0x0, 0x3938700}, {0x0, 0x3938700}}, 0x0) timer_gettime(0x0, &(0x7f0000000380)) 02:29:51 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000080)={0x28, 0x0, 0x0, @my=0x0}, 0x10) 02:29:51 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000200)=@bpf_ext={0x1c, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 02:29:51 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000001080)=[{&(0x7f0000000000)='y', 0x1}, {&(0x7f0000001000)="86", 0x1}], 0x2) 02:29:51 executing program 4: bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f00000007c0)=0xffffffffffffffff, 0x4) 02:29:51 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xe, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x1, 0x2}, 0x40) 02:29:51 executing program 2: clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) futex(&(0x7f0000000140), 0x3c, 0x0, 0x0, &(0x7f0000000040), 0x0) 02:29:51 executing program 2: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) write$binfmt_elf64(r0, &(0x7f00000011c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 02:29:51 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81e8943c, 0x0) 02:29:51 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = openat$hwrng(0xffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x0, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000280)={&(0x7f0000000440)=@newchain={0x1448, 0x64, 0x400, 0x70bd2d, 0x25dfdbfe, {0x0, 0x0, 0x0, r2, {0x10, 0xb}, {0xd, 0x10}, {0x6, 0x1}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x40, 0x2, [@TCA_FLOWER_KEY_PORT_DST_MIN={0x6, 0x59, 0x4e24}, @TCA_FLOWER_KEY_TCP_FLAGS={0x6}, @TCA_FLOWER_KEY_UDP_SRC={0x6}, @TCA_FLOWER_KEY_CT_STATE={0x6, 0x5b, 0x20}, @TCA_FLOWER_FLAGS={0x8, 0x16, 0x2}, @TCA_FLOWER_KEY_CT_LABELS={0x14, 0x61, "fa2836ecf9d838b73489d8b1c7c09790"}]}}, @TCA_CHAIN={0x8, 0xb, 0x1}, @TCA_RATE={0x6, 0x5, {0x0, 0x3}}, @TCA_RATE={0x6, 0x5, {0xb5, 0x1}}, @TCA_RATE={0x6, 0x5, {0x1, 0x6}}, @TCA_CHAIN={0x8, 0xb, 0x1}, @filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x1394, 0x2, [@TCA_ROUTE4_IIF={0x8, 0x4, r2}, @TCA_ROUTE4_TO={0x8, 0x2, 0x13}, @TCA_ROUTE4_ACT={0x1360, 0x6, [@m_tunnel_key={0x109c, 0x20, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x6c, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_ENC_DST_PORT={0x6, 0x9, 0x4e22}, @TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{0x4, 0x1, 0x0, 0x5, 0x2}, 0x2}}, @TCA_TUNNEL_KEY_ENC_IPV6_SRC={0x14, 0x5, @loopback}, @TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{0x6, 0x4, 0x8, 0x1f, 0x101}, 0x1}}, @TCA_TUNNEL_KEY_ENC_IPV6_DST={0x14, 0x6, @loopback}]}, {0x1004, 0x6, "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"}, {0xc}, {0xc, 0x8, {0x1, 0x2}}}}, @m_ipt={0x160, 0x19, 0x0, 0x0, {{0x8, 0x1, 'ipt\x00'}, {0xa0, 0x2, 0x0, 0x1, [@TCA_IPT_HOOK={0x8, 0x2, 0x4}, @TCA_IPT_TARG={0x8c, 0x6, {0xf001, 'mangle\x00', 0x5, 0x5de, "778b745c683462ec6fc8fdfe5fc1d34b8d271d8fc62f731791c1c7231b0d0cb52d2539095feed137620b8b8440aa0085e5a35041fc2d7ed9ca30bdc1ee52b50bf199ccce0c57920de378c316d334fdc3d00254ac34117547661bb14706f143eed521"}}, @TCA_IPT_HOOK={0x8, 0x2, 0x3}]}, {0x9a, 0x6, "44af5f07fa2cdba16b6c28df7484852a51064af906d00d5f0c2d3cd8017cd39332f4c6915fd1104d109849e494cd9944d7b4a95d2a03ca386ee774bce6976e9d1abf13c4076b2e6cb64d6e97bdc39b49c300a2dbce503a27da63f4f1bb2a917cd2d0f45308ba6c6e5cb2e486e40fee0ee186efca8911e69a3ebcc98f3b3c38f21ec62a09852fface8b3ada72823dbc487c19aebc9863"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x2, 0x3}}}}, @m_xt={0x160, 0x1c, 0x0, 0x0, {{0x7, 0x1, 'xt\x00'}, {0x90, 0x2, 0x0, 0x1, [@TCA_IPT_HOOK={0x8, 0x2, 0x7}, @TCA_IPT_TARG={0x79, 0x6, {0x3ff, 'security\x00', 0x4, 0x3, "ef1c15358f59383813f9d991578e9353470e1b2bfe3f79130f4cf607ca8fabbdc6e505c36c8d34e91bc37d330df96698229fe758370c6b978da21e7103cb29e5c7d30b9e814c24698eaffc974a83cc"}}, @TCA_IPT_HOOK={0x8, 0x2, 0x4}]}, {0xaa, 0x6, "399f0dc68cf7ea63c6636ef9ab55e0c85afe1436fc37ba6144eb170b75988bdb7d1992bab90c43c8b7213328f7cec704fc6f2ced14cbf15af8c43d04abd20b4a3ab8bc694eca6d2e9ad474ee8fb061007dfa7d8f49120de2a44956517720b4ee490895b09c3513b183ca811b71539fc40328d755e159cddceaa57dc58000fbcbbe596c21c437892af034a06c6bff8d57d2b8e73c49b37f96e226c8f3e24a1117ce5308616e6d"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x1, 0x1}}}}]}, @TCA_ROUTE4_CLASSID={0x8, 0x1, {0x5, 0x9}}, @TCA_ROUTE4_FROM={0x8, 0x3, 0x6a}, @TCA_ROUTE4_IIF={0x8, 0x4, r2}, @TCA_ROUTE4_FROM={0x8, 0x3, 0x3}]}}, @TCA_RATE={0x6, 0x5, {0x7f, 0x6}}, @TCA_CHAIN={0x8, 0xb, 0x2}]}, 0x1448}, 0x1, 0x0, 0x0, 0x810}, 0x4040810) socket(0x1, 0x1, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newlink={0x64, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @IFLA_IPTUN_REMOTE={0x14, 0x3, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @IFLA_IPTUN_LINK={0x8}]}}}]}, 0x64}}, 0x0) 02:29:51 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendmmsg$inet6(r0, &(0x7f0000000500)=[{{&(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000000300)=[@pktinfo={{0x20, 0x29, 0x32, {@empty}}}, @pktinfo={{0x20, 0x29, 0x32, {@dev}}}], 0x40}}], 0x1, 0x0) 02:29:51 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000180)=[{0x2}]}) 02:29:51 executing program 3: r0 = signalfd4(0xffffffffffffffff, &(0x7f00000000c0), 0x8, 0x0) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000040)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) 02:29:51 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendmmsg$inet6(r0, &(0x7f0000001600)=[{{&(0x7f0000000080)={0xa, 0x4e21, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f0000001440)=[@rthdr={{0x14}}], 0x14}}], 0x1, 0x0) 02:29:51 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000005c0)=[{0x0}, {&(0x7f0000000080)='[', 0x1}, {&(0x7f0000000180)='~', 0x1}], 0x3) 02:29:51 executing program 5: r0 = openat$vcs(0xffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0xb87e48aface4888f, 0x0) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, 0x0) 02:29:51 executing program 3: syz_open_dev$rtc(&(0x7f0000000340)='/dev/rtc#\x00', 0x0, 0x400) 02:29:51 executing program 0: openat$vcsa(0xffffff9c, &(0x7f00000004c0)='/dev/vcsa\x00', 0x0, 0x0) bpf$LINK_DETACH(0x22, 0x0, 0x0) 02:29:51 executing program 2: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000800), 0x8) syz_io_uring_setup(0x2f6e, &(0x7f0000000400)={0x0, 0x0, 0x26, 0x0, 0x0, 0x0, r0}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) [ 97.828110][ T1804] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 02:29:51 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000001080)=[{&(0x7f0000000000)="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", 0xec1}], 0x1) 02:29:51 executing program 5: bpf$BPF_PROG_TEST_RUN(0x10, &(0x7f0000000400)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380), 0x0}, 0x48) 02:29:51 executing program 1: timer_create(0x1, &(0x7f0000000300)={0x0, 0x0, 0x1, @tid=0xffffffffffffffff}, &(0x7f0000000340)) timer_gettime(0x0, &(0x7f0000000380)) 02:29:51 executing program 3: timerfd_create(0x0, 0x0) syz_open_dev$vcsa(&(0x7f0000000400)='/dev/vcsa#\x00', 0x3, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000500)='batadv\x00') syz_mount_image$fuse(&(0x7f00000009c0)='fuse\x00', &(0x7f0000000a00)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 02:29:51 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="f5df000000000100000026"], 0x14}}, 0x0) 02:29:51 executing program 0: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000001580)='ns/pid_for_children\x00') 02:29:51 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3a, &(0x7f0000000240), 0x4) 02:29:51 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000540)=@bpf_lsm={0x1d, 0x3, &(0x7f00000003c0)=@framed, &(0x7f0000000440)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x74) [ 97.894956][ T1822] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 02:29:51 executing program 1: r0 = openat$vcs(0xffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) mmap$xdp(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x2010, r0, 0x0) 02:29:51 executing program 5: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f0000000400)={[{@nodots='nodots'}, {@dots='dots'}, {@fat=@flush='flush'}, {@fat=@nfs_nostale_ro='nfs=nostale_ro'}]}) 02:29:51 executing program 4: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$fuseblk(&(0x7f0000000040)='/dev/loop0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='fuseblk\x00', 0x0, &(0x7f0000000180)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@blksize={'blksize'}}]}}) 02:29:51 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001100)=[{{&(0x7f0000000140)={0xa, 0x4e22, 0x0, @empty}, 0x1c, 0x0}}], 0x1, 0x0) 02:29:51 executing program 2: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f0000000400)) 02:29:51 executing program 1: write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000000)={0x52, 0x7d, 0x0, {{0x0, 0x3a, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x1, '^', 0x4, '/-)(', 0x1, '\xe3', 0x1, ','}, 0x3, '$#%', 0x0, 0xffffffffffffffff, 0xffffffffffffffff}}, 0x52) pipe(&(0x7f0000000080)) syz_open_dev$vcsa(&(0x7f0000000400)='/dev/vcsa#\x00', 0x3, 0x102) 02:29:51 executing program 3: openat$thread_pidfd(0xffffff9c, &(0x7f0000000000)='/proc/thread-self\x00', 0xa9463ce0ef8117f, 0x0) 02:29:51 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f0000000200)={@private1}, 0x14) 02:29:51 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000500)=@bpf_lsm={0x1d, 0x2, &(0x7f00000002c0)=@raw=[@map_val], &(0x7f0000000240)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 02:29:51 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_REMOVE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000180)='ethtool\x00') [ 97.992606][ T1849] FAT-fs (loop5): bogus number of reserved sectors [ 97.999356][ T1849] FAT-fs (loop5): Can't find a valid FAT filesystem [ 98.009355][ T1852] fuse: Bad value for 'fd' 02:29:51 executing program 0: syz_open_dev$rtc(&(0x7f0000000340)='/dev/rtc#\x00', 0x40, 0x0) socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000740)='ethtool\x00') 02:29:51 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={&(0x7f0000000000), 0xc, &(0x7f0000000340)={&(0x7f0000000040)=@newtfilter={0x44, 0x2c, 0x1, 0x0, 0x0, {}, [@TCA_CHAIN={0x8}, @filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x4}}, @TCA_RATE={0x6}]}, 0x44}}, 0x0) 02:29:51 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00') sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="0107000000000000000006"], 0x14}}, 0x0) [ 98.063763][ T1858] FAT-fs (loop2): bogus number of reserved sectors [ 98.074600][ T1858] FAT-fs (loop2): Can't find a valid FAT filesystem [ 98.081273][ T1849] FAT-fs (loop5): bogus number of reserved sectors [ 98.090031][ T1849] FAT-fs (loop5): Can't find a valid FAT filesystem 02:29:51 executing program 0: syz_mount_image$fuse(&(0x7f0000000100)='fuse\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id', 0x3d, 0xffffffffffffffff}, 0x2c, {'group_id', 0x3d, 0xee01}}) 02:29:51 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000005c0)=[{0x0}, {0x0}, {&(0x7f0000000180)='~', 0x1}], 0x3) 02:29:51 executing program 3: mmap$xdp(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x4, 0x8903b, 0xffffffffffffffff, 0x0) 02:29:51 executing program 2: socket$inet(0x2, 0x0, 0x7fffffff) 02:29:51 executing program 5: syz_mount_image$fuse(0x0, &(0x7f0000000a00)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 02:29:51 executing program 1: write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000000)={0x52, 0x7d, 0x0, {{0x0, 0x3a, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x1, '^', 0x4, '/-)(', 0x1, '\xe3', 0x1, ','}, 0x3, '$#%', 0x0, 0xffffffffffffffff, 0xffffffffffffffff}}, 0x52) pipe(&(0x7f0000000080)) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000500)='batadv\x00') 02:29:51 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000003280)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @dev}, 0x1c, 0x0}}], 0x1, 0xc000) sendmmsg$inet6(r0, &(0x7f0000000500)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="f6", 0x1}], 0x1}}], 0x1, 0x4011) 02:29:51 executing program 3: gettid() timer_create(0x3, 0x0, &(0x7f00000015c0)) 02:29:51 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000003280)=[{{&(0x7f0000000140)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0xfffffffffffffd15, 0x0}}, {{0x0, 0x0, &(0x7f0000002980)}}, {{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000040)="a9cddbbdea4ac19e75490df7736e4d8ff6fb243609cb7c600cc99d5f7430da87847af800e055814e172211ce641a9b4b16841e50b2115f8772b3ccb74a8f6e4ada4fef4c0ae973817954cf942513a5e6e37400000000000000000000005435f9a4a41a2fc50d7be0c4b309790ef0c9dec7f3d1d243b5a2b830016a52f604e4ad1b79ec2d88cf8b18d0eece291ea9a487b1bd3fcf99230f8fa20ef8432654bb9563b9413e1e180e47e30d13246b4bb41d25c510fe2abe21bf6df6783796630fbf5e6fce124d0fdb5cd2c0e4f2f7bc19a75c2f3473745bad8316248d3dbc97c5f0af266384f30000", 0x62}], 0x2000000000000041}}], 0x3, 0x0) [ 98.136164][ T1858] FAT-fs (loop2): bogus number of reserved sectors [ 98.142748][ T1858] FAT-fs (loop2): Can't find a valid FAT filesystem [ 98.156384][ T1881] fuse: Bad value for 'fd' [ 98.162768][ T1881] fuse: Bad value for 'fd' 02:29:51 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xa) writev(r0, &(0x7f0000000700)=[{&(0x7f0000000600)="326e2419c9a09e52d45f5d4b1c314f32fd145a623210516e9becf9057c6456672aa678bb", 0x24}], 0x1) 02:29:51 executing program 4: bpf$BPF_PROG_TEST_RUN(0x14, 0x0, 0x0) 02:29:51 executing program 0: timerfd_settime(0xffffffffffffffff, 0x7, &(0x7f0000004240), 0x0) 02:29:51 executing program 5: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000180), 0x8, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 02:29:51 executing program 2: perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 02:29:51 executing program 1: timerfd_create(0x0, 0x0) syz_open_dev$vcsa(&(0x7f0000000400)='/dev/vcsa#\x00', 0x3, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000500)='batadv\x00') syz_mount_image$fuse(0x0, &(0x7f0000000a00)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 02:29:51 executing program 0: openat$vsock(0xffffff9c, 0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)={0x0}}, 0x0) fstatfs(r0, &(0x7f0000001700)=""/99) 02:29:51 executing program 3: syz_open_dev$vcsa(&(0x7f0000000400)='/dev/vcsa#\x00', 0x3, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000500)='batadv\x00') openat$procfs(0xffffff9c, &(0x7f0000000600)='/proc/asound/timers\x00', 0x0, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000000780)='gtp\x00') syz_mount_image$fuse(&(0x7f00000009c0)='fuse\x00', &(0x7f0000000a00)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a80)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}, 0x2c, {[{@blksize={'blksize'}}], [{@dont_measure='dont_measure'}, {@smackfstransmute={'smackfstransmute', 0x3d, '$#%'}}]}}) 02:29:51 executing program 4: timer_create(0x0, &(0x7f0000000100)={0x0, 0x0, 0x1}, &(0x7f0000000040)) timer_gettime(0x0, 0x0) 02:29:51 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000000)={'security\x00', 0x4, "9574bedb"}, &(0x7f00000000c0)=0x28) 02:29:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0x64010100}, 0x10) 02:29:51 executing program 0: add_key(&(0x7f0000000040)='cifs.idmap\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x19, 0xfffffffffffffffb) 02:29:51 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x16, 0x0, 0x1500, 0x1, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r0, &(0x7f0000000000), 0x0}, 0x20) 02:29:52 executing program 1: bpf$BPF_PROG_TEST_RUN(0x21, &(0x7f0000000400)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380), 0x0}, 0x48) [ 98.309009][ T1914] fuse: Bad value for 'fd' 02:29:52 executing program 5: r0 = openat$fuse(0xffffff9c, &(0x7f00000027c0)='/dev/fuse\x00', 0x2, 0x0) fcntl$addseals(r0, 0x409, 0x0) 02:29:52 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) dup2(r1, r0) 02:29:52 executing program 0: prctl$PR_SET_TIMERSLACK(0x1d, 0x1ff) 02:29:52 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000b80)={0x2, 'veth0_virt_wifi\x00'}, 0x18) 02:29:52 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @multicast2}, {0x2, 0x0, @loopback}, {0x2, 0x0, @dev}, 0x4, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='ipvlan0\x00'}) [ 98.338690][ T1925] fuse: Bad value for 'fd' 02:29:52 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000040)=ANY=[], 0xf8) sendmmsg$inet6(r0, &(0x7f0000018d00)=[{{&(0x7f000000d480)={0xa, 0x4e22, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c, 0x0}}], 0x1, 0x0) 02:29:52 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8995, &(0x7f0000000c80)={'vlan1\x00', @ifru_data=0x0}) 02:29:52 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCMSET(r0, 0x5418, 0x0) 02:29:52 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x7f}, 0x1c) 02:29:52 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x1f) getsockopt$inet6_int(r0, 0x29, 0x7, 0x0, &(0x7f0000000080)) 02:29:52 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_udp_int(r0, 0x11, 0x65, 0x0, &(0x7f00000003c0)) 02:29:52 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 02:29:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) connect$inet(r0, &(0x7f0000000440)={0x2, 0x0, @empty}, 0x10) 02:29:52 executing program 5: syz_emit_ethernet(0x30, &(0x7f00000003c0)={@remote, @local, @val={@void}, {@ipx={0x8137, {0xffff, 0x1e, 0x0, 0x0, {@broadcast, @random="8b43904bb520"}, {@random, @random="44127e0cd937"}}}}}, 0x0) 02:29:52 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f00000012c0), 0x8) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) dup2(r1, r0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) 02:29:52 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000000)={{0x2, 0x0, @remote}, {0x1, @multicast}, 0x0, {0x2, 0x0, @multicast1}, 'veth1_virt_wifi\x00'}) 02:29:52 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001b00)=[{{&(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @private}}, 0x1c, &(0x7f0000000300)=[{&(0x7f0000000200)="80", 0x1}], 0x65, &(0x7f0000000340)=[@hoplimit_2292={{0x14}}, @dontfrag={{0x14}}], 0x30}}, {{0x0, 0x0, &(0x7f0000000800)=[{&(0x7f00000004c0)="90", 0x1}], 0x1}}], 0x2, 0x0) 02:29:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, 0x0, 0x7c0) 02:29:52 executing program 1: capset(&(0x7f0000000000)={0x20080522}, &(0x7f0000000080)={0x2}) 02:29:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={0x0, {0x2, 0xfffc, @broadcast}, {0x2, 0x4e24, @loopback}, {0x2, 0x0, @private=0xa010102}, 0x74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0xfffe}) 02:29:52 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@mcast1, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@remote}, 0x0, @in6=@dev, 0x0, 0xf34948ee879d3998}}, 0xe8) 02:29:52 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x1, r2, 0x1, 0x0, 0x6, @remote}, 0x14) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 02:29:52 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f0000000240), 0x4) 02:29:52 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmsg(r0, &(0x7f0000001d40)={0x0, 0x0, &(0x7f0000001bc0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x40010160) 02:29:52 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@gettfilter={0x24, 0x2e, 0x221, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0x9}}}, 0x24}}, 0x0) 02:29:52 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newtfilter={0x24, 0x2c, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x6}, {0x0, 0xffe0}}}, 0x24}}, 0x0) 02:29:52 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f0000000ac0)=@dellink={0x2c, 0x11, 0x1, 0x0, 0x0, {}, [@IFLA_BROADCAST={0xa, 0x2, @multicast}]}, 0x2c}}, 0x0) 02:29:52 executing program 2: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000540)='/dev/bsg\x00', 0x0, 0x0) openat$cgroup_int(r0, &(0x7f0000000100)='memory.max\x00', 0x2, 0x0) 02:29:52 executing program 0: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xffffffffffffffff, 0x60a40) 02:29:52 executing program 4: syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/pid\x00') syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000100)='ns/pid\x00') 02:29:52 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x200002, 0x0) 02:29:52 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@mcast1, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@dev, 0x0, 0x6c}, 0x0, @in6=@dev, 0x0, 0x1}}, 0xe8) 02:29:52 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_buf(r0, 0x29, 0x1c, 0x0, 0x0) 02:29:52 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@deltclass={0x24, 0x29, 0x1}, 0x24}}, 0x0) 02:29:52 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x9, 0x3, 0x250, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x1b8, 0xffffffff, 0xffffffff, 0x1b8, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz0\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xc0, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2b0) 02:29:52 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000080)="1d", 0x1) 02:29:52 executing program 5: clock_gettime(0x1, 0x0) 02:29:52 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @multicast2}, {0x2, 0x0, @loopback}, {0x2, 0x0, @dev}, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x7fffffff, 0x7}) 02:29:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqsrc(r0, 0x0, 0x25, &(0x7f0000000080)={@empty, @multicast2, @empty}, 0xc) 02:29:52 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=@getstats={0x1c, 0x5e, 0x1}, 0x1c}}, 0x0) 02:29:52 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x894a, &(0x7f0000000000)={'veth1_to_team\x00', @ifru_ivalue}) 02:29:52 executing program 5: r0 = socket(0x2, 0xa, 0x0) connect$netlink(r0, 0x0, 0x0) 02:29:52 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8918, &(0x7f0000000000)={'veth0_to_bond\x00', @ifru_ivalue}) 02:29:52 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x20, &(0x7f0000000000)="d8569f6fb4994b72a7ce690be755b7f3f0aabe14978a08000000000000001b80", 0x20) 02:29:52 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000040)={0x0, @aes256, 0x0, @desc4}) clock_gettime(0x0, &(0x7f00000000c0)) 02:29:52 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @remote}, 0x10) [ 98.664476][ T2015] x_tables: duplicate underflow at hook 3 02:29:52 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x3, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{}, {}, {0x0, '\x00', 0x2}]}, 0x108) 02:29:52 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0xb, 0x0, &(0x7f00000001c0)) 02:29:52 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r0, 0x0, 0xf, 0x0, &(0x7f0000000480)) 02:29:52 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x10, &(0x7f00000000c0)='q', 0x1) 02:29:52 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @multicast2}, {0x2, 0x0, @loopback}, {0x2, 0x0, @local}}) 02:29:52 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8946, &(0x7f0000000000)={'lo\x00', @ifru_ivalue}) 02:29:52 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000003980)='/dev/hwrng\x00', 0x0, 0x0) epoll_pwait(r0, &(0x7f00000039c0)=[{}], 0x1, 0x0, 0x0, 0x0) 02:29:52 executing program 5: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz', 0x2}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$link(0x8, r1, r2) 02:29:52 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, 0x0) 02:29:52 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001b00)=[{{&(0x7f00000000c0)={0xa, 0x4e21, 0x0, @private2}, 0x1c, 0x0, 0x0, &(0x7f0000000340)=[@dontfrag={{0x14}}], 0x18}}], 0x1, 0xc004) 02:29:52 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGEFFECTS(r0, 0x80044584, &(0x7f0000002080)=""/4109) 02:29:52 executing program 3: accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x80400) 02:29:52 executing program 0: socket$inet(0x2, 0x0, 0x887) 02:29:52 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000100)={@multicast1, @local, 0x1}, 0x10) 02:29:52 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001b00)=[{{&(0x7f00000000c0)={0xa, 0x4e21, 0x0, @private2}, 0x1c, 0x0, 0x0, &(0x7f0000000340)=[@dontfrag={{0x14}}], 0x18}}], 0x1, 0xc004) 02:29:52 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000040)=0x5, 0x4) sendmmsg$inet6(r0, &(0x7f0000002a40)=[{{&(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f0000001500)=[@pktinfo={{0x24, 0x29, 0x32, {@loopback}}}], 0x28}}, {{&(0x7f0000001540)={0xa, 0x4e24, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f00000019c0)=[@flowinfo={{0x14, 0x29, 0xb, 0x3}}], 0x18}}], 0x2, 0x0) 02:29:52 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001b00)=[{{&(0x7f00000000c0)={0xa, 0x4e21, 0x0, @private2}, 0x1c, 0x0, 0x0, &(0x7f0000000340)=[@dontfrag={{0x14}}], 0x18}}], 0x1, 0xc004) 02:29:52 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @private1, 0x4}, 0x1c) 02:29:52 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x4001, 0x0, 0x0) 02:29:52 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0xc, &(0x7f00000041c0)=0x9, 0x4) 02:29:52 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, &(0x7f0000000440)) 02:29:52 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001b00)=[{{&(0x7f00000000c0)={0xa, 0x4e21, 0x0, @private2}, 0x1c, 0x0, 0x0, &(0x7f0000000340)=[@dontfrag={{0x14}}], 0x18}}], 0x1, 0xc004) 02:29:52 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x0, @broadcast}, 0x223, 0x0, 0x0, 0x0, 0x1, 0x0, 0x6}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) accept$inet(r1, 0x0, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x63, &(0x7f0000000000)={'ah\x00'}, &(0x7f00000000c0)=0x1e) 02:29:52 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x891d, &(0x7f0000000000)={'veth1_to_team\x00', @ifru_ivalue}) 02:29:52 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000640)=[{{&(0x7f00000000c0)={0xa, 0x4e21, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f0000000340)=[@dontfrag={{0x14}}], 0x18}}], 0x1, 0xc004) 02:29:52 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@gettfilter={0x24, 0x2e, 0x221, 0x0, 0x0, {0x0, 0x0, 0x0, r2}}, 0x24}}, 0x0) 02:29:52 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={@loopback, 0x0, r2}) 02:29:52 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={0x0, {0x2, 0x0, @multicast2}, {0x2, 0x0, @broadcast}, {0x2, 0x0, @dev}, 0x95, 0x0, 0x0, 0x0, 0x5}) 02:29:52 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000680)=@mangle={'mangle\x00', 0x1f, 0x6, 0x5d8, 0x490, 0x0, 0xd0, 0x350, 0x490, 0x588, 0x588, 0x588, 0x588, 0x588, 0x6, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@unspec=@state={{0x28, 'state\x00'}}]}, @HL={0x28, 'HL\x00'}}, {{@uncond, 0x0, 0xf8, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@srh1={{0x0, 'srh\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, @remote, @private1, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ipv6={@empty, @mcast1, [], [], 'xfrm0\x00', 'ip6tnl0\x00'}, 0x0, 0x100, 0x128, 0x0, {}, [@common=@unspec=@realm={{0x30, 'realm\x00'}}, @common=@eui64={{0x28, 'eui64\x00'}}]}, @inet=@TPROXY1={0x0, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@multicast2}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@inet=@dscp={{0x28, 'dscp\x00'}}]}, @inet=@TOS={0x28, 'TOS\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0xa4768a515ec54048) 02:29:52 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000100)={'filter\x00', 0x5, [{}, {}, {}, {}, {}]}, 0x78) 02:29:52 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup2(r0, r0) getsockopt$inet6_buf(r1, 0x29, 0x3d, &(0x7f00000001c0)=""/42, &(0x7f0000000200)=0x2a) 02:29:52 executing program 3: openat$bsg(0xffffffffffffff9c, 0x0, 0x410800, 0x0) 02:29:52 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000004c0)=@security={'security\x00', 0xe, 0x4, 0x300, 0xffffffff, 0xa0, 0xa0, 0xa0, 0xffffffff, 0xffffffff, 0x268, 0x268, 0x268, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0xa0}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@ip={@dev, @multicast2, 0x0, 0x0, 'macsec0\x00', 'tunl0\x00'}, 0x0, 0xc8, 0x110, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}, @common=@ttl={{0x28, 'ttl\x00'}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}, {{@uncond, 0x0, 0x70, 0xb8}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@empty, 'ip6erspan0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x360) 02:29:52 executing program 5: r0 = socket$inet(0x2, 0x3, 0x7) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000000)={'TPROXY\x00'}, &(0x7f0000000040)=0x1e) 02:29:52 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000740)=@nat={'nat\x00', 0x1b, 0x5, 0x698, 0x248, 0x248, 0xffffffff, 0x248, 0x488, 0x5c8, 0x5c8, 0xffffffff, 0x5c8, 0x5c8, 0x5, 0x0, {[{{@uncond, 0x0, 0x200, 0x248, 0x0, {}, [@common=@inet=@policy={{0x158, 'policy\x00'}, {[{@ipv6=@ipv4={[], [], @empty}, [], @ipv4=@loopback}, {@ipv4=@multicast2, [], @ipv4=@local}, {@ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, [], @ipv4=@remote}, {@ipv4=@multicast1}]}}]}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv6=@private1, @icmp_id, @gre_key}}}, {{@ipv6={@mcast2, @ipv4={[], [], @broadcast}, [], [], 'wlan0\x00', 'batadv_slave_0\x00'}, 0x0, 0x118, 0x160, 0x0, {}, [@common=@eui64={{0x28, 'eui64\x00'}}, @common=@dst={{0x48, 'dst\x00'}}]}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv4=@broadcast, @ipv4=@private}}}, {{@uncond, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00'}}, {{@uncond, 0x0, 0xd0, 0x140, 0x0, {}, [@common=@unspec=@pkttype={{0x28, 'pkttype\x00'}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "9045025715d73e858ea595ab3bae76716ac5a12c69e100eb76560553ee122ad2bd0a4649d4689e7d4c5c95dcd1cc5af94be100a30917a4a4e47d64bacc404373"}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x6f8) 02:29:52 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000140)=@filter={'filter\x00', 0xe, 0x4, 0x4f0, 0xffffffff, 0x2b0, 0x360, 0x2b0, 0xffffffff, 0xffffffff, 0x458, 0x458, 0x458, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x188, 0x2b0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x1f, 0x8, 0x0, 'syz1\x00'}}, @common=@socket0={{0x20, 'socket\x00'}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:framebuf_device_t:s0\x00'}}}, {{@uncond, 0x0, 0x70, 0xb0}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}, {{@ip={@dev, @multicast1, 0x0, 0x0, 'team_slave_0\x00', 'batadv_slave_0\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@set={{0x40, 'set\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x550) 02:29:52 executing program 3: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDGETENTCNT(r0, 0x80045200, &(0x7f0000000200)) 02:29:52 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@security={'security\x00', 0xe, 0x4, 0x458, 0xffffffff, 0x150, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x388, 0x388, 0x388, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x118, 0x150, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}, {0x881}}, @common=@hbh={{0x48, 'hbh\x00'}}]}, @common=@inet=@SET3={0x38, 'SET\x00'}}, {{@uncond, 0x0, 0xf8, 0x168, 0x0, {}, [@common=@inet=@dscp={{0x28, 'dscp\x00'}}, @common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "59bc"}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "531d3332b920af5585b0b233bcc8901e89c560edb024d3f6d872a4a66d649a15788dbcd70d12d39c61c462d63b6f71e8a625dafceb0cd8fbfb8fc1bbd471facc"}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4b8) 02:29:52 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000100)={0x0, 0x0, 0x7fff, 0x0, 0x0, "16abaa132a18f9606c6c25b17b17b17e9c7236"}) 02:29:52 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002d40)=[{{&(0x7f0000000180)={0xa, 0x4e22, 0x0, @dev}, 0x1c, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c, 0x0, 0x0, 0x0, 0xffffffc2}}], 0x2, 0x0) 02:29:52 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x9, 0x3, 0x250, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x1b8, 0xffffffff, 0xffffffff, 0x1b8, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x9, 'syz0\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xc0, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2b0) 02:29:52 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x8, 0x0, &(0x7f00000000c0)) 02:29:52 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newtfilter={0x24, 0x2c, 0x1}, 0x24}}, 0x0) 02:29:52 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000140)={@mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @remote, 0x0, 0x8}) 02:29:52 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0xa, &(0x7f0000000180)=0x400, 0x4) [ 98.995668][ T2106] x_tables: duplicate underflow at hook 2 [ 99.006406][ T2113] x_tables: duplicate underflow at hook 1 [ 99.013724][ T2114] x_tables: duplicate underflow at hook 2 [ 99.034004][ T2117] x_tables: duplicate underflow at hook 2 02:29:52 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000480)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) 02:29:52 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @private=0xa010100}}, 0x1c) 02:29:52 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000080)={@empty, 0x0, r2}) 02:29:52 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000001c0)={'batadv_slave_0\x00', 0x0}) sendmmsg$inet6(r0, &(0x7f00000015c0)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f0000000200)=[@pktinfo={{0x24, 0x29, 0x32, {@empty, r1}}}], 0x28}}], 0x1, 0x0) 02:29:52 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x1f) getsockopt$inet6_int(r0, 0x29, 0x0, 0x0, 0x0) 02:29:52 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000180)=@security={'security\x00', 0xe, 0x4, 0x488, 0xffffffff, 0xf0, 0x230, 0x230, 0xffffffff, 0xffffffff, 0x3b8, 0x3b8, 0x3b8, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@local, @mcast2, [], [], 'ipvlan0\x00', 'hsr0\x00'}, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@mcast2, 'team_slave_1\x00'}}}, {{@ipv6={@local, @mcast2, [], [], 'veth0_virt_wifi\x00', 'macvlan1\x00'}, 0x0, 0x118, 0x140, 0x0, {}, [@common=@unspec=@state={{0x28, 'state\x00'}}, @common=@dst={{0x48, 'dst\x00'}}]}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}, {{@uncond, 0x0, 0x160, 0x188, 0x0, {}, [@common=@eui64={{0x28, 'eui64\x00'}}, @common=@srh1={{0x90, 'srh\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, @private2, @private2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4e8) [ 99.076456][ T2126] x_tables: duplicate underflow at hook 3 02:29:52 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000040)={{{@in6=@dev, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x6e6bb3}, {{@in=@empty}, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}}, 0xe8) 02:29:52 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000280)=@filter={'filter\x00', 0xe, 0x4, 0x3a0, 0xffffffff, 0x1d8, 0xd0, 0x1d8, 0xffffffff, 0xffffffff, 0x2d0, 0x2d0, 0x2d0, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, [], 0x0, 0x0, 0x0, 0x0, 0x75c, 0x7, 0x0, 0x4}}}, {{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @dev, [], [], 'veth1_vlan\x00', 'vlan0\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x400) 02:29:52 executing program 0: socket$inet6(0xa, 0x3, 0x98) 02:29:52 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000000)={{{@in=@multicast2, @in=@private, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x0, @in=@dev}}, 0xe8) 02:29:52 executing program 3: modify_ldt$write(0x1, &(0x7f0000000340), 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) 02:29:52 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002d40)=[{{&(0x7f0000000180)={0xa, 0x4e22, 0x0, @dev}, 0x1c, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c, 0x0, 0xfe14}}], 0x2, 0x0) 02:29:52 executing program 5: syz_open_procfs$namespace(0x0, &(0x7f0000002040)='ns/uts\x00') 02:29:52 executing program 3: bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000100), 0x38) 02:29:52 executing program 4: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000140)='dns_resolver\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0) 02:29:52 executing program 0: r0 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self\x00', 0x0, 0x0) r1 = epoll_create(0x6e7) dup2(r0, r1) 02:29:52 executing program 3: openat$random(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/urandom\x00', 0xc000, 0x0) [ 99.160297][ T2148] x_tables: duplicate underflow at hook 2 [ 99.168087][ T2149] x_tables: duplicate underflow at hook 2 02:29:52 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000000)={0x0, 0x0, 0xfffe}) 02:29:52 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) 02:29:52 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000200)={'raw\x00'}, &(0x7f0000000280)=0x54) 02:29:52 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x5, &(0x7f00000019c0)=0x8b, 0x4) 02:29:52 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) recvfrom$packet(r0, &(0x7f0000000000)=""/214, 0xd6, 0x0, 0x0, 0x0) 02:29:52 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0xc000) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000000)={'mangle\x00'}, &(0x7f0000000080)=0x54) 02:29:52 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f00000012c0), 0x8) flistxattr(r0, &(0x7f00000001c0)=""/12, 0xfffffce9) 02:29:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_tcp(0x2, 0x1, 0x0) accept$inet(r1, 0x0, 0x0) setsockopt$inet_int(r1, 0x0, 0x21, &(0x7f0000000200)=0x4cf, 0x4) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00'}, &(0x7f0000000080)=0x44) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x11, @loopback, 0x4e24, 0x4, 'none\x00', 0x4, 0x9, 0x15}, 0x2c) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000100)={'HL\x00'}, &(0x7f0000000140)=0x1e) 02:29:52 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x3, 0x0, 0x0, 0x7fffffff}]}) 02:29:52 executing program 1: syz_genetlink_get_family_id$batadv(0xfffffffffffffffd) pipe2(&(0x7f0000000000), 0x0) 02:29:52 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) accept$inet(r0, 0x0, 0x0) accept4$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, &(0x7f0000000080)=0x10, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r1, &(0x7f0000000240)={0x2, 0x3, @dev={0xac, 0x14, 0x14, 0x2a}}, 0x10) r2 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000180)='/dev/urandom\x00', 0x0, 0x0) fstat(r2, &(0x7f0000000100)) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'veth1_virt_wifi\x00', 0x4}, 0x18) 02:29:52 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000240)) 02:29:52 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000240), 0x4) 02:29:52 executing program 2: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$link(0x8, r0, r1) 02:29:53 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000000040)={@dev, @link_local, @val={@void}, {@mpls_mc={0x8848, {[], @ipv4=@udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @loopback}, {0x0, 0x0, 0x8}}}}}}, 0x0) 02:29:53 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f00000000c0)={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @multicast}, 0xe0, {0x2, 0x0, @broadcast}, 'veth1_to_bond\x00'}) 02:29:53 executing program 5: openat$bsg(0xffffffffffffff9c, &(0x7f0000000540)='/dev/bsg\x00', 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) 02:29:53 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_int(r0, 0x0, 0x32, &(0x7f0000000200), 0x4) 02:29:53 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x50, 0x20040080, &(0x7f00000000c0)={0xa, 0x0, 0x0, @private0}, 0x1c) 02:29:53 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x1, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 02:29:53 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002d40)=[{{&(0x7f0000000180)={0xa, 0x4e22, 0x0, @dev}, 0x1c, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c, 0x0, 0x0, 0x0, 0x33}}], 0x2, 0x0) 02:29:53 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_int(r0, 0x0, 0x1, 0x0, 0x0) 02:29:53 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000000)={{0x2, 0x0, @broadcast}, {0x1, @multicast}, 0x2, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 'veth0\x00'}) 02:29:53 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000280)=@filter={'filter\x00', 0xe, 0x4, 0x380, 0xffffffff, 0x1b8, 0x0, 0x1b8, 0xffffffff, 0xffffffff, 0x2b0, 0x2b0, 0x2b0, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@mcast1, @loopback, [], [], 'geneve1\x00', 'bridge_slave_0\x00'}, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "95b048d3e5126d8b16cfda42457361d463628bd365fcf2bc982ebd4a491a"}}}, {{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @dev, [], [], 'veth1_vlan\x00', 'vlan0\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3e0) 02:29:53 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x4b, 0x0, &(0x7f00000002c0)) 02:29:53 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002d40)=[{{&(0x7f0000000180)={0xa, 0x4e22, 0x0, @dev}, 0x1c, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c, 0x0}}], 0x2, 0xc048004) 02:29:53 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) 02:29:53 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000001c0)={0x0, {0x2, 0x4e24, @multicast2}, {0x2, 0x4e20, @empty}, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x28}}, 0x84, 0x0, 0x0, 0x0, 0x6, &(0x7f0000000180)='veth0_to_bridge\x00', 0x3, 0x100000000, 0xa851}) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f00000000c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x4, &(0x7f0000000040)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x0, [{}, {}, {}, {}]}, 0xb8) setsockopt$inet_int(r0, 0x0, 0xd, &(0x7f0000000000), 0x4) 02:29:53 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 02:29:53 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0xb, &(0x7f0000000240), 0x4) 02:29:53 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x4) r1 = dup2(r0, r0) sendmsg$BATADV_CMD_SET_HARDIF(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x1) 02:29:53 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000000)={'TPROXY\x00'}, &(0x7f0000000080)=0x1e) 02:29:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @broadcast}, 0x223}) 02:29:53 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0xb, &(0x7f0000000240), 0x4) 02:29:53 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8924, &(0x7f0000000000)={'veth1_macvtap\x00', @ifru_ivalue}) 02:29:53 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20008080, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) [ 100.228647][ T2234] x_tables: duplicate underflow at hook 2 02:29:53 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x90}}, {{@in=@loopback}, 0x0, @in6=@ipv4={[], [], @loopback}}}, 0xe8) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r3, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000040)={@mcast1, 0x0, r4}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000040)={@local, 0x71, r4}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=@gettclass={0x24, 0x2a, 0x1, 0x70bd2c, 0x25dfdbff, {0x0, 0x0, 0x0, r2, {0xffe0, 0x3}, {0x4, 0x10}, {0x8, 0x1}}, ["", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x40000}, 0x0) 02:29:53 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCGICOUNT(r0, 0x545d, 0x0) 02:29:53 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) 02:29:53 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000080, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) 02:29:53 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0xb, &(0x7f0000000240), 0x4) 02:29:53 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, 0x0, 0x0) bind$netlink(r0, &(0x7f0000000000), 0xc) 02:29:54 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000180)=@security={'security\x00', 0xe, 0x4, 0x4c8, 0xffffffff, 0x270, 0x270, 0xf0, 0xffffffff, 0xffffffff, 0x3f8, 0x3f8, 0x3f8, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@local, @mcast2, [], [], 'ipvlan0\x00', 'hsr0\x00'}, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@mcast2, 'team_slave_1\x00'}}}, {{@ipv6={@local, @mcast2, [], [], 'veth0_virt_wifi\x00', 'macvlan1\x00'}, 0x0, 0x158, 0x180, 0x0, {}, [@common=@unspec=@rateest={{0x68, 'rateest\x00'}, {'sit0\x00', 'macsec0\x00'}}, @common=@dst={{0x48, 'dst\x00'}}]}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}, {{@uncond, 0x0, 0x160, 0x188, 0x0, {}, [@common=@eui64={{0x28, 'eui64\x00'}}, @common=@srh1={{0x90, 'srh\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, @private2, @private2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x528) 02:29:54 executing program 0: clock_adjtime(0x6, 0x0) 02:29:54 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000)=0x4, 0x4) 02:29:54 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @multicast1}}) 02:29:54 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0xb, &(0x7f0000000240), 0x4) 02:29:54 executing program 2: readlinkat(0xffffffffffffffff, &(0x7f0000000d80)='\x00', &(0x7f0000000dc0)=""/109, 0x6d) 02:29:54 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f00000012c0)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) 02:29:54 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x4) r1 = dup2(r0, r0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f00000001c0)=@raw={'raw\x00', 0x9, 0x3, 0x300, 0x110, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x230, 0xffffffff, 0xffffffff, 0x230, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xf8, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@eui64={{0x28, 'eui64\x00'}}]}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x360) 02:29:54 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000a00)=@nat={'nat\x00', 0x1b, 0x5, 0x660, 0x138, 0x4a0, 0xffffffff, 0x388, 0x388, 0x590, 0x590, 0xffffffff, 0x590, 0x590, 0x5, 0x0, {[{{@ipv6={@loopback, @ipv4={[], [], @multicast1}, [], [], 'team_slave_1\x00', 'virt_wifi0\x00'}, 0x0, 0xf0, 0x138, 0x0, {}, [@common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv6=@loopback}}]}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv4=@remote, @ipv4=@private, @gre_key, @gre_key}}}, {{@uncond, 0x0, 0x210, 0x250, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@mcast1, @private0, @loopback, @remote, @mcast2, @local, @empty, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, @local, @rand_addr=' \x01\x00', @remote, @loopback, @private0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @dev]}}, @common=@ah={{0x30, 'ah\x00'}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @private2, [], [], 'veth1_macvtap\x00', 'virt_wifi0\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@hl={{0x28, 'hl\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@dev, 'syz_tun\x00'}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv4, @ipv4=@remote, @icmp_id}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x6c0) 02:29:54 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) 02:29:54 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@security={'security\x00', 0xe, 0x4, 0x458, 0xffffffff, 0x1a0, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x388, 0x388, 0x388, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x158, 0x1a0, 0x0, {}, [@common=@unspec=@rateest={{0x68, 'rateest\x00'}, {'netpci0\x00', 'geneve0\x00'}}, @common=@unspec=@limit={{0x48, 'limit\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@remote, 'batadv0\x00'}}}, {{@uncond, 0x0, 0xa8, 0x118}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "531d3332b920af5585b0b233bcc8901e89c560edb024d3f6d872a4a66d649a15788dbcd70d12d39c61c462d63b6f71e8a625dafceb0cd8fbfb8fc1bbd471facc"}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4b8) 02:29:54 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @private}}, 0x1c) 02:29:54 executing program 5: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz', 0x2}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, r1) keyctl$link(0x8, r2, r1) [ 100.373531][ T2275] x_tables: duplicate underflow at hook 2 02:29:54 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_int(r0, 0x0, 0x1, &(0x7f0000000040)=0x1, 0x4) 02:29:54 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000006c0)=@security={'security\x00', 0xe, 0x4, 0x4c8, 0xffffffff, 0x0, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x408, 0x408, 0x408, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@local, @mcast2, [], [], 'ipvlan0\x00', 'hsr0\x00'}, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@mcast2, 'team_slave_1\x00'}}}, {{@ipv6={@local, @mcast2, [], [], 'veth0_virt_wifi\x00', 'macvlan1\x00'}, 0x0, 0x158, 0x180, 0x0, {}, [@common=@unspec=@rateest={{0x68, 'rateest\x00'}, {'sit0\x00', 'macsec0\x00'}}, @common=@dst={{0x48, 'dst\x00'}}]}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}, {{@uncond, 0x0, 0x160, 0x188, 0x0, {}, [@common=@eui64={{0x28, 'eui64\x00'}}, @common=@srh1={{0x90, 'srh\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, @private2, @private2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}]}, @common=@inet=@SET3={0x0, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x43) 02:29:54 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x9}]}) 02:29:54 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@getqdisc={0x24, 0x26, 0x1}, 0x24}}, 0x0) 02:29:54 executing program 0: bpf$ENABLE_STATS(0x20, &(0x7f0000000140), 0xffffffffffffff66) 02:29:54 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) 02:29:54 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @private=0xa010101}, {}, 0x22}) 02:29:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000040)=0xc58b, 0x4) 02:29:54 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000240)={0x2, 0x3, @dev={0xac, 0x14, 0x14, 0x2a}}, 0x10) 02:29:54 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f00000002c0)={{0x2, 0x0, @broadcast}, {0x0, @dev}, 0x38, {0x2, 0x0, @empty}, 'bridge_slave_1\x00'}) 02:29:54 executing program 0: setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@loopback, @multicast1, @broadcast}, 0xffffff13) 02:29:54 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e27, @empty}, 0x10) 02:29:54 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000080)={0x11, @broadcast, 0x0, 0x3, 'sed\x00'}, 0x2c) 02:29:54 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x35, 0x0, &(0x7f00000007c0)) 02:29:54 executing program 0: openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x113000, 0x0) 02:29:54 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000000)={0x0, 0xb, [], [@generic={0x0, 0x56, "ecdc5e999ad7b6164e306ad77f0a70bebbf51e8d811b8a430d194545acc5c50a6c7a0eed930883de50a311256484d61d80134c620e88d0041633d689f7d4893be5c23d66028eb9ec9fb63b3584b7a20d529df4396175"}]}, 0x60) sendto$inet6(r0, 0x0, 0x0, 0x240000c0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) 02:29:54 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x3, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {}, {0x0, '\x00', 0x2}]}, 0x108) 02:29:54 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f00000000c0)={0x0, 0x78, &(0x7f0000000040)="c64c544b29c5548d0de97e1e969a1fd44835956c041aa6878dbf7f33377c06e9e866cf481448d7be75cbc02f95527a5390e5fd3749a409f930500490d1fc96018601f87029e49f39dfb3b97d20a6153b423d4087e07dca73dc2994afda138660c4154970a1d2504cf2e2ac35ae9c58115c6383a31a6ed4f5"}) 02:29:54 executing program 1: setitimer(0x0, &(0x7f0000000000)={{0x0, 0xea60}, {0x77359400}}, 0x0) getitimer(0x0, &(0x7f0000000180)) 02:29:54 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000080)) 02:29:54 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000580)=@security={'security\x00', 0xe, 0x4, 0x418, 0xffffffff, 0x160, 0x0, 0x278, 0xffffffff, 0xffffffff, 0x348, 0x348, 0x348, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x118, 0x160, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}}, @common=@unspec=@limit={{0x48, 'limit\x00'}, {0x0, 0xceb}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@remote, 'batadv0\x00'}}}, {{@uncond, 0x0, 0xa8, 0x118}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "531d3332b920af5585b0b233bcc8901e89c560edb024d3f6d872a4a66d649a15788dbcd70d12d39c61c462d63b6f71e8a625dafceb0cd8fbfb8fc1bbd471facc"}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x478) 02:29:54 executing program 2: prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000780)) 02:29:54 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x1, 0x0, &(0x7f0000000140)) 02:29:54 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x9) recvfrom$inet6(r0, 0x0, 0x0, 0x2001, 0x0, 0x0) 02:29:54 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001080)=@nat={'nat\x00', 0x1b, 0x5, 0x608, 0x390, 0xf0, 0xffffffff, 0x0, 0x390, 0x538, 0x538, 0xffffffff, 0x538, 0x538, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv4=@multicast1, @ipv6=@private1, @port, @gre_key}}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@hl={{0x28, 'hl\x00'}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv4=@private, @ipv6=@loopback}}}, {{@ipv6={@local, @private1, [], [], 'bridge0\x00', 'wg1\x00'}, 0x0, 0x160, 0x188, 0x0, {}, [@common=@srh1={{0x90, 'srh\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @private1, @mcast1}}, @common=@eui64={{0x28, 'eui64\x00'}}]}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00'}}, {{@uncond, 0x0, 0x160, 0x1a8, 0x0, {}, [@common=@srh1={{0x90, 'srh\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, @private1}}, @common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "f723"}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@private1, @ipv6=@private2, @icmp_id}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x668) 02:29:54 executing program 2: syz_emit_ethernet(0x56, &(0x7f0000000100)={@multicast, @random="2dc06888a6dc", @void, {@canfd={0xd, {{}, 0x0, 0x0, 0x0, 0x0, "dac19da5debca928b147ad445d95e2919e2ef064832636fad7c22fc938208e344028131cf931793be4f462678a6aa1226544034017c6dfc653bdd1d52af17cae"}}}}, 0x0) 02:29:54 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000000c0)=@nat={'nat\x00', 0x1b, 0x5, 0x510, 0x238, 0x0, 0xffffffff, 0xf0, 0x238, 0x440, 0x440, 0xffffffff, 0x440, 0x440, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv4=@empty}}}, {{@ipv6={@mcast2, @mcast2, [], [], 'veth0_vlan\x00', 'wg2\x00'}, 0x0, 0x100, 0x148, 0x0, {}, [@common=@mh={{0x28, 'mh\x00'}, {'5\b'}}, @common=@frag={{0x30, 'frag\x00'}}]}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @ipv4=@loopback, @port, @gre_key}}}, {{@ipv6={@mcast2, @private0, [], [], 'veth1_to_bridge\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@multicast2, @ipv6=@private2, @gre_key, @gre_key}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv6=@ipv4, @gre_key}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x570) 02:29:54 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000080)={{{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee00}}, {{@in6=@private2}, 0x0, @in6=@dev}}, 0xe8) 02:29:54 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCMSET(r0, 0x5418, &(0x7f00000000c0)) 02:29:54 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000940)=@security={'security\x00', 0xe, 0x4, 0x430, 0xffffffff, 0x360, 0x0, 0x160, 0xffffffff, 0xffffffff, 0x360, 0x360, 0x360, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x118, 0x160, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}, {0x8}}, @common=@unspec=@limit={{0x48, 'limit\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@remote, 'batadv0\x00'}}}, {{@uncond, 0x0, 0xa8, 0x118}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "531d3332b920af5585b0b233bcc8901e89c560edb024d3f6d872a4a66d649a15788dbcd70d12d39c61c462d63b6f71e8a625dafceb0cd8fbfb8fc1bbd471facc"}}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x490) 02:29:54 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000740)=@nat={'nat\x00', 0x1b, 0x5, 0x698, 0x248, 0x248, 0xffffffff, 0x248, 0x488, 0x5c8, 0x5c8, 0xffffffff, 0x5c8, 0x5c8, 0x5, 0x0, {[{{@uncond, 0x0, 0x200, 0x248, 0x0, {}, [@common=@inet=@policy={{0x158, 'policy\x00'}, {[{@ipv6=@ipv4={[], [], @empty}, [], @ipv4=@loopback}, {@ipv4=@multicast2, [], @ipv4=@local}, {@ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, [], @ipv4=@remote}, {@ipv4=@multicast1}], 0xb}}]}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv6=@private1, @icmp_id, @gre_key}}}, {{@ipv6={@mcast2, @ipv4={[], [], @broadcast}, [], [], 'wlan0\x00', 'batadv_slave_0\x00'}, 0x0, 0x118, 0x160, 0x0, {}, [@common=@eui64={{0x28, 'eui64\x00'}}, @common=@dst={{0x48, 'dst\x00'}}]}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv4=@broadcast, @ipv4=@private}}}, {{@uncond, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00'}}, {{@uncond, 0x0, 0xd0, 0x140, 0x0, {}, [@common=@unspec=@pkttype={{0x28, 'pkttype\x00'}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "9045025715d73e858ea595ab3bae76716ac5a12c69e100eb76560553ee122ad2bd0a4649d4689e7d4c5c95dcd1cc5af94be100a30917a4a4e47d64bacc404373"}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x6f8) 02:29:54 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000040)={0x5, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) 02:29:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_int(r0, 0x0, 0x32, &(0x7f0000000200)=0x8, 0x4) 02:29:54 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x60) 02:29:54 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x4) r1 = dup2(r0, r0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c) 02:29:54 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) 02:29:54 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000000000), 0x0) 02:29:54 executing program 5: syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000240)='NLBL_CIPSOv4\x00') 02:29:54 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}}, 0x0) 02:29:54 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 02:29:54 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000580)=@ipv6_delroute={0x4c, 0x19, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a00}, [@RTA_OIF={0x8}, @RTA_EXPIRES={0x8}, @RTA_MULTIPATH={0xc, 0x9, {0x7fff}}, @RTA_ENCAP_TYPE={0x6}, @RTA_ENCAP={0xc, 0x16, 0x0, 0x1, @ILA_ATTR_IDENT_TYPE={0x5}}]}, 0x4c}}, 0x0) 02:29:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f0000000040)=0xffff7ffb, 0x4) 02:29:54 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000001300)={0x7, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) 02:29:54 executing program 1: socketpair(0xa, 0x3, 0x29, 0x0) 02:29:54 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f0000000100)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000180)=0x78) 02:29:54 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="240000002a0001"], 0x24}}, 0x0) 02:29:54 executing program 0: setitimer(0x0, 0x0, 0x0) getitimer(0x1, &(0x7f0000000440)) 02:29:54 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000580)=@security={'security\x00', 0xe, 0x4, 0x418, 0xffffffff, 0x0, 0x160, 0x278, 0xffffffff, 0xffffffff, 0x348, 0x348, 0x348, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x118, 0x160, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}}, @common=@hbh={{0x48, 'hbh\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@remote, 'batadv0\x00'}}}, {{@ipv6={@ipv4={[], [], @local}, @remote, [], [], 'lo\x00', 'bond0\x00'}, 0x0, 0xa8, 0x118}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "531d3332b920af5585b0b233bcc8901e89c560edb024d3f6d872a4a66d649a15788dbcd70d12d39c61c462d63b6f71e8a625dafceb0cd8fbfb8fc1bbd471facc"}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x478) 02:29:54 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) 02:29:54 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x4) r1 = dup2(r0, r0) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000180)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={0x0}}, 0x0) 02:29:54 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @private2}, 0x1c) 02:29:54 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2b, 0x0, 0x0) 02:29:54 executing program 2: perf_event_open(&(0x7f00000005c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x880, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:29:54 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001b00)=[{{&(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @private}}, 0x1c, 0x0, 0x0, &(0x7f0000000340)=ANY=[], 0x30}}], 0x1, 0x0) 02:29:54 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x3) 02:29:54 executing program 3: renameat2(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x1) [ 100.822427][ T2398] syz-executor.0 calls setitimer() with new_value NULL pointer. Misfeature support will be removed 02:29:54 executing program 1: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/urandom\x00', 0x0, 0x0) ioctl$PPPIOCGIDLE(r0, 0x8010743f, 0x0) 02:29:54 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f00000000c0)="1a", 0x1) 02:29:54 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x31, &(0x7f0000000200)=0x14, 0x4) 02:29:54 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@gettfilter={0x24, 0x2e, 0x221}, 0x24}}, 0x0) 02:29:54 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000a00)=@security={'security\x00', 0xe, 0x4, 0x438, 0xffffffff, 0x278, 0x160, 0x0, 0xffffffff, 0xffffffff, 0x368, 0x368, 0x368, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x118, 0x160, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @common=@hbh={{0x48, 'hbh\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 'batadv0\x00'}}}, {{@ipv6={@ipv4={[], [], @local}, @remote, [], [], 'lo\x00', 'bond0\x00'}, 0x0, 0xa8, 0x118}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "531d3332b920af5585b0b233bcc8901e89c560edb024d3f6d872a4a66d649a15788dbcd70d12d39c61c462d63b6f71e8a625dafceb0cd8fbfb8fc1bbd471facc"}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x498) 02:29:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000000000)=0x2a9, 0x4) 02:29:54 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x200008d1, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c) 02:29:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f0000000040), 0x4) 02:29:54 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000580)=@security={'security\x00', 0xe, 0x4, 0x418, 0xffffffff, 0x160, 0x0, 0x278, 0xffffffff, 0xffffffff, 0x348, 0x348, 0x348, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x118, 0x160, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}}, @common=@unspec=@limit={{0x48, 'limit\x00'}, {0x0, 0xceb, 0x0, 0x0, 0x0, 0x8f2}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@remote, 'batadv0\x00'}}}, {{@uncond, 0x0, 0xa8, 0x118}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "531d3332b920af5585b0b233bcc8901e89c560edb024d3f6d872a4a66d649a15788dbcd70d12d39c61c462d63b6f71e8a625dafceb0cd8fbfb8fc1bbd471facc"}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x478) 02:29:54 executing program 4: r0 = add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f0000000480)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$read(0xb, r0, &(0x7f00000004c0)=""/45, 0x2d) 02:29:54 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xfe9d, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="00090024bdefb7b43e6876330b18383ecc8b09d6", @ANYRES32=0x0, @ANYBLOB="02000000000002000600000000000100fc00000000000000000000000000000100000200050000000000020000000000000002000100000000000200030000000000020007000000"], 0x24}, 0x1, 0x0, 0x0, 0x2000400c}, 0x48000) 02:29:54 executing program 3: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000540)='/dev/bsg\x00', 0x0, 0x0) ioctl$PPPIOCSNPMODE(r0, 0x4008744b, 0x0) 02:29:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @empty}, {}, {0x2, 0x0, @rand_addr=0x64010101}}) 02:29:54 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8930, &(0x7f0000000040)={'ipvlan0\x00', @ifru_names}) 02:29:54 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x60042, 0x0) write$tun(r0, 0x0, 0x2b8) 02:29:54 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000001c0)=@raw={'raw\x00', 0x9, 0x3, 0x288, 0x0, 0xffffffff, 0xffffffff, 0xc8, 0xffffffff, 0x1b8, 0xffffffff, 0xffffffff, 0x1b8, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@remote, @private0, [], [], 'veth1_to_bond\x00', 'tunl0\x00'}, 0x0, 0xa8, 0xc8}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xd0, 0xf0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2e8) 02:29:54 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self\x00', 0x0, 0x0) dup2(r0, r1) 02:29:54 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000080)=@req3={0x10000, 0x3}, 0x1c) 02:29:54 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@security={'security\x00', 0xe, 0x4, 0x458, 0xffffffff, 0x1a0, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x388, 0x388, 0x388, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x158, 0x1a0, 0x0, {}, [@common=@unspec=@rateest={{0x68, 'rateest\x00'}, {'netpci0\x00', 'geneve0\x00', 0x2}}, @common=@unspec=@limit={{0x48, 'limit\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@remote, 'batadv0\x00'}}}, {{@uncond, 0x0, 0xa8, 0x118}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "531d3332b920af5585b0b233bcc8901e89c560edb024d3f6d872a4a66d649a15788dbcd70d12d39c61c462d63b6f71e8a625dafceb0cd8fbfb8fc1bbd471facc"}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4b8) 02:29:54 executing program 5: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) write$P9_RCLUNK(r0, &(0x7f0000000040)={0x7}, 0x7) 02:29:54 executing program 2: clock_getres(0x0, &(0x7f0000000840)) 02:29:54 executing program 4: r0 = socket(0x2, 0xa, 0x0) getsockname$netlink(r0, 0x0, &(0x7f0000000040)) 02:29:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_int(r0, 0x0, 0x18, &(0x7f0000000000), 0x4) 02:29:54 executing program 1: clock_gettime(0x5, &(0x7f00000003c0)) 02:29:54 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000580)=@security={'security\x00', 0xe, 0x4, 0x3a8, 0xffffffff, 0xf0, 0x0, 0x208, 0xffffffff, 0xffffffff, 0x2d8, 0x2d8, 0x2d8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@ipv4, 'batadv0\x00'}}}, {{@ipv6={@ipv4={[], [], @local}, @remote, [], [], 'lo\x00', 'bond0\x00'}, 0x0, 0xa8, 0x118}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "531d3332b920af5585b0b2d872a4a66d649a15788dbcd70d12d39c61c462d63b6f71e8a625dafceb0cd806008f813bd471facc00"}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x408) 02:29:54 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) bind$inet6(r0, &(0x7f0000000980)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) 02:29:54 executing program 5: socket$inet(0x2, 0xa, 0x82) 02:29:54 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ttyS3\x00', 0x6800, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r4, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000040)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, r5}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000040)={@private0={0xfc, 0x0, [], 0x1}, 0x4a, r5}) getsockopt$IP6T_SO_GET_ENTRIES(r1, 0x29, 0x41, &(0x7f00000003c0)={'security\x00', 0x1b7, "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"/439}, &(0x7f0000000140)=0x1db) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f0000000100)={'ip6tnl0\x00', &(0x7f0000000080)={'sit0\x00', r3, 0x2f, 0x81, 0x9, 0x10000, 0x0, @private1={0xfc, 0x1, [], 0x1}, @remote, 0x80, 0x7, 0x0, 0x401}}) 02:29:54 executing program 0: syz_emit_ethernet(0x3a, &(0x7f0000000380)={@broadcast, @broadcast, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "96e229", 0x0, 0x0, 0x0, @mcast2, @dev}}}}, 0x0) 02:29:54 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x4) bind$inet6(r0, &(0x7f0000000980)={0xa, 0x0, 0x0, @remote}, 0x1c) 02:29:54 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x1a, 0x0, &(0x7f0000000080)) 02:29:54 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="c820b54c8283518e694cc59d4fe8d197790d35d95cffb62fd0b08b84f0383fbfc3", 0x21) 02:29:54 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000002640)={{{@in6=@mcast1, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x6e6bb1, 0x1}, {{@in=@private}, 0x0, @in=@remote, 0x0, 0x4}}, 0xe8) 02:29:54 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8946, &(0x7f0000000980)={'netpci0\x00', @ifru_mtu}) 02:29:54 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x9) ioctl$sock_ifreq(r0, 0x8921, &(0x7f0000000240)={'veth0_macvtap\x00', @ifru_settings={0x0, 0x0, @fr_pvc=0x0}}) 02:29:54 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001100)=[{{&(0x7f0000000100)={0xa, 0x4e22, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000240)={0xa, 0x4e23, 0x0, @private2}, 0x1c, 0x0, 0x0, &(0x7f0000005500)=[@pktinfo={{0x24, 0x29, 0x32, {@dev}}}], 0x28}}], 0x2, 0x0) 02:29:54 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5404, 0x0) 02:29:54 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x9, 0x3, 0x250, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x1b8, 0xffffffff, 0xffffffff, 0x1b8, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x5, 0x0, 'syz0\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xc0, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2b0) 02:29:54 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000080)=0x12, 0x4) 02:29:54 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x3, 0x15e, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{}, {0x0, '\x00', 0x0, 0x0, 0x1, [{0x5, 0x0, 0x0, 'ip6_vti0\x00', 'bridge0\x00', 'vcan0\x00', 'veth0_to_bridge\x00', @local, [], @multicast, [], 0x6e, 0x9e, 0xce, [], [@common=@STANDARD={'\x00', 0x8}], @common=@CONNSECMARK={'CONNSECMARK\x00', 0x8}}]}, {0x0, '\x00', 0x2}]}, 0x1d6) 02:29:54 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) write$FUSE_OPEN(r0, &(0x7f0000000000)={0x1d}, 0xc7b7ceba1ac6c722) 02:29:54 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000280)=@filter={'filter\x00', 0xe, 0x4, 0x3a0, 0xffffffff, 0x1d8, 0xd0, 0x1d8, 0xffffffff, 0xffffffff, 0x2d0, 0x2d0, 0x2d0, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}}, {{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @dev, [], [], 'veth1_vlan\x00', 'vlan0\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x400) 02:29:54 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r0, 0x0, 0x2, 0x0, &(0x7f0000000040)) 02:29:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 02:29:54 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, "4bb08fc4dfa5843d"}) 02:29:54 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup2(r1, r0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 02:29:54 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x1, 0x0, 0x0) 02:29:54 executing program 1: newfstatat(0xffffffffffffff9c, &(0x7f0000000000)='./file0/file0\x00', 0xffffffffffffffff, 0x0) 02:29:54 executing program 2: getrusage(0xffffffffffffffff, &(0x7f0000000440)) 02:29:54 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDR(0xffffffffffffffff, 0x29, 0x39, &(0x7f0000000080)={0x0, 0x4, 0x0, 0x1, 0x0, [@mcast1, @private0={0xfc, 0x0, [], 0x1}]}, 0x28) socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @broadcast}, 0xffffffffffffff27) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000040)={0x2, 'vlan1\x00', 0x1}, 0x18) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f00000000c0)={0x0, {0x2, 0x4e22, @empty}, {0x2, 0x4e21, @multicast2}, {0x2, 0x4e22, @local}, 0x200, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000000)='veth1_to_bond\x00', 0x9, 0x2, 0x7ff}) 02:29:54 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x20800, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000080)) 02:29:54 executing program 0: setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000040)={0x7fffffff, 0x0, 0x101, 0x6}, 0x10) r0 = add_key(&(0x7f00000002c0)='id_legacy\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000540)="f075f9861e2609a30d6559c1bf65220de954e7beb67fef5ccab80000a9", 0x1d, 0xffffffffffffffff) r1 = add_key(&(0x7f0000000280)='encrypted\x00', &(0x7f0000000380)={'syz', 0x2}, &(0x7f00000003c0)="9696fd1a1e6055bd68f3b2c210962f7e555710fa1f3fb941209cf7915e7ae7da98345e3fa495d53bf5eed7a081255a9f211d660687adc731b07cb7123ee36443f3f6010d6e5cb6ace67b0125eaaeb9746d9371fc44fbf50fee9209c7c85da1890e1bd33989f5484f0ef6762cdaeba5f576223ec3d0686e039848670773eb64024e3654937623cd475d031661824a1bf4a3386ac1c047ddf397b40692ee7e44f45d0097386d4a44c71104fe573d1d9191d5b3784d160feaecfbe693b2463b9e7cf0a76cefb961c6e713fda01c3d52fbdeef38f5883554af5714e67529bb9b087c9f367be4980a04a03b7403cdfb", 0xed, r0) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, 0x0, 0x4000042) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000340)='fou\x00') sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x44, r2, 0x0, 0x70bd28, 0x25dfdbfb, {}, [@FOU_ATTR_LOCAL_V6={0x14, 0x7, @private0}, @FOU_ATTR_PEER_V6={0x14, 0x9, @loopback}, @FOU_ATTR_PEER_V4={0x8, 0x8, @remote}]}, 0x44}}, 0x4004000) openat$incfs(0xffffffffffffffff, &(0x7f00000029c0)='.pending_reads\x00', 0x801, 0x110) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f0000000580)=""/157) keyctl$search(0xa, r1, &(0x7f00000004c0)='ceph\x00', &(0x7f0000000500)={'syz', 0x0}, 0xfffffffffffffffc) keyctl$get_security(0x11, r0, &(0x7f0000000980)=""/216, 0xd8) keyctl$assume_authority(0x10, r0) r3 = add_key(&(0x7f00000002c0)='asymmetric\x00', 0x0, &(0x7f0000000000)="5494", 0x2, r0) r4 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, r3) r5 = add_key(&(0x7f00000002c0)='id_legacy\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000340)='W', 0x1, 0xfffffffffffffffe) r6 = add_key$fscrypt_v1(&(0x7f0000000100)='logon\x00', &(0x7f0000000140)={'fscrypt:', @desc4='85baa174f0cb1142'}, &(0x7f0000000180)={0x0, "501f10b9fd6a8ef3615847f45838a7a30283d7c038297e8ef019328c4477c18e07df4e70bfe34d6bf591dfc5699847efa49227dc882c7e7758b6337a81a325bf", 0x27}, 0x48, r3) r7 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$KEYCTL_MOVE(0x1e, r6, r7, r4, 0x1) keyctl$get_security(0x11, r5, &(0x7f0000000980)=""/216, 0xd8) keyctl$link(0x8, r4, r5) keyctl$unlink(0x9, r0, 0xfffffffffffffffb) 02:29:54 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000080)={0x0, {{0x2, 0x0, @loopback}}, {{0x2, 0x0, @loopback}}}, 0x108) 02:29:54 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002880)=[{{&(0x7f0000000040)={0xa, 0x4e24, 0x0, @ipv4={[], [], @local}}, 0x1c, 0x0}}, {{0x0, 0x0, &(0x7f0000001e80)=[{&(0x7f0000001bc0)="b9", 0x1}, {&(0x7f0000001d00)='O', 0x1}, {&(0x7f0000001d40)="8b", 0x1}], 0x3}}, {{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000001f40)='`', 0x1}], 0x1}}], 0x3, 0x8000) 02:29:54 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) 02:29:54 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x4) r1 = dup2(r0, r0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c) 02:29:54 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_int(r0, 0x0, 0x15, &(0x7f0000000200), 0x4) 02:29:55 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000080)={'ipvs\x00'}, &(0x7f0000000000)=0x1e) 02:29:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000000)={0x0, 'vlan0\x00', 0x1}, 0x18) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000b00)=@nat={'nat\x00', 0x19, 0x6, 0x9b4, [0x20000bc0, 0x0, 0x0, 0x20000c96, 0x20000eda], 0x0, &(0x7f00000001c0), &(0x7f0000000bc0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffc, 0x1, [{0x9, 0x4, 0x65f1, 'caif0\x00', 'syz_tun\x00', 'bond_slave_0\x00', 'veth1_vlan\x00', @remote, [0xff, 0x0, 0xff, 0x0, 0x0, 0xff], @multicast, [0x0, 0x0, 0x0, 0xff, 0x0, 0xff], 0x6e, 0x6e, 0xa6, [], [], @arpreply={'arpreply\x00', 0x10, {{@local, 0xfffffffffffffffe}}}}]}, {0x0, '\x00', 0x1, 0x0, 0x2, [{0x9, 0x54, 0x4476, 'bond_slave_0\x00', 'wlan0\x00', 'veth1_to_batadv\x00', 'geneve0\x00', @empty, [0xff, 0xff, 0xff, 0x0, 0xff, 0xff], @dev={[], 0x23}, [0x0, 0xff, 0x0, 0xe24469702ab314f9, 0x0, 0xff], 0x6e, 0xa6, 0xee, [], [@arpreply={'arpreply\x00', 0x10, {{@random="3617d34be89e", 0xfffffffffffffffc}}}], @common=@ERROR={'ERROR\x00', 0x20, {"f46f38002b773b131cd14782ec7131a29629f5cede8259b0e22b5f0863be"}}}, {0x11, 0x8, 0x6558, 'virt_wifi0\x00', 'veth0_to_team\x00', 'bond0\x00', 'team_slave_0\x00', @empty, [0xff, 0x0, 0x0, 0x0, 0xff, 0xff], @dev={[], 0xf}, [0x0, 0xff, 0xff, 0xff, 0x0, 0xff], 0x6e, 0xee, 0x126, [], [@common=@ERROR={'ERROR\x00', 0x20, {"c5c588dbed02bc462f3204f5ab74b287181d7605e0712d2d427a4049b5dc"}}, @arpreply={'arpreply\x00', 0x10, {{@broadcast, 0xfffffffffffffffd}}}], @common=@dnat={'dnat\x00', 0x10, {{@broadcast, 0x10}}}}]}, {0x0, '\x00', 0x3, 0x3, 0x2, [{0x3, 0x40, 0x6004, 'syzkaller0\x00', 'veth0_to_hsr\x00', 'virt_wifi0\x00', '\x00', @link_local, [0xff, 0xff, 0x0, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, [0x0, 0x0, 0xff, 0xff, 0x0, 0xff], 0x1ce, 0x256, 0x2a6, [@comment={{'comment\x00', 0x0, 0x100}}, @cluster={{'cluster\x00', 0x0, 0x10}, {{0x0, 0x81, 0x10001}}}], [@snat={'snat\x00', 0x10, {{@local, 0xfffffffffffffffc}}}, @common=@log={'log\x00', 0x28, {{0x34, "f6eb56ba648295223e736dd2d41c8b2c30b2d91c1879fd583b9fceba738f", 0xd}}}], @common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x1, 'syz0\x00', {0x4}}}}}, {0x3, 0xb, 0x18, 'syzkaller0\x00', 'veth0_to_bond\x00', 'batadv0\x00', 'team_slave_0\x00', @random="69ad96cb5dde", [0x0, 0xff, 0x0, 0x0, 0xff, 0xff], @empty, [0x0, 0x0, 0x0, 0xff, 0x0, 0xff], 0xae, 0xe6, 0x11e, [@quota={{'quota\x00', 0x0, 0x18}, {{0x0, 0x0, 0x4a, {0x8}}}}], [@arpreply={'arpreply\x00', 0x10, {{@broadcast, 0xffffffffffffffff}}}], @arpreply={'arpreply\x00', 0x10, {{@remote, 0xfffffffffffffffe}}}}]}, {0x0, '\x00', 0x5, 0xfffffffffffffffc, 0x1, [{0x9, 0x64, 0x805, 'vlan1\x00', 'veth0_macvtap\x00', 'macvtap0\x00', 'geneve0\x00', @empty, [], @dev={[], 0x28}, [0x0, 0xff, 0x0, 0x0, 0x0, 0x1fe], 0xae, 0x22e, 0x276, [@mark_m={{'mark_m\x00', 0x0, 0x18}, {{0x1, 0x9, 0x2, 0x1}}}], [@common=@SECMARK={'SECMARK\x00', 0x108, {{0x1, 0x6, 'system_u:object_r:load_policy_exec_t:s0\x00'}}}, @common=@log={'log\x00', 0x28, {{0xff, "f4be8a97278fbea1ccf4823df8d78a0176346b599d04d01a95366d8bd431", 0xa}}}], @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0xc8, 0x6, {0x20}}}}}]}]}, 0xa2c) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r3, 0x0, 0x48b, &(0x7f0000000b80)={0x2, 'veth0_virt_wifi\x00'}, 0x18) accept$inet(r3, 0x0, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r3, 0x0, 0x61, &(0x7f0000000040)={'filter\x00', 0xef, "c56debc076562e3544e513339fb3b7f4f1059f123c5a7f129cf7679efa416c968a114478503dfe85dab07546f40f0951f9ea0356201af3f70a59e376868f82addf52d41a43cf9282f05deaec13fa8a498ce55f53ab08811450bf8f6ae426d7db4b5854186363884421d05f4ca5358e1d0a03d9bef707ae7786bd0e1244534ac2ac0a2271a25ad60ec8eb6874b035bc7154c6f9bd4dda1c48c8b9d4c0e2fe85f786dec726bca19d34d5f17070c2b802e67b63c35eab0c815a75d22560dc6e118468925d115555a97c49a1f962b0d8e0ecc2f25b556514561fcf94d76190097d0d60a48bfcc89387a2bef88337c0b358"}, &(0x7f0000000180)=0x113) setsockopt$inet_int(r0, 0x0, 0x14, 0x0, 0x0) 02:29:55 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000440)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000000480)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000080)={0xa, 0x4e23, 0x0, @remote}, 0x1c, &(0x7f00000003c0)=[{&(0x7f00000000c0)="4d2c6458c73d6044b2ac7e515c1409fb09d40c4e9503beb2c7b504b04c3d498bc9ae7c4646cfe086fb0b113a8f05cb8cdb74c6926928ad409b160b19033646a873d50c768420ae6302c9953c5d712bde72dcf145aa9c2638a5ee951aec09993f412a78c736ee2a2040b1dbdb2f7cf24cdf687f30ab281e443c2eb604d20384ca4d7c4531ad596a521c2722d48e5dd4f76a964721f4d0811514d3a26b58c37d52f5fc4f90347b", 0xa6}, {&(0x7f0000000180)="6cc5b50d1c986cc786faff353e5b64222de568100c7fce43d20ed9c33b55be562026a90fef0b1a83ff8e25a0254dc5a534993b6264415d0ede43d0b2bef21335f26e52b06ff649c2b6f1235768ea5cecf0eef7d1095c7e258e0391c4e2c3379e9cc376132c872d25285018d9242e9e299d1a11970cba45710dab8b258eb8a8582f3d44735f35503576f5f4e9e4baf7a2366672070f2f29c61df385024a934f2acefdb6c53a471ae1a52d737289a42681bc24661e99077cd53d75ac6c74ae579bd2ee627fe2ccac1a8f5d9bc01f73568faea46f88e7c95a00377fd7709730fe234a3650133d2e", 0xe6}, {&(0x7f0000000280)="211fa7af72508443ce750d0dadb4ba0bb617cbb0fa1e8affaae3435c95b21e10ac4e9151f0cc7ab63b3c532e93601ab64646af4bf1f35a1ba26799b94fccc6624f277e8b05690af7339c076283a574a6e496719c947d7394a335232e92d252ddac419dddbdf1885d67da6688bec141859f4d0780d2bac2c6e5e564958efb8dd1e87d236f442e8d183e24dfc0ee8f028caad40348d4c8545bb5aee7d9e686651b6314503fff8fa29d19555c62eb760ec48b8ef73c6d1ce43b3ee3de24dc5be60ffc27bb075d5a2f28c2", 0xc9}, {&(0x7f0000000380)="e1954746fdf4b1d2cd57d3000d807b27941050e18c0bb02b26760da0823b9fc86e955a97d6a36ba0", 0x28}, {&(0x7f0000001300)="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", 0x1000}], 0x5, &(0x7f0000002300)=[@tclass={{0x14}}, @hopopts={{0x1058, 0x29, 0x36, {0x0, 0x208, [], [@generic={0x0, 0x1000, "83b05826383d16f0b1090ce45ec80702ff10e2d8a239ca185aa22181a37399eb171abc6f46e9105cdb37611b9511b36bfe7ec1591a418bbb39ecfe5b8978642e222d7b35baadcf15ee6746b74d4a63e75123d905626576e090eabee6370968ac2a5fb0ebd4e7fb3aa63a9022b18412da10361521a37e6a46e9041db6c13e48f05ed358eade2ad55991f7a699e5ce77506212edaf28158bebf8cae918f44fcbc46852e4636c382ef89e42f916e45f69fc9d07dc2c5a903527c20e2cd208a2a92a649b51d0acdffac23da625a49533faa2ac044085ee98920282f4324a00b6caa2b339ab795b0775671400a355f16d83c86aec2fa9ae3aa9cdbd472430b8f4c7f35e39431470b608f6d7dd4310e2a929b9100350f71cfd30d9b7770dca2874c5f633939681baf1759fee8653b329ff41c6972e20f82ab9911d53528a606c93274d27a2ed67fb1233eaff4ee692a81d9207e0dd068040d824a2392d69f334f5c749b8b9edc9b28a5cbaea925a3152272b3a1efce8a7d7124c578179d85018739286bc0e4a92c6233c881aa95a53a46678e8024caa6837d7a23aaeec31df227872c084626a4dfa12aad79e9e4f1183b92836d09b9ac78a32bb232bd448916417f1eac3dfa6f480c1a43ff9df503ec109652f937547fa12af46795a9903c968adc0974b38b28b5cc09e67aa2645909ec3e8e7759193d7a43925351818f1903f21b5e8ee697b06c0ccee92e68f155710fd5271a8b51d1388771d4d49259dd5374b392bda0fa6ed8b7cb2b9a3fe572903a57ebc6488cd6015ee34279a5fb6d81bc47bb1f28909ae36e24b91ee0598be0780d4d1aba2acb3df902b090f935db5b0f05016b839043ebe57c8d6ab4611c8bc3cf8c7599b928f037da2b65d0b14fda5eb124255db6c2f90e76e288ee3956d61ccde90047d6865d351de76741905e3cb08949b157d81641606ed91a1f4a47f2a855fc3e45d68cdb371f33bc25d85861aeb66529681876eae856d615dbbf6f91576f20221d9004972ea078e441795117c0af9c402eb602524e708d7700132e898e0fd23aa38e7dba0e7ab9631943e39df6988503a5af5000fd231c377122fd6f0a81d52efca96d596f6f4b0a112611ef9b928b70cf985c9f383395bf36eca330931ede52f1a9495861d7e35add54958dfcd4732f50f0229688b5648273db5a8459e8ce69e2232b7e8e0b009d9133551b2ce73320befb71c69e88602e652a4405ed9a960190930213cee30804eb910393c82322b5af01c4c80791c903db0bf3dfde6b2aa7075d496e92205c27b1943010189190633f2e56377073bdec45aabae015e1075781bfec13c3aa826be0ae8d874f2ce187dd1271a570f2bddcd1c8ed7ae4526854e7e285f80fadceedb360b0e6ca8fdae106c6bc66dae7321389e6a3978f5f2fc10ac5397fcc721b7c4a2e054600aa082861486e2ee4bbe493581a5c2f307a059ecd4218033cbf65d97bfa393eee293e13296bf16963b35ed8ff15123285fe8bb2c53f3977839fc93f4f73732e0cac9391de2a6f0552485285cf365e71cc8b5bdc389e7a6638dc06f6119cef4c9fa867a4f1928f384d6739698ef6a454e053f1ce7280240948635d0288428db8b97058470c0f7bc9deea8d47fa5e313dfbb3e96b42850323bb4a0b6f0f388da017998a53379240a7935b3f3c713d74a82d55bc4a8dfa5c5f3a2104b7122105b9e5274c9ae7d5abc180511546ccfd3a5156db928b30f612a97f9c688e9e11a33c2c0887c60bbaeb946ef236bd170a46dda4b39022c78d13f184c24e83b3d8236420d90087a91116a9de958c2ac68210adabfcd84dfeee23953e18680a6ba08bfae595a36da7342cf05a02c53188db9b909e0e4b5ba32e031019ec97a042403cd2d2224eaa78c78187e81116d9527dfcf12deee737105be47d800bbb7bc9b2d4551a418ef17b98af6799550378290f0be9de74d7645e6eebfea798614a9fa0e64ff77bd4c156df2f6c3cee2293ef2b7310d797d359f04567dd91c2456a9c8fec3e126ed34a5b752b9bd91fdc8f3a59bce798d5f36c766310cea293e8c06fc648a19f60866b35ffc0ead7aa5f79d16626e3547b38ed2de9e96ab49855f0e7d090f2747981418cf5ce2a4b38a0338a91e1719756bf8f2345198db4cb19e851572a5f7f4516df412dc4847542ae943e6eb84955382092478534ea5461016cd954196fca9d84a56060939497fbf549d3491b605d5dea9b503d3c3cae28f088a249c2662078ff52126f94ddf75bf01186f5e7cc2201e3597fb2475dfa038d510757c3fdab3607488f8e8ad92964af038625e204df2fd05c33839bdc26ff2e8f72624dea031c8800d04fd85fb1f661606fa1e36c4e733e99f09056b2fc062d620762598fbd7b29a1845f5aca25f4481490fb01a8b96e4b1be8c5db5467d015fe1c19a64c80008af4ff059b6e25ebfd77b7142b3905912f08fb6a09095e34bcd7bc6f1ed063bcc234fca9a3b85541d0405f191e8cb66de4d3c69029797456a7bf6c0832091b11a9e72163fcbcd8f4078b15c5ff47b52b9fa4c99d7d0eb589f9c0b53428ad60a1c30867e356c53b69b7de6a03a5603b6d18b59b831a0330f07a935b76854778e513f6464bd19b2ed4e61782e9277719b09bb6ef2661199045dfb3f9aa5a189522898c7a865c25f3763e53e328056ffa73740626a323c8f1917f0ab40220c79a729d77906083f5eeec30b76b0df2ebf85e683b2ed36fe23c49a6b3a0ac74b58e8d2da76182284ed412ef7fe00463777e94a24a0d68ccdad5e16011c765402bea485fc6b4883d74b97b583f0d180384c16764e953eb0432f697268d289d6422a4da5275d82ac635f770d89c032f8ff6683706b28a5487457a9aac7cd03b5730fb99b84048f22bf29950d5e21918ffdaef0e8e205a4222af40c1c467516e679eb84b86c5a49a8854b904f3db26ec177d18998ef0f2515e0b6d916a9fbefb0629e9ccaea5bb59ad654be123f5254cf82c9e2864373b6fc9866638cd376ead4896cc308fdcd4a3aad65c4eea0e12b1f3bf40b5b4c111af60b086f4e307a7fc97d00d7f18e476ca37bbb4f6db5253cf727e15851dedb4cc9d322edf64d3013d741354e7a07aaac3b1673e2c6b2da99868a6c771e6ad69a8e012426163e6d7a3f20ead85ed31c88841f64f74e4f637a97a2f4bca94934a40645473d7faca914b021691496845392c3ab63957f7962f0c09a2a5d36453163eddc24c14e2effe5cbf4d6191e88b01d51ead49c2af4d67d1d400af36b59116244683d2af4ee20bbf657fdb79f37d25f5a0588b3e498b8b8c976d2fd744723fad93d68965eca03a45cc8b29eade7b9aa619a34d3de1b9b8cd87cc87cea07535d4d321bbf390800d6746134e381f959b281ca28a6dc3d30d6df4fdb25bd5596a51b26050561faf423b5f545103be2cb46874ac2a4ed35d1b4d5cd33d1634b46790dd78ac2f8a36d8d916eb63397b54398657bc1704e6f7cc28b48dd3e09e9f910bdd51ad1de054d803a0fdd9410e5133b5ced39870b5470edd13fc72218c13d4ec413387ce7fa908587104a1d94234f3de464340b49f65d89426fa7509849718990e670fd01ba832a3c1983fd38ad5e53e7db1d52b84c2e461d42dd213dbe5f3debfe48ea9e476b2b7fdce590efd6a1953a8ffff2aee5c0a0f4426e7405347683a2896efb1cb6228efaf4c37725d2c9cf5e39b576201ffdfca4c24b2209d58d011fb844df9aab1f5000e7356300ef96751d77c7281d5a9a90d323511cc6869d7cdc75d744ed5254164fcad49491179e3e2a67b654431468b69b867fdeff4b07e0273d23d84ee82582167369fdbbbe01e14f62959c024af83d0f5a513c760a6b4031ccdf4d44c45a504cf70be63bd73434bd23990972bf306cbb2e1a39e121ff0a47655d88b885d4396ad117b9b0602de1c97f63a6310c3687ad69699bfc6f6f191006522b58790934cb77bd225742f5ac9f04c937b0db530ab5a890a1670e47ec550b01349126c76e66081a3cf45947e35c4ff5973a02c202ce74988fd9247ba8db82cd7f9e57fa70c25d5705f859c6392e061fee747fa7e2282451fabd5635b7ac82fa03a42005c8f07adc69abbaf3dfecf3556fd371293d910adba0bd1152dade5aa1bc173d1690e7d1daf05498e5f7816529bcdca50a1d8d21c748dcb511787c93fd151f47b8c47e4d252cc6b8f5687b5c1002f4e975fdfedff054040f1b4f136b21cea403206d9e433ed235d0bdec0a5972bc8b749b39a0271cc83bd27c4f5ac329fb0366e3e662013f561cac688754090a4abd893aaa069ea37a05f7d93ab853425b499e9ac7f5639c00503f07d594d277a09ad43b947da8b6c60b5152b381bad6a73dfe5b8d19933da1867a4aa4da8f930d89011398ad2e2a33fd32a80bf795ccdd91ca87491318912db229625f0d0f8d1675fce03cdf69adef4f6ae2571f9f0420a8f8aae3fbac2189a71baa1c93cad5b350d366220bce9b19270af7dfdd34def4b73f9ca919769aca765fa68c6add4c50a1d7de0ad35645e025ca1b8881f0604672fe3305115199ed1aa6856fb131091e351d435c87c9702e0253ba1521bf3cabad133975e43343f0439a8438c6da933e293e93f490ef5f0459d34c9a62e29e5f0edf8bea0474bcaee0da11a7b611176c0f6b1c7e6de1df3ea1238d90c478e15833e20c511e709b5e3807d8299c4def44a641dba92246a0120bbc7f38a1741fbb65f425878b888ff19e3f8610d71bc348666e6a17bc34cc1ec28685910a37184b935d3b7e69c4e7db932b13718b5a3bfdeac85135b37cb48e9c214273665f3be58f7e31acb49c8b05324516825ce8d6b5fcfc025f8c8c4d8998ef08002894fe66d91741cc2a260a90736eee542fd3cc18f679416a1db20573eff107810e385deba79b47a0682b5c3e39ec034a8fa1ded4c51ae15c29634c5744505e31f2ac34ae3e3ae633d763321be8f632a608772f0f1cd750ca7fbfd30002967563926897aa7c40cf7bc56ae0b39d3fcacdff8c9e7a0418fc190cccbc9863f1528d3ab42737b3c82f9acc920ea5f7978c08edd57ad641a8e00a310ec5a06d5457ec94be1c9448c7af79ed6119d6e2c9a98a921330aa30002ec5afa851cbc41a8fe0d30116c6ae4a54cc18fb8be8cb2b0ed99b1482d5d5cd07421c0c3fedd36d66ccc5cdb6859b849047994f7c05cda4f6d745ddffd6bacb13ae556b63965784f8983c329014b358891cf3c92dd404e294e290bca18767ecafeffa555908c21b7ae5eafbb05ee27ec35483afdfb79d515114919b4ed2e788d82609161aaba81c4423ea94c287cd70fedd094bedf472ee6df1fbc75f8581a45df101737c5a26e0d510dbe76be64fb9806a411a8a4a5fa922e041dfb838815a4ba3d20b4a057eb9c84cbe60d21179381e0e6aa6b9d73fe86104bf44d25c54f625b7633cc010f9b2adadc8298028e97b1ec53d74ff093bf28d1dc728fc46d3dbbc3f684d6672a92f630b6c30733e8abceb333a6b5632a5d5c146f2ea6e2632cac8c1aef73a2d0c58bcd2517d6cb6b8e11f26b3b86b78f5ac97031ab5125dc7772db38d396288c14ddc974b649965cbe0529f37e45d01d6dd94d0b3007bf7821e6f4651bfe8f05b89749e1aa80835e5a36b19b4e231ed33d68d054025f89b2734b376d1373d7cd8dfc4b873cc81de5118348dc2951c4cf0bf9fa00bc149be83d0d08a6956d485e37aef9586fa2d389cc27187170b03efc9143504e4a800616090249d1c468e793c672b31189eca60d4c9fab3ce2e4a84f181"}, @jumbo, @generic={0x0, 0x28, "9d1a53b0f4f211973a2afd1a9658a9062c58b525f7399dff3a469e851175019fb15520855ed37986"}, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}, @pad1, @pad1, @pad1]}}}, @hoplimit_2292={{0x14}}, @tclass={{0xfffffffffffffcc1}}, @hopopts_2292={{0x18}}, @tclass={{0x14}}], 0x10d0}}], 0x2, 0x0) 02:29:55 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_int(r0, 0x0, 0x15, &(0x7f0000000200)=0x4cf, 0x4) 02:29:55 executing program 1: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000180)='ns/mnt\x00') ioctl$NS_GET_OWNER_UID(r0, 0xb704, 0x0) 02:29:55 executing program 4: modify_ldt$write(0x1, &(0x7f0000000340)={0x54a}, 0x10) 02:29:55 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000380)=[{{&(0x7f0000000180)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c, 0x0, 0xf}}, {{&(0x7f00000004c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c, 0x0}}], 0x2, 0x0) 02:29:55 executing program 5: r0 = add_key(&(0x7f00000002c0)='id_legacy\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000340)='W', 0x1, 0xfffffffffffffffe) keyctl$read(0xb, r0, &(0x7f0000000080), 0x0) 02:29:55 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001200)=@mangle={'mangle\x00', 0x1f, 0x6, 0x718, 0x1e0, 0xe8, 0xe8, 0xe8, 0x300, 0x648, 0x648, 0x648, 0x648, 0x648, 0x6, 0x0, {[{{@ipv6={@loopback, @remote, [], [], 'ip6gre0\x00', 'dummy0\x00'}, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@unspec=@state={{0x28, 'state\x00'}}]}, @HL={0x28, 'HL\x00'}}, {{@uncond, 0x0, 0xf8, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "ba27"}}]}, @HL={0x28, 'HL\x00'}}, {{@uncond, 0x0, 0x210, 0x250, 0x0, {}, [@common=@unspec=@realm={{0x30, 'realm\x00'}}, @common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@ipv4={[], [], @multicast1}, @private1, @empty, @ipv4={[], [], @loopback}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @loopback, @empty, @empty, @ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @private1, @private1, @mcast2, @private1, @ipv4={[], [], @private}, @rand_addr=' \x01\x00']}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@inet=@dscp={{0x28, 'dscp\x00'}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x778) 02:29:55 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000440)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000000480)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000080)={0xa, 0x4e23, 0x0, @remote}, 0x1c, &(0x7f00000003c0)=[{&(0x7f00000000c0)="4d2c6458c73d6044b2ac7e515c1409fb09d40c4e9503beb2c7b504b04c3d498bc9ae7c4646cfe086fb0b113a8f05cb8cdb74c6926928ad409b160b19033646a873d50c768420ae6302c9953c5d712bde72dcf145aa9c2638a5ee951aec09993f412a78c736ee2a2040b1dbdb2f7cf24cdf687f30ab281e443c2eb604d20384ca4d7c4531ad596a521c2722d48e5dd4f76a964721f4d0811514d3a26b58c37d52f5fc4f90347b", 0xa6}, {&(0x7f0000000180)="6cc5b50d1c986cc786faff353e5b64222de568100c7fce43d20ed9c33b55be562026a90fef0b1a83ff8e25a0254dc5a534993b6264415d0ede43d0b2bef21335f26e52b06ff649c2b6f1235768ea5cecf0eef7d1095c7e258e0391c4e2c3379e9cc376132c872d25285018d9242e9e299d1a11970cba45710dab8b258eb8a8582f3d44735f35503576f5f4e9e4baf7a2366672070f2f29c61df385024a934f2acefdb6c53a471ae1a52d737289a42681bc24661e99077cd53d75ac6c74ae579bd2ee627fe2ccac1a8f5d9bc01f73568faea46f88e7c95a00377fd7709730fe234a3650133d2e", 0xe6}, {&(0x7f0000000280)="211fa7af72508443ce750d0dadb4ba0bb617cbb0fa1e8affaae3435c95b21e10ac4e9151f0cc7ab63b3c532e93601ab64646af4bf1f35a1ba26799b94fccc6624f277e8b05690af7339c076283a574a6e496719c947d7394a335232e92d252ddac419dddbdf1885d67da6688bec141859f4d0780d2bac2c6e5e564958efb8dd1e87d236f442e8d183e24dfc0ee8f028caad40348d4c8545bb5aee7d9e686651b6314503fff8fa29d19555c62eb760ec48b8ef73c6d1ce43b3ee3de24dc5be60ffc27bb075d5a2f28c2", 0xc9}, {&(0x7f0000000380)="e1954746fdf4b1d2cd57d3000d807b27941050e18c0bb02b26760da0823b9fc86e955a97d6a36ba0", 0x28}, {&(0x7f0000001300)="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", 0x1000}], 0x5, &(0x7f0000002300)=[@tclass={{0x14}}, @hopopts={{0x1058, 0x29, 0x36, {0x0, 0x208, [], [@generic={0x0, 0x1000, "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"}, @jumbo, @generic={0x0, 0x28, "9d1a53b0f4f211973a2afd1a9658a9062c58b525f7399dff3a469e851175019fb15520855ed37986"}, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}, @pad1, @pad1, @pad1]}}}, @hoplimit_2292={{0x14}}, @tclass={{0xfffffffffffffcc1}}, @hopopts_2292={{0x18}}, @tclass={{0x14}}], 0x10d0}}], 0x2, 0x0) 02:29:55 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000200)={{{@in6=@empty, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}, {{@in=@multicast2}, 0x0, @in6=@private2}}, 0xe8) 02:29:55 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000080)="1d8dd7fa3e47a6adbec024852cf92453c47fad17fe392cd15a53c4ca0ef40fcda2d4e57f27bdfe2bc7", 0x29) 02:29:55 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000002480)={{}, {0x0, @multicast}, 0x28, {}, 'veth1_to_team\x00'}) 02:29:55 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f00000000c0)={'filter\x00'}, &(0x7f0000000140)=0x44) 02:29:55 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000000)=0x2, 0x4) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc0}}, 0x10) 02:29:55 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000200)=0x4cb, 0x4) 02:29:55 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000440)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000000480)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000080)={0xa, 0x4e23, 0x0, @remote}, 0x1c, &(0x7f00000003c0)=[{&(0x7f00000000c0)="4d2c6458c73d6044b2ac7e515c1409fb09d40c4e9503beb2c7b504b04c3d498bc9ae7c4646cfe086fb0b113a8f05cb8cdb74c6926928ad409b160b19033646a873d50c768420ae6302c9953c5d712bde72dcf145aa9c2638a5ee951aec09993f412a78c736ee2a2040b1dbdb2f7cf24cdf687f30ab281e443c2eb604d20384ca4d7c4531ad596a521c2722d48e5dd4f76a964721f4d0811514d3a26b58c37d52f5fc4f90347b", 0xa6}, {&(0x7f0000000180)="6cc5b50d1c986cc786faff353e5b64222de568100c7fce43d20ed9c33b55be562026a90fef0b1a83ff8e25a0254dc5a534993b6264415d0ede43d0b2bef21335f26e52b06ff649c2b6f1235768ea5cecf0eef7d1095c7e258e0391c4e2c3379e9cc376132c872d25285018d9242e9e299d1a11970cba45710dab8b258eb8a8582f3d44735f35503576f5f4e9e4baf7a2366672070f2f29c61df385024a934f2acefdb6c53a471ae1a52d737289a42681bc24661e99077cd53d75ac6c74ae579bd2ee627fe2ccac1a8f5d9bc01f73568faea46f88e7c95a00377fd7709730fe234a3650133d2e", 0xe6}, {&(0x7f0000000280)="211fa7af72508443ce750d0dadb4ba0bb617cbb0fa1e8affaae3435c95b21e10ac4e9151f0cc7ab63b3c532e93601ab64646af4bf1f35a1ba26799b94fccc6624f277e8b05690af7339c076283a574a6e496719c947d7394a335232e92d252ddac419dddbdf1885d67da6688bec141859f4d0780d2bac2c6e5e564958efb8dd1e87d236f442e8d183e24dfc0ee8f028caad40348d4c8545bb5aee7d9e686651b6314503fff8fa29d19555c62eb760ec48b8ef73c6d1ce43b3ee3de24dc5be60ffc27bb075d5a2f28c2", 0xc9}, {&(0x7f0000000380)="e1954746fdf4b1d2cd57d3000d807b27941050e18c0bb02b26760da0823b9fc86e955a97d6a36ba0", 0x28}, {&(0x7f0000001300)="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", 0x1000}], 0x5, &(0x7f0000002300)=[@tclass={{0x14}}, @hopopts={{0x1058, 0x29, 0x36, {0x0, 0x208, [], [@generic={0x0, 0x1000, "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"}, @jumbo, @generic={0x0, 0x28, "9d1a53b0f4f211973a2afd1a9658a9062c58b525f7399dff3a469e851175019fb15520855ed37986"}, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}, @pad1, @pad1, @pad1]}}}, @hoplimit_2292={{0x14}}, @tclass={{0xfffffffffffffcc1}}, @hopopts_2292={{0x18}}, @tclass={{0x14}}], 0x10d0}}], 0x2, 0x0) 02:29:55 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x4000, 0x0) 02:29:55 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x3, &(0x7f0000000200)={0x0, {{0x2, 0x0, @broadcast}}, {{0x2, 0x0, @multicast2}}}, 0x108) 02:29:55 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000840)=[{{&(0x7f000000d480)={0xa, 0x4e22, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c, 0x0}}, {{&(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c, 0x0, 0x0, 0x0, 0xff8e}}], 0x2, 0x0) 02:29:55 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_int(r0, 0x0, 0x21, 0x0, &(0x7f0000000040)) 02:29:55 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@getqdisc={0x24, 0x26, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xe}}}, 0x24}}, 0x0) 02:29:55 executing program 1: perf_event_open(&(0x7f0000001640)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xc) 02:29:55 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000440)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000000480)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000080)={0xa, 0x4e23, 0x0, @remote}, 0x1c, &(0x7f00000003c0)=[{&(0x7f00000000c0)="4d2c6458c73d6044b2ac7e515c1409fb09d40c4e9503beb2c7b504b04c3d498bc9ae7c4646cfe086fb0b113a8f05cb8cdb74c6926928ad409b160b19033646a873d50c768420ae6302c9953c5d712bde72dcf145aa9c2638a5ee951aec09993f412a78c736ee2a2040b1dbdb2f7cf24cdf687f30ab281e443c2eb604d20384ca4d7c4531ad596a521c2722d48e5dd4f76a964721f4d0811514d3a26b58c37d52f5fc4f90347b", 0xa6}, {&(0x7f0000000180)="6cc5b50d1c986cc786faff353e5b64222de568100c7fce43d20ed9c33b55be562026a90fef0b1a83ff8e25a0254dc5a534993b6264415d0ede43d0b2bef21335f26e52b06ff649c2b6f1235768ea5cecf0eef7d1095c7e258e0391c4e2c3379e9cc376132c872d25285018d9242e9e299d1a11970cba45710dab8b258eb8a8582f3d44735f35503576f5f4e9e4baf7a2366672070f2f29c61df385024a934f2acefdb6c53a471ae1a52d737289a42681bc24661e99077cd53d75ac6c74ae579bd2ee627fe2ccac1a8f5d9bc01f73568faea46f88e7c95a00377fd7709730fe234a3650133d2e", 0xe6}, {&(0x7f0000000280)="211fa7af72508443ce750d0dadb4ba0bb617cbb0fa1e8affaae3435c95b21e10ac4e9151f0cc7ab63b3c532e93601ab64646af4bf1f35a1ba26799b94fccc6624f277e8b05690af7339c076283a574a6e496719c947d7394a335232e92d252ddac419dddbdf1885d67da6688bec141859f4d0780d2bac2c6e5e564958efb8dd1e87d236f442e8d183e24dfc0ee8f028caad40348d4c8545bb5aee7d9e686651b6314503fff8fa29d19555c62eb760ec48b8ef73c6d1ce43b3ee3de24dc5be60ffc27bb075d5a2f28c2", 0xc9}, {&(0x7f0000000380)="e1954746fdf4b1d2cd57d3000d807b27941050e18c0bb02b26760da0823b9fc86e955a97d6a36ba0", 0x28}, {&(0x7f0000001300)="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", 0x1000}], 0x5, &(0x7f0000002300)=[@tclass={{0x14}}, @hopopts={{0x1058, 0x29, 0x36, {0x0, 0x208, [], [@generic={0x0, 0x1000, "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"}, @jumbo, @generic={0x0, 0x28, "9d1a53b0f4f211973a2afd1a9658a9062c58b525f7399dff3a469e851175019fb15520855ed37986"}, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}, @pad1, @pad1, @pad1]}}}, @hoplimit_2292={{0x14}}, @tclass={{0xfffffffffffffcc1}}, @hopopts_2292={{0x18}}, @tclass={{0x14}}], 0x10d0}}], 0x2, 0x0) 02:29:55 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0xb, &(0x7f0000000040)=0x80, 0x4) 02:29:55 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001080)=@nat={'nat\x00', 0x1b, 0x5, 0x608, 0x390, 0xf0, 0xffffffff, 0x0, 0x390, 0x538, 0x538, 0xffffffff, 0x538, 0x538, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x1, @ipv4=@multicast1, @ipv6=@private1, @port, @gre_key}}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@hl={{0x28, 'hl\x00'}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv4=@private, @ipv6=@loopback}}}, {{@ipv6={@local, @private1, [], [], 'bridge0\x00', 'wg1\x00'}, 0x0, 0x160, 0x188, 0x0, {}, [@common=@srh1={{0x90, 'srh\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @private1, @mcast1}}, @common=@eui64={{0x28, 'eui64\x00'}}]}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00'}}, {{@uncond, 0x0, 0x160, 0x1a8, 0x0, {}, [@common=@srh1={{0x90, 'srh\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, @private1}}, @common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "f723"}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@private1, @ipv6=@private2, @icmp_id}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x668) 02:29:55 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc0}}, 0x10) 02:29:55 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000006c0)=@security={'security\x00', 0xe, 0x4, 0x538, 0xffffffff, 0x0, 0x468, 0x128, 0xffffffff, 0xffffffff, 0x468, 0x468, 0x468, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x100, 0x128, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "49d7"}}, @common=@srh={{0x30, 'srh\x00'}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00'}}, {{@ipv6={@private0, @loopback, [], [], 'syzkaller0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xa8, 0xf0}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}, {{@uncond, 0x0, 0x208, 0x250, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}, @common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@dev, @private0, @ipv4={[], [], @local}, @mcast1, @private0, @dev, @loopback, @mcast2, @private1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @private1, @loopback, @loopback, @mcast1, @dev, @initdev={0xfe, 0x88, [], 0x0, 0x0}]}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x598) 02:29:55 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_LEAVE_IBSS(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) dup2(r0, r1) 02:29:55 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000580)=@security={'security\x00', 0xe, 0x4, 0x418, 0xffffffff, 0x160, 0x0, 0x278, 0xffffffff, 0xffffffff, 0x348, 0x348, 0x348, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x118, 0x160, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}}, @common=@unspec=@limit={{0x48, 'limit\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@remote, 'batadv0\x00'}}}, {{@uncond, 0x0, 0xa8, 0x118}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "531d3332b920af5585b0b233bcc8901e89c560edb024d3f6d872a4a66d649a15788dbcd70d12d39c61c462d63b6f71e8a625dafceb0cd8fbfb8fc1bbd471facc"}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x478) 02:29:55 executing program 4: modify_ldt$write(0x1, &(0x7f0000000340), 0x10) modify_ldt$write(0x1, &(0x7f0000000080), 0x10) 02:29:55 executing program 5: r0 = socket(0x2, 0xa, 0x0) bind$netlink(r0, 0x0, 0x0) 02:29:55 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000018d00)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c, 0x0}}], 0x1, 0x20008000) sendmmsg$inet6(r0, &(0x7f0000002ac0)=[{{0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000080)="67842e623cafb6f2a6a81ec296bf571d21c5f6cc2fc10994cfb9cc72eebd6c49713cbd23c97f1946", 0x28}, {&(0x7f0000000300)="ef1c7b803c25102fb0b61f19301b155acaad09887cd43be5dbec27f6140ae3d785913f9a37caa07b6fa8b75278ccaf410bbc2c6c1147131dadfce644dd525f0306f1800902f501a1363fd67590dfa4edfe20f381973835df60f9d008f75b4a43a444af11fa89df2b7cbe579c42b3ecdb1d7f3ef6b5b61d7d502dcd3413260fb4ad3628e781b1f1720bb5db46e10d2dca0063344c950077841870b4120bdc93b2d7fd431ab164179bffd1d2f08a99ac715695f24ce310f6ef9f053c6d450a77f41ba0f5ef9d098836c43c27faef75c1cd4b042f2965fefae6a2", 0xd9}, {&(0x7f00000000c0)="1a097cefc252e743f4c07203034b904c336278398e65d1701eddc9a376c429ef059f92f764e1f48ed899ed7727e8ba1bc91e76509866ce3fe00b0fa8b0b71b6ab9b71a85ea967fb6b33085742f06dc175144fcfd0893b6d7cc", 0x59}, {&(0x7f0000000400)="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", 0x453}], 0x4}}], 0x1, 0x0) 02:29:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_int(r0, 0x0, 0x21, &(0x7f0000000000), 0x4) 02:29:55 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@mcast1, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x2}, {{@in6=@dev, 0x0, 0x6c}, 0x0, @in6=@dev}}, 0xe8) 02:29:55 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x4000004, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) 02:29:55 executing program 0: modify_ldt$write(0x1, &(0x7f0000000340), 0x10) r0 = socket$inet_tcp(0x2, 0x1, 0x0) fstat(r0, &(0x7f0000000040)) 02:29:55 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x5d, 0x0, 0x0) 02:29:55 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_buf(r0, 0x0, 0x2d, 0x0, 0x0) 02:29:55 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x6) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="240000002a0001"], 0x24}}, 0x0) 02:29:55 executing program 1: r0 = socket$inet(0x2, 0x3, 0x5) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x9, 0x3, 0x268, 0xf8, 0xffffffff, 0xffffffff, 0xf8, 0xffffffff, 0x1d0, 0xffffffff, 0xffffffff, 0x1d0, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@loopback, @multicast1, 0x0, 0x0, 'netpci0\x00', 'batadv_slave_1\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2c8) 02:29:55 executing program 5: r0 = socket$inet(0x2, 0x3, 0x8) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000000), 0x4) 02:29:55 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000100)={'syztnl1\x00', 0x0}) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000240)) 02:29:55 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2b, &(0x7f0000000000)={0x0, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @broadcast}}}, 0x108) 02:29:55 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x9, 0x3, 0x248, 0x0, 0xffffffff, 0xffffffff, 0x120, 0xffffffff, 0x1b0, 0xffffffff, 0xffffffff, 0x1b0, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xc0, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2a8) 02:29:55 executing program 5: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x500, 0x0) 02:29:55 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x8, &(0x7f0000000040)=0x3, 0x4) 02:29:55 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) 02:29:55 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000140)={@local}, 0xc) [ 101.660204][ T2622] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=42 sclass=netlink_xfrm_socket pid=2622 comm=syz-executor.3 02:29:55 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000000080)=ANY=[@ANYBLOB="3305"], 0x8) 02:29:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f00000002c0)={&(0x7f0000000040), 0xc, &(0x7f0000000280)={0x0}}, 0x0) 02:29:55 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000480)=[{{&(0x7f0000000080)={0xa, 0x4e23, 0x0, @remote}, 0x1c, &(0x7f00000003c0)=[{&(0x7f00000000c0)="4d2c6458c73d6044b2ac7e515c1409fb09d40c4e9503beb2c7b504b04c3d498bc9ae7c4646cfe086fb0b113a8f05cb8cdb74c6926928ad409b160b19033646a873d50c768420ae6302c9953c5d712bde72dcf145aa9c2638a5ee951aec09993f412a78c736ee2a2040b1dbdb2f7cf24cdf687f30ab281e443c2eb604d20384ca4d7c4531ad596a521c2722d48e5dd4f76a964721f4d0811514d3a26b58c37d52f5fc4f90347b", 0xa6}, {&(0x7f0000000180)="6cc5b50d1c986cc786faff353e5b64222de568100c7fce43d20ed9c33b55be562026a90fef0b1a83ff8e25a0254dc5a534993b6264415d0ede43d0b2bef21335f26e52b06ff649c2b6f1235768ea5cecf0eef7d1095c7e258e0391c4e2c3379e9cc376132c872d25285018d9242e9e299d1a11970cba45710dab8b258eb8a8582f3d44735f35503576f5f4e9e4baf7a2366672070f2f29c61df385024a934f2acefdb6c53a471ae1a52d737289a42681bc24661e99077cd53d75ac6c74ae579bd2ee627fe2ccac1a8f5d9bc01f73568faea46f88e7c95a00377fd7709730fe234a3650133d2e", 0xe6}, {&(0x7f0000000280)="211fa7af72508443ce750d0dadb4ba0bb617cbb0fa1e8affaae3435c95b21e10ac4e9151f0cc7ab63b3c532e93601ab64646af4bf1f35a1ba26799b94fccc6624f277e8b05690af7339c076283a574a6e496719c947d7394a335232e92d252ddac419dddbdf1885d67da6688bec141859f4d0780d2bac2c6e5e564958efb8dd1e87d236f442e8d183e24dfc0ee8f028caad40348d4c8545bb5aee7d9e686651b6314503fff8fa29d19555c62eb760ec48b8ef73c6d1ce43b3ee3de24dc5be60ffc27bb075d5a2f28c2", 0xc9}, {&(0x7f0000000380)="e1954746fdf4b1d2cd57d3000d807b27941050e18c0bb02b26760da0823b9fc86e955a97d6a36ba0", 0x28}, {&(0x7f0000001300)="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", 0x34b}], 0x5}}], 0x1, 0x0) 02:29:55 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0x66, 0x0, &(0x7f0000000380)) 02:29:55 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) r1 = signalfd(0xffffffffffffffff, &(0x7f00000012c0), 0x8) dup2(r1, r0) 02:29:55 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000440)={@local, @multicast2}, 0xc) 02:29:55 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x49, 0x0, &(0x7f0000000240)) 02:29:55 executing program 4: setitimer(0x2, &(0x7f0000000000)={{}, {0x77359400}}, 0x0) 02:29:55 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x1, 0x0) ioctl$TCSETSW2(r0, 0x402c542c, &(0x7f00000056c0)={0x0, 0x0, 0x3, 0x0, 0x0, "ed3d886443185197e69b73f597333f2ffa24a9"}) 02:29:55 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000140)={@mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @remote, 0x0, 0x8, 0x0, 0x100}) 02:29:55 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x9) bind$inet6(r0, &(0x7f0000004300)={0xa, 0x0, 0x0, @loopback}, 0x1c) 02:29:55 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in=@multicast2, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x6e6bb8}, {{@in=@dev, 0x0, 0x6c}, 0x0, @in6=@dev}}, 0xe8) 02:29:55 executing program 2: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ttyS3\x00', 0x4e00, 0x0) 02:29:55 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@setlink={0x20, 0x13, 0x1}, 0x20}}, 0x0) 02:29:55 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)=ANY=[@ANYBLOB="b4"], 0x1d0}}, 0x0) 02:29:55 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) 02:29:55 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote}, 0x1c) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2}, 0x1c) 02:29:55 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@getqdisc={0x28, 0x26, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [{0x4}]}, 0x28}}, 0x0) 02:29:55 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000580)=@ipv6_delroute={0x1c, 0x19, 0x1}, 0x1c}}, 0x0) 02:29:55 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x8, &(0x7f0000000700), 0x4) 02:29:55 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x6, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) 02:29:55 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001b00)=[{{&(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @private}}, 0x1c, &(0x7f0000000300)=[{&(0x7f0000000200)="80", 0x1}], 0x1, &(0x7f0000000340)=[@hoplimit_2292={{0x14}}, @dontfrag={{0x14}}], 0x30}}, {{0x0, 0x0, &(0x7f0000000800)=[{&(0x7f00000004c0)="90", 0x1}], 0x1}}], 0x2, 0xc004) 02:29:55 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x5}]}) 02:29:55 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_buf(r0, 0x0, 0x2d, &(0x7f0000000000)="d7be1c5675286bfb0f3145da963a31e5be57ce9390f9851f9e787c12f65ff08e952ec992b8c0e8353a7874964037db475f61bce4b1b97e193c9d029cc7f07ad71f26f027f5949a064a6fb12eec4846cd5a27e8f62d3096357532e97eb36f09f05d8800dd0107d88aefe72d75700e6b3f65a3783873d895c79255daada3e9150008d343aa1af15210", 0x88) 02:29:55 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f00000008c0)={0x0, 0xfe, [], [@generic={0x0, 0x7ef, "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"}]}, 0x800) 02:29:55 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000002200)={{{@in6=@private1, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in6=@mcast1, 0x0, 0x3c}, 0x0, @in6=@empty}}, 0xe8) 02:29:55 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) [ 101.856654][ T2678] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=2678 comm=syz-executor.1 02:29:55 executing program 3: rt_tgsigqueueinfo(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000004c0)) 02:29:55 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x2, &(0x7f0000000000)="141bd592", 0x4) 02:29:55 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f00000001c0), 0x4) 02:29:55 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000005080)={0x0, 0x0, &(0x7f0000005000)=[{&(0x7f0000000200)={0x10, 0x39, 0x1}, 0x6f}], 0x1}, 0x0) 02:29:55 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000080)) 02:29:55 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002d40)=[{{&(0x7f0000000180)={0xa, 0x4e22, 0x0, @dev}, 0x1c, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x11, 0x0}}], 0x2, 0x0) 02:29:55 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x9, 0x3, 0x270, 0x0, 0xffffffff, 0xffffffff, 0xd0, 0xffffffff, 0x1a0, 0xffffffff, 0xffffffff, 0x1a0, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffc}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @private1, [], [], 'veth0_virt_wifi\x00', 'ip6_vti0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x0, 0xff}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2d0) 02:29:55 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r0, r1) 02:29:55 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_int(r0, 0x0, 0x12, 0x0, &(0x7f00000000c0)) 02:29:55 executing program 0: newfstatat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', &(0x7f0000000040), 0x100) 02:29:55 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000080)={0x8001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) 02:29:55 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, 0x0, 0x0) [ 101.954720][ T2706] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=57 sclass=netlink_route_socket pid=2706 comm=syz-executor.3 02:29:55 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @private=0xa010100}}, 0x1c) 02:29:55 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x4) r1 = dup2(r0, r0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) 02:29:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @empty}, {}, {}, 0x22}) 02:29:55 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001b00)=[{{&(0x7f00000000c0)={0xa, 0x4e24, 0x0, @private2}, 0x1c, &(0x7f0000000300)=[{&(0x7f0000000200)="80", 0x1}], 0x1, &(0x7f0000000340)=[@hoplimit_2292={{0x11}}, @dontfrag={{0x14}}], 0x30}}, {{0x0, 0x0, &(0x7f0000000800)=[{&(0x7f00000004c0)="90", 0x1}], 0x1}}], 0x2, 0x0) 02:29:55 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000480)=[{{&(0x7f0000000140)={0xa, 0x4e20, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000000400)=[@hopopts={{0x18}}], 0x18}}], 0x1, 0x0) 02:29:55 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @private1}, 0x1c) 02:29:55 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x4) r1 = signalfd(0xffffffffffffffff, &(0x7f00000012c0), 0x8) dup2(r1, r0) 02:29:55 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000000), 0x4) 02:29:55 executing program 0: socket(0x10, 0x3, 0x8000) 02:29:55 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x40) 02:29:55 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, 0x0, &(0x7f00000000c0)) 02:29:55 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000100)={@multicast1, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) 02:29:55 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, 0xffffffffffffffff) 02:29:55 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @dev}, {0x2, 0x0, @rand_addr=0x2}, {0x2, 0x0, @rand_addr=0xfffffffc}, 0x22}) 02:29:55 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000100)={'filter\x00', 0x4, [{}, {}, {}, {}]}, 0x68) 02:29:55 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000540)=@mangle={'mangle\x00', 0x1f, 0x6, 0x5d8, 0x1c8, 0x0, 0xd0, 0x1c8, 0x0, 0x508, 0x508, 0x508, 0x508, 0x508, 0x6, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00', 0x0, {0x1}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@unspec=@state={{0x28, 'state\x00'}}]}, @HL={0x28, 'HL\x00'}}, {{@uncond, 0x0, 0xf8, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "ba27"}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ipv6={@empty, @mcast1, [], [], 'xfrm0\x00', 'ip6tnl0\x00'}, 0x0, 0x100, 0x128, 0x0, {}, [@common=@unspec=@realm={{0x30, 'realm\x00'}}, @common=@eui64={{0x28, 'eui64\x00'}}]}, @HL={0x28, 'HL\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@inet=@dscp={{0x28, 'dscp\x00'}}]}, @inet=@TOS={0x28, 'TOS\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x638) 02:29:55 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000180)=@security={'security\x00', 0xe, 0x4, 0x4c8, 0xffffffff, 0x0, 0x230, 0x230, 0xffffffff, 0xffffffff, 0x300, 0x300, 0x300, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'ipvlan0\x00', 'veth0\x00'}, 0x0, 0xd, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@mcast2, 'team_slave_1\x00'}}}, {{@ipv6={@local, @mcast2, [], [], 'batadv_slave_0\x00', 'macvlan1\x00'}, 0x0, 0x158, 0x180, 0x0, {}, [@common=@inet=@socket3={{0x0, 'socket\x00'}}, @common=@dst={{0x48, 'dst\x00'}}]}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}, {{@uncond, 0x0, 0x160, 0x188}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x38a) 02:29:55 executing program 5: add_key(&(0x7f00000003c0)='dns_resolver\x00', 0x0, &(0x7f0000000200)="eafe", 0x2, 0xfffffffffffffffd) 02:29:55 executing program 2: r0 = socket(0x2, 0xa, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000200)={&(0x7f0000000100), 0xc, &(0x7f00000001c0)={0x0}}, 0x0) 02:29:55 executing program 4: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = socket$inet_tcp(0x2, 0x1, 0x0) accept$inet(r0, 0x0, 0x0) 02:29:55 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000002480)={{}, {0x306, @multicast}, 0x28, {}, 'veth1_to_team\x00'}) 02:29:55 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x14}, 0x14}}, 0x0) 02:29:55 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000200), 0x18) 02:29:55 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x2, &(0x7f0000000000)="14", 0x1) 02:29:55 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)={@multicast1, @private}, 0x10) 02:29:55 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @local, 0xfffffffc}, 0x1c) 02:29:55 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@gettfilter={0x2c, 0x2e, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0x0, 0x2}}, [{0x8}]}, 0x2c}}, 0x0) 02:29:55 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c) 02:29:55 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000001140)={0x0, 0x0, 0x0}, 0x10021) 02:29:55 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x9) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000002600)=0x6, 0x4) 02:29:55 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)=@newneigh={0x24, 0x1c, 0x1, 0x0, 0x0, {0x2}, [@NDA_DST_IPV4={0x8, 0x1, @loopback}]}, 0x24}}, 0x0) 02:29:55 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000280)=@filter={'filter\x00', 0xe, 0x4, 0x3a0, 0xffffffff, 0x1d8, 0xd0, 0x1d8, 0xffffffff, 0xffffffff, 0x2d0, 0x2d0, 0x2d0, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}}}, {{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @dev, [], [], 'veth1_vlan\x00', 'vlan0\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x400) 02:29:55 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000680)=@filter={'filter\x00', 0xe, 0x4, 0x500, 0xffffffff, 0x308, 0xd0, 0x308, 0xffffffff, 0xffffffff, 0x430, 0x430, 0x430, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}, {{@uncond, 0x0, 0x210, 0x238, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@remote, @mcast2, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @loopback, @mcast1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @empty, @mcast2, @private2, @private0, @remote, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr=' \x01\x00', @private0, @private0, @loopback]}}, @common=@inet=@l2tp={{0x30, 'l2tp\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @private1, [], [], 'veth0\x00', 'ip6_vti0\x00'}, 0x0, 0x100, 0x128, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x560) 02:29:55 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x1f) getsockopt$inet6_int(r0, 0x29, 0x7, 0x0, 0x0) 02:29:55 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000100)={@multicast1, @local, 0x1, 0x1, [@rand_addr]}, 0x14) 02:29:55 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x1, 0x0, &(0x7f0000000240)) 02:29:55 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x12, &(0x7f0000000080), 0x4) 02:29:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000000)={'filter\x00', 0x4, "89b66995"}, &(0x7f0000000040)=0x28) 02:29:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x0, @broadcast}, 0x223, 0x0, 0x0, 0x0, 0x1, 0x0, 0x6}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) accept$inet(r1, 0x0, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x63, &(0x7f0000000000)={'ah\x00'}, &(0x7f00000000c0)=0x1e) 02:29:55 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f00000000c0)={@dev, @empty}, 0xc) 02:29:55 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_int(r0, 0x29, 0x3, 0x0, &(0x7f00000001c0)) 02:29:56 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r0, 0x0, 0x17, 0x0, &(0x7f0000000040)) 02:29:56 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x9) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000080), 0x4) 02:29:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_int(r0, 0x0, 0x31, 0x0, &(0x7f00000000c0)) 02:29:56 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x18, 0x0, &(0x7f0000000200)) 02:29:56 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, &(0x7f0000000100)={"38badd8b88ec44a8d71a6b3f8e363ad7"}) 02:29:56 executing program 1: openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x220000, 0x0) 02:29:56 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_int(r0, 0x0, 0x6, 0x0, 0x0) 02:29:56 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000280)=@filter={'filter\x00', 0xe, 0x4, 0x368, 0xffffffff, 0x0, 0xd0, 0xd0, 0xffffffff, 0xffffffff, 0x298, 0x298, 0x298, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@MARK={0x28, 'MARK\x00'}}, {{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @dev, [], [], 'veth1_vlan\x00', 'vlan0\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@hl={{0x28, 'hl\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3c8) 02:29:56 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002d40)=[{{&(0x7f0000000180)={0xa, 0x4e22, 0x0, @dev}, 0x1c, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0xc048004) 02:29:56 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000015c0)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14}}, @dstopts_2292={{0x18}}], 0x30}}], 0x1, 0x0) 02:29:56 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 02:29:56 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000001c0)=@raw={'raw\x00', 0x9, 0x3, 0x270, 0x120, 0xffffffff, 0xffffffff, 0x120, 0xffffffff, 0x1d8, 0xffffffff, 0xffffffff, 0x1d8, 0xffffffff, 0x3, 0x0, {[{{@ip={@remote, @empty, 0x0, 0x0, 'ip6tnl0\x00', 'veth0\x00'}, 0x0, 0xc0, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0x1d}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@remote, @broadcast, 0x0, 0x0, 'vcan0\x00', 'batadv0\x00'}, 0x0, 0x98, 0xb8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2d0) 02:29:56 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000003c0)=r0, 0x4) 02:29:56 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001dc0)=[{{&(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @private}}, 0x1c, 0x0}}, {{0x0, 0x0, &(0x7f0000000800)=[{&(0x7f00000004c0)="90", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000040)="ae", 0x1}], 0x1}}], 0x3, 0xc004) 02:29:56 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000240)=0xffff0000, 0x4) 02:29:56 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000400)=@security={'security\x00', 0xe, 0x4, 0x3a0, 0xffffffff, 0x1d0, 0x100, 0x0, 0xffffffff, 0xffffffff, 0x2d0, 0x2d0, 0x2d0, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xd0, 0x100, 0x0, {}, [@common=@hl={{0x28, 'hl\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@SET1={0x28, 'SET\x00'}}, {{@uncond, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x400) 02:29:56 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000140)={'mangle\x00', 0x4, "029fbf22"}, &(0x7f0000000200)=0x28) 02:29:56 executing program 5: r0 = add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f0000000480)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$read(0xb, r0, 0x0, 0x0) 02:29:56 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x9) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x10001}, 0x1c) 02:29:56 executing program 3: capset(&(0x7f0000000940)={0x0, 0xffffffffffffffff}, 0x0) 02:29:56 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000540)=@mangle={'mangle\x00', 0x1f, 0x6, 0x5b0, 0x410, 0xd0, 0xd0, 0x2e8, 0x2e8, 0x4e0, 0x4e0, 0x4e0, 0x4e0, 0x4e0, 0x6, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00', 0x0, {0x3}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@unspec=@state={{0x28, 'state\x00'}}]}, @HL={0x28, 'HL\x00'}}, {{@uncond, 0x0, 0xf8, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "ba27"}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ipv6={@empty, @mcast1, [], [], 'xfrm0\x00', 'sit0\x00'}, 0x0, 0x100, 0x128, 0x0, {}, [@common=@unspec=@realm={{0x30, 'realm\x00'}}, @common=@eui64={{0x28, 'eui64\x00'}}]}, @HL={0x28, 'HL\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @inet=@TOS={0x28, 'TOS\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x610) 02:29:56 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000540)=@mangle={'mangle\x00', 0x1f, 0x6, 0x5d8, 0x1c8, 0x0, 0xd0, 0x1c8, 0x0, 0x508, 0x508, 0x508, 0x508, 0x508, 0x6, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00', 0x0, {0x1, 0x6}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@unspec=@state={{0x28, 'state\x00'}}]}, @HL={0x28, 'HL\x00'}}, {{@uncond, 0x0, 0xf8, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "ba27"}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ipv6={@empty, @mcast1, [], [], 'xfrm0\x00', 'ip6tnl0\x00'}, 0x0, 0x100, 0x128, 0x0, {}, [@common=@unspec=@realm={{0x30, 'realm\x00'}}, @common=@eui64={{0x28, 'eui64\x00'}}]}, @HL={0x28, 'HL\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@inet=@dscp={{0x28, 'dscp\x00'}}]}, @inet=@TOS={0x28, 'TOS\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x638) 02:29:56 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000000000), 0x4) 02:29:56 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) bind$inet(r0, &(0x7f0000000000)={0x2, 0x200, @loopback}, 0x10) 02:29:56 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000000000)={'team_slave_1\x00', @ifru_hwaddr=@link_local}) 02:29:56 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000580)=@security={'security\x00', 0xe, 0x4, 0x418, 0xffffffff, 0x278, 0x160, 0x0, 0xffffffff, 0xffffffff, 0x348, 0x348, 0x348, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x118, 0x160, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}}, @common=@hbh={{0x48, 'hbh\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@remote, 'batadv0\x00'}}}, {{@uncond, 0x0, 0xa8, 0x118}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "531d3332b920af5585b0b233bcc8901e89c560edb024d3f6d872a4a66d649a15788dbcd70d12d39c61c462d63b6f71e8a625dafceb0cd8fbfb8fc1bbd471facc"}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x478) 02:29:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_int(r0, 0x0, 0x6, 0x0, &(0x7f0000000380)) 02:29:56 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000280)=@filter={'filter\x00', 0xe, 0x4, 0x380, 0xffffffff, 0xd0, 0x0, 0x1b8, 0xffffffff, 0xffffffff, 0x2b0, 0x2b0, 0x2b0, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x6}}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "7877aaca60bad39f71dfe911fc7475c64ab9fadc7dbf5be45c6a9549ef4c"}}, {{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @dev, [], [], 'veth1_vlan\x00', 'vlan0\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3e0) 02:29:56 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, &(0x7f00000005c0)) 02:29:56 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000580)=@security={'security\x00', 0xe, 0x4, 0x418, 0xffffffff, 0x0, 0x160, 0x278, 0xffffffff, 0xffffffff, 0x348, 0x348, 0x348, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x118, 0x160, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}, {0x0, 0x40}}, @common=@hbh={{0x48, 'hbh\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@remote, 'batadv0\x00'}}}, {{@ipv6={@ipv4={[], [], @local}, @remote, [], [], 'lo\x00', 'bond0\x00'}, 0x0, 0xa8, 0x118}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "531d3332b920af5585b0b233bcc8901e89c560edb024d3f6d872a4a66d649a15788dbcd70d12d39c61c462d63b6f71e8a625dafceb0cd8fbfb8fc1bbd471facc"}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x478) 02:29:56 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000018d00)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c, 0x0}}], 0x1, 0x20008000) sendmmsg$inet6(r0, &(0x7f0000002ac0)=[{{0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000080)="67842e623cafb6f2a6a81ec296bf571d21c5f6cc2fc10994cfb9cc72eebd6c49713cbd23c97f1946", 0x28}, {&(0x7f0000000300)="ef1c7b803c25102fb0b61f19301b155acaad09887cd43be5dbec27f6140ae3d785913f9a37caa07b6fa8b75278ccaf410bbc2c6c1147131dadfce644dd525f0306f1800902f501a1363fd67590dfa4edfe20f381973835df60f9d008f75b4a43a444af11fa89df2b7cbe579c42b3ecdb1d7f3ef6b5b61d7d502dcd3413260fb4ad3628e781b1f1720bb5db46e10d2dca0063344c950077841870b4120bdc93b2d7fd431ab164179bffd1d2f08a99ac715695f24ce310f6ef9f053c6d450a77f41ba0f5ef9d098836c43c27faef75c1cd4b042f2965fefae6a2", 0xd9}, {&(0x7f00000000c0)="1a097cefc252e743f4c07203034b904c336278398e65d1701eddc9a376c429ef059f92f764e1f48ed899ed7727e8ba1bc91e76509866ce3fe00b0fa8b0b71b6ab9b71a85ea967fb6b33085742f06dc175144fcfd0893b6d7cc", 0x59}, {&(0x7f0000000400)="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", 0x453}], 0x4}}, {{0x0, 0x0, 0x0}}], 0x2, 0x240080c1) 02:29:56 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @broadcast}, 0xffffffffffffff27) 02:29:56 executing program 2: clock_gettime(0x0, &(0x7f0000000540)={0x0, 0x0}) setitimer(0x1, &(0x7f0000000080)={{0x0, r0/1000+60000}, {0x0, 0x2710}}, 0x0) [ 102.538409][ T2864] team_slave_1: mtu less than device minimum 02:29:56 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000e40)=@nat={'nat\x00', 0x1b, 0x5, 0x688, 0x3b0, 0x4c8, 0xffffffff, 0x118, 0x4c8, 0x5b8, 0x5b8, 0xffffffff, 0x5b8, 0x5b8, 0x5, 0x0, {[{{@ipv6={@loopback, @ipv4={[], [], @multicast1}, [], [], 'veth1_macvtap\x00', 'virt_wifi0\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@unspec=@cpu={{0x28, 'cpu\x00'}}]}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv6=@private1, @ipv4=@private, @gre_key, @gre_key}}}, {{@uncond, 0x0, 0x270, 0x298, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@mcast1, @private0, @empty, @remote, @mcast2, @local, @empty, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, @local, @rand_addr=' \x01\x00', @remote, @dev, @private0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @dev]}}, @common=@srh1={{0x90, 'srh\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local}}]}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00'}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @private2, [], [], 'veth1_macvtap\x00', 'virt_wifi0\x00'}, 0x0, 0xf0, 0x118, 0x0, {}, [@common=@hbh={{0x48, 'hbh\x00'}}]}, @common=@unspec=@MARK={0x28, 'MARK\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv4=@empty, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, @icmp_id, @icmp_id}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x6e8) 02:29:56 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 02:29:56 executing program 1: newfstatat(0xffffffffffffff9c, &(0x7f0000000480)='.\x00', &(0x7f00000004c0), 0x1000) 02:29:56 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) 02:29:56 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmsg(r0, &(0x7f0000000880)={0x0, 0x0, 0x0}, 0x2000) 02:29:56 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000000), &(0x7f0000000040)=0x8) 02:29:56 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/zero\x00', 0x42, 0x0) 02:29:56 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f00000001c0)) 02:29:56 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001b00)=[{{&(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @private}}, 0x1c, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="14"], 0x30}}], 0x1, 0x0) 02:29:56 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000040)=0x3, 0x4) 02:29:56 executing program 4: r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x264c2, 0x0) syncfs(r0) getxattr(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000040)=@random={'osx.', '\x00'}, &(0x7f00000000c0)=""/193, 0xc1) 02:29:56 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0xd, &(0x7f0000000000)="464d71ea307b45e138", 0x9) 02:29:56 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 02:29:56 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 02:29:56 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x80841, 0x0) 02:29:56 executing program 5: openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x22001, 0x0) 02:29:56 executing program 1: mlock(&(0x7f0000ff7000/0x9000)=nil, 0x9000) munlock(&(0x7f0000ff4000/0x4000)=nil, 0x4000) madvise(&(0x7f0000ff7000/0x3000)=nil, 0x3000, 0x4) 02:29:56 executing program 2: syz_emit_ethernet(0x2dd, &(0x7f0000001500)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaaaa86dd6063c51602a72f0100000000000000000000000000000001200100000000000000000000000000002e"], 0x0) 02:29:56 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$sock_int(r0, 0xffff, 0x1001, &(0x7f0000000000)=0x8000, 0x4) 02:29:56 executing program 4: mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x5) 02:29:56 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000b40)={0x0, 0x0, 0x0}, 0x0) recvmsg(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000140)=""/254, 0xfe}], 0x1}, 0x80) 02:29:56 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)=@in={0x10, 0x2}, 0x10) listen(r0, 0x0) 02:29:56 executing program 4: r0 = socket$inet(0x2, 0x3, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) 02:29:56 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000240)=""/212, 0xd4}], 0x1) open(&(0x7f0000000040)='./file0\x00', 0x615, 0x0) shutdown(0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000001c0)=""/55, 0x37}, {0x0}], 0x2}, 0x0) recvfrom$inet(r2, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) shutdown(r1, 0x0) r3 = open(&(0x7f0000000180)='./file0\x00', 0x712, 0x0) flock(r3, 0x40000003) shutdown(r2, 0x0) 02:29:57 executing program 0: ppoll(&(0x7f0000000040)=[{}, {}], 0x200000000000e109, 0x0, 0x0, 0x0) 02:29:57 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_int(r0, 0xffff, 0x200, &(0x7f00000001c0), 0x4) 02:29:57 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0a012e2f66696c"], 0xa) 02:29:57 executing program 5: madvise(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x6) madvise(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x5) 02:29:57 executing program 4: mlock(&(0x7f0000ff7000/0x9000)=nil, 0x9000) munlock(&(0x7f0000ff7000/0x4000)=nil, 0x4000) madvise(&(0x7f0000ff7000/0x3000)=nil, 0x3000, 0x3) 02:29:57 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_int(r0, 0xffff, 0x1018, &(0x7f0000000180), 0x4) bind$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendto(r0, &(0x7f0000000080)="048c3fa1eec3834b04abae7869588da44540c4e1d987a70347e62e02872d6ae8e796cd7888a024a94e5f84b323d1282b88abf3bdda74a2ee701e834d69809fb0a038fee76ee8cff3e93a6a5c5f60bf2084c0e700e51e16ac4833121864", 0x5d, 0x0, &(0x7f0000000140)=@un=@file={0xa}, 0xa) 02:29:57 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="0a012ebefbe7b2442f66"], 0xa) 02:29:57 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_int(r0, 0xffff, 0x1018, &(0x7f0000000180), 0x4) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) 02:29:57 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)=@in={0x10, 0x2}, 0x10) sendto(r0, &(0x7f0000000180)='c', 0x1, 0x0, &(0x7f00000000c0)=@un=@file={0xa}, 0xa) 02:29:57 executing program 0: madvise(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x6) mlock(&(0x7f0000ffb000/0x1000)=nil, 0x1000) munlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) 02:29:57 executing program 4: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x1010, 0xffffffffffffffff, 0x0) 02:29:57 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000b40)={0x0, 0x0, 0x0}, 0x0) recvmsg(r1, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) 02:29:57 executing program 1: sigaltstack(&(0x7f0000ffc000/0x4000)=nil, 0x0) getsockopt$sock_timeval(0xffffffffffffffff, 0xffff, 0x0, 0x0, &(0x7f0000000080)) sigaltstack(&(0x7f0000ffa000/0x3000)=nil, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x1010, 0xffffffffffffffff, 0x0) 02:29:57 executing program 0: pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) writev(r0, &(0x7f00000023c0)=[{&(0x7f0000000100)="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", 0xf1f}], 0x1) write(r0, &(0x7f0000002100)="5672c7db1fe6262dbe09d9c557d70e57517a0392342399a5a924f30c29d87c7d4cda3609b3f892adb3a28fec174b1e1b0504e53e63e2285abb71baf72d7e660cf60c682504e05ec98d9bc610a80804b1720e2b094e45ed71399a770b48954e420f19080ae34faa18f9227e0dfc92d66b7ead03dfa1f7b1bf5acf9d3af648325d8bf7afd96d1b7d933b1a69056ded1152410bb684f8c5f56274a07c4403988ed3524461a9dcf18e11e5973334c980e1ab303a4bf1574dc71594f457a97e09459942888dd61839127dace7d956ba2dbace26761779158e41269b9f99b1b788d55e7a20", 0xe2) 02:29:57 executing program 5: mlock(&(0x7f0000ff7000/0x9000)=nil, 0x9000) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x5) 02:29:57 executing program 2: pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) writev(r0, &(0x7f00000023c0)=[{&(0x7f0000001100)="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", 0xf1f}], 0x1) write(r0, &(0x7f0000002100)="5672c7db1fe6262dbe09d9c557d70e57517a0392342399a5a924f30c29d87c7d4cda3609b3f892adb3a28fec174b1e1b0504e53e63e2285abb71baf72d7e660cf60c682504e05ec98d9bc610a80804b1720e2b094e45ed71399a770b48954e420f19080ae34faa18f9227e0dfc92d66b7ead03dfa1f7b1bf5acf9d3af648325d8bf7afd96d1b7d933b1a69056ded1152410bb684f8c5f56274a07c4403988ed3524461a9dcf18e11e5973334c980e1ab303a4bf1574dc71594f457a97e09459942888dd61839127dace7d956ba2dbace26761779158e41269b9f99b1b788d55e7a20", 0xe2) 02:29:57 executing program 4: mlock(&(0x7f0000ff7000/0x9000)=nil, 0x9000) madvise(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x4) madvise(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x4) 02:29:57 executing program 5: mlock(&(0x7f0000fed000/0x13000)=nil, 0x13000) 02:29:57 executing program 1: mmap(&(0x7f0000fff000/0x1000)=nil, 0x1002, 0x7, 0x1412, 0xffffffffffffffff, 0x0) 02:29:57 executing program 4: mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1, 0x1010, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) 02:29:57 executing program 2: mlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x1010, 0xffffffffffffffff, 0x0) 02:29:57 executing program 0: setgroups(0x1, &(0x7f0000000240)=[0xffffffffffffffff]) setresgid(0x0, 0x0, 0x0) 02:29:57 executing program 3: pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) writev(r0, &(0x7f00000023c0)=[{&(0x7f0000000100)="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", 0x1000}, {&(0x7f0000001100)="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", 0x1000}], 0x2) 02:29:57 executing program 1: mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1, 0x1010, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) mlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) 02:29:57 executing program 5: mmap(&(0x7f0000ff8000/0x2000)=nil, 0x2000, 0x0, 0x81011, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) readv(r0, &(0x7f0000001100)=[{&(0x7f00000000c0)=""/4096, 0x1000}], 0x1) madvise(&(0x7f0000ff8000/0x2000)=nil, 0x2000, 0x0) 02:29:57 executing program 4: madvise(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x6) sigaltstack(&(0x7f0000ffb000/0x3000)=nil, 0x0) madvise(&(0x7f0000ff9000/0x3000)=nil, 0x3000, 0x4) 02:29:57 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0a01c86a452e2f66"], 0xa) 02:29:57 executing program 2: mlock(&(0x7f0000ff8000/0x2000)=nil, 0x2000) madvise(&(0x7f0000ff7000/0x3000)=nil, 0x3000, 0x3) 02:29:57 executing program 3: pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) writev(r0, &(0x7f00000023c0)=[{&(0x7f0000000100)="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", 0x1000}, {&(0x7f0000001100)="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", 0xf1f}], 0x2) write(r0, &(0x7f0000002100)="5672c7db1fe6262dbe09d9c557d70e57517a0392342399a5a924f30c29d87c7d4cda3609b3f892adb3a28fec174b1e1b0504e53e63e2285abb71baf72d7e660cf60c682504e05ec98d9bc610a80804b1720e2b094e45ed71399a770b48954e420f19080ae34faa18f9227e0dfc92d66b7ead03dfa1f7b1bf5acf9d3af648325d8bf7afd96d1b7d933b1a69056ded1152410bb684f8c5f56274a07c4403988ed3524461a9dcf18e11e5973334c980e1ab303a4bf1574dc71594f457a97e09459942888dd61839127dace7d956ba2dbace26761779158e41269b9f99b1b788d55e7a20", 0xe2) 02:29:57 executing program 4: mmap(&(0x7f0000ff8000/0x2000)=nil, 0x2000, 0x0, 0x81011, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) readv(r0, &(0x7f0000001100)=[{&(0x7f00000000c0)=""/4096, 0x1000}], 0x1) madvise(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) 02:29:57 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0a010e2f"], 0xa) 02:29:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto(r0, 0x0, 0x0, 0x20184, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) 02:29:57 executing program 0: readlinkat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) 02:29:57 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="0a012ebefbe7b244"], 0xa) 02:29:57 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)=@in={0x10, 0x2}, 0x10) 02:29:57 executing program 2: mlock(&(0x7f0000ff7000/0x9000)=nil, 0x9000) munlock(&(0x7f0000ff7000/0x4000)=nil, 0x4000) msync(&(0x7f0000ff9000/0x2000)=nil, 0x2000, 0x2) sigaltstack(&(0x7f0000ffa000/0x3000)=nil, 0x0) 02:29:58 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0a012e2f6669"], 0xa) 02:29:58 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="0a012f2f66"], 0xa) 02:29:58 executing program 0: pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ppoll(&(0x7f0000001040)=[{r1}], 0x1, 0x0, 0x0, 0x0) writev(r0, &(0x7f00000023c0)=[{&(0x7f0000000100)='[', 0x1}], 0x1) 02:29:58 executing program 2: mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x1010, 0xffffffffffffffff, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) 02:29:58 executing program 3: sigaltstack(&(0x7f0000ffd000/0x3000)=nil, 0x0) madvise(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x5) 02:29:58 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0a012e2f66"], 0xa) 02:29:58 executing program 3: mmap(&(0x7f0000fff000/0x1000)=nil, 0x1002, 0x7, 0x1412, 0xffffffffffffffff, 0x0) mincore(&(0x7f0000ffc000/0x4000)=nil, 0x4000, &(0x7f00000000c0)=""/92) 02:29:58 executing program 1: utimensat(0xffffffffffffffff, 0x0, &(0x7f0000000040)={{0x6}}, 0x0) mlock(&(0x7f0000c00000/0x400000)=nil, 0x400000) 02:29:58 executing program 5: mmap(&(0x7f0000ff8000/0x2000)=nil, 0x2000, 0x7, 0x81011, 0xffffffffffffffff, 0x0) munlock(&(0x7f0000ff9000/0x1000)=nil, 0x1000) 02:29:58 executing program 2: mmap(&(0x7f0000ff8000/0x2000)=nil, 0x2000, 0x0, 0x81011, 0xffffffffffffffff, 0x0) munlock(&(0x7f0000ff9000/0x1000)=nil, 0x20ff8000) 02:29:58 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="0a012e2f64696c6530"], 0xa) chmod(&(0x7f00000000c0)='./file0\x00', 0x0) 02:29:58 executing program 5: ppoll(&(0x7f0000000040)=[{}, {}], 0x2000000000000095, 0x0, 0x0, 0x0) 02:29:58 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000b40)={0x0, 0x0, 0x0}, 0x0) recvmsg(r1, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) 02:29:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000240)=""/212, 0xd4}], 0x1) shutdown(0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}], 0x3}, 0x0) recvfrom$inet(r1, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) shutdown(r1, 0x0) 02:29:58 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000100)={0x100000000}, 0x10) 02:29:59 executing program 0: r0 = socket(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x6, 0x2}, 0x10) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)=@in={0x10, 0x2}, 0x10) 02:29:59 executing program 3: open(&(0x7f0000000000)='./file0\x00', 0x300, 0x68) open$dir(&(0x7f0000000540)='./file0\x00', 0x1b88295d139426d8, 0x0) 02:29:59 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000680)=@filter={'filter\x00', 0xe, 0x4, 0x500, 0xffffffff, 0x308, 0xd0, 0x308, 0xffffffff, 0xffffffff, 0x430, 0x430, 0x430, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x0, 0x7}}}, {{@uncond, 0x0, 0x210, 0x238, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@remote, @mcast2, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @loopback, @mcast1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @empty, @mcast2, @private2, @private0, @remote, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr=' \x01\x00', @private0, @private0, @loopback]}}, @common=@inet=@l2tp={{0x30, 'l2tp\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @private1, [], [], 'veth0\x00', 'ip6_vti0\x00'}, 0x0, 0x100, 0x128, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x560) 02:29:59 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="0a012ebe"], 0xa) 02:29:59 executing program 3: mlock(&(0x7f0000c00000/0x400000)=nil, 0x400000) mlock(&(0x7f0000f98000/0x6000)=nil, 0x6000) munlock(&(0x7f0000dbd000/0x3000)=nil, 0x3000) 02:29:59 executing program 4: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) mlock(&(0x7f0000ff7000/0x9000)=nil, 0x9000) munlock(&(0x7f0000ff4000/0x4000)=nil, 0x4000) madvise(&(0x7f0000ff7000/0x3000)=nil, 0x3000, 0x3) 02:29:59 executing program 0: madvise(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x6) mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) munlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 02:29:59 executing program 1: open(&(0x7f0000000040)='./file0\x00', 0x200, 0x0) open(&(0x7f0000000300)='./file1\x00', 0x1a66ae50bdf032a0, 0x0) truncate(&(0x7f00000000c0)='./file0\x00', 0x16f4f3a8) truncate(&(0x7f0000000000)='./file0\x00', 0x1) [ 105.586939][ T3092] xt_check_table_hooks: 35 callbacks suppressed [ 105.586944][ T3092] x_tables: duplicate underflow at hook 2 02:29:59 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect(r0, &(0x7f00000005c0)=@in={0x10, 0x2}, 0x10) sendmsg(r0, &(0x7f0000002280)={0x0, 0x0, &(0x7f00000020c0)=[{&(0x7f0000000000)="2070bd5d9acead40915017c8d3e4562c69d967a7fda69021543f20f9ae37240b8e9fe8ba", 0x24}, {&(0x7f0000000040)="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", 0x1000}, {&(0x7f0000001040)="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", 0x7c9}], 0x3, 0x0, 0x158}, 0x0) 02:29:59 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0x1, &(0x7f00000001c0), 0xc) sendmsg(r0, &(0x7f00000015c0)={&(0x7f0000000000)=@un=@file={0xa}, 0xa, &(0x7f0000001340)=[{&(0x7f0000000200)="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", 0xb21}], 0x1}, 0x0) 02:29:59 executing program 2: mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x1010, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 02:29:59 executing program 1: mlock(&(0x7f0000ff7000/0x9000)=nil, 0x9000) munlock(&(0x7f0000ff7000/0x4000)=nil, 0x4000) msync(&(0x7f0000ff9000/0x2000)=nil, 0x2000, 0x2) 02:29:59 executing program 0: madvise(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x6) madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3) 02:29:59 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001180)={0xffffffffffffffff}) bind(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="10012ee21174212e947329f298803f"], 0x10) 02:29:59 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)=@in={0x10, 0x2}, 0x10) shutdown(r0, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[], 0xa) 02:29:59 executing program 5: mlock(&(0x7f0000ff7000/0x9000)=nil, 0x9000) munlock(&(0x7f0000ff7000/0x4000)=nil, 0x4000) msync(&(0x7f0000ff6000/0x4000)=nil, 0x4000, 0x2) madvise(&(0x7f0000fee000/0x12000)=nil, 0x12000, 0x3) 02:29:59 executing program 4: mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x1010, 0xffffffffffffffff, 0x0) munlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) 02:29:59 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0x1, &(0x7f00000001c0), 0xc) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)=@abs={0x8}, 0x8) 02:29:59 executing program 5: setsockopt$sock_int(0xffffffffffffffff, 0xffff, 0x0, &(0x7f0000000000), 0x4) mlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) madvise(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x5) 02:29:59 executing program 4: mmap(&(0x7f0000ff8000/0x2000)=nil, 0x2000, 0x0, 0x81011, 0xffffffffffffffff, 0x0) 02:29:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000080)=""/5, 0x5}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xcf1c, 0x0, 0x0, 0x800e00551) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000000)=""/27, 0x1b}], 0x1}, 0x2) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r5, &(0x7f0000000880)=[{&(0x7f0000000040)=""/224, 0xe0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) shutdown(r5, 0x0) r7 = open$dir(&(0x7f0000001240)='./file0\x00', 0x40000400001803c1, 0x0) pwritev(r7, &(0x7f0000000080)=[{&(0x7f00000006c0), 0x100000}], 0x1, 0x0, 0x0) shutdown(r6, 0x0) shutdown(r4, 0x0) 02:29:59 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto(r0, &(0x7f0000001600)="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", 0x58d, 0x0, &(0x7f0000000100)=@in={0x10, 0x2}, 0x10) 02:29:59 executing program 1: open$dir(&(0x7f0000000540)='./file0\x00', 0x1b88295d139426d8, 0x0) 02:29:59 executing program 5: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) sigaltstack(&(0x7f0000ff8000/0x2000)=nil, 0x0) madvise(&(0x7f0000ff7000/0x3000)=nil, 0x3000, 0x3) 02:29:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_int(r0, 0xffff, 0x1018, &(0x7f0000000180)=0x5, 0x4) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) 02:29:59 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="0a012e2f64696c6530"], 0xa) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) 02:29:59 executing program 1: mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x7, 0x410, 0xffffffffffffffff, 0x0) msync(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) 02:29:59 executing program 2: mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x7, 0x410, 0xffffffffffffffff, 0x0) mincore(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0) 02:29:59 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)=@in={0x10, 0x2}, 0x10) 02:29:59 executing program 3: mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x7, 0x1415, 0xffffffffffffffff, 0x0) 02:29:59 executing program 1: mlock(&(0x7f0000ff9000/0x3000)=nil, 0x3000) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x1010, 0xffffffffffffffff, 0x0) 02:29:59 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) bind(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="1001e8f01c4310039226982fe2"], 0x10) 02:30:00 executing program 0: pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$setstatus(r0, 0x4, 0x20040) 02:30:00 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect(r0, &(0x7f00000005c0)=@in={0x10, 0x2}, 0x10) sendmsg(r0, &(0x7f0000002280)={0x0, 0x0, &(0x7f00000020c0)=[{&(0x7f0000000000)="2070bd5d9acead40915017c8d3e4562c69d967a7fda69021543f20f9ae37240b8e9fe8ba", 0x24}, {&(0x7f0000000040)="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", 0x7dd}, {&(0x7f0000001040)="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", 0x674}], 0x3, &(0x7f0000002100)=ANY=[@ANYBLOB="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"], 0x158}, 0x30109) 02:30:00 executing program 5: mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x7, 0x410, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0) 02:30:00 executing program 3: pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = dup2(r0, r1) ppoll(&(0x7f0000000000)=[{r2, 0x4}], 0x1, 0x0, 0x0, 0x0) 02:30:00 executing program 1: mmap(&(0x7f0000ff8000/0x2000)=nil, 0x2000, 0x0, 0x81011, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) readv(r0, &(0x7f0000001100)=[{&(0x7f00000000c0)=""/4096, 0x1000}], 0x1) madvise(&(0x7f0000ff9000/0x1000)=nil, 0x1000, 0x3) 02:30:00 executing program 2: mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x1010, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) 02:30:00 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="0a012f2f6669"], 0xa) 02:30:00 executing program 2: mmap(&(0x7f0000ff8000/0x2000)=nil, 0x2000, 0x7, 0x81011, 0xffffffffffffffff, 0x0) munlock(&(0x7f0000ff9000/0x1000)=nil, 0x1002) 02:30:00 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) connect$unix(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="10012e2f66696c653080cb17d8d0327b"], 0x10) 02:30:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_int(r0, 0xffff, 0x200, &(0x7f00000001c0), 0x5f) 02:30:00 executing program 5: r0 = socket$inet(0x2, 0x3, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) 02:30:00 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_buf(r0, 0x0, 0x41, &(0x7f0000000080)="b6b6664a", 0x4) 02:30:00 executing program 2: pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) writev(r0, &(0x7f00000023c0)=[{&(0x7f0000000100)="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", 0x1000}, {&(0x7f0000001100)="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", 0x1000}], 0x2) write(r0, &(0x7f0000002100)='V', 0x1) 02:30:00 executing program 4: unlinkat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mlock(&(0x7f0000eef000/0x7000)=nil, 0x7000) mlock(&(0x7f0000dec000/0x2000)=nil, 0x2000) 02:30:00 executing program 0: mmap(&(0x7f0000ff8000/0x2000)=nil, 0x2000, 0x0, 0x81011, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000ff8000/0x2000)=nil, 0x2000, 0x0) 02:30:00 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) bind$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) bind$inet(r1, &(0x7f0000000280)={0x10, 0x2}, 0x10) 02:30:01 executing program 1: pipe2(&(0x7f0000000040), 0x0) mlock(&(0x7f0000ff7000/0x9000)=nil, 0x9000) munlock(&(0x7f0000ff4000/0x4000)=nil, 0x4000) madvise(&(0x7f0000fed000/0x13000)=nil, 0x13000, 0x3) 02:30:01 executing program 4: mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x3, 0x410, 0xffffffffffffffff, 0x0) 02:30:01 executing program 2: mlock(&(0x7f0000c00000/0x400000)=nil, 0x400000) munlock(&(0x7f0000dbd000/0x3000)=nil, 0x3000) 02:30:01 executing program 5: mlock(&(0x7f0000ffa000/0x1000)=nil, 0x1000) mincore(&(0x7f0000ff8000/0x4000)=nil, 0x4000, &(0x7f0000000040)=""/4096) madvise(&(0x7f0000ff7000/0x3000)=nil, 0x3000, 0x3) 02:30:01 executing program 3: madvise(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) madvise(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x3) 02:30:01 executing program 0: munlock(&(0x7f0000ff7000/0x4000)=nil, 0x4000) sigaltstack(&(0x7f0000ff6000/0x4000)=nil, 0x0) msync(&(0x7f0000ff6000/0x4000)=nil, 0x4000, 0x2) 02:30:01 executing program 0: mlock(&(0x7f0000c00000/0x400000)=nil, 0x400000) madvise(&(0x7f0000e32000/0x2000)=nil, 0x2000, 0x5) 02:30:01 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto(r0, &(0x7f0000001600)='d', 0x1, 0x0, &(0x7f0000000100)=@in={0x10, 0x2}, 0x10) sendto(r0, &(0x7f0000000180)="6364c62f5846803a3175a8c47e490890f3415400c7ac69d76a6e38e6489857e03903693a202106e3dfba4b60649e53011315ec943c6c27f8d544a932b763fba8882e2b1ea1d4ec25d10130cf2bf65bcddbf1e9ba21cc7966837977c4087589a48b0ebe098a4791fdc7d39902de97f833747ac76fedfc355296d6e52404f041b2e3e9fd329054205de56992fa50cb02b017e3edbb2706cd200a9eb0191ee4a101e2383f8b69da43e721a22dd97dae6e261a5a94c86e86eb9e18a8b1aec740edf41503d6cde420617df7b9c9f68c1034679caa3597836a8ecba4f16120efd0987b", 0xe0, 0x0, &(0x7f00000000c0)=@un=@file={0xa}, 0xa) 02:30:01 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="0a012e2f01"], 0xa) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f0000000040)='./file2\x00', 0x0) 02:30:01 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto(r0, &(0x7f0000001600)='d', 0x1, 0x0, &(0x7f0000000100)=@in={0x10, 0x2}, 0x10) sendto(r0, &(0x7f0000000180)='c', 0x1, 0x0, &(0x7f00000000c0)=@un=@file={0xa}, 0xa) 02:30:01 executing program 2: mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x7, 0x1412, 0xffffffffffffffff, 0x0) 02:30:01 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) bind$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)=@in={0x10, 0x2}, 0x10) 02:30:01 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0a012e2f"], 0xa) 02:30:01 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000140)=@file={0xa}, 0xa) truncate(&(0x7f0000000200)='./file0\x00', 0x0) 02:30:01 executing program 2: open(&(0x7f0000000000)='./file0\x00', 0x300, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000040)=@file={0xa}, 0xa) 02:30:01 executing program 4: pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) writev(r0, &(0x7f00000023c0)=[{&(0x7f0000000100)='[', 0x1}], 0x1) r2 = dup2(r1, r1) ppoll(&(0x7f0000000040)=[{r2}, {r1}, {r1, 0x1}], 0x3, 0x0, 0x0, 0x0) 02:30:01 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000140)=@file={0xa}, 0xa) chmod(&(0x7f00000000c0)='./file0\x00', 0x0) 02:30:01 executing program 2: open(&(0x7f0000000300)='./file0\x00', 0x1a66ae50bdf032a0, 0x0) truncate(&(0x7f0000000000)='./file0\x00', 0x20000f3e) 02:30:01 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000b40)={0x0, 0x0, 0x0}, 0x0) recvmsg(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000140)=""/254, 0xfe}], 0x1}, 0x0) 02:30:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) bind$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendto(r0, &(0x7f0000000080)="048c3fa1eec3834b04abae7869588da44540c4e1d987a70347e62e02872d6ae8e796cd7888a024a94e5f84b323d1282b88abf3bdda74a2ee701e834d69809fb0a038fee76ee8cff3e93a6a5c5f60bf2084c0e700e51e16ac4833121864", 0x5d, 0x0, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) 02:30:01 executing program 1: bind$unix(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0xa) 02:30:01 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000140)=@file={0xa}, 0xa) open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f00000007c0)='./file0/file0\x00', 0x0, 0x0) 02:30:01 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockname(r0, &(0x7f0000000080)=@in6, &(0x7f00000010c0)=0x1c) 02:30:01 executing program 1: syz_emit_ethernet(0x2dd, &(0x7f0000001500)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaaaa86dd6063c51602a72f0100000000000000000000000000000001200100000000000000000000000000002e0a"], 0x0) 02:30:01 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001180)={0xffffffffffffffff}) bind(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="10012ee21174212e2f74"], 0x10) 02:30:01 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="0a012e2f64696c6530"], 0xa) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f0000000040)='./file2\x00', 0x0) 02:30:01 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="0a012e"], 0xa, 0x0}, 0x0) 02:30:02 executing program 4: madvise(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x6) mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) 02:30:02 executing program 5: madvise(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x6) munlock(&(0x7f0000ffb000/0x1000)=nil, 0x1000) 02:30:02 executing program 1: open$dir(&(0x7f0000000000)='./file0\x00', 0xa02, 0x0) 02:30:02 executing program 0: mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x3, 0x410, 0xffffffffffffffff, 0x0) 02:30:02 executing program 3: chmod(&(0x7f0000000040)='./file0\x00', 0x0) mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) madvise(&(0x7f0000ff7000/0x2000)=nil, 0x2000, 0x5) 02:30:02 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0a01b22c1bd4bc737a04"], 0xa) 02:30:02 executing program 2: sigaltstack(&(0x7f0000ffc000/0x4000)=nil, 0x0) sigaltstack(&(0x7f0000ffa000/0x3000)=nil, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x1010, 0xffffffffffffffff, 0x0) 02:30:02 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg(r0, &(0x7f0000000400)={&(0x7f00000003c0)=@in6={0x1c, 0x1c, 0x2}, 0x1c, &(0x7f0000001740), 0x4, &(0x7f0000000440), 0x110}, 0x0) 02:30:02 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0a012ec42f"], 0xa) 02:30:02 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0x1, &(0x7f00000001c0), 0xc) sendmsg(r0, &(0x7f00000015c0)={&(0x7f0000000000)=@un=@file={0xa}, 0xa, &(0x7f0000001340)=[{&(0x7f0000000200)="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", 0x595}], 0x1}, 0x0) 02:30:02 executing program 1: madvise(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x6) socket$inet_icmp_raw(0x2, 0x3, 0x1) munlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) 02:30:02 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) 02:30:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) bind$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) 02:30:02 executing program 5: mmap(&(0x7f0000ff8000/0x2000)=nil, 0x2000, 0x7, 0x81011, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000ff8000/0x4000)=nil, 0x4000) 02:30:02 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)=@in6={0x0, 0x1c, 0x3}, 0x10) 02:30:02 executing program 0: mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x1010, 0xffffffffffffffff, 0x0) munlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 02:30:02 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="0a012ebefbe7b2442f"], 0xa) 02:30:02 executing program 2: madvise(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x6) mlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) madvise(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) 02:30:02 executing program 3: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto(r0, &(0x7f0000001600)="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", 0x1000, 0x40, &(0x7f0000000100)=@in={0x10, 0x2}, 0x10) 02:30:02 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="0a012f"], 0xa) 02:30:02 executing program 4: madvise(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x5) 02:30:02 executing program 0: fcntl$lock(0xffffffffffffff9c, 0x2, 0x0) 02:30:02 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x20104, &(0x7f0000000100)=@in={0x10, 0x2}, 0x10) 02:30:02 executing program 3: madvise(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x6) munlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) 02:30:02 executing program 2: mlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) msync(&(0x7f0000ff9000/0x1000)=nil, 0x1000, 0x2) 02:30:02 executing program 4: mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) mlock(&(0x7f0000fec000/0x14000)=nil, 0x14000) 02:30:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto(r0, 0x0, 0x0, 0x20184, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) 02:30:02 executing program 5: mlock(&(0x7f0000dbe000/0x1000)=nil, 0x1000) madvise(&(0x7f0000dbe000/0x3000)=nil, 0x3000, 0x0) mmap(&(0x7f0000dbf000/0x3000)=nil, 0x3000, 0x7, 0x410, 0xffffffffffffffff, 0x0) 02:30:02 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="0a01f5f87a5ba46a2fc7"], 0xa) 02:30:02 executing program 3: mlock(&(0x7f0000ff7000/0x9000)=nil, 0x9000) munlock(&(0x7f0000ff7000/0x4000)=nil, 0x4000) msync(&(0x7f0000ff6000/0x4000)=nil, 0x4000, 0x2) 02:30:02 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="0a01032e2f64"], 0xa) 02:30:02 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000040)=@file={0xa}, 0xa) bind$unix(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="0a01"], 0xa) 02:30:02 executing program 0: sigaltstack(&(0x7f0000ffc000/0x4000)=nil, 0x0) mlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x1010, 0xffffffffffffffff, 0x0) 02:30:02 executing program 5: utimensat(0xffffffffffffffff, 0x0, &(0x7f0000000040)={{0x0, 0xfffffffffffffffe}, {0x0, 0xffffffffffffffff}}, 0x0) 02:30:02 executing program 3: mlock(&(0x7f0000dbe000/0x1000)=nil, 0x1000) mlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) madvise(&(0x7f0000dbe000/0x3000)=nil, 0x3000, 0x4) 02:30:02 executing program 1: mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x1010, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000ffc000/0x4000)=nil, 0x0) 02:30:02 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_int(r0, 0xffff, 0x1018, &(0x7f0000000180), 0x4) bind$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) 02:30:02 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$sock_int(r0, 0xffff, 0x1014, &(0x7f0000000180), 0x4) 02:30:02 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000140)=@file={0xa}, 0xa) open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000080)='./file0/file0\x00') 02:30:02 executing program 5: sigaltstack(&(0x7f0000ffc000/0x4000)=nil, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x1010, 0xffffffffffffffff, 0x0) 02:30:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) bind$inet(r0, &(0x7f00000010c0)={0x10, 0x2}, 0x10) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) 02:30:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto(r0, 0x0, 0x0, 0x5, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) 02:30:02 executing program 4: mlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) madvise(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x5) 02:30:02 executing program 2: mincore(&(0x7f0000ffa000/0x1000)=nil, 0x1000, &(0x7f0000000000)=""/98) mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x1010, 0xffffffffffffffff, 0x0) 02:30:02 executing program 5: mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x1010, 0xffffffffffffffff, 0x0) 02:30:02 executing program 0: mlock(&(0x7f0000c00000/0x400000)=nil, 0x400000) munlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) munlock(&(0x7f0000c95000/0x3000)=nil, 0x3000) 02:30:02 executing program 1: writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000001300)="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", 0x10d7}, {&(0x7f0000001280)="85c70367dfc4e7aac1861937545099a8bc9e20a306336e7f9b96c918d7b26ac59372d9cb2c211d346281acd13322cd8a0deed49be289a140329bbbe18407115fd5344f6efbe7f597fc80e9d2f47a010e14c2447d6728b081482ea5a235ebf9460b2707cf641be2074f665ab11878ded50adc", 0x72}, {&(0x7f0000000040)="6da0ffef588309d737272e440c9a991fae968842ebe88919c49ffcaad1055e70cbfb954195a96f868dae9612b5975c11af7de11782e53532e07ded80b089d4a2b9b070b235aae961f818e3e60abd0462633f236f614f25b3ce4406895f4e", 0x5e}, {&(0x7f0000000180)="ff6898f672117724b12f86e4b88ca8f623823d8752f0d16141", 0x19}, {&(0x7f0000001140)="602504128fe81dbf29c0e7fea3268479f8b40aa344654f92267a77a345ad35150db9894940baeff4a5fac9d2b66cc350aad9f54016c3931b5370701e64dc91bf24ae33e5ed7dc8513eafa5288a33d2fdc4515779ba94b2e813160de18d40e34eaac7f9e6570b42815c248d103404151edeeccd74544f8b808bee3a0553a0cd0eb5aa526da731c2b0ab0de5b92637fb6d92bdb25f8b2d0545cf8e48a578adfe8d87b48c559adc73", 0xa7}], 0x1000000000000357) 02:30:02 executing program 2: open(&(0x7f0000000040)='./file0\x00', 0x200, 0x0) open(&(0x7f0000000300)='./file1\x00', 0x1a66ae50bdf032a0, 0x0) truncate(&(0x7f00000001c0)='./file0\x00', 0x8) truncate(&(0x7f0000000000)='./file0\x00', 0x1) 02:30:02 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) bind$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) bind$inet(r1, &(0x7f0000000280)={0x10, 0x2}, 0x10) 02:30:02 executing program 5: mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x1010, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000ff8000/0x3000)=nil, 0x3000) 02:30:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) bind$inet(r1, &(0x7f0000000280)={0x10, 0x2}, 0x10) 02:30:02 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0a012ec42f66"], 0xa) 02:30:02 executing program 3: utimensat(0xffffffffffffffff, 0x0, &(0x7f0000000040)={{0x0, 0xffffffffffffffff}, {0x0, 0xffffffffffffffff}}, 0x0) 02:30:02 executing program 5: setsockopt$inet_group_source_req(0xffffffffffffff9c, 0x0, 0x0, &(0x7f0000000000)={0x0, {{0x10, 0x2}}, {{0x10, 0x2}}}, 0x118) sigaltstack(&(0x7f0000ffc000/0x4000)=nil, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x1010, 0xffffffffffffffff, 0x0) 02:30:02 executing program 4: mlock(&(0x7f0000dbe000/0x1000)=nil, 0x1000) madvise(&(0x7f0000dbe000/0x3000)=nil, 0x3000, 0x8) munlock(&(0x7f0000dbd000/0x3000)=nil, 0x3000) 02:30:02 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="0a012ebefbe7"], 0xa) 02:30:02 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_int(r0, 0xffff, 0x1018, &(0x7f0000000180), 0x4) bind$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)=@un=@file={0xa}, 0xa) 02:30:02 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_int(r0, 0x0, 0x6, 0x0, &(0x7f0000000040)) 02:30:02 executing program 4: setreuid(0xee00, 0xffffffffffffffff) setreuid(0x0, 0x0) 02:30:02 executing program 3: sigaltstack(&(0x7f0000ffc000/0x4000)=nil, 0x0) pipe2(&(0x7f0000000000), 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x1010, 0xffffffffffffffff, 0x0) 02:30:02 executing program 5: pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) writev(r0, &(0x7f00000023c0)=[{&(0x7f0000000100)="5bf4e3419130a8f5a7dd458ec1cbc55b02ab361152b8c3063c118f68a7fcbd8c779c964467c531e7eaf03eb59ee8fe56f9679bf9a147b927d6f0940197ba53d7ae5a16df77614535d3e801002a35222ec4686114bd408a5fc018f836a30972fad608f92ba45e357306d446a9391a818b31df3d64863aeea0c490e64cb1eab54066c8d93a5ced540d684915c9a53b4520a9c616ef240d7c6e9295e9b0d2776814280e346f01749442550b09e8ca2b505359445706443e35440179829ddb4daf0d225215cd091986e25d5cd07cade929776479ea3b15eb5e0310481459b19284d57d6f64a4bab1c9213121a8910a891480d29869745d9707191ca6267ab128223a92b44750a4dc5dfb8ad8e0700b4359482013b183be3342e455b59f33954eb27d92955992573299b599a3051b96b0d9f586284fd9f0896a928fc699169b4c20ca67ac4d4870d44bf3b86d9bc83cd4c351b15d2d619199eca36c2c965cf3a46a2b119f5d9d46dde2db876bd6425b0f61543c3ca2762dab6569172d5158ced06084ae0af80877344ac74a18015e83caf367b21091b01b419604430e447006fbe9acb8f63dae0850ade682a53051e7c796a74e57572189e9c8c45e0c23aa2f76463d5b30c641b4c08645d8f417d1009dc4b800ab702da14cfd4a09fce82ad0b84463802626270901120198b87145d8f3193d81b227cd4d5e3ec41792f87245f1785cb97101fe6445d09488b3095eda443631e24a0c34dcb367223c23f0a164ce55562be548be4135609a39ec788584a69b5814375d45c14562a33235de836034d756b6bfbe8b7f557c0069315de2ca02a153bf2d7a09da0e25ee66727772d562001f46959fbf913a8e9380b2ba5827b9006dd748b0b0550ae41eed17d37e3f199cd8f0d380093c5f92505a56e2f040cd2759eb4a04994f305c20b7df199819d6a2a2c2c8f0091261766aed440e6ea6292aad15190bfbee92af6dff7bdbd45b59c26db04883fb7fbe5ccf99a4b55cc4b002781d98954c7ba3604bd5bf41c9bcb6de2b81dae5cd1af55966941ec68e6616d9ed2996154a35866fa596816944bd4108414cb6222942e1a094d0217bc39e9644d1a11077453c9a89d20e0a51e4ac8a515883f718164d6296c57f0c9f9e8a8e45b9d015205daaa03970e24e452a18087c19c878db17f68b6793c5dbc7e80d74b5a9ef20341c22866f99a78fab0f0aed3c3308067e1fe53809b0c746e283b62fab2132f8185ef3d31ee44920e550a7da36920231da07e2efbf7dc2f232692e180f230040ad7192a6f22116f46d7e3c60988e053992746d9b24158d53a7566cdd285400ef2981a3fe04e39684a1021310553c4c72b751d9d16d37d8d5be37e4bcadfea953bfb1a7e52774fcebfd842d2435b18315a00c81c56bab63d71dc494b01d903b138b000fb1fa9d74d88fcd8a50c291e467451d9be26df24ac6d3500c54e85799a3d7ab120aa6ffa0f3cbaa3ae5d49f0167522c06c3e062c726db528271435204f425b9634bad9fc267367056cff1c5dff63d2a5fbda1d12954941e1e3146fdcbef45287534507e26be4d0cd985d16f1af01f9961f31af74db0ee8654411e1e7e153a5ad24d5b45d3b7e747510b85d6077ab65a93536d57d0c1a66af642324ac95f769c4c4493f2b2a076929e066fc5e2bfcc2cc60fa75b5274d73880ddb457bc80436d8293898b8705c57db86dfc6fe99fafbbbb3292859551dcc8bb137d2c84fd220d5bbdf05b4eac53fd5080949ed22a5cfb10393582cbdfdb3d52557d21fb87aff03ddee6238a7d6f379a3652e0592c1d9d62851be7e2834735f7b4fed7abef6334b04a506c6e269b2eaacec1999f1d9e57696fd93fa45650905b3c5df13896b4cdd0670fb52108ef9708609cc42de9c240afbdb142bd88f69d862fbc1a5cf54172b0ce6237529298515f267392b4ee18880a16c920a0a282eca31e56727f92365b34ebc629019e959a10a59aa216962c88bd6912da51735572d596c455eb28d860facdc350a515ecbe72735bfac3a4766c28b4d858cd7988840754af5ee617dbeeb236a84eebfe84e225bc11bd5d3a9f28a68c4350d16a897cac638f2f6701fda28fda16dba67ba183a3f1a67f5e5f0505fc1b3ab24e801682155fa395df7f9befa1025b4b76395d189eeae3835a8efb1c8b61f3747632d3dc14c38a52d083adc09c6769b26b83855b454cf14b4a62403c051d8129422c5d7feb58cd6bec5ecf463c91e3d62ba1db7eb590eee007d8a335933b12738c3fcc834826f1d8d8b8ead1f1a95a261b4d5680ed49c1a182a113dc541dc1adfe26e3a5a6487d0d368b992a92b01569146c4dbcd177be58d9d1be3d1f144d8d4fddf1170b53f89e973b508fd36b08d44288e4ac41c65ca44c2952371d9c9eeda539330aefb97027e909cdeca17832ff171b866209d8c3ca4e05b03de2cd2df5ffd984d82343db8fd29895727501d21707b9b2da87323a96a91d5b91f5fd31e79d4ce598c6d63c6fdfd4fc52498f0eed52c513b58984258655abab62fe495eaec04d71def652419f039efc7eb014ec7a7a3cb08c4a103273f27f3f69f22fecff03484c416fc37975486d6f9cfaf579d0d59629adff7ff79f954959e07f7113afb606de2dd333b2e968b6c9e013795e9df0fc7667ba9a074b04f5564c570d913daa62824d34ec216c90e5d6c327a58a2fd399548d7367e11d2bd5e303996cf0b9c064fca8f92f69f6ef8d9f8ea42ec96f953e75fa78a7182588597bff4c84adc65d38266adbfee1b99a8e9b020680d3f1803e8b9330634c25150191d7026a98d2a199082981604a425c8561e528a8f62f949474947ebde6f126fe2153db88db248b5d2b87714b8826be817e565eb94ed7fd890a580b22d0ff145641240622e8dc67da491a0938e20c9d309a5d98a7974aad442f969b070f9fd9a2c6a20bf464bee503b85defd9409975ef21ce43090b927aa5ccef321543d7d54e726bb835a7c751eb193e0da315d61e3138fbe2dbbd89e8131e7c17b6b60d7864d2544206eed4cfc4d88a2a45edd7ceb2b5f2b3c0c0fdc030bdc89a26376cced121dbe1a8cecd5b30193fe641d3ce7cfa1b1f947d431b5a9be3b239e71070cf92c333cab7a156ae62c2bd206a80f0de722a6da9a7abc813b4b814b49c9f635bae6af020c72dd21763e331dbae7083b1af2c238718d4ad3fef56d9a13fb924141bc280f97535450c85ab80e8765c7d2d768ef4bee45d1ead6f096d4ecdf0d54f10b99cf2fca6f3113193fa127c4aba08e143e29c3921fff7ee3d53f2cc0331114e6d7c2ac59c9624311c53da7697e2386e153ca3dd0c6c7797dd3f8f2970e9b7d18116cb75f0a8df603d92c56f8423abd1a0bcfac623fa8d64a0a2c333296a81ca93374441897ed75af214cf5956b9ab74e283682f8168118050239b5cb9e0560e1ca822a0bfc3450c712d8c139b80d93e6d1bd15b79a46384de19bfdde06817d6da9b91a72cf92139c8b6e5ecd178269873d7ad2854925225c97c5827b584e534bf817b3be4552b9602ed00d508304931729195abf7006c6bf15799bdcb9b5894b2c59078d194113b9750090a36a9b2b4aa66afc3e4cb8482802428009ce4d6a876db796cabbb56d3dae46c30868a63ea13bf1dc6ee26319dc4c45d5fa160bc99b9454c350cc3990018beb43d0f60b77333962521f5302b98c69a11c168bde159c1f1c57f0297c9a31f4f8b184f2e6b3627e0d0194ded32e9b848b5966e9979edf6a6dee2a28bd5d67eaadba640c79b1b272bdedc8b37c207f08d1cdff8305c7217ed77cded676bc9dd40fddcf62ecf78dc5fb12d333a6812fba442cfea70ce4ca926517923ca907dc3ecbcd5b4ff994fd1bd764f31150d40b5e06d9bf94adcf9edb6dd9bfd24562bb0f4c246ff84369b2773413b38a586e95f9c133841d7016a0d543a6478523185abd8986c8c479573b34743d3932c30f5edd138197a063b75e7741d5019932e473fa08ea8f07a57001520832535bf6f0fe88e810b94e239ceda33874a98058a15cea072cde2520fe9bd405e21e24bb2efdab9fe6d61237b79f42c0b5b6701b6d618af116d3e95346f4d80d5229daf06d2116d1c7ced9f3f25d319dc760d5e1ec6e3cbc4ff50767abccf92df00e29a79122a7176ded75215099852f17a73af69df5acb03b3c1319f71aebbcb833a65ff49096d6a6dc6aeff518fa8d5a1d6129aa6a4c113c7f296426e08a4ec7473b02e311f8720e64035c92d8715fe00cd096fff558539c355a4bebf7c55e55f040ea4a64f4b517b2656925243491401ff7eb1f816ebafafb81b156f86deafb408dbd70f9f6bb578d5a31d700e45ef70cdb565f8abd2bd0991a19faf4c959d72e36cb8f7c497c8432cd6af1682905b677a615571fce9648a3bdd13ab606fdf7e4b04717b6c685e3e693ae6c2af4eb930b6f4864a3fe3c4341613d826e0a3f0f026eb8337fa40afad51143dab4bc7ed80def483e1b77d9ea307518952e4f0dfca9d3efbe28a402a655f0d1033021cc8ecc47b9a91d1deae853e8fc5499fbd73e6ab9e4830796b8c6c71a28a6062743acd1a03091e989485ba9b31e427315fc1228e08fc53ee595782606c833815e7878eff4887addbfa2d60addb51f15965f28a379010608c716432f4b116d6adf323d3c66fd882e74c2847aaf6ce6fb2f477473b6890ad9c58ba9a1f8667bf95d757d27e98589bfc5c406a786ef3ef2d84952085dbf51bd9196eb6546e9a8c652a309b96399868ec86dec8c86371d68ac3cc940d014ab40e1021a6623d4820ff9ad457d07c8a1c5304d5ea86ffae9a09f2224c5de6e9741b77fc3e3b5289c09bfef409835533c3d888e89f27a81553ccceec233f4d036b6f39893285401f63866b3a78d02753ca83fd0e0cb86ff6ce74603dab37766b744bcf4c10a9ba08b976ab18dbe8627560df8ad8cb01a512d8e13897d87d21d61b8cb5107359da57b7400ed6ce81accedf1eb358a8f8db2853cbf5e86928785bb11e51d905b2c2e5ea434ae0653aa06f6a2c902526639323c59179775d39c5b9e1ef51b9eef6a9475d1788964d5ad50e356fb020ad3162f47064814bcb82acc978221c4280a0419c7a052c85622af4da4ba112ddc45b122d16e24b8934a93be0e7b43d01041e5ab6b5209ec5cb12bff9619fbdbfd9c178accefeae4edc32a88c2a88097daa8ea46fbce0f862ef01c2de9547d9818ee0da02d5553971d7763b4cf75ba0cc1575d6bf97e42736678495bf0055d4c4c50f99eb7fd365e9857c41a3bf32e13b77479f31a61c2d91f3a0bec1ab580f04632482e1e95c669b3fc66c996fa18e372adf3f515d9fceb975cd00028e992a5917c4e22d3ba820d9730d7c8f59204819b8b6090f2b6f93e1ace5c20a2c90ccd71894770c84a7b7318c0382d0e8d5b8fc96c9eef48639cb46916143e45276740b5520dad178bdd9ab24555629fd8fc6328019b49a0957eb0f4b130a59a473507cf05cf132f5e0f7b6bdf23a5567bc0645d17672e9db0a051e50a482bdc734dc85abfaedca69aa97e60033a36c96ba5a58df5f293741a65681cd758b438886c973f51982939c417519e8caf7deb8aeb690d5fc7a66670086d408110fa4397d39699579e7ad495bb1bc4368cf49cd10767a260257b9ea1aa7bcba02075ef7c407ccc276f53a3b983e7aeed98932dd23544e40b6ae427de850701f94fa2f71f88a2e5fd2f5931d2b8cf2f9c3d06c72c7225ddf58e346b3a7e298a99b614712562e55d127acd8848cad3f1823513756fcdcdd80d39d", 0x1000}, {&(0x7f0000000000)="85", 0x1}], 0x2) 02:30:02 executing program 1: mlock(&(0x7f0000ff7000/0x2000)=nil, 0x2000) munlock(&(0x7f0000ff7000/0x4000)=nil, 0x4000) msync(&(0x7f0000ff6000/0x4000)=nil, 0x4000, 0x2) 02:30:02 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto(r0, &(0x7f0000001600)="64c68f52464cc337a0b659b1cd2d295e0fee32d2cbfec782bb52c2ab5c93c7b68b2d91b442cd7442ff0e56ab76d4dc0720cb45e4eceada1a95f60b2fc9cae273c1f2847bc810fcbd12f26d77f8ee109b1a39f1c1d7ed46effcc36052b8c95ed2a5d02439a4e8e21ef47a0b171d1f78d60e1070d1c6a6907a4f6a380f20e23dbde23d4ee681e4a08eb8db9e54c10bdb7aacd8191b9efe71cfb0cf4d418a8cecdf929c0ec82e9b833f3e", 0xa9, 0x0, &(0x7f0000000100)=@in={0x10, 0x2}, 0x10) sendto(r0, &(0x7f0000000180)="6364c62f5846803a3175a8c47e490890f3415400c7ac69d76a6e38e6489857e03903693a202106e3dfba4b60649e53011315ec943c6c27f8d544a932b763fba8882e2b1ea1d4ec25d10130cf2bf65bcddbf1e9ba21cc7966837977c4087589a48b0ebe098a4791fdc7d39902de97f833747ac76fedfc355296d6e52404f041b2e3e9fd329054205de56992fa50cb02b017e3edbb2706cd200a9eb0191ee4a101e2383f8b69da43e721", 0xa9, 0x0, &(0x7f00000000c0)=@un=@file={0xa}, 0xa) 02:30:02 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0x1c}, 0x1c) recvmsg(r0, &(0x7f00000001c0)={0x0, 0x4c, &(0x7f0000000400)=[{&(0x7f0000000280)=""/91, 0x5b}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000980)=[{&(0x7f000001a700)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x40002) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) recvmsg(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000100)=""/187, 0xbb}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x40042) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r4, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) recvfrom$unix(r6, &(0x7f0000000a00)=""/102393, 0x18ff9, 0x0, 0x0, 0x0) shutdown(r5, 0x0) shutdown(r2, 0x0) 02:30:02 executing program 0: mlock(&(0x7f0000dbe000/0x1000)=nil, 0x1000) madvise(&(0x7f0000dbe000/0x3000)=nil, 0x3000, 0x8) mincore(&(0x7f0000dbc000/0x7000)=nil, 0x7000, &(0x7f0000000000)=""/68) mmap(&(0x7f0000dbf000/0x3000)=nil, 0x3000, 0x7, 0x410, 0xffffffffffffffff, 0x0) 02:30:02 executing program 3: mlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@multicast2, @loopback, @loopback}, 0xc) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x1010, 0xffffffffffffffff, 0x0) 02:30:02 executing program 5: madvise(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1) munlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) 02:30:02 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0x1, &(0x7f00000001c0), 0xc) setsockopt$inet_buf(r0, 0x0, 0x1, &(0x7f0000000200)='w', 0x1) 02:30:02 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) pipe2(&(0x7f00000000c0), 0x0) ppoll(&(0x7f0000000040)=[{}, {}], 0x2000000000000095, 0x0, 0x0, 0x0) 02:30:02 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000b40)={0x0, 0x0, 0x0}, 0xe66a7b4ff816be86) 02:30:02 executing program 5: pipe2(&(0x7f00000000c0), 0x0) ppoll(&(0x7f0000000040)=[{}, {}], 0x2000000000000095, 0x0, 0x0, 0x0) 02:30:02 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect(r0, &(0x7f00000005c0)=@in={0x10, 0x2}, 0x10) sendmsg(r0, &(0x7f0000002280)={0x0, 0x0, &(0x7f00000020c0)=[{&(0x7f0000000000)="2070bd5d9acead40915017c8d3e4562c69d967a7fda6902154", 0x19}, {&(0x7f0000000040)="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", 0xfe0}, {0x0}], 0x3, &(0x7f0000002100)=ANY=[@ANYBLOB="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"], 0x158}, 0x30109) 02:30:02 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_mreqn(r0, 0x0, 0x13, 0x0, &(0x7f0000000240)) 02:30:02 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0x1, &(0x7f00000001c0), 0xc) getsockopt$inet_opts(r0, 0x0, 0x1, &(0x7f0000001600)=""/4096, &(0x7f0000000000)=0x1000) 02:30:02 executing program 3: mmap(&(0x7f0000fff000/0x1000)=nil, 0x1002, 0x7, 0x1412, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000ffd000/0x3000)=nil, 0x0) mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 02:30:03 executing program 4: pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) writev(r0, &(0x7f00000023c0), 0x100000000000011f) 02:30:03 executing program 2: madvise(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x6) socket$inet_icmp_raw(0x2, 0x3, 0x1) msync(&(0x7f0000ff8000/0x8000)=nil, 0x8000, 0x0) 02:30:03 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000b40)={0x0, 0x0, 0x0}, 0xe66a7b4ff816bf86) 02:30:03 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="0a012e2f6669a46a2fc7"], 0xa) 02:30:03 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000140)=@file={0xa}, 0xa) truncate(&(0x7f0000000040)='./file0\x00', 0x0) 02:30:03 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="0a012f2f66696c6530"], 0xa) 02:30:03 executing program 3: madvise(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1) munlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) 02:30:03 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="0a012e2f64"], 0xa) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) 02:30:03 executing program 1: open(&(0x7f0000000300)='./file0\x00', 0x1a66ae50bdf032a0, 0x0) truncate(&(0x7f00000000c0)='./file0\x00', 0x100016f4f3a8) 02:30:03 executing program 2: open(&(0x7f0000000300)='./file0\x00', 0x1a66ae50bdf032a0, 0x0) truncate(&(0x7f00000000c0)='./file0\x00', 0x16f4f3a8) truncate(&(0x7f00000001c0)='./file0\x00', 0x0) 02:30:03 executing program 0: mlock(&(0x7f0000dbe000/0x1000)=nil, 0x1000) madvise(&(0x7f0000dbe000/0x3000)=nil, 0x3000, 0x4) munlock(&(0x7f0000dbd000/0x3000)=nil, 0x3000) madvise(&(0x7f0000dbd000/0x2000)=nil, 0x2000, 0x5) 02:30:03 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) bind$inet(r0, &(0x7f0000000100)={0x10, 0x2}, 0x10) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) 02:30:03 executing program 3: rename(0x0, 0x0) symlink(&(0x7f0000000480)='./file0/file0/file0\x00', &(0x7f0000000400)='./file2\x00') 02:30:03 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_buf(r0, 0x0, 0x41, 0x0, 0x0) 02:30:03 executing program 4: mlock(&(0x7f0000c00000/0x400000)=nil, 0x400000) munlock(&(0x7f0000ff7000/0x4000)=nil, 0x4000) 02:30:03 executing program 3: mmap(&(0x7f0000ff8000/0x2000)=nil, 0x2000, 0x7, 0x81011, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000ff8000/0x2000)=nil, 0x2000, 0x0) 02:30:03 executing program 5: socketpair(0x2, 0x5, 0x0, 0x0) 02:30:03 executing program 2: mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x1010, 0xffffffffffffffff, 0x0) msync(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2) 02:30:03 executing program 1: open(&(0x7f0000000300)='./file0\x00', 0x1a66ae50bdf032a0, 0x0) truncate(&(0x7f00000000c0)='./file0\x00', 0x16f4f3a8) truncate(&(0x7f00000001c0)='./file0\x00', 0x7fff) 02:30:03 executing program 0: open(&(0x7f0000000000)='./file0\x00', 0x300, 0x28) open$dir(&(0x7f0000000540)='./file0\x00', 0x1b88295d139426d8, 0x0) 02:30:03 executing program 3: openat(0xffffffffffffffff, 0x0, 0x90009, 0x0) 02:30:03 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)=@in={0x10, 0x2}, 0x10) shutdown(r0, 0x0) sendto(r0, &(0x7f0000000180)='c', 0x1, 0x0, &(0x7f0000000000)=ANY=[], 0xa) 02:30:03 executing program 2: mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x3, 0x1010, 0xffffffffffffffff, 0x0) 02:30:03 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="b7f89866d84d", @empty, @val, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @random="2f5d35ec2d95", @multicast2, @empty, @broadcast}}}}, 0x0) 02:30:03 executing program 1: writev(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000000100)="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", 0x1000}, {&(0x7f0000001100)="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", 0x1000}], 0x10e1) 02:30:03 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto(r0, &(0x7f0000001600)="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", 0x5b4, 0x0, &(0x7f0000000100)=@in={0x10, 0x2}, 0x10) 02:30:03 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto(r0, 0x0, 0x0, 0x20184, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) 02:30:04 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000480)=""/197, 0xbb}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000040)=""/58, 0x3a}, {0x0}, {0x0}], 0x3}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xff94, 0x0, 0x0, 0x800e00526) shutdown(r3, 0x0) r5 = open(&(0x7f00000000c0)='./file0\x00', 0x205, 0x0) fcntl$lock(r5, 0x9, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000300010005}) flock(r5, 0x1) shutdown(r4, 0x0) 02:30:04 executing program 3: mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x7, 0x410, 0xffffffffffffffff, 0x0) mincore(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) 02:30:04 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="0a012ea46a2fc7"], 0xa) 02:30:04 executing program 2: syz_emit_ethernet(0x7a, &(0x7f00000002c0)={@random="dd5877858429", @empty, @val, {@ipv6}}, 0x0) 02:30:04 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto(r0, &(0x7f0000001600)="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", 0x579, 0x0, &(0x7f0000000100)=@in={0x10, 0x2}, 0x10) 02:30:04 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_int(r0, 0x0, 0x4a, 0x0, 0x0) 02:30:04 executing program 0: pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ppoll(&(0x7f0000001040)=[{r1}], 0x1, 0x0, 0x0, 0x0) writev(r0, &(0x7f00000023c0)=[{&(0x7f0000000100)='[', 0x1}], 0x1) write(r0, 0x0, 0x0) 02:30:04 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x305, &(0x7f0000000100)=@in={0x10, 0x2}, 0x10) 02:30:04 executing program 2: pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) writev(r0, &(0x7f0000004140)=[{&(0x7f0000000100)="5bf4e3419130a8f5a7dd458ec1cbc55b02ab361152b8c3063c118f68a7fcbd8c779c964467c531e7eaf03eb59ee8fe56f9679bf9a147b927d6f0940197ba53d7ae5a16df77614535d3e801002a35222ec4686114bd408a5fc018f836a30972fad608f92ba45e357306d446a9391a818b31df3d64863aeea0c490e64cb1eab54066c8d93a5ced540d684915c9a53b4520a9c616ef240d7c6e9295e9b0d2776814280e346f01749442550b09e8ca2b505359445706443e35440179829ddb4daf0d225215cd091986e25d5cd07cade929776479ea3b15eb5e0310481459b19284d57d6f64a4bab1c9213121a8910a891480d29869745d9707191ca6267ab128223a92b44750a4dc5dfb8ad8e0700b4359482013b183be3342e455b59f33954eb27d92955992573299b599a3051b96b0d9f586284fd9f0896a928fc699169b4c20ca67ac4d4870d44bf3b86d9bc83cd4c351b15d2d619199eca36c2c965cf3a46a2b119f5d9d46dde2db876bd6425b0f61543c3ca2762dab6569172d5158ced06084ae0af80877344ac74a18015e83caf367b21091b01b419604430e447006fbe9acb8f63dae0850ade682a53051e7c796a74e57572189e9c8c45e0c23aa2f76463d5b30c641b4c08645d8f417d1009dc4b800ab702da14cfd4a09fce82ad0b84463802626270901120198b87145d8f3193d81b227cd4d5e3ec41792f87245f1785cb97101fe6445d09488b3095eda443631e24a0c34dcb367223c23f0a164ce55562be548be4135609a39ec788584a69b5814375d45c14562a33235de836034d756b6bfbe8b7f557c0069315de2ca02a153bf2d7a09da0e25ee66727772d562001f46959fbf913a8e9380b2ba5827b9006dd748b0b0550ae41eed17d37e3f199cd8f0d380093c5f92505a56e2f040cd2759eb4a04994f305c20b7df199819d6a2a2c2c8f0091261766aed440e6ea6292aad15190bfbee92af6dff7bdbd45b59c26db04883fb7fbe5ccf99a4b55cc4b002781d98954c7ba3604bd5bf41c9bcb6de2b81dae5cd1af55966941ec68e6616d9ed2996154a35866fa596816944bd4108414cb6222942e1a094d0217bc39e9644d1a11077453c9a89d20e0a51e4ac8a515883f718164d6296c57f0c9f9e8a8e45b9d015205daaa03970e24e452a18087c19c878db17f68b6793c5dbc7e80d74b5a9ef20341c22866f99a78fab0f0aed3c3308067e1fe53809b0c746e283b62fab2132f8185ef3d31ee44920e550a7da36920231da07e2efbf7dc2f232692e180f230040ad7192a6f22116f46d7e3c60988e053992746d9b24158d53a7566cdd285400ef2981a3fe04e39684a1021310553c4c72b751d9d16d37d8d5be37e4bcadfea953bfb1a7e52774fcebfd842d2435b18315a00c81c56bab63d71dc494b01d903b138b000fb1fa9d74d88fcd8a50c291e467451d9be26df24ac6d3500c54e85799a3d7ab120aa6ffa0f3cbaa3ae5d49f0167522c06c3e062c726db528271435204f425b9634bad9fc267367056cff1c5dff63d2a5fbda1d12954941e1e3146fdcbef45287534507e26be4d0cd985d16f1af01f9961f31af74db0ee8654411e1e7e153a5ad24d5b45d3b7e747510b85d6077ab65a93536d57d0c1a66af642324ac95f769c4c4493f2b2a076929e066fc5e2bfcc2cc60fa75b5274d73880ddb457bc80436d8293898b8705c57db86dfc6fe99fafbbbb3292859551dcc8bb137d2c84fd220d5bbdf05b4eac53fd5080949ed22a5cfb10393582cbdfdb3d52557d21fb87aff03ddee6238a7d6f379a3652e0592c1d9d62851be7e2834735f7b4fed7abef6334b04a506c6e269b2eaacec1999f1d9e57696fd93fa45650905b3c5df13896b4cdd0670fb52108ef9708609cc42de9c240afbdb142bd88f69d862fbc1a5cf54172b0ce6237529298515f267392b4ee18880a16c920a0a282eca31e56727f92365b34ebc629019e959a10a59aa216962c88bd6912da51735572d596c455eb28d860facdc350a515ecbe72735bfac3a4766c28b4d858cd7988840754af5ee617dbeeb236a84eebfe84e225bc11bd5d3a9f28a68c4350d16a897cac638f2f6701fda28fda16dba67ba183a3f1a67f5e5f0505fc1b3ab24e801682155fa395df7f9befa1025b4b76395d189eeae3835a8efb1c8b61f3747632d3dc14c38a52d083adc09c6769b26b83855b454cf14b4a62403c051d8129422c5d7feb58cd6bec5ecf463c91e3d62ba1db7eb590eee007d8a335933b12738c3fcc834826f1d8d8b8ead1f1a95a261b4d5680ed49c1a182a113dc541dc1adfe26e3a5a6487d0d368b992a92b01569146c4dbcd177be58d9d1be3d1f144d8d4fddf1170b53f89e973b508fd36b08d44288e4ac41c65ca44c2952371d9c9eeda539330aefb97027e909cdeca17832ff171b866209d8c3ca4e05b03de2cd2df5ffd984d82343db8fd29895727501d21707b9b2da87323a96a91d5b91f5fd31e79d4ce598c6d63c6fdfd4fc52498f0eed52c513b58984258655abab62fe495eaec04d71def652419f039efc7eb014ec7a7a3cb08c4a103273f27f3f69f22fecff03484c416fc37975486d6f9cfaf579d0d59629adff7ff79f954959e07f7113afb606de2dd333b2e968b6c9e013795e9df0fc7667ba9a074b04f5564c570d913daa62824d34ec216c90e5d6c327a58a2fd399548d7367e11d2bd5e303996cf0b9c064fca8f92f69f6ef8d9f8ea42ec96f953e75fa78a7182588597bff4c84adc65d38266adbfee1b99a8e9b020680d3f1803e8b9330634c25150191d7026a98d2a199082981604a425c8561e528a8f62f949474947ebde6f126fe2153db88db248b5d2b87714b8826be817e565eb94ed7fd890a580b22d0ff145641240622e8dc67da491a0938e20c9d309a5d98a7974aad442f969b070f9fd9a2c6a20bf464bee503b85defd9409975ef21ce43090b927aa5ccef321543d7d54e726bb835a7c751eb193e0da315d61e3138fbe2dbbd89e8131e7c17b6b60d7864d2544206eed4cfc4d88a2a45edd7ceb2b5f2b3c0c0fdc030bdc89a26376cced121dbe1a8cecd5b30193fe641d3ce7cfa1b1f947d431b5a9be3b239e71070cf92c333cab7a156ae62c2bd206a80f0de722a6da9a7abc813b4b814b49c9f635bae6af020c72dd21763e331dbae7083b1af2c238718d4ad3fef56d9a13fb924141bc280f97535450c85ab80e8765c7d2d768ef4bee45d1ead6f096d4ecdf0d54f10b99cf2fca6f3113193fa127c4aba08e143e29c3921fff7ee3d53f2cc0331114e6d7c2ac59c9624311c53da7697e2386e153ca3dd0c6c7797dd3f8f2970e9b7d18116cb75f0a8df603d92c56f8423abd1a0bcfac623fa8d64a0a2c333296a81ca93374441897ed75af214cf5956b9ab74e283682f8168118050239b5cb9e0560e1ca822a0bfc3450c712d8c139b80d93e6d1bd15b79a46384de19bfdde06817d6da9b91a72cf92139c8b6e5ecd178269873d7ad2854925225c97c5827b584e534bf817b3be4552b9602ed00d508304931729195abf7006c6bf15799bdcb9b5894b2c59078d194113b9750090a36a9b2b4aa66afc3e4cb8482802428009ce4d6a876db796cabbb56d3dae46c30868a63ea13bf1dc6ee26319dc4c45d5fa160bc99b9454c350cc3990018beb43d0f60b77333962521f5302b98c69a11c168bde159c1f1c57f0297c9a31f4f8b184f2e6b3627e0d0194ded32e9b848b5966e9979edf6a6dee2a28bd5d67eaadba640c79b1b272bdedc8b37c207f08d1cdff8305c7217ed77cded676bc9dd40fddcf62ecf78dc5fb12d333a6812fba442cfea70ce4ca926517923ca907dc3ecbcd5b4ff994fd1bd764f31150d40b5e06d9bf94adcf9edb6dd9bfd24562bb0f4c246ff84369b2773413b38a586e95f9c133841d7016a0d543a6478523185abd8986c8c479573b34743d3932c30f5edd138197a063b75e7741d5019932e473fa08ea8f07a57001520832535bf6f0fe88e810b94e239ceda33874a98058a15cea072cde2520fe9bd405e21e24bb2efdab9fe6d61237b79f42c0b5b6701b6d618af116d3e95346f4d80d5229daf06d2116d1c7ced9f3f25d319dc760d5e1ec6e3cbc4ff50767abccf92df00e29a79122a7176ded75215099852f17a73af69df5acb03b3c1319f71aebbcb833a65ff49096d6a6dc6aeff518fa8d5a1d6129aa6a4c113c7f296426e08a4ec7473b02e311f8720e64035c92d8715fe00cd096fff558539c355a4bebf7c55e55f040ea4a64f4b517b2656925243491401ff7eb1f816ebafafb81b156f86deafb408dbd70f9f6bb578d5a31d700e45ef70cdb565f8abd2bd0991a19faf4c959d72e36cb8f7c497c8432cd6af1682905b677a615571fce9648a3bdd13ab606fdf7e4b04717b6c685e3e693ae6c2af4eb930b6f4864a3fe3c4341613d826e0a3f0f026eb8337fa40afad51143dab4bc7ed80def483e1b77d9ea307518952e4f0dfca9d3efbe28a402a655f0d1033021cc8ecc47b9a91d1deae853e8fc5499fbd73e6ab9e4830796b8c6c71a28a6062743acd1a03091e989485ba9b31e427315fc1228e08fc53ee595782606c833815e7878eff4887addbfa2d60addb51f15965f28a379010608c716432f4b116d6adf323d3c66fd882e74c2847aaf6ce6fb2f477473b6890ad9c58ba9a1f8667bf95d757d27e98589bfc5c406a786ef3ef2d84952085dbf51bd9196eb6546e9a8c652a309b96399868ec86dec8c86371d68ac3cc940d014ab40e1021a6623d4820ff9ad457d07c8a1c5304d5ea86ffae9a09f2224c5de6e9741b77fc3e3b5289c09bfef409835533c3d888e89f27a81553ccceec233f4d036b6f39893285401f63866b3a78d02753ca83fd0e0cb86ff6ce74603dab37766b744bcf4c10a9ba08b976ab18dbe8627560df8ad8cb01a512d8e13897d87d21d61b8cb5107359da57b7400ed6ce81accedf1eb358a8f8db2853cbf5e86928785bb11e51d905b2c2e5ea434ae0653aa06f6a2c902526639323c59179775d39c5b9e1ef51b9eef6a9475d1788964d5ad50e356fb020ad3162f47064814bcb82acc978221c4280a0419c7a052c85622af4da4ba112ddc45b122d16e24b8934a93be0e7b43d01041e5ab6b5209ec5cb12bff9619fbdbfd9c178accefeae4edc32a88c2a88097daa8ea46fbce0f862ef01c2de9547d9818ee0da02d5553971d7763b4cf75ba0cc1575d6bf97e42736678495bf0055d4c4c50f99eb7fd365e9857c41a3bf32e13b77479f31a61c2d91f3a0bec1ab580f04632482e1e95c669b3fc66c996fa18e372adf3f515d9fceb975cd00028e992a5917c4e22d3ba820d9730d7c8f59204819b8b6090f2b6f93e1ace5c20a2c90ccd71894770c84a7b7318c0382d0e8d5b8fc96c9eef48639cb46916143e45276740b5520dad178bdd9ab24555629fd8fc6328019b49a0957eb0f4b130a59a473507cf05cf132f5e0f7b6bdf23a5567bc0645d17672e9db0a051e50a482bdc734dc85abfaedca69aa97e60033a36c96ba5a58df5f293741a65681cd758b438886c973f51982939c417519e8caf7deb8aeb690d5fc7a66670086d408110fa4397d39699579e7ad495bb1bc4368cf49cd10767a260257b9ea1aa7bcba02075ef7c407ccc276f53a3b983e7aeed98932dd23544e40b6ae427de850701f94fa2f71f88a2e5fd2f5931d2b8cf2f9c3d06c72c7225ddf58e346b3a7e298a99b614712562e55d127acd8848cad3f1823513756fcdcdd80d39d", 0x1000}, {&(0x7f0000001100)="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", 0x1000}, {&(0x7f0000000080)="85", 0x1}, {&(0x7f0000002100)="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", 0x1000}, {&(0x7f0000003100)="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", 0x1000}], 0x5) 02:30:04 executing program 1: mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x1010, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) 02:30:04 executing program 4: open(&(0x7f0000000300)='./file0\x00', 0x1a66ae50bdf032a0, 0x0) truncate(&(0x7f00000000c0)='./file0\x00', 0x16f4f3a8) truncate(&(0x7f0000000080)='./file0\x00', 0x101) 02:30:04 executing program 1: fcntl$lock(0xffffffffffffff9c, 0x3, 0x0) 02:30:04 executing program 5: mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x1010, 0xffffffffffffffff, 0x0) 02:30:04 executing program 3: mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) madvise(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0x4) 02:30:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) bind$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendto(r0, &(0x7f0000000080)="048c3fa1eec3834b04abae7869588da44540c4e1d987a70347e62e02872d6ae8e796cd7888a024a94e5f84b323d1282b88abf3bdda74a2ee701e834d69809fb0a038fee76ee8cff3e93a6a5c5f60bf2084c0e700e51e16ac4833121864", 0x5d, 0x0, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) 02:30:04 executing program 1: mlock(&(0x7f0000dbe000/0x1000)=nil, 0x1000) mincore(&(0x7f0000dbc000/0x7000)=nil, 0x7000, 0x0) mmap(&(0x7f0000dbf000/0x3000)=nil, 0x3000, 0x7, 0x410, 0xffffffffffffffff, 0x0) 02:30:04 executing program 4: mlock(&(0x7f0000ff7000/0x9000)=nil, 0x9000) munlock(&(0x7f0000ff4000/0x4000)=nil, 0x4000) madvise(&(0x7f0000ff7000/0x3000)=nil, 0x3000, 0x3) madvise(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x3) 02:30:04 executing program 0: pipe2(&(0x7f00000000c0), 0x0) ppoll(&(0x7f0000000040)=[{}, {}], 0x2246, 0x0, 0x0, 0x0) 02:30:04 executing program 3: mmap(&(0x7f0000ff8000/0x2000)=nil, 0x2000, 0x7, 0x81011, 0xffffffffffffffff, 0x0) munlock(&(0x7f0000ff8000/0x2000)=nil, 0x2000) 02:30:04 executing program 4: mmap(&(0x7f0000ff8000/0x2000)=nil, 0x2000, 0x7, 0x81011, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) 02:30:04 executing program 5: mlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x1010, 0xffffffffffffffff, 0x0) 02:30:04 executing program 4: pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x2000}], 0x1, 0x0, 0x0, 0x0) 02:30:04 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="0a01032e"], 0xa) 02:30:04 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000240)=""/212, 0xd4}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001a80)=[{&(0x7f0000000180)=""/145, 0x91}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x973f, 0x0, 0x0, 0x800e0051f) shutdown(r1, 0x0) shutdown(r2, 0x0) 02:30:04 executing program 3: pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) writev(r0, &(0x7f00000023c0)=[{&(0x7f0000000100)="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", 0x1000}, {&(0x7f0000001100)="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", 0x1000}, {&(0x7f0000000000)="85", 0x1}], 0x3) 02:30:04 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="0a012e2f64696c6530"], 0xa) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) chmod(&(0x7f0000000300)='./file0\x00', 0x0) 02:30:04 executing program 5: mlock(&(0x7f0000c00000/0x400000)=nil, 0x400000) madvise(&(0x7f0000e21000/0x2000)=nil, 0x2000, 0x4) 02:30:05 executing program 3: pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) writev(r0, &(0x7f00000023c0)=[{&(0x7f0000000100)="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", 0x1000}, {&(0x7f0000001100)="c0921aef78e3b073ae83fd3bdbc6d5bfd1a4c3b3375e700887e864307792118793a82cd1243647b0e86e2b5c420865ff405538c36fbb77f64d552eb241db7640c05cf15d62a581f7e12ca86499377a54816357165e63ac18edca7b55424be1f240e441d641d8dc46da08894154999bc3f22104793e0465a5c94a1437b5fc99c9c6d843dda54380cb8b7aebe8299149b28aba7e43f1f658767e3d87f0309ccde8217ccf026230e98bcf503c9eaf26b8996884ef638e31e60141b25a66e6b21a34fb2e7cb1b81f7ab6a4e22e1ab88497b65927e65be1f18a12c5a0a436928d784561f3768e83d0c1468be86c7843621a19916815ea3f217af392a59d715852f4b21da1dfd6e4fc8f6501400202b4878de8cbff598688e8843eabd8633d8d3866a4784671c4b6c5f79b629fac465db23a326007b5a9607e5690c9a024356b6d77f9e0ec3bface9b4b44cd65eaa6bec6832d724d60732e4b7a3af378f697582071459a13c49afbb1d9212443ea5626ba08ba9d653a97ff3e67a2795b213ddb5ef187d33d350ed3e377b522b9a60569aadd908083cb7e320dff86105df05dd1049c4ed1da5f0001b92b34fb2a3874ba9a4665cf21b0726ff8eb44e3aeaf65d6f0cd0e1a35f97ba617b8af7537cbdcf983f3904ee3f9749070cd30467adfa98120841d8a6139f5ff1a6ec37b5a198be4dce92901a45c45d851e138c1b2eac4312e7cc2d54b6a1d4837e581c0541c92ab94eb332c0b7b6909c21fe4b441f6b044316fde58eb9453b6fae10e6c0bab59d0aa64f29671094230288d1af841f7908d11591dca09a316f072d584e69bc7d10deff92539f9108c32249828224d3888d740f643bf8c3cd856debe29bdf1b4d15d2edf42ea5ec7fbf96cb9600a887361e838429c62c9365fce47ef4f11a5b76346415d31dc0b01a4c94bdac40b516ce8e1dfeb9eed71e12d23b304e1b3b9c18a954b581eb128f1be63aed218ff767f7abf9b8c874a10f8f14b4b3fc64c6cf004ff71b4c02f1faf387f0cbc81fa896e80d9934cba6892c09fb7103b59aa3163093acad30ed809a52aec5790ed01034a4a27b2c50aa5d0a7be76c2dcb088fd5199ebeac8e546c5aff84e2f3826341abb0344c6c8e662a9bd33888378c4c7e25cae34dce7c9063e467544410da6af10413de648efc5e60dff8d13f26f190365b93af3a72aeb85e0f4e3376a66682a830c202402a116c618cff588c28a99682450ed0f6529c2431813c5c1db1d6a02212e410ac3d357885c227dc1f0071bffb6ced014236aa2a3187297dd24d8b8ef36da22d1bd3b3e1e1806d03f158fa72af5f72baf650d5deb4ee410789eeef85aa9501aaa0691f33175c3ec6f3dcff65beacca635c75629ec84a8f830b2edb9216eaacc63f0f987fd652d821cf7c2de3ba18fd72bb723cc3e3410f3acb7964cb69b8f350dd719a4e93809a6e4178c8b18397704e46e17942b554316b76206c05f3863278ab8f8e31b4040550f07dfae5dfff7b486385617ca5c1d4da456b4bf3ea68cddceb8fa722a3f344590b3058901c89c251acf71f16a4253d8def42a30cced29eb6970690037f0fd3d1a1dec26bc4715b7b51036ce224181d8b7a7a63eda5ed4951f7f4381add76cc9c0a2ea8a75ad7affeb6eb66ac9929e53a64f0b005df6475ce16e4135ab462f6309b2a8be53b708e812cae274372fa438f4d83eb2f5627ecf6ca6a9cde927263bef37c7abea0e7bae498a487c52f971bc58299ed97ecf4bb5de7763b8f322e376402002ff5ed8d1f00dc022d692ff09f7cdf6bbce2fa78971b71655113d206133a7b19949057825248166f5cbcddaf66d54b7308c0297b437a070f561a524478e61f628532d4f3c63993e782802cb78c062cc89d937cc80d148d2f2bfa98bfbd45de0b05ef0a2afc6a8a2c7d37bcf6a219d21a0068c4b13c4d8dfd917c11101c99abba5b22e1d8715d53156b0c6e6e84c6c53442041774a5a7e7df79877df740a5c306b6e21370d0872074849c0f34db00acd49999ab6eb6048da349c77c81fb14615680e6516313a030c59c615a02967ce701ad2415fd82deab4e1a98d06242dfa7f71a6d645508d349568ece6fdede8160ca1c9cd194f85711ce1d1d8747733ad60459e904d9f60d8491907d166b9c09b18d8f13539fba2ae49ff41ee98cf480c5d9de5c427d339d6c573405f2230dad195a9f3f35692d02a135a274090c766ab24ad8c76ce3ee9fff69ae1e64e1c78414faf49c1d81b9f5492c6768d2f4e95b724aac47ac7a4ab886c9f31f3b97ea88cf42c66fa80d7bd9dc146b00b85764f392aadb8400450f732ef74056d0527b82ca07b04eb914412cece1471f0063bf8534b01a220392cd092d594c1f4942c196010efaa14ad14dcc16c797289f539de640f574a6237dc052fbacb9edfcaa0fda6704534fc8f019aab6c0c90b613dd4484ba97d71a57178d3d208204ea0fdfdcd4a1be4c05abdb6f0c781616c452c6ad8a0096167747183af42886aa6476c81d82b960a295d8a981ce197fc54e00c9c37343d62ca93e210e6d91be367092d0c4204b0f934842f63fdf7f925d68865d1f11994194016e04dc5a738fac20b24d208f49fe2c5bc2841d6063af8d04c9c55c98434f0e2292c929607668587596271b8b72f2da6c04385cc2dd7ddd5155ed2559253e32df1fa45924928d138b02f3ca066ab6af50f43cf06828511929b49389ae54f3a95427f5de5147f6173d69c79ec5dd25396ea00a74a385943e4cf0698af9106fe04dc474bd7e8840f542f316d6ff0416e49675fbb4e509d18dafe1943ab94b23745184a4d7cc011dd2769f5f4997c8dbd94f64b1960a34b9f9e45f193c0d400fe08312b44d7654c2d70a1203d17bd49931cd63a8611528c5fd7384280e32eac7c5b8c613ad8d28e09565786797348d16178c816b0cc24f3a4c3d95bfcb4392f1e6d998cf2bd4476c785a556e742cb3630ead50f476f83b45682197e5fa80d4e78e7afb225d677a6a80f3be8a6074713585471e3578735fb857f045df33792958b6013f3d0f21351edd00822fbfbb0318318871efcf6c7ebacea452689eeeb4f72c7e8fdd3be602093768462dd4d95e9eb58170c7497017bd84468bfe7ec370a1a000124b92e042b688f7cb98f57e257769602582127fc4384c7bb8425000acbd56e9e66d2da4590e3f92d799c0db35500e06969672a5e1730dd9b298b395996afb127b34446b9ff5ae8e1178794dfceb248e98ef75baf0c74bcc43f067e0d21efc68aa68d81be1c7a5c71482ce7f781fc454ba61be1a9ab897a843bcec52cb65306fa40ea82d4553245b1d72946c02def792b408dca3eb5e31cb2102f974c3c9db56c68be99e7ee6a9dfe9b468b4e0777c66247cf176e640b980bd81fda44b9ddec3692ca309329629e9c109007f89bca1f9f77e1d8fb39386635ea24159fc971aa08c4e4942fc2bda80f273f8e8ece153ef02ac3e9e96900e012ea2c518296cc1474b9928c0d96f331b6da78af1b64a0ea4396e0d705e2008dde5f1f11abc585689057ea6a50cd8c44e6e8349bab65c0e4b25d7d655f57337f426614814cfdea436fb74e7b99cf8b076a1505d90bbd2d89c1cf0d8c9ffdd429ff79b728abcdd39e902556dfdfae5093fe319f06cf7b6b471635f4ee1ed6e77865c4f3b19a3ed7148f9922ebf376d2f36088c54b42ea4b495203a19dce63e378474597fd57ce2620a46027e3065c36843cef27dcd0ef4973efe27a012637c5a2e07f8e7537ca62f4379d20a19577ba631e854b68bba6329602e75eff2447ed3bfa98c4c9271709639c8235365fb2ceddcd2d2cef4bc0a446b9502468588644c7266ecf3cccf7b5c4e115f13b9091683cc8b8f17364daeb3df7dc30d8878306078faa120b34a6d4c4de2488f438e3b208a0da4acf433eee0c879d4eb255fda7d17b70c72fdb2e3da9d2960bed85f2ddc7d21fb3ba6b3846014fe44e5fe77203f3b751f13cd325bd2eae7aed11b8087d50e37ed199801263d5e6b14d532364760c28233199d294e9f9bdf9103a7f02c014f1f1c2b7069b2f308df6b370f324547e1cfbb22ed1e2ab730c964a5b9d295cd48fceea67cc1a070faf9bbbc6ef8b18fab3435d350ec0a5d41a7d64381d908446fb0d577607240fbeaa538eca4d1ef24e9eed4a782f1ebd2cd6ed6a2344668d9f0313ef94e7168024b41a4c63fc32cf70edfcb4791be97610af67ea1c56c32433627cea0d3434ce280cb02d6faf9c297404e893363d42c711d0c21cc3f1ea21a2181fb20aa70eb6643ccffd743d6159f7e2c4ffda88c4d8e6c16c317e750395b6f8aaff55fde05d2dd4a67ff54696d2e0a20e713641374ccabae2605bf6eab3bace3ff11c91840000b59f51e303b8865baff2908d6f057b043dd12bae20bfb95cf45cbeed0f93899c472b5e7f91b282028b06731fb4e0ee8ee7dc725d307e3bce8322c4bddbff7c6d321a22da4971534c5e46f786359fa8a725066b9b75401f173c524a1ca07a07cc0a0f5b830f0508ea0bfebef1a4de389f47cd3f7241201252c764288d627a580f20788b389737eed4e4ab1137531d472484dc0d52c032b70c6015d99568655d65f3297900542c7604b2e0f221c7a73905c53d51b2e769ff37f950415eec6fd8ca092fb1310bdf161c4aece8d911a06252e672064d270c4f27151fa43bab3d0b8236f5c489f4c9cacc25c7d7cc5da3b54e43c5e20086aec3aba99381e6112c6534a6ebbaf7eefce23364e04b35b37648ee254e939ad6b5b12735eab1e3bc4d01f2917c83719bc88124ddcb7c9a0b4d4d6c225308e4726f7a64224ec0ee47faf22e73362c69cf4461f310846fa7e3892e2ae82f2bdad2c6c236bb2fe07798a9758f5872698f0feb5c473a7dfc1cb18a63c5b52a39ca85df29faebdea5b58cd40ec6860b4e22a6959e2f5e7982fa700ded54a57ac41861e40c7ea3cf12dd516a1ce6c040a2ecdde93d7a4fbd4ad8560e3967d367519690e86361020a66f945d755e35943f7aed1d9a88e1543d8606da99cafb77352f5a7997e29302a81dfffa1d5267d32d6028ff68d3d13d988c015114dbafa11022b5d190d2d391fd51c011bdbb1fe613581aca012c8844cd9bf28d84e3606b3bfacd200af0a5316fae23479da85ae22b2c0fc20ada3ec25c54aa89523d35ec2eb0885318f89cfdd117a8a686b1202a2484f7b55502c62a375021594c5ad00e3822344730f30231191012be399e3ba3a122f83692272295bad4f7d03ada35074108a3eb9484093e95afbb04b26bae10399db8d07e1a5016eee5aa67b52f69308687ea0d254115213376ef9fc6b1f6ec8551d89b5205ab59b45487cfa0141fd3bec283cfcf069cc99d9fb426dda33672eea60aba9d27f5fb0fc1bd78e66adb088c638cee43c6fe24dd13adac5a8bd2832abea2d867e62c44161e4ed36d669f27a85a63536f2ed42ed6ee125728740e463216647d31db01e2b31acb34a2190ef50241cfb9be81c28d5abc62f01924765b7f4cb8be82ce9f74bf01c92a6ccb0f7b47fe9dd4b57c2b390516087a4176ad9235cefc25ffda551a7996f1e3fa6aee7f4b2cefe3ef109cff489963e8ac97c98cbdb612036b664206e47547764c1cf224dd4f8e54480586ceb3f698c8f064f2fe3f5bc52cfde260c108366490da7491df9e80c3af76c03e3d24d36559899d62ccf6237c312c56495b1bb1af81827534e9aa337e45bebeb8a9602edf1e28969c466baec1389342ad7b8a68b85b6238f6da0f9703fc5a4be4e057688efe644fcb8febb6cce5d138", 0x1000}, {&(0x7f0000000000)="85", 0x1}], 0x3) 02:30:05 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0a010e2f66"], 0xa) 02:30:05 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto(r0, &(0x7f0000001600)="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", 0x700, 0x40, &(0x7f0000000100)=@in={0x10, 0x2}, 0x10) 02:30:05 executing program 3: pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) writev(r0, &(0x7f00000023c0)=[{&(0x7f0000000100)="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", 0x1000}, {&(0x7f0000001100)="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", 0x1000}, {&(0x7f0000000000)="85", 0x1}], 0x3) 02:30:05 executing program 2: open(&(0x7f0000000300)='./file0\x00', 0x1a66ae50bdf032a0, 0x0) truncate(&(0x7f00000000c0)='./file0\x00', 0x16f4f3a8) 02:30:05 executing program 3: pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) writev(r0, &(0x7f00000023c0)=[{&(0x7f0000000100)="5bf4e3419130a8f5a7dd458ec1cbc55b02ab361152b8c3063c118f68a7fcbd8c779c964467c531e7eaf03eb59ee8fe56f9679bf9a147b927d6f0940197ba53d7ae5a16df77614535d3e801002a35222ec4686114bd408a5fc018f836a30972fad608f92ba45e357306d446a9391a818b31df3d64863aeea0c490e64cb1eab54066c8d93a5ced540d684915c9a53b4520a9c616ef240d7c6e9295e9b0d2776814280e346f01749442550b09e8ca2b505359445706443e35440179829ddb4daf0d225215cd091986e25d5cd07cade929776479ea3b15eb5e0310481459b19284d57d6f64a4bab1c9213121a8910a891480d29869745d9707191ca6267ab128223a92b44750a4dc5dfb8ad8e0700b4359482013b183be3342e455b59f33954eb27d92955992573299b599a3051b96b0d9f586284fd9f0896a928fc699169b4c20ca67ac4d4870d44bf3b86d9bc83cd4c351b15d2d619199eca36c2c965cf3a46a2b119f5d9d46dde2db876bd6425b0f61543c3ca2762dab6569172d5158ced06084ae0af80877344ac74a18015e83caf367b21091b01b419604430e447006fbe9acb8f63dae0850ade682a53051e7c796a74e57572189e9c8c45e0c23aa2f76463d5b30c641b4c08645d8f417d1009dc4b800ab702da14cfd4a09fce82ad0b84463802626270901120198b87145d8f3193d81b227cd4d5e3ec41792f87245f1785cb97101fe6445d09488b3095eda443631e24a0c34dcb367223c23f0a164ce55562be548be4135609a39ec788584a69b5814375d45c14562a33235de836034d756b6bfbe8b7f557c0069315de2ca02a153bf2d7a09da0e25ee66727772d562001f46959fbf913a8e9380b2ba5827b9006dd748b0b0550ae41eed17d37e3f199cd8f0d380093c5f92505a56e2f040cd2759eb4a04994f305c20b7df199819d6a2a2c2c8f0091261766aed440e6ea6292aad15190bfbee92af6dff7bdbd45b59c26db04883fb7fbe5ccf99a4b55cc4b002781d98954c7ba3604bd5bf41c9bcb6de2b81dae5cd1af55966941ec68e6616d9ed2996154a35866fa596816944bd4108414cb6222942e1a094d0217bc39e9644d1a11077453c9a89d20e0a51e4ac8a515883f718164d6296c57f0c9f9e8a8e45b9d015205daaa03970e24e452a18087c19c878db17f68b6793c5dbc7e80d74b5a9ef20341c22866f99a78fab0f0aed3c3308067e1fe53809b0c746e283b62fab2132f8185ef3d31ee44920e550a7da36920231da07e2efbf7dc2f232692e180f230040ad7192a6f22116f46d7e3c60988e053992746d9b24158d53a7566cdd285400ef2981a3fe04e39684a1021310553c4c72b751d9d16d37d8d5be37e4bcadfea953bfb1a7e52774fcebfd842d2435b18315a00c81c56bab63d71dc494b01d903b138b000fb1fa9d74d88fcd8a50c291e467451d9be26df24ac6d3500c54e85799a3d7ab120aa6ffa0f3cbaa3ae5d49f0167522c06c3e062c726db528271435204f425b9634bad9fc267367056cff1c5dff63d2a5fbda1d12954941e1e3146fdcbef45287534507e26be4d0cd985d16f1af01f9961f31af74db0ee8654411e1e7e153a5ad24d5b45d3b7e747510b85d6077ab65a93536d57d0c1a66af642324ac95f769c4c4493f2b2a076929e066fc5e2bfcc2cc60fa75b5274d73880ddb457bc80436d8293898b8705c57db86dfc6fe99fafbbbb3292859551dcc8bb137d2c84fd220d5bbdf05b4eac53fd5080949ed22a5cfb10393582cbdfdb3d52557d21fb87aff03ddee6238a7d6f379a3652e0592c1d9d62851be7e2834735f7b4fed7abef6334b04a506c6e269b2eaacec1999f1d9e57696fd93fa45650905b3c5df13896b4cdd0670fb52108ef9708609cc42de9c240afbdb142bd88f69d862fbc1a5cf54172b0ce6237529298515f267392b4ee18880a16c920a0a282eca31e56727f92365b34ebc629019e959a10a59aa216962c88bd6912da51735572d596c455eb28d860facdc350a515ecbe72735bfac3a4766c28b4d858cd7988840754af5ee617dbeeb236a84eebfe84e225bc11bd5d3a9f28a68c4350d16a897cac638f2f6701fda28fda16dba67ba183a3f1a67f5e5f0505fc1b3ab24e801682155fa395df7f9befa1025b4b76395d189eeae3835a8efb1c8b61f3747632d3dc14c38a52d083adc09c6769b26b83855b454cf14b4a62403c051d8129422c5d7feb58cd6bec5ecf463c91e3d62ba1db7eb590eee007d8a335933b12738c3fcc834826f1d8d8b8ead1f1a95a261b4d5680ed49c1a182a113dc541dc1adfe26e3a5a6487d0d368b992a92b01569146c4dbcd177be58d9d1be3d1f144d8d4fddf1170b53f89e973b508fd36b08d44288e4ac41c65ca44c2952371d9c9eeda539330aefb97027e909cdeca17832ff171b866209d8c3ca4e05b03de2cd2df5ffd984d82343db8fd29895727501d21707b9b2da87323a96a91d5b91f5fd31e79d4ce598c6d63c6fdfd4fc52498f0eed52c513b58984258655abab62fe495eaec04d71def652419f039efc7eb014ec7a7a3cb08c4a103273f27f3f69f22fecff03484c416fc37975486d6f9cfaf579d0d59629adff7ff79f954959e07f7113afb606de2dd333b2e968b6c9e013795e9df0fc7667ba9a074b04f5564c570d913daa62824d34ec216c90e5d6c327a58a2fd399548d7367e11d2bd5e303996cf0b9c064fca8f92f69f6ef8d9f8ea42ec96f953e75fa78a7182588597bff4c84adc65d38266adbfee1b99a8e9b020680d3f1803e8b9330634c25150191d7026a98d2a199082981604a425c8561e528a8f62f949474947ebde6f126fe2153db88db248b5d2b87714b8826be817e565eb94ed7fd890a580b22d0ff145641240622e8dc67da491a0938e20c9d309a5d98a7974aad442f969b070f9fd9a2c6a20bf464bee503b85defd9409975ef21ce43090b927aa5ccef321543d7d54e726bb835a7c751eb193e0da315d61e3138fbe2dbbd89e8131e7c17b6b60d7864d2544206eed4cfc4d88a2a45edd7ceb2b5f2b3c0c0fdc030bdc89a26376cced121dbe1a8cecd5b30193fe641d3ce7cfa1b1f947d431b5a9be3b239e71070cf92c333cab7a156ae62c2bd206a80f0de722a6da9a7abc813b4b814b49c9f635bae6af020c72dd21763e331dbae7083b1af2c238718d4ad3fef56d9a13fb924141bc280f97535450c85ab80e8765c7d2d768ef4bee45d1ead6f096d4ecdf0d54f10b99cf2fca6f3113193fa127c4aba08e143e29c3921fff7ee3d53f2cc0331114e6d7c2ac59c9624311c53da7697e2386e153ca3dd0c6c7797dd3f8f2970e9b7d18116cb75f0a8df603d92c56f8423abd1a0bcfac623fa8d64a0a2c333296a81ca93374441897ed75af214cf5956b9ab74e283682f8168118050239b5cb9e0560e1ca822a0bfc3450c712d8c139b80d93e6d1bd15b79a46384de19bfdde06817d6da9b91a72cf92139c8b6e5ecd178269873d7ad2854925225c97c5827b584e534bf817b3be4552b9602ed00d508304931729195abf7006c6bf15799bdcb9b5894b2c59078d194113b9750090a36a9b2b4aa66afc3e4cb8482802428009ce4d6a876db796cabbb56d3dae46c30868a63ea13bf1dc6ee26319dc4c45d5fa160bc99b9454c350cc3990018beb43d0f60b77333962521f5302b98c69a11c168bde159c1f1c57f0297c9a31f4f8b184f2e6b3627e0d0194ded32e9b848b5966e9979edf6a6dee2a28bd5d67eaadba640c79b1b272bdedc8b37c207f08d1cdff8305c7217ed77cded676bc9dd40fddcf62ecf78dc5fb12d333a6812fba442cfea70ce4ca926517923ca907dc3ecbcd5b4ff994fd1bd764f31150d40b5e06d9bf94adcf9edb6dd9bfd24562bb0f4c246ff84369b2773413b38a586e95f9c133841d7016a0d543a6478523185abd8986c8c479573b34743d3932c30f5edd138197a063b75e7741d5019932e473fa08ea8f07a57001520832535bf6f0fe88e810b94e239ceda33874a98058a15cea072cde2520fe9bd405e21e24bb2efdab9fe6d61237b79f42c0b5b6701b6d618af116d3e95346f4d80d5229daf06d2116d1c7ced9f3f25d319dc760d5e1ec6e3cbc4ff50767abccf92df00e29a79122a7176ded75215099852f17a73af69df5acb03b3c1319f71aebbcb833a65ff49096d6a6dc6aeff518fa8d5a1d6129aa6a4c113c7f296426e08a4ec7473b02e311f8720e64035c92d8715fe00cd096fff558539c355a4bebf7c55e55f040ea4a64f4b517b2656925243491401ff7eb1f816ebafafb81b156f86deafb408dbd70f9f6bb578d5a31d700e45ef70cdb565f8abd2bd0991a19faf4c959d72e36cb8f7c497c8432cd6af1682905b677a615571fce9648a3bdd13ab606fdf7e4b04717b6c685e3e693ae6c2af4eb930b6f4864a3fe3c4341613d826e0a3f0f026eb8337fa40afad51143dab4bc7ed80def483e1b77d9ea307518952e4f0dfca9d3efbe28a402a655f0d1033021cc8ecc47b9a91d1deae853e8fc5499fbd73e6ab9e4830796b8c6c71a28a6062743acd1a03091e989485ba9b31e427315fc1228e08fc53ee595782606c833815e7878eff4887addbfa2d60addb51f15965f28a379010608c716432f4b116d6adf323d3c66fd882e74c2847aaf6ce6fb2f477473b6890ad9c58ba9a1f8667bf95d757d27e98589bfc5c406a786ef3ef2d84952085dbf51bd9196eb6546e9a8c652a309b96399868ec86dec8c86371d68ac3cc940d014ab40e1021a6623d4820ff9ad457d07c8a1c5304d5ea86ffae9a09f2224c5de6e9741b77fc3e3b5289c09bfef409835533c3d888e89f27a81553ccceec233f4d036b6f39893285401f63866b3a78d02753ca83fd0e0cb86ff6ce74603dab37766b744bcf4c10a9ba08b976ab18dbe8627560df8ad8cb01a512d8e13897d87d21d61b8cb5107359da57b7400ed6ce81accedf1eb358a8f8db2853cbf5e86928785bb11e51d905b2c2e5ea434ae0653aa06f6a2c902526639323c59179775d39c5b9e1ef51b9eef6a9475d1788964d5ad50e356fb020ad3162f47064814bcb82acc978221c4280a0419c7a052c85622af4da4ba112ddc45b122d16e24b8934a93be0e7b43d01041e5ab6b5209ec5cb12bff9619fbdbfd9c178accefeae4edc32a88c2a88097daa8ea46fbce0f862ef01c2de9547d9818ee0da02d5553971d7763b4cf75ba0cc1575d6bf97e42736678495bf0055d4c4c50f99eb7fd365e9857c41a3bf32e13b77479f31a61c2d91f3a0bec1ab580f04632482e1e95c669b3fc66c996fa18e372adf3f515d9fceb975cd00028e992a5917c4e22d3ba820d9730d7c8f59204819b8b6090f2b6f93e1ace5c20a2c90ccd71894770c84a7b7318c0382d0e8d5b8fc96c9eef48639cb46916143e45276740b5520dad178bdd9ab24555629fd8fc6328019b49a0957eb0f4b130a59a473507cf05cf132f5e0f7b6bdf23a5567bc0645d17672e9db0a051e50a482bdc734dc85abfaedca69aa97e60033a36c96ba5a58df5f293741a65681cd758b438886c973f51982939c417519e8caf7deb8aeb690d5fc7a66670086d408110fa4397d39699579e7ad495bb1bc4368cf49cd10767a260257b9ea1aa7bcba02075ef7c407ccc276f53a3b983e7aeed98932dd23544e40b6ae427de850701f94fa2f71f88a2e5fd2f5931d2b8cf2f9c3d06c72c7225ddf58e346b3a7e298a99b614712562e55d127acd8848cad3f1823513756fcdcdd80d39d", 0x1000}, {&(0x7f0000001100)="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", 0x1000}, {&(0x7f0000000000)="85", 0x1}], 0x3) 02:30:05 executing program 4: mlock(&(0x7f0000ff7000/0x9000)=nil, 0x9000) munlock(&(0x7f0000ff7000/0x4000)=nil, 0x4000) msync(&(0x7f0000ff6000/0x4000)=nil, 0x4000, 0x2) madvise(&(0x7f0000ff7000/0x3000)=nil, 0x3000, 0x3) 02:30:05 executing program 5: mmap(&(0x7f0000ff8000/0x2000)=nil, 0x2000, 0x7, 0x81011, 0xffffffffffffffff, 0x0) 02:30:06 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0x1, &(0x7f00000001c0), 0xc) setsockopt$inet_buf(r0, 0x0, 0x1, 0x0, 0x0) 02:30:06 executing program 3: open(&(0x7f0000000300)='./file0\x00', 0x1a66ae50bdf032a0, 0x0) truncate(&(0x7f00000000c0)='./file0\x00', 0x16f4f3a8) truncate(&(0x7f0000000080)='./file0\x00', 0x101) getgid() 02:30:06 executing program 0: pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) writev(r0, &(0x7f00000023c0)=[{&(0x7f0000000100)="5bf4e3419130a8f5a7dd458ec1cbc55b02ab361152b8c3063c118f68a7fcbd8c779c964467c531e7eaf03eb59ee8fe56f9679bf9a147b927d6f0940197ba53d7ae5a16df77614535d3e801002a35222ec4686114bd408a5fc018f836a30972fad608f92ba45e357306d446a9391a818b31df3d64863aeea0c490e64cb1eab54066c8d93a5ced540d684915c9a53b4520a9c616ef240d7c6e9295e9b0d2776814280e346f01749442550b09e8ca2b505359445706443e35440179829ddb4daf0d225215cd091986e25d5cd07cade929776479ea3b15eb5e0310481459b19284d57d6f64a4bab1c9213121a8910a891480d29869745d9707191ca6267ab128223a92b44750a4dc5dfb8ad8e0700b4359482013b183be3342e455b59f33954eb27d92955992573299b599a3051b96b0d9f586284fd9f0896a928fc699169b4c20ca67ac4d4870d44bf3b86d9bc83cd4c351b15d2d619199eca36c2c965cf3a46a2b119f5d9d46dde2db876bd6425b0f61543c3ca2762dab6569172d5158ced06084ae0af80877344ac74a18015e83caf367b21091b01b419604430e447006fbe9acb8f63dae0850ade682a53051e7c796a74e57572189e9c8c45e0c23aa2f76463d5b30c641b4c08645d8f417d1009dc4b800ab702da14cfd4a09fce82ad0b84463802626270901120198b87145d8f3193d81b227cd4d5e3ec41792f87245f1785cb97101fe6445d09488b3095eda443631e24a0c34dcb367223c23f0a164ce55562be548be4135609a39ec788584a69b5814375d45c14562a33235de836034d756b6bfbe8b7f557c0069315de2ca02a153bf2d7a09da0e25ee66727772d562001f46959fbf913a8e9380b2ba5827b9006dd748b0b0550ae41eed17d37e3f199cd8f0d380093c5f92505a56e2f040cd2759eb4a04994f305c20b7df199819d6a2a2c2c8f0091261766aed440e6ea6292aad15190bfbee92af6dff7bdbd45b59c26db04883fb7fbe5ccf99a4b55cc4b002781d98954c7ba3604bd5bf41c9bcb6de2b81dae5cd1af55966941ec68e6616d9ed2996154a35866fa596816944bd4108414cb6222942e1a094d0217bc39e9644d1a11077453c9a89d20e0a51e4ac8a515883f718164d6296c57f0c9f9e8a8e45b9d015205daaa03970e24e452a18087c19c878db17f68b6793c5dbc7e80d74b5a9ef20341c22866f99a78fab0f0aed3c3308067e1fe53809b0c746e283b62fab2132f8185ef3d31ee44920e550a7da36920231da07e2efbf7dc2f232692e180f230040ad7192a6f22116f46d7e3c60988e053992746d9b24158d53a7566cdd285400ef2981a3fe04e39684a1021310553c4c72b751d9d16d37d8d5be37e4bcadfea953bfb1a7e52774fcebfd842d2435b18315a00c81c56bab63d71dc494b01d903b138b000fb1fa9d74d88fcd8a50c291e467451d9be26df24ac6d3500c54e85799a3d7ab120aa6ffa0f3cbaa3ae5d49f0167522c06c3e062c726db528271435204f425b9634bad9fc267367056cff1c5dff63d2a5fbda1d12954941e1e3146fdcbef45287534507e26be4d0cd985d16f1af01f9961f31af74db0ee8654411e1e7e153a5ad24d5b45d3b7e747510b85d6077ab65a93536d57d0c1a66af642324ac95f769c4c4493f2b2a076929e066fc5e2bfcc2cc60fa75b5274d73880ddb457bc80436d8293898b8705c57db86dfc6fe99fafbbbb3292859551dcc8bb137d2c84fd220d5bbdf05b4eac53fd5080949ed22a5cfb10393582cbdfdb3d52557d21fb87aff03ddee6238a7d6f379a3652e0592c1d9d62851be7e2834735f7b4fed7abef6334b04a506c6e269b2eaacec1999f1d9e57696fd93fa45650905b3c5df13896b4cdd0670fb52108ef9708609cc42de9c240afbdb142bd88f69d862fbc1a5cf54172b0ce6237529298515f267392b4ee18880a16c920a0a282eca31e56727f92365b34ebc629019e959a10a59aa216962c88bd6912da51735572d596c455eb28d860facdc350a515ecbe72735bfac3a4766c28b4d858cd7988840754af5ee617dbeeb236a84eebfe84e225bc11bd5d3a9f28a68c4350d16a897cac638f2f6701fda28fda16dba67ba183a3f1a67f5e5f0505fc1b3ab24e801682155fa395df7f9befa1025b4b76395d189eeae3835a8efb1c8b61f3747632d3dc14c38a52d083adc09c6769b26b83855b454cf14b4a62403c051d8129422c5d7feb58cd6bec5ecf463c91e3d62ba1db7eb590eee007d8a335933b12738c3fcc834826f1d8d8b8ead1f1a95a261b4d5680ed49c1a182a113dc541dc1adfe26e3a5a6487d0d368b992a92b01569146c4dbcd177be58d9d1be3d1f144d8d4fddf1170b53f89e973b508fd36b08d44288e4ac41c65ca44c2952371d9c9eeda539330aefb97027e909cdeca17832ff171b866209d8c3ca4e05b03de2cd2df5ffd984d82343db8fd29895727501d21707b9b2da87323a96a91d5b91f5fd31e79d4ce598c6d63c6fdfd4fc52498f0eed52c513b58984258655abab62fe495eaec04d71def652419f039efc7eb014ec7a7a3cb08c4a103273f27f3f69f22fecff03484c416fc37975486d6f9cfaf579d0d59629adff7ff79f954959e07f7113afb606de2dd333b2e968b6c9e013795e9df0fc7667ba9a074b04f5564c570d913daa62824d34ec216c90e5d6c327a58a2fd399548d7367e11d2bd5e303996cf0b9c064fca8f92f69f6ef8d9f8ea42ec96f953e75fa78a7182588597bff4c84adc65d38266adbfee1b99a8e9b020680d3f1803e8b9330634c25150191d7026a98d2a199082981604a425c8561e528a8f62f949474947ebde6f126fe2153db88db248b5d2b87714b8826be817e565eb94ed7fd890a580b22d0ff145641240622e8dc67da491a0938e20c9d309a5d98a7974aad442f969b070f9fd9a2c6a20bf464bee503b85defd9409975ef21ce43090b927aa5ccef321543d7d54e726bb835a7c751eb193e0da315d61e3138fbe2dbbd89e8131e7c17b6b60d7864d2544206eed4cfc4d88a2a45edd7ceb2b5f2b3c0c0fdc030bdc89a26376cced121dbe1a8cecd5b30193fe641d3ce7cfa1b1f947d431b5a9be3b239e71070cf92c333cab7a156ae62c2bd206a80f0de722a6da9a7abc813b4b814b49c9f635bae6af020c72dd21763e331dbae7083b1af2c238718d4ad3fef56d9a13fb924141bc280f97535450c85ab80e8765c7d2d768ef4bee45d1ead6f096d4ecdf0d54f10b99cf2fca6f3113193fa127c4aba08e143e29c3921fff7ee3d53f2cc0331114e6d7c2ac59c9624311c53da7697e2386e153ca3dd0c6c7797dd3f8f2970e9b7d18116cb75f0a8df603d92c56f8423abd1a0bcfac623fa8d64a0a2c333296a81ca93374441897ed75af214cf5956b9ab74e283682f8168118050239b5cb9e0560e1ca822a0bfc3450c712d8c139b80d93e6d1bd15b79a46384de19bfdde06817d6da9b91a72cf92139c8b6e5ecd178269873d7ad2854925225c97c5827b584e534bf817b3be4552b9602ed00d508304931729195abf7006c6bf15799bdcb9b5894b2c59078d194113b9750090a36a9b2b4aa66afc3e4cb8482802428009ce4d6a876db796cabbb56d3dae46c30868a63ea13bf1dc6ee26319dc4c45d5fa160bc99b9454c350cc3990018beb43d0f60b77333962521f5302b98c69a11c168bde159c1f1c57f0297c9a31f4f8b184f2e6b3627e0d0194ded32e9b848b5966e9979edf6a6dee2a28bd5d67eaadba640c79b1b272bdedc8b37c207f08d1cdff8305c7217ed77cded676bc9dd40fddcf62ecf78dc5fb12d333a6812fba442cfea70ce4ca926517923ca907dc3ecbcd5b4ff994fd1bd764f31150d40b5e06d9bf94adcf9edb6dd9bfd24562bb0f4c246ff84369b2773413b38a586e95f9c133841d7016a0d543a6478523185abd8986c8c479573b34743d3932c30f5edd138197a063b75e7741d5019932e473fa08ea8f07a57001520832535bf6f0fe88e810b94e239ceda33874a98058a15cea072cde2520fe9bd405e21e24bb2efdab9fe6d61237b79f42c0b5b6701b6d618af116d3e95346f4d80d5229daf06d2116d1c7ced9f3f25d319dc760d5e1ec6e3cbc4ff50767abccf92df00e29a79122a7176ded75215099852f17a73af69df5acb03b3c1319f71aebbcb833a65ff49096d6a6dc6aeff518fa8d5a1d6129aa6a4c113c7f296426e08a4ec7473b02e311f8720e64035c92d8715fe00cd096fff558539c355a4bebf7c55e55f040ea4a64f4b517b2656925243491401ff7eb1f816ebafafb81b156f86deafb408dbd70f9f6bb578d5a31d700e45ef70cdb565f8abd2bd0991a19faf4c959d72e36cb8f7c497c8432cd6af1682905b677a615571fce9648a3bdd13ab606fdf7e4b04717b6c685e3e693ae6c2af4eb930b6f4864a3fe3c4341613d826e0a3f0f026eb8337fa40afad51143dab4bc7ed80def483e1b77d9ea307518952e4f0dfca9d3efbe28a402a655f0d1033021cc8ecc47b9a91d1deae853e8fc5499fbd73e6ab9e4830796b8c6c71a28a6062743acd1a03091e989485ba9b31e427315fc1228e08fc53ee595782606c833815e7878eff4887addbfa2d60addb51f15965f28a379010608c716432f4b116d6adf323d3c66fd882e74c2847aaf6ce6fb2f477473b6890ad9c58ba9a1f8667bf95d757d27e98589bfc5c406a786ef3ef2d84952085dbf51bd9196eb6546e9a8c652a309b96399868ec86dec8c86371d68ac3cc940d014ab40e1021a6623d4820ff9ad457d07c8a1c5304d5ea86ffae9a09f2224c5de6e9741b77fc3e3b5289c09bfef409835533c3d888e89f27a81553ccceec233f4d036b6f39893285401f63866b3a78d02753ca83fd0e0cb86ff6ce74603dab37766b744bcf4c10a9ba08b976ab18dbe8627560df8ad8cb01a512d8e13897d87d21d61b8cb5107359da57b7400ed6ce81accedf1eb358a8f8db2853cbf5e86928785bb11e51d905b2c2e5ea434ae0653aa06f6a2c902526639323c59179775d39c5b9e1ef51b9eef6a9475d1788964d5ad50e356fb020ad3162f47064814bcb82acc978221c4280a0419c7a052c85622af4da4ba112ddc45b122d16e24b8934a93be0e7b43d01041e5ab6b5209ec5cb12bff9619fbdbfd9c178accefeae4edc32a88c2a88097daa8ea46fbce0f862ef01c2de9547d9818ee0da02d5553971d7763b4cf75ba0cc1575d6bf97e42736678495bf0055d4c4c50f99eb7fd365e9857c41a3bf32e13b77479f31a61c2d91f3a0bec1ab580f04632482e1e95c669b3fc66c996fa18e372adf3f515d9fceb975cd00028e992a5917c4e22d3ba820d9730d7c8f59204819b8b6090f2b6f93e1ace5c20a2c90ccd71894770c84a7b7318c0382d0e8d5b8fc96c9eef48639cb46916143e45276740b5520dad178bdd9ab24555629fd8fc6328019b49a0957eb0f4b130a59a473507cf05cf132f5e0f7b6bdf23a5567bc0645d17672e9db0a051e50a482bdc734dc85abfaedca69aa97e60033a36c96ba5a58df5f293741a65681cd758b438886c973f51982939c417519e8caf7deb8aeb690d5fc7a66670086d408110fa4397d39699579e7ad495bb1bc4368cf49cd10767a260257b9ea1aa7bcba02075ef7c407ccc276f53a3b983e7aeed98932dd23544e40b6ae427de850701f94fa2f71f88a2e5fd2f5931d2b8cf2f9c3d06c72c7225ddf58e346b3a7e298a99b614712562e55d127acd8848cad3f182351", 0xff8}, {&(0x7f0000001100)="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", 0xf27}], 0x2) write(r0, &(0x7f0000002100)="5672c7db1fe6262dbe09d9c557d70e57517a0392342399a5a924f30c29d87c7d4cda3609b3f892adb3a28fec174b1e1b0504e53e63e2285abb71baf72d7e660cf60c682504e05ec98d9bc610a80804b1720e2b094e45ed71399a770b48954e420f19080ae34faa18f9227e0dfc92d66b7ead03dfa1f7b1bf5acf9d3af648325d8bf7afd96d1b7d933b1a69056ded1152410bb684f8c5f56274a07c4403988ed3524461a9dcf18e11e5973334c980e1ab303a4bf1574dc71594f457a97e09459942888dd61839127dace7d956ba2dbace26761779158e41269b9f99b1b788d55e7a20", 0xe2) 02:30:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) bind$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) bind$inet(r1, &(0x7f0000000280)={0x10, 0x2}, 0x10) 02:30:06 executing program 5: pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ppoll(&(0x7f0000000100)=[{r0, 0x12d1cc7dea8b7b24}], 0x1, 0x0, 0x0, 0x0) 02:30:06 executing program 4: mlock(&(0x7f0000dbe000/0x1000)=nil, 0x1000) mlock(&(0x7f0000dc0000/0x1000)=nil, 0x1000) madvise(&(0x7f0000dbe000/0x3000)=nil, 0x3000, 0x4) 02:30:06 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_int(r0, 0xffff, 0x1018, &(0x7f0000000180)=0x5, 0x4) bind$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) 02:30:06 executing program 5: pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) writev(r0, &(0x7f00000023c0)=[{&(0x7f0000000100)="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", 0x1000}, {&(0x7f0000002400)="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", 0x7de7a903}, {&(0x7f0000000000)="85", 0x1}], 0x3) 02:30:06 executing program 4: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) sigaltstack(&(0x7f0000ff8000/0x2000)=nil, 0x0) madvise(&(0x7f0000ff7000/0x3000)=nil, 0x3000, 0x3) 02:30:06 executing program 1: mlock(&(0x7f0000dbc000/0x4000)=nil, 0x4000) mlock(&(0x7f0000fa4000/0x2000)=nil, 0x2000) mlock(&(0x7f0000f98000/0x6000)=nil, 0x6000) 02:30:06 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)=@in={0x10, 0x2}, 0x10) shutdown(r0, 0x0) sendto(r0, 0x0, 0x0, 0x100, &(0x7f0000000000)=ANY=[], 0xa) 02:30:06 executing program 2: sigaltstack(&(0x7f0000ffb000/0x3000)=nil, 0x0) madvise(&(0x7f0000ff9000/0x3000)=nil, 0x3000, 0x4) 02:30:06 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)=@in={0x10, 0x2}, 0x10) shutdown(r0, 0x0) sendto(r0, 0x0, 0x0, 0x100, &(0x7f0000000000)=ANY=[], 0xa) 02:30:06 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)=@in={0x10, 0x2}, 0x10) sendto(r0, 0x0, 0x0, 0x20140, &(0x7f0000000640)=@in={0x10, 0x2}, 0x10) 02:30:06 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x22, &(0x7f0000000000)=0x3, 0x4) 02:30:06 executing program 2: add_key(&(0x7f0000000000)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f00000000c0)='encrypted\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_MOVE(0x1e, r0, 0x0, 0x0, 0x0) 02:30:06 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)=@in={0x10, 0x2}, 0x10) shutdown(r0, 0x0) sendto(r0, 0x0, 0x0, 0x100, &(0x7f0000000000)=ANY=[], 0xa) 02:30:06 executing program 4: r0 = socket(0x10, 0x80002, 0x0) bind$netlink(r0, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) write(r0, &(0x7f0000000140)="2600000022004701050000000000000005006d20002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) connect$netlink(r0, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 02:30:06 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/protocols\x00') read$FUSE(r0, &(0x7f0000002080)={0x2020}, 0x597) read$FUSE(r0, &(0x7f00000040c0)={0x2020}, 0x2020) 02:30:06 executing program 5: openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x104342, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e) 02:30:06 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000680)=@mpls_getroute={0x58, 0x1a, 0x1, 0x0, 0x0, {}, [@RTA_VIA={0x14, 0x12, {0x0, "6e0cc1251320d52168079b97d222"}}, @RTA_VIA={0x14, 0x12, {0x0, "95a424275fe20aa7e9ba9cdd908d"}}, @RTA_MULTIPATH={0xc}, @RTA_TTL_PROPAGATE={0x5}]}, 0x58}}, 0x0) 02:30:06 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)=@in={0x10, 0x2}, 0x10) shutdown(r0, 0x0) sendto(r0, 0x0, 0x0, 0x100, &(0x7f0000000000)=ANY=[], 0xa) 02:30:06 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x100000000000088) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) recvmmsg(r0, &(0x7f0000004300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4={[], [], @remote}}, 0x1c) 02:30:06 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='timerslack_ns\x00') read$FUSE(r0, 0x0, 0x0) 02:30:06 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f00000000c0)="0f20e06635000004000f22e00f01ca6766c7442402050000006766c744240600000000670f0114240f01d1e38336f08301dc660f38816bad66b9ae0b000066b80000000066ba000000800f30d9ed260f01d5c9", 0x53}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{}, {0x5, 0x8, 0x1f, 0x5766cdc0}]}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000072000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000580)="f20faef60f300f1b78ffbaf80c66b8fc60888e66efbafc0c66ed66b9620200000f32a4660f3a0e07000766b9a10900000f32b800008ec8", 0x37}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffff7194, 0xffff}, 0x3400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:30:06 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) dup3(r0, r1, 0x0) 02:30:06 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000012c0)={[{@mpol={'mpol', 0x3d, {'bind', '=static', @val={0x3a, [0x2c, 0x38]}}}}]}) 02:30:06 executing program 3: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@const]}}, &(0x7f0000000380)=""/4096, 0x26, 0x1000, 0x1}, 0x20) close(r0) [ 112.512052][ T3740] tmpfs: Unsupported parameter 'mpol' [ 112.519504][ T3740] tmpfs: Unsupported parameter 'mpol' SeaBIOS (version 1.8.2-google) Total RAM Size = 0x0000000200000000 = 8192 MiB CPUs found: 2 Max CPUs supported: 2 SeaBIOS (version 1.8.2-google) Machine UUID 1b46fde7-5170-1d5b-726d-9c0c92c0391c found virtio-scsi at 0:3 virtio-scsi vendor='Google' product='PersistentDisk' rev='1' type=0 removable=0 virtio-scsi blksize=512 sectors=4194304 = 2048 MiB drive 0x000f22e0: PCHS=0/0/0 translation=lba LCHS=520/128/63 s=4194304 Sending Seabios boot VM event. Booting from Hard Disk 0... early console in extract_kernel input_data: 0x0000000004a502c9 input_len: 0x0000000001db17a2 output: 0x0000000001000000 output_len: 0x000000000531da98 kernel_total_size: 0x0000000005826000 needed_size: 0x0000000005a00000 trampoline_32bit: 0x000000000009d000 Decompressing Linux... Parsing ELF... done. Booting the kernel. [ 0.000000][ T0] Linux version 5.4.92-syzkaller-00473-g18b1db92afb1 (syzkaller@syzkaller) (Android (6032204 based on r370808) clang version 10.0.1 (https://android.googlesource.com/toolchain/llvm-project 6e765c10313d15c02ab29977a82938f66742c3a9), GNU ld (GNU Binutils for Ubuntu) 2.26.1) #0 SMP PREEMPT now [ 0.000000][ T0] Command line: BOOT_IMAGE=/vmlinuz root=/dev/sda1 console=ttyS0 earlyprintk=serial vsyscall=native oops=panic panic_on_warn=1 nmi_watchdog=panic panic=86400 net.ifnames=0 sysctl.kernel.hung_task_all_cpu_backtrace=1 [ 0.000000][ T0] KERNEL supported cpus: [ 0.000000][ T0] Intel GenuineIntel [ 0.000000][ T0] AMD AuthenticAMD [ 0.000000][ T0] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' [ 0.000000][ T0] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' [ 0.000000][ T0] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' [ 0.000000][ T0] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 [ 0.000000][ T0] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. [ 0.000000][ T0] BIOS-provided physical RAM map: [ 0.000000][ T0] BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable [ 0.000000][ T0] BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x0000000000100000-0x00000000bfffcfff] usable [ 0.000000][ T0] BIOS-e820: [mem 0x00000000bfffd000-0x00000000bfffffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x00000000fffbc000-0x00000000ffffffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x0000000100000000-0x000000023fffffff] usable [ 0.000000][ T0] printk: bootconsole [earlyser0] enabled [ 0.000000][ T0] ERROR: earlyprintk= earlyser already used [ 0.000000][ T0] ERROR: earlyprintk= earlyser already used [ 0.000000][ T0] ERROR: earlyprintk= earlyser already used [ 0.000000][ T0] nopcid: PCID feature disabled [ 0.000000][ T0] Malformed early option 'vsyscall' [ 0.000000][ T0] Malformed early option 'vsyscall' [ 0.000000][ T0] NX (Execute Disable) protection: active [ 0.000000][ T0] SMBIOS 2.4 present. [ 0.000000][ T0] DMI: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 0.000000][ T0] Hypervisor detected: KVM [ 0.000000][ T0] kvm-clock: Using msrs 4b564d01 and 4b564d00 [ 0.000002][ T0] kvm-clock: cpu 0, msr 5f3a001, primary cpu clock [ 0.000002][ T0] kvm-clock: using sched offset of 2089587291 cycles [ 0.001738][ T0] clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns [ 0.006758][ T0] tsc: Detected 2300.000 MHz processor [ 0.011916][ T0] last_pfn = 0x240000 max_arch_pfn = 0x400000000 [ 0.014571][ T0] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT [ 0.016804][ T0] last_pfn = 0xbfffd max_arch_pfn = 0x400000000 [ 0.022857][ T0] found SMP MP-table at [mem 0x000f25a0-0x000f25af] [ 0.025114][ T0] Using GB pages for direct mapping [ 0.027939][ T0] ACPI: Early table checksum verification disabled [ 0.029954][ T0] ACPI: RSDP 0x00000000000F2320 000014 (v00 Google) [ 0.031640][ T0] ACPI: RSDT 0x00000000BFFFFFA0 000038 (v01 Google GOOGRSDT 00000001 GOOG 00000001) [ 0.034511][ T0] ACPI: FACP 0x00000000BFFFF340 0000F4 (v02 Google GOOGFACP 00000001 GOOG 00000001) [ 0.036921][ T0] ACPI: DSDT 0x00000000BFFFDA80 0018BA (v01 Google GOOGDSDT 00000001 GOOG 00000001) [ 0.040369][ T0] ACPI: FACS 0x00000000BFFFDA40 000040 [ 0.041578][ T0] ACPI: FACS 0x00000000BFFFDA40 000040 [ 0.042988][ T0] ACPI: SRAT 0x00000000BFFFFE70 0000C8 (v03 Google GOOGSRAT 00000001 GOOG 00000001) [ 0.046006][ T0] ACPI: APIC 0x00000000BFFFFDC0 000076 (v05 Google GOOGAPIC 00000001 GOOG 00000001) [ 0.049501][ T0] ACPI: SSDT 0x00000000BFFFF440 000980 (v01 Google GOOGSSDT 00000001 GOOG 00000001) [ 0.051770][ T0] ACPI: WAET 0x00000000BFFFFE40 000028 (v01 Google GOOGWAET 00000001 GOOG 00000001) [ 0.055389][ T0] Zone ranges: [ 0.056380][ T0] DMA [mem 0x0000000000001000-0x0000000000ffffff] [ 0.058294][ T0] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] [ 0.060214][ T0] Normal [mem 0x0000000100000000-0x000000023fffffff] [ 0.062600][ T0] Movable zone start for each node [ 0.064756][ T0] Early memory node ranges [ 0.065818][ T0] node 0: [mem 0x0000000000001000-0x000000000009efff] [ 0.067558][ T0] node 0: [mem 0x0000000000100000-0x00000000bfffcfff] [ 0.069199][ T0] node 0: [mem 0x0000000100000000-0x000000023fffffff] [ 0.072355][ T0] Zeroed struct page in unavailable ranges: 101 pages [ 0.072360][ T0] Initmem setup node 0 [mem 0x0000000000001000-0x000000023fffffff] [ 0.655777][ T0] kasan: KernelAddressSanitizer initialized [ 0.658072][ T0] ACPI: PM-Timer IO Port: 0xb008 [ 0.659461][ T0] ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1]) [ 0.661080][ T0] IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23 [ 0.662966][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level) [ 0.664802][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) [ 0.666520][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level) [ 0.669361][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level) [ 0.671688][ T0] Using ACPI (MADT) for SMP configuration information [ 0.674156][ T0] smpboot: Allowing 2 CPUs, 0 hotplug CPUs [ 0.675316][ T0] [mem 0xc0000000-0xfffbbfff] available for PCI devices [ 0.676695][ T0] Booting paravirtualized kernel on KVM [ 0.678786][ T0] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns [ 1.874214][ T0] setup_percpu: NR_CPUS:8 nr_cpumask_bits:8 nr_cpu_ids:2 nr_node_ids:1 [ 1.877900][ T0] percpu: Embedded 61 pages/cpu s208984 r8192 d32680 u1048576 [ 1.880412][ T0] kvm-stealtime: cpu 0, msr 1f701f240 [ 1.881899][ T0] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) [ 1.884315][ T0] Built 1 zonelists, mobility grouping on. Total pages: 2064261 [ 1.886465][ T0] Kernel command line: earlyprintk=serial oops=panic panic_on_warn=1 nmi_watchdog=panic panic=86400 net.ifnames=0 sysctl.kernel.hung_task_all_cpu_backtrace=1 ima_policy=tcb kvm-intel.nested=1 nf-conntrack-ftp.ports=20000 nf-conntrack-tftp.ports=20000 nf-conntrack-sip.ports=20000 nf-conntrack-irc.ports=20000 nf-conntrack-sane.ports=20000 vivid.n_devs=16 vivid.multiplanar=1,2,1,2,1,2,1,2,1,2,1,2,1,2,1,2 netrom.nr_ndevs=16 rose.rose_ndevs=16 spec_store_bypass_disable=prctl numa=fake=2 nopcid dummy_hcd.num=8 binder.debug_mask=0 rcupdate.rcu_expedited=1 root=/dev/sda console=ttyS0 vsyscall=native watchdog_thresh=55 workqueue.watchdog_thresh=140 BOOT_IMAGE=/vmlinuz root=/dev/sda1 console=ttyS0 earlyprintk=serial vsyscall=native oops=panic panic_on_warn=1 nmi_watchdog=panic panic=86400 net.ifnames=0 sysctl.kernel.hung_task_all_cpu_backtrace=1 [ 1.912304][ T0] Dentry cache hash table entries: 1048576 (order: 11, 8388608 bytes, linear) [ 1.916476][ T0] Inode-cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) [ 1.918966][ T0] mem auto-init: stack:all(zero), heap alloc:on, heap free:off [ 2.091827][ T0] Memory: 7028016K/8388204K available (57376K kernel code, 1876K rwdata, 9664K rodata, 1924K init, 9100K bss, 1360188K reserved, 0K cma-reserved) [ 2.095805][ T0] random: get_random_u64 called from __kmem_cache_create+0x38/0x6f0 with crng_init=0 [ 2.097076][ T0] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1 [ 2.103095][ T0] rcu: Preemptible hierarchical RCU implementation. [ 2.104685][ T0] rcu: RCU dyntick-idle grace-period acceleration is enabled. [ 2.105983][ T0] rcu: RCU restricting CPUs from NR_CPUS=8 to nr_cpu_ids=2. [ 2.107686][ T0] All grace periods are expedited (rcu_expedited). [ 2.109606][ T0] Tasks RCU enabled. [ 2.110436][ T0] rcu: RCU calculated value of scheduler-enlistment delay is 10 jiffies. [ 2.111946][ T0] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 [ 2.116186][ T0] NR_IRQS: 4352, nr_irqs: 440, preallocated irqs: 16 [ 2.117784][ T0] rcu: Offload RCU callbacks from CPUs: (none). [ 2.119651][ T0] random: crng done (trusting CPU's manufacturer) [ 2.121023][ T0] Console: colour dummy device 80x25 [ 2.122354][ T0] printk: console [ttyS0] enabled [ 2.122354][ T0] printk: console [ttyS0] enabled [ 2.124547][ T0] printk: bootconsole [earlyser0] disabled [ 2.124547][ T0] printk: bootconsole [earlyser0] disabled [ 2.127475][ T0] ACPI: Core revision 20190816 [ 2.129025][ T0] APIC: Switch to symmetric I/O mode setup [ 2.130706][ T0] x2apic enabled [ 2.133123][ T0] Switched APIC routing to physical x2apic. [ 2.137961][ T0] ..TIMER: vector=0x30 apic1=0 pin1=0 apic2=-1 pin2=-1 [ 2.140227][ T0] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x212735223b2, max_idle_ns: 440795277976 ns [ 2.143895][ T0] Calibrating delay loop (skipped) preset value.. 4600.00 BogoMIPS (lpj=23000000) [ 2.147265][ T0] pid_max: default: 32768 minimum: 301 [ 2.148582][ T0] LSM: Security Framework initializing [ 2.153999][ T0] SELinux: Initializing. [ 2.155650][ T0] Mount-cache hash table entries: 16384 (order: 5, 131072 bytes, linear) [ 2.158092][ T0] Mountpoint-cache hash table entries: 16384 (order: 5, 131072 bytes, linear) [ 2.161601][ T0] Last level iTLB entries: 4KB 1024, 2MB 1024, 4MB 1024 [ 2.163901][ T0] Last level dTLB entries: 4KB 1024, 2MB 1024, 4MB 1024, 1GB 4 [ 2.166480][ T0] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization [ 2.169111][ T0] Spectre V2 : Spectre mitigation: kernel not compiled with retpoline; no mitigation available! [ 2.169156][ T0] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl [ 2.173899][ T0] MDS: Mitigation: Clear CPU buffers [ 2.175426][ T0] Freeing SMP alternatives memory: 40K [ 2.297437][ T1] smpboot: CPU0: Intel(R) Xeon(R) CPU @ 2.30GHz (family: 0x6, model: 0x3f, stepping: 0x0) [ 2.301001][ T1] Performance Events: unsupported p6 CPU model 63 no PMU driver, software events only. [ 2.303889][ T1] rcu: Hierarchical SRCU implementation. [ 2.303889][ T1] smp: Bringing up secondary CPUs ... [ 2.304260][ T1] x86: Booting SMP configuration: [ 2.305385][ T1] .... node #0, CPUs: #1 [ 0.034290][ T0] kvm-clock: cpu 1, msr 5f3a041, secondary cpu clock [ 2.307362][ T14] kvm-stealtime: cpu 1, msr 1f711f240 [ 2.307362][ T1] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. [ 2.313956][ T1] smp: Brought up 1 node, 2 CPUs [ 2.315195][ T1] smpboot: Max logical packages: 1 [ 2.316504][ T1] smpboot: Total of 2 processors activated (9200.00 BogoMIPS) [ 2.319465][ T1] devtmpfs: initialized [ 2.319465][ T1] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns [ 2.326783][ T1] futex hash table entries: 512 (order: 3, 32768 bytes, linear) [ 2.330454][ T1] NET: Registered protocol family 16 [ 2.333110][ T1] audit: initializing netlink subsys (disabled) [ 2.333968][ T22] audit: type=2000 audit(1611455410.635:1): state=initialized audit_enabled=0 res=1 [ 2.337078][ T1] cpuidle: using governor menu [ 2.337078][ T1] ACPI: bus type PCI registered [ 2.338002][ T1] PCI: Using configuration type 1 for base access [ 2.374115][ T26] cryptomgr_test (26) used greatest stack depth: 29872 bytes left [ 2.376517][ T1] cryptd: max_cpu_qlen set to 1000 [ 2.384206][ T40] cryptomgr_test (40) used greatest stack depth: 29648 bytes left [ 2.386213][ T1] ACPI: Added _OSI(Module Device) [ 2.386213][ T1] ACPI: Added _OSI(Processor Device) [ 2.393900][ T1] ACPI: Added _OSI(3.0 _SCP Extensions) [ 2.395577][ T1] ACPI: Added _OSI(Processor Aggregator Device) [ 2.398034][ T1] ACPI: Added _OSI(Linux-Dell-Video) [ 2.399157][ T1] ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio) [ 2.401060][ T1] ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics) [ 2.451573][ T1] ACPI: 2 ACPI AML tables successfully acquired and loaded [ 2.468020][ T1] ACPI: Interpreter enabled [ 2.468403][ T1] ACPI: (supports S0 S3 S5) [ 2.469483][ T1] ACPI: Using IOAPIC for interrupt routing [ 2.471165][ T1] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug [ 2.475837][ T1] ACPI: Enabled 16 GPEs in block 00 to 0F [ 2.542590][ T1] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) [ 2.543933][ T1] acpi PNP0A03:00: _OSC: OS supports [ASPM ClockPM Segments MSI HPX-Type3] [ 2.547285][ T1] acpi PNP0A03:00: fail to add MMCONFIG information, can't access extended PCI configuration space under this bridge. [ 2.556459][ T1] PCI host bridge to bus 0000:00 [ 2.557635][ T1] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] [ 2.559647][ T1] pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] [ 2.561101][ T1] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] [ 2.563572][ T1] pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfebfefff window] [ 2.563931][ T1] pci_bus 0000:00: root bus resource [bus 00-ff] [ 2.566407][ T1] pci 0000:00:00.0: [8086:1237] type 00 class 0x060000 [ 2.575366][ T1] pci 0000:00:01.0: [8086:7110] type 00 class 0x060100 [ 2.592305][ T1] pci 0000:00:01.3: [8086:7113] type 00 class 0x068000 [ 2.608815][ T1] pci 0000:00:01.3: quirk: [io 0xb000-0xb03f] claimed by PIIX4 ACPI [ 2.612955][ T1] pci 0000:00:03.0: [1af4:1004] type 00 class 0x000000 [ 2.619313][ T1] pci 0000:00:03.0: reg 0x10: [io 0xc000-0xc03f] [ 2.627395][ T1] pci 0000:00:03.0: reg 0x14: [mem 0xfe800000-0xfe80007f] [ 2.646029][ T1] pci 0000:00:04.0: [1af4:1000] type 00 class 0x020000 [ 2.653749][ T1] pci 0000:00:04.0: reg 0x10: [io 0xc040-0xc07f] [ 2.657487][ T1] pci 0000:00:04.0: reg 0x14: [mem 0xfe801000-0xfe80107f] [ 2.677545][ T1] pci 0000:00:05.0: [1ae0:a002] type 00 class 0x030000 [ 2.686723][ T1] pci 0000:00:05.0: reg 0x10: [mem 0xfe000000-0xfe7fffff] [ 2.717705][ T1] pci 0000:00:06.0: [1af4:1002] type 00 class 0x00ff00 [ 2.725774][ T1] pci 0000:00:06.0: reg 0x10: [io 0xc080-0xc09f] [ 2.742164][ T1] pci 0000:00:07.0: [1af4:1005] type 00 class 0x00ff00 [ 2.749422][ T1] pci 0000:00:07.0: reg 0x10: [io 0xc0a0-0xc0bf] [ 2.755742][ T1] pci 0000:00:07.0: reg 0x14: [mem 0xfe802000-0xfe80203f] [ 2.780083][ T1] ACPI: PCI Interrupt Link [LNKA] (IRQs 5 *10 11) [ 2.785117][ T1] ACPI: PCI Interrupt Link [LNKB] (IRQs 5 *10 11) [ 2.790070][ T1] ACPI: PCI Interrupt Link [LNKC] (IRQs 5 10 *11) [ 2.794453][ T1] ACPI: PCI Interrupt Link [LNKD] (IRQs 5 10 *11) [ 2.797551][ T1] ACPI: PCI Interrupt Link [LNKS] (IRQs *9) [ 2.803966][ T1] pci 0000:00:05.0: vgaarb: setting as boot VGA device [ 2.805959][ T1] pci 0000:00:05.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none [ 2.808206][ T1] pci 0000:00:05.0: vgaarb: bridge control possible [ 2.808206][ T1] vgaarb: loaded [ 2.808206][ T1] SCSI subsystem initialized [ 2.808954][ T1] ACPI: bus type USB registered [ 2.814090][ T1] usbcore: registered new interface driver usbfs [ 2.815551][ T1] usbcore: registered new interface driver hub [ 2.816891][ T1] usbcore: registered new device driver usb [ 2.818532][ T1] videodev: Linux video capture interface: v2.00 [ 2.820704][ T1] EDAC MC: Ver: 3.0.0 [ 2.824311][ T1] Advanced Linux Sound Architecture Driver Initialized. [ 2.826612][ T1] PCI: Using ACPI for IRQ routing [ 2.829778][ T1] Bluetooth: Core ver 2.22 [ 2.833965][ T1] NET: Registered protocol family 31 [ 2.835745][ T1] Bluetooth: HCI device and connection manager initialized [ 2.837173][ T1] Bluetooth: HCI socket layer initialized [ 2.838315][ T1] Bluetooth: L2CAP socket layer initialized [ 2.839314][ T1] Bluetooth: SCO socket layer initialized [ 2.840796][ T1] nfc: nfc_init: NFC Core ver 0.1 [ 2.840796][ T1] NET: Registered protocol family 39 [ 2.844365][ T1] clocksource: Switched to clocksource kvm-clock [ 3.011281][ T1] VFS: Disk quotas dquot_6.6.0 [ 3.013368][ T1] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) [ 3.015760][ T1] pnp: PnP ACPI init [ 3.025188][ T1] pnp: PnP ACPI: found 7 devices [ 3.045836][ T1] thermal_sys: Registered thermal governor 'step_wise' [ 3.045839][ T1] thermal_sys: Registered thermal governor 'user_space' [ 3.047672][ T1] thermal_sys: Registered thermal governor 'power_allocator' [ 3.054475][ T1] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns [ 3.059494][ T1] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] [ 3.061909][ T1] pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] [ 3.063894][ T1] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] [ 3.066208][ T1] pci_bus 0000:00: resource 7 [mem 0xc0000000-0xfebfefff window] [ 3.069276][ T1] NET: Registered protocol family 2 [ 3.071638][ T1] tcp_listen_portaddr_hash hash table entries: 4096 (order: 4, 65536 bytes, linear) [ 3.074222][ T1] TCP established hash table entries: 65536 (order: 7, 524288 bytes, linear) [ 3.078518][ T1] TCP bind hash table entries: 65536 (order: 8, 1048576 bytes, linear) [ 3.080748][ T1] TCP: Hash tables configured (established 65536 bind 65536) [ 3.083366][ T1] UDP hash table entries: 4096 (order: 5, 131072 bytes, linear) [ 3.085140][ T1] UDP-Lite hash table entries: 4096 (order: 5, 131072 bytes, linear) [ 3.087712][ T1] NET: Registered protocol family 1 [ 3.089879][ T1] NET: Registered protocol family 44 [ 3.091082][ T1] pci 0000:00:00.0: Limiting direct PCI/PCI transfers [ 3.093493][ T1] pci 0000:00:05.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] [ 3.096577][ T1] PCI: CLS 0 bytes, default 64 [ 3.098755][ T1] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) [ 3.100644][ T1] software IO TLB: mapped [mem 0xbbffd000-0xbfffd000] (64MB) [ 3.102934][ T1] RAPL PMU: API unit is 2^-32 Joules, 0 fixed counters, 10737418240 ms ovfl timer [ 3.106710][ T1] kvm: already loaded the other module [ 3.108741][ T1] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x212735223b2, max_idle_ns: 440795277976 ns [ 3.111942][ T1] clocksource: Switched to clocksource tsc [ 3.119212][ T1] Initialise system trusted keyrings [ 3.120579][ T1] workingset: timestamp_bits=46 max_order=21 bucket_order=0 [ 3.149272][ T1] fuse: init (API version 7.31) [ 3.151427][ T1] 9p: Installing v9fs 9p2000 file system support [ 3.163306][ T1] Key type asymmetric registered [ 3.165182][ T1] Asymmetric key parser 'x509' registered [ 3.166562][ T1] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 244) [ 3.169087][ T1] io scheduler mq-deadline registered [ 3.170449][ T1] io scheduler kyber registered [ 3.173958][ T1] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input0 [ 3.184050][ T1] ACPI: Power Button [PWRF] [ 3.185451][ T1] input: Sleep Button as /devices/LNXSYSTM:00/LNXSLPBN:00/input/input1 [ 3.187849][ T1] ACPI: Sleep Button [SLPF] [ 3.199239][ T1] PCI Interrupt Link [LNKC] enabled at IRQ 11 [ 3.201245][ T1] virtio-pci 0000:00:03.0: virtio_pci: leaving for legacy driver [ 3.214063][ T1] PCI Interrupt Link [LNKD] enabled at IRQ 10 [ 3.215891][ T1] virtio-pci 0000:00:04.0: virtio_pci: leaving for legacy driver [ 3.229539][ T1] PCI Interrupt Link [LNKB] enabled at IRQ 10 [ 3.231190][ T1] virtio-pci 0000:00:06.0: virtio_pci: leaving for legacy driver [ 3.241421][ T1] virtio-pci 0000:00:07.0: virtio_pci: leaving for legacy driver [ 3.246809][ T1] Serial: 8250/16550 driver, 4 ports, IRQ sharing disabled [ 3.271168][ T1] 00:03: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A [ 3.296232][ T1] 00:04: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A [ 3.322085][ T1] 00:05: ttyS2 at I/O 0x3e8 (irq = 6, base_baud = 115200) is a 16550A [ 3.347038][ T1] 00:06: ttyS3 at I/O 0x2e8 (irq = 7, base_baud = 115200) is a 16550A [ 3.374814][ T1] brd: module loaded [ 3.402717][ T1] loop: module loaded [ 3.415707][ T1] scsi host0: Virtio SCSI HBA [ 3.452302][ T1] scsi 0:0:1:0: Direct-Access Google PersistentDisk 1 PQ: 0 ANSI: 6 [ 3.555980][ T90] sd 0:0:1:0: [sda] 4194304 512-byte logical blocks: (2.15 GB/2.00 GiB) [ 3.556026][ T1] wireguard: WireGuard 1.0.0 loaded. See www.wireguard.com for information. [ 3.558549][ T90] sd 0:0:1:0: [sda] 4096-byte physical blocks [ 3.565345][ T1] wireguard: Copyright (C) 2015-2019 Jason A. Donenfeld . All Rights Reserved. [ 3.565843][ T1] libphy: Fixed MDIO Bus: probed [ 3.566909][ T90] sd 0:0:1:0: [sda] Write Protect is off [ 3.569621][ T1] tun: Universal TUN/TAP device driver, 1.6 [ 3.574048][ T90] sd 0:0:1:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA [ 3.592125][ T90] sda: sda1 [ 3.601640][ T90] sd 0:0:1:0: [sda] Attached SCSI disk [ 3.604749][ T1] e1000: Intel(R) PRO/1000 Network Driver - version 7.3.21-k8-NAPI [ 3.607331][ T1] e1000: Copyright (c) 1999-2006 Intel Corporation. [ 3.609268][ T1] PPP generic driver version 2.4.2 [ 3.610704][ T1] PPP BSD Compression module registered [ 3.612056][ T1] PPP Deflate Compression module registered [ 3.613724][ T1] PPP MPPE Compression module registered [ 3.615304][ T1] NET: Registered protocol family 24 [ 3.616765][ T1] PPTP driver version 0.8.5 [ 3.619015][ T1] usbcore: registered new interface driver rtl8150 [ 3.621128][ T1] usbcore: registered new interface driver r8152 [ 3.622871][ T1] usbcore: registered new interface driver asix [ 3.624710][ T1] usbcore: registered new interface driver ax88179_178a [ 3.626858][ T1] usbcore: registered new interface driver cdc_ether [ 3.628716][ T1] usbcore: registered new interface driver cdc_eem [ 3.630400][ T1] usbcore: registered new interface driver dm9601 [ 3.633209][ T1] usbcore: registered new interface driver sr9700 [ 3.635141][ T1] usbcore: registered new interface driver CoreChips [ 3.637246][ T1] usbcore: registered new interface driver smsc75xx [ 3.639106][ T1] usbcore: registered new interface driver smsc95xx [ 3.641090][ T1] usbcore: registered new interface driver gl620a [ 3.642901][ T1] usbcore: registered new interface driver net1080 [ 3.644657][ T1] usbcore: registered new interface driver plusb [ 3.646299][ T1] usbcore: registered new interface driver rndis_host [ 3.648264][ T1] usbcore: registered new interface driver cdc_subset [ 3.650232][ T1] usbcore: registered new interface driver zaurus [ 3.652121][ T1] usbcore: registered new interface driver MOSCHIP usb-ethernet driver [ 3.654499][ T1] usbcore: registered new interface driver ipheth [ 3.656444][ T1] usbcore: registered new interface driver cdc_ncm [ 3.658361][ T1] usbcore: registered new interface driver cdc_mbim [ 3.661606][ T1] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver [ 3.663738][ T1] ehci-pci: EHCI PCI platform driver [ 3.665281][ T1] ehci-platform: EHCI generic platform driver [ 3.666875][ T1] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver [ 3.668752][ T1] ohci-pci: OHCI PCI platform driver [ 3.669852][ T1] ohci-platform: OHCI generic platform driver [ 3.671263][ T1] usbcore: registered new interface driver cdc_acm [ 3.672788][ T1] cdc_acm: USB Abstract Control Model driver for USB modems and ISDN adapters [ 3.675126][ T1] usbcore: registered new interface driver usblp [ 3.676819][ T1] usbcore: registered new interface driver cdc_wdm [ 3.678572][ T1] usbcore: registered new interface driver uas [ 3.680247][ T1] usbcore: registered new interface driver usb-storage [ 3.682037][ T1] usbcore: registered new interface driver ums-alauda [ 3.683527][ T1] usbcore: registered new interface driver ums-cypress [ 3.685115][ T1] usbcore: registered new interface driver ums-datafab [ 3.686789][ T1] usbcore: registered new interface driver ums-freecom [ 3.688500][ T1] usbcore: registered new interface driver ums-isd200 [ 3.690172][ T1] usbcore: registered new interface driver ums-jumpshot [ 3.691892][ T1] usbcore: registered new interface driver ums-karma [ 3.693541][ T1] usbcore: registered new interface driver ums-onetouch [ 3.695323][ T1] usbcore: registered new interface driver ums-sddr09 [ 3.696975][ T1] usbcore: registered new interface driver ums-sddr55 [ 3.698583][ T1] usbcore: registered new interface driver ums-usbat [ 3.700217][ T1] usbcore: registered new interface driver usbserial_generic [ 3.701930][ T1] usbserial: USB Serial support registered for generic [ 3.703559][ T1] usbcore: registered new interface driver ftdi_sio [ 3.705230][ T1] usbserial: USB Serial support registered for FTDI USB Serial Device [ 3.707194][ T1] usbcore: registered new interface driver pl2303 [ 3.708696][ T1] usbserial: USB Serial support registered for pl2303 [ 3.710256][ T1] usbcore: registered new interface driver usb_ehset_test [ 3.711724][ T1] usbcore: registered new interface driver trancevibrator [ 3.713480][ T1] usbcore: registered new interface driver lvs [ 3.715326][ T1] dummy_hcd dummy_hcd.0: USB Host+Gadget Emulator, driver 02 May 2005 [ 3.717196][ T1] dummy_hcd dummy_hcd.0: Dummy host controller [ 3.718880][ T1] dummy_hcd dummy_hcd.0: new USB bus registered, assigned bus number 1 [ 3.721424][ T1] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.04 [ 3.723545][ T1] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 3.725489][ T1] usb usb1: Product: Dummy host controller [ 3.726898][ T1] usb usb1: Manufacturer: Linux 5.4.92-syzkaller-00473-g18b1db92afb1 dummy_hcd [ 3.729102][ T1] usb usb1: SerialNumber: dummy_hcd.0 [ 3.731334][ T1] hub 1-0:1.0: USB hub found [ 3.732637][ T1] hub 1-0:1.0: 1 port detected [ 3.734996][ T1] dummy_hcd dummy_hcd.1: USB Host+Gadget Emulator, driver 02 May 2005 [ 3.737047][ T1] dummy_hcd dummy_hcd.1: Dummy host controller [ 3.739100][ T1] dummy_hcd dummy_hcd.1: new USB bus registered, assigned bus number 2 [ 3.741636][ T1] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.04 [ 3.743875][ T1] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 3.745634][ T1] usb usb2: Product: Dummy host controller [ 3.747103][ T1] usb usb2: Manufacturer: Linux 5.4.92-syzkaller-00473-g18b1db92afb1 dummy_hcd [ 3.749205][ T1] usb usb2: SerialNumber: dummy_hcd.1 [ 3.751373][ T1] hub 2-0:1.0: USB hub found [ 3.752769][ T1] hub 2-0:1.0: 1 port detected [ 3.754962][ T1] dummy_hcd dummy_hcd.2: USB Host+Gadget Emulator, driver 02 May 2005 [ 3.756867][ T1] dummy_hcd dummy_hcd.2: Dummy host controller [ 3.758684][ T1] dummy_hcd dummy_hcd.2: new USB bus registered, assigned bus number 3 [ 3.761384][ T1] usb usb3: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.04 [ 3.763564][ T1] usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 3.765561][ T1] usb usb3: Product: Dummy host controller [ 3.766797][ T1] usb usb3: Manufacturer: Linux 5.4.92-syzkaller-00473-g18b1db92afb1 dummy_hcd [ 3.768742][ T1] usb usb3: SerialNumber: dummy_hcd.2 [ 3.771206][ T1] hub 3-0:1.0: USB hub found [ 3.772423][ T1] hub 3-0:1.0: 1 port detected [ 3.774641][ T1] dummy_hcd dummy_hcd.3: USB Host+Gadget Emulator, driver 02 May 2005 [ 3.776743][ T1] dummy_hcd dummy_hcd.3: Dummy host controller [ 3.778713][ T1] dummy_hcd dummy_hcd.3: new USB bus registered, assigned bus number 4 [ 3.781328][ T1] usb usb4: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.04 [ 3.783442][ T1] usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 3.785236][ T1] usb usb4: Product: Dummy host controller [ 3.786337][ T1] usb usb4: Manufacturer: Linux 5.4.92-syzkaller-00473-g18b1db92afb1 dummy_hcd [ 3.788465][ T1] usb usb4: SerialNumber: dummy_hcd.3 [ 3.791465][ T1] hub 4-0:1.0: USB hub found [ 3.792688][ T1] hub 4-0:1.0: 1 port detected [ 3.794597][ T1] dummy_hcd dummy_hcd.4: USB Host+Gadget Emulator, driver 02 May 2005 [ 3.796753][ T1] dummy_hcd dummy_hcd.4: Dummy host controller [ 3.798793][ T1] dummy_hcd dummy_hcd.4: new USB bus registered, assigned bus number 5 [ 3.801436][ T1] usb usb5: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.04 [ 3.803776][ T1] usb usb5: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 3.806146][ T1] usb usb5: Product: Dummy host controller [ 3.807836][ T1] usb usb5: Manufacturer: Linux 5.4.92-syzkaller-00473-g18b1db92afb1 dummy_hcd [ 3.810371][ T1] usb usb5: SerialNumber: dummy_hcd.4 [ 3.812750][ T1] hub 5-0:1.0: USB hub found [ 3.814174][ T1] hub 5-0:1.0: 1 port detected [ 3.816422][ T1] dummy_hcd dummy_hcd.5: USB Host+Gadget Emulator, driver 02 May 2005 [ 3.818509][ T1] dummy_hcd dummy_hcd.5: Dummy host controller [ 3.820544][ T1] dummy_hcd dummy_hcd.5: new USB bus registered, assigned bus number 6 [ 3.823211][ T1] usb usb6: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.04 [ 3.825665][ T1] usb usb6: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 3.827955][ T1] usb usb6: Product: Dummy host controller [ 3.829503][ T1] usb usb6: Manufacturer: Linux 5.4.92-syzkaller-00473-g18b1db92afb1 dummy_hcd [ 3.832218][ T1] usb usb6: SerialNumber: dummy_hcd.5 [ 3.834633][ T1] hub 6-0:1.0: USB hub found [ 3.835948][ T1] hub 6-0:1.0: 1 port detected [ 3.838428][ T1] dummy_hcd dummy_hcd.6: USB Host+Gadget Emulator, driver 02 May 2005 [ 3.840682][ T1] dummy_hcd dummy_hcd.6: Dummy host controller [ 3.842547][ T1] dummy_hcd dummy_hcd.6: new USB bus registered, assigned bus number 7 [ 3.845022][ T1] usb usb7: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.04 [ 3.847065][ T1] usb usb7: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 3.848981][ T1] usb usb7: Product: Dummy host controller [ 3.850330][ T1] usb usb7: Manufacturer: Linux 5.4.92-syzkaller-00473-g18b1db92afb1 dummy_hcd [ 3.852258][ T1] usb usb7: SerialNumber: dummy_hcd.6 [ 3.854458][ T1] hub 7-0:1.0: USB hub found [ 3.855664][ T1] hub 7-0:1.0: 1 port detected [ 3.857647][ T1] dummy_hcd dummy_hcd.7: USB Host+Gadget Emulator, driver 02 May 2005 [ 3.859653][ T1] dummy_hcd dummy_hcd.7: Dummy host controller [ 3.861595][ T1] dummy_hcd dummy_hcd.7: new USB bus registered, assigned bus number 8 [ 3.863854][ T1] usb usb8: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.04 [ 3.866021][ T1] usb usb8: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 3.867694][ T1] usb usb8: Product: Dummy host controller [ 3.869096][ T1] usb usb8: Manufacturer: Linux 5.4.92-syzkaller-00473-g18b1db92afb1 dummy_hcd [ 3.871125][ T1] usb usb8: SerialNumber: dummy_hcd.7 [ 3.873154][ T1] hub 8-0:1.0: USB hub found [ 3.874300][ T1] hub 8-0:1.0: 1 port detected [ 3.880419][ T1] i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12 [ 3.883093][ T1] i8042: Warning: Keylock active [ 3.885417][ T1] serio: i8042 KBD port at 0x60,0x64 irq 1 [ 3.887217][ T1] serio: i8042 AUX port at 0x60,0x64 irq 12 [ 3.889768][ T1] usbcore: registered new interface driver xpad [ 3.891530][ T1] usbcore: registered new interface driver usb_acecad [ 3.893389][ T1] usbcore: registered new interface driver aiptek [ 3.895092][ T1] usbcore: registered new interface driver gtco [ 3.896737][ T1] usbcore: registered new interface driver hanwang [ 3.898509][ T1] usbcore: registered new interface driver kbtab [ 3.901082][ T1] rtc_cmos 00:00: RTC can wake from S4 [ 3.904380][ T1] rtc_cmos 00:00: registered as rtc0 [ 3.906090][ T1] rtc_cmos 00:00: setting system clock to 2021-01-24T02:30:12 UTC (1611455412) [ 3.908898][ T1] rtc_cmos 00:00: alarms up to one day, 114 bytes nvram [ 3.910971][ T1] usbcore: registered new interface driver uvcvideo [ 3.912598][ T1] USB Video Class driver (1.1.1) [ 3.913885][ T1] gspca_main: v2.14.0 registered [ 3.915659][ T1] device-mapper: uevent: version 1.0.3 [ 3.917817][ T1] device-mapper: ioctl: 4.41.0-ioctl (2019-09-16) initialised: dm-devel@redhat.com [ 3.920861][ T1] device-mapper: verity-avb: AVB error handler initialized with vbmeta device: [ 3.923588][ T1] Bluetooth: HCI UART driver ver 2.3 [ 3.925193][ T1] Bluetooth: HCI UART protocol H4 registered [ 3.926925][ T1] Bluetooth: HCI UART protocol LL registered [ 3.928647][ T1] Bluetooth: HCI UART protocol QCA registered [ 3.930474][ T1] intel_pstate: CPU model not supported [ 3.932205][ T1] sdhci: Secure Digital Host Controller Interface driver [ 3.934042][ T1] sdhci: Copyright(c) Pierre Ossman [ 3.935480][ T1] sdhci-pltfm: SDHCI platform and OF driver helper [ 3.937548][ T1] hidraw: raw HID events driver (C) Jiri Kosina [ 3.946438][ T1] usbcore: registered new interface driver usbhid [ 3.948423][ T1] usbhid: USB HID core driver [ 3.950884][ T1] ashmem: initialized [ 3.952150][ T1] gnss: GNSS driver registered with major 236 [ 3.954446][ T1] usbcore: registered new interface driver snd-usb-audio [ 3.957711][ T1] u32 classifier [ 3.958738][ T1] input device check on [ 3.959852][ T1] Actions configured [ 3.962226][ T1] nf_conntrack_irc: failed to register helpers [ 3.964065][ T1] nf_conntrack_sane: failed to register helpers [ 3.967495][ T1] xt_time: kernel timezone is -0000 [ 3.969179][ T1] ipip: IPv4 and MPLS over IPv4 tunneling driver [ 3.971825][ T1] gre: GRE over IPv4 demultiplexor driver [ 3.973405][ T1] ip_gre: GRE over IPv4 tunneling driver [ 3.977895][ T1] IPv4 over IPsec tunneling driver [ 3.982061][ T1] Initializing XFRM netlink socket [ 3.983619][ T1] IPsec XFRM device driver [ 3.986329][ T1] NET: Registered protocol family 10 [ 3.990561][ T1] Segment Routing with IPv6 [ 3.992141][ T1] mip6: Mobile IPv6 [ 3.995693][ T1] sit: IPv6, IPv4 and MPLS over IPv4 tunneling driver [ 3.999330][ T1] ip6_gre: GRE over IPv6 tunneling driver [ 4.001597][ T1] NET: Registered protocol family 17 [ 4.003070][ T1] NET: Registered protocol family 15 [ 4.004976][ T1] Bluetooth: RFCOMM TTY layer initialized [ 4.006982][ T1] Bluetooth: RFCOMM socket layer initialized [ 4.008780][ T1] Bluetooth: RFCOMM ver 1.11 [ 4.009979][ T1] Bluetooth: HIDP (Human Interface Emulation) ver 1.2 [ 4.011739][ T1] Bluetooth: HIDP socket layer initialized [ 4.013077][ T1] l2tp_core: L2TP core driver, V2.0 [ 4.014375][ T1] l2tp_ppp: PPPoL2TP kernel driver, V2.0 [ 4.015645][ T1] tipc: Activated (version 2.0.0) [ 4.017218][ T1] NET: Registered protocol family 30 [ 4.018729][ T1] tipc: Started in single node mode [ 4.020082][ T1] 9pnet: Installing 9P2000 support [ 4.021812][ T1] NET: Registered protocol family 40 [ 4.028591][ T1] IPI shorthand broadcast: enabled [ 4.030179][ T1] AVX2 version of gcm_enc/dec engaged. [ 4.031604][ T1] AES CTR mode by8 optimization enabled [ 4.035204][ T1] sched_clock: Marking stable (4010890263, 24290132)->(4035160497, 19898) [ 4.038078][ T1] registered taskstats version 1 [ 4.039571][ T1] Loading compiled-in X.509 certificates [ 4.041790][ T1] Key type ._fscrypt registered [ 4.043216][ T1] Key type .fscrypt registered [ 4.044674][ T1] Key type fscrypt-provisioning registered [ 4.048199][ T1] cfg80211: Loading compiled-in X.509 certificates for regulatory database [ 4.051246][ T115] cryptomgr_probe (115) used greatest stack depth: 29456 bytes left [ 4.054435][ T1] cfg80211: Loaded X.509 cert 'sforshee: 00b28ddf47aef9cea7' [ 4.056479][ T1] ALSA device list: [ 4.057736][ T12] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 4.060765][ T12] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db [ 4.063298][ T1] No soundcards found. [ 4.094952][ T67] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input2 [ 4.175567][ T1] EXT4-fs (sda1): mounted filesystem without journal. Opts: (null) [ 4.178492][ T1] VFS: Mounted root (ext4 filesystem) readonly on device 8:1. [ 4.182912][ T1] devtmpfs: mounted [ 4.184866][ T1] Freeing unused kernel image memory: 1924K [ 4.186576][ T1] Write protecting the kernel read-only data: 69632k [ 4.189732][ T1] Freeing unused kernel image memory: 2012K [ 4.192092][ T1] Freeing unused kernel image memory: 576K [ 4.193524][ T1] Run /sbin/init as init process [ 5.369896][ T1] SELinux: Permission getrlimit in class process not defined in policy. [ 5.372551][ T1] SELinux: Class process2 not defined in policy. [ 5.374399][ T1] SELinux: Permission watch in class filesystem not defined in policy. [ 5.376485][ T1] SELinux: Permission map in class file not defined in policy. [ 5.378027][ T1] SELinux: Permission watch in class file not defined in policy. [ 5.379869][ T1] SELinux: Permission watch_mount in class file not defined in policy. [ 5.381552][ T1] SELinux: Permission watch_sb in class file not defined in policy. [ 5.383800][ T1] SELinux: Permission watch_with_perm in class file not defined in policy. [ 5.386397][ T1] SELinux: Permission watch_reads in class file not defined in policy. [ 5.389043][ T1] SELinux: Permission map in class dir not defined in policy. [ 5.391147][ T1] SELinux: Permission watch in class dir not defined in policy. [ 5.393511][ T1] SELinux: Permission watch_mount in class dir not defined in policy. [ 5.395747][ T1] SELinux: Permission watch_sb in class dir not defined in policy. [ 5.397814][ T1] SELinux: Permission watch_with_perm in class dir not defined in policy. [ 5.400454][ T1] SELinux: Permission watch_reads in class dir not defined in policy. [ 5.403157][ T1] SELinux: Permission map in class lnk_file not defined in policy. [ 5.405933][ T1] SELinux: Permission watch in class lnk_file not defined in policy. [ 5.408575][ T1] SELinux: Permission watch_mount in class lnk_file not defined in policy. [ 5.411210][ T1] SELinux: Permission watch_sb in class lnk_file not defined in policy. [ 5.414057][ T1] SELinux: Permission watch_with_perm in class lnk_file not defined in policy. [ 5.416742][ T1] SELinux: Permission watch_reads in class lnk_file not defined in policy. [ 5.419082][ T1] SELinux: Permission map in class chr_file not defined in policy. [ 5.421303][ T1] SELinux: Permission watch in class chr_file not defined in policy. [ 5.423540][ T1] SELinux: Permission watch_mount in class chr_file not defined in policy. [ 5.425707][ T1] SELinux: Permission watch_sb in class chr_file not defined in policy. [ 5.428417][ T1] SELinux: Permission watch_with_perm in class chr_file not defined in policy. [ 5.430727][ T1] SELinux: Permission watch_reads in class chr_file not defined in policy. [ 5.432999][ T1] SELinux: Permission map in class blk_file not defined in policy. [ 5.436117][ T1] SELinux: Permission watch in class blk_file not defined in policy. [ 5.438611][ T1] SELinux: Permission watch_mount in class blk_file not defined in policy. [ 5.441558][ T1] SELinux: Permission watch_sb in class blk_file not defined in policy. [ 5.443652][ T1] SELinux: Permission watch_with_perm in class blk_file not defined in policy. [ 5.446130][ T1] SELinux: Permission watch_reads in class blk_file not defined in policy. [ 5.449461][ T1] SELinux: Permission map in class sock_file not defined in policy. [ 5.452046][ T1] SELinux: Permission watch in class sock_file not defined in policy. [ 5.454541][ T1] SELinux: Permission watch_mount in class sock_file not defined in policy. [ 5.457148][ T1] SELinux: Permission watch_sb in class sock_file not defined in policy. [ 5.459281][ T1] SELinux: Permission watch_with_perm in class sock_file not defined in policy. [ 5.462191][ T1] SELinux: Permission watch_reads in class sock_file not defined in policy. [ 5.465273][ T1] SELinux: Permission map in class fifo_file not defined in policy. [ 5.467907][ T1] SELinux: Permission watch in class fifo_file not defined in policy. [ 5.470213][ T1] SELinux: Permission watch_mount in class fifo_file not defined in policy. [ 5.473072][ T1] SELinux: Permission watch_sb in class fifo_file not defined in policy. [ 5.475759][ T1] SELinux: Permission watch_with_perm in class fifo_file not defined in policy. [ 5.478309][ T1] SELinux: Permission watch_reads in class fifo_file not defined in policy. [ 5.480644][ T1] SELinux: Permission map in class socket not defined in policy. [ 5.482491][ T1] SELinux: Permission map in class tcp_socket not defined in policy. [ 5.483936][ T1] SELinux: Permission map in class udp_socket not defined in policy. [ 5.485454][ T1] SELinux: Permission map in class rawip_socket not defined in policy. [ 5.487437][ T1] SELinux: Permission map in class netlink_socket not defined in policy. [ 5.489322][ T1] SELinux: Permission map in class packet_socket not defined in policy. [ 5.490608][ T1] SELinux: Permission map in class key_socket not defined in policy. [ 5.491923][ T1] SELinux: Permission map in class unix_stream_socket not defined in policy. [ 5.493456][ T1] SELinux: Permission map in class unix_dgram_socket not defined in policy. [ 5.494683][ T1] SELinux: Permission map in class netlink_route_socket not defined in policy. [ 5.496471][ T1] SELinux: Permission nlmsg_readpriv in class netlink_route_socket not defined in policy. [ 5.498364][ T1] SELinux: Permission map in class netlink_tcpdiag_socket not defined in policy. [ 5.500051][ T1] SELinux: Permission map in class netlink_nflog_socket not defined in policy. [ 5.502329][ T1] SELinux: Permission map in class netlink_xfrm_socket not defined in policy. [ 5.504288][ T1] SELinux: Permission map in class netlink_selinux_socket not defined in policy. [ 5.506071][ T1] SELinux: Permission map in class netlink_iscsi_socket not defined in policy. [ 5.507507][ T1] SELinux: Permission map in class netlink_audit_socket not defined in policy. [ 5.509541][ T1] SELinux: Permission map in class netlink_fib_lookup_socket not defined in policy. [ 5.511505][ T1] SELinux: Permission map in class netlink_connector_socket not defined in policy. [ 5.513366][ T1] SELinux: Permission map in class netlink_netfilter_socket not defined in policy. [ 5.514996][ T1] SELinux: Permission map in class netlink_dnrt_socket not defined in policy. [ 5.516827][ T1] SELinux: Permission map in class netlink_kobject_uevent_socket not defined in policy. [ 5.519464][ T1] SELinux: Permission map in class netlink_generic_socket not defined in policy. [ 5.521922][ T1] SELinux: Permission map in class netlink_scsitransport_socket not defined in policy. [ 5.524885][ T1] SELinux: Permission map in class netlink_rdma_socket not defined in policy. [ 5.526950][ T1] SELinux: Permission map in class netlink_crypto_socket not defined in policy. [ 5.529481][ T1] SELinux: Permission map in class appletalk_socket not defined in policy. [ 5.532667][ T1] SELinux: Permission map in class dccp_socket not defined in policy. [ 5.535056][ T1] SELinux: Permission map in class tun_socket not defined in policy. [ 5.537737][ T1] SELinux: Class sctp_socket not defined in policy. [ 5.540165][ T1] SELinux: Class icmp_socket not defined in policy. [ 5.542083][ T1] SELinux: Class ax25_socket not defined in policy. [ 5.543815][ T1] SELinux: Class ipx_socket not defined in policy. [ 5.546250][ T1] SELinux: Class netrom_socket not defined in policy. [ 5.548692][ T1] SELinux: Class atmpvc_socket not defined in policy. [ 5.550506][ T1] SELinux: Class x25_socket not defined in policy. [ 5.552152][ T1] SELinux: Class rose_socket not defined in policy. [ 5.553333][ T1] SELinux: Class decnet_socket not defined in policy. [ 5.555102][ T1] SELinux: Class atmsvc_socket not defined in policy. [ 5.556623][ T1] SELinux: Class rds_socket not defined in policy. [ 5.558393][ T1] SELinux: Class irda_socket not defined in policy. [ 5.559793][ T1] SELinux: Class pppox_socket not defined in policy. [ 5.561283][ T1] SELinux: Class llc_socket not defined in policy. [ 5.562516][ T1] SELinux: Class can_socket not defined in policy. [ 5.564218][ T1] SELinux: Class tipc_socket not defined in policy. [ 5.565584][ T1] SELinux: Class bluetooth_socket not defined in policy. [ 5.567608][ T1] SELinux: Class iucv_socket not defined in policy. [ 5.569738][ T1] SELinux: Class rxrpc_socket not defined in policy. [ 5.571367][ T1] SELinux: Class isdn_socket not defined in policy. [ 5.573123][ T1] SELinux: Class phonet_socket not defined in policy. [ 5.575462][ T1] SELinux: Class ieee802154_socket not defined in policy. [ 5.577473][ T1] SELinux: Class caif_socket not defined in policy. [ 5.579754][ T1] SELinux: Class alg_socket not defined in policy. [ 5.581737][ T1] SELinux: Class nfc_socket not defined in policy. [ 5.584080][ T1] SELinux: Class vsock_socket not defined in policy. [ 5.585602][ T1] SELinux: Class kcm_socket not defined in policy. [ 5.588213][ T1] SELinux: Class qipcrtr_socket not defined in policy. [ 5.590476][ T1] SELinux: Class smc_socket not defined in policy. [ 5.592804][ T1] SELinux: Class infiniband_pkey not defined in policy. [ 5.594641][ T1] SELinux: Class infiniband_endport not defined in policy. [ 5.596770][ T1] SELinux: Class bpf not defined in policy. [ 5.598884][ T1] SELinux: Class xdp_socket not defined in policy. [ 5.600539][ T1] SELinux: Class perf_event not defined in policy. [ 5.602396][ T1] SELinux: the above unknown classes and permissions will be allowed [ 5.604445][ T1] SELinux: policy capability network_peer_controls=1 [ 5.605506][ T1] SELinux: policy capability open_perms=1 [ 5.606736][ T1] SELinux: policy capability extended_socket_class=0 [ 5.608359][ T1] SELinux: policy capability always_check_network=0 [ 5.609846][ T1] SELinux: policy capability cgroup_seclabel=0 [ 5.611608][ T1] SELinux: policy capability nnp_nosuid_transition=0 [ 5.660262][ T22] audit: type=1403 audit(1611455414.239:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 [ 5.669055][ T1] systemd[1]: Successfully loaded SELinux policy in 1.026748s. [ 5.753449][ T1] systemd[1]: Failed to insert module 'autofs4': No such file or directory [ 5.758465][ T22] audit: type=1400 audit(1611455414.339:3): avc: denied { associate } for pid=1 comm="systemd" name="pts" scontext=system_u:object_r:devpts_t:s0 tcontext=system_u:object_r:device_t:s0 tclass=filesystem permissive=1 [ 5.783181][ T1] systemd[1]: Relabelled /dev and /run in 18.445ms. [ 5.817404][ T1] systemd[1]: systemd 232 running in system mode. (+PAM +AUDIT +SELINUX +IMA +APPARMOR +SMACK +SYSVINIT +UTMP +LIBCRYPTSETUP +GCRYPT +GNUTLS +ACL +XZ +LZ4 +SECCOMP +BLKID +ELFUTILS +KMOD +IDN) [ 5.824138][ T1] systemd[1]: Detected virtualization kvm. [ 5.825233][ T1] systemd[1]: Detected architecture x86-64. Welcome to Debian GNU/Linux 9 (stretch)! [ 5.855080][ T1] systemd[1]: Set hostname to . [ 5.897897][ T121] systemd-fstab-generator[121]: Failed to create mount unit file /run/systemd/generator/-.mount, as it already exists. Duplicate entry in /etc/fstab? [ 5.902567][ T121] systemd-fstab-generator[121]: Failed to create mount unit file /run/systemd/generator/sys-kernel-debug.mount, as it already exists. Duplicate entry in /etc/fstab? [ 5.902630][ T121] systemd-fstab-generator[121]: Failed to create mount unit file /run/systemd/generator/sys-kernel-config.mount, as it already exists. Duplicate entry in /etc/fstab? [ 5.902684][ T121] systemd-fstab-generator[121]: Failed to create mount unit file /run/systemd/generator/proc-sys-fs-binfmt_misc.mount, as it already exists. Duplicate entry in /etc/fstab? [ 5.923113][ T127] systemd-cryptse (127) used greatest stack depth: 25616 bytes left [ 5.933061][ T121] systemd-fstab-g (121) used greatest stack depth: 24816 bytes left [ 6.021798][ T120] systemd[120]: /lib/systemd/system-generators/systemd-fstab-generator failed with error code 1. [ 6.040574][ T130] selinux-autorel (130) used greatest stack depth: 24144 bytes left [ 6.246321][ T22] audit: type=1400 audit(1611455414.829:4): avc: denied { audit_read } for pid=1 comm="systemd" capability=37 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 [ 6.246323][ T1] systemd[1]: Listening on Journal Audit Socket. [ OK ] Listening on Journal Audit Socket. [ 6.284559][ T1] systemd[1]: Listening on udev Kernel Socket. [ OK ] Listening on udev Kernel Socket. [ 6.314564][ T1] systemd[1]: Started Dispatch Password Requests to Console Directory Watch. [ OK ] Started Dispatch Password Requests to Console Directory Watch. [ 6.344599][ T1] systemd[1]: Started Forward Password Requests to Wall Directory Watch. [ OK ] Started Forward Password Requests to Wall Directory Watch. [ 6.374080][ T1] systemd[1]: Reached target Encrypted Volumes. [ OK ] Reached target Encrypted Volumes. [ OK ] Reached target Swap. [ OK ] Reached target Paths. [ OK ] Listening on /dev/initctl Compatibility Named Pipe. [ OK ] Created slice System Slice. Mounting /sys/kernel/config... [UNSUPP] Starting of Arbitrary Executable Fiā€¦tem Automount Point not supported. Mounting /proc/sys/fs/binfmt_misc... [ OK ] Created slice system-serial\x2dgetty.slice. [ OK ] Listening on Journal Socket. Starting Remount Root and Kernel File Systems... [ 6.692670][ T136] EXT4-fs (sda1): warning: mounting unchecked fs, running e2fsck is recommended Starting Create [ 6.706903][ T136] EXT4-fs (sda1): re-mounted. Opts: (null) Static Device Nodes in /dev... [ 6.709838][ T138] EXT4-fs (sda1): re-mounted. Opts: (null) [ OK ] Listening on udev Control Socket. [ OK ] Listening on Syslog Socket. [ OK ] Listening on Journal Socket (/dev/log). Starting Journal Service... [ OK ] Reached target Sockets. Mounting /sys/kernel/debug... Starting Load Kernel Modules... [ OK ] Created slice system-getty.slice. [ OK ] Reached target Remote File Systems. [ OK ] Reached target Slices. [ OK ] Mounted /sys/kernel/debug. [ OK ] Mounted /sys/kernel/config. [ OK ] Mounted /proc/sys/fs/binfmt_misc. [ OK ] Started Journal Service. [ OK ] Started Remount Root and Kernel File Systems. [ OK ] Started Create Static Device Nodes in /dev. [ OK ] Started Load Kernel Modules. Starting Apply Kernel Variables... Mounting FUSE Control File System... Starting udev Kernel Device Manager... Starting udev Coldplug all Devices... Starting Load/Save Random Seed... [ OK ] Reached target Local File Systems (Pre). Starting Flush Journal to Persistent Storage... [ OK ] Reached target Local File Systems. [ OK ] Mounted FUSE Control File System. [ OK ] Started Apply Kernel Variables. Starting Raise network interfaces... [ OK ] Started Load/Save Random Seed. [ 7.334017][ T22] audit: type=1107 audit(1611455415.919:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='avc: denied { stop } for auid=n/a uid=0 gid=0 path="/lib/systemd/system/systemd-journald.service" cmdline="/bin/journalctl --flush" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=service [ 7.334017][ T22] exe="/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?' [ 7.345827][ T141] systemd-journald[141]: Received request to flush runtime journal from PID 1 [ OK ] Started Flush Journal to Persistent Storage. Starting Create Volatile Files and Directories... [ OK ] Started udev Kernel Device Manager. [ OK ] Started Create Volatile Files and Directories. Starting Network Time Synchronization... Starting Update UTMP about System Boot/Shutdown... [ OK ] Started Update UTMP about System Boot/Shutdown. [ OK ] Started Network Time Synchronization. [ OK ] Reached target System Time Synchronized. [ 8.039605][ T195] ip (195) used greatest stack depth: 21104 bytes left [ OK ] Started udev Coldplug all Devices. [ OK ] Reached target System Initialization. [ OK ] Started Daily apt download activities. [ OK ] Started Daily apt upgrade and clean activities. [ OK ] Started Daily Cleanup of Temporary Directories. [ OK ] Reached target Timers. [ OK ] Reached target Basic System. Starting System Logging Service... Starting getty on tty2-tty6 if dbus and logind are not available... [ OK ] Started Regular background program processing daemon. [ 8.296386][ T12] cfg80211: failed to load regulatory.db [ 8.353396][ T22] audit: type=1107 audit(1611455416.929:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='avc: denied { start } for auid=n/a uid=0 gid=0 path="/lib/systemd/system/getty@.service" cmdline="/bin/systemctl --no-block start getty@tty2.service getty@tty3.service getty@tty4.service getty@tty5.service getty@tty6.service" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=service [ 8.353396][ T22] exe="/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?' [ 8.414519][ T22] audit: type=1107 audit(1611455416.959:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='avc: denied { status } for auid=n/a uid=0 gid=0 path="/lib/systemd/system/getty@.service" cmdline="/bin/systemctl --no-block start getty@tty2.service getty@tty3.service getty@tty4.service getty@tty5.service getty@tty6.service" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=service [ 8.414519][ T22] exe="/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?' [ OK ] Started getty on tty2-tty6 if dbus and logind are not available. [ OK ] Started System Logging Service. Stopping Network Time Synchronization... [ OK ] Stopped Network Time Synchronization. Starting Network Time Synchronization... [ OK ] Started Network Time Synchronization. [ OK ] Started Raise network interfaces. [ OK ] Reached target Network. Starting OpenBSD Secure Shell server... Starting Permit User Sessions... [ OK ] Started Permit User Sessions. [ OK ] Started Getty on tty2. [ OK ] Started Getty on tty3. [ OK ] Started Getty on tty4. [ OK ] Started Getty on tty1. [ OK ] Started Getty on tty6. [ OK ] Started Getty on tty5. [ OK ] Started OpenBSD Secure Shell server.