[ OK ] Started Getty on tty5. [ OK ] Started Getty on tty4. [ OK ] Started Getty on tty3. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Starting Load/Save RF Kill Switch Status... [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.1.99' (ECDSA) to the list of known hosts. 2022/10/31 16:03:51 fuzzer started 2022/10/31 16:03:51 dialing manager at 10.128.0.163:37829 2022/10/31 16:03:52 syscalls: 3548 2022/10/31 16:03:52 code coverage: enabled 2022/10/31 16:03:52 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2022/10/31 16:03:52 extra coverage: extra coverage is not supported by the kernel 2022/10/31 16:03:52 delay kcov mmap: mmap returned an invalid pointer 2022/10/31 16:03:52 setuid sandbox: enabled 2022/10/31 16:03:52 namespace sandbox: enabled 2022/10/31 16:03:52 Android sandbox: /sys/fs/selinux/policy does not exist 2022/10/31 16:03:52 fault injection: enabled 2022/10/31 16:03:52 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2022/10/31 16:03:52 net packet injection: enabled 2022/10/31 16:03:52 net device setup: enabled 2022/10/31 16:03:52 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/10/31 16:03:52 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/10/31 16:03:52 NIC VF setup: PCI device 0000:00:11.0 is not available 2022/10/31 16:03:52 USB emulation: /dev/raw-gadget does not exist 2022/10/31 16:03:52 hci packet injection: enabled 2022/10/31 16:03:52 wifi device emulation: kernel 4.17 required (have 4.14.296-syzkaller) 2022/10/31 16:03:52 802.15.4 emulation: /sys/bus/platform/devices/mac802154_hwsim does not exist 2022/10/31 16:03:52 fetching corpus: 0, signal 0/2000 (executing program) 2022/10/31 16:03:52 fetching corpus: 50, signal 41090/44883 (executing program) 2022/10/31 16:03:52 fetching corpus: 100, signal 63779/69345 (executing program) 2022/10/31 16:03:52 fetching corpus: 150, signal 79440/86695 (executing program) 2022/10/31 16:04:02 fetching corpus: 200, signal 94565/103459 (executing program) 2022/10/31 16:04:02 fetching corpus: 250, signal 106771/117269 (executing program) 2022/10/31 16:04:02 fetching corpus: 300, signal 118036/130127 (executing program) 2022/10/31 16:04:03 fetching corpus: 350, signal 127759/141415 (executing program) 2022/10/31 16:04:03 fetching corpus: 400, signal 137171/152363 (executing program) 2022/10/31 16:04:03 fetching corpus: 450, signal 144519/161205 (executing program) 2022/10/31 16:04:03 fetching corpus: 500, signal 152369/170557 (executing program) 2022/10/31 16:04:03 fetching corpus: 550, signal 161635/181189 (executing program) 2022/10/31 16:04:03 fetching corpus: 600, signal 166598/187621 (executing program) 2022/10/31 16:04:03 fetching corpus: 650, signal 173384/195785 (executing program) 2022/10/31 16:04:04 fetching corpus: 700, signal 180099/203869 (executing program) 2022/10/31 16:04:04 fetching corpus: 750, signal 187247/212368 (executing program) 2022/10/31 16:04:04 fetching corpus: 800, signal 193228/219682 (executing program) 2022/10/31 16:04:04 fetching corpus: 850, signal 196509/224358 (executing program) 2022/10/31 16:04:04 fetching corpus: 900, signal 205485/234531 (executing program) 2022/10/31 16:04:04 fetching corpus: 950, signal 211066/241399 (executing program) 2022/10/31 16:04:05 fetching corpus: 1000, signal 214348/246056 (executing program) 2022/10/31 16:04:05 fetching corpus: 1050, signal 219062/251993 (executing program) 2022/10/31 16:04:05 fetching corpus: 1100, signal 225130/259261 (executing program) 2022/10/31 16:04:05 fetching corpus: 1150, signal 228211/263638 (executing program) 2022/10/31 16:04:05 fetching corpus: 1200, signal 233946/270546 (executing program) 2022/10/31 16:04:05 fetching corpus: 1250, signal 237198/275065 (executing program) 2022/10/31 16:04:05 fetching corpus: 1300, signal 240875/279956 (executing program) 2022/10/31 16:04:05 fetching corpus: 1350, signal 244064/284402 (executing program) 2022/10/31 16:04:05 fetching corpus: 1400, signal 248151/289687 (executing program) 2022/10/31 16:04:06 fetching corpus: 1450, signal 250418/293239 (executing program) 2022/10/31 16:04:06 fetching corpus: 1500, signal 253108/297167 (executing program) 2022/10/31 16:04:06 fetching corpus: 1550, signal 256389/301607 (executing program) 2022/10/31 16:04:06 fetching corpus: 1600, signal 260099/306434 (executing program) 2022/10/31 16:04:06 fetching corpus: 1650, signal 263211/310745 (executing program) 2022/10/31 16:04:06 fetching corpus: 1700, signal 267498/316097 (executing program) 2022/10/31 16:04:06 fetching corpus: 1750, signal 271402/321074 (executing program) 2022/10/31 16:04:06 fetching corpus: 1800, signal 274221/325069 (executing program) 2022/10/31 16:04:07 fetching corpus: 1850, signal 276155/328209 (executing program) 2022/10/31 16:04:07 fetching corpus: 1900, signal 278830/332007 (executing program) 2022/10/31 16:04:07 fetching corpus: 1950, signal 282797/336970 (executing program) 2022/10/31 16:04:07 fetching corpus: 2000, signal 285041/340368 (executing program) 2022/10/31 16:04:07 fetching corpus: 2050, signal 287461/343922 (executing program) 2022/10/31 16:04:07 fetching corpus: 2100, signal 289743/347315 (executing program) 2022/10/31 16:04:07 fetching corpus: 2150, signal 291672/350376 (executing program) 2022/10/31 16:04:07 fetching corpus: 2200, signal 293948/353708 (executing program) 2022/10/31 16:04:07 fetching corpus: 2250, signal 296423/357241 (executing program) 2022/10/31 16:04:08 fetching corpus: 2300, signal 299819/361552 (executing program) 2022/10/31 16:04:08 fetching corpus: 2350, signal 302852/365581 (executing program) 2022/10/31 16:04:08 fetching corpus: 2400, signal 304615/368474 (executing program) 2022/10/31 16:04:08 fetching corpus: 2450, signal 307277/372141 (executing program) 2022/10/31 16:04:08 fetching corpus: 2500, signal 309240/375196 (executing program) 2022/10/31 16:04:08 fetching corpus: 2550, signal 311217/378231 (executing program) 2022/10/31 16:04:08 fetching corpus: 2600, signal 313314/381423 (executing program) 2022/10/31 16:04:08 fetching corpus: 2650, signal 315466/384596 (executing program) 2022/10/31 16:04:09 fetching corpus: 2700, signal 317690/387771 (executing program) 2022/10/31 16:04:09 fetching corpus: 2750, signal 319914/390967 (executing program) 2022/10/31 16:04:09 fetching corpus: 2800, signal 322692/394639 (executing program) 2022/10/31 16:04:09 fetching corpus: 2850, signal 324992/397901 (executing program) 2022/10/31 16:04:09 fetching corpus: 2900, signal 327815/401623 (executing program) 2022/10/31 16:04:09 fetching corpus: 2950, signal 329909/404692 (executing program) 2022/10/31 16:04:09 fetching corpus: 3000, signal 331993/407772 (executing program) 2022/10/31 16:04:09 fetching corpus: 3050, signal 334498/411227 (executing program) 2022/10/31 16:04:10 fetching corpus: 3100, signal 337243/414796 (executing program) 2022/10/31 16:04:10 fetching corpus: 3150, signal 339600/418083 (executing program) 2022/10/31 16:04:10 fetching corpus: 3200, signal 341474/420946 (executing program) 2022/10/31 16:04:10 fetching corpus: 3250, signal 343164/423601 (executing program) 2022/10/31 16:04:10 fetching corpus: 3300, signal 345183/426540 (executing program) 2022/10/31 16:04:10 fetching corpus: 3350, signal 346452/428831 (executing program) 2022/10/31 16:04:10 fetching corpus: 3400, signal 347717/431077 (executing program) 2022/10/31 16:04:11 fetching corpus: 3450, signal 349612/433888 (executing program) 2022/10/31 16:04:11 fetching corpus: 3500, signal 351006/436230 (executing program) 2022/10/31 16:04:11 fetching corpus: 3550, signal 353269/439331 (executing program) 2022/10/31 16:04:11 fetching corpus: 3600, signal 355258/442174 (executing program) 2022/10/31 16:04:11 fetching corpus: 3650, signal 356755/444621 (executing program) 2022/10/31 16:04:11 fetching corpus: 3700, signal 358147/446984 (executing program) 2022/10/31 16:04:11 fetching corpus: 3750, signal 360460/450069 (executing program) 2022/10/31 16:04:11 fetching corpus: 3800, signal 362024/452550 (executing program) 2022/10/31 16:04:11 fetching corpus: 3850, signal 363586/455005 (executing program) 2022/10/31 16:04:12 fetching corpus: 3900, signal 365097/457393 (executing program) 2022/10/31 16:04:12 fetching corpus: 3950, signal 366191/459475 (executing program) 2022/10/31 16:04:12 fetching corpus: 4000, signal 368221/462333 (executing program) 2022/10/31 16:04:12 fetching corpus: 4050, signal 370064/464999 (executing program) 2022/10/31 16:04:12 fetching corpus: 4100, signal 371730/467521 (executing program) 2022/10/31 16:04:12 fetching corpus: 4150, signal 373465/470055 (executing program) 2022/10/31 16:04:12 fetching corpus: 4200, signal 374748/472229 (executing program) 2022/10/31 16:04:13 fetching corpus: 4250, signal 376375/474690 (executing program) 2022/10/31 16:04:13 fetching corpus: 4300, signal 377949/477091 (executing program) 2022/10/31 16:04:13 fetching corpus: 4350, signal 379982/479909 (executing program) 2022/10/31 16:04:13 fetching corpus: 4400, signal 382044/482650 (executing program) 2022/10/31 16:04:13 fetching corpus: 4450, signal 383367/484859 (executing program) 2022/10/31 16:04:13 fetching corpus: 4500, signal 384999/487222 (executing program) 2022/10/31 16:04:13 fetching corpus: 4550, signal 386610/489645 (executing program) 2022/10/31 16:04:13 fetching corpus: 4600, signal 388038/491845 (executing program) 2022/10/31 16:04:14 fetching corpus: 4650, signal 388993/493716 (executing program) 2022/10/31 16:04:14 fetching corpus: 4700, signal 391845/497010 (executing program) 2022/10/31 16:04:14 fetching corpus: 4750, signal 393156/499154 (executing program) 2022/10/31 16:04:14 fetching corpus: 4800, signal 394435/501264 (executing program) 2022/10/31 16:04:14 fetching corpus: 4850, signal 395824/503463 (executing program) 2022/10/31 16:04:14 fetching corpus: 4900, signal 396857/505313 (executing program) 2022/10/31 16:04:14 fetching corpus: 4950, signal 397897/507253 (executing program) 2022/10/31 16:04:15 fetching corpus: 5000, signal 399097/509284 (executing program) 2022/10/31 16:04:15 fetching corpus: 5050, signal 400317/511339 (executing program) 2022/10/31 16:04:15 fetching corpus: 5100, signal 401475/513310 (executing program) 2022/10/31 16:04:15 fetching corpus: 5150, signal 403311/515751 (executing program) 2022/10/31 16:04:15 fetching corpus: 5200, signal 405266/518314 (executing program) 2022/10/31 16:04:15 fetching corpus: 5250, signal 406337/520198 (executing program) 2022/10/31 16:04:15 fetching corpus: 5300, signal 407685/522277 (executing program) 2022/10/31 16:04:16 fetching corpus: 5350, signal 408758/524145 (executing program) 2022/10/31 16:04:16 fetching corpus: 5400, signal 410450/526451 (executing program) 2022/10/31 16:04:16 fetching corpus: 5450, signal 411607/528373 (executing program) 2022/10/31 16:04:16 fetching corpus: 5500, signal 412693/530224 (executing program) 2022/10/31 16:04:16 fetching corpus: 5550, signal 413994/532260 (executing program) 2022/10/31 16:04:16 fetching corpus: 5600, signal 415601/534524 (executing program) 2022/10/31 16:04:16 fetching corpus: 5650, signal 416658/536364 (executing program) 2022/10/31 16:04:16 fetching corpus: 5700, signal 418496/538767 (executing program) 2022/10/31 16:04:16 fetching corpus: 5750, signal 419804/540794 (executing program) 2022/10/31 16:04:17 fetching corpus: 5800, signal 421266/542955 (executing program) 2022/10/31 16:04:17 fetching corpus: 5850, signal 422104/544610 (executing program) 2022/10/31 16:04:17 fetching corpus: 5900, signal 423276/546508 (executing program) 2022/10/31 16:04:17 fetching corpus: 5950, signal 424656/548570 (executing program) 2022/10/31 16:04:17 fetching corpus: 6000, signal 425711/550353 (executing program) 2022/10/31 16:04:17 fetching corpus: 6050, signal 427150/552462 (executing program) 2022/10/31 16:04:17 fetching corpus: 6100, signal 428194/554248 (executing program) 2022/10/31 16:04:18 fetching corpus: 6150, signal 429321/556060 (executing program) 2022/10/31 16:04:18 fetching corpus: 6200, signal 430089/557611 (executing program) 2022/10/31 16:04:18 fetching corpus: 6250, signal 431160/559392 (executing program) 2022/10/31 16:04:18 fetching corpus: 6300, signal 431984/561017 (executing program) 2022/10/31 16:04:18 fetching corpus: 6350, signal 433042/562776 (executing program) 2022/10/31 16:04:18 fetching corpus: 6400, signal 434033/564529 (executing program) 2022/10/31 16:04:18 fetching corpus: 6450, signal 435304/566467 (executing program) 2022/10/31 16:04:18 fetching corpus: 6500, signal 436751/568585 (executing program) 2022/10/31 16:04:19 fetching corpus: 6550, signal 437841/570332 (executing program) 2022/10/31 16:04:19 fetching corpus: 6600, signal 438895/572148 (executing program) 2022/10/31 16:04:19 fetching corpus: 6650, signal 439646/573676 (executing program) 2022/10/31 16:04:19 fetching corpus: 6700, signal 440769/575463 (executing program) 2022/10/31 16:04:19 fetching corpus: 6750, signal 441768/577180 (executing program) 2022/10/31 16:04:19 fetching corpus: 6800, signal 442946/578990 (executing program) 2022/10/31 16:04:19 fetching corpus: 6850, signal 444030/580760 (executing program) 2022/10/31 16:04:19 fetching corpus: 6900, signal 445037/582464 (executing program) 2022/10/31 16:04:20 fetching corpus: 6950, signal 446475/584427 (executing program) 2022/10/31 16:04:20 fetching corpus: 7000, signal 447293/585995 (executing program) 2022/10/31 16:04:20 fetching corpus: 7050, signal 448448/587765 (executing program) 2022/10/31 16:04:20 fetching corpus: 7100, signal 449071/589158 (executing program) 2022/10/31 16:04:20 fetching corpus: 7150, signal 449801/590677 (executing program) 2022/10/31 16:04:20 fetching corpus: 7200, signal 450610/592212 (executing program) 2022/10/31 16:04:20 fetching corpus: 7250, signal 454056/595522 (executing program) 2022/10/31 16:04:20 fetching corpus: 7300, signal 455430/597418 (executing program) 2022/10/31 16:04:20 fetching corpus: 7350, signal 456395/599019 (executing program) 2022/10/31 16:04:21 fetching corpus: 7400, signal 457166/600479 (executing program) 2022/10/31 16:04:21 fetching corpus: 7450, signal 458234/602151 (executing program) 2022/10/31 16:04:21 fetching corpus: 7500, signal 459561/603938 (executing program) 2022/10/31 16:04:21 fetching corpus: 7550, signal 460521/605496 (executing program) 2022/10/31 16:04:21 fetching corpus: 7600, signal 461538/607096 (executing program) 2022/10/31 16:04:21 fetching corpus: 7650, signal 462519/608671 (executing program) 2022/10/31 16:04:21 fetching corpus: 7700, signal 463350/610149 (executing program) 2022/10/31 16:04:22 fetching corpus: 7750, signal 464563/611850 (executing program) 2022/10/31 16:04:22 fetching corpus: 7800, signal 465507/613366 (executing program) 2022/10/31 16:04:22 fetching corpus: 7850, signal 466166/614698 (executing program) 2022/10/31 16:04:22 fetching corpus: 7900, signal 467109/616278 (executing program) 2022/10/31 16:04:22 fetching corpus: 7950, signal 467780/617611 (executing program) 2022/10/31 16:04:22 fetching corpus: 8000, signal 468553/619033 (executing program) 2022/10/31 16:04:22 fetching corpus: 8050, signal 469631/620717 (executing program) 2022/10/31 16:04:22 fetching corpus: 8100, signal 470744/622351 (executing program) 2022/10/31 16:04:23 fetching corpus: 8150, signal 471577/623787 (executing program) 2022/10/31 16:04:23 fetching corpus: 8200, signal 472910/625548 (executing program) 2022/10/31 16:04:23 fetching corpus: 8250, signal 473478/626833 (executing program) 2022/10/31 16:04:23 fetching corpus: 8300, signal 474447/628381 (executing program) 2022/10/31 16:04:23 fetching corpus: 8350, signal 475248/629786 (executing program) 2022/10/31 16:04:23 fetching corpus: 8400, signal 475964/631129 (executing program) 2022/10/31 16:04:23 fetching corpus: 8450, signal 476702/632499 (executing program) 2022/10/31 16:04:23 fetching corpus: 8500, signal 477593/633919 (executing program) 2022/10/31 16:04:23 fetching corpus: 8550, signal 478228/635240 (executing program) 2022/10/31 16:04:24 fetching corpus: 8600, signal 479083/636714 (executing program) 2022/10/31 16:04:24 fetching corpus: 8650, signal 479897/638138 (executing program) 2022/10/31 16:04:24 fetching corpus: 8700, signal 480659/639525 (executing program) 2022/10/31 16:04:24 fetching corpus: 8750, signal 481163/640744 (executing program) 2022/10/31 16:04:24 fetching corpus: 8800, signal 481914/642144 (executing program) 2022/10/31 16:04:24 fetching corpus: 8850, signal 482757/643554 (executing program) 2022/10/31 16:04:24 fetching corpus: 8900, signal 483489/644895 (executing program) 2022/10/31 16:04:25 fetching corpus: 8950, signal 484296/646273 (executing program) 2022/10/31 16:04:25 fetching corpus: 9000, signal 484982/647597 (executing program) 2022/10/31 16:04:25 fetching corpus: 9050, signal 485761/648945 (executing program) 2022/10/31 16:04:25 fetching corpus: 9100, signal 486382/650206 (executing program) 2022/10/31 16:04:25 fetching corpus: 9150, signal 487031/651460 (executing program) 2022/10/31 16:04:25 fetching corpus: 9200, signal 487695/652743 (executing program) 2022/10/31 16:04:25 fetching corpus: 9250, signal 488555/654154 (executing program) 2022/10/31 16:04:25 fetching corpus: 9300, signal 489467/655558 (executing program) 2022/10/31 16:04:26 fetching corpus: 9350, signal 490220/656831 (executing program) 2022/10/31 16:04:26 fetching corpus: 9400, signal 491031/658152 (executing program) 2022/10/31 16:04:26 fetching corpus: 9450, signal 491868/659483 (executing program) 2022/10/31 16:04:26 fetching corpus: 9500, signal 492611/660774 (executing program) 2022/10/31 16:04:26 fetching corpus: 9550, signal 493703/662272 (executing program) 2022/10/31 16:04:26 fetching corpus: 9600, signal 494713/663720 (executing program) 2022/10/31 16:04:26 fetching corpus: 9650, signal 495328/664973 (executing program) 2022/10/31 16:04:26 fetching corpus: 9700, signal 496183/666354 (executing program) 2022/10/31 16:04:27 fetching corpus: 9750, signal 497039/667701 (executing program) 2022/10/31 16:04:27 fetching corpus: 9800, signal 497781/668971 (executing program) 2022/10/31 16:04:27 fetching corpus: 9850, signal 498490/670165 (executing program) 2022/10/31 16:04:27 fetching corpus: 9900, signal 499173/671424 (executing program) 2022/10/31 16:04:27 fetching corpus: 9950, signal 499786/672639 (executing program) 2022/10/31 16:04:27 fetching corpus: 10000, signal 504106/675827 (executing program) 2022/10/31 16:04:27 fetching corpus: 10050, signal 504795/677062 (executing program) 2022/10/31 16:04:28 fetching corpus: 10100, signal 505497/678347 (executing program) 2022/10/31 16:04:28 fetching corpus: 10150, signal 506359/679718 (executing program) 2022/10/31 16:04:28 fetching corpus: 10200, signal 506986/680885 (executing program) 2022/10/31 16:04:28 fetching corpus: 10250, signal 507977/682262 (executing program) 2022/10/31 16:04:28 fetching corpus: 10300, signal 508710/683522 (executing program) 2022/10/31 16:04:28 fetching corpus: 10350, signal 509327/684694 (executing program) 2022/10/31 16:04:28 fetching corpus: 10400, signal 509898/685837 (executing program) 2022/10/31 16:04:28 fetching corpus: 10450, signal 510551/687077 (executing program) 2022/10/31 16:04:28 fetching corpus: 10500, signal 511624/688478 (executing program) 2022/10/31 16:04:29 fetching corpus: 10550, signal 512279/689646 (executing program) 2022/10/31 16:04:29 fetching corpus: 10600, signal 513199/690980 (executing program) 2022/10/31 16:04:29 fetching corpus: 10650, signal 513920/692196 (executing program) 2022/10/31 16:04:29 fetching corpus: 10700, signal 514707/693377 (executing program) 2022/10/31 16:04:29 fetching corpus: 10750, signal 515252/694450 (executing program) 2022/10/31 16:04:29 fetching corpus: 10800, signal 516039/695665 (executing program) 2022/10/31 16:04:29 fetching corpus: 10850, signal 516855/696864 (executing program) 2022/10/31 16:04:30 fetching corpus: 10900, signal 517467/698004 (executing program) 2022/10/31 16:04:30 fetching corpus: 10950, signal 517986/699074 (executing program) 2022/10/31 16:04:30 fetching corpus: 11000, signal 518728/700329 (executing program) 2022/10/31 16:04:30 fetching corpus: 11050, signal 519283/701469 (executing program) 2022/10/31 16:04:30 fetching corpus: 11100, signal 520083/702692 (executing program) 2022/10/31 16:04:30 fetching corpus: 11150, signal 520866/703933 (executing program) 2022/10/31 16:04:30 fetching corpus: 11200, signal 521356/705017 (executing program) 2022/10/31 16:04:30 fetching corpus: 11250, signal 521990/706188 (executing program) 2022/10/31 16:04:30 fetching corpus: 11300, signal 522535/707275 (executing program) 2022/10/31 16:04:31 fetching corpus: 11350, signal 523216/708391 (executing program) 2022/10/31 16:04:31 fetching corpus: 11400, signal 523868/709470 (executing program) 2022/10/31 16:04:31 fetching corpus: 11450, signal 524635/710622 (executing program) 2022/10/31 16:04:31 fetching corpus: 11500, signal 525145/711612 (executing program) 2022/10/31 16:04:31 fetching corpus: 11550, signal 525796/712682 (executing program) 2022/10/31 16:04:31 fetching corpus: 11600, signal 526498/713859 (executing program) 2022/10/31 16:04:31 fetching corpus: 11650, signal 526962/714869 (executing program) 2022/10/31 16:04:31 fetching corpus: 11700, signal 527641/715953 (executing program) 2022/10/31 16:04:32 fetching corpus: 11750, signal 528080/716961 (executing program) 2022/10/31 16:04:32 fetching corpus: 11800, signal 528896/718150 (executing program) 2022/10/31 16:04:32 fetching corpus: 11850, signal 529691/719336 (executing program) 2022/10/31 16:04:32 fetching corpus: 11900, signal 530392/720470 (executing program) 2022/10/31 16:04:32 fetching corpus: 11950, signal 531088/721615 (executing program) 2022/10/31 16:04:32 fetching corpus: 12000, signal 531710/722662 (executing program) 2022/10/31 16:04:32 fetching corpus: 12050, signal 532521/723753 (executing program) 2022/10/31 16:04:32 fetching corpus: 12100, signal 533040/724772 (executing program) 2022/10/31 16:04:32 fetching corpus: 12150, signal 533852/725937 (executing program) 2022/10/31 16:04:33 fetching corpus: 12200, signal 534644/727054 (executing program) 2022/10/31 16:04:33 fetching corpus: 12250, signal 535211/728111 (executing program) 2022/10/31 16:04:33 fetching corpus: 12300, signal 535890/729195 (executing program) 2022/10/31 16:04:33 fetching corpus: 12350, signal 536357/730136 (executing program) 2022/10/31 16:04:33 fetching corpus: 12400, signal 537002/731202 (executing program) 2022/10/31 16:04:33 fetching corpus: 12450, signal 537471/732121 (executing program) 2022/10/31 16:04:33 fetching corpus: 12500, signal 538108/733137 (executing program) 2022/10/31 16:04:34 fetching corpus: 12550, signal 539396/734431 (executing program) 2022/10/31 16:04:34 fetching corpus: 12600, signal 540032/735444 (executing program) 2022/10/31 16:04:34 fetching corpus: 12650, signal 540565/736447 (executing program) 2022/10/31 16:04:34 fetching corpus: 12700, signal 541606/737646 (executing program) 2022/10/31 16:04:34 fetching corpus: 12750, signal 542268/738691 (executing program) 2022/10/31 16:04:34 fetching corpus: 12800, signal 542850/739729 (executing program) 2022/10/31 16:04:34 fetching corpus: 12850, signal 543413/740675 (executing program) 2022/10/31 16:04:34 fetching corpus: 12900, signal 544200/741738 (executing program) 2022/10/31 16:04:35 fetching corpus: 12950, signal 545002/742833 (executing program) 2022/10/31 16:04:35 fetching corpus: 13000, signal 545551/743799 (executing program) 2022/10/31 16:04:35 fetching corpus: 13050, signal 545955/744670 (executing program) 2022/10/31 16:04:35 fetching corpus: 13100, signal 546500/745646 (executing program) 2022/10/31 16:04:35 fetching corpus: 13150, signal 547106/746677 (executing program) 2022/10/31 16:04:35 fetching corpus: 13200, signal 547708/747705 (executing program) 2022/10/31 16:04:35 fetching corpus: 13250, signal 548302/748646 (executing program) 2022/10/31 16:04:35 fetching corpus: 13300, signal 548796/749619 (executing program) 2022/10/31 16:04:36 fetching corpus: 13350, signal 549489/750639 (executing program) 2022/10/31 16:04:36 fetching corpus: 13400, signal 550096/751669 (executing program) 2022/10/31 16:04:36 fetching corpus: 13450, signal 550779/752714 (executing program) 2022/10/31 16:04:36 fetching corpus: 13500, signal 551374/753683 (executing program) 2022/10/31 16:04:36 fetching corpus: 13550, signal 551882/754622 (executing program) 2022/10/31 16:04:36 fetching corpus: 13600, signal 552324/755544 (executing program) 2022/10/31 16:04:36 fetching corpus: 13650, signal 552888/756498 (executing program) 2022/10/31 16:04:36 fetching corpus: 13700, signal 553528/757492 (executing program) 2022/10/31 16:04:37 fetching corpus: 13750, signal 554119/758475 (executing program) 2022/10/31 16:04:37 fetching corpus: 13800, signal 554482/759320 (executing program) 2022/10/31 16:04:37 fetching corpus: 13850, signal 555067/760270 (executing program) 2022/10/31 16:04:37 fetching corpus: 13900, signal 555787/761243 (executing program) 2022/10/31 16:04:37 fetching corpus: 13950, signal 556610/762310 (executing program) 2022/10/31 16:04:37 fetching corpus: 14000, signal 557212/763287 (executing program) 2022/10/31 16:04:37 fetching corpus: 14050, signal 557789/764211 (executing program) 2022/10/31 16:04:37 fetching corpus: 14100, signal 558320/765120 (executing program) 2022/10/31 16:04:38 fetching corpus: 14150, signal 558906/766048 (executing program) 2022/10/31 16:04:38 fetching corpus: 14200, signal 559946/767159 (executing program) 2022/10/31 16:04:38 fetching corpus: 14250, signal 560475/768069 (executing program) 2022/10/31 16:04:38 fetching corpus: 14300, signal 560857/768934 (executing program) 2022/10/31 16:04:38 fetching corpus: 14350, signal 561491/769952 (executing program) 2022/10/31 16:04:38 fetching corpus: 14400, signal 561923/770817 (executing program) 2022/10/31 16:04:38 fetching corpus: 14450, signal 562407/771676 (executing program) 2022/10/31 16:04:38 fetching corpus: 14500, signal 562988/772557 (executing program) 2022/10/31 16:04:39 fetching corpus: 14550, signal 563564/773433 (executing program) 2022/10/31 16:04:39 fetching corpus: 14600, signal 564104/774318 (executing program) 2022/10/31 16:04:39 fetching corpus: 14650, signal 564607/775205 (executing program) 2022/10/31 16:04:39 fetching corpus: 14700, signal 565201/776091 (executing program) 2022/10/31 16:04:39 fetching corpus: 14750, signal 565770/777008 (executing program) 2022/10/31 16:04:39 fetching corpus: 14800, signal 566389/777894 (executing program) 2022/10/31 16:04:40 fetching corpus: 14850, signal 566880/778771 (executing program) 2022/10/31 16:04:40 fetching corpus: 14900, signal 567389/779656 (executing program) 2022/10/31 16:04:40 fetching corpus: 14950, signal 567980/780565 (executing program) 2022/10/31 16:04:40 fetching corpus: 15000, signal 568363/781441 (executing program) 2022/10/31 16:04:40 fetching corpus: 15050, signal 568998/782378 (executing program) 2022/10/31 16:04:40 fetching corpus: 15100, signal 569853/783373 (executing program) 2022/10/31 16:04:40 fetching corpus: 15150, signal 570340/784242 (executing program) 2022/10/31 16:04:40 fetching corpus: 15200, signal 570774/785037 (executing program) 2022/10/31 16:04:41 fetching corpus: 15250, signal 571198/785857 (executing program) 2022/10/31 16:04:41 fetching corpus: 15300, signal 571804/786739 (executing program) 2022/10/31 16:04:41 fetching corpus: 15350, signal 572505/787609 (executing program) 2022/10/31 16:04:41 fetching corpus: 15400, signal 572930/788427 (executing program) 2022/10/31 16:04:41 fetching corpus: 15450, signal 573374/789218 (executing program) 2022/10/31 16:04:41 fetching corpus: 15500, signal 573894/790035 (executing program) 2022/10/31 16:04:41 fetching corpus: 15550, signal 574421/790856 (executing program) 2022/10/31 16:04:41 fetching corpus: 15600, signal 574905/791713 (executing program) 2022/10/31 16:04:42 fetching corpus: 15650, signal 575428/792572 (executing program) 2022/10/31 16:04:42 fetching corpus: 15700, signal 575976/793443 (executing program) 2022/10/31 16:04:42 fetching corpus: 15750, signal 576684/794333 (executing program) 2022/10/31 16:04:42 fetching corpus: 15800, signal 577035/795116 (executing program) 2022/10/31 16:04:42 fetching corpus: 15850, signal 577437/795912 (executing program) 2022/10/31 16:04:42 fetching corpus: 15900, signal 578203/796814 (executing program) 2022/10/31 16:04:42 fetching corpus: 15950, signal 578647/797608 (executing program) 2022/10/31 16:04:43 fetching corpus: 16000, signal 579163/798461 (executing program) 2022/10/31 16:04:43 fetching corpus: 16050, signal 579652/799290 (executing program) 2022/10/31 16:04:43 fetching corpus: 16100, signal 580152/800065 (executing program) 2022/10/31 16:04:43 fetching corpus: 16150, signal 580719/800924 (executing program) 2022/10/31 16:04:43 fetching corpus: 16200, signal 581246/801755 (executing program) 2022/10/31 16:04:43 fetching corpus: 16250, signal 581666/802536 (executing program) 2022/10/31 16:04:43 fetching corpus: 16300, signal 582160/803350 (executing program) 2022/10/31 16:04:44 fetching corpus: 16350, signal 582564/804101 (executing program) 2022/10/31 16:04:44 fetching corpus: 16400, signal 582977/804901 (executing program) 2022/10/31 16:04:44 fetching corpus: 16450, signal 583388/805660 (executing program) 2022/10/31 16:04:44 fetching corpus: 16500, signal 584040/806490 (executing program) 2022/10/31 16:04:44 fetching corpus: 16550, signal 584414/807272 (executing program) 2022/10/31 16:04:44 fetching corpus: 16600, signal 584827/808040 (executing program) 2022/10/31 16:04:44 fetching corpus: 16650, signal 585261/808755 (executing program) 2022/10/31 16:04:44 fetching corpus: 16700, signal 585803/809582 (executing program) 2022/10/31 16:04:44 fetching corpus: 16750, signal 586199/810329 (executing program) 2022/10/31 16:04:45 fetching corpus: 16800, signal 586711/811107 (executing program) 2022/10/31 16:04:45 fetching corpus: 16850, signal 587202/811866 (executing program) 2022/10/31 16:04:45 fetching corpus: 16900, signal 587621/812629 (executing program) 2022/10/31 16:04:45 fetching corpus: 16950, signal 588146/813404 (executing program) 2022/10/31 16:04:45 fetching corpus: 17000, signal 588660/814160 (executing program) 2022/10/31 16:04:45 fetching corpus: 17050, signal 589062/814898 (executing program) 2022/10/31 16:04:45 fetching corpus: 17100, signal 589709/815706 (executing program) 2022/10/31 16:04:46 fetching corpus: 17150, signal 590245/816460 (executing program) 2022/10/31 16:04:46 fetching corpus: 17200, signal 590754/817219 (executing program) 2022/10/31 16:04:46 fetching corpus: 17250, signal 591056/817905 (executing program) 2022/10/31 16:04:46 fetching corpus: 17300, signal 591540/818646 (executing program) 2022/10/31 16:04:46 fetching corpus: 17350, signal 591898/819395 (executing program) 2022/10/31 16:04:46 fetching corpus: 17400, signal 592442/820115 (executing program) 2022/10/31 16:04:46 fetching corpus: 17450, signal 592873/820896 (executing program) 2022/10/31 16:04:46 fetching corpus: 17500, signal 593259/821608 (executing program) 2022/10/31 16:04:46 fetching corpus: 17550, signal 593775/822377 (executing program) 2022/10/31 16:04:46 fetching corpus: 17600, signal 594309/823152 (executing program) 2022/10/31 16:04:47 fetching corpus: 17650, signal 594606/823862 (executing program) 2022/10/31 16:04:47 fetching corpus: 17700, signal 595129/824640 (executing program) 2022/10/31 16:04:47 fetching corpus: 17750, signal 595544/825347 (executing program) 2022/10/31 16:04:47 fetching corpus: 17800, signal 595942/826052 (executing program) 2022/10/31 16:04:47 fetching corpus: 17850, signal 596440/826773 (executing program) 2022/10/31 16:04:47 fetching corpus: 17900, signal 596838/827489 (executing program) 2022/10/31 16:04:47 fetching corpus: 17950, signal 597405/828256 (executing program) 2022/10/31 16:04:47 fetching corpus: 18000, signal 597811/829013 (executing program) 2022/10/31 16:04:48 fetching corpus: 18050, signal 598289/829778 (executing program) 2022/10/31 16:04:48 fetching corpus: 18100, signal 598701/830507 (executing program) 2022/10/31 16:04:48 fetching corpus: 18150, signal 599139/831219 (executing program) 2022/10/31 16:04:48 fetching corpus: 18200, signal 599674/831978 (executing program) 2022/10/31 16:04:48 fetching corpus: 18250, signal 600191/832703 (executing program) 2022/10/31 16:04:48 fetching corpus: 18300, signal 600592/833407 (executing program) 2022/10/31 16:04:49 fetching corpus: 18350, signal 601062/834112 (executing program) 2022/10/31 16:04:49 fetching corpus: 18400, signal 601398/834807 (executing program) 2022/10/31 16:04:49 fetching corpus: 18450, signal 601773/835472 (executing program) 2022/10/31 16:04:49 fetching corpus: 18500, signal 602182/836160 (executing program) 2022/10/31 16:04:49 fetching corpus: 18550, signal 602609/836824 (executing program) 2022/10/31 16:04:49 fetching corpus: 18600, signal 603145/837516 (executing program) 2022/10/31 16:04:49 fetching corpus: 18650, signal 603570/838189 (executing program) 2022/10/31 16:04:49 fetching corpus: 18700, signal 604012/838885 (executing program) 2022/10/31 16:04:50 fetching corpus: 18750, signal 604501/839592 (executing program) 2022/10/31 16:04:50 fetching corpus: 18800, signal 605091/840288 (executing program) 2022/10/31 16:04:50 fetching corpus: 18850, signal 605329/840914 (executing program) 2022/10/31 16:04:50 fetching corpus: 18900, signal 605714/841574 (executing program) 2022/10/31 16:04:50 fetching corpus: 18950, signal 606126/842309 (executing program) 2022/10/31 16:04:50 fetching corpus: 19000, signal 606678/843016 (executing program) 2022/10/31 16:04:50 fetching corpus: 19050, signal 607049/843688 (executing program) 2022/10/31 16:04:50 fetching corpus: 19100, signal 607634/844378 (executing program) 2022/10/31 16:04:50 fetching corpus: 19150, signal 608062/845024 (executing program) 2022/10/31 16:04:51 fetching corpus: 19200, signal 608463/845683 (executing program) 2022/10/31 16:04:51 fetching corpus: 19250, signal 608881/846352 (executing program) 2022/10/31 16:04:51 fetching corpus: 19300, signal 609420/847046 (executing program) 2022/10/31 16:04:51 fetching corpus: 19350, signal 609966/847754 (executing program) 2022/10/31 16:04:51 fetching corpus: 19400, signal 610424/848405 (executing program) 2022/10/31 16:04:51 fetching corpus: 19450, signal 610775/849074 (executing program) 2022/10/31 16:04:52 fetching corpus: 19500, signal 611303/849722 (executing program) 2022/10/31 16:04:52 fetching corpus: 19550, signal 611665/850348 (executing program) 2022/10/31 16:04:52 fetching corpus: 19600, signal 612136/851009 (executing program) 2022/10/31 16:04:52 fetching corpus: 19650, signal 612546/851641 (executing program) 2022/10/31 16:04:52 fetching corpus: 19700, signal 612895/852277 (executing program) 2022/10/31 16:04:52 fetching corpus: 19750, signal 613261/852909 (executing program) 2022/10/31 16:04:52 fetching corpus: 19800, signal 613716/853545 (executing program) 2022/10/31 16:04:52 fetching corpus: 19850, signal 614287/854205 (executing program) 2022/10/31 16:04:52 fetching corpus: 19900, signal 614763/854867 (executing program) 2022/10/31 16:04:53 fetching corpus: 19950, signal 615171/855489 (executing program) 2022/10/31 16:04:53 fetching corpus: 20000, signal 615599/856104 (executing program) 2022/10/31 16:04:53 fetching corpus: 20050, signal 616076/856759 (executing program) 2022/10/31 16:04:53 fetching corpus: 20100, signal 616499/857375 (executing program) 2022/10/31 16:04:53 fetching corpus: 20150, signal 616898/858020 (executing program) 2022/10/31 16:04:53 fetching corpus: 20200, signal 618300/858747 (executing program) 2022/10/31 16:04:53 fetching corpus: 20250, signal 618697/859352 (executing program) 2022/10/31 16:04:53 fetching corpus: 20300, signal 619181/859978 (executing program) 2022/10/31 16:04:53 fetching corpus: 20350, signal 619492/860576 (executing program) 2022/10/31 16:04:54 fetching corpus: 20400, signal 619851/861212 (executing program) 2022/10/31 16:04:54 fetching corpus: 20450, signal 620269/861839 (executing program) 2022/10/31 16:04:54 fetching corpus: 20500, signal 620611/862472 (executing program) 2022/10/31 16:04:54 fetching corpus: 20550, signal 620977/863097 (executing program) 2022/10/31 16:04:54 fetching corpus: 20600, signal 621426/863737 (executing program) 2022/10/31 16:04:54 fetching corpus: 20650, signal 621740/864374 (executing program) 2022/10/31 16:04:54 fetching corpus: 20700, signal 622336/864993 (executing program) 2022/10/31 16:04:54 fetching corpus: 20750, signal 622582/865602 (executing program) 2022/10/31 16:04:54 fetching corpus: 20800, signal 622914/866218 (executing program) 2022/10/31 16:04:55 fetching corpus: 20850, signal 623348/866830 (executing program) 2022/10/31 16:04:55 fetching corpus: 20900, signal 623721/867443 (executing program) 2022/10/31 16:04:55 fetching corpus: 20950, signal 624075/868035 (executing program) 2022/10/31 16:04:55 fetching corpus: 21000, signal 624501/868639 (executing program) 2022/10/31 16:04:55 fetching corpus: 21050, signal 625012/869266 (executing program) 2022/10/31 16:04:55 fetching corpus: 21100, signal 625355/869868 (executing program) 2022/10/31 16:04:56 fetching corpus: 21150, signal 625875/870490 (executing program) 2022/10/31 16:04:56 fetching corpus: 21200, signal 626322/871120 (executing program) 2022/10/31 16:04:56 fetching corpus: 21250, signal 626723/871697 (executing program) 2022/10/31 16:04:56 fetching corpus: 21300, signal 627023/872250 (executing program) 2022/10/31 16:04:56 fetching corpus: 21350, signal 627606/872832 (executing program) 2022/10/31 16:04:56 fetching corpus: 21400, signal 628052/873396 (executing program) 2022/10/31 16:04:56 fetching corpus: 21450, signal 628394/873954 (executing program) 2022/10/31 16:04:57 fetching corpus: 21500, signal 628760/874515 (executing program) 2022/10/31 16:04:57 fetching corpus: 21550, signal 629097/875089 (executing program) 2022/10/31 16:04:57 fetching corpus: 21600, signal 629527/875693 (executing program) 2022/10/31 16:04:57 fetching corpus: 21650, signal 630042/876300 (executing program) 2022/10/31 16:04:57 fetching corpus: 21700, signal 630378/876881 (executing program) 2022/10/31 16:04:57 fetching corpus: 21750, signal 630730/877468 (executing program) 2022/10/31 16:04:57 fetching corpus: 21800, signal 631096/878027 (executing program) 2022/10/31 16:04:57 fetching corpus: 21850, signal 631440/878604 (executing program) 2022/10/31 16:04:58 fetching corpus: 21900, signal 631845/878987 (executing program) 2022/10/31 16:04:58 fetching corpus: 21950, signal 632197/878991 (executing program) 2022/10/31 16:04:58 fetching corpus: 22000, signal 632579/878991 (executing program) 2022/10/31 16:04:58 fetching corpus: 22050, signal 633006/878991 (executing program) 2022/10/31 16:04:58 fetching corpus: 22100, signal 636758/878991 (executing program) 2022/10/31 16:04:58 fetching corpus: 22150, signal 637136/878991 (executing program) 2022/10/31 16:04:58 fetching corpus: 22200, signal 637490/878991 (executing program) 2022/10/31 16:04:59 fetching corpus: 22250, signal 638210/878991 (executing program) 2022/10/31 16:04:59 fetching corpus: 22300, signal 638538/878994 (executing program) 2022/10/31 16:04:59 fetching corpus: 22350, signal 638839/878994 (executing program) 2022/10/31 16:04:59 fetching corpus: 22400, signal 639213/878995 (executing program) 2022/10/31 16:04:59 fetching corpus: 22450, signal 639580/878995 (executing program) 2022/10/31 16:04:59 fetching corpus: 22500, signal 639973/878995 (executing program) 2022/10/31 16:04:59 fetching corpus: 22550, signal 640270/878997 (executing program) 2022/10/31 16:04:59 fetching corpus: 22600, signal 640690/878997 (executing program) 2022/10/31 16:04:59 fetching corpus: 22650, signal 640931/878997 (executing program) 2022/10/31 16:05:00 fetching corpus: 22700, signal 641243/878997 (executing program) 2022/10/31 16:05:00 fetching corpus: 22750, signal 641628/878997 (executing program) 2022/10/31 16:05:00 fetching corpus: 22800, signal 641936/878997 (executing program) 2022/10/31 16:05:00 fetching corpus: 22850, signal 642305/878997 (executing program) 2022/10/31 16:05:00 fetching corpus: 22900, signal 642669/878997 (executing program) 2022/10/31 16:05:00 fetching corpus: 22950, signal 643069/878997 (executing program) 2022/10/31 16:05:00 fetching corpus: 23000, signal 643384/878997 (executing program) 2022/10/31 16:05:01 fetching corpus: 23050, signal 643702/878997 (executing program) 2022/10/31 16:05:01 fetching corpus: 23100, signal 644051/879000 (executing program) 2022/10/31 16:05:01 fetching corpus: 23150, signal 644409/879002 (executing program) 2022/10/31 16:05:01 fetching corpus: 23200, signal 644718/879003 (executing program) 2022/10/31 16:05:01 fetching corpus: 23250, signal 645033/879003 (executing program) 2022/10/31 16:05:01 fetching corpus: 23300, signal 645371/879005 (executing program) 2022/10/31 16:05:01 fetching corpus: 23350, signal 645702/879006 (executing program) 2022/10/31 16:05:01 fetching corpus: 23400, signal 646110/879007 (executing program) 2022/10/31 16:05:01 fetching corpus: 23450, signal 646606/879007 (executing program) 2022/10/31 16:05:02 fetching corpus: 23500, signal 646923/879020 (executing program) 2022/10/31 16:05:02 fetching corpus: 23550, signal 647291/879020 (executing program) 2022/10/31 16:05:02 fetching corpus: 23600, signal 647684/879021 (executing program) 2022/10/31 16:05:02 fetching corpus: 23650, signal 648177/879022 (executing program) 2022/10/31 16:05:02 fetching corpus: 23700, signal 648461/879022 (executing program) 2022/10/31 16:05:02 fetching corpus: 23750, signal 648897/879022 (executing program) 2022/10/31 16:05:02 fetching corpus: 23800, signal 649201/879022 (executing program) 2022/10/31 16:05:03 fetching corpus: 23850, signal 649847/879028 (executing program) 2022/10/31 16:05:03 fetching corpus: 23900, signal 650277/879028 (executing program) 2022/10/31 16:05:03 fetching corpus: 23950, signal 650640/879028 (executing program) 2022/10/31 16:05:03 fetching corpus: 24000, signal 651476/879028 (executing program) 2022/10/31 16:05:03 fetching corpus: 24050, signal 651792/879028 (executing program) 2022/10/31 16:05:03 fetching corpus: 24100, signal 652173/879028 (executing program) 2022/10/31 16:05:03 fetching corpus: 24150, signal 652545/879029 (executing program) 2022/10/31 16:05:03 fetching corpus: 24200, signal 652808/879029 (executing program) 2022/10/31 16:05:04 fetching corpus: 24250, signal 653052/879029 (executing program) 2022/10/31 16:05:04 fetching corpus: 24300, signal 653477/879029 (executing program) 2022/10/31 16:05:04 fetching corpus: 24350, signal 653727/879029 (executing program) 2022/10/31 16:05:04 fetching corpus: 24400, signal 654127/879029 (executing program) 2022/10/31 16:05:04 fetching corpus: 24450, signal 654340/879029 (executing program) 2022/10/31 16:05:04 fetching corpus: 24500, signal 654752/879029 (executing program) 2022/10/31 16:05:04 fetching corpus: 24550, signal 654956/879029 (executing program) 2022/10/31 16:05:04 fetching corpus: 24600, signal 655285/879029 (executing program) 2022/10/31 16:05:04 fetching corpus: 24650, signal 655654/879029 (executing program) 2022/10/31 16:05:05 fetching corpus: 24700, signal 656011/879029 (executing program) 2022/10/31 16:05:05 fetching corpus: 24750, signal 656259/879030 (executing program) 2022/10/31 16:05:05 fetching corpus: 24800, signal 656655/879030 (executing program) 2022/10/31 16:05:05 fetching corpus: 24850, signal 657028/879030 (executing program) 2022/10/31 16:05:05 fetching corpus: 24900, signal 657328/879031 (executing program) 2022/10/31 16:05:05 fetching corpus: 24950, signal 657594/879031 (executing program) 2022/10/31 16:05:05 fetching corpus: 25000, signal 657946/879031 (executing program) 2022/10/31 16:05:05 fetching corpus: 25050, signal 658187/879031 (executing program) 2022/10/31 16:05:05 fetching corpus: 25100, signal 658494/879031 (executing program) 2022/10/31 16:05:06 fetching corpus: 25150, signal 660721/880069 (executing program) 2022/10/31 16:05:06 fetching corpus: 25200, signal 660986/880069 (executing program) 2022/10/31 16:05:06 fetching corpus: 25250, signal 661404/880069 (executing program) 2022/10/31 16:05:06 fetching corpus: 25300, signal 661741/880071 (executing program) 2022/10/31 16:05:06 fetching corpus: 25350, signal 662080/880071 (executing program) 2022/10/31 16:05:06 fetching corpus: 25400, signal 662437/880071 (executing program) 2022/10/31 16:05:06 fetching corpus: 25450, signal 662764/880073 (executing program) 2022/10/31 16:05:06 fetching corpus: 25500, signal 663071/880073 (executing program) 2022/10/31 16:05:06 fetching corpus: 25550, signal 663395/880073 (executing program) 2022/10/31 16:05:07 fetching corpus: 25600, signal 663604/880073 (executing program) 2022/10/31 16:05:07 fetching corpus: 25650, signal 664097/880075 (executing program) 2022/10/31 16:05:07 fetching corpus: 25700, signal 664378/880075 (executing program) 2022/10/31 16:05:07 fetching corpus: 25750, signal 664747/880075 (executing program) 2022/10/31 16:05:07 fetching corpus: 25800, signal 665129/880075 (executing program) 2022/10/31 16:05:07 fetching corpus: 25850, signal 665620/880075 (executing program) 2022/10/31 16:05:07 fetching corpus: 25900, signal 665985/880075 (executing program) 2022/10/31 16:05:07 fetching corpus: 25950, signal 666258/880075 (executing program) 2022/10/31 16:05:07 fetching corpus: 26000, signal 666668/880079 (executing program) 2022/10/31 16:05:08 fetching corpus: 26050, signal 666974/880085 (executing program) 2022/10/31 16:05:08 fetching corpus: 26100, signal 667250/880090 (executing program) 2022/10/31 16:05:08 fetching corpus: 26150, signal 667619/880090 (executing program) 2022/10/31 16:05:08 fetching corpus: 26200, signal 667878/880090 (executing program) 2022/10/31 16:05:08 fetching corpus: 26250, signal 668207/880090 (executing program) 2022/10/31 16:05:08 fetching corpus: 26300, signal 668642/880090 (executing program) 2022/10/31 16:05:08 fetching corpus: 26350, signal 669069/880090 (executing program) 2022/10/31 16:05:08 fetching corpus: 26400, signal 669475/880091 (executing program) 2022/10/31 16:05:09 fetching corpus: 26450, signal 669965/880091 (executing program) 2022/10/31 16:05:09 fetching corpus: 26500, signal 670254/880091 (executing program) 2022/10/31 16:05:09 fetching corpus: 26550, signal 670589/880091 (executing program) 2022/10/31 16:05:09 fetching corpus: 26600, signal 670901/880097 (executing program) 2022/10/31 16:05:09 fetching corpus: 26650, signal 671237/880097 (executing program) 2022/10/31 16:05:09 fetching corpus: 26700, signal 671592/880104 (executing program) 2022/10/31 16:05:09 fetching corpus: 26750, signal 671939/880121 (executing program) 2022/10/31 16:05:09 fetching corpus: 26800, signal 672324/880121 (executing program) 2022/10/31 16:05:10 fetching corpus: 26850, signal 672588/880121 (executing program) 2022/10/31 16:05:10 fetching corpus: 26900, signal 672928/880121 (executing program) 2022/10/31 16:05:10 fetching corpus: 26950, signal 673340/880121 (executing program) 2022/10/31 16:05:10 fetching corpus: 27000, signal 673735/880122 (executing program) 2022/10/31 16:05:10 fetching corpus: 27050, signal 674023/880122 (executing program) 2022/10/31 16:05:10 fetching corpus: 27100, signal 674496/880122 (executing program) 2022/10/31 16:05:10 fetching corpus: 27150, signal 674870/880123 (executing program) 2022/10/31 16:05:11 fetching corpus: 27200, signal 675173/880123 (executing program) 2022/10/31 16:05:11 fetching corpus: 27250, signal 675548/880123 (executing program) 2022/10/31 16:05:11 fetching corpus: 27300, signal 675845/880123 (executing program) 2022/10/31 16:05:11 fetching corpus: 27350, signal 676692/880124 (executing program) 2022/10/31 16:05:11 fetching corpus: 27400, signal 677014/880124 (executing program) 2022/10/31 16:05:11 fetching corpus: 27450, signal 677280/880124 (executing program) 2022/10/31 16:05:11 fetching corpus: 27500, signal 677562/880124 (executing program) 2022/10/31 16:05:11 fetching corpus: 27550, signal 678017/880125 (executing program) 2022/10/31 16:05:11 fetching corpus: 27600, signal 678441/880125 (executing program) 2022/10/31 16:05:12 fetching corpus: 27650, signal 678755/880125 (executing program) 2022/10/31 16:05:12 fetching corpus: 27700, signal 679024/880127 (executing program) 2022/10/31 16:05:12 fetching corpus: 27750, signal 679398/880127 (executing program) 2022/10/31 16:05:13 fetching corpus: 27800, signal 679696/880127 (executing program) 2022/10/31 16:05:13 fetching corpus: 27850, signal 679973/880127 (executing program) 2022/10/31 16:05:13 fetching corpus: 27900, signal 680258/880127 (executing program) 2022/10/31 16:05:13 fetching corpus: 27950, signal 680478/880127 (executing program) 2022/10/31 16:05:13 fetching corpus: 28000, signal 680863/880127 (executing program) 2022/10/31 16:05:13 fetching corpus: 28050, signal 681196/880127 (executing program) 2022/10/31 16:05:13 fetching corpus: 28100, signal 681490/880128 (executing program) 2022/10/31 16:05:14 fetching corpus: 28150, signal 681806/880128 (executing program) 2022/10/31 16:05:14 fetching corpus: 28200, signal 682782/880129 (executing program) 2022/10/31 16:05:14 fetching corpus: 28250, signal 683020/880130 (executing program) 2022/10/31 16:05:14 fetching corpus: 28300, signal 683373/880130 (executing program) 2022/10/31 16:05:14 fetching corpus: 28350, signal 683708/880130 (executing program) 2022/10/31 16:05:14 fetching corpus: 28400, signal 683975/880130 (executing program) 2022/10/31 16:05:14 fetching corpus: 28450, signal 684634/880130 (executing program) 2022/10/31 16:05:14 fetching corpus: 28500, signal 684955/880131 (executing program) 2022/10/31 16:05:15 fetching corpus: 28550, signal 685244/880131 (executing program) 2022/10/31 16:05:15 fetching corpus: 28600, signal 685573/880133 (executing program) 2022/10/31 16:05:15 fetching corpus: 28650, signal 685829/880133 (executing program) 2022/10/31 16:05:15 fetching corpus: 28700, signal 686088/880133 (executing program) 2022/10/31 16:05:15 fetching corpus: 28750, signal 686394/880133 (executing program) 2022/10/31 16:05:15 fetching corpus: 28800, signal 686683/880133 (executing program) 2022/10/31 16:05:15 fetching corpus: 28850, signal 687020/880133 (executing program) 2022/10/31 16:05:15 fetching corpus: 28900, signal 687275/880133 (executing program) 2022/10/31 16:05:16 fetching corpus: 28950, signal 687557/880133 (executing program) 2022/10/31 16:05:16 fetching corpus: 29000, signal 687851/880134 (executing program) 2022/10/31 16:05:16 fetching corpus: 29050, signal 688123/880135 (executing program) 2022/10/31 16:05:16 fetching corpus: 29100, signal 688373/880135 (executing program) 2022/10/31 16:05:16 fetching corpus: 29150, signal 688626/880135 (executing program) 2022/10/31 16:05:16 fetching corpus: 29200, signal 688909/880135 (executing program) 2022/10/31 16:05:16 fetching corpus: 29250, signal 689161/880135 (executing program) 2022/10/31 16:05:17 fetching corpus: 29300, signal 689500/880135 (executing program) 2022/10/31 16:05:17 fetching corpus: 29350, signal 689736/880135 (executing program) 2022/10/31 16:05:17 fetching corpus: 29400, signal 690030/880136 (executing program) 2022/10/31 16:05:17 fetching corpus: 29450, signal 690329/880136 (executing program) 2022/10/31 16:05:17 fetching corpus: 29500, signal 690625/880136 (executing program) 2022/10/31 16:05:17 fetching corpus: 29550, signal 690957/880136 (executing program) 2022/10/31 16:05:18 fetching corpus: 29600, signal 691413/880136 (executing program) 2022/10/31 16:05:18 fetching corpus: 29650, signal 692384/880136 (executing program) 2022/10/31 16:05:18 fetching corpus: 29700, signal 692643/880136 (executing program) 2022/10/31 16:05:18 fetching corpus: 29750, signal 692919/880136 (executing program) 2022/10/31 16:05:18 fetching corpus: 29800, signal 693169/880136 (executing program) 2022/10/31 16:05:18 fetching corpus: 29850, signal 693477/880136 (executing program) 2022/10/31 16:05:18 fetching corpus: 29900, signal 693828/880136 (executing program) 2022/10/31 16:05:18 fetching corpus: 29950, signal 694165/880136 (executing program) 2022/10/31 16:05:19 fetching corpus: 30000, signal 694456/880138 (executing program) 2022/10/31 16:05:19 fetching corpus: 30050, signal 694679/880140 (executing program) 2022/10/31 16:05:19 fetching corpus: 30100, signal 694951/880140 (executing program) 2022/10/31 16:05:19 fetching corpus: 30150, signal 695265/880140 (executing program) 2022/10/31 16:05:19 fetching corpus: 30200, signal 695694/880141 (executing program) 2022/10/31 16:05:19 fetching corpus: 30250, signal 696073/880147 (executing program) 2022/10/31 16:05:19 fetching corpus: 30300, signal 696283/880155 (executing program) 2022/10/31 16:05:19 fetching corpus: 30350, signal 696594/880155 (executing program) 2022/10/31 16:05:19 fetching corpus: 30400, signal 696890/880155 (executing program) 2022/10/31 16:05:19 fetching corpus: 30450, signal 697171/880155 (executing program) 2022/10/31 16:05:20 fetching corpus: 30500, signal 697468/880156 (executing program) 2022/10/31 16:05:20 fetching corpus: 30550, signal 697730/880156 (executing program) 2022/10/31 16:05:20 fetching corpus: 30600, signal 697968/880158 (executing program) 2022/10/31 16:05:20 fetching corpus: 30650, signal 698270/880167 (executing program) 2022/10/31 16:05:20 fetching corpus: 30700, signal 698532/880172 (executing program) 2022/10/31 16:05:20 fetching corpus: 30750, signal 698864/880172 (executing program) 2022/10/31 16:05:20 fetching corpus: 30800, signal 699183/880172 (executing program) 2022/10/31 16:05:20 fetching corpus: 30850, signal 699469/880172 (executing program) 2022/10/31 16:05:20 fetching corpus: 30900, signal 699669/880176 (executing program) 2022/10/31 16:05:21 fetching corpus: 30950, signal 699872/880176 (executing program) 2022/10/31 16:05:21 fetching corpus: 31000, signal 700239/880176 (executing program) 2022/10/31 16:05:21 fetching corpus: 31050, signal 700448/880176 (executing program) 2022/10/31 16:05:21 fetching corpus: 31100, signal 700674/880176 (executing program) 2022/10/31 16:05:21 fetching corpus: 31150, signal 700962/880176 (executing program) 2022/10/31 16:05:21 fetching corpus: 31200, signal 701147/880176 (executing program) 2022/10/31 16:05:22 fetching corpus: 31250, signal 701459/880176 (executing program) 2022/10/31 16:05:22 fetching corpus: 31300, signal 701724/880177 (executing program) 2022/10/31 16:05:22 fetching corpus: 31350, signal 701956/880177 (executing program) 2022/10/31 16:05:22 fetching corpus: 31400, signal 702362/880177 (executing program) 2022/10/31 16:05:22 fetching corpus: 31450, signal 702605/880177 (executing program) 2022/10/31 16:05:22 fetching corpus: 31500, signal 702915/880177 (executing program) 2022/10/31 16:05:22 fetching corpus: 31550, signal 703257/880177 (executing program) 2022/10/31 16:05:22 fetching corpus: 31600, signal 703521/880177 (executing program) 2022/10/31 16:05:22 fetching corpus: 31650, signal 703853/880177 (executing program) 2022/10/31 16:05:23 fetching corpus: 31700, signal 704149/880177 (executing program) 2022/10/31 16:05:23 fetching corpus: 31750, signal 704483/880177 (executing program) 2022/10/31 16:05:23 fetching corpus: 31800, signal 704739/880178 (executing program) 2022/10/31 16:05:23 fetching corpus: 31850, signal 705020/880182 (executing program) 2022/10/31 16:05:23 fetching corpus: 31900, signal 705453/880182 (executing program) 2022/10/31 16:05:23 fetching corpus: 31950, signal 705892/880182 (executing program) 2022/10/31 16:05:23 fetching corpus: 32000, signal 706165/880182 (executing program) 2022/10/31 16:05:23 fetching corpus: 32050, signal 706474/880182 (executing program) 2022/10/31 16:05:24 fetching corpus: 32100, signal 706783/880182 (executing program) 2022/10/31 16:05:24 fetching corpus: 32150, signal 707058/880182 (executing program) 2022/10/31 16:05:24 fetching corpus: 32200, signal 707412/880182 (executing program) 2022/10/31 16:05:24 fetching corpus: 32250, signal 707643/880185 (executing program) 2022/10/31 16:05:24 fetching corpus: 32300, signal 707888/880185 (executing program) 2022/10/31 16:05:24 fetching corpus: 32350, signal 708210/880185 (executing program) 2022/10/31 16:05:24 fetching corpus: 32400, signal 708410/880185 (executing program) 2022/10/31 16:05:24 fetching corpus: 32450, signal 708731/880185 (executing program) 2022/10/31 16:05:24 fetching corpus: 32500, signal 709027/880185 (executing program) 2022/10/31 16:05:25 fetching corpus: 32550, signal 709228/880185 (executing program) 2022/10/31 16:05:25 fetching corpus: 32600, signal 709488/880185 (executing program) 2022/10/31 16:05:25 fetching corpus: 32650, signal 709815/880185 (executing program) 2022/10/31 16:05:25 fetching corpus: 32700, signal 710014/880185 (executing program) 2022/10/31 16:05:25 fetching corpus: 32750, signal 710334/880185 (executing program) 2022/10/31 16:05:25 fetching corpus: 32800, signal 710649/880187 (executing program) 2022/10/31 16:05:25 fetching corpus: 32850, signal 710932/880187 (executing program) 2022/10/31 16:05:25 fetching corpus: 32900, signal 711190/880187 (executing program) 2022/10/31 16:05:25 fetching corpus: 32950, signal 711604/880195 (executing program) 2022/10/31 16:05:25 fetching corpus: 33000, signal 712107/880195 (executing program) 2022/10/31 16:05:26 fetching corpus: 33050, signal 712305/880199 (executing program) 2022/10/31 16:05:26 fetching corpus: 33100, signal 712527/880199 (executing program) 2022/10/31 16:05:26 fetching corpus: 33150, signal 712910/880199 (executing program) 2022/10/31 16:05:26 fetching corpus: 33200, signal 713171/880206 (executing program) 2022/10/31 16:05:26 fetching corpus: 33250, signal 713511/880206 (executing program) 2022/10/31 16:05:26 fetching corpus: 33300, signal 713759/880208 (executing program) 2022/10/31 16:05:26 fetching corpus: 33350, signal 714105/880209 (executing program) 2022/10/31 16:05:27 fetching corpus: 33400, signal 714413/880209 (executing program) 2022/10/31 16:05:27 fetching corpus: 33450, signal 714685/880209 (executing program) 2022/10/31 16:05:27 fetching corpus: 33500, signal 714918/880209 (executing program) 2022/10/31 16:05:27 fetching corpus: 33550, signal 715168/880209 (executing program) 2022/10/31 16:05:27 fetching corpus: 33600, signal 715463/880210 (executing program) 2022/10/31 16:05:27 fetching corpus: 33650, signal 715761/880210 (executing program) 2022/10/31 16:05:27 fetching corpus: 33700, signal 716087/880210 (executing program) 2022/10/31 16:05:42 fetching corpus: 33750, signal 716455/880210 (executing program) 2022/10/31 16:05:42 fetching corpus: 33800, signal 716791/880210 (executing program) 2022/10/31 16:05:42 fetching corpus: 33850, signal 717258/880218 (executing program) 2022/10/31 16:05:42 fetching corpus: 33900, signal 717553/880218 (executing program) 2022/10/31 16:05:42 fetching corpus: 33950, signal 717843/880218 (executing program) 2022/10/31 16:05:42 fetching corpus: 34000, signal 718058/880219 (executing program) 2022/10/31 16:05:42 fetching corpus: 34050, signal 718393/880222 (executing program) 2022/10/31 16:05:42 fetching corpus: 34100, signal 718668/880223 (executing program) 2022/10/31 16:05:43 fetching corpus: 34150, signal 718901/880223 (executing program) 2022/10/31 16:05:43 fetching corpus: 34200, signal 719063/880224 (executing program) 2022/10/31 16:05:43 fetching corpus: 34250, signal 719480/880224 (executing program) 2022/10/31 16:05:43 fetching corpus: 34300, signal 719687/880224 (executing program) 2022/10/31 16:05:43 fetching corpus: 34350, signal 719928/880227 (executing program) 2022/10/31 16:05:43 fetching corpus: 34400, signal 720157/880227 (executing program) 2022/10/31 16:05:43 fetching corpus: 34450, signal 720355/880227 (executing program) 2022/10/31 16:05:43 fetching corpus: 34500, signal 720578/880228 (executing program) 2022/10/31 16:05:44 fetching corpus: 34550, signal 720801/880228 (executing program) 2022/10/31 16:05:44 fetching corpus: 34600, signal 721103/880228 (executing program) 2022/10/31 16:05:44 fetching corpus: 34650, signal 721385/880228 (executing program) 2022/10/31 16:05:44 fetching corpus: 34700, signal 721707/880228 (executing program) 2022/10/31 16:05:44 fetching corpus: 34750, signal 722080/880228 (executing program) 2022/10/31 16:05:44 fetching corpus: 34800, signal 722319/880228 (executing program) 2022/10/31 16:05:44 fetching corpus: 34850, signal 722617/880228 (executing program) 2022/10/31 16:05:45 fetching corpus: 34900, signal 722897/880228 (executing program) 2022/10/31 16:05:45 fetching corpus: 34950, signal 723090/880228 (executing program) 2022/10/31 16:05:45 fetching corpus: 35000, signal 723344/880228 (executing program) 2022/10/31 16:05:45 fetching corpus: 35050, signal 723658/880264 (executing program) 2022/10/31 16:05:45 fetching corpus: 35100, signal 723874/880264 (executing program) 2022/10/31 16:05:45 fetching corpus: 35150, signal 724171/880264 (executing program) 2022/10/31 16:05:45 fetching corpus: 35200, signal 724515/880265 (executing program) 2022/10/31 16:05:45 fetching corpus: 35250, signal 724724/880265 (executing program) 2022/10/31 16:05:45 fetching corpus: 35300, signal 724941/880265 (executing program) 2022/10/31 16:05:46 fetching corpus: 35350, signal 725200/880265 (executing program) 2022/10/31 16:05:46 fetching corpus: 35400, signal 725517/880266 (executing program) 2022/10/31 16:05:46 fetching corpus: 35450, signal 725873/880268 (executing program) 2022/10/31 16:05:46 fetching corpus: 35500, signal 726187/880268 (executing program) 2022/10/31 16:05:46 fetching corpus: 35550, signal 726453/880283 (executing program) 2022/10/31 16:05:46 fetching corpus: 35600, signal 726811/880284 (executing program) 2022/10/31 16:05:46 fetching corpus: 35650, signal 727081/880285 (executing program) 2022/10/31 16:05:47 fetching corpus: 35700, signal 727323/880285 (executing program) 2022/10/31 16:05:47 fetching corpus: 35750, signal 727643/880285 (executing program) 2022/10/31 16:05:47 fetching corpus: 35800, signal 727800/880285 (executing program) 2022/10/31 16:05:47 fetching corpus: 35850, signal 728102/880285 (executing program) 2022/10/31 16:05:47 fetching corpus: 35900, signal 728332/880285 (executing program) 2022/10/31 16:05:47 fetching corpus: 35950, signal 728722/880285 (executing program) 2022/10/31 16:05:47 fetching corpus: 36000, signal 728985/880286 (executing program) 2022/10/31 16:05:47 fetching corpus: 36050, signal 729293/880286 (executing program) 2022/10/31 16:05:47 fetching corpus: 36100, signal 729595/880288 (executing program) 2022/10/31 16:05:48 fetching corpus: 36150, signal 729926/880288 (executing program) 2022/10/31 16:05:48 fetching corpus: 36200, signal 730147/880288 (executing program) 2022/10/31 16:05:48 fetching corpus: 36250, signal 730395/880288 (executing program) 2022/10/31 16:05:48 fetching corpus: 36300, signal 730676/880288 (executing program) 2022/10/31 16:05:48 fetching corpus: 36350, signal 730998/880288 (executing program) 2022/10/31 16:05:48 fetching corpus: 36400, signal 731243/880288 (executing program) 2022/10/31 16:05:48 fetching corpus: 36450, signal 731487/880288 (executing program) 2022/10/31 16:05:48 fetching corpus: 36500, signal 731825/880288 (executing program) 2022/10/31 16:05:49 fetching corpus: 36550, signal 732068/880291 (executing program) 2022/10/31 16:05:49 fetching corpus: 36600, signal 732350/880291 (executing program) 2022/10/31 16:05:49 fetching corpus: 36650, signal 732597/880291 (executing program) 2022/10/31 16:05:49 fetching corpus: 36700, signal 732955/880294 (executing program) 2022/10/31 16:05:49 fetching corpus: 36750, signal 733210/880294 (executing program) 2022/10/31 16:05:49 fetching corpus: 36800, signal 733502/880294 (executing program) 2022/10/31 16:05:49 fetching corpus: 36850, signal 733646/880294 (executing program) 2022/10/31 16:05:49 fetching corpus: 36900, signal 733917/880294 (executing program) 2022/10/31 16:05:49 fetching corpus: 36950, signal 734106/880294 (executing program) 2022/10/31 16:05:50 fetching corpus: 37000, signal 734329/880294 (executing program) 2022/10/31 16:05:50 fetching corpus: 37050, signal 734494/880294 (executing program) 2022/10/31 16:05:50 fetching corpus: 37100, signal 734732/880294 (executing program) 2022/10/31 16:05:50 fetching corpus: 37150, signal 734917/880295 (executing program) 2022/10/31 16:05:50 fetching corpus: 37200, signal 735181/880295 (executing program) 2022/10/31 16:05:50 fetching corpus: 37250, signal 735417/880295 (executing program) 2022/10/31 16:05:50 fetching corpus: 37300, signal 735655/880295 (executing program) 2022/10/31 16:05:51 fetching corpus: 37350, signal 735972/880295 (executing program) 2022/10/31 16:05:51 fetching corpus: 37400, signal 736177/880295 (executing program) 2022/10/31 16:05:51 fetching corpus: 37450, signal 736511/880295 (executing program) 2022/10/31 16:05:51 fetching corpus: 37500, signal 736679/880295 (executing program) 2022/10/31 16:05:51 fetching corpus: 37550, signal 737037/880296 (executing program) 2022/10/31 16:05:51 fetching corpus: 37600, signal 737298/880298 (executing program) 2022/10/31 16:05:51 fetching corpus: 37650, signal 737588/880299 (executing program) 2022/10/31 16:05:51 fetching corpus: 37700, signal 737781/880302 (executing program) 2022/10/31 16:05:52 fetching corpus: 37750, signal 738009/880305 (executing program) 2022/10/31 16:05:52 fetching corpus: 37800, signal 738223/880305 (executing program) 2022/10/31 16:05:52 fetching corpus: 37850, signal 738462/880305 (executing program) 2022/10/31 16:05:52 fetching corpus: 37900, signal 738681/880305 (executing program) 2022/10/31 16:05:53 fetching corpus: 37950, signal 738930/880307 (executing program) 2022/10/31 16:05:53 fetching corpus: 38000, signal 739825/880307 (executing program) 2022/10/31 16:05:53 fetching corpus: 38050, signal 740026/880307 (executing program) 2022/10/31 16:05:53 fetching corpus: 38100, signal 742079/880307 (executing program) 2022/10/31 16:05:53 fetching corpus: 38150, signal 742293/880307 (executing program) 2022/10/31 16:05:53 fetching corpus: 38200, signal 742577/880307 (executing program) 2022/10/31 16:05:53 fetching corpus: 38250, signal 742814/880307 (executing program) 2022/10/31 16:05:53 fetching corpus: 38300, signal 743001/880307 (executing program) 2022/10/31 16:05:54 fetching corpus: 38350, signal 743200/880307 (executing program) 2022/10/31 16:05:54 fetching corpus: 38400, signal 743473/880307 (executing program) 2022/10/31 16:05:54 fetching corpus: 38450, signal 743754/880311 (executing program) 2022/10/31 16:05:54 fetching corpus: 38500, signal 744015/880313 (executing program) 2022/10/31 16:05:54 fetching corpus: 38550, signal 744375/880313 (executing program) 2022/10/31 16:05:54 fetching corpus: 38600, signal 744575/880313 (executing program) 2022/10/31 16:05:54 fetching corpus: 38650, signal 744682/880313 (executing program) 2022/10/31 16:05:54 fetching corpus: 38700, signal 744833/880313 (executing program) 2022/10/31 16:05:55 fetching corpus: 38750, signal 745031/880313 (executing program) 2022/10/31 16:05:55 fetching corpus: 38800, signal 745276/880322 (executing program) 2022/10/31 16:05:55 fetching corpus: 38850, signal 745554/880322 (executing program) 2022/10/31 16:05:55 fetching corpus: 38900, signal 745792/880322 (executing program) 2022/10/31 16:05:55 fetching corpus: 38950, signal 746078/880322 (executing program) 2022/10/31 16:05:55 fetching corpus: 39000, signal 746319/880326 (executing program) 2022/10/31 16:05:55 fetching corpus: 39050, signal 746534/880328 (executing program) 2022/10/31 16:05:55 fetching corpus: 39100, signal 746811/880333 (executing program) 2022/10/31 16:05:56 fetching corpus: 39150, signal 758216/880333 (executing program) 2022/10/31 16:05:56 fetching corpus: 39200, signal 758408/880333 (executing program) 2022/10/31 16:05:56 fetching corpus: 39250, signal 758805/880333 (executing program) 2022/10/31 16:05:56 fetching corpus: 39300, signal 758999/880337 (executing program) 2022/10/31 16:05:56 fetching corpus: 39350, signal 759326/880337 (executing program) 2022/10/31 16:05:56 fetching corpus: 39400, signal 759576/880337 (executing program) 2022/10/31 16:05:56 fetching corpus: 39450, signal 759879/880337 (executing program) 2022/10/31 16:05:57 fetching corpus: 39500, signal 760145/880339 (executing program) 2022/10/31 16:05:57 fetching corpus: 39550, signal 760399/880339 (executing program) 2022/10/31 16:05:57 fetching corpus: 39600, signal 760567/880339 (executing program) 2022/10/31 16:05:57 fetching corpus: 39650, signal 760823/880339 (executing program) 2022/10/31 16:05:57 fetching corpus: 39700, signal 761083/880340 (executing program) 2022/10/31 16:05:57 fetching corpus: 39750, signal 761239/880340 (executing program) 2022/10/31 16:05:57 fetching corpus: 39800, signal 761572/880344 (executing program) 2022/10/31 16:05:57 fetching corpus: 39850, signal 761966/880344 (executing program) 2022/10/31 16:05:58 fetching corpus: 39900, signal 762191/880344 (executing program) 2022/10/31 16:05:58 fetching corpus: 39950, signal 762473/880344 (executing program) 2022/10/31 16:05:58 fetching corpus: 40000, signal 762760/880344 (executing program) 2022/10/31 16:05:58 fetching corpus: 40050, signal 762978/880344 (executing program) 2022/10/31 16:05:58 fetching corpus: 40100, signal 763125/880344 (executing program) 2022/10/31 16:05:58 fetching corpus: 40150, signal 763310/880362 (executing program) 2022/10/31 16:05:58 fetching corpus: 40200, signal 763596/880362 (executing program) 2022/10/31 16:05:58 fetching corpus: 40250, signal 763883/880362 (executing program) 2022/10/31 16:05:59 fetching corpus: 40300, signal 764102/880362 (executing program) 2022/10/31 16:05:59 fetching corpus: 40350, signal 764368/880362 (executing program) 2022/10/31 16:05:59 fetching corpus: 40400, signal 764605/880362 (executing program) 2022/10/31 16:05:59 fetching corpus: 40450, signal 764885/880362 (executing program) 2022/10/31 16:05:59 fetching corpus: 40500, signal 765048/880363 (executing program) 2022/10/31 16:05:59 fetching corpus: 40550, signal 765283/880363 (executing program) 2022/10/31 16:06:00 fetching corpus: 40600, signal 765571/880363 (executing program) 2022/10/31 16:06:00 fetching corpus: 40650, signal 765758/880365 (executing program) 2022/10/31 16:06:00 fetching corpus: 40700, signal 765967/880371 (executing program) 2022/10/31 16:06:00 fetching corpus: 40750, signal 766193/880371 (executing program) 2022/10/31 16:06:00 fetching corpus: 40800, signal 766463/880371 (executing program) 2022/10/31 16:06:00 fetching corpus: 40850, signal 766690/880371 (executing program) 2022/10/31 16:06:00 fetching corpus: 40900, signal 766880/880373 (executing program) 2022/10/31 16:06:00 fetching corpus: 40950, signal 767151/880373 (executing program) 2022/10/31 16:06:00 fetching corpus: 41000, signal 767344/880375 (executing program) 2022/10/31 16:06:01 fetching corpus: 41050, signal 767621/880375 (executing program) 2022/10/31 16:06:01 fetching corpus: 41100, signal 768490/880375 (executing program) 2022/10/31 16:06:01 fetching corpus: 41150, signal 768702/880375 (executing program) 2022/10/31 16:06:01 fetching corpus: 41200, signal 768961/880375 (executing program) 2022/10/31 16:06:01 fetching corpus: 41250, signal 769242/880376 (executing program) 2022/10/31 16:06:01 fetching corpus: 41300, signal 769468/880376 (executing program) 2022/10/31 16:06:01 fetching corpus: 41350, signal 769686/880377 (executing program) 2022/10/31 16:06:01 fetching corpus: 41400, signal 769947/880378 (executing program) 2022/10/31 16:06:01 fetching corpus: 41450, signal 770189/880378 (executing program) 2022/10/31 16:06:02 fetching corpus: 41500, signal 770355/880378 (executing program) 2022/10/31 16:06:02 fetching corpus: 41550, signal 770564/880378 (executing program) 2022/10/31 16:06:02 fetching corpus: 41600, signal 770793/880385 (executing program) 2022/10/31 16:06:02 fetching corpus: 41650, signal 770956/880385 (executing program) 2022/10/31 16:06:02 fetching corpus: 41700, signal 771180/880385 (executing program) 2022/10/31 16:06:02 fetching corpus: 41750, signal 771418/880385 (executing program) 2022/10/31 16:06:02 fetching corpus: 41800, signal 771612/880385 (executing program) 2022/10/31 16:06:02 fetching corpus: 41850, signal 771883/880385 (executing program) 2022/10/31 16:06:03 fetching corpus: 41900, signal 772184/880385 (executing program) 2022/10/31 16:06:03 fetching corpus: 41950, signal 772343/880385 (executing program) 2022/10/31 16:06:03 fetching corpus: 42000, signal 772649/880387 (executing program) 2022/10/31 16:06:03 fetching corpus: 42050, signal 772865/880387 (executing program) 2022/10/31 16:06:03 fetching corpus: 42100, signal 772991/880387 (executing program) 2022/10/31 16:06:03 fetching corpus: 42150, signal 773181/880387 (executing program) 2022/10/31 16:06:03 fetching corpus: 42200, signal 773339/880390 (executing program) 2022/10/31 16:06:03 fetching corpus: 42250, signal 773540/880391 (executing program) 2022/10/31 16:06:04 fetching corpus: 42300, signal 773809/880403 (executing program) 2022/10/31 16:06:04 fetching corpus: 42350, signal 774007/880403 (executing program) 2022/10/31 16:06:04 fetching corpus: 42400, signal 774258/880403 (executing program) 2022/10/31 16:06:04 fetching corpus: 42450, signal 774447/880403 (executing program) 2022/10/31 16:06:04 fetching corpus: 42500, signal 774696/880403 (executing program) 2022/10/31 16:06:04 fetching corpus: 42550, signal 774882/880404 (executing program) 2022/10/31 16:06:04 fetching corpus: 42600, signal 775046/880404 (executing program) 2022/10/31 16:06:05 fetching corpus: 42650, signal 775357/880404 (executing program) 2022/10/31 16:06:05 fetching corpus: 42700, signal 775552/880404 (executing program) 2022/10/31 16:06:05 fetching corpus: 42750, signal 775746/880404 (executing program) 2022/10/31 16:06:05 fetching corpus: 42800, signal 776018/880404 (executing program) 2022/10/31 16:06:05 fetching corpus: 42850, signal 776189/880404 (executing program) 2022/10/31 16:06:05 fetching corpus: 42900, signal 776310/880404 (executing program) 2022/10/31 16:06:05 fetching corpus: 42950, signal 776472/880407 (executing program) 2022/10/31 16:06:05 fetching corpus: 43000, signal 776657/880407 (executing program) 2022/10/31 16:06:06 fetching corpus: 43050, signal 776934/880407 (executing program) 2022/10/31 16:06:06 fetching corpus: 43100, signal 777154/880407 (executing program) 2022/10/31 16:06:06 fetching corpus: 43150, signal 777336/880407 (executing program) 2022/10/31 16:06:06 fetching corpus: 43200, signal 777676/880408 (executing program) 2022/10/31 16:06:06 fetching corpus: 43250, signal 777879/880413 (executing program) 2022/10/31 16:06:06 fetching corpus: 43300, signal 778067/880414 (executing program) 2022/10/31 16:06:07 fetching corpus: 43350, signal 778901/880414 (executing program) 2022/10/31 16:06:07 fetching corpus: 43400, signal 779066/880414 (executing program) 2022/10/31 16:06:07 fetching corpus: 43450, signal 779221/880414 (executing program) 2022/10/31 16:06:07 fetching corpus: 43500, signal 779473/880416 (executing program) 2022/10/31 16:06:07 fetching corpus: 43550, signal 779659/880416 (executing program) 2022/10/31 16:06:07 fetching corpus: 43600, signal 779878/880416 (executing program) 2022/10/31 16:06:07 fetching corpus: 43650, signal 780073/880416 (executing program) 2022/10/31 16:06:07 fetching corpus: 43700, signal 780364/880416 (executing program) 2022/10/31 16:06:08 fetching corpus: 43750, signal 780511/880416 (executing program) 2022/10/31 16:06:08 fetching corpus: 43800, signal 780752/880416 (executing program) 2022/10/31 16:06:08 fetching corpus: 43850, signal 780951/880420 (executing program) 2022/10/31 16:06:08 fetching corpus: 43900, signal 781130/880422 (executing program) 2022/10/31 16:06:08 fetching corpus: 43950, signal 781350/880422 (executing program) 2022/10/31 16:06:08 fetching corpus: 44000, signal 781545/880422 (executing program) 2022/10/31 16:06:08 fetching corpus: 44050, signal 781767/880428 (executing program) 2022/10/31 16:06:08 fetching corpus: 44100, signal 781989/880428 (executing program) 2022/10/31 16:06:09 fetching corpus: 44150, signal 782174/880428 (executing program) 2022/10/31 16:06:09 fetching corpus: 44200, signal 782351/880428 (executing program) 2022/10/31 16:06:09 fetching corpus: 44250, signal 782647/880428 (executing program) 2022/10/31 16:06:09 fetching corpus: 44300, signal 782826/880428 (executing program) 2022/10/31 16:06:09 fetching corpus: 44350, signal 783033/880433 (executing program) 2022/10/31 16:06:09 fetching corpus: 44400, signal 783255/880433 (executing program) 2022/10/31 16:06:09 fetching corpus: 44450, signal 783509/880433 (executing program) 2022/10/31 16:06:09 fetching corpus: 44500, signal 783737/880434 (executing program) 2022/10/31 16:06:09 fetching corpus: 44550, signal 783965/880434 (executing program) 2022/10/31 16:06:10 fetching corpus: 44600, signal 784185/880434 (executing program) 2022/10/31 16:06:10 fetching corpus: 44650, signal 784344/880434 (executing program) 2022/10/31 16:06:10 fetching corpus: 44700, signal 784533/880434 (executing program) 2022/10/31 16:06:10 fetching corpus: 44750, signal 784746/880434 (executing program) 2022/10/31 16:06:10 fetching corpus: 44800, signal 784900/880434 (executing program) 2022/10/31 16:06:10 fetching corpus: 44850, signal 785093/880434 (executing program) 2022/10/31 16:06:10 fetching corpus: 44900, signal 785381/880434 (executing program) 2022/10/31 16:06:10 fetching corpus: 44950, signal 785568/880434 (executing program) 2022/10/31 16:06:11 fetching corpus: 45000, signal 785891/880434 (executing program) 2022/10/31 16:06:11 fetching corpus: 45050, signal 786106/880434 (executing program) 2022/10/31 16:06:11 fetching corpus: 45100, signal 786282/880434 (executing program) 2022/10/31 16:06:11 fetching corpus: 45150, signal 786520/880434 (executing program) 2022/10/31 16:06:11 fetching corpus: 45200, signal 786703/880439 (executing program) 2022/10/31 16:06:11 fetching corpus: 45250, signal 786922/880439 (executing program) 2022/10/31 16:06:11 fetching corpus: 45300, signal 787153/880439 (executing program) 2022/10/31 16:06:11 fetching corpus: 45350, signal 787335/880439 (executing program) 2022/10/31 16:06:11 fetching corpus: 45400, signal 787574/880439 (executing program) 2022/10/31 16:06:12 fetching corpus: 45450, signal 787802/880439 (executing program) 2022/10/31 16:06:12 fetching corpus: 45500, signal 788017/880439 (executing program) 2022/10/31 16:06:12 fetching corpus: 45550, signal 788241/880439 (executing program) 2022/10/31 16:06:12 fetching corpus: 45600, signal 788492/880439 (executing program) 2022/10/31 16:06:12 fetching corpus: 45650, signal 788749/880439 (executing program) 2022/10/31 16:06:12 fetching corpus: 45700, signal 788934/880439 (executing program) 2022/10/31 16:06:12 fetching corpus: 45750, signal 789493/880439 (executing program) 2022/10/31 16:06:12 fetching corpus: 45800, signal 789674/880439 (executing program) 2022/10/31 16:06:12 fetching corpus: 45850, signal 789867/880439 (executing program) 2022/10/31 16:06:13 fetching corpus: 45900, signal 790013/880439 (executing program) 2022/10/31 16:06:13 fetching corpus: 45950, signal 790191/880439 (executing program) 2022/10/31 16:06:13 fetching corpus: 46000, signal 790384/880443 (executing program) 2022/10/31 16:06:13 fetching corpus: 46050, signal 790704/880443 (executing program) 2022/10/31 16:06:13 fetching corpus: 46100, signal 790884/880443 (executing program) 2022/10/31 16:06:13 fetching corpus: 46150, signal 791064/880443 (executing program) 2022/10/31 16:06:13 fetching corpus: 46200, signal 791242/880443 (executing program) 2022/10/31 16:06:13 fetching corpus: 46250, signal 791420/880450 (executing program) 2022/10/31 16:06:13 fetching corpus: 46300, signal 791576/880450 (executing program) 2022/10/31 16:06:14 fetching corpus: 46350, signal 791833/880450 (executing program) 2022/10/31 16:06:14 fetching corpus: 46400, signal 792044/880450 (executing program) 2022/10/31 16:06:14 fetching corpus: 46450, signal 792266/880450 (executing program) 2022/10/31 16:06:14 fetching corpus: 46500, signal 792465/880450 (executing program) 2022/10/31 16:06:14 fetching corpus: 46550, signal 792636/880450 (executing program) 2022/10/31 16:06:14 fetching corpus: 46600, signal 792847/880451 (executing program) 2022/10/31 16:06:14 fetching corpus: 46650, signal 793111/880451 (executing program) 2022/10/31 16:06:15 fetching corpus: 46700, signal 793268/880451 (executing program) 2022/10/31 16:06:15 fetching corpus: 46750, signal 793527/880454 (executing program) 2022/10/31 16:06:15 fetching corpus: 46800, signal 793761/880454 (executing program) 2022/10/31 16:06:15 fetching corpus: 46850, signal 793916/880454 (executing program) 2022/10/31 16:06:15 fetching corpus: 46900, signal 794111/880454 (executing program) 2022/10/31 16:06:15 fetching corpus: 46950, signal 794308/880454 (executing program) 2022/10/31 16:06:15 fetching corpus: 47000, signal 794546/880454 (executing program) 2022/10/31 16:06:15 fetching corpus: 47050, signal 794742/880454 (executing program) 2022/10/31 16:06:15 fetching corpus: 47100, signal 794913/880454 (executing program) 2022/10/31 16:06:16 fetching corpus: 47150, signal 795101/880454 (executing program) 2022/10/31 16:06:16 fetching corpus: 47200, signal 795308/880454 (executing program) 2022/10/31 16:06:16 fetching corpus: 47250, signal 795570/880462 (executing program) 2022/10/31 16:06:16 fetching corpus: 47300, signal 795709/880462 (executing program) 2022/10/31 16:06:16 fetching corpus: 47350, signal 795956/880462 (executing program) 2022/10/31 16:06:16 fetching corpus: 47400, signal 796173/880462 (executing program) 2022/10/31 16:06:16 fetching corpus: 47450, signal 796433/880462 (executing program) 2022/10/31 16:06:16 fetching corpus: 47500, signal 796630/880462 (executing program) 2022/10/31 16:06:16 fetching corpus: 47550, signal 796775/880462 (executing program) 2022/10/31 16:06:17 fetching corpus: 47600, signal 796999/880462 (executing program) 2022/10/31 16:06:17 fetching corpus: 47650, signal 797211/880462 (executing program) 2022/10/31 16:06:17 fetching corpus: 47700, signal 797421/880471 (executing program) 2022/10/31 16:06:17 fetching corpus: 47750, signal 797594/880473 (executing program) 2022/10/31 16:06:17 fetching corpus: 47800, signal 797762/880473 (executing program) 2022/10/31 16:06:17 fetching corpus: 47850, signal 797958/880484 (executing program) 2022/10/31 16:06:17 fetching corpus: 47900, signal 798168/880485 (executing program) 2022/10/31 16:06:17 fetching corpus: 47950, signal 798378/880485 (executing program) 2022/10/31 16:06:18 fetching corpus: 48000, signal 798636/880485 (executing program) 2022/10/31 16:06:18 fetching corpus: 48050, signal 798852/880485 (executing program) 2022/10/31 16:06:18 fetching corpus: 48100, signal 798997/880485 (executing program) 2022/10/31 16:06:18 fetching corpus: 48150, signal 799183/880485 (executing program) 2022/10/31 16:06:18 fetching corpus: 48200, signal 799380/880485 (executing program) 2022/10/31 16:06:18 fetching corpus: 48250, signal 799541/880485 (executing program) 2022/10/31 16:06:18 fetching corpus: 48300, signal 799793/880485 (executing program) 2022/10/31 16:06:18 fetching corpus: 48350, signal 799998/880485 (executing program) 2022/10/31 16:06:18 fetching corpus: 48400, signal 800179/880485 (executing program) 2022/10/31 16:06:18 fetching corpus: 48450, signal 800312/880487 (executing program) 2022/10/31 16:06:19 fetching corpus: 48500, signal 800549/880487 (executing program) 2022/10/31 16:06:19 fetching corpus: 48550, signal 800729/880489 (executing program) 2022/10/31 16:06:19 fetching corpus: 48600, signal 800903/880489 (executing program) 2022/10/31 16:06:19 fetching corpus: 48650, signal 801147/880489 (executing program) 2022/10/31 16:06:19 fetching corpus: 48700, signal 801363/880489 (executing program) 2022/10/31 16:06:19 fetching corpus: 48750, signal 801500/880489 (executing program) 2022/10/31 16:06:19 fetching corpus: 48800, signal 801695/880489 (executing program) 2022/10/31 16:06:19 fetching corpus: 48850, signal 801822/880489 (executing program) 2022/10/31 16:06:19 fetching corpus: 48900, signal 802021/880489 (executing program) 2022/10/31 16:06:20 fetching corpus: 48950, signal 802409/880489 (executing program) 2022/10/31 16:06:20 fetching corpus: 49000, signal 802697/880489 (executing program) 2022/10/31 16:06:20 fetching corpus: 49050, signal 802882/880489 (executing program) 2022/10/31 16:06:20 fetching corpus: 49100, signal 803081/880489 (executing program) 2022/10/31 16:06:20 fetching corpus: 49150, signal 803286/880489 (executing program) 2022/10/31 16:06:20 fetching corpus: 49200, signal 803491/880489 (executing program) 2022/10/31 16:06:20 fetching corpus: 49250, signal 803876/880489 (executing program) 2022/10/31 16:06:20 fetching corpus: 49300, signal 804073/880489 (executing program) 2022/10/31 16:06:21 fetching corpus: 49350, signal 804324/880489 (executing program) 2022/10/31 16:06:21 fetching corpus: 49400, signal 804518/880489 (executing program) 2022/10/31 16:06:21 fetching corpus: 49450, signal 804700/880489 (executing program) 2022/10/31 16:06:21 fetching corpus: 49500, signal 804899/880489 (executing program) 2022/10/31 16:06:21 fetching corpus: 49550, signal 805048/880489 (executing program) 2022/10/31 16:06:21 fetching corpus: 49600, signal 805220/880489 (executing program) 2022/10/31 16:06:21 fetching corpus: 49650, signal 805441/880489 (executing program) 2022/10/31 16:06:21 fetching corpus: 49700, signal 805764/880494 (executing program) 2022/10/31 16:06:22 fetching corpus: 49750, signal 805940/880494 (executing program) 2022/10/31 16:06:22 fetching corpus: 49800, signal 806161/880494 (executing program) 2022/10/31 16:06:22 fetching corpus: 49850, signal 806346/880494 (executing program) 2022/10/31 16:06:22 fetching corpus: 49900, signal 806493/880497 (executing program) 2022/10/31 16:06:22 fetching corpus: 49950, signal 806688/880497 (executing program) 2022/10/31 16:06:22 fetching corpus: 50000, signal 806877/880497 (executing program) 2022/10/31 16:06:22 fetching corpus: 50050, signal 807390/880497 (executing program) 2022/10/31 16:06:23 fetching corpus: 50100, signal 807578/880497 (executing program) 2022/10/31 16:06:23 fetching corpus: 50150, signal 807750/880497 (executing program) 2022/10/31 16:06:23 fetching corpus: 50200, signal 807934/880497 (executing program) 2022/10/31 16:06:23 fetching corpus: 50250, signal 808050/880497 (executing program) 2022/10/31 16:06:23 fetching corpus: 50300, signal 808252/880497 (executing program) 2022/10/31 16:06:23 fetching corpus: 50350, signal 808398/880497 (executing program) 2022/10/31 16:06:23 fetching corpus: 50400, signal 808555/880497 (executing program) 2022/10/31 16:06:23 fetching corpus: 50450, signal 809033/880497 (executing program) 2022/10/31 16:06:24 fetching corpus: 50500, signal 809176/880497 (executing program) 2022/10/31 16:06:24 fetching corpus: 50550, signal 809340/880497 (executing program) 2022/10/31 16:06:24 fetching corpus: 50600, signal 809495/880497 (executing program) 2022/10/31 16:06:24 fetching corpus: 50650, signal 809645/880497 (executing program) 2022/10/31 16:06:24 fetching corpus: 50700, signal 809797/880497 (executing program) 2022/10/31 16:06:24 fetching corpus: 50750, signal 809918/880497 (executing program) 2022/10/31 16:06:24 fetching corpus: 50800, signal 810079/880497 (executing program) 2022/10/31 16:06:25 fetching corpus: 50850, signal 810295/880497 (executing program) 2022/10/31 16:06:25 fetching corpus: 50900, signal 810622/880497 (executing program) 2022/10/31 16:06:25 fetching corpus: 50950, signal 810789/880497 (executing program) 2022/10/31 16:06:25 fetching corpus: 51000, signal 810997/880497 (executing program) 2022/10/31 16:06:25 fetching corpus: 51050, signal 811163/880497 (executing program) 2022/10/31 16:06:25 fetching corpus: 51100, signal 811288/880498 (executing program) 2022/10/31 16:06:25 fetching corpus: 51150, signal 811421/880498 (executing program) 2022/10/31 16:06:25 fetching corpus: 51200, signal 811599/880498 (executing program) 2022/10/31 16:06:26 fetching corpus: 51250, signal 811797/880498 (executing program) 2022/10/31 16:06:26 fetching corpus: 51300, signal 811953/880498 (executing program) 2022/10/31 16:06:26 fetching corpus: 51350, signal 812155/880498 (executing program) 2022/10/31 16:06:26 fetching corpus: 51400, signal 812375/880498 (executing program) 2022/10/31 16:06:26 fetching corpus: 51450, signal 812711/880498 (executing program) 2022/10/31 16:06:26 fetching corpus: 51500, signal 813812/880498 (executing program) 2022/10/31 16:06:26 fetching corpus: 51550, signal 814019/880498 (executing program) 2022/10/31 16:06:26 fetching corpus: 51600, signal 814229/880498 (executing program) 2022/10/31 16:06:26 fetching corpus: 51650, signal 814536/880499 (executing program) 2022/10/31 16:06:27 fetching corpus: 51700, signal 814704/880499 (executing program) 2022/10/31 16:06:27 fetching corpus: 51750, signal 814832/880499 (executing program) 2022/10/31 16:06:27 fetching corpus: 51800, signal 814986/880499 (executing program) 2022/10/31 16:06:27 fetching corpus: 51850, signal 815126/880499 (executing program) 2022/10/31 16:06:27 fetching corpus: 51900, signal 815332/880499 (executing program) 2022/10/31 16:06:27 fetching corpus: 51950, signal 815531/880501 (executing program) 2022/10/31 16:06:27 fetching corpus: 52000, signal 815735/880501 (executing program) 2022/10/31 16:06:28 fetching corpus: 52050, signal 815905/880502 (executing program) 2022/10/31 16:06:28 fetching corpus: 52100, signal 816054/880502 (executing program) 2022/10/31 16:06:28 fetching corpus: 52150, signal 816219/880502 (executing program) 2022/10/31 16:06:28 fetching corpus: 52200, signal 816373/880502 (executing program) 2022/10/31 16:06:28 fetching corpus: 52250, signal 816627/880502 (executing program) 2022/10/31 16:06:28 fetching corpus: 52300, signal 816810/880502 (executing program) 2022/10/31 16:06:28 fetching corpus: 52350, signal 816975/880502 (executing program) 2022/10/31 16:06:28 fetching corpus: 52400, signal 817167/880502 (executing program) 2022/10/31 16:06:29 fetching corpus: 52450, signal 817389/880502 (executing program) 2022/10/31 16:06:29 fetching corpus: 52500, signal 817604/880502 (executing program) 2022/10/31 16:06:29 fetching corpus: 52550, signal 817803/880502 (executing program) 2022/10/31 16:06:29 fetching corpus: 52600, signal 817959/880502 (executing program) 2022/10/31 16:06:29 fetching corpus: 52650, signal 818138/880502 (executing program) 2022/10/31 16:06:29 fetching corpus: 52700, signal 818382/880502 (executing program) 2022/10/31 16:06:29 fetching corpus: 52750, signal 818563/880502 (executing program) 2022/10/31 16:06:29 fetching corpus: 52800, signal 818751/880503 (executing program) 2022/10/31 16:06:30 fetching corpus: 52850, signal 818958/880503 (executing program) 2022/10/31 16:06:30 fetching corpus: 52900, signal 819231/880503 (executing program) 2022/10/31 16:06:30 fetching corpus: 52950, signal 819386/880503 (executing program) 2022/10/31 16:06:30 fetching corpus: 53000, signal 819502/880503 (executing program) 2022/10/31 16:06:30 fetching corpus: 53050, signal 819722/880503 (executing program) 2022/10/31 16:06:30 fetching corpus: 53100, signal 819953/880503 (executing program) 2022/10/31 16:06:30 fetching corpus: 53150, signal 820142/880503 (executing program) 2022/10/31 16:06:30 fetching corpus: 53200, signal 820385/880504 (executing program) 2022/10/31 16:06:31 fetching corpus: 53250, signal 820535/880507 (executing program) 2022/10/31 16:06:31 fetching corpus: 53300, signal 820703/880507 (executing program) 2022/10/31 16:06:31 fetching corpus: 53350, signal 821100/880507 (executing program) 2022/10/31 16:06:31 fetching corpus: 53400, signal 821317/880507 (executing program) 2022/10/31 16:06:31 fetching corpus: 53450, signal 821493/880507 (executing program) 2022/10/31 16:06:31 fetching corpus: 53500, signal 821704/880507 (executing program) 2022/10/31 16:06:31 fetching corpus: 53550, signal 821963/880507 (executing program) 2022/10/31 16:06:32 fetching corpus: 53600, signal 822173/880507 (executing program) 2022/10/31 16:06:32 fetching corpus: 53650, signal 822376/880508 (executing program) 2022/10/31 16:06:32 fetching corpus: 53700, signal 822520/880508 (executing program) 2022/10/31 16:06:32 fetching corpus: 53750, signal 822762/880508 (executing program) 2022/10/31 16:06:32 fetching corpus: 53800, signal 822901/880508 (executing program) 2022/10/31 16:06:32 fetching corpus: 53850, signal 823069/880508 (executing program) 2022/10/31 16:06:32 fetching corpus: 53900, signal 823207/880508 (executing program) 2022/10/31 16:06:32 fetching corpus: 53950, signal 823338/880508 (executing program) 2022/10/31 16:06:33 fetching corpus: 54000, signal 823537/880508 (executing program) 2022/10/31 16:06:33 fetching corpus: 54050, signal 823653/880508 (executing program) 2022/10/31 16:06:33 fetching corpus: 54100, signal 823802/880508 (executing program) 2022/10/31 16:06:33 fetching corpus: 54150, signal 823958/880508 (executing program) 2022/10/31 16:06:33 fetching corpus: 54200, signal 824155/880512 (executing program) 2022/10/31 16:06:33 fetching corpus: 54250, signal 824323/880512 (executing program) 2022/10/31 16:06:33 fetching corpus: 54300, signal 824577/880512 (executing program) 2022/10/31 16:06:33 fetching corpus: 54350, signal 824790/880512 (executing program) 2022/10/31 16:06:33 fetching corpus: 54400, signal 824969/880512 (executing program) 2022/10/31 16:06:34 fetching corpus: 54450, signal 825199/880512 (executing program) 2022/10/31 16:06:34 fetching corpus: 54500, signal 825422/880518 (executing program) 2022/10/31 16:06:34 fetching corpus: 54550, signal 825659/880518 (executing program) 2022/10/31 16:06:34 fetching corpus: 54600, signal 825774/880518 (executing program) 2022/10/31 16:06:34 fetching corpus: 54650, signal 825963/880518 (executing program) 2022/10/31 16:06:34 fetching corpus: 54700, signal 826119/880518 (executing program) 2022/10/31 16:06:34 fetching corpus: 54750, signal 826272/880518 (executing program) 2022/10/31 16:06:34 fetching corpus: 54800, signal 826411/880519 (executing program) 2022/10/31 16:06:35 fetching corpus: 54850, signal 826608/880519 (executing program) 2022/10/31 16:06:35 fetching corpus: 54900, signal 826778/880519 (executing program) 2022/10/31 16:06:35 fetching corpus: 54950, signal 826874/880519 (executing program) 2022/10/31 16:06:35 fetching corpus: 55000, signal 827028/880519 (executing program) 2022/10/31 16:06:35 fetching corpus: 55050, signal 827188/880519 (executing program) 2022/10/31 16:06:36 fetching corpus: 55100, signal 827376/880519 (executing program) 2022/10/31 16:06:36 fetching corpus: 55150, signal 827589/880519 (executing program) 2022/10/31 16:06:36 fetching corpus: 55200, signal 827804/880519 (executing program) 2022/10/31 16:06:36 fetching corpus: 55250, signal 827972/880519 (executing program) 2022/10/31 16:06:36 fetching corpus: 55300, signal 828149/880519 (executing program) 2022/10/31 16:06:36 fetching corpus: 55350, signal 828308/880519 (executing program) 2022/10/31 16:06:36 fetching corpus: 55400, signal 828469/880519 (executing program) 2022/10/31 16:06:36 fetching corpus: 55450, signal 828691/880519 (executing program) 2022/10/31 16:06:36 fetching corpus: 55500, signal 828848/880519 (executing program) 2022/10/31 16:06:36 fetching corpus: 55550, signal 828957/880519 (executing program) 2022/10/31 16:06:37 fetching corpus: 55600, signal 829087/880519 (executing program) 2022/10/31 16:06:37 fetching corpus: 55650, signal 829248/880519 (executing program) 2022/10/31 16:06:37 fetching corpus: 55700, signal 829453/880519 (executing program) 2022/10/31 16:06:37 fetching corpus: 55750, signal 829680/880519 (executing program) 2022/10/31 16:06:37 fetching corpus: 55800, signal 829844/880519 (executing program) 2022/10/31 16:06:37 fetching corpus: 55850, signal 830022/880519 (executing program) 2022/10/31 16:06:37 fetching corpus: 55900, signal 830202/880520 (executing program) 2022/10/31 16:06:37 fetching corpus: 55950, signal 830408/880520 (executing program) 2022/10/31 16:06:37 fetching corpus: 56000, signal 830539/880520 (executing program) 2022/10/31 16:06:37 fetching corpus: 56050, signal 830685/880520 (executing program) 2022/10/31 16:06:38 fetching corpus: 56100, signal 830924/880520 (executing program) 2022/10/31 16:06:38 fetching corpus: 56150, signal 831112/880520 (executing program) 2022/10/31 16:06:38 fetching corpus: 56200, signal 831286/880520 (executing program) 2022/10/31 16:06:38 fetching corpus: 56250, signal 831419/880520 (executing program) 2022/10/31 16:06:38 fetching corpus: 56300, signal 831629/880520 (executing program) 2022/10/31 16:06:38 fetching corpus: 56350, signal 831893/880520 (executing program) 2022/10/31 16:06:38 fetching corpus: 56400, signal 832032/880520 (executing program) 2022/10/31 16:06:38 fetching corpus: 56450, signal 832168/880520 (executing program) 2022/10/31 16:06:39 fetching corpus: 56500, signal 832340/880520 (executing program) 2022/10/31 16:06:39 fetching corpus: 56550, signal 832530/880526 (executing program) 2022/10/31 16:06:39 fetching corpus: 56600, signal 832744/880526 (executing program) 2022/10/31 16:06:39 fetching corpus: 56650, signal 833533/880526 (executing program) 2022/10/31 16:06:39 fetching corpus: 56700, signal 833682/880535 (executing program) 2022/10/31 16:06:39 fetching corpus: 56750, signal 833820/880535 (executing program) 2022/10/31 16:06:39 fetching corpus: 56800, signal 833996/880536 (executing program) 2022/10/31 16:06:39 fetching corpus: 56850, signal 834122/880536 (executing program) 2022/10/31 16:06:40 fetching corpus: 56900, signal 834256/880537 (executing program) 2022/10/31 16:06:40 fetching corpus: 56950, signal 834421/880538 (executing program) 2022/10/31 16:06:40 fetching corpus: 56970, signal 834496/880538 (executing program) 2022/10/31 16:06:40 fetching corpus: 56970, signal 834496/880538 (executing program) 2022/10/31 16:06:41 starting 6 fuzzer processes 16:06:41 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) r2 = dup2(r1, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000080)={r3}, 0x14) 16:06:41 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) sendmsg$inet_sctp(r1, &(0x7f0000000540)={&(0x7f00000001c0)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f0000000000)={0x0, @in, 0x0, 0x0, 0x181, 0x0, 0x8}, 0x98) 16:06:41 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet(0x2, 0x5, 0x0) dup2(r1, r0) 16:06:41 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000700)={0x5}, 0x8) 16:06:41 executing program 3: keyctl$get_persistent(0x18, 0x0, 0xfffffffffffffff9) 16:06:41 executing program 4: ioctl$RNDCLEARPOOL(0xffffffffffffffff, 0x5206, &(0x7f0000000000)=0x8) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) syzkaller login: [ 198.812728] IPVS: ftp: loaded support on port[0] = 21 [ 198.919422] IPVS: ftp: loaded support on port[0] = 21 [ 199.048148] IPVS: ftp: loaded support on port[0] = 21 [ 199.072216] chnl_net:caif_netlink_parms(): no params data found [ 199.150304] chnl_net:caif_netlink_parms(): no params data found [ 199.178213] IPVS: ftp: loaded support on port[0] = 21 [ 199.275600] bridge0: port 1(bridge_slave_0) entered blocking state [ 199.282948] bridge0: port 1(bridge_slave_0) entered disabled state [ 199.290709] device bridge_slave_0 entered promiscuous mode [ 199.301237] bridge0: port 2(bridge_slave_1) entered blocking state [ 199.308306] bridge0: port 2(bridge_slave_1) entered disabled state [ 199.315127] device bridge_slave_1 entered promiscuous mode [ 199.346156] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 199.356586] chnl_net:caif_netlink_parms(): no params data found [ 199.368291] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 199.396809] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 199.404083] team0: Port device team_slave_0 added [ 199.429588] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 199.438396] team0: Port device team_slave_1 added [ 199.446613] bridge0: port 1(bridge_slave_0) entered blocking state [ 199.452960] bridge0: port 1(bridge_slave_0) entered disabled state [ 199.460913] device bridge_slave_0 entered promiscuous mode [ 199.467800] bridge0: port 2(bridge_slave_1) entered blocking state [ 199.471294] IPVS: ftp: loaded support on port[0] = 21 [ 199.474137] bridge0: port 2(bridge_slave_1) entered disabled state [ 199.487660] device bridge_slave_1 entered promiscuous mode [ 199.526044] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 199.545460] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 199.552180] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 199.578162] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 199.590331] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 199.612959] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 199.619311] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 199.645274] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 199.719918] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 199.727402] team0: Port device team_slave_0 added [ 199.735117] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 199.744803] team0: Port device team_slave_1 added [ 199.757231] bridge0: port 1(bridge_slave_0) entered blocking state [ 199.763640] bridge0: port 1(bridge_slave_0) entered disabled state [ 199.771083] device bridge_slave_0 entered promiscuous mode [ 199.800618] IPVS: ftp: loaded support on port[0] = 21 [ 199.810088] bridge0: port 2(bridge_slave_1) entered blocking state [ 199.816754] bridge0: port 2(bridge_slave_1) entered disabled state [ 199.824061] device bridge_slave_1 entered promiscuous mode [ 199.830292] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 199.839522] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 199.850269] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 199.856683] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 199.882025] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 199.895555] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 199.902168] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 199.927443] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 199.971583] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 199.980579] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 199.989538] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 199.997362] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 200.011363] device hsr_slave_0 entered promiscuous mode [ 200.017576] device hsr_slave_1 entered promiscuous mode [ 200.033382] chnl_net:caif_netlink_parms(): no params data found [ 200.067999] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 200.081343] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 200.088862] team0: Port device team_slave_0 added [ 200.100543] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 200.108037] team0: Port device team_slave_1 added [ 200.123760] device hsr_slave_0 entered promiscuous mode [ 200.129396] device hsr_slave_1 entered promiscuous mode [ 200.135143] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 200.168739] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 200.178928] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 200.218017] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 200.224264] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 200.250439] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 200.262122] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 200.268839] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 200.294057] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 200.355562] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 200.387739] bridge0: port 1(bridge_slave_0) entered blocking state [ 200.394100] bridge0: port 1(bridge_slave_0) entered disabled state [ 200.402802] device bridge_slave_0 entered promiscuous mode [ 200.409583] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 200.446585] bridge0: port 2(bridge_slave_1) entered blocking state [ 200.452979] bridge0: port 2(bridge_slave_1) entered disabled state [ 200.460700] device bridge_slave_1 entered promiscuous mode [ 200.488479] device hsr_slave_0 entered promiscuous mode [ 200.494090] device hsr_slave_1 entered promiscuous mode [ 200.516839] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 200.524063] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 200.537155] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 200.573308] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 200.598965] chnl_net:caif_netlink_parms(): no params data found [ 200.618376] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 200.626607] team0: Port device team_slave_0 added [ 200.657858] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 200.664899] team0: Port device team_slave_1 added [ 200.750050] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 200.756623] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 200.781861] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 200.795934] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 200.802177] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 200.826197] Bluetooth: hci0 command 0x0409 tx timeout [ 200.827389] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 200.832737] Bluetooth: hci1 command 0x0409 tx timeout [ 200.847750] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 200.906136] Bluetooth: hci5 command 0x0409 tx timeout [ 200.911372] Bluetooth: hci2 command 0x0409 tx timeout [ 200.915829] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 200.921363] Bluetooth: hci4 command 0x0409 tx timeout [ 200.933336] Bluetooth: hci3 command 0x0409 tx timeout [ 200.936908] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 200.948114] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 200.958729] chnl_net:caif_netlink_parms(): no params data found [ 201.010021] bridge0: port 1(bridge_slave_0) entered blocking state [ 201.016937] bridge0: port 1(bridge_slave_0) entered disabled state [ 201.023806] device bridge_slave_0 entered promiscuous mode [ 201.031853] bridge0: port 2(bridge_slave_1) entered blocking state [ 201.038550] bridge0: port 2(bridge_slave_1) entered disabled state [ 201.045431] device bridge_slave_1 entered promiscuous mode [ 201.066320] device hsr_slave_0 entered promiscuous mode [ 201.072023] device hsr_slave_1 entered promiscuous mode [ 201.084091] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 201.091763] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 201.133346] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 201.155743] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 201.187843] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 201.203896] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 201.211020] team0: Port device team_slave_0 added [ 201.220601] 8021q: adding VLAN 0 to HW filter on device bond0 [ 201.240956] bridge0: port 1(bridge_slave_0) entered blocking state [ 201.247620] bridge0: port 1(bridge_slave_0) entered disabled state [ 201.254592] device bridge_slave_0 entered promiscuous mode [ 201.262411] bridge0: port 2(bridge_slave_1) entered blocking state [ 201.269580] bridge0: port 2(bridge_slave_1) entered disabled state [ 201.276866] device bridge_slave_1 entered promiscuous mode [ 201.287088] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 201.294194] team0: Port device team_slave_1 added [ 201.301566] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 201.339635] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 201.372695] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 201.380184] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 201.390095] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 201.396829] 8021q: adding VLAN 0 to HW filter on device team0 [ 201.403939] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 201.413108] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 201.422280] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 201.428740] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 201.453971] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 201.493571] 8021q: adding VLAN 0 to HW filter on device bond0 [ 201.502524] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 201.508945] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 201.535385] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 201.548206] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 201.557421] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 201.572523] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 201.579361] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 201.587642] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 201.595279] bridge0: port 1(bridge_slave_0) entered blocking state [ 201.601732] bridge0: port 1(bridge_slave_0) entered forwarding state [ 201.608906] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 201.618100] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 201.625795] bridge0: port 2(bridge_slave_1) entered blocking state [ 201.632137] bridge0: port 2(bridge_slave_1) entered forwarding state [ 201.641168] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 201.651533] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 201.658989] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 201.667268] team0: Port device team_slave_0 added [ 201.672758] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 201.680750] team0: Port device team_slave_1 added [ 201.687655] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 201.695158] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 201.710603] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 201.720073] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 201.733164] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 201.740234] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 201.750252] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 201.767104] 8021q: adding VLAN 0 to HW filter on device bond0 [ 201.773974] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 201.791009] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 201.797289] 8021q: adding VLAN 0 to HW filter on device team0 [ 201.808877] device hsr_slave_0 entered promiscuous mode [ 201.814504] device hsr_slave_1 entered promiscuous mode [ 201.820643] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 201.830631] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 201.839265] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 201.845497] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 201.870929] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 201.882725] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 201.889036] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 201.914268] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 201.925393] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 201.934570] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 201.942153] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 201.949115] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 201.957245] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 201.964677] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 201.972457] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 201.980096] bridge0: port 1(bridge_slave_0) entered blocking state [ 201.986479] bridge0: port 1(bridge_slave_0) entered forwarding state [ 201.993253] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 202.001077] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 202.008864] bridge0: port 2(bridge_slave_1) entered blocking state [ 202.015230] bridge0: port 2(bridge_slave_1) entered forwarding state [ 202.025048] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 202.033398] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 202.043638] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 202.058265] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 202.065128] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 202.072754] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 202.080894] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 202.090268] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 202.098001] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 202.121911] device hsr_slave_0 entered promiscuous mode [ 202.128015] device hsr_slave_1 entered promiscuous mode [ 202.134120] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 202.142743] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 202.151205] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 202.171469] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 202.178928] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 202.193982] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 202.202444] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 202.209949] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 202.217103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 202.224444] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 202.234050] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 202.260101] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 202.272667] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 202.280619] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 202.288487] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 202.294544] 8021q: adding VLAN 0 to HW filter on device team0 [ 202.319023] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 202.326610] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 202.334148] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 202.341678] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 202.349204] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 202.358692] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 202.366200] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 202.373789] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 202.408956] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 202.414981] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 202.437330] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 202.444983] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 202.466536] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 202.475090] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 202.482926] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 202.490377] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 202.498479] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 202.506866] bridge0: port 1(bridge_slave_0) entered blocking state [ 202.513211] bridge0: port 1(bridge_slave_0) entered forwarding state [ 202.520364] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 202.528889] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 202.536536] bridge0: port 2(bridge_slave_1) entered blocking state [ 202.542892] bridge0: port 2(bridge_slave_1) entered forwarding state [ 202.549982] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 202.561749] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 202.577381] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 202.588762] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 202.596399] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 202.603700] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 202.613713] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 202.619779] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 202.631166] 8021q: adding VLAN 0 to HW filter on device bond0 [ 202.646623] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 202.656688] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 202.663657] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 202.681132] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 202.690186] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 202.699755] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 202.712331] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 202.725471] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 202.733408] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 202.741517] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 202.748546] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 202.755371] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 202.765038] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 202.774237] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 202.790436] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 202.797469] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 202.805011] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 202.812835] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 202.820842] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 202.831680] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 202.840492] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 202.850959] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 202.868548] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 202.875795] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 202.883221] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 202.891038] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 202.898131] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 202.905006] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 202.911865] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 202.915901] Bluetooth: hci1 command 0x041b tx timeout [ 202.920674] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 202.924550] Bluetooth: hci0 command 0x041b tx timeout [ 202.930174] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 202.944727] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 202.951053] 8021q: adding VLAN 0 to HW filter on device team0 [ 202.959441] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 202.979792] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 202.992647] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 203.001012] Bluetooth: hci3 command 0x041b tx timeout [ 203.007841] Bluetooth: hci4 command 0x041b tx timeout [ 203.016518] 8021q: adding VLAN 0 to HW filter on device bond0 [ 203.024882] Bluetooth: hci2 command 0x041b tx timeout [ 203.032159] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 203.039019] Bluetooth: hci5 command 0x041b tx timeout [ 203.044253] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 203.052619] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 203.061260] bridge0: port 1(bridge_slave_0) entered blocking state [ 203.067641] bridge0: port 1(bridge_slave_0) entered forwarding state [ 203.075354] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 203.085981] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 203.099148] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 203.106302] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 203.114193] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 203.122097] bridge0: port 2(bridge_slave_1) entered blocking state [ 203.128499] bridge0: port 2(bridge_slave_1) entered forwarding state [ 203.136281] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 203.143126] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 203.164155] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 203.173164] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 203.196733] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 203.203826] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 203.212379] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 203.219836] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 203.228616] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 203.234679] 8021q: adding VLAN 0 to HW filter on device team0 [ 203.244353] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 203.254975] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 203.273124] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 203.282236] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 203.292116] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 203.301555] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 203.310240] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 203.318143] bridge0: port 1(bridge_slave_0) entered blocking state [ 203.324463] bridge0: port 1(bridge_slave_0) entered forwarding state [ 203.332413] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 203.342046] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 203.353068] 8021q: adding VLAN 0 to HW filter on device bond0 [ 203.361471] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 203.371145] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 203.379744] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 203.387508] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 203.395285] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 203.403250] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 203.411479] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 203.419366] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 203.427385] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 203.434882] bridge0: port 2(bridge_slave_1) entered blocking state [ 203.441254] bridge0: port 2(bridge_slave_1) entered forwarding state [ 203.448472] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 203.456709] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 203.465001] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 203.476342] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 203.484800] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 203.493592] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 203.504990] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 203.513463] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 203.521369] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 203.534442] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 203.545042] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 203.554725] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 203.564680] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 203.571324] 8021q: adding VLAN 0 to HW filter on device team0 [ 203.578150] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 203.586746] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 203.594202] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 203.602334] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 203.610023] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 203.616950] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 203.623748] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 203.633135] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 203.645125] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 203.652441] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 203.659357] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 203.670950] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 203.678176] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 203.686675] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 203.694118] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 203.702977] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 203.711990] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 203.723031] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 203.731776] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 203.741557] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 203.751066] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 203.758282] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 203.766744] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 203.774410] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 203.782977] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 203.790831] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 203.798437] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 203.806732] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 203.814266] bridge0: port 1(bridge_slave_0) entered blocking state [ 203.820659] bridge0: port 1(bridge_slave_0) entered forwarding state [ 203.827510] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 203.835280] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 203.842942] bridge0: port 2(bridge_slave_1) entered blocking state [ 203.849331] bridge0: port 2(bridge_slave_1) entered forwarding state [ 203.856808] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 203.865338] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 203.876493] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 203.884404] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 203.897104] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 203.903914] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 203.914274] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 203.926957] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 203.934856] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 203.949224] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 203.957240] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 203.964011] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 203.977397] device veth0_vlan entered promiscuous mode [ 203.987370] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 203.993389] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 204.004764] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 204.014872] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 204.022220] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 204.030790] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 204.039562] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 204.048282] device veth1_vlan entered promiscuous mode [ 204.054268] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 204.067940] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 204.077570] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 204.086223] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 204.092801] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 204.100352] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 204.110756] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 204.118880] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 204.126758] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 204.133420] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 204.140173] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 204.147592] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 204.154846] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 204.161799] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 204.170199] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 204.187368] device veth0_vlan entered promiscuous mode [ 204.197144] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 204.204804] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 204.211895] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 204.219264] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 204.228753] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 204.238550] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 204.249536] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 204.257033] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 204.265427] device veth1_vlan entered promiscuous mode [ 204.272291] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 204.279944] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 204.287487] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 204.294557] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 204.301929] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 204.309642] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 204.323168] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 204.331676] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 204.342298] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 204.352475] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 204.364674] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 204.372321] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 204.380105] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 204.389185] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 204.396189] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 204.404292] device veth0_vlan entered promiscuous mode [ 204.413452] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 204.422667] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 204.432054] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 204.444777] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 204.452644] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 204.460063] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 204.468604] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 204.476809] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 204.484222] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 204.494420] device veth0_macvtap entered promiscuous mode [ 204.500895] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 204.511668] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 204.521647] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 204.562269] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 204.569962] device veth1_vlan entered promiscuous mode [ 204.580690] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 204.590676] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 204.598445] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 204.607864] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 204.613869] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 204.625348] device veth1_macvtap entered promiscuous mode [ 204.632444] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 204.641675] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 204.653819] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 204.669986] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 204.677287] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 204.684766] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 204.693733] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 204.703380] device veth0_macvtap entered promiscuous mode [ 204.710812] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 204.722081] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 204.732245] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 204.742073] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 204.755685] device veth1_macvtap entered promiscuous mode [ 204.761933] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 204.768913] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 204.776677] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 204.783634] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 204.792105] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 204.804759] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 204.813277] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 204.825026] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 204.836937] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 204.844478] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 204.851834] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 204.858592] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 204.866424] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 204.874669] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 204.882063] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 204.894620] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 204.907645] device veth0_macvtap entered promiscuous mode [ 204.913935] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 204.922455] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 204.931251] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 204.939926] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 204.953039] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 204.960513] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 204.967311] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 204.974676] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 204.986054] Bluetooth: hci0 command 0x040f tx timeout [ 204.991168] device veth1_macvtap entered promiscuous mode [ 204.991308] Bluetooth: hci1 command 0x040f tx timeout [ 204.998677] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 205.011161] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 205.019989] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 205.027520] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 205.038323] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 205.045848] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 205.056516] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 205.066670] Bluetooth: hci5 command 0x040f tx timeout [ 205.072671] Bluetooth: hci2 command 0x040f tx timeout [ 205.073083] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 205.079237] Bluetooth: hci4 command 0x040f tx timeout [ 205.085161] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 205.095207] Bluetooth: hci3 command 0x040f tx timeout [ 205.099211] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 205.109472] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 205.116927] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 205.124700] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 205.132601] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 205.140171] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 205.148867] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 205.156952] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 205.164601] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 205.172437] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 205.180570] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 205.187747] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 205.196884] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 205.206718] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 205.216750] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 205.228111] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 205.234957] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 205.250851] device veth0_vlan entered promiscuous mode [ 205.258508] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 205.266693] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 205.274441] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 205.294823] device veth1_vlan entered promiscuous mode [ 205.314564] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 205.326589] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 205.336828] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 205.346088] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 205.356070] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 205.366956] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 205.373955] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 205.382911] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 205.393964] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 205.403191] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 205.413050] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 205.423118] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 205.430364] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 205.440431] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 205.448033] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 205.455998] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 205.463825] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 205.472298] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 205.481448] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 205.489729] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 205.498490] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 205.512813] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 205.527752] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 205.537404] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 205.547403] device veth0_vlan entered promiscuous mode [ 205.554826] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 205.562958] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 205.571445] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 205.578455] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 205.588299] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 205.596743] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 205.604432] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 205.613932] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 205.627497] device veth1_vlan entered promiscuous mode [ 205.633491] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 205.642016] device veth0_macvtap entered promiscuous mode [ 205.653054] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 205.660713] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 205.668626] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 205.677434] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 205.685132] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 205.706295] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 205.717730] device veth1_macvtap entered promiscuous mode [ 205.724142] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 205.747868] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 205.764391] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 205.779576] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 205.794171] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 205.802095] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 205.811683] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 205.821838] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 205.829907] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 205.839897] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 205.848736] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 205.857309] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 205.866531] device veth0_macvtap entered promiscuous mode [ 205.872978] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 205.884066] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 205.893075] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 205.903680] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 205.913120] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 205.923036] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 205.932516] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 16:06:50 executing program 5: pselect6(0x0, 0x0, 0x0, 0xfffffffffffffffc, &(0x7f0000000080)={0x0, 0x3938700}, 0x0) [ 205.942505] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 205.956196] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 205.963165] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 205.977200] device veth1_macvtap entered promiscuous mode [ 205.983574] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 205.991475] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 205.999775] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 206.007735] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 206.015676] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 206.023009] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 206.031290] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 206.040510] device veth0_vlan entered promiscuous mode 16:06:50 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x6, 0xc, &(0x7f0000000000)=@raw=[@map_fd={0x18, 0x6}, @jmp={0x5, 0x1, 0x7, 0x4, 0x6, 0x8, 0x10}, @func={0x85, 0x0, 0x1, 0x0, 0x1}, @call={0x85, 0x0, 0x0, 0x95}, @exit, @initr0, @call, @generic={0x8, 0x0, 0x0, 0x400}, @map_fd={0x18, 0x0, 0x1, 0x0, 0x1}], &(0x7f0000000080)='GPL\x00', 0x93fd, 0xcd, &(0x7f00000000c0)=""/205, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:06:50 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000001c0)={'ip6tnl0\x00', &(0x7f0000000140)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}) [ 206.050385] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 206.061213] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 206.072839] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 206.083306] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 206.093481] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 206.103462] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 206.113931] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 206.120952] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 206.131263] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 206.140026] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready 16:06:50 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x48) 16:06:50 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x13, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) [ 206.147219] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 206.154257] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 206.165861] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 206.189859] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready 16:06:50 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x5, &(0x7f0000000000)=@framed={{}, [@ldst={0x1}, @generic={0x20}]}, &(0x7f0000000080)='syzkaller\x00', 0x1, 0xd7, &(0x7f0000000880)=""/215, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 206.219820] device veth1_vlan entered promiscuous mode [ 206.254419] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 206.265007] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 206.280582] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 206.292159] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 206.304527] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 206.314064] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 206.324087] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 206.333243] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 206.343182] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 206.353801] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 206.361037] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 206.378518] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready 16:06:50 executing program 0: r0 = add_key(&(0x7f0000000800)='cifs.spnego\x00', &(0x7f0000000840)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000000), 0x0, 0x0, 0x0, r0) 16:06:50 executing program 5: add_key(&(0x7f0000000000)='.dead\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) [ 206.399061] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 206.411117] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 206.418937] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 206.429646] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 206.446793] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 206.464680] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 206.475270] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 206.485603] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 206.494727] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 206.504680] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 206.514233] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 206.524712] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 206.540349] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 206.558393] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 206.571542] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 206.579843] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 206.592776] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 206.618085] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 206.627582] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 206.635216] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 206.649833] device veth0_macvtap entered promiscuous mode [ 206.657661] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 206.676850] device veth1_macvtap entered promiscuous mode [ 206.683684] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 206.695616] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 206.706756] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 206.717240] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 206.727268] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 206.737843] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 206.748469] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 206.758042] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 206.768226] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 206.777684] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 206.788474] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 206.798056] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 206.808209] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 206.818683] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 206.826713] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 206.835025] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 206.843378] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 206.851901] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 206.859951] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 206.869548] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 206.879543] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 206.888773] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 206.898552] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 206.909076] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 206.919003] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 206.928156] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 206.937926] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 206.947340] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 206.957107] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 206.967363] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 206.974263] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 206.982612] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 206.991502] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 207.083034] Bluetooth: hci1 command 0x0419 tx timeout [ 207.090589] Bluetooth: hci0 command 0x0419 tx timeout [ 207.146441] Bluetooth: hci3 command 0x0419 tx timeout [ 207.146456] Bluetooth: hci5 command 0x0419 tx timeout [ 207.152229] Bluetooth: hci4 command 0x0419 tx timeout [ 207.166271] Bluetooth: hci2 command 0x0419 tx timeout 16:06:51 executing program 1: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$clear(0x7, r0) 16:06:51 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$vim2m_VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x2, @sdr={0x56544943, 0xfffffff9}}) 16:06:51 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000040)={0x0, 0x1, "de"}) 16:06:51 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}, 0x1, 0x0, 0x2}, 0x0) 16:06:51 executing program 2: setitimer(0x2, &(0x7f00000000c0)={{}, {0x77359400}}, &(0x7f0000000100)) 16:06:51 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000440)=@security={'security\x00', 0xe, 0x4, 0x448, 0xffffffff, 0x130, 0x258, 0x0, 0xffffffff, 0xffffffff, 0x450, 0x450, 0x450, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'veth1\x00', 'veth0_to_hsr\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@CONNSECMARK={0x28}}, {{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast2, [], [], 'veth1_virt_wifi\x00', 'ip_vti0\x00'}, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30}}, {{@ipv6={@empty, @private2, [], [], 'macvtap0\x00', 'nr0\x00'}, 0x0, 0xa8, 0x1d0}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:nvram_device_t:s0\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4a8) 16:06:51 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x6, 0x4, &(0x7f0000000000)=@raw=[@jmp, @func, @call, @generic], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:06:51 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) ioctl$BLKTRACESTOP(r0, 0x127f, 0x0) 16:06:51 executing program 0: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) bind$phonet(r0, &(0x7f0000000140)={0x23, 0x0, 0x9}, 0x10) 16:06:51 executing program 5: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f00000005c0)='rxrpc\x00', 0x0, &(0x7f0000000640)="44967f190801977fe1eb6519a359b442cad1a6ae1dc65cba9c552ccc4d", 0x1d, r0) 16:06:51 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x5, &(0x7f0000000100)=@framed={{}, [@exit, @func]}, &(0x7f0000000180)='syzkaller\x00', 0x1, 0xef, &(0x7f00000001c0)=""/239, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:06:51 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x6, 0x3, &(0x7f0000000000)=@raw=[@map_fd, @jmp], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:06:51 executing program 0: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000380)={{0x6, @rose}, [@bcast, @null, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) listen(r0, 0x0) socket$netlink(0x10, 0x3, 0x1) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r1, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000240)="45b48130f69bbc5e899a969079e65f16fdb0fae6df0903f5b0982a9dcc70a167907b414eb19bd52aece54dd7f1d3ee658e05bf4431f6476e8933e1335787e02ec6118ec978f353ab8217b9bb8d2d5c70051fbf8ef436ee0f16243d065aae290ab97072039c1da9200a82d5fc5a18882c242823cbef847c", 0x77}, {&(0x7f0000000100)="8cf16a8c67f9284bdcddebf235eacd44f6672e53757de08310b1b29ad0601229b902810de3f6c697d4586a7b14958d0faff4af5f3c93fb4be8f7566fb916", 0x3e}, {&(0x7f0000001a40)="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", 0x210}], 0x3) 16:06:51 executing program 4: keyctl$dh_compute(0x17, &(0x7f00000000c0), 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={'blake2s-128\x00'}}) 16:06:51 executing program 2: add_key(&(0x7f0000000280)='big_key\x00', &(0x7f00000004c0)={'syz', 0x3}, &(0x7f0000000cc0)="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", 0x600, 0xfffffffffffffffb) 16:06:51 executing program 5: select(0x89020000, 0x0, 0x0, 0x0, &(0x7f0000000300)) 16:06:51 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x0, 0x3}, 0x48) 16:06:51 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x0, 0x0, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:06:51 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) ioctl$BLKTRACESTOP(r0, 0x1265, 0x0) 16:06:51 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x6, 0x2, &(0x7f0000000000)=@raw=[@map_fd], &(0x7f0000000080)='GPL\x00', 0x0, 0xcd, &(0x7f00000000c0)=""/205, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:06:51 executing program 5: r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$restrict_keyring(0x1d, r0, 0x0, &(0x7f0000000040)='\',}-\'-\'$\x00') 16:06:51 executing program 2: select(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'wpan1\x00'}) select(0x40, &(0x7f0000000040)={0x4000000, 0x7, 0x1, 0x2, 0x4a91, 0x9, 0x7, 0x101}, &(0x7f0000000080)={0x102, 0x7, 0x48000000000000, 0x1, 0x46, 0x1000, 0x5, 0x4dce}, &(0x7f00000000c0)={0x1, 0x1000003f7, 0x2, 0xfffffffffffffffd, 0x3f, 0x10000, 0x406, 0x80000000}, &(0x7f0000000140)={0x77359400}) 16:06:51 executing program 1: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000), 0x400, 0x0) 16:06:51 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x16}, 0x48) [ 207.420909] could not allocate digest TFM handle blake2s-128 16:06:52 executing program 0: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) sendto$phonet(r0, 0x0, 0x0, 0x0, 0x0, 0x3f) 16:06:52 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$sock_inet6_SIOCADDRT(r0, 0x890c, &(0x7f0000000440)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private1, @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 16:06:52 executing program 3: unshare(0x0) unshare(0x44000080) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x2204c001, &(0x7f0000000340)={0xa, 0x2, 0x0, @empty}, 0x1c) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000040)=0x104, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000240)=0x8f, 0x4) accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f00000000c0)=0x401, 0x4) sendto$inet6(r0, &(0x7f0000000080)="0191bbc68882ac2a16e97d363bcb22f77ab573aad81a02b07293ab2688c6e3b09317da7bedec346209060723cacb21238390bc57ba5a", 0x36, 0x40800, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x2040, 0x0, 0x0) 16:06:52 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x1b, 0x3, &(0x7f0000000140)=@framed, &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:06:52 executing program 1: bpf$MAP_CREATE(0x7, &(0x7f00000001c0)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 16:06:52 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x6, 0xc, &(0x7f0000000000)=@raw=[@map_fd, @jmp={0x5, 0x1, 0x7, 0x4, 0x6, 0x8, 0x10}, @func={0x85, 0x0, 0x1, 0x0, 0x1}, @call={0x85, 0x0, 0x0, 0x95}, @exit, @initr0={0x18, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x40}, @call, @generic, @map_fd={0x18, 0x0, 0x1, 0x0, 0x1}], &(0x7f0000000080)='GPL\x00', 0x93fd, 0xcd, &(0x7f00000000c0)=""/205, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:06:52 executing program 5: select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x5}, 0x0, &(0x7f00000000c0)={0x77359400}) 16:06:52 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x6, 0x3, &(0x7f0000000000)=@raw=[@map_fd, @func], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:06:52 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) ioctl$BLKTRACESTOP(r0, 0x2, 0x1000000000000) 16:06:52 executing program 2: bpf$MAP_CREATE(0x8, &(0x7f00000001c0)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 16:06:52 executing program 4: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f00000005c0)='rxrpc\x00', 0x0, 0x0, 0x0, r0) 16:06:52 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbc7b545b63c3d7aa, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 16:06:52 executing program 4: socketpair(0x25, 0x5, 0x6, &(0x7f0000000080)) 16:06:52 executing program 3: mq_open(&(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0, 0x0) 16:06:52 executing program 5: select(0x2000, 0x0, 0x0, 0x0, &(0x7f0000000300)) 16:06:52 executing program 0: socketpair(0x25, 0x1, 0x6, &(0x7f00000001c0)) 16:06:52 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000ac0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x5d8, 0x228, 0x108, 0x228, 0x3f0, 0x228, 0x508, 0x508, 0x508, 0x508, 0x508, 0x6, 0x0, {[{{@ipv6={@ipv4={'\x00', '\xff\xff', @dev}, @private1, [], [], 'veth1_macvtap\x00', 'ip6erspan0\x00'}, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@private}}}, {{@ipv6={@mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'dummy0\x00', 'wg0\x00'}, 0x0, 0xf8, 0x120, 0x0, {}, [@common=@eui64={{0x28}}, @common=@icmp6={{0x28}, {0x0, "ed9f"}}]}, @unspec=@CHECKSUM={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @HL={0x28}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @HL={0x28}}, {{@ipv6={@mcast2, @local, [], [], 'geneve1\x00', 'macvtap0\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv6=@private0, @ipv4=@multicast1}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x638) 16:06:52 executing program 1: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$link(0x2, r0, 0x0) 16:06:52 executing program 5: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001640)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000001500)="c0", 0x0}, 0x48) 16:06:52 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'ip6_vti0\x00', &(0x7f0000000000)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @mcast2}}) 16:06:52 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) ioctl$BLKTRACESTOP(r0, 0xc0189436, 0x0) 16:06:52 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, 0x0, 0x0) 16:06:52 executing program 1: keyctl$link(0x19, 0x0, 0x0) 16:06:52 executing program 3: keyctl$get_persistent(0x2, 0xee00, 0x0) 16:06:52 executing program 5: openat$binderfs_ctrl(0xffffffffffffff9c, &(0x7f0000001800)='./binderfs2/binder-control\x00', 0x0, 0x0) [ 208.381451] xt_HMARK: hash modulus can't be zero 16:06:52 executing program 2: select(0x0, 0x0, &(0x7f0000000240), 0x0, 0x0) 16:06:52 executing program 4: socket$inet6(0xa, 0x3, 0x81) 16:06:52 executing program 0: clock_gettime(0x0, &(0x7f00000002c0)={0x0}) select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)={r0}) 16:06:52 executing program 1: unshare(0x0) unshare(0x44000080) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x2204c001, &(0x7f0000000340)={0xa, 0x2, 0x0, @empty}, 0x1c) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000040)=0x104, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000240)=0x8f, 0x4) accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x1d, &(0x7f00000000c0)=0x401, 0x4) sendto$inet6(r0, &(0x7f0000000080)="0191bbc68882", 0x6, 0x40800, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x2040, 0x0, 0x0) 16:06:52 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$vim2m_VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x2, @sdr}) 16:06:52 executing program 5: add_key(&(0x7f0000000280)='big_key\x00', 0x0, &(0x7f0000000cc0)="fec05cdfd195ea027b64f1021603a5c73961b58ffc6de8686260f72f157e8e71136be10c7cffeee70a8991e37458994d889f1c4355fa0b9fd15bd87de2ebd20216bc8a26d10ec324f1bd749f6c60aaedcb424b5b9abc453c191877b454a558ee1606f1f5e17ba084c78f8af60f4873cdd4ac18c785261dce2e98d22a123d980dfc72ce8d7231ab02d742cfe63d813aa7a05d6e7d739fe65cbbbad63ff6bfea45a099deb0137982d9259a1a1a3d160bdd6431522a3b20095fe39c2895bba72e0605c44e51d7d06b829dc39f438a33e662b2eedf41d6e212b742b481c51a5097f00cfb1d2d552afac9a8af9ab0694215c452b1ca1c83eac09a393186692420c3899708d07a60e16d40c1010dd0ea1d79931dbfd52d16af0ab14db364a12fa28a57cad7a1cd2b442dcd751940616b39bf8bb7ce27eb495ec12795145ed89bb7d257946118ea813fc99c4c490e4d40a5aa9408b4b57f1fd67b5a9ff9e45697d8330e971b2cd8096c1287c4fd809279fb459fe2d264446b33a42d63e7d02e6b838e0b133eef558cb8aab6931f14a51de7804691c935ebb5d6aaa8c532ad78d0da458fd32def7eece688f3f898ce9bf4caa05b17249aadbc2f84ab85eafdbc2e31a9cac98a083a25375015a9371c2fb50d25652141699180a5e92953897ae6e2da343a0dcf607cc19313cff86ead03c59b2ed6b0132ef06cb458405d15c9d47b4132596bbef07e63253ea205fc19e28bc34e94bb7b08e21556a36e1e161eebd546ec3ec6f8bb1d426fd8af703bc52849498c2fc135bf476cba07124ae837877f7f01ee8f42bc44f3f22b7ac8993897ea3e6d28a21e69411c4de65c30a2dde1a678e1a854649387150ad9f6be91fcfa5a3da06d704dab2846f2d574e8bc2d9511086c580bc4dfe044591aafb6f5cb458705d016ab2f82445097577b126c9df791f0e997031bef06f979fa9b653ad219d97ac711d11f89893a3222a10b704d23404db8b662081a7c285db44c3b0fe00d04a1ff7e77e2518d6143057ead7c612f6d4d1b21d7efcfdcc32ba7c16b2270b7681c81d5977b4dd31ca8f0cf89cfaea4c2afe1ce6f8fc3416aee8d7ddb772f07eb861f978abde82c9f6c84213e2d92d58ab9ca53590acce0b281d84131be5aa81ebca89f2ca539910055261b64f201df79e13a982bdf6215726783b0c2e498a1ca954353a0595f3f2fb38c64ab4e035cb8aec704307298c923898ea85d3d72c7ff200bff682991a9361fbb27aa22322b9de4946a44121ad76d73c04a8e281e99ced193232732af293f0580afc315ce66fd595c6577c31a03841933a4c520bade9d3b84f14bb99b0edd74d39a9549916af20d895e2dfef892f64db9e79f8b03c71e86ed9b89c64d85afcd8a17330c3d4c9092ad12bc6638dd450bf9999ec2217f16ed94adeb0cda85b26ed36df3199b4192adac550286f939baa59be868576aa26e620bf9f30a3c8071ef991368d8345d389551e82192f80e63ef812e595a5d47e3af1eec95c29c4c859cab2bcbaca53c8353f6b56e8d22fb2414241f8912f5c67ba7b7ebac5acfcec9caa7e1c58cb914e2fdeeae1290d8c2646d569261c4318e200642837f3955ad1fc6f8adbe7b28470dec5ed2f72347d4180ecf2c62704b7c752914559f045a879174860a32c5b09e18d0bf2266e477a31b6a7f4949fbadb8a56a81ff84e10536516a756346a30261567ee3d955de40b019b66b922b9144eba7927af9abd8263e84cbc1a2a4cc2014cf8bdff85f68a791dfca7c410dff51c55161a958423eab88759d870b053bb9b36f008597c8da13d4fead0939a7c63275bb59bf7d758b10346bdd46a759b57babf026186e020d8765dd253bd52248e538fe3713c8ca73205951686e2faabb89ca95ffd1f6db659f5f782c5d174e3b630d5904288e30bc603fa414e3adee38b6b8765d76277a709c3abc57488258f493a59a0194796cfbbd772fe98f94c0f39abb48ea5a9b8d4c19082ff8082a6b19244703b68b8b7731b547293e2a341e6350c55dafc240340219ccee152548eecb667a335c245f7cc524a657a7ce2a974c5866676c6fb2721caa29c0df13d2a1b86b0181627e4b02e78776d0d4dd15b55dbde1d03bfdbe0bc6af94b144154fcac366efe563ae062b0f92e6965f794057db664e1eaec7211c5c412fa1a9414d2bc01956eef4f1d05064e9f148d2489f833930258244b8ec7c6e1e078125c5e5335d7c9931ddc2a2354f933632683d6fe1609575cbab4acf2f035166654a010cf2cc3aa0b829acbc03b6ea52cd4c9a5130ea7cf5ba055a2a152af51be440fd4b0559db251a82566931b6f00d29566ab05b8d52cb3aebeab60b64092067b017e8ee1d3b7d6b66d6f05e29999ea4da24d3d61156a79afa6bfa189a2dda5b4d5eb446132acb6d159b6e9a04d1e39795f6ebd4a8df4977210a36f055878814ad3a30efc9da786ca9efefebc8cacaefb98cd24eca0079eee034766f4abb9f85a001408501da320be4919dc3654d4109384f47157b617fbfa48515eba2b2ad5016a8c33b05940bb9a0ae4b022292929a170d88f02d216fd5d2cd47ae901402a7b3657330c724d7b7fc3e64c5a3aca3d243c769b254724b2411d6210bdce17201afa94a6e3225e7d675048c0eda8bc703ec550748ab7fa9a03dc17596178ae900d7854217625f384f7983d0b6265e61f82ae757008004cb4c33f05877b81bce33652b8df940c651034eb4b52a2cbd5a89d6e0c1a478e8d17c3c5db255fe8911cb02f1730e3a1eafacc3889cb779d9d1ef3ffb4cecfdcba029e33c15df363f8d3ae0184ee0674d794a0c9a7631adcdb672a341fa238a852263c6457d3b05d0fac2f8e3f8eb7211042f796caca72492e4deafd41fa3d6c637e2cd24c69fdc323b562e803e127cf694dbe30402da0f4909551f41400f946bfb7729532068ad4b5372aee9ae405b2fa3d1541ed02f3607e5d785c91ad1eea9f413b5bb492a74375ee8e893922c194357aed31701319dc378d27aef0126d48144959d9620e84f0a2d71453981c861026e9d920d11d98008d3bc4876087b4788e27d0766ff3ed42de087bd101bb47d1a36a90ed525a80aef4e3671d40dee8fb691fd4d1ee3b87b9223a48be3d28dde18a0fb29f960694050575d6653215d8b2fd9b507ee9dc6ac94bd12ec8a01a5c823e6227f4c6eccd04469e4a49173dc3233886534c2a6db3acd34678a8c30185e07f0893ab7a4a6d4a475d4e7cbb909411aacff9a748546d5feed323c641b33cda2344d7e3cbfcb70bfc9d14c1954e6f2c56eb6e61af45762985db78f4f300aea0cd8a567183fe933773b0cff80377941d41d8406ca8d1aead58d85d8c54e1bab21b5d9a5527faf78b540963730a80e8d9803fc34e803a4e34a138e7b3d2b06badf3be443e999427be2a5447ecd2aafe9d1d8406bdabca1ee83af8621bba7d09f1f3fdebb6c2ba2ea7800234f26c36f26c83f477f30e002897cf0fee0bb434013768d0701d92cbe4343950ffa922b7e0d88b9debc9e9078f42a502ee3a86a84bdc47f5339d7a4c3250e8ce8fa448b82aa946f1a13d8c427e89e78ce10328bb4a28336d61ae9ecd29994570b484c30a80030842de7ed0ca22fe67077c55adaf328f1c76f87362bff1fa7ed2c2e895019fe6ecb178a931cf50afefaaaea9bf9bc336c0f7a505d4ba124180b01f88a72bb8f0c709febe55444b92d3a33eff76baa8a460497f1b272b1accfb43d5af76825e2e30483fd6cf25be1b40c6f16754325042273e70037c312eeed9f33d0bc4dbf72b55764386451468ece55532d2d0e86df8da22d5f3b09f2a9d35a34503b8d967a9432f59a0597a0da4860e8b7e253dcb27e77135f81617ec5024f6bede2e217c2580c2b9d22c17cc970b4db497b5a8d817b264beccd781080c8e699a5eb23b10c9f4287b9391679f105964af915f9089ce13d7ef03980ce1637d5e9a31e201a6a348083f5fea26864bc39e2ee1bd90fc1a12bad2648564df38643d6cae6b7652301a7cf5d25fdd893ddb9dab72f2f193ce5904b64f860ec3a74e39e3b5d772cefbcd1443cf738866f5980958d28a2d1c27f96aa568f8b29e92f0121fea901adc537459f0c76f847af9a02f1a1752a36c7163082c0bc37621bab8658886b5b35ea72d85a01f58f25ab4ba52f8200c637cc4a5bbf7d774d84bdc9da54d365a64f5bfc11a9f7ed56f3c8365933f99e5738b72f6dd8471ab40f561ade97195ff0e174b67babfc632645c8d991caa818e99cf7fd3d4f1437653c5e6eb432a8742b445e5abc9125a96f6693304f07544dbcc3d04c7efef3e4dc01f1f129e571bc8420d1dc29bcaed13b0a4b0735b6a5e65e3391f73b825c21bce5abfacb33751a99e7977a7fe74cb6c04b7744b5267f356a752aa254e0a602e922e720c6b31e43b1d9adacffa423281f488ab243f4d1c71119af2593ec2e29c9d11ac665c8e1bed1a30147ac7d976332bb0f59a6c67cd89d299f8da7cdd6387518ee9dc7307af28f29a4922dba15dcb24261155570f382278fa1faec29b74c96b43eb64d9db9f5bc55443ce946a4d1bc07b1f8fcca4c3f1031965f94025b6a9e03c37d73b32a62c43a1bbbb36b44397595c3628af50d5c85f403e89d7ce3bf761433680c6186f6d85b524e6275b4667df30bb4c2e260b7fa0ad101871ccd2e9b183aee659f43e2e33758034118038a85b64951dae0c7c498379e48ef893e104f010d9a72229887fe208c9d23d9a41e9d865660d615afd0a71b62bdc66cb5c4c741135ddd5b12a3e777146c290e19bd7bda287d6abfc8184b4ebbea2af0dda4f73680609be612f1e27b4d2fa988ead0912e8d54a853e4bbcd93442df5d2c5eeb02542533071ad343ec02b465c04f2d31109f5a8777f60a90bcb0f35dd92b376c8edb644b491cd6bae174b733f2920efd2050dbe4bdac65cc77ed5dae640d52ffaa537b31afb734dedd668dcfea17953b14e9dc56e142955998b504c3d73287b9c914149ba126068916f66dc429e7172e42160d8978f624d2da4a6ad0edfec02ea3bbde508964806075507e3aa7f092322644e93215f3e9a1a9b67c5db8832b89adbd128e9f340b7a60ced1af4ebec645517db9e651b3b8223f61ec9ed3710095bfcf50b937f89db1505761f4feb15242a5a", 0xe41, 0xfffffffffffffffb) 16:06:52 executing program 4: add_key(&(0x7f0000000280)='big_key\x00', 0x0, &(0x7f0000000cc0)="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", 0xff1, 0xfffffffffffffffb) 16:06:52 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@private0={0xfc, 0x0, '\x00', 0x1}}, 0x14) 16:06:52 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x6, 0x1, &(0x7f0000000000)=@raw=[@call], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:06:52 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x20, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_PEER_COOKIE={0xc}]}, 0x20}}, 0x0) 16:06:52 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f00000002c0)=0x5, 0x4) 16:06:52 executing program 1: syz_open_dev$usbfs(&(0x7f0000000000), 0x0, 0x630f02) 16:06:53 executing program 2: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f0000000580)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000180)="88", 0x1, r0) keyctl$clear(0x7, r0) 16:06:53 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0xa, 0x0, 0x0, 0x0, 0x940, 0x1}, 0x48) 16:06:53 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000000)={'\x00', 0x0, 0x3, 0xa00}) 16:06:53 executing program 5: syz_open_dev$dri(0x0, 0x2, 0x200800) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000), 0x400, 0x0) ioctl$SNAPSHOT_FREE(r0, 0x3305) 16:06:53 executing program 4: select(0x40, &(0x7f0000000600), &(0x7f00000006c0)={0x4}, 0x0, &(0x7f0000000740)={0x0, 0x2710}) 16:06:53 executing program 1: add_key$keyring(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$get_persistent(0x16, 0xee00, 0xffffffffffffffff) 16:06:53 executing program 3: clock_getres(0x0, &(0x7f0000000200)) 16:06:53 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:06:53 executing program 4: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f0000000580)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000000)='encrypted\x00', &(0x7f00000002c0)={'syz', 0x3}, &(0x7f0000000300)="4f7f6c147245ed30643c5f2cbe0f7e85a04b7068aee3f6281a1a20", 0x1b, r0) 16:06:53 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) ioctl$BLKTRACESTOP(r0, 0x125f, 0x0) 16:06:53 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) ioctl$BLKTRACESTOP(r0, 0x125e, 0x0) 16:06:53 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0xb, 0x0, 0x0, 0x6fb, 0x0, 0x1}, 0x48) [ 209.342580] Restarting kernel threads ... done. 16:06:53 executing program 5: select(0x64, 0x0, 0x0, 0x0, &(0x7f0000000300)) 16:06:53 executing program 1: add_key(&(0x7f0000000140)='pkcs7_test\x00', 0x0, &(0x7f00000001c0)="79ec", 0x2, 0xffffffffffffffff) 16:06:53 executing program 0: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f0000000580)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000180)="88", 0x1, r0) keyctl$get_persistent(0x16, 0x0, r1) 16:06:53 executing program 3: r0 = getpgrp(0xffffffffffffffff) sched_rr_get_interval(r0, &(0x7f0000000040)) 16:06:53 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x17, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:06:53 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0xb, &(0x7f00000002c0), 0x4) 16:06:53 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x6, 0x9, &(0x7f0000000000)=@raw=[@map_fd, @jmp, @func, @call, @exit, @initr0, @generic], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:06:53 executing program 2: syz_open_dev$dri(0x0, 0x2, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) [ 209.364259] encrypted_key: master key parameter '' is invalid 16:06:53 executing program 1: select(0x40, &(0x7f0000000600), 0x0, &(0x7f0000000700)={0x6}, &(0x7f0000000740)={0x0, 0x2710}) 16:06:53 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x4) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000740)=@nat={'nat\x00', 0x1b, 0x5, 0x470, 0x2f8, 0xf0, 0xffffffff, 0x0, 0x2f8, 0x478, 0x478, 0xffffffff, 0x478, 0x478, 0x5, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private2, [], [], 'syzkaller0\x00'}, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, @ipv6=@mcast1, @gre_key}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE0={0x28}}, {{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @ipv4={'\x00', '\xff\xff', @remote}, [], [], 'bond_slave_1\x00', 'ip6gretap0\x00'}, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv4=@remote, @ipv6=@private0, @gre_key, @icmp_id}}}, {{@ipv6={@remote, @loopback, [], [], 'veth1_to_bond\x00', 'team_slave_0\x00', {}, {}, 0x0, 0x0, 0x0, 0x80}, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv6=@dev, @ipv4=@loopback, @gre_key, @gre_key}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4d0) 16:06:53 executing program 0: keyctl$dh_compute(0x17, &(0x7f0000001280), 0x0, 0x0, &(0x7f0000001380)={&(0x7f0000001300)={'crct10dif-arm64-ce\x00'}}) 16:06:53 executing program 4: openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) getrusage(0x0, &(0x7f00000002c0)) 16:06:53 executing program 3: bpf$OBJ_GET_MAP(0x13, &(0x7f0000000600)={0x0, 0x0, 0x18}, 0x10) 16:06:53 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x6, 0x0, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:06:53 executing program 1: bpf$MAP_CREATE(0xd, &(0x7f00000001c0)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 16:06:53 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x15, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 16:06:53 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x6, 0xa, &(0x7f0000000000)=@raw=[@map_fd={0x18, 0x6}, @jmp={0x5, 0x1, 0x7, 0x4, 0x6, 0x8, 0x10}, @func={0x85, 0x0, 0x1, 0x0, 0x1}, @call={0x85, 0x0, 0x0, 0x95}, @exit, @initr0, @call, @generic], &(0x7f0000000080)='GPL\x00', 0x93fd, 0xcd, &(0x7f00000000c0)=""/205, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:06:53 executing program 3: select(0x40, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000300)) 16:06:53 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000200)={'ip6tnl0\x00', &(0x7f0000000180)={'syztnl1\x00', 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}}) 16:06:53 executing program 1: keyctl$restrict_keyring(0x1d, 0xfffffffffffffffd, &(0x7f0000000280)='asymmetric\x00', &(0x7f0000000040)='\x00\x00\x00\x00\x00') 16:06:53 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x77359400}) 16:06:53 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x6, 0x2, &(0x7f0000000000)=@raw=[@map_fd], &(0x7f0000000080)='GPL\x00', 0x93fd, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:06:53 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000200)={'ip6tnl0\x00', 0x0}) 16:06:53 executing program 2: bpf$MAP_CREATE(0x16, &(0x7f00000001c0)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 16:06:53 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mq_getsetattr(r0, &(0x7f0000000040), 0x0) 16:06:53 executing program 5: r0 = socket(0x11, 0xa, 0x0) getsockopt$CAN_RAW_JOIN_FILTERS(r0, 0x65, 0x6, 0x0, 0x0) 16:06:53 executing program 4: select(0x0, 0x0, 0x0, &(0x7f0000000280), &(0x7f0000000300)) 16:06:53 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x20, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_PEER_COOKIE={0x4}]}, 0x20}}, 0x0) [ 209.564362] could not allocate digest TFM handle crct10dif-arm64-ce 16:06:53 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mq_notify(r0, &(0x7f0000000140)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}) 16:06:53 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) ioctl$BLKTRACESTOP(r0, 0x2, 0x1ffff000) 16:06:53 executing program 4: add_key(&(0x7f0000000180)='asymmetric\x00', 0x0, &(0x7f0000000340)="d4", 0x1, 0xfffffffffffffffb) 16:06:53 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x6, 0x2, &(0x7f0000000000)=@raw=[@call, @generic], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:06:53 executing program 3: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f00000005c0)='rxrpc\x00', 0x0, &(0x7f0000000640)='D', 0x1, r0) 16:06:53 executing program 5: select(0x8902, 0x0, 0x0, 0x0, &(0x7f0000000300)) [ 209.643885] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 16:06:53 executing program 0: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={@cgroup, 0xffffffffffffffff, 0x0, 0x9}, 0x14) 16:06:53 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) ioctl$BLKTRACESTOP(r0, 0x1261, 0x0) 16:06:53 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) ioctl$BLKTRACESTOP(r0, 0x1263, 0x0) 16:06:53 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x6, 0x2, &(0x7f0000000000)=@raw=[@map_fd], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:06:53 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$IOC_PR_CLEAR(r0, 0x401070cd, 0x0) 16:06:54 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$vim2m_VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x2, @sdr={0x56544943}}) 16:06:54 executing program 3: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000000)='cifs.idmap\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, r0) 16:06:54 executing program 1: openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) select(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x2}, 0x0, &(0x7f0000000140)) 16:06:54 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x6, 0x5, &(0x7f0000000000)=@raw=[@jmp, @func, @initr0, @call], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:06:54 executing program 5: openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000480)) 16:06:54 executing program 1: bpf$MAP_CREATE(0x1c, &(0x7f00000001c0)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 16:06:54 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) ioctl$BLKTRACESTOP(r0, 0x5452, 0x0) 16:06:54 executing program 0: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_MOVE(0x1e, r0, r0, 0x0, 0x0) 16:06:54 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x6, 0x6, &(0x7f0000000000)=@raw=[@jmp, @func, @initr0, @call, @generic], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:06:54 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x6, 0x9, &(0x7f0000000000)=@raw=[@map_fd, @jmp, @func, @exit, @initr0, @call, @generic], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:06:54 executing program 3: clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0x0, r0/1000+10000}) 16:06:54 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) ioctl$BLKTRACESTOP(r0, 0xc0045878, 0x0) 16:06:54 executing program 0: select(0x40, &(0x7f0000000180), &(0x7f0000000240), 0x0, &(0x7f0000000300)) 16:06:54 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x6, 0x5, &(0x7f0000000000)=@raw=[@jmp, @initr0, @call, @generic], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:06:54 executing program 1: bpf$MAP_CREATE(0x12, &(0x7f00000001c0)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 16:06:54 executing program 5: keyctl$dh_compute(0x17, &(0x7f0000000000), &(0x7f0000000880)=""/4096, 0x1000, &(0x7f0000000180)={0x0}) 16:06:54 executing program 4: keyctl$get_persistent(0xe, 0xee00, 0x0) 16:06:54 executing program 2: bpf$MAP_CREATE(0x2, &(0x7f00000001c0)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 16:06:54 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x1}]}, &(0x7f0000000080)='syzkaller\x00', 0x1, 0xd7, &(0x7f0000000880)=""/215, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:06:54 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x7, 0x1, &(0x7f0000000000)=@raw=[@ldst], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 16:06:54 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x6, 0xc, &(0x7f0000000000)=@raw=[@map_fd, @jmp={0x5, 0x0, 0x7}, @func, @call, @exit, @initr0, @call, @generic, @map_fd={0x18, 0x0, 0x1, 0x0, 0x1}], &(0x7f0000000080)='GPL\x00', 0x93fd, 0xcd, &(0x7f00000000c0)=""/205, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:06:54 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) ioctl$BLKTRACESTOP(r0, 0x401870cb, 0x0) 16:06:54 executing program 3: select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)) 16:06:54 executing program 2: socketpair(0x26, 0x0, 0x0, &(0x7f00000003c0)) 16:06:54 executing program 0: openat$vcs(0xffffffffffffff9c, &(0x7f00000008c0), 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) 16:06:54 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x2204c001, &(0x7f0000000340)={0xa, 0x2, 0x0, @empty}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000040)=0x104, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000240)=0x8f, 0x4) sendto$inet6(r0, &(0x7f0000000080)="0191bbc68882ac2a16e97d363bcb22f77ab573aad81a02b07293ab2688c6e3b09317da7bedec346209060723cacb21238390bc57ba5a", 0x36, 0x40800, 0x0, 0x0) 16:06:54 executing program 1: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000100)='dns_resolver\x00', 0x0, 0x0, 0x0, r0) 16:06:54 executing program 4: openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000100)='/proc/asound/card2/oss_mixer\x00', 0x0, 0x0) 16:06:54 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) ioctl$BLKTRACESTOP(r0, 0x401070c9, 0x0) 16:06:54 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) ioctl$BLKTRACESTOP(r0, 0x2, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) socketpair(0x2, 0x6, 0x2, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_genetlink_get_family_id$fou(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'wg0\x00', 0x0}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={0xffffffffffffffff, 0xe0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000140)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, &(0x7f0000000180)=[0x0, 0x0], &(0x7f00000001c0)=[0x0], 0x0, 0x8, &(0x7f0000000200)=[{}, {}, {}, {}, {}, {}, {}], 0x38, 0x10, &(0x7f0000000240), &(0x7f0000000280), 0x8, 0x10, 0x8, 0x8, &(0x7f00000002c0)}}, 0x10) sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000500)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x6c, r3, 0x400, 0x70bd26, 0x25dfdbff, {}, [@FOU_ATTR_TYPE={0x5, 0x4, 0x1}, @FOU_ATTR_TYPE={0x5, 0x4, 0x3}, @FOU_ATTR_IFINDEX={0x8, 0xb, r4}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @private0}, @FOU_ATTR_PEER_V4={0x8, 0x8, @dev={0xac, 0x14, 0x14, 0xf}}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_IFINDEX={0x8, 0xb, r5}]}, 0x6c}, 0x1, 0x0, 0x0, 0x5}, 0x200000c0) ioctl$BLKTRACESTART(r1, 0x1274, 0x0) 16:06:54 executing program 3: bpf$MAP_CREATE(0x4, &(0x7f00000001c0)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 16:06:54 executing program 1: openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) select(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x2}, 0x0, &(0x7f0000000140)={0x0, r0/1000+10000}) 16:06:54 executing program 2: openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000100)) select(0x40, &(0x7f0000000040)={0x8}, &(0x7f0000000080)={0x2}, &(0x7f00000000c0)={0x7}, 0x0) 16:06:54 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000010c0)={0x6, 0x0, 0x0, &(0x7f0000000b80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:06:54 executing program 3: keyctl$get_persistent(0xe, 0x0, 0xfffffffffffffff9) 16:06:54 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) ioctl$BLKTRACESTOP(r0, 0x541b, 0x0) 16:06:54 executing program 1: syz_read_part_table(0x0, 0x7fffffffffff8000, &(0x7f0000000980)=[{&(0x7f00000004c0)='F', 0x1, 0x7fff}]) 16:06:54 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000001480)=@base={0x11, 0x0, 0x0, 0xd40}, 0x48) 16:06:54 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) ioctl$BLKTRACESTOP(r0, 0x401870cc, 0x0) 16:06:54 executing program 3: pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4, 0xffffffffffffffff) 16:06:54 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) ioctl$BLKTRACESTOP(r0, 0x801c581f, 0x0) 16:06:54 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 16:06:54 executing program 0: keyctl$get_persistent(0x10, 0xee00, 0x0) 16:06:54 executing program 5: select(0x2, 0x0, 0x0, 0x0, &(0x7f0000000300)) 16:06:54 executing program 3: syz_genetlink_get_family_id$wireguard(&(0x7f0000000080), 0xffffffffffffffff) 16:06:54 executing program 4: syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x200800) select(0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000), 0x400, 0x0) ioctl$SNAPSHOT_FREE(r0, 0x3305) 16:06:54 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x6, 0x4, &(0x7f0000000000)=@raw=[@map_fd, @jmp, @func], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:06:54 executing program 5: mq_open(&(0x7f0000000140)='cifs.idmap\x00', 0x40, 0x0, &(0x7f0000000180)={0x0, 0x2, 0x277cba39, 0x8001}) [ 210.313581] relay: one or more items not logged [item size (56) > sub-buffer size (3)] [ 210.384046] Restarting kernel threads ... done. 16:06:55 executing program 1: mq_open(&(0x7f0000000400)='.\xd5)\x00', 0x40, 0x0, &(0x7f0000000440)={0x5, 0x1, 0x8000000000000001, 0x8}) 16:06:55 executing program 5: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f0000000580)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000180)="88", 0x1, r0) add_key(&(0x7f0000000000)='encrypted\x00', &(0x7f00000002c0)={'syz', 0x3}, &(0x7f0000000300)="4f7f6c147245ed30643c5f2cbe0f7e85a04b7068aee3f6281a1a20", 0x1b, r0) 16:06:55 executing program 2: add_key(&(0x7f0000000000)='encrypted\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='\a', 0x1, 0xfffffffffffffffd) 16:06:55 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0xa, 0x0, 0x0, 0x0, 0x4, 0x1}, 0x48) 16:06:55 executing program 3: add_key(&(0x7f0000000000)='encrypted\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) 16:06:55 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000440)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private1, @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 16:06:55 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) ioctl$BLKTRACESTOP(r0, 0xc0481273, 0x0) 16:06:55 executing program 3: add_key(&(0x7f0000000800)='cifs.spnego\x00', &(0x7f0000000840)={'syz', 0x3}, 0x0, 0x2, 0xfffffffffffffffe) 16:06:55 executing program 2: keyctl$get_persistent(0xa, 0x0, 0xfffffffffffffff9) [ 211.043473] encrypted_key: insufficient parameters specified [ 211.064578] encrypted_key: master key parameter '' is invalid 16:06:55 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000000240)={&(0x7f0000000180), 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x51}, 0x40}}, 0x0) 16:06:55 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x6, 0xb, &(0x7f0000000000)=@raw=[@map_fd={0x18, 0x6}, @jmp={0x5, 0x1, 0x7, 0x4, 0x6, 0x8, 0x10}, @func={0x85, 0x0, 0x1, 0x0, 0x1}, @call, @exit, @initr0, @call, @map_fd={0x18, 0x0, 0x1, 0x0, 0x1}], &(0x7f0000000080)='GPL\x00', 0x93fd, 0xcd, &(0x7f00000000c0)=""/205, 0x41000, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:06:55 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000180)=@multiplanar_userptr={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "2fc5b84a"}, 0x0, 0x2, {0x0}}) 16:06:55 executing program 0: pipe2$watch_queue(&(0x7f0000000280)={0xffffffffffffffff}, 0x80) read$watch_queue(r0, &(0x7f00000002c0)=""/64, 0x40) 16:06:55 executing program 5: select(0x0, 0x0, 0x0, &(0x7f0000000280), 0x0) 16:06:55 executing program 2: socket$inet6(0xa, 0x0, 0x80000000) 16:06:55 executing program 0: syz_open_dev$dri(&(0x7f0000000040), 0x2, 0x200800) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) 16:06:55 executing program 3: select(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x2}, 0x0, 0x0) 16:06:55 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000440)=@security={'security\x00', 0xe, 0x4, 0x4a8, 0xffffffff, 0x130, 0x258, 0x0, 0xffffffff, 0xffffffff, 0x450, 0x450, 0x450, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'veth1\x00', 'veth0_to_hsr\x00'}, 0x0, 0x108, 0x130, 0x0, {}, [@common=@frag={{0x30}}, @common=@inet=@esp={{0x30}}]}, @common=@unspec=@CONNSECMARK={0x28}}, {{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast2, [], [], 'veth1_virt_wifi\x00', 'ip_vti0\x00'}, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30}}, {{@ipv6={@empty, @private2, [], [], 'macvtap0\x00', 'nr0\x00'}, 0x0, 0xa8, 0x1d0}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:nvram_device_t:s0\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x508) 16:06:55 executing program 2: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f00000005c0)='rxrpc\x00', 0x0, &(0x7f0000000640)="44967f1908", 0x5, r0) 16:06:55 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000ac0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x538, 0x228, 0x108, 0x228, 0x3f0, 0x228, 0x508, 0x508, 0x508, 0x508, 0x508, 0x6, 0x0, {[{{@ipv6={@ipv4={'\x00', '\xff\xff', @dev}, @private1, [], [], 'veth1_macvtap\x00', 'ip6erspan0\x00'}, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@private}}}, {{@ipv6={@mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'dummy0\x00', 'wg0\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @HL={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @HL={0x28}}, {{@ipv6={@mcast2, @local, [], [], 'geneve1\x00', 'macvtap0\x00'}, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv6=@private0, @ipv4=@multicast1}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x598) 16:06:55 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r1, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000040)=""/135, 0x87}], 0x1}, 0x40012060) 16:06:55 executing program 3: clock_gettime(0x0, &(0x7f0000000100)) select(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x2}, &(0x7f00000000c0)={0x7}, 0x0) 16:06:55 executing program 2: pipe2$watch_queue(&(0x7f0000000280)={0xffffffffffffffff}, 0x80) read$watch_queue(r0, 0x0, 0x0) 16:06:55 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) 16:06:55 executing program 0: openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) bpf$BPF_LINK_CREATE_XDP(0x1c, 0x0, 0x0) 16:06:56 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x100) 16:06:56 executing program 2: socketpair$tipc(0x2, 0x0, 0x2e1, &(0x7f0000000000)) 16:06:56 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:06:56 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000a40)=@base={0x8, 0x4, 0x4, 0x7}, 0x48) 16:06:56 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002e80)={&(0x7f0000001d40)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct={0xc}]}}, &(0x7f0000001e80)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 16:06:56 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x5, [@var]}, {0x0, [0x0, 0x0, 0x0]}}, &(0x7f0000001b00)=""/4096, 0x1001, 0x1000, 0x1}, 0x20) 16:06:56 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f00000002c0)={&(0x7f0000000140)=@alg={0x26, 'hash\x00', 0x0, 0x0, 'sha3-512-generic\x00'}, 0x80, 0x0, 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB='p'], 0x108}, 0x0) 16:06:56 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="1000010019"], &(0x7f0000001b00)=""/4096, 0x1a, 0x1000, 0x1}, 0x20) 16:06:56 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001880)={&(0x7f0000000080)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'ccm-aes-ce\x00'}, 0x80, 0x0}, 0x0) 16:06:56 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0x1a, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5}, 0x48) 16:06:56 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x7, 0x10, 0x10, 0x2, [@var]}}, &(0x7f0000001b00)=""/4096, 0x2a, 0x1000, 0x1}, 0x20) 16:06:56 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001800)={&(0x7f0000000040), 0x10, 0x0}, 0x0) 16:06:57 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000002f40)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002d40)=[{0x10}, {0x10, 0x1}], 0x20}, 0x0) 16:06:57 executing program 0: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000000)='cifs.idmap\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="9ef113037659f2eae25ed85a5f23f446f3acba46fe95a3fce693cb15cb82b95e16", 0x21, r0) 16:06:57 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f00000011c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@func={0x3}]}, {0x0, [0x0, 0x0]}}, &(0x7f00000001c0)=""/4096, 0x28, 0x1000, 0x1}, 0x20) 16:06:57 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x2000000000000093, &(0x7f0000000080)=ANY=[], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000240), 0x8, 0x10, 0x0}, 0x80) 16:06:57 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x6, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {0x5, 0x4}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000080)=""/178, 0x42, 0xb2, 0x1}, 0x20) 16:06:57 executing program 3: mkdir(&(0x7f0000000080)='./file1\x00', 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00'}, 0x10) 16:06:57 executing program 1: socketpair(0x1d, 0x0, 0x2, &(0x7f0000000040)) 16:06:57 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001300)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@ptr]}}, &(0x7f0000000300)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 16:06:57 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {}]}]}}, &(0x7f0000000080)=""/178, 0x3e, 0xb2, 0x1}, 0x20) 16:06:57 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1448}, 0x0) 16:06:57 executing program 1: socketpair$tipc(0x2, 0x5, 0x0, &(0x7f0000000040)) 16:06:57 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f00000015c0)={0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f00000000c0)=""/138, 0x8a}, {0x0}, {&(0x7f00000001c0)=""/54, 0x36}, {&(0x7f0000000200)=""/22, 0x16}, {&(0x7f0000000240)=""/88, 0x58}, {&(0x7f00000002c0)=""/165, 0xa5}, {&(0x7f0000000380)=""/75, 0x4b}, {&(0x7f0000000400)=""/45, 0x2d}, {0x0}], 0x9, &(0x7f0000001580)=[@cred={{0x1c}}], 0x20}, 0x40000100) 16:06:57 executing program 5: mkdir(&(0x7f0000000080)='./file1\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) 16:06:57 executing program 4: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000840)={&(0x7f0000000800)='./file0/file0\x00'}, 0x10) 16:06:57 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000880)={&(0x7f0000000240)=@name, 0x10, 0x0}, 0x0) 16:06:57 executing program 0: perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:06:57 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001300)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@ptr={0x0, 0x0, 0x0, 0x2, 0x2}]}}, &(0x7f0000000300)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 16:06:57 executing program 5: bpf$PROG_LOAD(0x8, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:06:57 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000700)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x5}}]}}, &(0x7f0000001940)=""/164, 0x32, 0xa4, 0x1}, 0x20) 16:06:57 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x2000000, 0x0, 0x0, 0x2}}, &(0x7f0000001b00)=""/4096, 0x1a, 0x1000, 0x1}, 0x20) 16:06:57 executing program 0: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={0xffffffffffffffff, 0xe505cc69f56c47c, 0x0, 0x0, 0x0}, 0x20) 16:06:57 executing program 4: socketpair$tipc(0x11, 0x2, 0x0, &(0x7f0000000000)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x0, 0x2000000000000093, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000240), 0x8, 0x10, &(0x7f0000000280)={0x1, 0x0, 0x4, 0x148}, 0x10}, 0x80) 16:06:57 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000040)=""/135, 0x87}], 0x1}, 0x0) 16:06:58 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000b00)=ANY=[@ANYBLOB="9feb01001800000000000000d8000000d80000000c"], &(0x7f0000000280)=""/210, 0xfc, 0xd2, 0x1}, 0x20) 16:06:58 executing program 4: bpf$BPF_PROG_DETACH(0x9, &(0x7f00000004c0)={@map, 0xffffffffffffffff, 0x5}, 0x10) 16:06:58 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x4, 0x1, &(0x7f00000005c0)=@raw=[@generic], &(0x7f0000000640)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:06:58 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002e80)={&(0x7f0000001d40)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{}]}]}}, &(0x7f0000001e80)=""/4096, 0x32, 0x1000, 0x1}, 0x20) 16:06:58 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000140)={{0x10, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000001b00)=""/4096, 0x1a, 0x1000, 0x1}, 0x20) 16:06:58 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000700)=@base={0xe, 0x0, 0x0, 0x80}, 0x48) 16:06:58 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001300)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f0000000300)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 16:06:58 executing program 4: bpf$PROG_LOAD(0x16, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:06:58 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000300), 0xc4942, 0x0) 16:06:58 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x64, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000001b00)=""/4096, 0x1a, 0x1000, 0x1}, 0x20) 16:06:58 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@var={0x0, 0x0, 0x5f}]}}, &(0x7f0000001b00)=""/4096, 0x2a, 0x1000, 0x1}, 0x20) 16:06:58 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNGETFEATURES(r0, 0x800454cf, 0x0) 16:06:58 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, &(0x7f0000000080)=""/178, 0x36, 0xb2, 0x1}, 0x20) 16:06:58 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000700)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x5, 0x2}}, @func_proto, @int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x65}]}}, &(0x7f0000001940)=""/164, 0x4e, 0xa4, 0x1}, 0x20) 16:06:58 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000480)=@base={0x18, 0x0, 0x0, 0x0, 0x4, 0x1}, 0x48) 16:06:58 executing program 0: bpf$BPF_PROG_QUERY(0x10, &(0x7f00000001c0)={0xffffffffffffffff, 0x8, 0x0, 0x0, 0x0}, 0x20) 16:06:58 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001800)={&(0x7f0000000040)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x3}}, 0x10, &(0x7f0000001700)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 16:06:58 executing program 1: socketpair(0xf, 0x0, 0x0, &(0x7f0000000480)) 16:06:58 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001800)={0x0, 0x0, &(0x7f0000001700)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 16:06:58 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) 16:06:58 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0xa, 0x1, &(0x7f00000005c0)=@raw=[@generic], &(0x7f0000000640)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:06:58 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000400)=@bpf_ext={0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86c9f2fa5251a191, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:06:58 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000001780)={&(0x7f0000000040)=@un=@file={0x0, './file0\x00'}, 0x80, 0x0}, 0x20000044) 16:06:58 executing program 1: socketpair$tipc(0x1e, 0x8b49fc05b709829b, 0x0, 0x0) 16:06:58 executing program 2: syz_open_procfs$namespace(0x0, &(0x7f0000000840)='ns/time_for_children\x00') 16:06:58 executing program 4: bpf$ENABLE_STATS(0x20, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 16:06:58 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000300), 0x10040, 0x0) 16:06:58 executing program 0: bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000240)=0xffffffffffffffff, 0x4) 16:06:58 executing program 1: perf_event_open(&(0x7f0000000040)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 16:06:58 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x2, &(0x7f0000000000)=@raw=[@ldst, @jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff0}], &(0x7f0000000040)='GPL\x00', 0x4, 0xa1, &(0x7f0000000080)=""/161, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:06:58 executing program 2: socketpair$tipc(0x10, 0x2, 0x0, &(0x7f0000000000)) 16:06:58 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) 16:06:58 executing program 3: socketpair(0x10, 0x0, 0x16, &(0x7f0000000040)) 16:06:58 executing program 0: bpf$BPF_BTF_LOAD(0x15, &(0x7f0000000180)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20) 16:06:58 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0x5}]}]}}, &(0x7f0000001b00)=""/4096, 0x2e, 0x1000, 0x1}, 0x20) 16:06:58 executing program 3: socketpair$tipc(0x2, 0x2, 0x2, &(0x7f0000000000)) 16:06:58 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000015c0)={&(0x7f0000000540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0xa, [@struct={0x9}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f00000005c0)=""/4096, 0x2e, 0x1000, 0x1}, 0x20) 16:06:58 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000680)=@base={0x2, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 16:06:58 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x3}, 0x48) 16:06:58 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000700)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto, @int={0x0, 0x0, 0x0, 0x1, 0x0, 0x32, 0x0, 0x65}]}}, &(0x7f0000001940)=""/164, 0x36, 0xa4, 0x1}, 0x20) 16:06:58 executing program 1: perf_event_open(&(0x7f0000000300)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:06:58 executing program 2: perf_event_open(&(0x7f00000007c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2a01}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:06:58 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000700)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x5, 0x2}}, @func_proto, @int={0x0, 0x0, 0x0, 0x1, 0x0, 0x32, 0x0, 0x65}]}}, &(0x7f0000001940)=""/164, 0x4e, 0xa4, 0x1}, 0x20) 16:06:58 executing program 5: socketpair(0x10, 0x2, 0xa, &(0x7f0000000040)) 16:06:58 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000001a80)={0x0, 0x0, &(0x7f00000018c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x40002001) 16:06:58 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002e80)={&(0x7f0000001d40)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x4}]}]}}, &(0x7f0000001e80)=""/4096, 0x32, 0x1000, 0x1}, 0x20) 16:06:58 executing program 5: socketpair(0xf, 0x3, 0x0, &(0x7f0000000480)) 16:06:58 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000700)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x65}]}}, &(0x7f0000001940)=""/164, 0x2a, 0xa4, 0x1}, 0x20) 16:06:58 executing program 0: perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x9}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x6) 16:06:58 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=""/45, 0x2d}, 0x52) 16:06:58 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000002b00)=[{0x0}, {0xffffffffffffffff}], 0x2}, 0x0) 16:06:58 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x29, 0x0, 0x10, 0x10, 0x2, [@var={0x4}]}}, &(0x7f0000001b00)=""/4096, 0x2a, 0x1000, 0x1}, 0x20) 16:06:58 executing program 4: perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x9}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:06:58 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x6, [@struct={0x1}]}, {0x0, [0x61, 0x5f, 0x5f, 0x30]}}, &(0x7f0000000080)=""/251, 0x2a, 0xfb, 0x1}, 0x20) 16:06:58 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@var]}}, &(0x7f0000001b00)=""/4096, 0x2a, 0x1000, 0x1}, 0x20) 16:06:58 executing program 3: socketpair(0x1d, 0x0, 0x400008, &(0x7f0000000000)) 16:06:58 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x3, 0x1, &(0x7f00000005c0)=@raw=[@generic], &(0x7f0000000640)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:06:58 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000880)={&(0x7f0000000240)=@name={0x1e, 0x2, 0x0, {{}, 0x3}}, 0x10, &(0x7f0000000780)=[{&(0x7f0000000600)='\\', 0x1}], 0x1}, 0x0) 16:06:58 executing program 4: perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:06:58 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000040)=""/135, 0x87}], 0x1}, 0x40012060) 16:06:58 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x5, [@var]}, {0x0, [0x0, 0x0, 0x0]}}, &(0x7f0000001b00)=""/4096, 0x1000000, 0x1000, 0x1}, 0x20) 16:06:58 executing program 0: socketpair$tipc(0x2d, 0x0, 0x0, &(0x7f0000000000)) 16:06:58 executing program 2: bpf$OBJ_GET_MAP(0x7, &(0x7f0000001200)={&(0x7f00000011c0)='.\x00'}, 0x10) 16:06:58 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002e80)={&(0x7f0000001d40)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x1, 0x0, [{}]}]}}, &(0x7f0000001e80)=""/4096, 0x32, 0x1000, 0x1}, 0x20) 16:06:58 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=@base={0x10, 0x0, 0x0, 0x1000, 0x0, 0x1}, 0x48) 16:06:58 executing program 3: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0}, 0x20) 16:06:58 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@enum={0x3}]}, {0x0, [0x0, 0x0]}}, &(0x7f0000001b00)=""/4096, 0x28, 0x1000, 0x1}, 0x20) 16:06:58 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@var={0x1000000}]}}, &(0x7f0000001b00)=""/4096, 0x2a, 0x1000, 0x1}, 0x20) 16:06:58 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) 16:06:58 executing program 4: mkdir(&(0x7f0000000080)='./file1\x00', 0x0) 16:06:58 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f00000011c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@func={0x3, 0x0, 0x0, 0xc, 0x2}]}, {0x0, [0x0, 0x0, 0x5f]}}, &(0x7f00000001c0)=""/4096, 0x29, 0x1000, 0x1}, 0x20) 16:06:58 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000003880)={&(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{}, 0x2}}, 0x10, &(0x7f00000027c0)=[{&(0x7f00000002c0)="d205", 0x2}, {&(0x7f0000000300)="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", 0x1000}, {&(0x7f0000001300)="e5e8dd61eb711c8200cf66e521442a37d71d3980bc21f528f3deeeaaa5c8d3510160ad6bf32c62e9791a7a1ae123530c2c9f050406fe509f9f4101c06092b2e6583416d6d30ee8983380041c816c205cdc7ff1b7c0b06b55e47d908461f0d79c673d6dd0be46b2ae0024a7487c5eeff112e89f3aa50b3f0d3e09c538fd1901398636cea90e3b9942b3483850f566f59d0a1921ba383e1ba1cad0d6f9c25eac38d0af1bf55d0b4cb71ca5ec297450182d052a4c2367b4411aeef28ab9f84aa749df2ed392d73226254468866b6151", 0xce}, {&(0x7f0000001400)="48c88885fda9741afe67f948a368377335cdb6fa54964399ee580d2b77e2ee1dc45127b773db2e01328893938ccf23b3d56a4a7465a63848989c30ac01c6df8aaf8c65328581ab0ce4398dce7c21c1c365590b5751e75f40e1ae9f401348161e26d9f0d120a4ca6f92b41714634858fa8cd7400f1d6f8d0750c12e36c07091538bce0e06d07edea32a9879bdbd00269d14fe38b9b24d3f9749799be6cf9120ba87d74a136c578041c1c8ca", 0xab}, {&(0x7f00000014c0)="c61d28fde4a81f0f4dac50037f8a930c9a1ebeded249cc9340a3f1582bc739ec67df7ae00470c444f87e965f1b04fef0af1480181f2768c661e5c93c2667398412f82ce587b40a1e293e50f7de4ab0921b24bbac1d2fd28cdcca5ac79bcd67f3f83c1e7306bc658780ccf9bbed25e15204e317972537a16d3b314711165e36eaae1e756d8e02e537425543efcb0f3c2e", 0x90}, {&(0x7f0000001580)="8e6f9c5db97c30e9e565f8caf8e3d0b58b32b39b814cef69fef3dc44bc3f46089d7a33bc317823e7e44b909049e6db4b64acd635e98b5e5d3f2c06ac6456673b653d8ff699b54e4390bc06af8e557930ecb97f23537eae0a10babee8f4d743d694bb59afda401d86f31e63b921928168f2cb", 0x72}, {&(0x7f0000001600)="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", 0xb1c}], 0x7}, 0x0) 16:06:58 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000700)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto]}}, &(0x7f0000001940)=""/164, 0x26, 0xa4, 0x1}, 0x20) 16:06:58 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x5, [@var]}, {0x0, [0x0, 0x0, 0x0]}}, &(0x7f0000001b00)=""/4096, 0x18, 0x1000, 0x1}, 0x20) 16:06:58 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {0xe, 0x4}]}]}}, &(0x7f0000000080)=""/178, 0x36, 0xb2, 0x1}, 0x20) 16:06:58 executing program 5: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:06:58 executing program 0: bpf$BPF_PROG_ATTACH(0x8, 0x0, 0xe57) 16:06:58 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x5, [@var]}, {0x0, [0x0, 0x0, 0x0]}}, &(0x7f0000001b00)=""/4096, 0x5f5e0ff, 0x1000}, 0x20) 16:06:58 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001300)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd, 0xd, 0x2, [@datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], '\v'}]}}, &(0x7f0000000300)=""/4096, 0x2a, 0x1000, 0x1}, 0x20) 16:06:58 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001e40)={&(0x7f0000001e00)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20) 16:06:58 executing program 3: unlink(&(0x7f0000000280)='.\x00') 16:06:58 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f0000000140)="83", 0x1}], 0x1}, 0x0) 16:06:58 executing program 4: bpf$BPF_BTF_LOAD(0x10, &(0x7f0000000180)={0x0, &(0x7f0000001b00)=""/4096, 0x0, 0x1000}, 0x20) 16:06:58 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002e80)={&(0x7f0000001d40)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x5}]}]}}, &(0x7f0000001e80)=""/4096, 0x32, 0x1000, 0x1}, 0x20) 16:06:58 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002e80)={&(0x7f0000001d40)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, &(0x7f0000001e80)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 16:06:58 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x9, 0x4, 0xffffffff, 0xfffffc01}, 0x48) 16:06:58 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) 16:06:58 executing program 4: socketpair(0xa, 0x2, 0x4, &(0x7f0000001500)) 16:06:58 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x8, 0x1, &(0x7f00000005c0)=@raw=[@generic], &(0x7f0000000640)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:06:58 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=@base={0x10, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 16:06:58 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000480)=@base={0x18, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 16:06:58 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f0000000140)="83", 0x1}], 0x1}, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000040)=""/135, 0x87}], 0x1}, 0x40012060) 16:06:58 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f00000002c0)={&(0x7f0000000140)=@alg={0x26, 'hash\x00', 0x0, 0x0, 'sha3-512-generic\x00'}, 0x80, 0x0, 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="70000000000000000000006e8ff7e93f3a3d51cf6c4f8d1900b4000000ab5080638124d283a68bac45308fd891cd428f9d5d1ccbc83d6d8c2a8bd11ea9cb7d11881d236c4ea54972c5ef4b117bb193f1ba6927b24d1a45e7ee164c85f3dabe6f6eaaa06a054bdb0d460751e444b78dff540064"], 0x108}, 0x0) 16:06:58 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000a40)=@base={0x8, 0x0, 0x4}, 0x48) 16:06:58 executing program 0: socketpair(0x1, 0x0, 0x8, &(0x7f0000000040)) 16:06:58 executing program 5: socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000100)) 16:06:59 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0xe}]}]}}, &(0x7f0000000080)=""/178, 0x2e, 0xb2, 0x1}, 0x20) 16:06:59 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000140)={{0x10, 0x1, 0x0, 0x1a, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000001b00)=""/4096, 0x1a, 0x1000, 0x1}, 0x20) 16:06:59 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000680)=@base={0x2, 0x0, 0x0, 0x8, 0x0, 0x1}, 0x48) 16:06:59 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000140)='+', 0x1}], 0x1}, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000040)=""/135, 0x87}], 0x1}, 0x0) 16:06:59 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x9, 0x0, 0x0, 0xfffffc01}, 0x48) 16:06:59 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001300)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@ptr={0x4}]}, {0x0, [0x0, 0x0, 0x0]}}, &(0x7f0000000300)=""/4096, 0x29, 0x1000, 0x1}, 0x20) 16:06:59 executing program 1: socketpair$tipc(0x5, 0x0, 0x0, &(0x7f0000000000)) 16:06:59 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002e80)={&(0x7f0000001d40)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x5, 0x1}]}]}}, &(0x7f0000001e80)=""/4096, 0x32, 0x1000, 0x1}, 0x20) 16:06:59 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x2, 0x1, &(0x7f00000005c0)=@raw=[@generic], &(0x7f0000000640)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:06:59 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000001b00)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 16:06:59 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x14101) 16:06:59 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001940)={0x11, 0x1, &(0x7f0000000340)=@raw=[@call], &(0x7f00000003c0)='GPL\x00', 0x3, 0xfe, &(0x7f0000000580)=""/254, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:06:59 executing program 4: socketpair$tipc(0x11, 0x3, 0x0, &(0x7f0000000000)) 16:06:59 executing program 2: socketpair$tipc(0x2, 0x0, 0x0, &(0x7f0000000000)) 16:06:59 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001e40)={&(0x7f0000001e00)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int]}}, 0x0, 0x2a}, 0x20) 16:07:00 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000a40)=@base={0x8, 0x0, 0x4, 0x7}, 0x48) 16:07:00 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002e80)={&(0x7f0000001d40)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x5, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x4}]}]}, {0x0, [0x0, 0x0, 0x0]}}, &(0x7f0000001e80)=""/4096, 0x35, 0x1000, 0x1}, 0x20) 16:07:00 executing program 4: socketpair$tipc(0x2f, 0x0, 0x0, &(0x7f0000000000)) 16:07:00 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{0xe}, {}, {}]}]}}, &(0x7f0000000080)=""/178, 0x3e, 0xb2, 0x1}, 0x20) 16:07:00 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000780)={&(0x7f0000001b00)=ANY=[@ANYBLOB="9feb01001800000000000000a4000000a40000000a000000000000000500000d000000000f000000050000010400000002000000060000000200000004000000010000000600000005000000020000000000000e"], &(0x7f0000000680)=""/194, 0xc6, 0xc2, 0x1}, 0x20) 16:07:00 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x2000000000000093, &(0x7f0000000080)=ANY=[], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:07:00 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000400)={&(0x7f0000000100)=@id, 0x10, &(0x7f00000014c0)=[{&(0x7f0000000140)="83", 0x1}], 0x1}, 0x0) 16:07:00 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x2) 16:07:00 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001c80)=ANY=[], 0x1448}, 0x0) 16:07:00 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f00000000c0)) 16:07:00 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000700)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int]}}, &(0x7f0000001940)=""/164, 0x2a, 0xa4, 0x1}, 0x20) 16:07:00 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001e40)={&(0x7f0000001e00)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}]}}, 0x0, 0x2a}, 0x20) 16:07:00 executing program 4: socketpair$tipc(0x11, 0x2, 0x3f00, &(0x7f0000000000)) 16:07:00 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f0000000140)="83", 0x1}], 0x1}, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000040)=""/135, 0x87}], 0x1}, 0x0) 16:07:00 executing program 0: socketpair(0x18, 0x0, 0x9, &(0x7f0000000040)) 16:07:00 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000780)={0x6, 0x4, &(0x7f0000000280)=@framed={{}, [@kfunc]}, &(0x7f0000000300)='syzkaller\x00', 0x3, 0xb9, &(0x7f0000000340)=""/185, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:07:00 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@var={0x0, 0x0, 0x0, 0xf}]}}, &(0x7f0000001b00)=""/4096, 0x2a, 0x1000, 0x1}, 0x20) 16:07:00 executing program 4: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000040)={0xffffffffffffffff, 0xf, 0x0, 0x0, 0x0}, 0x20) 16:07:00 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000080)=""/131, 0x7d}], 0x100000000000001b}, 0x0) 16:07:00 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=""/4096, 0x1000}, 0x10140) 16:07:01 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x6, [@func_proto={0x0, 0x5, 0x0, 0xd, 0x0, [{0xe, 0x3}, {0xe}, {0x5}, {}, {}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000080)=""/178, 0x52, 0xb2, 0x1}, 0x20) 16:07:01 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x29, 0x0, 0x10, 0x10, 0x2, [@var]}}, &(0x7f0000001b00)=""/4096, 0x2a, 0x1000, 0x1}, 0x20) 16:07:01 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000000)=@raw=[@func, @map_fd={0x18, 0x0, 0x1, 0x0, 0x1}], &(0x7f0000000040)='GPL\x00', 0x5, 0xdb, &(0x7f0000000080)=""/219, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:07:01 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000500)=@base={0xb, 0x0, 0x0, 0x5}, 0x48) 16:07:01 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x10140) 16:07:01 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000001500)={0x0, 0x0, 0x0}, 0x0) 16:07:01 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000380)={&(0x7f0000000100)=@id, 0x10, 0x0}, 0x0) 16:07:01 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000240)={0x6, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="8520"], &(0x7f0000000040)='syzkaller\x00', 0x5, 0xf2, &(0x7f0000000080)=""/242, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:07:01 executing program 4: bpf$PROG_LOAD(0xd, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:07:01 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2c, 0x2c, 0x2, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}]}}, &(0x7f0000000080)=""/178, 0x46, 0xb2, 0x1}, 0x20) 16:07:01 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f00000011c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@func={0x3}]}, {0x0, [0x0, 0x0, 0x5f]}}, &(0x7f00000001c0)=""/4096, 0x29, 0x1000, 0x1}, 0x20) 16:07:01 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x5, [@var={0x4}]}, {0x0, [0x0, 0x0, 0x0]}}, &(0x7f0000001b00)=""/4096, 0x2d, 0x1000, 0x1}, 0x20) 16:07:01 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000040)=""/135, 0x87}], 0x1}, 0x0) sendmsg$tipc(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000400)="f5", 0x1}], 0x1}, 0x0) 16:07:01 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x105cc0, 0x0) 16:07:01 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000040)=""/135, 0x87}], 0x1}, 0x0) sendmsg$tipc(r1, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x840) 16:07:01 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000700)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x5, 0x2}}, @func_proto]}}, &(0x7f0000001940)=""/164, 0x3e, 0xa4, 0x1}, 0x20) 16:07:01 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000003880)={0x0, 0x0, &(0x7f00000027c0)=[{&(0x7f00000002c0)="d205", 0x2}, {&(0x7f0000000300)="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", 0x1000}, {&(0x7f0000001300)="e5e8dd61eb711c8200cf66e521442a37d71d3980bc21f528f3deeeaaa5c8d3510160ad6bf32c62e9791a7a1ae123530c2c9f050406fe509f9f4101c06092b2e6583416d6d30ee8983380041c816c205cdc7ff1b7c0b06b55e47d908461f0d79c673d6dd0be46b2ae0024a7487c5eeff112e89f3aa50b3f0d3e09c538fd1901398636cea90e3b9942b3483850f566f59d0a1921ba383e1ba1cad0d6f9c25eac38d0af1bf55d0b4cb71ca5ec297450182d052a4c2367b4411aeef28ab9f84aa749df2ed392d73226254468866b6151", 0xce}, {&(0x7f0000001400)="48c88885fda9741afe67f948a368377335cdb6fa54964399ee580d2b77e2ee1dc45127b773db2e01328893938ccf23b3d56a4a7465a63848989c30ac01c6df8aaf8c65328581ab0ce4398dce7c21c1c365590b5751e75f40e1ae9f401348161e26d9f0d120a4ca6f92b41714634858fa8cd7400f1d6f8d0750c12e36c07091538bce0e06d07edea32a9879bdbd00269d14fe38b9b24d3f9749799be6cf9120ba87d74a136c578041c1c8ca", 0xab}, {&(0x7f00000014c0)="c61d28fde4a81f0f4dac50037f8a930c9a1ebeded249cc9340a3f1582bc739ec67df7ae00470c444f87e965f1b04fef0af1480181f2768c661e5c93c2667398412f82ce587b40a1e293e50f7de4ab0921b24bbac1d2fd28cdcca5ac79bcd67f3f83c1e7306bc658780ccf9bbed25e15204e317972537a16d3b314711165e36eaae1e756d8e02e537425543efcb0f3c2e", 0x90}, {&(0x7f0000001580)="8e6f9c5db97c30e9e565f8caf8e3d0b58b32b39b814cef69fef3dc44bc3f46089d7a33bc317823e7e44b909049e6db4b64acd635e98b5e5d3f2c06ac6456673b653d8ff699b54e4390bc06af8e557930ecb97f23537eae0a10babee8f4d743d694bb59afda401d86f31e63b921928168f2cb", 0x72}, {&(0x7f0000001600)="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", 0xb24}], 0x7}, 0x0) 16:07:02 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x5, 0x1, &(0x7f00000005c0)=@raw=[@generic], &(0x7f0000000640)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:07:02 executing program 0: socketpair$tipc(0x2, 0x2, 0x11, &(0x7f0000000000)) 16:07:02 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000140)='+', 0x1}, {&(0x7f0000000400)="42dbc1cb75890942a21d097b37e144fc602ced4f85d4179dcffd8c63e7d199eb138ddc6910c61bb7c96d4ac4b204332bb2ac27f78c43dbad58ff81a60c75f2c6ad61528fb1cdf45b62779f7f9867909607fcfb477a79b47b32ad79de9771fd4e3242f793259189591edc61e2cf947b61e0fd434fbb729ad7c22795e6366753c189eabc26368117", 0x87}], 0x2}, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000040)=""/135, 0x87}], 0x1}, 0x0) 16:07:02 executing program 4: bpf$PROG_LOAD(0xa, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:07:02 executing program 0: perf_event_open$cgroup(&(0x7f0000000140)={0x0, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc4834, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10404}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:07:02 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}]}}, &(0x7f0000000080)=""/178, 0x2e, 0xb2, 0x1}, 0x20) 16:07:02 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x6, [@func_proto={0x0, 0x5, 0x0, 0xd, 0x0, [{0xe}, {0xe}, {0x5}, {}, {0x1}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000080)=""/178, 0x52, 0xb2, 0x1}, 0x20) 16:07:02 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000700)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x5, 0x2}}, @int]}}, &(0x7f0000001940)=""/164, 0x42, 0xa4, 0x1}, 0x20) 16:07:02 executing program 0: socketpair(0xa, 0x5, 0x23ffc, &(0x7f0000000000)) 16:07:02 executing program 1: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) 16:07:02 executing program 3: perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:07:02 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002e80)={&(0x7f0000001d40)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x1, 0x0, [{0x4}]}]}}, &(0x7f0000001e80)=""/4096, 0x32, 0x1000, 0x1}, 0x20) 16:07:02 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000500)='cpu.stat\x00', 0x0, 0x0) 16:07:02 executing program 5: perf_event_open(&(0x7f0000000480)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x104c}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2d2, &(0x7f0000000540)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x18`\x1b\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94'}, 0x30) bpf$ITER_CREATE(0x21, &(0x7f00000000c0), 0x8) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='afs_make_fs_call2\x00'}, 0x10) close(0xffffffffffffffff) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000880)={0x0, 0x0, 0x10}, 0xc) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='blkio.bfq.sectors\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)=0x7fe) r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x12, 0x0, &(0x7f0000000140), &(0x7f0000000200)='GPL\x00', 0x4, 0x1000, &(0x7f0000000a80)=""/4096, 0x41100, 0x10, '\x00', 0x0, 0x0, r2, 0x8, &(0x7f0000000240)={0x2, 0x4}, 0x8, 0x10, &(0x7f0000000280)={0x4, 0x0, 0x6, 0x5bb2}, 0x10, 0xffffffffffffffff, r0, 0x0, &(0x7f0000000440)=[0xffffffffffffffff, r3, 0x1, 0x1, 0xffffffffffffffff]}, 0x80) [ 218.282650] hrtimer: interrupt took 25754 ns 16:07:03 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000a40)=@base={0x8, 0x0, 0x4, 0x7, 0x4}, 0x48) 16:07:03 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{}]}]}}, &(0x7f0000001b00)=""/4096, 0x2e, 0x1000, 0x1}, 0x20) 16:07:03 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0xb, &(0x7f0000000000)=ANY=[@ANYBLOB="06"], &(0x7f0000000080)='syzkaller\x00', 0x7, 0xd8, &(0x7f00000000c0)=""/216, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:07:03 executing program 0: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000340)={@cgroup, 0xffffffffffffffff, 0xb}, 0x10) 16:07:03 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001b00)=ANY=[@ANYBLOB="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"], 0x1140}, 0x20008041) 16:07:03 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000040)=""/135, 0xfffffffffffffdde}], 0x1}, 0x0) 16:07:03 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000a40)=@base={0x8, 0x0, 0x4, 0x0, 0x4}, 0x48) 16:07:03 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000700)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000001940)=""/164, 0x1a, 0xa4, 0x1}, 0x20) 16:07:03 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000002b00)=[{&(0x7f0000000580)=""/182, 0xb6}], 0x1}, 0x0) 16:07:03 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000140)={{0xeb9f, 0x2, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000001b00)=""/4096, 0x1a, 0x1000, 0x1}, 0x20) 16:07:03 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@var={0x0, 0x0, 0x11}]}}, &(0x7f0000001b00)=""/4096, 0x2a, 0x1000, 0x1}, 0x20) 16:07:03 executing program 0: socketpair$tipc(0x11, 0x2, 0x0, &(0x7f0000000000)) 16:07:03 executing program 2: socketpair$tipc(0x11, 0x2, 0x8, &(0x7f0000000000)) 16:07:03 executing program 3: bpf$PROG_LOAD(0x12, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:07:03 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'team_slave_1\x00'}) 16:07:03 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000b00)=ANY=[@ANYBLOB="9feb01001800000000000000d8000000d80000000c000000080000000000000c"], &(0x7f0000000280)=""/210, 0xfc, 0xd2, 0x1}, 0x20) 16:07:03 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000380)={&(0x7f0000000100)=@id, 0x10, 0x0}, 0x20000040) 16:07:03 executing program 2: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)) syz_open_procfs$namespace(r0, &(0x7f0000000040)='ns/pid_for_children\x00') bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000240)={0xffffffffffffffff, 0x58, &(0x7f00000001c0)}, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xa0, 0xa0, 0x4, [@volatile={0x3, 0x0, 0x0, 0x9, 0x2}, @func={0xd, 0x0, 0x0, 0xc, 0x3}, @union={0x8, 0x3, 0x0, 0x5, 0x0, 0x7, [{0x2, 0x1, 0x7}, {0xa, 0x5, 0x4}, {0xb, 0x5, 0x9}]}, @var={0x10, 0x0, 0x0, 0xe, 0x1, 0x1}, @union={0x3, 0x3, 0x0, 0x5, 0x1, 0x78, [{0x3, 0x4, 0x21}, {0x0, 0x3, 0xac47}, {0x1, 0x0, 0x7}]}, @fwd={0xe}, @ptr={0x2, 0x0, 0x0, 0x2, 0x3}]}, {0x0, [0x61, 0x30]}}, &(0x7f0000000340)=""/183, 0xbc, 0xb7}, 0x20) r1 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000440), 0xc) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000500), 0x8) r4 = openat$cgroup_ro(r3, &(0x7f0000000540)='blkio.bfq.io_queued\x00', 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001a80)=@bpf_lsm={0x1d, 0x7, &(0x7f0000000880)=@raw=[@btf_id, @map_val, @map_idx_val, @generic={0x6, 0x8, 0x7, 0x1, 0x3}], &(0x7f0000000900)='GPL\x00', 0x0, 0x1000, &(0x7f0000000940)=""/4096, 0x41100, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001a40)=[r1, r3, r4, r2, 0xffffffffffffffff]}, 0x80) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000440), 0xc) bpf$ITER_CREATE(0x21, &(0x7f0000000500), 0x8) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001a80)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:07:03 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2c, 0x2c, 0x2, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{0xe}, {}, {}, {}]}]}}, &(0x7f0000000080)=""/178, 0x46, 0xb2, 0x1}, 0x20) 16:07:03 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000780)={&(0x7f0000001b00)=ANY=[@ANYBLOB="9feb01001800000000000000a4000000a40000000a000000000000000500000d"], &(0x7f0000000680)=""/194, 0xc6, 0xc2, 0x1}, 0x20) 16:07:04 executing program 5: write(0xffffffffffffffff, &(0x7f0000000100)="a4aaaab11ca39fc326f93d4794af4c41d560f8e6b834440a5a3584f1ff914dd3026c0fccf0df", 0xffffffffffffff6f) 16:07:04 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c880, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2239, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:07:04 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000001a80)={&(0x7f0000000400), 0x6e, &(0x7f00000018c0)=[{&(0x7f0000000480)=""/88, 0x58}, {&(0x7f0000000500)=""/37, 0x25}, {&(0x7f0000000540)=""/216, 0xda}, {&(0x7f0000000640)=""/4096, 0x1000}, {&(0x7f0000001640)=""/61, 0xffffffa6}, {&(0x7f0000001680)=""/139, 0x8b}, {&(0x7f0000001740)=""/251, 0xfb}, {&(0x7f0000001840)=""/41, 0x29}, {&(0x7f0000001880)=""/30, 0x1e}], 0x9, &(0x7f0000001980)=[@rights={{0x10}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xe0}, 0x40002001) 16:07:04 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001b00)=ANY=[@ANYBLOB="68000000000000003a00000075e60000b9d32dde9601f169332f6afb3f638c5f41967e3f6817ad795b3a49c8649576e26dbfb11e43b921bebaf6c6ef719af1adcd82c6e22d206c7a5f4415c0cd7409fd5f8bda9f6a5ff032d387202ac64070545a7d900000000000c80000000000000013010000010000008554cbcdce3a35d3b88c1ce946e165e1993d93c8e998852300c0b1eabf3912acf4ca4d13f33fe771def3fcae1df6deee323cbc07bcd6280898b82b16b6a813fe6543ff2a9ea09279834eac447bbfac2945f88ad633441c5c32532d300ab30f3f59ae56c84b9875a2917346b167b42a84f474c83aecbb0dce4fd73268806e668c92e16a09e0d98a0c5cebbf26475b27392de64c1a6c2d846811b6442ccc903999fa6093ceed62356086479e35e0f28015b9a93e00000000001010"], 0x1140}, 0x0) 16:07:04 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x3}]}]}}, &(0x7f0000000080)=""/178, 0x2e, 0xb2, 0x1}, 0x20) 16:07:04 executing program 0: socketpair(0x28, 0x0, 0x1000, &(0x7f0000000040)) 16:07:04 executing program 3: r0 = socket$inet6(0x18, 0x2, 0x0) recvfrom$inet6(r0, &(0x7f0000000040)=""/35, 0x23, 0x0, 0x0, 0x0) close(r0) 16:07:04 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001a80)=@bpf_lsm={0x1d, 0x2000000000000314, &(0x7f0000000880)=@raw=[@btf_id, @map_val, @map_idx_val, @generic], &(0x7f0000000900)='GPL\x00', 0x0, 0x1000, &(0x7f0000000940)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001a40)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 16:07:04 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x5f5e0ff, 0x5, [@var]}, {0x0, [0x0, 0x0, 0x0]}}, &(0x7f0000001b00)=""/4096, 0x2d, 0x1000, 0x1}, 0x20) 16:07:04 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000780)={&(0x7f0000001b00)=ANY=[@ANYBLOB="9feb01001800000000000000a4000000a40000000a000000000000000500000d000000000f000000050000010400000002000000060000000200000004000000010000000600000005000000020000000000000e03000000010000000b00000000000008050000000b0000000000000b040000000f00000002000084020000000600000001000000030000000900000000000000070000000400000003000006040000000100000001000100060000000600000002000000008000000061303e613030"], &(0x7f0000000680)=""/194, 0xc6, 0xc2, 0x1}, 0x20) 16:07:04 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000040)=""/135, 0x87}], 0x1}, 0x0) sendmsg$tipc(r1, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) 16:07:04 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="0001ffff"], 0xa) 16:07:04 executing program 3: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xffffffffffffff28}, 0x0) 16:07:04 executing program 4: openat(0xffffffffffffffff, 0x0, 0x400, 0x0) 16:07:04 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) execve(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 16:07:04 executing program 0: r0 = socket(0x1, 0x5, 0x0) getsockopt$inet_opts(r0, 0x0, 0x0, 0x0, 0x0) 16:07:04 executing program 3: sendmmsg(0xffffffffffffffff, &(0x7f0000002940), 0x10, 0x0) 16:07:04 executing program 5: openat$zero(0xffffffffffffff9c, &(0x7f0000000080), 0x482, 0x0) geteuid() 16:07:04 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) poll(&(0x7f0000000180)=[{r0, 0x4}], 0x1, 0x0) 16:07:04 executing program 2: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000007c0)) 16:07:04 executing program 3: mknod(&(0x7f0000000000)='./bus\x00', 0x8000, 0xc2a5bfd) r0 = open(&(0x7f0000000640)='./bus\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000a80)=[{&(0x7f00000009c0)=""/136, 0x88}], 0x1, 0x0, 0x0) execve(0x0, 0x0, 0x0) 16:07:04 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 16:07:05 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) sendto(r0, 0x0, 0xffffffffffffff66, 0x0, &(0x7f0000000140)=@in6={0x18, 0x1}, 0xc) 16:07:05 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x200, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x2810, r0, 0x0) 16:07:05 executing program 5: mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0) mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1) munlock(&(0x7f0000001000/0x3000)=nil, 0x3000) 16:07:05 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) sendto(r0, 0x0, 0x57, 0x0, &(0x7f0000000140)=@in={0x2, 0x1}, 0xc) 16:07:05 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000000780), 0x10, 0x0, &(0x7f00000007c0)) 16:07:05 executing program 0: r0 = socket$inet(0x2, 0x4003, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x3}, 0xc) 16:07:05 executing program 5: r0 = socket$inet(0x2, 0x3, 0x0) getsockopt$inet_opts(r0, 0x0, 0x0, 0x0, 0x0) 16:07:05 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) getsockname$unix(r0, 0x0, &(0x7f0000000340)) 16:07:05 executing program 2: mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0) mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1) mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0) 16:07:05 executing program 0: mprotect(&(0x7f0000005000/0x2000)=nil, 0x2000, 0x93d534e383740271) 16:07:05 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000780), 0x10, 0x0, 0x0) 16:07:05 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) 16:07:05 executing program 1: mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000000)={@broadcast, @random="deef2792caf7", @val, {@ipv4}}, 0x0) 16:07:05 executing program 2: getpgrp(0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) 16:07:05 executing program 4: open$dir(&(0x7f0000000000)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, 0x0) 16:07:05 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x115) syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @local, @val, {@ipv4}}, 0x0) syz_extract_tcp_res(&(0x7f0000000040), 0xfffffffe, 0x5) r0 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x20000, 0x0) renameat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', r0, &(0x7f0000000200)='./file0\x00') syz_emit_ethernet(0x46, &(0x7f0000000180)={@local, @broadcast, @val, {@generic={0x8131, "0a11b9440b9434c319cf924be6e246478bd8455deae2a3ce61ce49f98e9ed9bc6874f970f6cffcb5eb0c1701487473a5ecbcf9a5"}}}, 0x0) 16:07:05 executing program 3: r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x40b543734fe50e1d, 0x0) write(r0, 0x0, 0x0) 16:07:05 executing program 1: mprotect(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x0) pipe2(&(0x7f00000000c0), 0x0) 16:07:05 executing program 5: shmctl$IPC_SET(0x0, 0x1, 0x0) pipe2(&(0x7f0000000200), 0x0) socketpair(0x2, 0x0, 0x0, &(0x7f0000000540)) 16:07:05 executing program 2: getsockopt$sock_cred(0xffffffffffffff9c, 0xffff, 0x1022, 0x0, 0x0) 16:07:05 executing program 1: r0 = socket$inet6(0x18, 0x3, 0x0) r1 = getpgrp(0x0) fcntl$setown(r0, 0x6, r1) close(r0) 16:07:05 executing program 4: pipe2(&(0x7f0000000180), 0x0) mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x4) 16:07:05 executing program 0: mprotect(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x4) 16:07:05 executing program 3: mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x1810, 0xffffffffffffffff, 0x0) 16:07:05 executing program 2: openat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) 16:07:05 executing program 0: mknod(&(0x7f0000000140)='./file0\x00', 0x8000, 0x4) openat(0xffffffffffffff9c, &(0x7f0000000500)='./file0\x00', 0x0, 0x0) 16:07:05 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f0000000080), 0x482, 0x0) 16:07:05 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x200, 0x0) 16:07:05 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x8004741b, &(0x7f0000000000)=0x5) 16:07:05 executing program 5: mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0) mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4) 16:07:05 executing program 2: mmap(&(0x7f000000b000/0x1000)=nil, 0x1000, 0x0, 0x1011, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x11000)=nil, 0x11000, 0x2) 16:07:05 executing program 0: r0 = socket$inet(0x2, 0x3, 0x0) getsockname$inet(r0, 0x0, &(0x7f0000000100)=0xfffffffffffffd62) 16:07:05 executing program 4: mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0) munlock(&(0x7f0000002000/0x4000)=nil, 0x4000) 16:07:05 executing program 3: r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x40b543734fe50e1d, 0x0) close(r0) 16:07:05 executing program 1: open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) 16:07:05 executing program 5: r0 = socket$inet(0x2, 0x4003, 0x0) setsockopt$inet_opts(r0, 0x0, 0x1, &(0x7f0000001800)="a0", 0x1) 16:07:05 executing program 2: mknodat(0xffffffffffffffff, &(0x7f00000013c0)='./file0\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1) 16:07:05 executing program 3: bpf$MAP_CREATE(0x5, &(0x7f0000000480)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x92) 16:07:05 executing program 4: mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0) mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1) mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1) 16:07:05 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001500)={&(0x7f0000000180)=@abs={0x0, 0x0, 0x2}, 0x8, 0x0, 0x0, &(0x7f0000001400)=[@rights], 0x10}, 0x403) 16:07:05 executing program 3: utimensat(0xffffffffffffffff, 0x0, &(0x7f0000000040)={{}, {0x0, 0xffffffffffffffff}}, 0x0) 16:07:05 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000140)=@file={0x0, './file0\x00'}, 0xa) 16:07:05 executing program 0: r0 = socket$inet6(0x18, 0x1, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 16:07:05 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x200, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x2012, r0, 0x0) 16:07:05 executing program 4: mknod(&(0x7f0000000140)='./file0\x00', 0x8000, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000500)='./file0\x00', 0x0, 0x0) 16:07:05 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) symlinkat(&(0x7f0000000180)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00') 16:07:05 executing program 3: accept$inet(0xffffffffffffffff, &(0x7f0000000640), 0x0) 16:07:05 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) getsockopt$sock_cred(r0, 0xffff, 0x1022, 0x0, 0x0) 16:07:05 executing program 2: r0 = socket$inet(0x2, 0x4003, 0x0) recvmmsg(r0, &(0x7f0000000180), 0x10, 0x0, 0x0) 16:07:05 executing program 4: mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 16:07:05 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)=@in={0x2, 0x1}, 0xff38) 16:07:05 executing program 5: pipe2(&(0x7f0000000180), 0x0) mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0) 16:07:05 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) fchown(r0, 0x0, 0xffffffffffffffff) 16:07:05 executing program 1: mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0) utimensat(0xffffffffffffffff, 0x0, &(0x7f0000000780), 0x0) 16:07:05 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) renameat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00') 16:07:05 executing program 2: r0 = socket$inet(0x2, 0x3, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000480)=[{0x0}, {0x0}, {&(0x7f0000000240)=""/210, 0xd2}], 0x3}, 0x0) recvmmsg(r0, &(0x7f0000000180), 0x10, 0x0, 0x0) 16:07:05 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) chown(&(0x7f0000000340)='./file0\x00', 0xffffffffffffffff, 0xffffffffffffffff) 16:07:05 executing program 3: mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0) mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1) munlock(&(0x7f0000000000/0x10000)=nil, 0x10000) 16:07:05 executing program 0: socket$inet(0x2, 0x0, 0x93) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) 16:07:05 executing program 4: r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x40b543734fe50e1d, 0x0) write(r0, &(0x7f0000000040)='+', 0x1) 16:07:05 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) connect$unix(r0, 0x0, 0xa) 16:07:05 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000009c0)={0x9, 0x4, &(0x7f00000007c0)=@framed={{}, [@generic]}, &(0x7f0000000800)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:07:05 executing program 3: bpf$MAP_GET_NEXT_KEY(0xb, 0x0, 0x0) 16:07:05 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002e40)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000003200)={&(0x7f0000002e80), 0x6e, &(0x7f0000003140)=[{0x0}, {0x0}], 0x2}, 0x2021) 16:07:05 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) getsockopt$sock_cred(r0, 0xffff, 0x1022, &(0x7f0000000740), &(0x7f0000000780)=0xc) 16:07:05 executing program 4: mmap(&(0x7f0000fe9000/0x14000)=nil, 0x14000, 0x0, 0x3f3578a022f37775, 0xffffffffffffffff, 0x0) 16:07:05 executing program 3: mprotect(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x1810, 0xffffffffffffffff, 0x0) 16:07:05 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000540), 0x0, 0x0) ioctl$TUNSETTXFILTER(r0, 0x40086602, 0x0) 16:07:05 executing program 0: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x90, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000840)={0x0, 0x0, 0x0}, 0x0) close(r1) 16:07:05 executing program 2: sendmsg$inet(0xffffffffffffffff, &(0x7f00000015c0)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002800)) 16:07:05 executing program 4: bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r0 = gettid() syz_open_procfs$namespace(r0, 0x0) gettid() perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000080)='/dev/net/tun\x00\x1f\xd3\xda\x9d\xe5\x17\xe6\xcfs\xff\x93\xb8FP\xb9\x93\xba\x96\x06\xc9\x95#\xa5\xde\xcd\xd5rA\x8e\xf6\xca\xa2\xce\xda\x1e<\xba\xbbY>\x12!W\x96\x86\xd3fqU\x1f \x8a\xef%\x92?i\x02\xca\xa8\x8f\x11t\xa5\xb5\xdd\xa9nc\xd3F\x99\xb1qP\x93&\xd8\xf7x\xb40\xed\xb5R\xa8+\xff\x02,\"\x1aiF\xaf\t\x99VMH\xa4\xa5F\xcb\xb5\xce$p\xd5\x97!\x18\xbe\xb1\xe4\xaa\xe7\x0f\x9fm\x94\xady\x95\x03*F\xb5\x9e2k\x944\xde\xbd`<\x97\x92\xf7\\\xca\x85\x03\xcbr\xd4\xda\xe0\x8d\xa5\xa3x\x9cW\xb5\x9aMd\thwe\x88r\xdc\xa3\x0e\xd0!\x03\x8c\x97\xdd\x9alt\x15w^\xf3D)\xf6\x80\f&W\xa7\x7f\xb5Aw\xc0\xb3\xa8\xf2M\xef\xc0\xf1hDg-\xca\xc6\x18\x1d_\xb6\x9b\xd0^\x1asM:2+q\xd8\xd7\xd4\x0fk\xd7bY\xd5\xcb\xf0\x12\x06\x97\xc5>D\x94\xf8\xa8\aT\x06 \xc3\xee[\xce\xe0\x00\xb0\xc3\xaf\x16\x1f;\xebe\xc1rY`}\xa3\"\xcan\xaaK\x9a\x17\x8d\xdc?w@\xe5\x04 \xe6\x17\xefT*\xd1\x80\x00\xb0D\xb1\xc2\xce\xdc&\xe7y\r\x15\xcf\x84[\xca\x83\xb2e\xca\xfd\xf5\xe4\xf85\n}4\x7f\x92\xdf]\x02^\xc3\xc7\xadW\x8eE\xd9\xdcP]\xe2\xc7\xd6\xae\x84,Mo\x9b f\xfa\x9dwu\x17\xcb\x8c\xb6\x9cN\xea\v\xfb\xd0\xa5\xdd\xcd\xab\x9bPO\x11r\xcb\x91\xd0\xdf\xf1\xb4\xbe\x9d\xda7\xb9Yn\xfa\xea\xb1J\xca\x13\x88p_\xfc\xcb~\xd8\xe7\x1b\xd5bK\xde\xa0\xf0|\xd5') r2 = syz_clone(0x40000080, &(0x7f00000003c0)="acdf75478cdbda5e2d4edf", 0xb, &(0x7f00000004c0), &(0x7f0000000500), &(0x7f0000000540)="78348de9d1392399532500500fea834e89cbce5b8d67a2741f014900b333dccb7fab9dd090629bc7e1af920205303bedcfe37e8ec14158905f26") r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f0000001880)='/dev/net/tun\x00') perf_event_open(&(0x7f0000000440)={0x0, 0x80, 0x9, 0x1, 0x6, 0x0, 0x0, 0x4, 0x0, 0x8, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c4, 0x2, @perf_config_ext, 0x4800, 0xdfa, 0x81, 0x0, 0x8, 0x1, 0x0, 0x0, 0xca, 0x0, 0x1}, r2, 0x7, r3, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r0, r1, 0x0, 0xa, &(0x7f0000000000)='syzkaller\x00'}, 0x30) 16:07:05 executing program 1: bpf$OBJ_GET_MAP(0x7, &(0x7f00000003c0)={0x0, 0x0, 0x8}, 0x10) 16:07:05 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002800)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$TUNGETVNETHDRSZ(r0, 0x800454d7, 0x0) 16:07:05 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002800)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) 16:07:05 executing program 5: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000034c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000033c0), 0x0}, 0x48) 16:07:05 executing program 2: r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f00000005c0)={0x3, 0x3, &(0x7f00000003c0)=@framed, &(0x7f0000000400)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000000c0)={r0}, 0x10) 16:07:05 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000540), 0x0, 0x0) ioctl$TUNSETTXFILTER(r0, 0x400454d1, 0x0) 16:07:05 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000680)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5}, 0x48) 16:07:05 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002800)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, 0x0, 0x0) 16:07:05 executing program 1: bpf$OBJ_GET_MAP(0x7, &(0x7f0000001880)={&(0x7f0000001840)='./file0\x00', 0x0, 0x8}, 0x10) 16:07:05 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002800)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000002dc0)={0x0, 0x0, 0x0}, 0x0) 16:07:05 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) [ 221.614468] IPVS: ftp: loaded support on port[0] = 21 16:07:05 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000540), 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000000140)) 16:07:05 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002800)) 16:07:05 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000580)}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmsg$unix(r0, &(0x7f0000002c00)={0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000640)=""/157, 0x9d}, {&(0x7f0000002740)=""/119, 0x77}, {&(0x7f00000027c0)=""/192, 0xc0}, {&(0x7f0000002880)=""/240, 0xf0}, {&(0x7f0000002980)=""/154, 0x9a}, {&(0x7f0000002a40)=""/56, 0x38}, {&(0x7f0000002a80)=""/214, 0xd6}], 0x7}, 0x5aa51162968d5c8b) sendmsg$inet(r1, &(0x7f0000000540)={&(0x7f0000000200)={0x2, 0x4e24, @remote}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000240)="75296385e7f5d7f0bb98d881c91efae3e683ca74a0445552c9587a03cbb42859c6a3804d1062c782e80c5de4140cd662599830a8e045dd43d34b22f081ea2d29f1a7773e4e59135ce2b26c4ef5dc0e64e12c6043f02a55dd7b1cd980b32e76687f876cdf350a21325aac134d967827205d25418dd59eec89eef81bcdb78c0c869cf365bbf032dfd23ec14511e95eabe73b452c6fdc537f9df6efcc71ba9c51997b3ed039f5c1478acc4c870330d64b31a700f49b08357a9078d632979c90ac259cf6534a99835d1f809fe0c136bf9e638d79258a2275", 0xd6}, {&(0x7f0000000740)="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", 0x1000}, {&(0x7f0000000400)="cdf7c1cc67a775b865aff4d3468bd0042bd0fcdf6ad87287733f0ec6ed2a84a16b81a47a07cd9d4eed721d48dd46ae65fcaf38abef5c8eeb704d5e55fb3171260d242f6f00d6082a2a325022e4ae656ddbb3afe47075989c3233984ef86332246141c66998184b87592416cab0f1edc1e33e7b3c17494f70435dd1de5219c39993169828aea41fe73661607edf0ab4a278dc56ed3a7ddd7eaff9278b5b4d018ce1f56a14b9c6a419", 0xa8}, {&(0x7f0000000340)="b46dfd2f6bb28a11312ed99a971924198881a1e089956c6847223c48dc98040b3b3be5c2ca080069dab05c538a5ad625f5ad87c2602e3574e25fb8af5b4fdb", 0x3f}, {&(0x7f0000001740)="27f45c03963c75955569777691d19947ed1721b9451535075173754dce561d1986d160cf98b2fca027e1cde64d6127ebcddc85644cbff554270d8fd935611b44d42d84a9bf35e0abafe1284730a17e9f5caf47599d277ef66e94747cca7f8fa75d022a487e072cec3a2f92a6d01131fe0dd4d04e436327b9d924290994571efee03fb0681f50924bf2b5cc12db032ff1932f23553e5e8bf2c598bc5ef87c10451575bed6753a6423a3b2ed92fb72874e7710ef7ee5c9fab892ec97d92d71f20690057b50fbc68783cc9d3876be3d2aed215910138a3d2b190739940dffd37404ee042c1a44d8fb90e61057ca6062da26f36109a63890b5f77528177b85b071945214cbfce5b4a85c7fb5f241422b58ea253d79c8f589c860da8e4c4ffd6ec74c712588a158773e788469e7c5e29ea491d10ba5728e681888c2cf773f077343becd42b925281a227ea3eb3e31470660a6216009f9ea3a3d543273c73474fdaa2487cdc63002a9bc355159d1a22a97765074c4aaa000e3b720c080bb62aafce22dde77ad43d6b7a23580c74eadaa00d8c279e70c4eb60dc3b093d0fc7b77d7b2679c838cb240aeace948c1c92e8506a140b4164cc600a06cb44588605200d6253632e785881b17fd93068b50c9fd8eb3b970291dc6d754ea9e4e7d8e2537a17ca52939a26083cd9afdf7595258a692ea0d2c9ca94c027b395b0ec61a0b6dd93f30132ddee724e78adc83d076190766a5dca80bdb7015a84f3d4ebf2d4681f699551990f004d927b8a2fa71a7706886f0682dfbbaf40aa0997bc06001ebd11eda8a539c14a5db691975db4c2a4e64fd21ca812e70ee990a7adb2dfe3a1a9ac5b6889a7d639f365fcf93bda9e958060e45983ba9870b4638b00da9c6a6a0f848b1fd21d4944352fd84df028e6709c4d2e7b00963dcf902cb0bc9420fa0840fc645acf0fd91cc8396b97291bc172d1cf6770f17e4dc2adabfa51a7ebc3d94ae14aefe42de5ecace2c8da6e4d72e316431d5320b0335c9eb42d1d7b73095e5211c8d93f820913d176aa0dd541b8f6a28669310d54d8ee0bf0ec06095b4b84ad4b6d7ff83eb721f86669edd0efb59157df427b74102abc4b01f9f1dc91ba9a38bfa6d36e1245bd6369d2c1cdb8635ec84abe4baaf2aa37a410540bfdb8f7fa644dd8ade6d5a16ffcd0630808b172a614eab44cdeb5d424c3690618e9ef3c8afffd69173df4c2a55a24266fa91203f7d45f3afdbc514465928febfa92109f8e7c7cd5bb7bdc44be08284b03476908c893f9dd98309c64623ab6b8547ae79cd6f7c0790b4f2c2890414254aafb58141e78a6f6c660df9f67b06c1eaebe659f18c2ac61affdddd14ded396f4f6744f5f682c256522c3ec7f5eae864c4d279f3ad92d475eb3aab8460b808d77519e05dd40e5f9de067b046f474ada1a34ad51960742dbce2f936200ce8f6cf808215fe23d5176f78c15cfb173c0f21be4656f4e59eba22a5a9ec68ac6dcadb2a6a81ae5a6313eb3dd60ffea332b213b7b996aac6c8e01500ef3528a2748dc0337192ee725392eeab77b17a6187a07613e47a522983a8edc57fbca446733c06de55e140ccf16a5b23a7fbabc40fef17fb5b9be67c073df49c96cb6182080e1a1b91bc97a616eb73588b277b956801b007095787c5da719272d1f1d6c218cc4e16194d9c8326c9dd211e362b0230f8e0078adef9bdcad40f707e471982cdbd555a895d0b2f89a705f55a864e95a1684a49ebd1bf057b0de2287f6572fd15c33654edb8ea8feab14f7671786b249d78c57b9613f89ed062aa6cf040cd1f2de034dacf1c57eb3fdb9eae5146f8cda8d358776c55ff39152ff74396a749a809f4d99ffbb94a0b38ac1d5365ed4907509ad856ad63dff07c2bed2abfef13c029eccfe8f9629d4d5d32111265c81334936083c98ecd179bcdc102e6da2ee372c7f18e5703aa0bb9f8c62451d59a78ef586d3dd370008b898ca83dc945eda91f3dd2a0d5a3ceeabeb6b5899f9f30f305a25c1a07d489a70bf3ef896a3e2c876865cb09c8c87c0d9cb09ebe7128b616aa2b2ee537f555c88c808fe11b15e0eb8536576889198ed6ce1cf5d1cbd1b2acac12b9a7f76b28db87ac5f6271c1af4446bdfc7b81a2e4aa42ff48a612b4e3c7bdb3de17a14c8a9fe25053cc9ea2aa08ac66e223b0c3aa227135c7290b4c8fb88d8b4c9ef3405e352a87917b8c7c3284d5f71822cfbc624c71fb6b8213826ead34806ec9ac09ff66dcdfae8747fefa4e0100280ff236fb47de400a1c54db06d3986ddb800ace12d3016b1a251a4885c50c2b52f115df7ce0fca32d39c443c5461f71f9afc4bdf89f9a742b7bce4e4e36e6ba339798551e6afe9d67d603c93490ebc1419a6a7c4e95b39edbc668c4b7e37793628f9baac30c0a9ed28b011ba89e0f08ebeefe331a9581459e542e2dccfc99e621fd3b294622c9f6dbb39906b1b4eb645e42b4150ffaee0c019268873344a4ba2cd549b402cee2632fb7ed994d34ac587e0374e92aaa74c491bb78149ba5e08a01e430eee91db6ac3d74ead4cdbc39a556e9ae9fbd67ed45454797425612764ae09718404b8dbed19d96d612cac8364e31520e917b67c77fdd83f179056bb2f7c6c3b764f47f419e2f2508c05a1eeb89d59396063f9a1830ea770c95a8160178a2a64f2725fe02ed09b8865131537def83ca5d6bcea6062c9a70d07b8d6d40144b999b8df7f3c846817ed1bb87459771928a350c350ed71a8a8285f2dd04cac8913a93cd199be2f5afee2c20e7ec76d8273c1e58c26ed9cba1b9652fff1b65f09732e2a84ed49e4779f039c8a6bc54f713f57d4ba4cfaf6224950986bfd0e2ce1523f6830fbeb1a3959121a98a48f700c434b9d36b0eb2d1fc89e61a20b5aa675236cbe0f6c76b137312e42e3b35d11f6f39e986a7659e369d489acbb042e2810de0033d768b74e317011959fef2353ff2d802311bc32a0e340f587557117632b9c304f33bce670015f048e540b32f911f680031f4d6dfa55acdc7b2c90685cdad96574038a0dfef69f5b39c4e35914e0795f6ad5c4085a4588634b8e6175a96124386cfa830a161aeadf33f18b1fdbedde7a38ae4d4d376ddd97dcbf99855bf7184c13044135ee136df6d8cd675629658abf8a6901b06fd1aba36b1f5e417d9c93d0b9b49bf02070575fd2a760e8d5fa06bf0eb37e948c9b3484e880f8d76889ebc5a8bb6936d1738385e4e17aba234687fa04518b34d8d69fe65e98cf1dc59905fdf7cef759d956cfd959ea83fbe96464079e686781d0977a140b12ac51bf31caa532fb9715c69fa264f5c809bb730d3b2050338649786858f984cae93ac52153c9c05000e3649c621a895ba0369f4362ebc3fadb082f8cb9e04d48b313d21754046e94fbb830d2a3592956f02abdcb74c2614b815e62527014819bec47071d52fd6323b0b22133b2ea8ff711c658be820d4f2376fb08ef5a026f8aadbb9b472855c980a2662f29be699c7ead5122b53179af0da6c544968437515a2d7ee054c97c32ea4a2f800b5910b780563d39ba42698da314febac77d5f18a97c612c8e93be9e8df002fca3894f3c5cd96ff0912d3c89f9a8dbde", 0x9fc}], 0x5, &(0x7f0000000380)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x3}}], 0x18}, 0xc0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = syz_clone(0x66008400, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)="fca79f7ef7cb7c6edc6d9b47673336d4a80d829190a855215832f4e66bfac869432877b4ba432cdc54251db029ecec98730ca3bb1b84850f4e7fdeebd4e38055d9314dae149b19310a60c4") openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000002c40), 0x2, 0x0) openat$cgroup_pressure(r1, &(0x7f0000000580)='memory.pressure\x00', 0x2, 0x0) syz_open_procfs$namespace(r3, &(0x7f0000000180)='ns/net\x00') openat$cgroup_freezer_state(r2, &(0x7f00000001c0), 0x2, 0x0) 16:07:05 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open$cgroup(0x0, r1, 0x0, 0xffffffffffffffff, 0x0) recvmsg$unix(r0, 0x0, 0x5aa51162968d5c8b) sendmsg$inet(r1, &(0x7f0000000540)={&(0x7f0000000200)={0x2, 0x4e24, @remote}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000740)="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", 0xfe0}, {&(0x7f0000000400)="cdf7c1cc67a775b865aff4d3468bd0042bd0fcdf6ad87287733f0ec6ed2a84a16b81a47a07cd9d4eed721d48dd46ae65fcaf38abef5c8eeb704d5e55fb3171260d242f6f00d6082a2a325022e4ae656ddbb3afe47075989c3233984ef86332246141c66998184b87592416cab0f1edc1e33e7b3c17494f70435dd1de5219c39993169828aea41fe73661607edf0ab4a278dc56ed3a7ddd7eaff9278b5b4d018ce1f56a14b9c6a419c39a95f23f", 0xad}, {&(0x7f0000000340)="b46dfd2f6bb28a11312ed99a971924198881a1e089956c6847223c48dc98040b3b3be5c2ca080069dab05c538a5ad625f5ad87c2602e3574e25fb8af5b4fdb", 0x3f}, {&(0x7f0000001740)="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", 0xffe}], 0x4, &(0x7f0000000380)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x3}}], 0x18}, 0xc0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open$cgroup(0x0, r2, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_clone(0x66008400, &(0x7f0000000040)="e31c40672e13747f47e647c8", 0xc, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)="fca79f7ef7cb7c6edc6d9b47673336d4a80d829190a855215832f4e66bfac869432877b4ba432cdc54251db029ecec98730ca3bb1b84850f4e7fdeebd4e38055d9314dae149b19310a60c4") syz_open_procfs$namespace(r3, &(0x7f0000000180)='ns/net\x00') openat$cgroup_freezer_state(r2, &(0x7f00000001c0), 0x2, 0x0) 16:07:05 executing program 3: sendmsg(0xffffffffffffffff, 0x0, 0x0) syz_clone(0x66008400, 0x0, 0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000100)) openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_pressure(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_freezer_state(0xffffffffffffffff, 0x0, 0x2, 0x0) 16:07:05 executing program 5: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000034c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000003440)}, 0x48) 16:07:06 executing program 4: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x90, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_clone(0x68d1c8c6d0ca45ed, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xd) 16:07:06 executing program 5: perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x0) 16:07:06 executing program 0: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000034c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000003440)='k'}, 0x48) [ 221.796014] IPVS: ftp: loaded support on port[0] = 21 16:07:06 executing program 5: perf_event_open$cgroup(&(0x7f0000000700)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x0) 16:07:06 executing program 0: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x90, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=""/210, 0xd2}, 0x40000162) 16:07:06 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000014c0)=@bpf_ext={0x1c, 0x0, 0x0, &(0x7f0000001340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:07:06 executing program 0: perf_event_open$cgroup(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x473c}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:07:06 executing program 0: perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64a10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x100c1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 222.016151] IPVS: ftp: loaded support on port[0] = 21 16:07:06 executing program 2: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x90, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000e80)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) [ 222.115130] IPVS: ftp: loaded support on port[0] = 21 16:07:06 executing program 1: r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f00000005c0)={0x3, 0x3, &(0x7f00000003c0)=@framed, &(0x7f0000000400)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000440)={r0, 0xe0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, &(0x7f0000000140)=[0x0], &(0x7f0000000180)=[0x0], 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x8, &(0x7f0000000280)}}, 0x10) 16:07:06 executing program 5: bpf$OBJ_PIN_PROG(0x6, &(0x7f00000028c0)={0x0}, 0x10) 16:07:06 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002800)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000002dc0)={0x0, 0x0, &(0x7f0000002d40)=[{&(0x7f0000002a00)='t', 0x1}], 0x1}, 0x0) [ 222.219311] IPVS: ftp: loaded support on port[0] = 21 16:07:06 executing program 2: perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60014, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:07:06 executing program 3: bpf$MAP_GET_NEXT_KEY(0xa, 0x0, 0x0) 16:07:06 executing program 5: bpf$MAP_GET_NEXT_KEY(0x9, 0x0, 0x0) 16:07:06 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002800)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000002840), 0x4) 16:07:06 executing program 1: perf_event_open$cgroup(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x473c}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:07:06 executing program 4: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x90, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_clone(0x68d1c8c6d0ca45ed, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xd) 16:07:06 executing program 3: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x90, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x9, 0x2, 0x20, 0x6, 0x0, 0x1}, 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r0, &(0x7f0000000000), 0x0}, 0x20) 16:07:06 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001c40)={0x6, 0x3, &(0x7f0000000b00)=@framed, &(0x7f0000000b40)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0xb, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) 16:07:06 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000009c0)={0x9, 0x4, &(0x7f00000007c0)=@framed={{}, [@generic={0x6e, 0x0, 0x0, 0x9}]}, &(0x7f0000000800)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:07:06 executing program 1: write$cgroup_freezer_state(0xffffffffffffffff, 0x0, 0x0) gettid() r0 = bpf$ITER_CREATE(0x21, 0x0, 0x0) r1 = syz_clone(0x40100180, &(0x7f00000003c0)="a26ca9fbe1eec6ac22deb2a4ef9feea92ed9386139ac22ad1661823d5c252e5106c099293853b4223bc7b949e5b76b620109888460656b38c25367b2e7f4d168e112a438cd3b908a9d40fb9359707350fc5d2d5264e02bd918e280794a5dad12e75fcccf679ae62b5406d837bc01772c43f8bb7bf5104c86c3aec98b1b", 0x7d, &(0x7f0000000140), &(0x7f0000000440), &(0x7f0000000480)="afffb36f437ce0da0b8e92fdc6272830fd6dc3c99d90b7238345387bcd2e942a40f9cdfdacdb7fd7bcb79fed301fdf0817609a0fec3c0ead4f111da6d3f4e8426b936c88227e9a08e64820a2aee9d3b516c8d5d418c3fc84d508281b25b1e1504886ab395225b1babda9978511c7bb83891fb48ca6aac977617194e3689676e8c78dad5dae52ba60a0156456ba285c03f75fbe3e855e1c288f64647103734ce2736a27e758eae8d974b8b2b50738486a7292240f621b6d4f8f30d385c8706ac2871a05b86c5627d1a3c7cd") perf_event_open(&(0x7f0000000340)={0x3, 0x80, 0x52, 0xb4, 0x0, 0x2, 0x0, 0x4, 0x1, 0xf, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x4, 0x8}, 0x60308, 0x4, 0x0, 0x9, 0x8001, 0x5, 0x8000, 0x0, 0xfffffff7, 0x0, 0x1}, r1, 0x2, r0, 0x0) 16:07:06 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000002680)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000002c80)={0x0, 0x0, 0x0}, 0x4008001) 16:07:06 executing program 3: mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz1\x00', 0x1ff) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) socketpair(0x3, 0x0, 0x0, &(0x7f0000000080)) 16:07:06 executing program 5: socketpair(0x29, 0x0, 0x0, &(0x7f0000000ac0)) 16:07:06 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002e40)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000003200)={&(0x7f0000002e80), 0x6e, 0x0}, 0x2021) 16:07:06 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000002800)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002e40)) 16:07:06 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000a40)={0xffffffffffffffff}) sendmsg$inet(r0, 0x0, 0x0) 16:07:06 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000014c0)=@bpf_ext={0x1c, 0x3, &(0x7f00000012c0)=@framed, &(0x7f0000001340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:07:07 executing program 4: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x90, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_clone(0x68d1c8c6d0ca45ed, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xd) 16:07:07 executing program 0: r0 = gettid() syz_open_procfs$namespace(r0, 0x0) r1 = perf_event_open(&(0x7f0000000300)={0x3, 0x80, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x80080, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8, 0x0, @perf_bp={&(0x7f00000002c0)}, 0x100, 0x181e, 0x0, 0x0, 0x1, 0x10000, 0x8000, 0x0, 0x0, 0x0, 0x200}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(0x0, 0x0, 0x8, r1, 0x8) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000080)='/dev/net/tun\x00\x1f\xd3\xda\x9d\xe5\x17\xe6\xcfs\xff\x93\xb8FP\xb9\x93\xba\x96\x06\xc9\x95#\xa5\xde\xcd\xd5rA\x8e\xf6\xca\xa2\xce\xda\x1e<\xba\xbbY>\x12!W\x96\x86\xd3fqU\x1f \x8a\xef%\x92?i\x02\xca\xa8\x8f\x11t\xa5\xb5\xdd\xa9nc\xd3F\x99\xb1qP\x93&\xd8\xf7x\xb40\xed\xb5R\xa8+\xff\x02,\"\x1aiF\xaf\t\x99VMH\xa4\xa5F\xcb\xb5\xce$p\xd5\x97!\x18\xbe\xb1\xe4\xaa\xe7\x0f\x9fm\x94\xady\x95\x03*F\xb5\x9e2k\x944\xde\xbd`<\x97\x92\xf7\\\xca\x85\x03\xcbr\xd4\xda\xe0\x8d\xa5\xa3x\x9cW\xb5\x9aMd\thwe\x88r\xdc\xa3\x0e\xd0!\x03\x8c\x97\xdd\x9alt\x15w^\xf3D)\xf6\x80\f&W\xa7\x7f\xb5Aw\xc0\xb3\xa8\xf2M\xef\xc0\xf1hDg-\xca\xc6\x18\x1d_\xb6\x9b\xd0^\x1asM:2+q\xd8\xd7\xd4\x0fk\xd7bY\xd5\xcb\xf0\x12\x06\x97\xc5>D\x94\xf8\xa8\aT\x06 \xc3\xee[\xce\xe0\x00\xb0\xc3\xaf\x16\x1f;\xebe\xc1rY`}\xa3\"\xcan\xaaK\x9a\x17\x8d\xdc?w@\xe5\x04 \xe6\x17\xefT*\xd1\x80\x00\xb0D\xb1\xc2\xce\xdc&\xe7y\r\x15\xcf\x84[\xca\x83\xb2e\xca\xfd\xf5\xe4\xf85\n}4\x7f\x92\xdf]\x02^\xc3\xc7\xadW\x8eE\xd9\xdcP]\xe2\xc7\xd6\xae\x84,Mo\x9b f\xfa\x9dwu\x17\xcb\x8c\xb6\x9cN\xea\v\xfb\xd0\xa5\xdd\xcd\xab\x9bPO\x11r\xcb\x91\xd0\xdf\xf1\xb4\xbe\x9d\xda7\xb9Yn\xfa\xea\xb1J\xca\x13\x88p_\xfc\xcb~\xd8\xe7\x1b\xd5bK\xde\xa0\xf0|\xd5') syz_clone(0x40000080, 0x0, 0x0, &(0x7f00000004c0), 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, 0x0) 16:07:07 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1}, 0x48) 16:07:07 executing program 5: bpf$BPF_MAP_FREEZE(0x12, 0x0, 0x0) 16:07:07 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001c40)={0x6, 0x3, &(0x7f0000000b00)=@framed, &(0x7f0000000b40)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:07:07 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, 0x0, 0x0) 16:07:07 executing program 5: bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x100000) 16:07:07 executing program 2: perf_event_open$cgroup(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) 16:07:07 executing program 3: bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r0 = gettid() syz_open_procfs$namespace(r0, 0x0) r1 = gettid() syz_open_procfs$namespace(r1, 0x0) r2 = perf_event_open(0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x80, 0x3, 0xa9, 0x1, 0x0, 0x8001, 0x0, 0x8, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x10000, 0x0, @perf_config_ext={0x2, 0x1}, 0x8, 0x0, 0x1, 0x7, 0xfffffffffffffffd, 0x4, 0xeb30, 0x0, 0x5, 0x0, 0x2}, r1, 0x8, r2, 0x8) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f0000000080)='/dev/net/tun\x00\x1f\xd3\xda\x9d\xe5\x17\xe6\xcfs\xff\x93\xb8FP\xb9\x93\xba\x96\x06\xc9\x95#\xa5\xde\xcd\xd5rA\x8e\xf6\xca\xa2\xce\xda\x1e<\xba\xbbY>\x12!W\x96\x86\xd3fqU\x1f \x8a\xef%\x92?i\x02\xca\xa8\x8f\x11t\xa5\xb5\xdd\xa9nc\xd3F\x99\xb1qP\x93&\xd8\xf7x\xb40\xed\xb5R\xa8+\xff\x02,\"\x1aiF\xaf\t\x99VMH\xa4\xa5F\xcb\xb5\xce$p\xd5\x97!\x18\xbe\xb1\xe4\xaa\xe7\x0f\x9fm\x94\xady\x95\x03*F\xb5\x9e2k\x944\xde\xbd`<\x97\x92\xf7\\\xca\x85\x03\xcbr\xd4\xda\xe0\x8d\xa5\xa3x\x9cW\xb5\x9aMd\thwe\x88r\xdc\xa3\x0e\xd0!\x03\x8c\x97\xdd\x9alt\x15w^\xf3D)\xf6\x80\f&W\xa7\x7f\xb5Aw\xc0\xb3\xa8\xf2M\xef\xc0\xf1hDg-\xca\xc6\x18\x1d_\xb6\x9b\xd0^\x1asM:2+q\xd8\xd7\xd4\x0fk\xd7bY\xd5\xcb\xf0\x12\x06\x97\xc5>D\x94\xf8\xa8\aT\x06 \xc3\xee[\xce\xe0\x00\xb0\xc3\xaf\x16\x1f;\xebe\xc1rY`}\xa3\"\xcan\xaaK\x9a\x17\x8d\xdc?w@\xe5\x04 \xe6\x17\xefT*\xd1\x80\x00\xb0D\xb1\xc2\xce\xdc&\xe7y\r\x15\xcf\x84[\xca\x83\xb2e\xca\xfd\xf5\xe4\xf85\n}4\x7f\x92\xdf]\x02^\xc3\xc7\xadW\x8eE\xd9\xdcP]\xe2\xc7\xd6\xae\x84,Mo\x9b f\xfa\x9dwu\x17\xcb\x8c\xb6\x9cN\xea\v\xfb\xd0\xa5\xdd\xcd\xab\x9bPO\x11r\xcb\x91\xd0\xdf\xf1\xb4\xbe\x9d\xda7\xb9Yn\xfa\xea\xb1J\xca\x13\x88p_\xfc\xcb~\xd8\xe7\x1b\xd5bK\xde\xa0\xf0|\xd5') syz_clone(0x0, &(0x7f00000003c0)="acdf75478cdbda5e2d4edf", 0xb, &(0x7f00000004c0), &(0x7f0000000500), &(0x7f0000000540)="78348de9d1392399532500500fea834e89cbce5b8d67a2741f014900b333dccb7fab9dd090629bc7e1af920205303bedcfe37e8ec14158905f26e35045d1d4c01170") r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f0000001880)='/dev/net/tun\x00') perf_event_open(0x0, 0x0, 0x7, r4, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r0, r3, 0x0, 0xa, &(0x7f0000000000)='syzkaller\x00'}, 0x30) 16:07:07 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002800)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000002dc0)={&(0x7f00000029c0)={0x2, 0x0, @local}, 0x10, 0x0}, 0x0) 16:07:07 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000004000)=@base={0x0, 0x0, 0x0, 0x0, 0x814, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2}, 0x48) 16:07:07 executing program 5: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x90, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x9, 0x2, 0x20, 0x6, 0x0, 0x1}, 0x48) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x3cfb, r0}, 0x38) 16:07:08 executing program 4: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x90, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_clone(0x68d1c8c6d0ca45ed, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xd) 16:07:08 executing program 2: syz_clone(0x40100180, 0x0, 0x0, &(0x7f0000000140), 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:07:08 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000002680)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000002c80)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002bc0)=[@txtime={{0x18}}, @timestamping={{0x14}}], 0x30}, 0x0) 16:07:08 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x0, 0x0, 0x0, 0x0, 0x1604, 0xffffffffffffffff, 0x11}, 0x48) 16:07:08 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002800)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) 16:07:08 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001c40)={0x6, 0x4, &(0x7f0000000b00)=@framed={{}, [@call]}, &(0x7f0000000b40)='syzkaller\x00', 0x4, 0x1000, &(0x7f0000000b80)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:07:08 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000e40)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000d00)=@framed, &(0x7f0000000d40)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:07:08 executing program 0: mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0) mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1) mprotect(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x1) munlock(&(0x7f0000001000/0x1000)=nil, 0x1000) 16:07:08 executing program 5: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x90, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x9, 0x2, 0x20, 0x6, 0x0, 0x1}, 0x48) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200), 0x0, 0x6e, r0}, 0x38) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000040)}, 0x20) 16:07:08 executing program 1: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x90, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x9, 0x2, 0x20, 0x6, 0x0, 0x1}, 0x48) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200), 0x0, 0x6e, r0}, 0x38) 16:07:08 executing program 3: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/ipc\x00') 16:07:08 executing program 0: sendmsg(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000840)='./file0\x00', 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:07:09 executing program 4: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x90, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) recvmsg$unix(r1, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)='U', 0x1}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) 16:07:09 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000540), 0x200, 0x0) 16:07:09 executing program 1: bpf$OBJ_GET_MAP(0x7, &(0x7f0000001880)={&(0x7f0000001840)='./file0\x00', 0x0, 0x8}, 0x10) bpf$OBJ_GET_PROG(0x7, &(0x7f00000040c0)={&(0x7f0000004080)='./file0\x00'}, 0x10) 16:07:09 executing program 3: perf_event_open$cgroup(&(0x7f0000000700)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:07:09 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002e40)) 16:07:09 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002800)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) sendmsg$inet(r0, 0x0, 0x0) 16:07:09 executing program 3: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000034c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, &(0x7f00000033c0)="03", &(0x7f0000003440)='k'}, 0x48) 16:07:09 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002800)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000002dc0)={&(0x7f00000029c0)={0x2, 0x0, @local}, 0x10, &(0x7f0000002d40)=[{0x0}, {0x0}], 0x2}, 0x0) 16:07:09 executing program 5: openat$cgroup(0xffffffffffffffff, &(0x7f0000000980)='syz1\x00', 0x200002, 0x0) 16:07:09 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a00)={0x6, 0x0, 0x0, &(0x7f00000008c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:07:09 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000002e40)) 16:07:09 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000002680)) 16:07:09 executing program 4: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x8f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f00000014c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[{0x10}, {0x18, 0x0, 0x0, '\n'}], 0x28}, 0x0) 16:07:09 executing program 3: bpf$BPF_MAP_FREEZE(0x10, 0x0, 0x0) 16:07:09 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000001680)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3}, 0x48) 16:07:09 executing program 1: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x90, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000ec0)=ANY=[@ANYBLOB="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"/967], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x104, 0x303, &(0x7f0000000040)="b90710600700f007049e0ff005581fffffe10e043300633a77fb08061441e0002001be3e7d2a182fff", 0x0, 0x1e, 0x18000000, 0x0, 0xfeb9, &(0x7f0000000640)="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", &(0x7f0000000100)}, 0x28) 16:07:09 executing program 2: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000002900)='./cgroup/syz0\x00', 0x1ff) 16:07:09 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x200, 0x0) 16:07:09 executing program 3: perf_event_open$cgroup(&(0x7f0000000700)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:07:09 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002e40)) 16:07:09 executing program 0: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000240)={0xffffffffffffffff, 0x0, 0x18}, 0xc) 16:07:09 executing program 3: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x90, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002640)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x10, &(0x7f0000000040), 0x4) sendmsg$inet(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) 16:07:09 executing program 5: r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f00000005c0)={0x3, 0x3, &(0x7f00000003c0)=@framed, &(0x7f0000000400)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) close(r0) 16:07:09 executing program 2: bpf$BPF_MAP_FREEZE(0x2, 0x0, 0x0) 16:07:09 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001c40)={0x6, 0x3, &(0x7f0000000b00)=@framed, &(0x7f0000000b40)='syzkaller\x00', 0x4, 0x1000, &(0x7f0000000b80)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:07:09 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002800)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000002dc0)={0x0, 0x0, &(0x7f0000002d40)=[{0x0}, {&(0x7f0000002ac0)="f4", 0x1}], 0x2}, 0x0) 16:07:09 executing program 0: mkdirat$cgroup(0xffffffffffffffff, &(0x7f00000008c0)='syz0\x00', 0x1ff) 16:07:09 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1, 0x51, 0x54, 0x3}, 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000100)={r0, 0x58, &(0x7f0000000200)}, 0x7) 16:07:09 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11c763e34522fdc1, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:07:09 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001600)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast2, @broadcast}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev}}}], 0x40}, 0x0) 16:07:09 executing program 0: bpf$BPF_RAW_TRACEPOINT_OPEN(0x23, 0x0, 0x0) 16:07:09 executing program 4: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) r1 = openat$cgroup_pressure(r0, &(0x7f0000000000)='memory.pressure\x00', 0xe0, 0x0) fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000080), &(0x7f00000006c0)=ANY=[], 0xc4, 0x0) 16:07:09 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x5, 0x5d3, 0xffffffff, 0x0, 0x1}, 0x48) 16:07:09 executing program 0: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000008c0)={0x0, 0x0, 0x8}, 0xc) 16:07:09 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000002380)={0xffffffffffffffff}) sendmsg(r0, &(0x7f00000032c0)={0x0, 0x0, &(0x7f0000003280)=[{0x0}, {&(0x7f0000003200)='\a', 0x1}], 0x2}, 0x0) 16:07:09 executing program 4: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000140)={@map=0x1, 0xffffffffffffffff, 0x5}, 0x10) 16:07:09 executing program 1: perf_event_open$cgroup(&(0x7f0000000500)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:07:09 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f00000003c0), 0x501, 0x0) 16:07:09 executing program 5: bpf$OBJ_GET_MAP(0x7, &(0x7f0000001440)={&(0x7f0000000540)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00'}, 0x10) 16:07:09 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0x2, 0x7f, 0x401, 0x0, 0x1}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r0, 0x0}, 0x20) 16:07:09 executing program 1: syz_clone(0x41020400, 0x0, 0x1e, 0x0, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) 16:07:09 executing program 4: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)='ns/time_for_children\x00') syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000040), 0x12) 16:07:09 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0x2, 0x7f, 0x401, 0x2, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1304}, 0x48) 16:07:09 executing program 2: syz_clone(0x52020480, 0x0, 0x0, 0x0, 0x0, 0x0) 16:07:09 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000800)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x8d00}]}]}}, &(0x7f0000000240)=""/142, 0x2e, 0x8e, 0x1}, 0x20) 16:07:09 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000600)=@base={0x1, 0x4, 0x7f, 0x401, 0xd0, 0x1}, 0x48) 16:07:09 executing program 4: socketpair(0x26, 0x5, 0x1ff, &(0x7f0000000400)) 16:07:09 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0x18}, 0x48) 16:07:09 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000002700), 0x200000, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, 0x0) 16:07:09 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000600)=@base={0x2, 0x4, 0x7f, 0x401, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x48) 16:07:09 executing program 0: unlink(&(0x7f0000001400)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') 16:07:10 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0x2, 0x7f, 0x401, 0x0, 0x1}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f0000000180), 0x20000000}, 0x20) 16:07:10 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000600)=@base={0x1, 0x4, 0x7f, 0x401, 0x11, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x48) 16:07:10 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x5, 0x51, 0x4054, 0x3, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0xf803}, 0x48) 16:07:10 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1, 0x51, 0x54, 0x3}, 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000100)={r0, 0x58, &(0x7f0000000080)={0x0, 0x0}}, 0x10) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={r1}, 0xc) close(r2) 16:07:10 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1, 0x51, 0x54, 0x3}, 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000100)={r0, 0x58, &(0x7f0000000080)={0x0, 0x0}}, 0x10) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={r1}, 0xc) bpf$MAP_DELETE_ELEM(0xc, &(0x7f00000001c0)={r2, 0x0}, 0x20) 16:07:10 executing program 3: syz_clone(0x41200400, 0x0, 0x0, 0x0, 0x0, 0x0) 16:07:10 executing program 5: recvmsg$unix(0xffffffffffffffff, 0x0, 0x80000121) 16:07:10 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000022c0)={0x6, 0x5, &(0x7f0000002040)=@framed={{}, [@map_val={0x18, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x48}]}, &(0x7f0000002080)='syzkaller\x00', 0x4, 0x8d, &(0x7f00000020c0)=""/141, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:07:10 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0x6, 0x80, 0x401, 0x0, 0x1}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f0000000180), 0x20000000}, 0x20) 16:07:10 executing program 2: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) bpf$BPF_BTF_GET_NEXT_ID(0x4, 0x0, 0xf2ea94fa621cd170) 16:07:10 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000002700), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000080)={'rose0\x00', 0x400}) 16:07:10 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000d00)={&(0x7f0000000800)=@can, 0x80, 0x0}, 0x0) 16:07:10 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080), 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x2d, 'net_cls'}]}, 0x9) 16:07:10 executing program 0: mkdir(&(0x7f0000000040)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', 0x0) 16:07:10 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080), 0x2, 0x0) write$cgroup_subtree(r1, 0x0, 0x0) 16:07:10 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000016c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000001680)={&(0x7f0000000100), 0x6e, &(0x7f0000001600)=[{&(0x7f0000000180)=""/224, 0xe0}, {&(0x7f0000000340)=""/182, 0xb6}, {&(0x7f0000000400)=""/212, 0xd4}, {&(0x7f0000000280)=""/15, 0xfffffffffffffd36}, {&(0x7f0000000500)=""/69, 0x45}, {&(0x7f0000001700)=""/113, 0x71}, {&(0x7f0000000600)=""/4092, 0xffc}], 0x7, &(0x7f00000002c0)=[@cred={{0x1c}}], 0x20}, 0x0) 16:07:10 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x19, 0x0, 0x0, 0x1}, 0x48) 16:07:11 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0xd}, 0x48) 16:07:11 executing program 5: socketpair(0x2, 0x3, 0x0, &(0x7f0000000480)) 16:07:11 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1, 0x51, 0x54, 0x3}, 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000100)={r0, 0x58, &(0x7f0000000080)={0x0, 0x0}}, 0x10) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={r1}, 0xc) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r2, &(0x7f0000000180)}, 0x20) 16:07:11 executing program 2: socketpair(0x11, 0xa, 0x4, &(0x7f0000000480)) 16:07:11 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001540)={&(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10, 0x0}, 0x0) 16:07:11 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000140)='cpuset.effective_cpus\x00', 0x0, 0x0) write$cgroup_type(r1, 0x0, 0x0) 16:07:11 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000002700), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000080)={'rose0\x00'}) 16:07:11 executing program 4: socketpair(0x26, 0x5, 0x0, &(0x7f0000000400)) 16:07:11 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x300}]}}, &(0x7f0000000300)=""/195, 0x2a, 0xc3, 0x1}, 0x20) 16:07:11 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x7, [@var={0x5, 0x0, 0x0, 0xe, 0x4}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x61]}}, &(0x7f0000000340)=""/216, 0x2f, 0xd8, 0x1}, 0x20) 16:07:11 executing program 0: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000140)='cpuset.effective_cpus\x00', 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r0, r2, 0x0, 0x0, 0x0}, 0x30) 16:07:11 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000800)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x13, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:07:11 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000022c0)={0x6, 0x3, &(0x7f0000002040)=@framed, &(0x7f0000002080)='syzkaller\x00', 0x4, 0x8d, &(0x7f00000020c0)=""/141, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:07:11 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0x2, 0x7f, 0x401, 0x0, 0x1}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f0000000180), 0x21000000}, 0x20) 16:07:11 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1, 0x51, 0x54, 0x3}, 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000100)={r0, 0x58, &(0x7f0000000080)={0x0, 0x0}}, 0x10) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={r1}, 0xc) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000380)={r2, 0x0, 0x0}, 0x20) 16:07:11 executing program 5: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x40000000, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) 16:07:11 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x1, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000200)={'rose0\x00', @remote}) syz_clone(0x27880000, &(0x7f0000000000)="2079b1ed4d3461ac01c721b207a45329bba20ff487c4c42d66b03caf58e39edccedda82625a399970818e1b6201193a8222a24d95374237f58de91789730f2fdc774390f4ee518dd442b918a9eaae2c0c76488b7c635c76f90d4d2745bd6342b5fdfe43c6592dcf5901b46", 0x6b, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)) 16:07:11 executing program 3: socketpair(0xa, 0x3, 0x7a, &(0x7f0000000480)) 16:07:11 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000580), 0x123240, 0x0) 16:07:11 executing program 4: socketpair(0xf, 0x3, 0x2, &(0x7f0000000480)) 16:07:11 executing program 0: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140), 0x0}, 0x48) 16:07:11 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}, {0x18}}, &(0x7f0000000240)=""/142, 0x1a, 0x8e, 0x1}, 0x20) 16:07:11 executing program 3: syz_clone(0x41020400, 0x0, 0x1e, 0x0, 0x0, 0x0) 16:07:11 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x4, [@union={0x1, 0x1, 0x0, 0x5, 0x1, 0x0, [{0x0, 0x4, 0x6}]}]}, {0x0, [0x5f, 0x5f]}}, &(0x7f0000000140)=""/237, 0x34, 0xed, 0x1}, 0x20) 16:07:11 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@var]}}, &(0x7f0000000340)=""/216, 0x2a, 0xd8, 0x1}, 0x20) 16:07:11 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x29}, 0x0) 16:07:11 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000800)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {0x0, 0x3}]}]}}, &(0x7f0000000240)=""/142, 0x3e, 0x8e, 0x1}, 0x20) 16:07:12 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) ioctl$TUNGETFILTER(r0, 0x801054db, 0x0) 16:07:12 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000022c0)={0x6, 0x4, &(0x7f0000002040)=@framed={{}, [@ldst={0x3, 0x0, 0x6, 0x0, 0x0, 0x0, 0xffffffffffffffff}]}, &(0x7f0000002080)='syzkaller\x00', 0x4, 0x8d, &(0x7f00000020c0)=""/141, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:07:12 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001b80)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f00000011c0)={0x0, 0x0, 0x0}, 0x1) 16:07:12 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x1, &(0x7f0000000000)=@raw=[@generic={0x1}], &(0x7f0000000040)='GPL\x00', 0x5, 0xea, &(0x7f0000000080)=""/234, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:07:12 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x5, 0x51, 0x4054, 0x3, 0xc0}, 0x48) 16:07:12 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x7, [@var={0x5}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x61]}}, &(0x7f0000000340)=""/216, 0x2f, 0xd8, 0x1}, 0x20) 16:07:12 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x711001, 0x0) 16:07:12 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000022c0)={0x6, 0x5, &(0x7f0000002040)=@framed={{}, [@map_val]}, &(0x7f0000002080)='syzkaller\x00', 0x4, 0x8d, &(0x7f00000020c0)=""/141, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:07:12 executing program 5: bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000140)={&(0x7f00000000c0)='./file0\x00'}, 0x10) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0}, 0x4f) 16:07:12 executing program 4: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000200)='#\x00'}, 0x30) syz_clone(0x41020400, 0x0, 0x1e, 0x0, 0x0, 0x0) 16:07:12 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000840)={0x0, 0x0, 0x0}, 0x10043) 16:07:12 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) recvmsg(r0, &(0x7f00000019c0)={0x0, 0x0, 0x0, 0x40000}, 0x0) 16:07:12 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000005dc0)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000008200)={0x0, 0x0, &(0x7f0000008180)=[{&(0x7f0000005e40)="856f98f61cc1f9435bb76e8e22b3255c7baf84ba39f23bd08be5475d3a462d8365c2cb31241cd7af12850d1858c7b793091595294013923288e7e317ca6a5dc18847c0f4b3285c422d5cab5835daec88", 0x50}, {&(0x7f0000005ec0)="7eb503c01402cbe0609ac2211d34f546352dde7fee6156993295a10abf32e1f6cdab5a35e469437b37f1dab10011a08f877ade33739d006a09eacb4907b897cd8b805933f12e9e0a34d76ecaf48c31c75f95aaec6a46b9365abec60e225a382e8d6f8393e0ac0074e2c95fdfde6a5bbf270675dc812e85b7611e74ee432acf43ba2c07f7f1731f1f3d2037ed025bb42af693057e1955a725532158ab1056c8f364ae08d0c75b5d113564082ad35574591062dc44b5e682d2bebd99290978f9e0d2f20c5bb2b94fc89a36bcc384645eb978334647777f0bc895a0d33e8d9d25655ed20cedd9ff2b06310b", 0xea}, {&(0x7f0000005fc0)="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", 0x1000}, {&(0x7f0000006fc0)="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", 0xec6}, {&(0x7f0000007fc0)="9c", 0x1}], 0x5}, 0x0) 16:07:12 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000027c0)=@base={0xa, 0x7, 0x7f, 0x2, 0x0, 0x1}, 0x48) 16:07:12 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) recvmsg(r0, &(0x7f00000019c0)={0x0, 0x0, 0x0}, 0x2140) 16:07:12 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000800)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto={0x0, 0x0, 0x0, 0x3}]}}, &(0x7f0000000240)=""/142, 0x26, 0x8e, 0x1}, 0x20) 16:07:12 executing program 2: bpf$OBJ_GET_MAP(0x7, &(0x7f00000013c0)={&(0x7f00000003c0)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00'}, 0x10) 16:07:12 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0x2, 0x7f, 0x401, 0x0, 0x1}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000000)={r0, 0x0, 0x0, 0x7}, 0x20) 16:07:12 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef]}}, &(0x7f0000000240)=""/253, 0x26, 0xfd, 0x1}, 0x20) 16:07:12 executing program 0: perf_event_open$cgroup(&(0x7f0000000180)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14440, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:07:12 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000140)='cpuset.effective_cpus\x00', 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000)={@map=r1}, 0x10) 16:07:13 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[@ANYBLOB="680000003000010700000000000000000000001354000100500001000b0001006d69727265640000240002802000020002"], 0x68}}, 0x0) 16:07:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x89f4, &(0x7f0000000480)={'sit0\x00', 0x0}) 16:07:13 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000480)=ANY=[@ANYBLOB="1800000040000000000000000000000095"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x30, 0x3, 0x8, 0x301, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x3a}, @CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @fccp=[@CTA_TIMEOUT_DCCP_REQUEST={0x8}]}]}, 0x30}}, 0x0) 16:07:13 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) accept4$unix(r0, 0x0, 0x0, 0x0) 16:07:13 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x28, 0x0, &(0x7f0000000180)) 16:07:13 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000600)={0x14, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) 16:07:13 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x1a, 0x0, 0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x0, 0x5}, 0x48) 16:07:13 executing program 5: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, 0x0, 0x0) 16:07:13 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x50, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5}]}, 0x50}}, 0x0) 16:07:13 executing program 4: pipe(&(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) connect$vsock_stream(r0, 0x0, 0x0) 16:07:13 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x25, 0x0, &(0x7f0000000180)) 16:07:13 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000180)=0x1ff, 0x4) [ 229.342202] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. 16:07:13 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5}, 0x48) 16:07:13 executing program 1: socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x2e) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {0x0, 0xfff3}, {}, {0xf}}, [@filter_kind_options=@f_route={{0xa}, {0xc, 0x2, [@TCA_ROUTE4_IIF={0x3}]}}]}, 0x3c}, 0x1, 0x100000000000000}, 0x0) 16:07:13 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000380)=@bpf_lsm={0x1d, 0x1, &(0x7f0000000080)=@raw=[@alu], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 16:07:13 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_timeval(r0, 0x1, 0xa, 0x0, &(0x7f0000000180)) 16:07:13 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x2d, 0x0, &(0x7f0000000180)) 16:07:13 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000180)={'batadv_slave_1\x00'}) 16:07:13 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x11, 0x0, &(0x7f0000000180)) 16:07:13 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000010000c50000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x45) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f00000002c0)='kfree\x00', r0}, 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x44, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}]}, 0x44}}, 0x0) 16:07:13 executing program 3: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0x4, 0x0, &(0x7f0000000000)) 16:07:13 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x11, 0x4, &(0x7f0000000040)=@framed={{}, [@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8}]}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:07:13 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_MPATH(r0, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001100)={0x0}}, 0x1) 16:07:13 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r0, 0xffff0002, 0x504, 0x0, &(0x7f0000001a40)="2b206d074843b397737ea49da2aa", 0x0, 0xf000, 0x720e, 0x0, 0x0, 0x0, 0x0}, 0x48) 16:07:13 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000000040)={'sit0\x00', &(0x7f0000000140)={@loopback, @private}}) 16:07:13 executing program 2: pipe(&(0x7f0000001c40)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$nl80211(&(0x7f0000001d80), r0) 16:07:13 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x1d, 0x0, &(0x7f0000000180)) 16:07:13 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000480)={&(0x7f00000009c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x4c, 0x4c, 0x2, [@int, @array, @struct={0x0, 0x2, 0x0, 0x4, 0x0, 0x0, [{}, {}]}]}}, &(0x7f0000000b00)=""/132, 0x66, 0x84, 0x1}, 0x20) 16:07:13 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x6c}}, 0x0) connect$netlink(r0, &(0x7f00000006c0)=@proc, 0xc) 16:07:13 executing program 0: bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000240), 0x10) 16:07:13 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000030000000000080044944eeba71a4976e252a22cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x8007}, 0x4) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000480)=ANY=[@ANYBLOB="09010300e29d"], 0x1100}], 0x1}, 0x0) sendmmsg$unix(r0, &(0x7f0000000000), 0x4000000000000e1, 0x0) 16:07:13 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000100)={'tunl0\x00', &(0x7f0000000040)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @remote}}}}) 16:07:13 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x9, 0x0, &(0x7f0000000180)) 16:07:13 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x31, 0x0, &(0x7f0000000180)) 16:07:13 executing program 0: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000180)='signal_generate\x00'}, 0x10) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f00000001c0)=0xffffffffffffffff) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x2) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) bpf$ENABLE_STATS(0x20, 0x0, 0x0) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x3ec0) [ 229.703532] ------------[ cut here ]------------ [ 229.708442] kernel BUG at include/linux/skbuff.h:2150! [ 229.713822] invalid opcode: 0000 [#1] PREEMPT SMP KASAN [ 229.719180] Modules linked in: [ 229.722372] CPU: 1 PID: 11533 Comm: syz-executor.5 Not tainted 4.14.296-syzkaller #0 [ 229.730244] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/11/2022 [ 229.739594] task: ffff88803b548140 task.stack: ffff88803b7a0000 [ 229.745650] RIP: 0010:skb_pull+0xe1/0x100 [ 229.749878] RSP: 0018:ffff88803b7a74d0 EFLAGS: 00010212 [ 229.755325] RAX: 0000000000040000 RBX: ffff8880b450b700 RCX: ffffc90005ff4000 [ 229.762612] RDX: 000000000000055e RSI: ffffffff85bf29b1 RDI: ffff8880b450b784 [ 229.769875] RBP: 0000000000000018 R08: 00000000000000c0 R09: ffffed1012e2b689 [ 229.777142] R10: ffff88809715b44f R11: 0000000000000000 R12: 00000000000010de [ 229.784927] R13: ffff8880b450b7d8 R14: ffff8880b450b7d0 R15: ffff88809715b3e0 [ 229.792190] FS: 00007f63c1efb700(0000) GS:ffff8880ba500000(0000) knlGS:0000000000000000 16:07:14 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x746, 0xffffffffffffffff, 0x9, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x4}, 0x48) 16:07:14 executing program 2: pipe(&(0x7f0000000640)) 16:07:14 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x6c}}, 0x0) connect$netlink(r0, &(0x7f00000006c0)=@proc={0x10, 0x0, 0x0, 0x40000000}, 0xc) 16:07:14 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x18, 0x7, &(0x7f0000000380)=@framed={{}, [@alu={0x0, 0x0, 0x0, 0x0, 0xa, 0xc, 0x1}, @exit, @map_fd={0x18, 0x0, 0x1, 0x0, 0x1}]}, &(0x7f00000003c0)='GPL\x00', 0x2, 0x26, &(0x7f0000000400)=""/38, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000440)={0x9, 0x1}, 0x8, 0x10, &(0x7f0000000480)={0x1, 0xa, 0x2, 0x400}, 0x10}, 0x80) [ 229.800404] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 229.806276] CR2: 0000555555d64708 CR3: 00000000b1002000 CR4: 00000000003406e0 [ 229.813627] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 229.820889] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 229.828147] Call Trace: [ 229.830731] ipgre_xmit+0x26f/0x780 [ 229.834355] dev_hard_start_xmit+0x188/0x890 [ 229.838762] __dev_queue_xmit+0x1d7f/0x2480 [ 229.843078] ? netdev_pick_tx+0x2e0/0x2e0 [ 229.847220] ? __pskb_pull_tail+0xb54/0x14a0 16:07:14 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, 0x0) 16:07:14 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0xc}]}]}}, &(0x7f00000001c0)=""/166, 0x32, 0xa6, 0x1}, 0x20) [ 229.851625] ? skb_copy_datagram_from_iter+0x3c1/0x5f0 [ 229.857157] ? skb_partial_csum_set+0x1e2/0x260 [ 229.861831] packet_snd+0x13aa/0x26f0 [ 229.865632] ? prb_retire_rx_blk_timer_expired+0x630/0x630 [ 229.871273] ? check_preemption_disabled+0x35/0x240 [ 229.876293] ? __mm_populate+0x1e0/0x2c0 [ 229.880351] ? lock_acquire+0x170/0x3f0 [ 229.884320] ? lock_downgrade+0x740/0x740 [ 229.888462] packet_sendmsg+0x12ed/0x33a0 [ 229.892604] ? __might_fault+0x177/0x1b0 [ 229.896663] ? rw_copy_check_uvector+0x1dd/0x2b0 16:07:14 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x3c, 0x0, &(0x7f0000000180)) [ 229.901424] ? import_iovec+0x1df/0x360 [ 229.905481] ? dup_iter+0x240/0x240 [ 229.909099] ? compat_packet_setsockopt+0x140/0x140 [ 229.914113] ? copy_msghdr_from_user+0x218/0x3b0 [ 229.918860] ? kernel_recvmsg+0x210/0x210 [ 229.923003] ? security_socket_sendmsg+0x83/0xb0 [ 229.927760] ? compat_packet_setsockopt+0x140/0x140 [ 229.932772] sock_sendmsg+0xb5/0x100 [ 229.936487] ___sys_sendmsg+0x326/0x800 [ 229.940457] ? copy_msghdr_from_user+0x3b0/0x3b0 [ 229.945209] ? wake_up_q+0x82/0xd0 [ 229.948744] ? __fget+0x23e/0x3e0 [ 229.952193] ? lock_acquire+0x170/0x3f0 [ 229.956166] ? lock_downgrade+0x740/0x740 [ 229.960307] ? __fget+0x265/0x3e0 [ 229.963754] ? __fdget+0x19b/0x1f0 [ 229.967283] ? sockfd_lookup_light+0xb2/0x160 [ 229.971771] __sys_sendmmsg+0x129/0x330 [ 229.975744] ? SyS_sendmsg+0x40/0x40 [ 229.979448] ? __fget+0x265/0x3e0 [ 229.982901] ? packet_release+0xa80/0xa80 [ 229.987047] ? sockfd_lookup_light+0xb2/0x160 [ 229.991539] ? __sys_sendmsg+0xb6/0x120 [ 229.995508] ? SyS_futex+0x1da/0x290 [ 229.999218] ? SyS_futex+0x1e3/0x290 [ 230.002924] ? do_futex+0x1570/0x1570 [ 230.006717] SyS_sendmmsg+0x2f/0x50 [ 230.010334] ? __sys_sendmmsg+0x330/0x330 [ 230.014477] do_syscall_64+0x1d5/0x640 [ 230.018363] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 230.023550] RIP: 0033:0x7f63c39885a9 [ 230.027250] RSP: 002b:00007f63c1efb168 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 230.034950] RAX: ffffffffffffffda RBX: 00007f63c3aa8f80 RCX: 00007f63c39885a9 [ 230.042209] RDX: 04000000000000e1 RSI: 0000000020000000 RDI: 0000000000000003 [ 230.049476] RBP: 00007f63c39e37b0 R08: 0000000000000000 R09: 0000000000000000 [ 230.056826] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 230.064088] R13: 00007fffa442a85f R14: 00007f63c1efb300 R15: 0000000000022000 [ 230.071355] Code: 00 00 4c 89 a3 d8 00 00 00 e8 2c 1e 96 fb 4c 89 e0 5b 5d 41 5c c3 e8 1f 1e 96 fb 45 31 e4 5b 4c 89 e0 5d 41 5c c3 e8 0f 1e 96 fb <0f> 0b e8 58 db bf fb e9 49 ff ff ff e8 4e db bf fb eb 8e e8 b7 [ 230.090628] RIP: skb_pull+0xe1/0x100 RSP: ffff88803b7a74d0 [ 230.096299] ---[ end trace 1095627ec9b95a9c ]--- [ 230.101051] Kernel panic - not syncing: Fatal exception in interrupt [ 230.107814] Kernel Offset: disabled [ 230.111430] Rebooting in 86400 seconds..