Warning: Permanently added '10.128.0.233' (ECDSA) to the list of known hosts. 2023/03/06 05:00:57 fuzzer started 2023/03/06 05:00:58 dialing manager at 10.128.0.163:33989 2023/03/06 05:00:58 syscalls: 3532 2023/03/06 05:00:58 code coverage: enabled 2023/03/06 05:00:58 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2023/03/06 05:00:58 extra coverage: extra coverage is not supported by the kernel 2023/03/06 05:00:58 delay kcov mmap: mmap returned an invalid pointer 2023/03/06 05:00:58 setuid sandbox: enabled 2023/03/06 05:00:58 namespace sandbox: enabled 2023/03/06 05:00:58 Android sandbox: /sys/fs/selinux/policy does not exist 2023/03/06 05:00:58 fault injection: enabled 2023/03/06 05:00:58 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2023/03/06 05:00:58 net packet injection: enabled 2023/03/06 05:00:58 net device setup: enabled 2023/03/06 05:00:58 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2023/03/06 05:00:58 devlink PCI setup: PCI device 0000:00:10.0 is not available 2023/03/06 05:00:58 NIC VF setup: PCI device 0000:00:11.0 is not available 2023/03/06 05:00:58 USB emulation: /dev/raw-gadget does not exist 2023/03/06 05:00:58 hci packet injection: enabled 2023/03/06 05:00:58 wifi device emulation: kernel 4.17 required (have 4.14.307-syzkaller) 2023/03/06 05:00:58 802.15.4 emulation: /sys/bus/platform/devices/mac802154_hwsim does not exist 2023/03/06 05:00:58 fetching corpus: 0, signal 0/2000 (executing program) 2023/03/06 05:00:58 fetching corpus: 50, signal 39062/42884 (executing program) 2023/03/06 05:00:58 fetching corpus: 100, signal 66572/72121 (executing program) 2023/03/06 05:00:59 fetching corpus: 150, signal 89386/96610 (executing program) 2023/03/06 05:00:59 fetching corpus: 200, signal 100394/109353 (executing program) 2023/03/06 05:00:59 fetching corpus: 250, signal 112559/123184 (executing program) 2023/03/06 05:00:59 fetching corpus: 300, signal 121134/133391 (executing program) 2023/03/06 05:00:59 fetching corpus: 350, signal 132819/146657 (executing program) 2023/03/06 05:00:59 fetching corpus: 400, signal 144617/160002 (executing program) 2023/03/06 05:01:00 fetching corpus: 450, signal 156241/173127 (executing program) 2023/03/06 05:01:00 fetching corpus: 500, signal 165755/184097 (executing program) 2023/03/06 05:01:00 fetching corpus: 550, signal 173246/193108 (executing program) 2023/03/06 05:01:00 fetching corpus: 600, signal 178843/200170 (executing program) 2023/03/06 05:01:00 fetching corpus: 650, signal 185368/208163 (executing program) 2023/03/06 05:01:01 fetching corpus: 700, signal 189940/214241 (executing program) 2023/03/06 05:01:01 fetching corpus: 750, signal 194184/219959 (executing program) 2023/03/06 05:01:01 fetching corpus: 800, signal 199741/226987 (executing program) 2023/03/06 05:01:01 fetching corpus: 850, signal 205113/233768 (executing program) 2023/03/06 05:01:01 fetching corpus: 900, signal 210983/241013 (executing program) 2023/03/06 05:01:02 fetching corpus: 950, signal 217002/248386 (executing program) 2023/03/06 05:01:02 fetching corpus: 1000, signal 220177/253001 (executing program) 2023/03/06 05:01:02 fetching corpus: 1050, signal 227062/261163 (executing program) 2023/03/06 05:01:02 fetching corpus: 1100, signal 230609/266101 (executing program) 2023/03/06 05:01:02 fetching corpus: 1150, signal 235268/272031 (executing program) 2023/03/06 05:01:03 fetching corpus: 1200, signal 240998/279053 (executing program) 2023/03/06 05:01:03 fetching corpus: 1250, signal 245872/285176 (executing program) 2023/03/06 05:01:03 fetching corpus: 1300, signal 252467/292915 (executing program) 2023/03/06 05:01:03 fetching corpus: 1350, signal 254965/296775 (executing program) 2023/03/06 05:01:03 fetching corpus: 1400, signal 257350/300513 (executing program) 2023/03/06 05:01:03 fetching corpus: 1450, signal 261002/305436 (executing program) 2023/03/06 05:01:04 fetching corpus: 1500, signal 264182/309930 (executing program) 2023/03/06 05:01:04 fetching corpus: 1550, signal 267737/314704 (executing program) 2023/03/06 05:01:04 fetching corpus: 1600, signal 270653/318907 (executing program) 2023/03/06 05:01:04 fetching corpus: 1650, signal 275212/324650 (executing program) 2023/03/06 05:01:04 fetching corpus: 1700, signal 278740/329346 (executing program) 2023/03/06 05:01:04 fetching corpus: 1750, signal 282185/334036 (executing program) 2023/03/06 05:01:05 fetching corpus: 1800, signal 285141/338189 (executing program) 2023/03/06 05:01:05 fetching corpus: 1850, signal 288060/342334 (executing program) 2023/03/06 05:01:05 fetching corpus: 1900, signal 290975/346448 (executing program) 2023/03/06 05:01:05 fetching corpus: 1950, signal 293666/350352 (executing program) 2023/03/06 05:01:05 fetching corpus: 2000, signal 295660/353605 (executing program) 2023/03/06 05:01:05 fetching corpus: 2050, signal 298807/357919 (executing program) 2023/03/06 05:01:05 fetching corpus: 2100, signal 302213/362419 (executing program) 2023/03/06 05:01:06 fetching corpus: 2150, signal 305950/367250 (executing program) 2023/03/06 05:01:06 fetching corpus: 2200, signal 309223/371629 (executing program) 2023/03/06 05:01:06 fetching corpus: 2250, signal 312101/375648 (executing program) 2023/03/06 05:01:06 fetching corpus: 2300, signal 314393/379072 (executing program) 2023/03/06 05:01:07 fetching corpus: 2350, signal 316260/382127 (executing program) 2023/03/06 05:01:07 fetching corpus: 2400, signal 319644/386602 (executing program) 2023/03/06 05:01:07 fetching corpus: 2450, signal 321947/390052 (executing program) 2023/03/06 05:01:07 fetching corpus: 2500, signal 325868/394947 (executing program) 2023/03/06 05:01:08 fetching corpus: 2550, signal 328981/399098 (executing program) 2023/03/06 05:01:08 fetching corpus: 2600, signal 330649/401932 (executing program) 2023/03/06 05:01:08 fetching corpus: 2650, signal 332752/405144 (executing program) 2023/03/06 05:01:08 fetching corpus: 2700, signal 334783/408316 (executing program) 2023/03/06 05:01:08 fetching corpus: 2750, signal 336342/411058 (executing program) 2023/03/06 05:01:09 fetching corpus: 2800, signal 338247/414080 (executing program) 2023/03/06 05:01:09 fetching corpus: 2850, signal 341077/417880 (executing program) 2023/03/06 05:01:09 fetching corpus: 2900, signal 343440/421321 (executing program) 2023/03/06 05:01:09 fetching corpus: 2950, signal 346476/425344 (executing program) 2023/03/06 05:01:09 fetching corpus: 3000, signal 348474/428430 (executing program) 2023/03/06 05:01:10 fetching corpus: 3050, signal 350112/431151 (executing program) 2023/03/06 05:01:10 fetching corpus: 3100, signal 351937/434045 (executing program) 2023/03/06 05:01:10 fetching corpus: 3150, signal 353221/436465 (executing program) 2023/03/06 05:01:10 fetching corpus: 3200, signal 356055/440257 (executing program) 2023/03/06 05:01:10 fetching corpus: 3250, signal 358505/443673 (executing program) 2023/03/06 05:01:10 fetching corpus: 3300, signal 362059/448040 (executing program) 2023/03/06 05:01:11 fetching corpus: 3350, signal 364978/451918 (executing program) 2023/03/06 05:01:11 fetching corpus: 3400, signal 367099/455012 (executing program) 2023/03/06 05:01:11 fetching corpus: 3450, signal 369495/458417 (executing program) 2023/03/06 05:01:11 fetching corpus: 3500, signal 371485/461434 (executing program) 2023/03/06 05:01:11 fetching corpus: 3550, signal 372912/463939 (executing program) 2023/03/06 05:01:12 fetching corpus: 3600, signal 375093/467080 (executing program) 2023/03/06 05:01:12 fetching corpus: 3650, signal 376612/469642 (executing program) 2023/03/06 05:01:12 fetching corpus: 3700, signal 378175/472229 (executing program) 2023/03/06 05:01:12 fetching corpus: 3750, signal 379793/474902 (executing program) 2023/03/06 05:01:12 fetching corpus: 3800, signal 381601/477668 (executing program) 2023/03/06 05:01:12 fetching corpus: 3850, signal 383077/480153 (executing program) 2023/03/06 05:01:13 fetching corpus: 3900, signal 385044/483066 (executing program) 2023/03/06 05:01:13 fetching corpus: 3950, signal 386959/485922 (executing program) 2023/03/06 05:01:13 fetching corpus: 4000, signal 389133/488994 (executing program) 2023/03/06 05:01:13 fetching corpus: 4050, signal 390730/491580 (executing program) 2023/03/06 05:01:14 fetching corpus: 4100, signal 392508/494318 (executing program) 2023/03/06 05:01:14 fetching corpus: 4150, signal 393932/496810 (executing program) 2023/03/06 05:01:14 fetching corpus: 4200, signal 394979/498916 (executing program) 2023/03/06 05:01:14 fetching corpus: 4250, signal 396169/501136 (executing program) 2023/03/06 05:01:14 fetching corpus: 4300, signal 397571/503578 (executing program) 2023/03/06 05:01:15 fetching corpus: 4350, signal 399325/506234 (executing program) 2023/03/06 05:01:15 fetching corpus: 4400, signal 401099/508880 (executing program) 2023/03/06 05:01:15 fetching corpus: 4450, signal 402297/511093 (executing program) 2023/03/06 05:01:15 fetching corpus: 4500, signal 403938/513654 (executing program) 2023/03/06 05:01:15 fetching corpus: 4550, signal 405155/515914 (executing program) 2023/03/06 05:01:15 fetching corpus: 4600, signal 406741/518419 (executing program) 2023/03/06 05:01:16 fetching corpus: 4650, signal 408872/521323 (executing program) 2023/03/06 05:01:16 fetching corpus: 4700, signal 411797/524874 (executing program) 2023/03/06 05:01:16 fetching corpus: 4750, signal 412810/526860 (executing program) 2023/03/06 05:01:16 fetching corpus: 4800, signal 414592/529505 (executing program) 2023/03/06 05:01:17 fetching corpus: 4850, signal 416233/531990 (executing program) 2023/03/06 05:01:17 fetching corpus: 4900, signal 417889/534477 (executing program) 2023/03/06 05:01:17 fetching corpus: 4950, signal 419607/537056 (executing program) 2023/03/06 05:01:17 fetching corpus: 5000, signal 421468/539759 (executing program) 2023/03/06 05:01:17 fetching corpus: 5050, signal 422936/542117 (executing program) 2023/03/06 05:01:18 fetching corpus: 5100, signal 424556/544531 (executing program) 2023/03/06 05:01:18 fetching corpus: 5150, signal 426485/547237 (executing program) 2023/03/06 05:01:18 fetching corpus: 5200, signal 428313/549854 (executing program) 2023/03/06 05:01:18 fetching corpus: 5250, signal 429486/551940 (executing program) 2023/03/06 05:01:19 fetching corpus: 5300, signal 431225/554542 (executing program) 2023/03/06 05:01:19 fetching corpus: 5350, signal 433114/557186 (executing program) 2023/03/06 05:01:19 fetching corpus: 5400, signal 433997/559002 (executing program) 2023/03/06 05:01:20 fetching corpus: 5450, signal 435173/561040 (executing program) 2023/03/06 05:01:20 fetching corpus: 5500, signal 436655/563295 (executing program) 2023/03/06 05:01:20 fetching corpus: 5550, signal 437757/565326 (executing program) 2023/03/06 05:01:20 fetching corpus: 5600, signal 439236/567588 (executing program) 2023/03/06 05:01:21 fetching corpus: 5650, signal 441002/570100 (executing program) 2023/03/06 05:01:21 fetching corpus: 5700, signal 442768/572578 (executing program) 2023/03/06 05:01:21 fetching corpus: 5750, signal 444384/574951 (executing program) 2023/03/06 05:01:21 fetching corpus: 5800, signal 445840/577168 (executing program) 2023/03/06 05:01:21 fetching corpus: 5850, signal 446750/578996 (executing program) 2023/03/06 05:01:22 fetching corpus: 5900, signal 448262/581292 (executing program) 2023/03/06 05:01:22 fetching corpus: 5950, signal 449555/583337 (executing program) 2023/03/06 05:01:22 fetching corpus: 6000, signal 450571/585234 (executing program) 2023/03/06 05:01:22 fetching corpus: 6050, signal 452337/587688 (executing program) 2023/03/06 05:01:23 fetching corpus: 6100, signal 453429/589638 (executing program) 2023/03/06 05:01:23 fetching corpus: 6150, signal 454920/591905 (executing program) 2023/03/06 05:01:23 fetching corpus: 6200, signal 456250/594011 (executing program) 2023/03/06 05:01:23 fetching corpus: 6250, signal 457625/596103 (executing program) 2023/03/06 05:01:24 fetching corpus: 6300, signal 458750/598047 (executing program) 2023/03/06 05:01:24 fetching corpus: 6350, signal 460142/600151 (executing program) 2023/03/06 05:01:24 fetching corpus: 6400, signal 461805/602481 (executing program) 2023/03/06 05:01:25 fetching corpus: 6450, signal 463094/604558 (executing program) 2023/03/06 05:01:25 fetching corpus: 6500, signal 464699/606826 (executing program) 2023/03/06 05:01:26 fetching corpus: 6550, signal 466388/609172 (executing program) 2023/03/06 05:01:26 fetching corpus: 6600, signal 467590/611136 (executing program) 2023/03/06 05:01:27 fetching corpus: 6650, signal 468895/613193 (executing program) 2023/03/06 05:01:27 fetching corpus: 6700, signal 469848/614985 (executing program) 2023/03/06 05:01:27 fetching corpus: 6750, signal 471094/616966 (executing program) 2023/03/06 05:01:28 fetching corpus: 6800, signal 473972/620117 (executing program) 2023/03/06 05:01:28 fetching corpus: 6850, signal 474814/621826 (executing program) 2023/03/06 05:01:28 fetching corpus: 6900, signal 476216/623916 (executing program) 2023/03/06 05:01:28 fetching corpus: 6950, signal 477005/625547 (executing program) 2023/03/06 05:01:29 fetching corpus: 7000, signal 478705/627844 (executing program) 2023/03/06 05:01:29 fetching corpus: 7050, signal 480081/629907 (executing program) 2023/03/06 05:01:29 fetching corpus: 7100, signal 481093/631727 (executing program) 2023/03/06 05:01:30 fetching corpus: 7150, signal 481883/633362 (executing program) 2023/03/06 05:01:30 fetching corpus: 7200, signal 483136/635328 (executing program) 2023/03/06 05:01:30 fetching corpus: 7250, signal 484212/637140 (executing program) 2023/03/06 05:01:30 fetching corpus: 7300, signal 485356/639020 (executing program) 2023/03/06 05:01:31 fetching corpus: 7350, signal 488451/642251 (executing program) 2023/03/06 05:01:31 fetching corpus: 7400, signal 489518/644007 (executing program) 2023/03/06 05:01:31 fetching corpus: 7450, signal 490166/645491 (executing program) 2023/03/06 05:01:31 fetching corpus: 7500, signal 491077/647140 (executing program) 2023/03/06 05:01:31 fetching corpus: 7550, signal 492029/648829 (executing program) 2023/03/06 05:01:32 fetching corpus: 7600, signal 492602/650256 (executing program) 2023/03/06 05:01:32 fetching corpus: 7650, signal 493918/652178 (executing program) 2023/03/06 05:01:32 fetching corpus: 7700, signal 494526/653642 (executing program) 2023/03/06 05:01:32 fetching corpus: 7750, signal 495361/655203 (executing program) 2023/03/06 05:01:32 fetching corpus: 7800, signal 496188/656855 (executing program) 2023/03/06 05:01:33 fetching corpus: 7850, signal 497597/658828 (executing program) 2023/03/06 05:01:33 fetching corpus: 7900, signal 498365/660420 (executing program) 2023/03/06 05:01:33 fetching corpus: 7950, signal 499422/662171 (executing program) 2023/03/06 05:01:33 fetching corpus: 8000, signal 500297/663765 (executing program) 2023/03/06 05:01:34 fetching corpus: 8050, signal 501146/665304 (executing program) 2023/03/06 05:01:34 fetching corpus: 8100, signal 502184/667024 (executing program) 2023/03/06 05:01:34 fetching corpus: 8150, signal 503117/668645 (executing program) 2023/03/06 05:01:34 fetching corpus: 8200, signal 504073/670287 (executing program) 2023/03/06 05:01:35 fetching corpus: 8250, signal 505245/672118 (executing program) 2023/03/06 05:01:35 fetching corpus: 8300, signal 506460/673904 (executing program) 2023/03/06 05:01:35 fetching corpus: 8350, signal 507655/675680 (executing program) 2023/03/06 05:01:36 fetching corpus: 8400, signal 508638/677313 (executing program) 2023/03/06 05:01:36 fetching corpus: 8450, signal 509549/678950 (executing program) 2023/03/06 05:01:36 fetching corpus: 8500, signal 510296/680442 (executing program) 2023/03/06 05:01:37 fetching corpus: 8550, signal 511198/682013 (executing program) 2023/03/06 05:01:37 fetching corpus: 8600, signal 513964/684902 (executing program) 2023/03/06 05:01:37 fetching corpus: 8650, signal 514800/686442 (executing program) 2023/03/06 05:01:38 fetching corpus: 8700, signal 515587/688000 (executing program) 2023/03/06 05:01:38 fetching corpus: 8750, signal 516476/689549 (executing program) 2023/03/06 05:01:38 fetching corpus: 8800, signal 517378/691090 (executing program) 2023/03/06 05:01:39 fetching corpus: 8850, signal 518238/692650 (executing program) 2023/03/06 05:01:39 fetching corpus: 8900, signal 519047/694166 (executing program) 2023/03/06 05:01:39 fetching corpus: 8950, signal 519831/695659 (executing program) 2023/03/06 05:01:39 fetching corpus: 9000, signal 521159/697490 (executing program) 2023/03/06 05:01:40 fetching corpus: 9050, signal 521982/698951 (executing program) 2023/03/06 05:01:40 fetching corpus: 9100, signal 522865/700526 (executing program) 2023/03/06 05:01:40 fetching corpus: 9150, signal 523781/702088 (executing program) 2023/03/06 05:01:41 fetching corpus: 9200, signal 524674/703563 (executing program) 2023/03/06 05:01:41 fetching corpus: 9250, signal 525435/705014 (executing program) 2023/03/06 05:01:41 fetching corpus: 9300, signal 526304/706574 (executing program) 2023/03/06 05:01:42 fetching corpus: 9350, signal 529163/709327 (executing program) 2023/03/06 05:01:42 fetching corpus: 9400, signal 529999/710799 (executing program) 2023/03/06 05:01:42 fetching corpus: 9450, signal 531150/712443 (executing program) 2023/03/06 05:01:43 fetching corpus: 9500, signal 531967/713948 (executing program) 2023/03/06 05:01:43 fetching corpus: 9550, signal 532501/715201 (executing program) 2023/03/06 05:01:43 fetching corpus: 9600, signal 533566/716779 (executing program) 2023/03/06 05:01:44 fetching corpus: 9650, signal 534595/718356 (executing program) 2023/03/06 05:01:44 fetching corpus: 9700, signal 535999/720160 (executing program) 2023/03/06 05:01:44 fetching corpus: 9750, signal 536662/721464 (executing program) 2023/03/06 05:01:44 fetching corpus: 9800, signal 537714/723058 (executing program) 2023/03/06 05:01:45 fetching corpus: 9850, signal 538606/724542 (executing program) 2023/03/06 05:01:45 fetching corpus: 9900, signal 539837/726250 (executing program) 2023/03/06 05:01:45 fetching corpus: 9950, signal 540789/727761 (executing program) 2023/03/06 05:01:46 fetching corpus: 10000, signal 541595/729137 (executing program) 2023/03/06 05:01:46 fetching corpus: 10050, signal 542268/730468 (executing program) 2023/03/06 05:01:46 fetching corpus: 10100, signal 543022/731841 (executing program) 2023/03/06 05:01:47 fetching corpus: 10150, signal 543837/733294 (executing program) 2023/03/06 05:01:47 fetching corpus: 10200, signal 544801/734769 (executing program) 2023/03/06 05:01:47 fetching corpus: 10250, signal 545627/736201 (executing program) 2023/03/06 05:01:47 fetching corpus: 10300, signal 546842/737802 (executing program) 2023/03/06 05:01:48 fetching corpus: 10350, signal 547409/739085 (executing program) 2023/03/06 05:01:48 fetching corpus: 10400, signal 548801/740823 (executing program) 2023/03/06 05:01:49 fetching corpus: 10450, signal 549611/742237 (executing program) 2023/03/06 05:01:49 fetching corpus: 10500, signal 550287/743540 (executing program) 2023/03/06 05:01:49 fetching corpus: 10550, signal 551002/744900 (executing program) 2023/03/06 05:01:49 fetching corpus: 10600, signal 551743/746238 (executing program) 2023/03/06 05:01:50 fetching corpus: 10650, signal 552468/747520 (executing program) 2023/03/06 05:01:50 fetching corpus: 10700, signal 553192/748836 (executing program) 2023/03/06 05:01:50 fetching corpus: 10750, signal 554316/750405 (executing program) 2023/03/06 05:01:51 fetching corpus: 10800, signal 555318/751924 (executing program) 2023/03/06 05:01:51 fetching corpus: 10850, signal 556239/753346 (executing program) 2023/03/06 05:01:51 fetching corpus: 10900, signal 556823/754542 (executing program) 2023/03/06 05:01:52 fetching corpus: 10950, signal 557729/755934 (executing program) 2023/03/06 05:01:52 fetching corpus: 11000, signal 558407/757222 (executing program) 2023/03/06 05:01:52 fetching corpus: 11050, signal 559548/758763 (executing program) 2023/03/06 05:01:52 fetching corpus: 11100, signal 560081/759945 (executing program) 2023/03/06 05:01:53 fetching corpus: 11150, signal 560998/761349 (executing program) 2023/03/06 05:01:53 fetching corpus: 11200, signal 561671/762609 (executing program) 2023/03/06 05:01:53 fetching corpus: 11250, signal 562504/763932 (executing program) 2023/03/06 05:01:53 fetching corpus: 11300, signal 563118/765164 (executing program) 2023/03/06 05:01:54 fetching corpus: 11350, signal 563598/766313 (executing program) 2023/03/06 05:01:54 fetching corpus: 11400, signal 564552/767707 (executing program) 2023/03/06 05:01:54 fetching corpus: 11450, signal 565359/769062 (executing program) 2023/03/06 05:01:55 fetching corpus: 11500, signal 566090/770364 (executing program) 2023/03/06 05:01:55 fetching corpus: 11550, signal 566806/771592 (executing program) 2023/03/06 05:01:56 fetching corpus: 11600, signal 567904/773050 (executing program) 2023/03/06 05:01:56 fetching corpus: 11650, signal 568797/774398 (executing program) 2023/03/06 05:01:56 fetching corpus: 11700, signal 569490/775675 (executing program) 2023/03/06 05:01:56 fetching corpus: 11750, signal 570230/776961 (executing program) 2023/03/06 05:01:57 fetching corpus: 11800, signal 571270/778392 (executing program) 2023/03/06 05:01:57 fetching corpus: 11850, signal 572003/779622 (executing program) 2023/03/06 05:01:58 fetching corpus: 11900, signal 572869/780972 (executing program) 2023/03/06 05:01:58 fetching corpus: 11950, signal 573802/782326 (executing program) 2023/03/06 05:01:58 fetching corpus: 12000, signal 574463/783569 (executing program) 2023/03/06 05:01:59 fetching corpus: 12050, signal 574951/784748 (executing program) 2023/03/06 05:01:59 fetching corpus: 12100, signal 575605/785945 (executing program) 2023/03/06 05:02:00 fetching corpus: 12150, signal 576447/787283 (executing program) 2023/03/06 05:02:00 fetching corpus: 12200, signal 577021/788438 (executing program) 2023/03/06 05:02:00 fetching corpus: 12250, signal 577479/789530 (executing program) 2023/03/06 05:02:01 fetching corpus: 12300, signal 577802/790570 (executing program) 2023/03/06 05:02:01 fetching corpus: 12350, signal 578458/791795 (executing program) 2023/03/06 05:02:01 fetching corpus: 12400, signal 579063/792981 (executing program) 2023/03/06 05:02:02 fetching corpus: 12450, signal 579547/794082 (executing program) 2023/03/06 05:02:02 fetching corpus: 12500, signal 580116/795196 (executing program) 2023/03/06 05:02:20 fetching corpus: 12550, signal 580660/796330 (executing program) 2023/03/06 05:02:21 fetching corpus: 12600, signal 581442/797554 (executing program) 2023/03/06 05:02:22 fetching corpus: 12650, signal 582133/798759 (executing program) 2023/03/06 05:02:22 fetching corpus: 12700, signal 582629/799850 (executing program) 2023/03/06 05:02:22 fetching corpus: 12750, signal 583149/800958 (executing program) 2023/03/06 05:02:23 fetching corpus: 12800, signal 583916/802194 (executing program) 2023/03/06 05:02:23 fetching corpus: 12850, signal 584695/803425 (executing program) 2023/03/06 05:02:23 fetching corpus: 12900, signal 585270/804576 (executing program) 2023/03/06 05:02:24 fetching corpus: 12950, signal 586311/805933 (executing program) 2023/03/06 05:02:24 fetching corpus: 13000, signal 587170/807199 (executing program) 2023/03/06 05:02:25 fetching corpus: 13050, signal 587819/808346 (executing program) 2023/03/06 05:02:25 fetching corpus: 13100, signal 588389/809471 (executing program) 2023/03/06 05:02:25 fetching corpus: 13150, signal 589125/810660 (executing program) 2023/03/06 05:02:26 fetching corpus: 13200, signal 589925/811937 (executing program) 2023/03/06 05:02:26 fetching corpus: 13250, signal 590574/813097 (executing program) 2023/03/06 05:02:26 fetching corpus: 13300, signal 591467/814311 (executing program) 2023/03/06 05:02:27 fetching corpus: 13350, signal 592004/815371 (executing program) 2023/03/06 05:02:27 fetching corpus: 13400, signal 592483/816439 (executing program) 2023/03/06 05:02:28 fetching corpus: 13450, signal 593221/817594 (executing program) 2023/03/06 05:02:28 fetching corpus: 13500, signal 593882/818777 (executing program) 2023/03/06 05:02:28 fetching corpus: 13550, signal 594952/820150 (executing program) 2023/03/06 05:02:29 fetching corpus: 13600, signal 595292/821135 (executing program) 2023/03/06 05:02:29 fetching corpus: 13650, signal 595942/822228 (executing program) 2023/03/06 05:02:29 fetching corpus: 13700, signal 596619/823412 (executing program) 2023/03/06 05:02:30 fetching corpus: 13750, signal 597410/824583 (executing program) 2023/03/06 05:02:30 fetching corpus: 13800, signal 597806/825572 (executing program) 2023/03/06 05:02:30 fetching corpus: 13850, signal 598306/826640 (executing program) 2023/03/06 05:02:31 fetching corpus: 13900, signal 599022/827727 (executing program) 2023/03/06 05:02:31 fetching corpus: 13950, signal 599791/828886 (executing program) 2023/03/06 05:02:31 fetching corpus: 14000, signal 600160/829841 (executing program) 2023/03/06 05:02:32 fetching corpus: 14050, signal 600907/830961 (executing program) 2023/03/06 05:02:32 fetching corpus: 14100, signal 601218/831952 (executing program) 2023/03/06 05:02:32 fetching corpus: 14150, signal 601944/833058 (executing program) 2023/03/06 05:02:32 fetching corpus: 14200, signal 602406/834028 (executing program) 2023/03/06 05:02:33 fetching corpus: 14250, signal 602895/835086 (executing program) 2023/03/06 05:02:33 fetching corpus: 14300, signal 603508/836166 (executing program) 2023/03/06 05:02:34 fetching corpus: 14350, signal 603941/837155 (executing program) 2023/03/06 05:02:34 fetching corpus: 14400, signal 604503/838226 (executing program) 2023/03/06 05:02:35 fetching corpus: 14450, signal 605165/839330 (executing program) 2023/03/06 05:02:35 fetching corpus: 14500, signal 607269/841053 (executing program) 2023/03/06 05:02:35 fetching corpus: 14550, signal 607812/842033 (executing program) 2023/03/06 05:02:36 fetching corpus: 14600, signal 608712/843234 (executing program) 2023/03/06 05:02:36 fetching corpus: 14650, signal 609137/844190 (executing program) 2023/03/06 05:02:37 fetching corpus: 14700, signal 609575/845182 (executing program) 2023/03/06 05:02:37 fetching corpus: 14750, signal 609957/846171 (executing program) 2023/03/06 05:02:37 fetching corpus: 14800, signal 612689/848120 (executing program) 2023/03/06 05:02:38 fetching corpus: 14850, signal 613456/849215 (executing program) 2023/03/06 05:02:38 fetching corpus: 14900, signal 614029/850229 (executing program) 2023/03/06 05:02:38 fetching corpus: 14950, signal 614475/851203 (executing program) 2023/03/06 05:02:38 fetching corpus: 15000, signal 614877/852157 (executing program) 2023/03/06 05:02:39 fetching corpus: 15050, signal 615379/853156 (executing program) 2023/03/06 05:02:39 fetching corpus: 15100, signal 616077/854235 (executing program) 2023/03/06 05:02:39 fetching corpus: 15150, signal 616403/855172 (executing program) 2023/03/06 05:02:40 fetching corpus: 15200, signal 617046/856208 (executing program) 2023/03/06 05:02:40 fetching corpus: 15250, signal 617503/857166 (executing program) 2023/03/06 05:02:40 fetching corpus: 15300, signal 617996/858153 (executing program) 2023/03/06 05:02:40 fetching corpus: 15350, signal 619073/859341 (executing program) 2023/03/06 05:02:41 fetching corpus: 15400, signal 619501/860274 (executing program) 2023/03/06 05:02:41 fetching corpus: 15450, signal 620095/861269 (executing program) 2023/03/06 05:02:41 fetching corpus: 15500, signal 620668/862257 (executing program) 2023/03/06 05:02:42 fetching corpus: 15550, signal 621429/863338 (executing program) 2023/03/06 05:02:42 fetching corpus: 15600, signal 622073/864330 (executing program) 2023/03/06 05:02:42 fetching corpus: 15650, signal 622737/865352 (executing program) 2023/03/06 05:02:42 fetching corpus: 15700, signal 623269/866359 (executing program) 2023/03/06 05:02:43 fetching corpus: 15750, signal 623822/867326 (executing program) 2023/03/06 05:02:43 fetching corpus: 15800, signal 624254/868248 (executing program) 2023/03/06 05:02:44 fetching corpus: 15850, signal 624742/869252 (executing program) 2023/03/06 05:02:44 fetching corpus: 15900, signal 625618/870338 (executing program) 2023/03/06 05:02:45 fetching corpus: 15950, signal 626224/871349 (executing program) 2023/03/06 05:02:45 fetching corpus: 16000, signal 626863/872412 (executing program) 2023/03/06 05:02:45 fetching corpus: 16050, signal 627187/873319 (executing program) 2023/03/06 05:02:46 fetching corpus: 16100, signal 627839/874281 (executing program) 2023/03/06 05:02:46 fetching corpus: 16150, signal 628516/875281 (executing program) 2023/03/06 05:02:46 fetching corpus: 16200, signal 628974/876198 (executing program) 2023/03/06 05:03:04 fetching corpus: 16250, signal 629576/877127 (executing program) 2023/03/06 05:03:04 fetching corpus: 16300, signal 630220/878129 (executing program) 2023/03/06 05:03:04 fetching corpus: 16350, signal 630774/879104 (executing program) 2023/03/06 05:03:05 fetching corpus: 16400, signal 631357/880066 (executing program) 2023/03/06 05:03:05 fetching corpus: 16450, signal 631932/881068 (executing program) 2023/03/06 05:03:05 fetching corpus: 16500, signal 632416/882012 (executing program) 2023/03/06 05:03:06 fetching corpus: 16550, signal 632956/882902 (executing program) 2023/03/06 05:03:06 fetching corpus: 16600, signal 633661/883914 (executing program) 2023/03/06 05:03:07 fetching corpus: 16650, signal 634262/884893 (executing program) 2023/03/06 05:03:07 fetching corpus: 16700, signal 634712/885845 (executing program) 2023/03/06 05:03:07 fetching corpus: 16750, signal 635173/886773 (executing program) 2023/03/06 05:03:08 fetching corpus: 16800, signal 636007/887804 (executing program) 2023/03/06 05:03:08 fetching corpus: 16850, signal 636527/888686 (executing program) 2023/03/06 05:03:08 fetching corpus: 16900, signal 637285/889667 (executing program) 2023/03/06 05:03:09 fetching corpus: 16950, signal 637789/890624 (executing program) 2023/03/06 05:03:09 fetching corpus: 17000, signal 638180/891469 (executing program) 2023/03/06 05:03:09 fetching corpus: 17050, signal 638588/892332 (executing program) 2023/03/06 05:03:10 fetching corpus: 17100, signal 639141/893240 (executing program) 2023/03/06 05:03:10 fetching corpus: 17150, signal 639552/894121 (executing program) 2023/03/06 05:03:10 fetching corpus: 17200, signal 640315/895107 (executing program) 2023/03/06 05:03:11 fetching corpus: 17250, signal 640885/896027 (executing program) 2023/03/06 05:03:11 fetching corpus: 17300, signal 641317/896880 (executing program) 2023/03/06 05:03:11 fetching corpus: 17350, signal 641823/897794 (executing program) 2023/03/06 05:03:12 fetching corpus: 17400, signal 642432/898710 (executing program) 2023/03/06 05:03:12 fetching corpus: 17450, signal 643367/899730 (executing program) 2023/03/06 05:03:12 fetching corpus: 17500, signal 643863/900601 (executing program) 2023/03/06 05:03:13 fetching corpus: 17550, signal 644718/901583 (executing program) 2023/03/06 05:03:13 fetching corpus: 17600, signal 645121/902452 (executing program) 2023/03/06 05:03:13 fetching corpus: 17650, signal 645508/903348 (executing program) 2023/03/06 05:03:13 fetching corpus: 17700, signal 646044/904234 (executing program) 2023/03/06 05:03:14 fetching corpus: 17750, signal 646460/905090 (executing program) 2023/03/06 05:03:14 fetching corpus: 17800, signal 646915/905947 (executing program) 2023/03/06 05:03:14 fetching corpus: 17850, signal 647508/906818 (executing program) 2023/03/06 05:03:14 fetching corpus: 17900, signal 648040/907718 (executing program) 2023/03/06 05:03:15 fetching corpus: 17950, signal 648632/908651 (executing program) 2023/03/06 05:03:15 fetching corpus: 18000, signal 649161/909496 (executing program) 2023/03/06 05:03:16 fetching corpus: 18050, signal 649765/910387 (executing program) 2023/03/06 05:03:16 fetching corpus: 18100, signal 650411/911302 (executing program) 2023/03/06 05:03:16 fetching corpus: 18150, signal 651849/912414 (executing program) 2023/03/06 05:03:17 fetching corpus: 18200, signal 652234/913226 (executing program) 2023/03/06 05:03:17 fetching corpus: 18250, signal 652675/914055 (executing program) 2023/03/06 05:03:17 fetching corpus: 18300, signal 653239/914936 (executing program) 2023/03/06 05:03:18 fetching corpus: 18350, signal 653593/915760 (executing program) 2023/03/06 05:03:18 fetching corpus: 18400, signal 654191/916642 (executing program) 2023/03/06 05:03:18 fetching corpus: 18450, signal 654702/917472 (executing program) 2023/03/06 05:03:19 fetching corpus: 18500, signal 655208/918357 (executing program) 2023/03/06 05:03:19 fetching corpus: 18550, signal 655773/919207 (executing program) 2023/03/06 05:03:19 fetching corpus: 18600, signal 656313/920051 (executing program) 2023/03/06 05:03:19 fetching corpus: 18650, signal 656800/920914 (executing program) 2023/03/06 05:03:20 fetching corpus: 18700, signal 657488/921829 (executing program) 2023/03/06 05:03:20 fetching corpus: 18750, signal 657970/922698 (executing program) 2023/03/06 05:03:21 fetching corpus: 18800, signal 658538/923515 (executing program) 2023/03/06 05:03:21 fetching corpus: 18850, signal 659056/924350 (executing program) 2023/03/06 05:03:21 fetching corpus: 18900, signal 659717/925214 (executing program) 2023/03/06 05:03:22 fetching corpus: 18950, signal 660349/926073 (executing program) 2023/03/06 05:03:22 fetching corpus: 19000, signal 661060/926931 (executing program) 2023/03/06 05:03:22 fetching corpus: 19050, signal 661435/927748 (executing program) 2023/03/06 05:03:22 fetching corpus: 19100, signal 663950/929075 (executing program) 2023/03/06 05:03:23 fetching corpus: 19150, signal 664389/929877 (executing program) 2023/03/06 05:03:23 fetching corpus: 19200, signal 664928/930730 (executing program) 2023/03/06 05:03:23 fetching corpus: 19250, signal 665469/931518 (executing program) 2023/03/06 05:03:24 fetching corpus: 19299, signal 665984/932343 (executing program) 2023/03/06 05:03:24 fetching corpus: 19349, signal 666454/933121 (executing program) 2023/03/06 05:03:25 fetching corpus: 19399, signal 666916/933910 (executing program) 2023/03/06 05:03:25 fetching corpus: 19449, signal 667391/934728 (executing program) 2023/03/06 05:03:25 fetching corpus: 19499, signal 667827/935496 (executing program) 2023/03/06 05:03:25 fetching corpus: 19549, signal 668156/936253 (executing program) 2023/03/06 05:03:26 fetching corpus: 19599, signal 668757/937074 (executing program) 2023/03/06 05:03:26 fetching corpus: 19649, signal 669246/937847 (executing program) 2023/03/06 05:03:27 fetching corpus: 19699, signal 669738/938622 (executing program) 2023/03/06 05:03:27 fetching corpus: 19749, signal 670104/939385 (executing program) 2023/03/06 05:03:27 fetching corpus: 19799, signal 670554/940157 (executing program) 2023/03/06 05:03:28 fetching corpus: 19849, signal 670966/940899 (executing program) 2023/03/06 05:03:28 fetching corpus: 19899, signal 671487/941731 (executing program) 2023/03/06 05:03:28 fetching corpus: 19949, signal 671954/942476 (executing program) 2023/03/06 05:03:29 fetching corpus: 19999, signal 672479/943254 (executing program) 2023/03/06 05:03:29 fetching corpus: 20049, signal 673227/944130 (executing program) 2023/03/06 05:03:29 fetching corpus: 20099, signal 673696/944926 (executing program) 2023/03/06 05:03:30 fetching corpus: 20149, signal 674142/945696 (executing program) 2023/03/06 05:03:30 fetching corpus: 20199, signal 674499/946422 (executing program) 2023/03/06 05:03:30 fetching corpus: 20249, signal 675032/947178 (executing program) 2023/03/06 05:03:31 fetching corpus: 20299, signal 675364/947960 (executing program) 2023/03/06 05:03:31 fetching corpus: 20349, signal 675923/948719 (executing program) 2023/03/06 05:03:32 fetching corpus: 20399, signal 676385/949491 (executing program) 2023/03/06 05:03:32 fetching corpus: 20449, signal 676811/950222 (executing program) 2023/03/06 05:03:32 fetching corpus: 20499, signal 677266/950974 (executing program) 2023/03/06 05:03:33 fetching corpus: 20549, signal 677699/951766 (executing program) 2023/03/06 05:03:33 fetching corpus: 20599, signal 678323/952558 (executing program) 2023/03/06 05:03:34 fetching corpus: 20649, signal 678624/953295 (executing program) 2023/03/06 05:03:34 fetching corpus: 20699, signal 679122/954059 (executing program) 2023/03/06 05:03:34 fetching corpus: 20749, signal 680001/954899 (executing program) 2023/03/06 05:03:35 fetching corpus: 20799, signal 680465/955610 (executing program) 2023/03/06 05:03:35 fetching corpus: 20849, signal 680873/956320 (executing program) 2023/03/06 05:03:35 fetching corpus: 20899, signal 681289/957070 (executing program) 2023/03/06 05:03:36 fetching corpus: 20949, signal 681567/957755 (executing program) 2023/03/06 05:03:36 fetching corpus: 20999, signal 682020/958517 (executing program) 2023/03/06 05:03:36 fetching corpus: 21049, signal 682406/959248 (executing program) 2023/03/06 05:03:37 fetching corpus: 21099, signal 682819/960006 (executing program) 2023/03/06 05:03:37 fetching corpus: 21149, signal 683144/960724 (executing program) 2023/03/06 05:03:37 fetching corpus: 21199, signal 683579/961472 (executing program) 2023/03/06 05:03:38 fetching corpus: 21249, signal 684316/962230 (executing program) 2023/03/06 05:03:38 fetching corpus: 21299, signal 684981/963014 (executing program) 2023/03/06 05:03:38 fetching corpus: 21349, signal 685331/963695 (executing program) 2023/03/06 05:03:39 fetching corpus: 21399, signal 685829/964401 (executing program) 2023/03/06 05:03:39 fetching corpus: 21449, signal 686314/965135 (executing program) 2023/03/06 05:03:40 fetching corpus: 21499, signal 686686/965860 (executing program) 2023/03/06 05:03:40 fetching corpus: 21549, signal 687232/966607 (executing program) 2023/03/06 05:03:40 fetching corpus: 21599, signal 687770/967360 (executing program) 2023/03/06 05:03:40 fetching corpus: 21649, signal 688335/968044 (executing program) 2023/03/06 05:03:41 fetching corpus: 21699, signal 688839/968778 (executing program) 2023/03/06 05:03:41 fetching corpus: 21749, signal 689349/969468 (executing program) 2023/03/06 05:03:42 fetching corpus: 21799, signal 689763/970170 (executing program) 2023/03/06 05:03:42 fetching corpus: 21849, signal 690095/970861 (executing program) 2023/03/06 05:03:42 fetching corpus: 21899, signal 690455/971593 (executing program) 2023/03/06 05:03:43 fetching corpus: 21949, signal 690760/972274 (executing program) 2023/03/06 05:03:43 fetching corpus: 21999, signal 691141/972993 (executing program) 2023/03/06 05:03:43 fetching corpus: 22049, signal 691521/973700 (executing program) 2023/03/06 05:03:44 fetching corpus: 22099, signal 692133/974415 (executing program) 2023/03/06 05:03:44 fetching corpus: 22149, signal 693000/975125 (executing program) 2023/03/06 05:03:44 fetching corpus: 22199, signal 693632/975837 (executing program) 2023/03/06 05:03:45 fetching corpus: 22249, signal 694026/976507 (executing program) 2023/03/06 05:03:45 fetching corpus: 22299, signal 694392/977179 (executing program) 2023/03/06 05:03:45 fetching corpus: 22349, signal 694728/977874 (executing program) 2023/03/06 05:03:46 fetching corpus: 22399, signal 695212/978535 (executing program) 2023/03/06 05:03:46 fetching corpus: 22449, signal 695532/979241 (executing program) 2023/03/06 05:03:46 fetching corpus: 22499, signal 695915/979920 (executing program) 2023/03/06 05:03:46 fetching corpus: 22549, signal 696464/980660 (executing program) 2023/03/06 05:03:47 fetching corpus: 22599, signal 697124/981395 (executing program) 2023/03/06 05:03:47 fetching corpus: 22649, signal 697462/982072 (executing program) 2023/03/06 05:03:47 fetching corpus: 22699, signal 698068/982750 (executing program) 2023/03/06 05:03:48 fetching corpus: 22749, signal 698451/983444 (executing program) 2023/03/06 05:03:48 fetching corpus: 22799, signal 699021/984155 (executing program) 2023/03/06 05:03:49 fetching corpus: 22849, signal 699511/984835 (executing program) 2023/03/06 05:03:49 fetching corpus: 22899, signal 700054/985480 (executing program) 2023/03/06 05:03:50 fetching corpus: 22949, signal 700465/986173 (executing program) 2023/03/06 05:03:50 fetching corpus: 22999, signal 700787/986815 (executing program) 2023/03/06 05:03:50 fetching corpus: 23049, signal 701036/987464 (executing program) 2023/03/06 05:03:51 fetching corpus: 23099, signal 701561/988110 (executing program) 2023/03/06 05:03:51 fetching corpus: 23149, signal 701905/988733 (executing program) 2023/03/06 05:03:51 fetching corpus: 23199, signal 702439/989383 (executing program) 2023/03/06 05:03:52 fetching corpus: 23249, signal 702970/990037 (executing program) 2023/03/06 05:03:52 fetching corpus: 23299, signal 703228/990649 (executing program) 2023/03/06 05:03:52 fetching corpus: 23349, signal 703699/991270 (executing program) 2023/03/06 05:03:53 fetching corpus: 23399, signal 704089/991911 (executing program) 2023/03/06 05:03:53 fetching corpus: 23449, signal 704576/992592 (executing program) 2023/03/06 05:03:54 fetching corpus: 23499, signal 705014/993222 (executing program) 2023/03/06 05:03:54 fetching corpus: 23549, signal 705439/993861 (executing program) 2023/03/06 05:03:55 fetching corpus: 23599, signal 705829/994515 (executing program) 2023/03/06 05:03:55 fetching corpus: 23649, signal 706343/995115 (executing program) 2023/03/06 05:03:55 fetching corpus: 23699, signal 706591/995781 (executing program) 2023/03/06 05:03:56 fetching corpus: 23749, signal 707069/996465 (executing program) 2023/03/06 05:03:56 fetching corpus: 23799, signal 707473/997125 (executing program) 2023/03/06 05:03:57 fetching corpus: 23849, signal 707981/997771 (executing program) 2023/03/06 05:03:57 fetching corpus: 23899, signal 708482/998393 (executing program) 2023/03/06 05:03:57 fetching corpus: 23949, signal 708870/998993 (executing program) 2023/03/06 05:03:58 fetching corpus: 23999, signal 709344/999607 (executing program) 2023/03/06 05:03:58 fetching corpus: 24049, signal 709928/1000260 (executing program) 2023/03/06 05:03:58 fetching corpus: 24099, signal 710324/1000859 (executing program) 2023/03/06 05:03:59 fetching corpus: 24149, signal 710689/1001499 (executing program) 2023/03/06 05:03:59 fetching corpus: 24199, signal 711101/1002155 (executing program) 2023/03/06 05:03:59 fetching corpus: 24249, signal 711513/1002773 (executing program) 2023/03/06 05:04:00 fetching corpus: 24299, signal 712856/1003421 (executing program) 2023/03/06 05:04:00 fetching corpus: 24349, signal 714733/1004103 (executing program) 2023/03/06 05:04:00 fetching corpus: 24399, signal 715083/1004705 (executing program) 2023/03/06 05:04:01 fetching corpus: 24449, signal 716566/1005361 (executing program) 2023/03/06 05:04:01 fetching corpus: 24499, signal 717110/1005975 (executing program) 2023/03/06 05:04:01 fetching corpus: 24549, signal 717359/1006576 (executing program) 2023/03/06 05:04:02 fetching corpus: 24599, signal 717844/1007162 (executing program) 2023/03/06 05:04:02 fetching corpus: 24649, signal 718154/1007777 (executing program) 2023/03/06 05:04:02 fetching corpus: 24699, signal 718703/1008419 (executing program) 2023/03/06 05:04:03 fetching corpus: 24749, signal 719184/1009002 (executing program) 2023/03/06 05:04:03 fetching corpus: 24799, signal 719575/1009600 (executing program) 2023/03/06 05:04:04 fetching corpus: 24849, signal 719904/1010201 (executing program) 2023/03/06 05:04:05 fetching corpus: 24899, signal 720461/1010832 (executing program) 2023/03/06 05:04:05 fetching corpus: 24949, signal 720976/1011453 (executing program) 2023/03/06 05:04:05 fetching corpus: 24999, signal 721302/1012086 (executing program) 2023/03/06 05:04:06 fetching corpus: 25049, signal 721757/1012670 (executing program) 2023/03/06 05:04:06 fetching corpus: 25099, signal 722187/1013207 (executing program) 2023/03/06 05:04:07 fetching corpus: 25149, signal 722599/1013749 (executing program) 2023/03/06 05:04:07 fetching corpus: 25199, signal 722955/1014320 (executing program) 2023/03/06 05:04:08 fetching corpus: 25249, signal 723713/1014906 (executing program) 2023/03/06 05:04:08 fetching corpus: 25299, signal 723988/1015482 (executing program) 2023/03/06 05:04:08 fetching corpus: 25349, signal 724454/1015878 (executing program) 2023/03/06 05:04:09 fetching corpus: 25399, signal 724859/1015878 (executing program) 2023/03/06 05:04:09 fetching corpus: 25449, signal 725155/1015885 (executing program) 2023/03/06 05:04:10 fetching corpus: 25499, signal 725543/1015885 (executing program) 2023/03/06 05:04:10 fetching corpus: 25549, signal 726132/1015885 (executing program) 2023/03/06 05:04:10 fetching corpus: 25599, signal 726713/1015885 (executing program) 2023/03/06 05:04:11 fetching corpus: 25649, signal 727086/1015885 (executing program) 2023/03/06 05:04:11 fetching corpus: 25699, signal 727444/1015885 (executing program) 2023/03/06 05:04:11 fetching corpus: 25749, signal 727720/1015885 (executing program) 2023/03/06 05:04:12 fetching corpus: 25799, signal 727997/1015885 (executing program) 2023/03/06 05:04:12 fetching corpus: 25849, signal 728289/1015885 (executing program) 2023/03/06 05:04:13 fetching corpus: 25899, signal 728934/1015886 (executing program) 2023/03/06 05:04:13 fetching corpus: 25949, signal 729287/1015886 (executing program) 2023/03/06 05:04:13 fetching corpus: 25999, signal 729629/1015886 (executing program) 2023/03/06 05:04:14 fetching corpus: 26049, signal 730081/1015886 (executing program) 2023/03/06 05:04:14 fetching corpus: 26099, signal 730453/1015887 (executing program) 2023/03/06 05:04:14 fetching corpus: 26149, signal 730791/1015890 (executing program) 2023/03/06 05:04:15 fetching corpus: 26199, signal 731147/1015890 (executing program) 2023/03/06 05:04:15 fetching corpus: 26249, signal 731704/1015890 (executing program) 2023/03/06 05:04:15 fetching corpus: 26299, signal 731968/1015890 (executing program) 2023/03/06 05:04:16 fetching corpus: 26349, signal 732412/1015890 (executing program) 2023/03/06 05:04:16 fetching corpus: 26399, signal 732667/1015892 (executing program) 2023/03/06 05:04:17 fetching corpus: 26449, signal 732931/1015894 (executing program) 2023/03/06 05:04:17 fetching corpus: 26499, signal 734914/1015894 (executing program) 2023/03/06 05:04:17 fetching corpus: 26549, signal 735366/1015894 (executing program) 2023/03/06 05:04:18 fetching corpus: 26599, signal 735802/1015894 (executing program) 2023/03/06 05:04:18 fetching corpus: 26649, signal 736096/1015894 (executing program) 2023/03/06 05:04:18 fetching corpus: 26699, signal 736463/1015894 (executing program) 2023/03/06 05:04:19 fetching corpus: 26749, signal 736893/1015894 (executing program) 2023/03/06 05:04:19 fetching corpus: 26799, signal 737232/1015894 (executing program) 2023/03/06 05:04:20 fetching corpus: 26849, signal 737686/1015894 (executing program) 2023/03/06 05:04:20 fetching corpus: 26899, signal 738025/1015894 (executing program) 2023/03/06 05:04:21 fetching corpus: 26949, signal 738271/1015894 (executing program) 2023/03/06 05:04:21 fetching corpus: 26999, signal 738594/1015894 (executing program) 2023/03/06 05:04:22 fetching corpus: 27049, signal 739001/1015894 (executing program) 2023/03/06 05:04:22 fetching corpus: 27099, signal 739308/1015894 (executing program) 2023/03/06 05:04:23 fetching corpus: 27149, signal 739729/1015897 (executing program) 2023/03/06 05:04:23 fetching corpus: 27199, signal 740035/1015897 (executing program) 2023/03/06 05:04:23 fetching corpus: 27249, signal 740384/1015897 (executing program) 2023/03/06 05:04:24 fetching corpus: 27299, signal 740871/1015897 (executing program) 2023/03/06 05:04:24 fetching corpus: 27349, signal 741263/1015897 (executing program) 2023/03/06 05:04:25 fetching corpus: 27399, signal 741613/1015898 (executing program) 2023/03/06 05:04:25 fetching corpus: 27449, signal 741940/1015898 (executing program) 2023/03/06 05:04:25 fetching corpus: 27499, signal 742237/1015898 (executing program) 2023/03/06 05:04:26 fetching corpus: 27549, signal 742812/1015899 (executing program) 2023/03/06 05:04:26 fetching corpus: 27599, signal 743149/1015899 (executing program) 2023/03/06 05:04:27 fetching corpus: 27649, signal 743718/1015899 (executing program) 2023/03/06 05:04:27 fetching corpus: 27699, signal 743959/1015899 (executing program) 2023/03/06 05:04:28 fetching corpus: 27749, signal 744254/1015900 (executing program) 2023/03/06 05:04:28 fetching corpus: 27799, signal 744585/1015901 (executing program) 2023/03/06 05:04:29 fetching corpus: 27849, signal 745173/1015903 (executing program) 2023/03/06 05:04:29 fetching corpus: 27899, signal 745502/1015903 (executing program) 2023/03/06 05:04:29 fetching corpus: 27949, signal 746498/1015903 (executing program) 2023/03/06 05:04:30 fetching corpus: 27999, signal 746849/1015903 (executing program) 2023/03/06 05:04:30 fetching corpus: 28049, signal 747094/1015903 (executing program) 2023/03/06 05:04:30 fetching corpus: 28099, signal 747531/1015903 (executing program) 2023/03/06 05:04:31 fetching corpus: 28149, signal 747939/1015903 (executing program) 2023/03/06 05:04:31 fetching corpus: 28199, signal 748314/1015903 (executing program) 2023/03/06 05:04:31 fetching corpus: 28249, signal 748692/1015903 (executing program) 2023/03/06 05:04:32 fetching corpus: 28299, signal 749066/1015903 (executing program) 2023/03/06 05:04:32 fetching corpus: 28349, signal 749464/1015903 (executing program) 2023/03/06 05:04:32 fetching corpus: 28399, signal 749971/1015903 (executing program) 2023/03/06 05:04:33 fetching corpus: 28449, signal 750275/1015904 (executing program) 2023/03/06 05:04:33 fetching corpus: 28499, signal 750560/1015904 (executing program) 2023/03/06 05:04:34 fetching corpus: 28549, signal 750871/1015904 (executing program) 2023/03/06 05:04:34 fetching corpus: 28599, signal 751107/1015904 (executing program) 2023/03/06 05:04:34 fetching corpus: 28649, signal 751349/1015905 (executing program) 2023/03/06 05:04:35 fetching corpus: 28699, signal 751732/1015911 (executing program) 2023/03/06 05:04:35 fetching corpus: 28749, signal 752125/1015911 (executing program) 2023/03/06 05:04:36 fetching corpus: 28799, signal 752447/1015911 (executing program) 2023/03/06 05:04:36 fetching corpus: 28849, signal 752765/1015911 (executing program) 2023/03/06 05:04:36 fetching corpus: 28899, signal 753190/1015911 (executing program) 2023/03/06 05:04:37 fetching corpus: 28949, signal 753551/1015911 (executing program) 2023/03/06 05:04:37 fetching corpus: 28999, signal 753803/1015911 (executing program) 2023/03/06 05:04:37 fetching corpus: 29049, signal 754264/1015911 (executing program) 2023/03/06 05:04:37 fetching corpus: 29099, signal 754649/1015911 (executing program) 2023/03/06 05:04:38 fetching corpus: 29149, signal 755013/1015911 (executing program) 2023/03/06 05:04:38 fetching corpus: 29199, signal 755265/1015911 (executing program) 2023/03/06 05:04:38 fetching corpus: 29249, signal 755445/1015911 (executing program) 2023/03/06 05:04:39 fetching corpus: 29299, signal 755872/1015911 (executing program) 2023/03/06 05:04:39 fetching corpus: 29349, signal 756300/1015935 (executing program) 2023/03/06 05:04:39 fetching corpus: 29399, signal 756791/1015935 (executing program) 2023/03/06 05:04:40 fetching corpus: 29449, signal 757192/1015935 (executing program) 2023/03/06 05:04:40 fetching corpus: 29499, signal 757492/1015935 (executing program) 2023/03/06 05:04:40 fetching corpus: 29549, signal 757762/1015935 (executing program) 2023/03/06 05:04:40 fetching corpus: 29599, signal 758057/1015935 (executing program) 2023/03/06 05:04:41 fetching corpus: 29649, signal 758338/1015935 (executing program) 2023/03/06 05:04:41 fetching corpus: 29699, signal 758689/1015935 (executing program) 2023/03/06 05:04:42 fetching corpus: 29749, signal 758992/1015935 (executing program) 2023/03/06 05:04:42 fetching corpus: 29799, signal 759170/1015935 (executing program) 2023/03/06 05:04:42 fetching corpus: 29849, signal 759429/1015935 (executing program) 2023/03/06 05:04:42 fetching corpus: 29899, signal 759733/1015935 (executing program) 2023/03/06 05:04:43 fetching corpus: 29949, signal 760060/1015935 (executing program) 2023/03/06 05:04:43 fetching corpus: 29999, signal 760409/1015935 (executing program) 2023/03/06 05:04:43 fetching corpus: 30049, signal 760673/1015935 (executing program) 2023/03/06 05:04:44 fetching corpus: 30099, signal 760896/1015935 (executing program) 2023/03/06 05:04:44 fetching corpus: 30149, signal 761253/1015935 (executing program) 2023/03/06 05:04:44 fetching corpus: 30199, signal 761576/1015936 (executing program) 2023/03/06 05:04:44 fetching corpus: 30249, signal 761865/1015937 (executing program) 2023/03/06 05:04:45 fetching corpus: 30299, signal 762110/1015937 (executing program) 2023/03/06 05:04:45 fetching corpus: 30349, signal 762401/1015937 (executing program) 2023/03/06 05:04:45 fetching corpus: 30399, signal 762674/1015938 (executing program) 2023/03/06 05:04:46 fetching corpus: 30449, signal 763050/1015938 (executing program) 2023/03/06 05:04:46 fetching corpus: 30499, signal 763570/1015938 (executing program) 2023/03/06 05:04:46 fetching corpus: 30549, signal 763845/1015938 (executing program) 2023/03/06 05:04:47 fetching corpus: 30599, signal 764283/1015938 (executing program) 2023/03/06 05:04:48 fetching corpus: 30649, signal 764547/1015938 (executing program) 2023/03/06 05:04:48 fetching corpus: 30699, signal 765381/1015938 (executing program) 2023/03/06 05:04:49 fetching corpus: 30749, signal 765672/1015938 (executing program) 2023/03/06 05:04:49 fetching corpus: 30799, signal 766141/1015938 (executing program) 2023/03/06 05:04:50 fetching corpus: 30849, signal 766440/1015938 (executing program) 2023/03/06 05:04:50 fetching corpus: 30899, signal 766696/1015938 (executing program) 2023/03/06 05:04:50 fetching corpus: 30949, signal 766977/1015938 (executing program) 2023/03/06 05:04:51 fetching corpus: 30999, signal 767348/1015938 (executing program) 2023/03/06 05:04:51 fetching corpus: 31049, signal 767651/1015938 (executing program) 2023/03/06 05:04:52 fetching corpus: 31099, signal 768030/1015938 (executing program) 2023/03/06 05:04:52 fetching corpus: 31149, signal 768296/1015941 (executing program) 2023/03/06 05:04:53 fetching corpus: 31199, signal 768802/1015945 (executing program) 2023/03/06 05:04:53 fetching corpus: 31249, signal 769081/1015945 (executing program) 2023/03/06 05:04:53 fetching corpus: 31299, signal 769388/1015945 (executing program) 2023/03/06 05:04:54 fetching corpus: 31349, signal 769641/1015945 (executing program) 2023/03/06 05:04:54 fetching corpus: 31399, signal 769869/1015945 (executing program) 2023/03/06 05:04:54 fetching corpus: 31449, signal 770183/1015946 (executing program) 2023/03/06 05:04:55 fetching corpus: 31499, signal 770346/1015946 (executing program) 2023/03/06 05:04:55 fetching corpus: 31549, signal 770715/1015947 (executing program) 2023/03/06 05:04:56 fetching corpus: 31599, signal 771131/1015947 (executing program) 2023/03/06 05:04:56 fetching corpus: 31649, signal 771357/1015949 (executing program) 2023/03/06 05:04:56 fetching corpus: 31699, signal 771662/1015950 (executing program) 2023/03/06 05:04:57 fetching corpus: 31749, signal 771922/1015950 (executing program) 2023/03/06 05:04:57 fetching corpus: 31799, signal 772199/1015950 (executing program) 2023/03/06 05:04:57 fetching corpus: 31849, signal 772456/1015950 (executing program) 2023/03/06 05:04:58 fetching corpus: 31899, signal 772764/1015956 (executing program) 2023/03/06 05:04:58 fetching corpus: 31949, signal 773196/1015956 (executing program) 2023/03/06 05:04:59 fetching corpus: 31999, signal 773495/1015956 (executing program) 2023/03/06 05:04:59 fetching corpus: 32049, signal 773864/1015956 (executing program) 2023/03/06 05:05:00 fetching corpus: 32099, signal 774159/1015956 (executing program) 2023/03/06 05:05:00 fetching corpus: 32149, signal 774445/1015956 (executing program) 2023/03/06 05:05:00 fetching corpus: 32199, signal 774698/1015956 (executing program) 2023/03/06 05:05:01 fetching corpus: 32249, signal 775146/1015956 (executing program) 2023/03/06 05:05:01 fetching corpus: 32299, signal 775965/1015956 (executing program) 2023/03/06 05:05:01 fetching corpus: 32349, signal 776317/1015956 (executing program) 2023/03/06 05:05:02 fetching corpus: 32399, signal 776578/1015956 (executing program) 2023/03/06 05:05:02 fetching corpus: 32449, signal 776928/1015956 (executing program) 2023/03/06 05:05:02 fetching corpus: 32499, signal 777260/1015957 (executing program) 2023/03/06 05:05:03 fetching corpus: 32549, signal 777480/1015957 (executing program) 2023/03/06 05:05:03 fetching corpus: 32599, signal 777788/1015957 (executing program) 2023/03/06 05:05:04 fetching corpus: 32649, signal 778748/1015957 (executing program) 2023/03/06 05:05:04 fetching corpus: 32699, signal 779021/1015962 (executing program) 2023/03/06 05:05:04 fetching corpus: 32749, signal 779430/1015962 (executing program) 2023/03/06 05:05:05 fetching corpus: 32799, signal 779671/1015963 (executing program) 2023/03/06 05:05:05 fetching corpus: 32849, signal 780068/1015965 (executing program) 2023/03/06 05:05:06 fetching corpus: 32899, signal 780387/1015966 (executing program) 2023/03/06 05:05:06 fetching corpus: 32949, signal 780608/1015966 (executing program) 2023/03/06 05:05:07 fetching corpus: 32999, signal 780912/1015966 (executing program) 2023/03/06 05:05:07 fetching corpus: 33049, signal 781288/1015967 (executing program) 2023/03/06 05:05:08 fetching corpus: 33099, signal 781559/1015967 (executing program) 2023/03/06 05:05:08 fetching corpus: 33149, signal 781907/1015967 (executing program) 2023/03/06 05:05:08 fetching corpus: 33199, signal 782248/1015968 (executing program) 2023/03/06 05:05:09 fetching corpus: 33249, signal 782466/1015968 (executing program) 2023/03/06 05:05:09 fetching corpus: 33299, signal 782862/1015968 (executing program) 2023/03/06 05:05:10 fetching corpus: 33349, signal 783155/1015968 (executing program) 2023/03/06 05:05:10 fetching corpus: 33398, signal 783421/1015968 (executing program) 2023/03/06 05:05:10 fetching corpus: 33448, signal 783632/1015968 (executing program) 2023/03/06 05:05:11 fetching corpus: 33498, signal 783851/1015968 (executing program) 2023/03/06 05:05:11 fetching corpus: 33548, signal 784295/1015970 (executing program) 2023/03/06 05:05:11 fetching corpus: 33598, signal 784461/1015970 (executing program) 2023/03/06 05:05:12 fetching corpus: 33648, signal 784975/1015975 (executing program) 2023/03/06 05:05:12 fetching corpus: 33698, signal 785251/1015975 (executing program) 2023/03/06 05:05:12 fetching corpus: 33748, signal 785567/1015975 (executing program) 2023/03/06 05:05:13 fetching corpus: 33798, signal 786278/1015975 (executing program) 2023/03/06 05:05:13 fetching corpus: 33848, signal 786480/1015975 (executing program) 2023/03/06 05:05:13 fetching corpus: 33898, signal 786651/1015975 (executing program) 2023/03/06 05:05:14 fetching corpus: 33948, signal 786938/1015975 (executing program) 2023/03/06 05:05:14 fetching corpus: 33998, signal 787174/1015975 (executing program) 2023/03/06 05:05:14 fetching corpus: 34048, signal 787424/1015975 (executing program) 2023/03/06 05:05:15 fetching corpus: 34098, signal 787671/1015975 (executing program) 2023/03/06 05:05:15 fetching corpus: 34148, signal 787987/1015978 (executing program) 2023/03/06 05:05:15 fetching corpus: 34198, signal 788189/1015978 (executing program) 2023/03/06 05:05:16 fetching corpus: 34248, signal 788483/1015978 (executing program) 2023/03/06 05:05:16 fetching corpus: 34298, signal 788847/1015980 (executing program) 2023/03/06 05:05:16 fetching corpus: 34348, signal 789061/1015980 (executing program) 2023/03/06 05:05:17 fetching corpus: 34398, signal 789425/1015988 (executing program) 2023/03/06 05:05:17 fetching corpus: 34448, signal 789673/1015988 (executing program) 2023/03/06 05:05:17 fetching corpus: 34498, signal 790074/1015988 (executing program) 2023/03/06 05:05:18 fetching corpus: 34548, signal 790334/1015988 (executing program) 2023/03/06 05:05:18 fetching corpus: 34598, signal 790656/1015988 (executing program) 2023/03/06 05:05:19 fetching corpus: 34648, signal 790870/1015988 (executing program) 2023/03/06 05:05:19 fetching corpus: 34698, signal 791078/1015988 (executing program) 2023/03/06 05:05:19 fetching corpus: 34748, signal 792062/1015988 (executing program) 2023/03/06 05:05:20 fetching corpus: 34798, signal 792342/1015988 (executing program) 2023/03/06 05:05:20 fetching corpus: 34848, signal 792509/1015988 (executing program) 2023/03/06 05:05:21 fetching corpus: 34898, signal 792749/1015988 (executing program) 2023/03/06 05:05:21 fetching corpus: 34948, signal 793115/1015988 (executing program) 2023/03/06 05:05:22 fetching corpus: 34998, signal 793401/1015988 (executing program) 2023/03/06 05:05:22 fetching corpus: 35048, signal 793618/1015988 (executing program) 2023/03/06 05:05:22 fetching corpus: 35098, signal 793882/1015988 (executing program) 2023/03/06 05:05:23 fetching corpus: 35148, signal 794397/1015988 (executing program) 2023/03/06 05:05:23 fetching corpus: 35198, signal 794694/1015988 (executing program) 2023/03/06 05:05:23 fetching corpus: 35248, signal 795028/1015988 (executing program) 2023/03/06 05:05:24 fetching corpus: 35298, signal 795298/1015988 (executing program) 2023/03/06 05:05:24 fetching corpus: 35348, signal 795637/1015988 (executing program) 2023/03/06 05:05:24 fetching corpus: 35398, signal 795939/1015988 (executing program) 2023/03/06 05:05:25 fetching corpus: 35448, signal 796175/1015988 (executing program) 2023/03/06 05:05:25 fetching corpus: 35498, signal 796526/1015993 (executing program) 2023/03/06 05:05:25 fetching corpus: 35548, signal 796745/1015993 (executing program) 2023/03/06 05:05:26 fetching corpus: 35598, signal 797055/1015993 (executing program) 2023/03/06 05:05:26 fetching corpus: 35648, signal 797238/1015993 (executing program) 2023/03/06 05:05:26 fetching corpus: 35698, signal 797600/1015993 (executing program) 2023/03/06 05:05:27 fetching corpus: 35748, signal 797857/1015993 (executing program) 2023/03/06 05:05:27 fetching corpus: 35798, signal 798269/1015993 (executing program) 2023/03/06 05:05:27 fetching corpus: 35848, signal 798424/1015993 (executing program) 2023/03/06 05:05:28 fetching corpus: 35898, signal 798664/1015993 (executing program) 2023/03/06 05:05:28 fetching corpus: 35948, signal 798893/1015993 (executing program) 2023/03/06 05:05:28 fetching corpus: 35998, signal 799078/1015994 (executing program) 2023/03/06 05:05:29 fetching corpus: 36048, signal 799357/1015995 (executing program) 2023/03/06 05:05:29 fetching corpus: 36098, signal 799607/1015995 (executing program) 2023/03/06 05:05:29 fetching corpus: 36148, signal 799873/1015995 (executing program) 2023/03/06 05:05:30 fetching corpus: 36198, signal 800133/1015995 (executing program) 2023/03/06 05:05:30 fetching corpus: 36248, signal 800401/1015997 (executing program) 2023/03/06 05:05:30 fetching corpus: 36298, signal 800654/1015997 (executing program) 2023/03/06 05:05:30 fetching corpus: 36348, signal 800935/1015997 (executing program) 2023/03/06 05:05:31 fetching corpus: 36398, signal 801179/1015997 (executing program) 2023/03/06 05:05:31 fetching corpus: 36448, signal 801553/1015997 (executing program) 2023/03/06 05:05:31 fetching corpus: 36498, signal 801840/1015997 (executing program) 2023/03/06 05:05:32 fetching corpus: 36548, signal 802092/1015997 (executing program) 2023/03/06 05:05:32 fetching corpus: 36598, signal 802275/1015997 (executing program) 2023/03/06 05:05:32 fetching corpus: 36648, signal 802489/1015997 (executing program) 2023/03/06 05:05:32 fetching corpus: 36698, signal 802715/1015998 (executing program) 2023/03/06 05:05:33 fetching corpus: 36748, signal 802898/1015998 (executing program) 2023/03/06 05:05:33 fetching corpus: 36798, signal 803159/1015999 (executing program) 2023/03/06 05:05:33 fetching corpus: 36848, signal 803373/1015999 (executing program) 2023/03/06 05:05:34 fetching corpus: 36898, signal 803737/1015999 (executing program) 2023/03/06 05:05:34 fetching corpus: 36948, signal 804106/1015999 (executing program) 2023/03/06 05:05:34 fetching corpus: 36998, signal 804434/1015999 (executing program) 2023/03/06 05:05:35 fetching corpus: 37048, signal 804731/1015999 (executing program) 2023/03/06 05:05:35 fetching corpus: 37098, signal 805039/1015999 (executing program) 2023/03/06 05:05:35 fetching corpus: 37148, signal 805346/1016000 (executing program) 2023/03/06 05:05:36 fetching corpus: 37198, signal 805513/1016000 (executing program) 2023/03/06 05:05:36 fetching corpus: 37248, signal 805801/1016000 (executing program) 2023/03/06 05:05:36 fetching corpus: 37298, signal 805987/1016000 (executing program) 2023/03/06 05:05:36 fetching corpus: 37348, signal 806236/1016001 (executing program) 2023/03/06 05:05:37 fetching corpus: 37398, signal 806446/1016001 (executing program) 2023/03/06 05:05:37 fetching corpus: 37448, signal 806704/1016020 (executing program) 2023/03/06 05:05:37 fetching corpus: 37498, signal 806982/1016020 (executing program) 2023/03/06 05:05:38 fetching corpus: 37548, signal 807197/1016020 (executing program) 2023/03/06 05:05:38 fetching corpus: 37598, signal 807501/1016022 (executing program) 2023/03/06 05:05:38 fetching corpus: 37648, signal 807742/1016022 (executing program) 2023/03/06 05:05:39 fetching corpus: 37698, signal 808056/1016026 (executing program) 2023/03/06 05:05:39 fetching corpus: 37748, signal 808535/1016026 (executing program) 2023/03/06 05:05:39 fetching corpus: 37798, signal 808783/1016026 (executing program) 2023/03/06 05:05:40 fetching corpus: 37848, signal 809055/1016026 (executing program) 2023/03/06 05:05:40 fetching corpus: 37898, signal 809368/1016026 (executing program) 2023/03/06 05:05:41 fetching corpus: 37948, signal 809648/1016026 (executing program) 2023/03/06 05:05:41 fetching corpus: 37998, signal 809874/1016026 (executing program) 2023/03/06 05:05:41 fetching corpus: 38048, signal 810184/1016026 (executing program) 2023/03/06 05:05:41 fetching corpus: 38098, signal 810472/1016026 (executing program) 2023/03/06 05:05:41 fetching corpus: 38148, signal 810794/1016026 (executing program) 2023/03/06 05:05:42 fetching corpus: 38198, signal 811079/1016026 (executing program) 2023/03/06 05:05:42 fetching corpus: 38248, signal 811392/1016026 (executing program) 2023/03/06 05:05:43 fetching corpus: 38298, signal 811696/1016026 (executing program) 2023/03/06 05:05:43 fetching corpus: 38348, signal 811980/1016033 (executing program) 2023/03/06 05:05:43 fetching corpus: 38398, signal 812223/1016033 (executing program) 2023/03/06 05:05:44 fetching corpus: 38448, signal 812618/1016033 (executing program) 2023/03/06 05:05:44 fetching corpus: 38498, signal 812917/1016033 (executing program) 2023/03/06 05:05:44 fetching corpus: 38548, signal 813184/1016033 (executing program) 2023/03/06 05:05:44 fetching corpus: 38598, signal 813372/1016033 (executing program) 2023/03/06 05:05:45 fetching corpus: 38648, signal 813561/1016033 (executing program) 2023/03/06 05:05:45 fetching corpus: 38698, signal 813770/1016033 (executing program) 2023/03/06 05:05:45 fetching corpus: 38748, signal 814036/1016033 (executing program) 2023/03/06 05:05:46 fetching corpus: 38798, signal 814359/1016033 (executing program) 2023/03/06 05:05:46 fetching corpus: 38848, signal 814585/1016033 (executing program) 2023/03/06 05:05:47 fetching corpus: 38898, signal 814901/1016033 (executing program) 2023/03/06 05:05:47 fetching corpus: 38948, signal 815186/1016033 (executing program) 2023/03/06 05:05:48 fetching corpus: 38998, signal 815449/1016034 (executing program) 2023/03/06 05:05:48 fetching corpus: 39048, signal 815726/1016035 (executing program) 2023/03/06 05:05:48 fetching corpus: 39098, signal 816037/1016035 (executing program) 2023/03/06 05:05:48 fetching corpus: 39148, signal 816364/1016037 (executing program) 2023/03/06 05:05:49 fetching corpus: 39198, signal 816580/1016037 (executing program) 2023/03/06 05:05:49 fetching corpus: 39248, signal 816796/1016037 (executing program) 2023/03/06 05:05:49 fetching corpus: 39298, signal 817068/1016037 (executing program) 2023/03/06 05:05:49 fetching corpus: 39348, signal 817273/1016040 (executing program) 2023/03/06 05:05:50 fetching corpus: 39398, signal 817589/1016040 (executing program) 2023/03/06 05:05:50 fetching corpus: 39448, signal 817886/1016040 (executing program) 2023/03/06 05:05:50 fetching corpus: 39498, signal 818089/1016040 (executing program) 2023/03/06 05:05:50 fetching corpus: 39548, signal 818234/1016040 (executing program) 2023/03/06 05:05:51 fetching corpus: 39598, signal 818475/1016040 (executing program) 2023/03/06 05:05:51 fetching corpus: 39648, signal 818640/1016040 (executing program) 2023/03/06 05:05:52 fetching corpus: 39698, signal 818909/1016040 (executing program) 2023/03/06 05:05:52 fetching corpus: 39748, signal 819121/1016040 (executing program) 2023/03/06 05:05:52 fetching corpus: 39798, signal 819311/1016040 (executing program) 2023/03/06 05:05:52 fetching corpus: 39848, signal 819459/1016040 (executing program) 2023/03/06 05:05:53 fetching corpus: 39898, signal 819711/1016042 (executing program) 2023/03/06 05:05:53 fetching corpus: 39948, signal 820050/1016042 (executing program) 2023/03/06 05:05:53 fetching corpus: 39998, signal 820269/1016042 (executing program) 2023/03/06 05:05:54 fetching corpus: 40048, signal 820549/1016042 (executing program) 2023/03/06 05:05:54 fetching corpus: 40098, signal 820764/1016042 (executing program) 2023/03/06 05:05:54 fetching corpus: 40148, signal 821015/1016042 (executing program) 2023/03/06 05:05:55 fetching corpus: 40198, signal 821215/1016042 (executing program) 2023/03/06 05:05:55 fetching corpus: 40248, signal 821574/1016042 (executing program) 2023/03/06 05:05:55 fetching corpus: 40298, signal 821743/1016042 (executing program) 2023/03/06 05:05:56 fetching corpus: 40348, signal 822059/1016042 (executing program) 2023/03/06 05:05:56 fetching corpus: 40398, signal 822344/1016042 (executing program) 2023/03/06 05:05:56 fetching corpus: 40448, signal 822553/1016042 (executing program) 2023/03/06 05:05:57 fetching corpus: 40498, signal 822754/1016043 (executing program) 2023/03/06 05:05:57 fetching corpus: 40548, signal 822986/1016043 (executing program) 2023/03/06 05:05:57 fetching corpus: 40598, signal 823239/1016043 (executing program) 2023/03/06 05:05:58 fetching corpus: 40648, signal 823474/1016043 (executing program) 2023/03/06 05:05:58 fetching corpus: 40698, signal 823723/1016043 (executing program) 2023/03/06 05:05:59 fetching corpus: 40748, signal 824016/1016044 (executing program) 2023/03/06 05:05:59 fetching corpus: 40798, signal 824390/1016049 (executing program) 2023/03/06 05:05:59 fetching corpus: 40848, signal 824640/1016049 (executing program) 2023/03/06 05:06:00 fetching corpus: 40898, signal 824798/1016049 (executing program) 2023/03/06 05:06:00 fetching corpus: 40948, signal 825048/1016049 (executing program) 2023/03/06 05:06:01 fetching corpus: 40998, signal 825352/1016049 (executing program) 2023/03/06 05:06:01 fetching corpus: 41048, signal 825709/1016049 (executing program) 2023/03/06 05:06:01 fetching corpus: 41098, signal 825977/1016049 (executing program) 2023/03/06 05:06:02 fetching corpus: 41148, signal 826194/1016049 (executing program) 2023/03/06 05:06:02 fetching corpus: 41198, signal 826517/1016049 (executing program) 2023/03/06 05:06:03 fetching corpus: 41248, signal 826799/1016049 (executing program) 2023/03/06 05:06:03 fetching corpus: 41298, signal 827054/1016049 (executing program) 2023/03/06 05:06:03 fetching corpus: 41348, signal 827245/1016050 (executing program) 2023/03/06 05:06:03 fetching corpus: 41398, signal 828339/1016050 (executing program) 2023/03/06 05:06:04 fetching corpus: 41448, signal 828622/1016050 (executing program) 2023/03/06 05:06:04 fetching corpus: 41498, signal 828832/1016050 (executing program) 2023/03/06 05:06:04 fetching corpus: 41548, signal 829096/1016060 (executing program) 2023/03/06 05:06:05 fetching corpus: 41598, signal 829394/1016060 (executing program) 2023/03/06 05:06:05 fetching corpus: 41648, signal 829756/1016060 (executing program) 2023/03/06 05:06:06 fetching corpus: 41698, signal 830184/1016061 (executing program) 2023/03/06 05:06:06 fetching corpus: 41748, signal 830483/1016061 (executing program) 2023/03/06 05:06:06 fetching corpus: 41798, signal 830782/1016061 (executing program) 2023/03/06 05:06:07 fetching corpus: 41848, signal 831004/1016061 (executing program) 2023/03/06 05:06:07 fetching corpus: 41898, signal 831246/1016061 (executing program) 2023/03/06 05:06:07 fetching corpus: 41948, signal 831432/1016061 (executing program) 2023/03/06 05:06:08 fetching corpus: 41998, signal 831709/1016061 (executing program) 2023/03/06 05:06:08 fetching corpus: 42048, signal 831909/1016061 (executing program) 2023/03/06 05:06:08 fetching corpus: 42098, signal 832219/1016061 (executing program) 2023/03/06 05:06:08 fetching corpus: 42148, signal 832451/1016061 (executing program) 2023/03/06 05:06:09 fetching corpus: 42198, signal 832646/1016061 (executing program) 2023/03/06 05:06:09 fetching corpus: 42248, signal 832946/1016061 (executing program) 2023/03/06 05:06:09 fetching corpus: 42298, signal 833175/1016061 (executing program) 2023/03/06 05:06:10 fetching corpus: 42348, signal 833379/1016061 (executing program) 2023/03/06 05:06:10 fetching corpus: 42398, signal 833631/1016061 (executing program) 2023/03/06 05:06:10 fetching corpus: 42448, signal 833822/1016061 (executing program) 2023/03/06 05:06:11 fetching corpus: 42498, signal 834024/1016061 (executing program) 2023/03/06 05:06:11 fetching corpus: 42548, signal 834354/1016067 (executing program) 2023/03/06 05:06:11 fetching corpus: 42598, signal 834536/1016067 (executing program) 2023/03/06 05:06:12 fetching corpus: 42648, signal 834827/1016067 (executing program) 2023/03/06 05:06:12 fetching corpus: 42698, signal 835043/1016067 (executing program) 2023/03/06 05:06:12 fetching corpus: 42748, signal 835340/1016071 (executing program) 2023/03/06 05:06:13 fetching corpus: 42798, signal 835499/1016071 (executing program) 2023/03/06 05:06:13 fetching corpus: 42848, signal 835700/1016071 (executing program) 2023/03/06 05:06:13 fetching corpus: 42898, signal 835918/1016071 (executing program) 2023/03/06 05:06:14 fetching corpus: 42948, signal 836184/1016071 (executing program) 2023/03/06 05:06:14 fetching corpus: 42998, signal 836580/1016075 (executing program) 2023/03/06 05:06:14 fetching corpus: 43048, signal 836826/1016075 (executing program) 2023/03/06 05:06:14 fetching corpus: 43098, signal 837006/1016075 (executing program) 2023/03/06 05:06:15 fetching corpus: 43148, signal 837268/1016075 (executing program) 2023/03/06 05:06:15 fetching corpus: 43198, signal 837454/1016075 (executing program) 2023/03/06 05:06:15 fetching corpus: 43248, signal 837609/1016075 (executing program) 2023/03/06 05:06:15 fetching corpus: 43298, signal 837834/1016075 (executing program) 2023/03/06 05:06:16 fetching corpus: 43348, signal 838081/1016076 (executing program) 2023/03/06 05:06:16 fetching corpus: 43398, signal 838442/1016076 (executing program) 2023/03/06 05:06:17 fetching corpus: 43448, signal 838571/1016076 (executing program) 2023/03/06 05:06:17 fetching corpus: 43498, signal 838795/1016076 (executing program) 2023/03/06 05:06:17 fetching corpus: 43548, signal 838988/1016076 (executing program) 2023/03/06 05:06:18 fetching corpus: 43598, signal 839217/1016077 (executing program) 2023/03/06 05:06:18 fetching corpus: 43648, signal 839452/1016077 (executing program) 2023/03/06 05:06:18 fetching corpus: 43698, signal 839689/1016077 (executing program) 2023/03/06 05:06:19 fetching corpus: 43748, signal 839940/1016077 (executing program) 2023/03/06 05:06:19 fetching corpus: 43798, signal 840233/1016077 (executing program) 2023/03/06 05:06:19 fetching corpus: 43848, signal 840366/1016078 (executing program) 2023/03/06 05:06:19 fetching corpus: 43898, signal 840570/1016078 (executing program) 2023/03/06 05:06:20 fetching corpus: 43948, signal 840754/1016078 (executing program) 2023/03/06 05:06:20 fetching corpus: 43998, signal 840974/1016078 (executing program) 2023/03/06 05:06:20 fetching corpus: 44048, signal 841253/1016078 (executing program) 2023/03/06 05:06:21 fetching corpus: 44098, signal 841423/1016078 (executing program) 2023/03/06 05:06:21 fetching corpus: 44148, signal 841721/1016078 (executing program) 2023/03/06 05:06:21 fetching corpus: 44198, signal 841932/1016078 (executing program) 2023/03/06 05:06:22 fetching corpus: 44248, signal 842140/1016078 (executing program) 2023/03/06 05:06:22 fetching corpus: 44298, signal 842468/1016081 (executing program) 2023/03/06 05:06:23 fetching corpus: 44348, signal 842770/1016081 (executing program) 2023/03/06 05:06:23 fetching corpus: 44398, signal 842981/1016081 (executing program) 2023/03/06 05:06:23 fetching corpus: 44448, signal 843195/1016081 (executing program) 2023/03/06 05:06:23 fetching corpus: 44498, signal 843430/1016081 (executing program) 2023/03/06 05:06:24 fetching corpus: 44548, signal 843709/1016081 (executing program) 2023/03/06 05:06:24 fetching corpus: 44598, signal 843951/1016081 (executing program) 2023/03/06 05:06:25 fetching corpus: 44648, signal 844310/1016081 (executing program) 2023/03/06 05:06:25 fetching corpus: 44698, signal 844456/1016081 (executing program) 2023/03/06 05:06:25 fetching corpus: 44748, signal 844752/1016081 (executing program) 2023/03/06 05:06:25 fetching corpus: 44798, signal 845016/1016081 (executing program) 2023/03/06 05:06:26 fetching corpus: 44848, signal 845215/1016081 (executing program) 2023/03/06 05:06:26 fetching corpus: 44898, signal 845494/1016081 (executing program) 2023/03/06 05:06:27 fetching corpus: 44948, signal 845698/1016081 (executing program) 2023/03/06 05:06:27 fetching corpus: 44998, signal 845864/1016081 (executing program) 2023/03/06 05:06:27 fetching corpus: 45048, signal 846137/1016081 (executing program) 2023/03/06 05:06:27 fetching corpus: 45098, signal 846545/1016081 (executing program) 2023/03/06 05:06:28 fetching corpus: 45148, signal 846712/1016081 (executing program) 2023/03/06 05:06:28 fetching corpus: 45198, signal 846897/1016083 (executing program) 2023/03/06 05:06:28 fetching corpus: 45248, signal 847179/1016083 (executing program) 2023/03/06 05:06:29 fetching corpus: 45298, signal 847348/1016083 (executing program) 2023/03/06 05:06:29 fetching corpus: 45348, signal 847641/1016083 (executing program) 2023/03/06 05:06:30 fetching corpus: 45398, signal 847871/1016083 (executing program) 2023/03/06 05:06:30 fetching corpus: 45448, signal 848109/1016084 (executing program) 2023/03/06 05:06:30 fetching corpus: 45498, signal 848365/1016084 (executing program) 2023/03/06 05:06:31 fetching corpus: 45548, signal 848625/1016084 (executing program) 2023/03/06 05:06:31 fetching corpus: 45598, signal 848805/1016084 (executing program) 2023/03/06 05:06:31 fetching corpus: 45648, signal 849027/1016084 (executing program) 2023/03/06 05:06:32 fetching corpus: 45698, signal 849286/1016084 (executing program) 2023/03/06 05:06:32 fetching corpus: 45748, signal 849517/1016084 (executing program) 2023/03/06 05:06:33 fetching corpus: 45798, signal 849784/1016084 (executing program) 2023/03/06 05:06:33 fetching corpus: 45848, signal 849997/1016087 (executing program) 2023/03/06 05:06:33 fetching corpus: 45898, signal 850231/1016087 (executing program) 2023/03/06 05:06:34 fetching corpus: 45948, signal 850673/1016087 (executing program) 2023/03/06 05:06:34 fetching corpus: 45998, signal 851062/1016087 (executing program) 2023/03/06 05:06:34 fetching corpus: 46048, signal 851197/1016087 (executing program) 2023/03/06 05:06:35 fetching corpus: 46098, signal 851357/1016087 (executing program) 2023/03/06 05:06:35 fetching corpus: 46148, signal 851690/1016087 (executing program) 2023/03/06 05:06:35 fetching corpus: 46198, signal 851914/1016088 (executing program) 2023/03/06 05:06:36 fetching corpus: 46248, signal 852131/1016089 (executing program) 2023/03/06 05:06:36 fetching corpus: 46298, signal 852304/1016089 (executing program) 2023/03/06 05:06:37 fetching corpus: 46348, signal 852556/1016093 (executing program) 2023/03/06 05:06:37 fetching corpus: 46398, signal 852829/1016093 (executing program) 2023/03/06 05:06:37 fetching corpus: 46448, signal 853003/1016093 (executing program) 2023/03/06 05:06:38 fetching corpus: 46498, signal 853174/1016093 (executing program) 2023/03/06 05:06:38 fetching corpus: 46548, signal 853570/1016093 (executing program) 2023/03/06 05:06:38 fetching corpus: 46598, signal 853710/1016093 (executing program) 2023/03/06 05:06:39 fetching corpus: 46648, signal 853938/1016093 (executing program) 2023/03/06 05:06:39 fetching corpus: 46698, signal 854119/1016093 (executing program) 2023/03/06 05:06:39 fetching corpus: 46748, signal 854337/1016093 (executing program) 2023/03/06 05:06:40 fetching corpus: 46798, signal 854667/1016093 (executing program) 2023/03/06 05:06:40 fetching corpus: 46848, signal 854904/1016093 (executing program) 2023/03/06 05:06:40 fetching corpus: 46898, signal 855117/1016093 (executing program) 2023/03/06 05:06:41 fetching corpus: 46948, signal 855359/1016098 (executing program) 2023/03/06 05:06:41 fetching corpus: 46998, signal 855619/1016106 (executing program) 2023/03/06 05:06:41 fetching corpus: 47048, signal 856184/1016106 (executing program) 2023/03/06 05:06:42 fetching corpus: 47098, signal 856411/1016107 (executing program) 2023/03/06 05:06:42 fetching corpus: 47148, signal 856623/1016109 (executing program) 2023/03/06 05:06:43 fetching corpus: 47198, signal 856899/1016109 (executing program) 2023/03/06 05:06:43 fetching corpus: 47248, signal 857058/1016109 (executing program) 2023/03/06 05:06:43 fetching corpus: 47298, signal 857344/1016109 (executing program) 2023/03/06 05:06:43 fetching corpus: 47348, signal 857527/1016109 (executing program) 2023/03/06 05:06:44 fetching corpus: 47398, signal 857747/1016109 (executing program) 2023/03/06 05:06:44 fetching corpus: 47448, signal 857977/1016111 (executing program) 2023/03/06 05:06:45 fetching corpus: 47498, signal 858182/1016111 (executing program) 2023/03/06 05:06:45 fetching corpus: 47548, signal 858332/1016111 (executing program) 2023/03/06 05:06:45 fetching corpus: 47598, signal 858535/1016111 (executing program) 2023/03/06 05:06:46 fetching corpus: 47648, signal 858727/1016111 (executing program) 2023/03/06 05:06:46 fetching corpus: 47698, signal 858983/1016111 (executing program) 2023/03/06 05:06:46 fetching corpus: 47748, signal 859162/1016111 (executing program) 2023/03/06 05:06:47 fetching corpus: 47798, signal 859326/1016111 (executing program) 2023/03/06 05:06:47 fetching corpus: 47848, signal 859625/1016111 (executing program) 2023/03/06 05:06:47 fetching corpus: 47898, signal 859776/1016111 (executing program) 2023/03/06 05:06:48 fetching corpus: 47948, signal 860027/1016111 (executing program) 2023/03/06 05:06:48 fetching corpus: 47998, signal 860184/1016111 (executing program) 2023/03/06 05:06:48 fetching corpus: 48048, signal 860420/1016111 (executing program) 2023/03/06 05:06:48 fetching corpus: 48098, signal 860609/1016111 (executing program) 2023/03/06 05:06:49 fetching corpus: 48148, signal 860842/1016114 (executing program) 2023/03/06 05:06:49 fetching corpus: 48198, signal 861006/1016114 (executing program) 2023/03/06 05:06:49 fetching corpus: 48248, signal 861297/1016114 (executing program) 2023/03/06 05:06:50 fetching corpus: 48298, signal 861484/1016114 (executing program) 2023/03/06 05:06:50 fetching corpus: 48348, signal 861648/1016114 (executing program) 2023/03/06 05:06:50 fetching corpus: 48398, signal 861851/1016114 (executing program) 2023/03/06 05:06:51 fetching corpus: 48448, signal 862035/1016114 (executing program) 2023/03/06 05:06:51 fetching corpus: 48498, signal 862182/1016114 (executing program) 2023/03/06 05:06:51 fetching corpus: 48548, signal 862347/1016114 (executing program) 2023/03/06 05:06:51 fetching corpus: 48598, signal 862513/1016114 (executing program) 2023/03/06 05:06:52 fetching corpus: 48648, signal 862721/1016115 (executing program) 2023/03/06 05:06:52 fetching corpus: 48698, signal 862897/1016115 (executing program) 2023/03/06 05:06:53 fetching corpus: 48748, signal 863115/1016115 (executing program) 2023/03/06 05:06:53 fetching corpus: 48798, signal 863334/1016115 (executing program) 2023/03/06 05:06:53 fetching corpus: 48848, signal 863523/1016115 (executing program) 2023/03/06 05:06:54 fetching corpus: 48898, signal 863702/1016115 (executing program) 2023/03/06 05:06:54 fetching corpus: 48948, signal 863897/1016115 (executing program) 2023/03/06 05:06:54 fetching corpus: 48998, signal 864167/1016117 (executing program) 2023/03/06 05:06:55 fetching corpus: 49048, signal 864293/1016117 (executing program) 2023/03/06 05:06:55 fetching corpus: 49098, signal 864468/1016117 (executing program) 2023/03/06 05:06:55 fetching corpus: 49148, signal 864667/1016117 (executing program) 2023/03/06 05:06:56 fetching corpus: 49198, signal 864827/1016117 (executing program) 2023/03/06 05:06:56 fetching corpus: 49248, signal 864977/1016117 (executing program) 2023/03/06 05:06:56 fetching corpus: 49298, signal 865308/1016117 (executing program) 2023/03/06 05:06:57 fetching corpus: 49348, signal 865478/1016117 (executing program) 2023/03/06 05:06:57 fetching corpus: 49398, signal 865730/1016117 (executing program) 2023/03/06 05:06:57 fetching corpus: 49448, signal 865978/1016117 (executing program) 2023/03/06 05:06:58 fetching corpus: 49498, signal 866269/1016117 (executing program) 2023/03/06 05:06:58 fetching corpus: 49548, signal 866441/1016117 (executing program) 2023/03/06 05:06:58 fetching corpus: 49598, signal 866673/1016117 (executing program) 2023/03/06 05:06:58 fetching corpus: 49648, signal 866861/1016117 (executing program) 2023/03/06 05:06:59 fetching corpus: 49698, signal 867042/1016117 (executing program) 2023/03/06 05:06:59 fetching corpus: 49748, signal 867249/1016117 (executing program) 2023/03/06 05:07:00 fetching corpus: 49798, signal 867507/1016122 (executing program) 2023/03/06 05:07:00 fetching corpus: 49848, signal 867753/1016122 (executing program) 2023/03/06 05:07:00 fetching corpus: 49898, signal 867891/1016122 (executing program) 2023/03/06 05:07:01 fetching corpus: 49948, signal 868100/1016122 (executing program) 2023/03/06 05:07:01 fetching corpus: 49998, signal 868254/1016122 (executing program) 2023/03/06 05:07:01 fetching corpus: 50048, signal 868441/1016122 (executing program) 2023/03/06 05:07:02 fetching corpus: 50098, signal 868620/1016124 (executing program) 2023/03/06 05:07:02 fetching corpus: 50148, signal 868889/1016124 (executing program) 2023/03/06 05:07:03 fetching corpus: 50198, signal 869099/1016124 (executing program) 2023/03/06 05:07:03 fetching corpus: 50248, signal 869419/1016124 (executing program) 2023/03/06 05:07:03 fetching corpus: 50298, signal 869621/1016124 (executing program) 2023/03/06 05:07:03 fetching corpus: 50348, signal 870357/1016124 (executing program) 2023/03/06 05:07:04 fetching corpus: 50398, signal 870572/1016124 (executing program) 2023/03/06 05:07:04 fetching corpus: 50448, signal 870756/1016124 (executing program) 2023/03/06 05:07:05 fetching corpus: 50498, signal 870920/1016124 (executing program) 2023/03/06 05:07:05 fetching corpus: 50548, signal 871126/1016124 (executing program) 2023/03/06 05:07:06 fetching corpus: 50598, signal 871373/1016124 (executing program) 2023/03/06 05:07:06 fetching corpus: 50648, signal 871540/1016124 (executing program) 2023/03/06 05:07:07 fetching corpus: 50698, signal 871824/1016124 (executing program) 2023/03/06 05:07:07 fetching corpus: 50748, signal 871939/1016129 (executing program) 2023/03/06 05:07:07 fetching corpus: 50798, signal 872146/1016129 (executing program) 2023/03/06 05:07:08 fetching corpus: 50848, signal 872365/1016129 (executing program) 2023/03/06 05:07:08 fetching corpus: 50898, signal 872570/1016129 (executing program) 2023/03/06 05:07:08 fetching corpus: 50948, signal 873205/1016130 (executing program) 2023/03/06 05:07:09 fetching corpus: 50998, signal 873417/1016130 (executing program) 2023/03/06 05:07:09 fetching corpus: 51048, signal 873598/1016130 (executing program) 2023/03/06 05:07:09 fetching corpus: 51098, signal 873789/1016130 (executing program) 2023/03/06 05:07:10 fetching corpus: 51148, signal 873978/1016132 (executing program) 2023/03/06 05:07:10 fetching corpus: 51198, signal 874126/1016132 (executing program) 2023/03/06 05:07:11 fetching corpus: 51248, signal 874394/1016132 (executing program) 2023/03/06 05:07:11 fetching corpus: 51298, signal 874564/1016133 (executing program) 2023/03/06 05:07:11 fetching corpus: 51348, signal 874880/1016133 (executing program) 2023/03/06 05:07:12 fetching corpus: 51398, signal 875141/1016133 (executing program) 2023/03/06 05:07:12 fetching corpus: 51448, signal 875340/1016133 (executing program) 2023/03/06 05:07:13 fetching corpus: 51498, signal 875599/1016133 (executing program) 2023/03/06 05:07:13 fetching corpus: 51548, signal 875753/1016133 (executing program) 2023/03/06 05:07:13 fetching corpus: 51598, signal 875961/1016133 (executing program) 2023/03/06 05:07:14 fetching corpus: 51648, signal 876140/1016133 (executing program) 2023/03/06 05:07:14 fetching corpus: 51698, signal 876342/1016133 (executing program) 2023/03/06 05:07:14 fetching corpus: 51748, signal 876570/1016134 (executing program) 2023/03/06 05:07:15 fetching corpus: 51798, signal 876716/1016134 (executing program) 2023/03/06 05:07:15 fetching corpus: 51848, signal 876908/1016134 (executing program) 2023/03/06 05:07:15 fetching corpus: 51898, signal 877134/1016145 (executing program) 2023/03/06 05:07:16 fetching corpus: 51948, signal 877337/1016145 (executing program) 2023/03/06 05:07:16 fetching corpus: 51998, signal 877498/1016145 (executing program) 2023/03/06 05:07:16 fetching corpus: 52048, signal 877659/1016145 (executing program) 2023/03/06 05:07:17 fetching corpus: 52098, signal 877884/1016145 (executing program) 2023/03/06 05:07:17 fetching corpus: 52148, signal 878107/1016145 (executing program) 2023/03/06 05:07:17 fetching corpus: 52198, signal 878320/1016145 (executing program) 2023/03/06 05:07:18 fetching corpus: 52248, signal 878606/1016145 (executing program) 2023/03/06 05:07:18 fetching corpus: 52298, signal 878855/1016146 (executing program) 2023/03/06 05:07:18 fetching corpus: 52348, signal 878998/1016146 (executing program) 2023/03/06 05:07:18 fetching corpus: 52398, signal 879217/1016146 (executing program) 2023/03/06 05:07:19 fetching corpus: 52448, signal 879469/1016146 (executing program) 2023/03/06 05:07:19 fetching corpus: 52498, signal 879632/1016146 (executing program) 2023/03/06 05:07:19 fetching corpus: 52548, signal 879785/1016146 (executing program) 2023/03/06 05:07:19 fetching corpus: 52598, signal 879941/1016146 (executing program) 2023/03/06 05:07:19 fetching corpus: 52648, signal 880099/1016146 (executing program) 2023/03/06 05:07:20 fetching corpus: 52698, signal 880324/1016146 (executing program) 2023/03/06 05:07:20 fetching corpus: 52748, signal 880497/1016146 (executing program) 2023/03/06 05:07:20 fetching corpus: 52798, signal 880686/1016155 (executing program) 2023/03/06 05:07:21 fetching corpus: 52848, signal 880926/1016155 (executing program) 2023/03/06 05:07:21 fetching corpus: 52898, signal 881105/1016156 (executing program) 2023/03/06 05:07:21 fetching corpus: 52948, signal 881304/1016156 (executing program) 2023/03/06 05:07:21 fetching corpus: 52998, signal 881539/1016156 (executing program) 2023/03/06 05:07:21 fetching corpus: 53048, signal 881681/1016156 (executing program) 2023/03/06 05:07:22 fetching corpus: 53098, signal 881934/1016156 (executing program) 2023/03/06 05:07:22 fetching corpus: 53148, signal 882128/1016156 (executing program) 2023/03/06 05:07:22 fetching corpus: 53198, signal 882290/1016156 (executing program) 2023/03/06 05:07:22 fetching corpus: 53248, signal 882479/1016156 (executing program) 2023/03/06 05:07:22 fetching corpus: 53298, signal 882976/1016156 (executing program) 2023/03/06 05:07:23 fetching corpus: 53348, signal 883094/1016156 (executing program) 2023/03/06 05:07:23 fetching corpus: 53398, signal 883243/1016156 (executing program) 2023/03/06 05:07:23 fetching corpus: 53448, signal 883441/1016156 (executing program) 2023/03/06 05:07:23 fetching corpus: 53498, signal 883674/1016156 (executing program) 2023/03/06 05:07:23 fetching corpus: 53548, signal 883892/1016156 (executing program) 2023/03/06 05:07:24 fetching corpus: 53598, signal 884047/1016156 (executing program) 2023/03/06 05:07:24 fetching corpus: 53648, signal 884225/1016156 (executing program) 2023/03/06 05:07:24 fetching corpus: 53698, signal 884483/1016156 (executing program) 2023/03/06 05:07:24 fetching corpus: 53748, signal 884660/1016156 (executing program) 2023/03/06 05:07:24 fetching corpus: 53798, signal 884837/1016156 (executing program) 2023/03/06 05:07:25 fetching corpus: 53848, signal 885011/1016156 (executing program) 2023/03/06 05:07:25 fetching corpus: 53898, signal 885211/1016156 (executing program) 2023/03/06 05:07:25 fetching corpus: 53948, signal 885419/1016156 (executing program) 2023/03/06 05:07:26 fetching corpus: 53998, signal 885641/1016156 (executing program) 2023/03/06 05:07:26 fetching corpus: 54048, signal 885826/1016156 (executing program) 2023/03/06 05:07:26 fetching corpus: 54098, signal 885995/1016156 (executing program) 2023/03/06 05:07:26 fetching corpus: 54148, signal 886140/1016157 (executing program) 2023/03/06 05:07:26 fetching corpus: 54198, signal 886368/1016159 (executing program) 2023/03/06 05:07:26 fetching corpus: 54248, signal 886566/1016159 (executing program) 2023/03/06 05:07:27 fetching corpus: 54298, signal 886750/1016159 (executing program) 2023/03/06 05:07:27 fetching corpus: 54348, signal 887037/1016186 (executing program) 2023/03/06 05:07:27 fetching corpus: 54398, signal 887210/1016186 (executing program) 2023/03/06 05:07:27 fetching corpus: 54448, signal 887366/1016186 (executing program) 2023/03/06 05:07:28 fetching corpus: 54498, signal 887730/1016189 (executing program) 2023/03/06 05:07:28 fetching corpus: 54548, signal 887906/1016189 (executing program) 2023/03/06 05:07:28 fetching corpus: 54598, signal 888124/1016189 (executing program) 2023/03/06 05:07:28 fetching corpus: 54648, signal 888336/1016189 (executing program) 2023/03/06 05:07:29 fetching corpus: 54698, signal 888548/1016189 (executing program) 2023/03/06 05:07:29 fetching corpus: 54748, signal 888732/1016189 (executing program) 2023/03/06 05:07:29 fetching corpus: 54798, signal 888966/1016189 (executing program) 2023/03/06 05:07:29 fetching corpus: 54848, signal 889188/1016189 (executing program) 2023/03/06 05:07:30 fetching corpus: 54898, signal 889385/1016189 (executing program) 2023/03/06 05:07:30 fetching corpus: 54948, signal 889581/1016189 (executing program) 2023/03/06 05:07:30 fetching corpus: 54998, signal 889721/1016189 (executing program) 2023/03/06 05:07:30 fetching corpus: 55048, signal 889889/1016189 (executing program) 2023/03/06 05:07:31 fetching corpus: 55098, signal 890018/1016190 (executing program) 2023/03/06 05:07:31 fetching corpus: 55148, signal 890181/1016190 (executing program) 2023/03/06 05:07:31 fetching corpus: 55198, signal 890985/1016190 (executing program) 2023/03/06 05:07:31 fetching corpus: 55248, signal 891169/1016190 (executing program) 2023/03/06 05:07:31 fetching corpus: 55298, signal 891353/1016190 (executing program) 2023/03/06 05:07:32 fetching corpus: 55348, signal 891573/1016190 (executing program) 2023/03/06 05:07:32 fetching corpus: 55398, signal 891838/1016191 (executing program) 2023/03/06 05:07:32 fetching corpus: 55448, signal 891962/1016191 (executing program) 2023/03/06 05:07:32 fetching corpus: 55498, signal 892141/1016192 (executing program) 2023/03/06 05:07:33 fetching corpus: 55548, signal 892344/1016192 (executing program) 2023/03/06 05:07:33 fetching corpus: 55598, signal 892477/1016192 (executing program) 2023/03/06 05:07:33 fetching corpus: 55648, signal 892660/1016192 (executing program) 2023/03/06 05:07:33 fetching corpus: 55698, signal 892871/1016192 (executing program) 2023/03/06 05:07:33 fetching corpus: 55748, signal 893013/1016192 (executing program) 2023/03/06 05:07:33 fetching corpus: 55798, signal 893175/1016193 (executing program) 2023/03/06 05:07:34 fetching corpus: 55848, signal 893325/1016193 (executing program) 2023/03/06 05:07:34 fetching corpus: 55898, signal 893585/1016193 (executing program) 2023/03/06 05:07:34 fetching corpus: 55948, signal 893734/1016194 (executing program) 2023/03/06 05:07:34 fetching corpus: 55998, signal 893879/1016194 (executing program) 2023/03/06 05:07:34 fetching corpus: 56048, signal 894024/1016194 (executing program) 2023/03/06 05:07:35 fetching corpus: 56098, signal 894197/1016195 (executing program) 2023/03/06 05:07:35 fetching corpus: 56148, signal 894332/1016196 (executing program) 2023/03/06 05:07:35 fetching corpus: 56198, signal 894603/1016196 (executing program) 2023/03/06 05:07:35 fetching corpus: 56248, signal 894790/1016196 (executing program) 2023/03/06 05:07:35 fetching corpus: 56298, signal 895153/1016196 (executing program) 2023/03/06 05:07:35 fetching corpus: 56348, signal 895295/1016196 (executing program) 2023/03/06 05:07:36 fetching corpus: 56398, signal 895446/1016196 (executing program) 2023/03/06 05:07:36 fetching corpus: 56447, signal 895604/1016196 (executing program) 2023/03/06 05:07:36 fetching corpus: 56497, signal 895819/1016196 (executing program) 2023/03/06 05:07:36 fetching corpus: 56547, signal 896010/1016196 (executing program) 2023/03/06 05:07:36 fetching corpus: 56597, signal 896252/1016220 (executing program) 2023/03/06 05:07:36 fetching corpus: 56647, signal 896448/1016220 (executing program) 2023/03/06 05:07:37 fetching corpus: 56697, signal 896686/1016220 (executing program) 2023/03/06 05:07:37 fetching corpus: 56747, signal 896864/1016220 (executing program) 2023/03/06 05:07:37 fetching corpus: 56797, signal 897065/1016220 (executing program) 2023/03/06 05:07:37 fetching corpus: 56847, signal 897281/1016220 (executing program) 2023/03/06 05:07:38 fetching corpus: 56897, signal 897643/1016220 (executing program) 2023/03/06 05:07:38 fetching corpus: 56947, signal 897860/1016220 (executing program) 2023/03/06 05:07:38 fetching corpus: 56997, signal 898095/1016220 (executing program) 2023/03/06 05:07:38 fetching corpus: 57047, signal 898225/1016228 (executing program) 2023/03/06 05:07:38 fetching corpus: 57097, signal 898350/1016228 (executing program) 2023/03/06 05:07:39 fetching corpus: 57147, signal 898567/1016228 (executing program) 2023/03/06 05:07:39 fetching corpus: 57197, signal 898787/1016228 (executing program) 2023/03/06 05:07:39 fetching corpus: 57247, signal 898938/1016228 (executing program) 2023/03/06 05:07:39 fetching corpus: 57297, signal 899099/1016228 (executing program) 2023/03/06 05:07:39 fetching corpus: 57347, signal 899258/1016233 (executing program) 2023/03/06 05:07:40 fetching corpus: 57397, signal 899430/1016233 (executing program) 2023/03/06 05:07:40 fetching corpus: 57447, signal 899626/1016233 (executing program) 2023/03/06 05:07:40 fetching corpus: 57497, signal 899822/1016233 (executing program) 2023/03/06 05:07:40 fetching corpus: 57547, signal 899966/1016233 (executing program) 2023/03/06 05:07:41 fetching corpus: 57597, signal 900172/1016233 (executing program) 2023/03/06 05:07:41 fetching corpus: 57647, signal 900305/1016237 (executing program) 2023/03/06 05:07:41 fetching corpus: 57697, signal 900512/1016237 (executing program) 2023/03/06 05:07:41 fetching corpus: 57747, signal 900643/1016237 (executing program) 2023/03/06 05:07:41 fetching corpus: 57797, signal 900830/1016237 (executing program) 2023/03/06 05:07:42 fetching corpus: 57847, signal 901024/1016240 (executing program) 2023/03/06 05:07:42 fetching corpus: 57897, signal 901222/1016240 (executing program) 2023/03/06 05:07:42 fetching corpus: 57947, signal 901388/1016240 (executing program) 2023/03/06 05:07:42 fetching corpus: 57997, signal 901534/1016240 (executing program) 2023/03/06 05:07:43 fetching corpus: 58047, signal 901664/1016240 (executing program) 2023/03/06 05:07:43 fetching corpus: 58097, signal 901857/1016240 (executing program) 2023/03/06 05:07:43 fetching corpus: 58147, signal 902054/1016240 (executing program) 2023/03/06 05:07:43 fetching corpus: 58197, signal 902327/1016240 (executing program) 2023/03/06 05:07:43 fetching corpus: 58247, signal 902490/1016240 (executing program) 2023/03/06 05:07:43 fetching corpus: 58297, signal 902648/1016240 (executing program) 2023/03/06 05:07:43 fetching corpus: 58347, signal 902820/1016241 (executing program) 2023/03/06 05:07:43 fetching corpus: 58397, signal 903191/1016241 (executing program) 2023/03/06 05:07:44 fetching corpus: 58447, signal 903403/1016241 (executing program) 2023/03/06 05:07:44 fetching corpus: 58497, signal 903582/1016241 (executing program) 2023/03/06 05:07:44 fetching corpus: 58547, signal 903701/1016241 (executing program) 2023/03/06 05:07:44 fetching corpus: 58597, signal 903909/1016241 (executing program) 2023/03/06 05:07:44 fetching corpus: 58647, signal 904039/1016241 (executing program) 2023/03/06 05:07:45 fetching corpus: 58697, signal 904222/1016242 (executing program) 2023/03/06 05:07:45 fetching corpus: 58747, signal 904408/1016242 (executing program) 2023/03/06 05:07:45 fetching corpus: 58797, signal 904575/1016242 (executing program) 2023/03/06 05:07:45 fetching corpus: 58847, signal 904729/1016242 (executing program) 2023/03/06 05:07:46 fetching corpus: 58897, signal 904864/1016242 (executing program) 2023/03/06 05:07:46 fetching corpus: 58947, signal 905027/1016242 (executing program) 2023/03/06 05:07:46 fetching corpus: 58997, signal 905367/1016242 (executing program) 2023/03/06 05:07:46 fetching corpus: 59047, signal 905566/1016245 (executing program) 2023/03/06 05:07:46 fetching corpus: 59097, signal 905770/1016245 (executing program) 2023/03/06 05:07:47 fetching corpus: 59147, signal 905918/1016247 (executing program) 2023/03/06 05:07:47 fetching corpus: 59197, signal 906104/1016247 (executing program) 2023/03/06 05:07:47 fetching corpus: 59247, signal 906276/1016247 (executing program) 2023/03/06 05:07:47 fetching corpus: 59297, signal 906442/1016247 (executing program) 2023/03/06 05:07:47 fetching corpus: 59347, signal 906660/1016247 (executing program) 2023/03/06 05:07:48 fetching corpus: 59397, signal 906834/1016247 (executing program) 2023/03/06 05:07:48 fetching corpus: 59447, signal 907164/1016248 (executing program) 2023/03/06 05:07:48 fetching corpus: 59497, signal 907447/1016248 (executing program) 2023/03/06 05:07:48 fetching corpus: 59547, signal 907590/1016248 (executing program) 2023/03/06 05:07:48 fetching corpus: 59597, signal 907782/1016249 (executing program) 2023/03/06 05:07:49 fetching corpus: 59647, signal 907939/1016249 (executing program) 2023/03/06 05:07:49 fetching corpus: 59697, signal 908084/1016249 (executing program) 2023/03/06 05:07:49 fetching corpus: 59747, signal 908287/1016250 (executing program) 2023/03/06 05:07:49 fetching corpus: 59797, signal 908454/1016250 (executing program) 2023/03/06 05:07:49 fetching corpus: 59847, signal 908597/1016250 (executing program) 2023/03/06 05:07:49 fetching corpus: 59897, signal 908776/1016250 (executing program) 2023/03/06 05:07:50 fetching corpus: 59947, signal 908910/1016252 (executing program) 2023/03/06 05:07:50 fetching corpus: 59997, signal 909080/1016252 (executing program) 2023/03/06 05:07:50 fetching corpus: 60047, signal 909229/1016252 (executing program) 2023/03/06 05:07:50 fetching corpus: 60097, signal 909407/1016253 (executing program) 2023/03/06 05:07:51 fetching corpus: 60147, signal 909628/1016253 (executing program) 2023/03/06 05:07:51 fetching corpus: 60197, signal 909785/1016253 (executing program) 2023/03/06 05:07:51 fetching corpus: 60247, signal 909969/1016253 (executing program) 2023/03/06 05:07:51 fetching corpus: 60297, signal 910184/1016253 (executing program) 2023/03/06 05:07:51 fetching corpus: 60347, signal 910326/1016253 (executing program) 2023/03/06 05:07:51 fetching corpus: 60397, signal 910448/1016253 (executing program) 2023/03/06 05:07:51 fetching corpus: 60447, signal 910729/1016254 (executing program) 2023/03/06 05:07:52 fetching corpus: 60497, signal 910865/1016254 (executing program) 2023/03/06 05:07:52 fetching corpus: 60547, signal 911022/1016254 (executing program) 2023/03/06 05:07:52 fetching corpus: 60597, signal 911244/1016254 (executing program) 2023/03/06 05:07:52 fetching corpus: 60647, signal 911487/1016254 (executing program) 2023/03/06 05:07:52 fetching corpus: 60697, signal 911683/1016254 (executing program) 2023/03/06 05:07:52 fetching corpus: 60747, signal 911895/1016254 (executing program) 2023/03/06 05:07:53 fetching corpus: 60797, signal 912128/1016254 (executing program) 2023/03/06 05:07:53 fetching corpus: 60847, signal 912343/1016254 (executing program) 2023/03/06 05:07:53 fetching corpus: 60897, signal 912547/1016254 (executing program) 2023/03/06 05:07:53 fetching corpus: 60947, signal 912694/1016254 (executing program) 2023/03/06 05:07:53 fetching corpus: 60997, signal 912809/1016254 (executing program) 2023/03/06 05:07:53 fetching corpus: 61047, signal 912957/1016254 (executing program) 2023/03/06 05:07:53 fetching corpus: 61097, signal 913219/1016254 (executing program) 2023/03/06 05:07:53 fetching corpus: 61147, signal 913400/1016262 (executing program) 2023/03/06 05:07:54 fetching corpus: 61197, signal 913556/1016263 (executing program) 2023/03/06 05:07:54 fetching corpus: 61247, signal 913689/1016263 (executing program) 2023/03/06 05:07:54 fetching corpus: 61297, signal 913846/1016263 (executing program) 2023/03/06 05:07:54 fetching corpus: 61347, signal 914042/1016263 (executing program) 2023/03/06 05:07:54 fetching corpus: 61397, signal 914245/1016264 (executing program) 2023/03/06 05:07:55 fetching corpus: 61447, signal 914465/1016266 (executing program) 2023/03/06 05:07:55 fetching corpus: 61497, signal 914638/1016266 (executing program) 2023/03/06 05:07:55 fetching corpus: 61547, signal 914879/1016266 (executing program) 2023/03/06 05:07:55 fetching corpus: 61597, signal 915104/1016267 (executing program) 2023/03/06 05:07:55 fetching corpus: 61647, signal 915268/1016267 (executing program) 2023/03/06 05:07:56 fetching corpus: 61697, signal 915397/1016268 (executing program) 2023/03/06 05:07:56 fetching corpus: 61747, signal 915600/1016268 (executing program) 2023/03/06 05:07:56 fetching corpus: 61797, signal 915816/1016268 (executing program) 2023/03/06 05:07:56 fetching corpus: 61847, signal 915984/1016268 (executing program) 2023/03/06 05:07:56 fetching corpus: 61897, signal 916131/1016268 (executing program) 2023/03/06 05:07:56 fetching corpus: 61947, signal 916297/1016268 (executing program) 2023/03/06 05:07:57 fetching corpus: 61997, signal 916462/1016268 (executing program) 2023/03/06 05:07:57 fetching corpus: 62047, signal 916650/1016268 (executing program) 2023/03/06 05:07:57 fetching corpus: 62097, signal 916836/1016268 (executing program) 2023/03/06 05:07:57 fetching corpus: 62147, signal 916952/1016268 (executing program) 2023/03/06 05:07:58 fetching corpus: 62197, signal 917112/1016268 (executing program) 2023/03/06 05:07:58 fetching corpus: 62247, signal 917286/1016268 (executing program) 2023/03/06 05:07:58 fetching corpus: 62297, signal 917425/1016268 (executing program) 2023/03/06 05:07:58 fetching corpus: 62347, signal 917549/1016268 (executing program) 2023/03/06 05:07:59 fetching corpus: 62397, signal 918050/1016268 (executing program) 2023/03/06 05:07:59 fetching corpus: 62447, signal 918264/1016268 (executing program) 2023/03/06 05:07:59 fetching corpus: 62497, signal 918423/1016268 (executing program) 2023/03/06 05:07:59 fetching corpus: 62547, signal 918628/1016268 (executing program) 2023/03/06 05:07:59 fetching corpus: 62597, signal 918747/1016268 (executing program) 2023/03/06 05:08:00 fetching corpus: 62647, signal 918908/1016268 (executing program) 2023/03/06 05:08:00 fetching corpus: 62697, signal 919070/1016268 (executing program) 2023/03/06 05:08:00 fetching corpus: 62747, signal 919426/1016268 (executing program) 2023/03/06 05:08:00 fetching corpus: 62797, signal 919563/1016268 (executing program) 2023/03/06 05:08:00 fetching corpus: 62847, signal 919694/1016276 (executing program) 2023/03/06 05:08:00 fetching corpus: 62897, signal 919877/1016276 (executing program) 2023/03/06 05:08:01 fetching corpus: 62947, signal 920040/1016276 (executing program) 2023/03/06 05:08:01 fetching corpus: 62997, signal 920151/1016276 (executing program) 2023/03/06 05:08:01 fetching corpus: 63047, signal 920328/1016276 (executing program) 2023/03/06 05:08:01 fetching corpus: 63097, signal 920601/1016280 (executing program) 2023/03/06 05:08:01 fetching corpus: 63147, signal 920821/1016280 (executing program) 2023/03/06 05:08:01 fetching corpus: 63197, signal 920970/1016280 (executing program) 2023/03/06 05:08:02 fetching corpus: 63247, signal 921148/1016280 (executing program) 2023/03/06 05:08:02 fetching corpus: 63297, signal 921290/1016280 (executing program) 2023/03/06 05:08:02 fetching corpus: 63347, signal 921456/1016280 (executing program) 2023/03/06 05:08:02 fetching corpus: 63397, signal 921605/1016280 (executing program) 2023/03/06 05:08:02 fetching corpus: 63447, signal 921850/1016280 (executing program) 2023/03/06 05:08:03 fetching corpus: 63497, signal 921992/1016280 (executing program) 2023/03/06 05:08:03 fetching corpus: 63547, signal 922161/1016280 (executing program) 2023/03/06 05:08:03 fetching corpus: 63597, signal 922302/1016280 (executing program) 2023/03/06 05:08:03 fetching corpus: 63647, signal 922479/1016280 (executing program) 2023/03/06 05:08:03 fetching corpus: 63697, signal 922639/1016280 (executing program) 2023/03/06 05:08:04 fetching corpus: 63747, signal 922883/1016280 (executing program) 2023/03/06 05:08:04 fetching corpus: 63797, signal 923060/1016280 (executing program) 2023/03/06 05:08:04 fetching corpus: 63847, signal 923196/1016280 (executing program) 2023/03/06 05:08:04 fetching corpus: 63897, signal 923324/1016281 (executing program) 2023/03/06 05:08:04 fetching corpus: 63947, signal 923450/1016282 (executing program) 2023/03/06 05:08:04 fetching corpus: 63997, signal 923576/1016282 (executing program) 2023/03/06 05:08:05 fetching corpus: 64047, signal 923714/1016284 (executing program) 2023/03/06 05:08:05 fetching corpus: 64097, signal 923891/1016284 (executing program) 2023/03/06 05:08:05 fetching corpus: 64147, signal 924067/1016284 (executing program) 2023/03/06 05:08:05 fetching corpus: 64197, signal 924201/1016284 (executing program) 2023/03/06 05:08:05 fetching corpus: 64247, signal 924473/1016289 (executing program) 2023/03/06 05:08:06 fetching corpus: 64297, signal 924610/1016289 (executing program) 2023/03/06 05:08:06 fetching corpus: 64347, signal 924825/1016291 (executing program) 2023/03/06 05:08:06 fetching corpus: 64397, signal 924978/1016291 (executing program) 2023/03/06 05:08:06 fetching corpus: 64447, signal 925154/1016291 (executing program) 2023/03/06 05:08:06 fetching corpus: 64497, signal 925291/1016291 (executing program) 2023/03/06 05:08:07 fetching corpus: 64547, signal 925485/1016291 (executing program) 2023/03/06 05:08:07 fetching corpus: 64597, signal 925661/1016291 (executing program) 2023/03/06 05:08:07 fetching corpus: 64647, signal 925772/1016291 (executing program) 2023/03/06 05:08:07 fetching corpus: 64697, signal 925885/1016291 (executing program) 2023/03/06 05:08:07 fetching corpus: 64747, signal 926030/1016291 (executing program) 2023/03/06 05:08:07 fetching corpus: 64797, signal 926233/1016291 (executing program) 2023/03/06 05:08:08 fetching corpus: 64847, signal 926394/1016291 (executing program) 2023/03/06 05:08:08 fetching corpus: 64897, signal 926713/1016291 (executing program) 2023/03/06 05:08:08 fetching corpus: 64947, signal 926827/1016291 (executing program) 2023/03/06 05:08:08 fetching corpus: 64997, signal 926982/1016291 (executing program) 2023/03/06 05:08:08 fetching corpus: 65047, signal 927151/1016291 (executing program) 2023/03/06 05:08:09 fetching corpus: 65097, signal 927354/1016291 (executing program) 2023/03/06 05:08:09 fetching corpus: 65147, signal 927534/1016291 (executing program) 2023/03/06 05:08:09 fetching corpus: 65197, signal 927704/1016291 (executing program) 2023/03/06 05:08:09 fetching corpus: 65247, signal 927864/1016291 (executing program) 2023/03/06 05:08:09 fetching corpus: 65297, signal 927997/1016291 (executing program) 2023/03/06 05:08:10 fetching corpus: 65347, signal 928158/1016291 (executing program) 2023/03/06 05:08:10 fetching corpus: 65397, signal 928293/1016291 (executing program) 2023/03/06 05:08:10 fetching corpus: 65447, signal 928600/1016298 (executing program) 2023/03/06 05:08:10 fetching corpus: 65497, signal 928866/1016298 (executing program) 2023/03/06 05:08:10 fetching corpus: 65547, signal 928995/1016298 (executing program) 2023/03/06 05:08:11 fetching corpus: 65597, signal 929511/1016298 (executing program) 2023/03/06 05:08:11 fetching corpus: 65647, signal 929654/1016301 (executing program) 2023/03/06 05:08:11 fetching corpus: 65697, signal 929799/1016301 (executing program) 2023/03/06 05:08:11 fetching corpus: 65747, signal 929968/1016302 (executing program) 2023/03/06 05:08:11 fetching corpus: 65797, signal 930182/1016302 (executing program) 2023/03/06 05:08:12 fetching corpus: 65847, signal 930412/1016304 (executing program) 2023/03/06 05:08:12 fetching corpus: 65897, signal 930511/1016304 (executing program) 2023/03/06 05:08:12 fetching corpus: 65947, signal 930648/1016304 (executing program) 2023/03/06 05:08:12 fetching corpus: 65997, signal 930921/1016304 (executing program) 2023/03/06 05:08:13 fetching corpus: 66047, signal 931116/1016304 (executing program) 2023/03/06 05:08:13 fetching corpus: 66097, signal 931339/1016304 (executing program) 2023/03/06 05:08:13 fetching corpus: 66147, signal 931470/1016304 (executing program) 2023/03/06 05:08:13 fetching corpus: 66197, signal 931646/1016304 (executing program) 2023/03/06 05:08:13 fetching corpus: 66247, signal 931768/1016304 (executing program) 2023/03/06 05:08:13 fetching corpus: 66297, signal 931913/1016304 (executing program) 2023/03/06 05:08:14 fetching corpus: 66347, signal 932099/1016306 (executing program) 2023/03/06 05:08:14 fetching corpus: 66397, signal 932246/1016306 (executing program) 2023/03/06 05:08:14 fetching corpus: 66447, signal 932403/1016306 (executing program) 2023/03/06 05:08:14 fetching corpus: 66497, signal 932577/1016311 (executing program) 2023/03/06 05:08:14 fetching corpus: 66547, signal 932678/1016311 (executing program) 2023/03/06 05:08:15 fetching corpus: 66597, signal 932782/1016311 (executing program) 2023/03/06 05:08:15 fetching corpus: 66647, signal 932946/1016311 (executing program) 2023/03/06 05:08:15 fetching corpus: 66697, signal 933087/1016311 (executing program) 2023/03/06 05:08:15 fetching corpus: 66747, signal 933206/1016311 (executing program) 2023/03/06 05:08:16 fetching corpus: 66797, signal 933455/1016311 (executing program) 2023/03/06 05:08:16 fetching corpus: 66847, signal 933604/1016311 (executing program) 2023/03/06 05:08:16 fetching corpus: 66897, signal 933724/1016311 (executing program) 2023/03/06 05:08:16 fetching corpus: 66947, signal 933908/1016311 (executing program) 2023/03/06 05:08:16 fetching corpus: 66997, signal 934090/1016311 (executing program) 2023/03/06 05:08:16 fetching corpus: 67047, signal 934218/1016315 (executing program) 2023/03/06 05:08:17 fetching corpus: 67097, signal 934350/1016315 (executing program) 2023/03/06 05:08:17 fetching corpus: 67147, signal 934511/1016315 (executing program) 2023/03/06 05:08:17 fetching corpus: 67197, signal 934748/1016315 (executing program) 2023/03/06 05:08:18 fetching corpus: 67247, signal 934927/1016315 (executing program) 2023/03/06 05:08:18 fetching corpus: 67297, signal 935137/1016315 (executing program) 2023/03/06 05:08:18 fetching corpus: 67347, signal 935250/1016315 (executing program) 2023/03/06 05:08:18 fetching corpus: 67397, signal 935400/1016315 (executing program) 2023/03/06 05:08:18 fetching corpus: 67447, signal 935563/1016315 (executing program) 2023/03/06 05:08:19 fetching corpus: 67497, signal 935780/1016315 (executing program) 2023/03/06 05:08:19 fetching corpus: 67547, signal 935948/1016315 (executing program) 2023/03/06 05:08:19 fetching corpus: 67597, signal 936073/1016315 (executing program) 2023/03/06 05:08:19 fetching corpus: 67605, signal 936092/1016315 (executing program) 2023/03/06 05:08:19 fetching corpus: 67605, signal 936092/1016315 (executing program) 2023/03/06 05:08:20 starting 6 fuzzer processes 05:08:20 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001180)={0x6, 0x1, &(0x7f0000000000)=@raw=[@func], &(0x7f0000000080)='syzkaller\x00', 0x5, 0x1000, &(0x7f00000000c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:08:20 executing program 5: r0 = socket$inet(0x2, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00'}) 05:08:20 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x24, 0x2, 0x3, 0x201, 0x0, 0x0, {}, [@NFQA_CFG_FLAGS={0x8}, @NFQA_CFG_CMD={0x8}]}, 0x24}}, 0x0) 05:08:20 executing program 4: open(&(0x7f0000000000)='./file0\x00', 0x40, 0x130) 05:08:20 executing program 2: open(&(0x7f0000000000)='./file0\x00', 0xa040, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x101002, 0x0) write$cgroup_int(r0, 0x0, 0x0) 05:08:20 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000240)={0x0, 0x0}) [ 470.554293] IPVS: ftp: loaded support on port[0] = 21 [ 470.688171] IPVS: ftp: loaded support on port[0] = 21 [ 470.827970] IPVS: ftp: loaded support on port[0] = 21 [ 470.854434] chnl_net:caif_netlink_parms(): no params data found [ 470.945051] IPVS: ftp: loaded support on port[0] = 21 [ 470.983145] bridge0: port 1(bridge_slave_0) entered blocking state [ 470.989518] bridge0: port 1(bridge_slave_0) entered disabled state [ 470.997217] device bridge_slave_0 entered promiscuous mode [ 471.004537] chnl_net:caif_netlink_parms(): no params data found [ 471.024970] bridge0: port 2(bridge_slave_1) entered blocking state [ 471.031394] bridge0: port 2(bridge_slave_1) entered disabled state [ 471.038566] device bridge_slave_1 entered promiscuous mode [ 471.085118] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 471.094194] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 471.120005] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 471.127479] team0: Port device team_slave_0 added [ 471.132957] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 471.139948] team0: Port device team_slave_1 added [ 471.201398] IPVS: ftp: loaded support on port[0] = 21 [ 471.237934] bridge0: port 1(bridge_slave_0) entered blocking state [ 471.245115] bridge0: port 1(bridge_slave_0) entered disabled state [ 471.251946] device bridge_slave_0 entered promiscuous mode [ 471.261758] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 471.268730] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 471.293945] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 471.315594] bridge0: port 2(bridge_slave_1) entered blocking state [ 471.321915] bridge0: port 2(bridge_slave_1) entered disabled state [ 471.329257] device bridge_slave_1 entered promiscuous mode [ 471.344715] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 471.350933] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 471.376948] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 471.391283] chnl_net:caif_netlink_parms(): no params data found [ 471.426206] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 471.434281] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 471.464927] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 471.473050] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 471.545848] IPVS: ftp: loaded support on port[0] = 21 [ 471.566970] device hsr_slave_0 entered promiscuous mode [ 471.573045] device hsr_slave_1 entered promiscuous mode [ 471.578820] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 471.586787] team0: Port device team_slave_0 added [ 471.595889] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 471.603170] team0: Port device team_slave_1 added [ 471.619520] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 471.638174] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 471.644996] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 471.670455] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 471.681079] chnl_net:caif_netlink_parms(): no params data found [ 471.694927] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 471.715088] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 471.722003] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 471.748348] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 471.789347] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 471.822163] bridge0: port 1(bridge_slave_0) entered blocking state [ 471.828686] bridge0: port 1(bridge_slave_0) entered disabled state [ 471.835968] device bridge_slave_0 entered promiscuous mode [ 471.842378] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 471.890629] bridge0: port 2(bridge_slave_1) entered blocking state [ 471.897276] bridge0: port 2(bridge_slave_1) entered disabled state [ 471.905475] device bridge_slave_1 entered promiscuous mode [ 471.963833] device hsr_slave_0 entered promiscuous mode [ 471.969403] device hsr_slave_1 entered promiscuous mode [ 472.005157] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 472.013456] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 472.027064] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 472.036966] chnl_net:caif_netlink_parms(): no params data found [ 472.057260] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 472.141851] bridge0: port 1(bridge_slave_0) entered blocking state [ 472.149166] bridge0: port 1(bridge_slave_0) entered disabled state [ 472.156366] device bridge_slave_0 entered promiscuous mode [ 472.163683] bridge0: port 2(bridge_slave_1) entered blocking state [ 472.170013] bridge0: port 2(bridge_slave_1) entered disabled state [ 472.177122] device bridge_slave_1 entered promiscuous mode [ 472.249619] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 472.257741] team0: Port device team_slave_0 added [ 472.277941] chnl_net:caif_netlink_parms(): no params data found [ 472.287486] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 472.296697] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 472.304544] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 472.311617] team0: Port device team_slave_1 added [ 472.359337] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 472.375873] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 472.383654] team0: Port device team_slave_0 added [ 472.389129] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 472.395818] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 472.421077] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 472.433421] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 472.439650] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 472.465545] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 472.498425] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 472.505945] team0: Port device team_slave_1 added [ 472.523505] bridge0: port 1(bridge_slave_0) entered blocking state [ 472.529903] bridge0: port 1(bridge_slave_0) entered disabled state [ 472.537318] device bridge_slave_0 entered promiscuous mode [ 472.557440] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 472.572686] Bluetooth: hci0 command 0x0409 tx timeout [ 472.579157] bridge0: port 2(bridge_slave_1) entered blocking state [ 472.586037] bridge0: port 2(bridge_slave_1) entered disabled state [ 472.593569] device bridge_slave_1 entered promiscuous mode [ 472.605267] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 472.611502] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 472.638430] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 472.649149] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 472.656487] Bluetooth: hci4 command 0x0409 tx timeout [ 472.662140] Bluetooth: hci3 command 0x0409 tx timeout [ 472.667559] Bluetooth: hci2 command 0x0409 tx timeout [ 472.673506] Bluetooth: hci1 command 0x0409 tx timeout [ 472.690226] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 472.696542] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 472.723369] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 472.733920] Bluetooth: hci5 command 0x0409 tx timeout [ 472.765735] bridge0: port 1(bridge_slave_0) entered blocking state [ 472.772097] bridge0: port 1(bridge_slave_0) entered disabled state [ 472.780600] device bridge_slave_0 entered promiscuous mode [ 472.790851] device hsr_slave_0 entered promiscuous mode [ 472.796896] device hsr_slave_1 entered promiscuous mode [ 472.805204] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 472.813907] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 472.821349] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 472.829235] bridge0: port 2(bridge_slave_1) entered blocking state [ 472.835676] bridge0: port 2(bridge_slave_1) entered disabled state [ 472.842809] device bridge_slave_1 entered promiscuous mode [ 472.861451] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 472.869455] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 472.886657] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 472.895853] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 472.903946] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 472.952905] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 472.959943] team0: Port device team_slave_0 added [ 472.976728] device hsr_slave_0 entered promiscuous mode [ 472.982875] device hsr_slave_1 entered promiscuous mode [ 472.988944] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 473.002574] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 473.009101] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 473.016377] team0: Port device team_slave_1 added [ 473.021530] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 473.028618] team0: Port device team_slave_0 added [ 473.036921] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 473.060281] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 473.068075] team0: Port device team_slave_1 added [ 473.088331] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 473.094777] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 473.121777] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 473.152830] 8021q: adding VLAN 0 to HW filter on device bond0 [ 473.160084] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 473.166408] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 473.192799] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 473.203854] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 473.210114] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 473.235976] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 473.262311] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 473.274166] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 473.280411] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 473.306278] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 473.330711] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 473.338468] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 473.374302] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 473.381545] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 473.389461] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 473.398561] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 473.405311] 8021q: adding VLAN 0 to HW filter on device team0 [ 473.441478] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 473.449278] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 473.462873] 8021q: adding VLAN 0 to HW filter on device bond0 [ 473.470727] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 473.488406] device hsr_slave_0 entered promiscuous mode [ 473.494324] device hsr_slave_1 entered promiscuous mode [ 473.503264] device hsr_slave_0 entered promiscuous mode [ 473.508827] device hsr_slave_1 entered promiscuous mode [ 473.517366] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 473.523923] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 473.531534] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 473.539350] bridge0: port 1(bridge_slave_0) entered blocking state [ 473.545814] bridge0: port 1(bridge_slave_0) entered forwarding state [ 473.555821] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 473.566822] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 473.574297] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 473.581091] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 473.588306] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 473.598436] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 473.605451] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 473.612987] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 473.620595] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 473.629902] bridge0: port 2(bridge_slave_1) entered blocking state [ 473.636286] bridge0: port 2(bridge_slave_1) entered forwarding state [ 473.644163] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 473.650934] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 473.663126] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 473.684354] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 473.695991] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 473.702101] 8021q: adding VLAN 0 to HW filter on device team0 [ 473.716583] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 473.727314] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 473.738130] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 473.785929] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 473.794329] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 473.815254] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 473.823074] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 473.830468] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 473.838904] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 473.847091] bridge0: port 1(bridge_slave_0) entered blocking state [ 473.853479] bridge0: port 1(bridge_slave_0) entered forwarding state [ 473.860320] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 473.867628] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 473.881550] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 473.898564] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 473.910941] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 473.917979] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 473.925773] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 473.933792] bridge0: port 2(bridge_slave_1) entered blocking state [ 473.940128] bridge0: port 2(bridge_slave_1) entered forwarding state [ 473.947025] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 473.954978] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 473.962746] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 473.970078] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 473.996436] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 474.005808] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 474.016496] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 474.033048] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 474.040580] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 474.049306] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 474.057273] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 474.067425] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 474.075312] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 474.082513] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 474.089308] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 474.097364] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 474.133890] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 474.142719] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 474.148721] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 474.176731] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 474.185033] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 474.193092] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 474.201153] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 474.225926] 8021q: adding VLAN 0 to HW filter on device bond0 [ 474.234955] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 474.242920] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 474.251869] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 474.271784] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 474.278367] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 474.285965] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 474.300465] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 474.306556] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 474.320302] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 474.335244] 8021q: adding VLAN 0 to HW filter on device bond0 [ 474.342805] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 474.349715] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 474.358682] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 474.365347] 8021q: adding VLAN 0 to HW filter on device team0 [ 474.375382] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 474.394437] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 474.402730] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 474.410228] bridge0: port 1(bridge_slave_0) entered blocking state [ 474.416596] bridge0: port 1(bridge_slave_0) entered forwarding state [ 474.425310] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 474.433261] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 474.442759] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 474.451352] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 474.458898] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 474.469547] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 474.477993] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 474.486015] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 474.492971] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 474.499722] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 474.506925] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 474.514914] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 474.522923] bridge0: port 2(bridge_slave_1) entered blocking state [ 474.529258] bridge0: port 2(bridge_slave_1) entered forwarding state [ 474.536375] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 474.546819] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 474.553111] 8021q: adding VLAN 0 to HW filter on device team0 [ 474.561316] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 474.570026] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 474.583408] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 474.590398] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 474.597157] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 474.604427] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 474.611080] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 474.617802] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 474.625743] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 474.633639] bridge0: port 1(bridge_slave_0) entered blocking state [ 474.639968] bridge0: port 1(bridge_slave_0) entered forwarding state [ 474.647190] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 474.655664] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 474.655698] Bluetooth: hci0 command 0x041b tx timeout [ 474.669809] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 474.680274] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 474.686967] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 474.698581] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 474.706819] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 474.714977] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 474.724678] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 474.732661] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 474.736309] Bluetooth: hci1 command 0x041b tx timeout [ 474.741765] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 474.749062] Bluetooth: hci2 command 0x041b tx timeout [ 474.755668] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 474.766926] Bluetooth: hci3 command 0x041b tx timeout [ 474.780576] Bluetooth: hci4 command 0x041b tx timeout [ 474.783093] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 474.798457] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 474.806829] bridge0: port 2(bridge_slave_1) entered blocking state [ 474.812107] Bluetooth: hci5 command 0x041b tx timeout [ 474.813200] bridge0: port 2(bridge_slave_1) entered forwarding state [ 474.825958] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 474.833785] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 474.841290] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 474.850731] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 474.865356] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 474.875651] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 474.884428] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 474.893747] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 474.904996] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 474.911740] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 474.919340] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 474.929236] 8021q: adding VLAN 0 to HW filter on device bond0 [ 474.937810] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 474.953486] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 474.959676] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 474.967830] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 474.981201] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 474.992783] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 475.000545] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 475.008739] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 475.016083] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 475.023355] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 475.040563] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 475.049622] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 475.064116] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 475.079687] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 475.087844] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 475.096436] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 475.104395] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 475.111805] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 475.120042] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 475.127747] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 475.136210] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 475.143319] 8021q: adding VLAN 0 to HW filter on device team0 [ 475.152830] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 475.162316] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 475.170794] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 475.177607] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 475.187942] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 475.198945] 8021q: adding VLAN 0 to HW filter on device bond0 [ 475.206128] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 475.216390] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 475.224838] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 475.232623] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 475.250009] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 475.258535] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 475.269752] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 475.277736] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 475.286974] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 475.295857] bridge0: port 1(bridge_slave_0) entered blocking state [ 475.302243] bridge0: port 1(bridge_slave_0) entered forwarding state [ 475.310293] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 475.320485] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 475.329579] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 475.337456] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 475.344739] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 475.351367] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 475.358172] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 475.365130] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 475.372042] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 475.379651] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 475.387731] bridge0: port 2(bridge_slave_1) entered blocking state [ 475.394108] bridge0: port 2(bridge_slave_1) entered forwarding state [ 475.405299] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 475.412312] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 475.420989] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 475.428554] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 475.436759] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 475.444410] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 475.450462] 8021q: adding VLAN 0 to HW filter on device team0 [ 475.463545] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 475.472390] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 475.483680] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 475.492441] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 475.505397] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 475.512870] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 475.519290] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 475.526972] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 475.535853] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 475.542565] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 475.549208] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 475.556836] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 475.564325] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 475.571062] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 475.579832] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 475.590498] device veth0_vlan entered promiscuous mode [ 475.600740] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 475.609157] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 475.619430] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 475.627169] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 475.635653] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 475.642997] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 475.650242] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 475.658030] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 475.665903] bridge0: port 1(bridge_slave_0) entered blocking state [ 475.672281] bridge0: port 1(bridge_slave_0) entered forwarding state [ 475.679273] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 475.687070] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 475.694940] bridge0: port 2(bridge_slave_1) entered blocking state [ 475.701266] bridge0: port 2(bridge_slave_1) entered forwarding state [ 475.708344] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 475.715489] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 475.722705] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 475.732152] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 475.739444] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 475.747525] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 475.755829] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 475.770790] device veth1_vlan entered promiscuous mode [ 475.781610] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 475.790250] device veth0_vlan entered promiscuous mode [ 475.809857] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 475.820301] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 475.829310] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 475.838282] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 475.847175] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 475.854657] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 475.862436] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 475.869920] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 475.879593] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 475.892936] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 475.901037] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 475.908711] device veth1_vlan entered promiscuous mode [ 475.915731] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 475.924672] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 475.936144] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 475.943190] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 475.950197] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 475.957358] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 475.965183] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 475.972701] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 475.980000] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 475.987631] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 475.997649] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 476.009345] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 476.015684] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 476.036754] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 476.044630] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 476.056873] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 476.067651] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 476.076506] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 476.084670] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 476.093014] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 476.100518] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 476.108633] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 476.117135] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 476.126206] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 476.135588] device veth0_macvtap entered promiscuous mode [ 476.147001] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 476.154585] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 476.163765] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 476.172587] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 476.181614] device veth1_macvtap entered promiscuous mode [ 476.191511] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 476.209333] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 476.216852] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 476.224337] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 476.234377] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 476.241407] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 476.250455] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 476.259717] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 476.285484] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 476.294813] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 476.302598] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 476.312443] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 476.323310] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 476.329551] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 476.338498] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 476.346430] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 476.354266] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 476.361563] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 476.369706] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 476.377643] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 476.384413] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 476.393167] device veth0_macvtap entered promiscuous mode [ 476.399160] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 476.408354] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 476.417825] device veth0_vlan entered promiscuous mode [ 476.434734] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 476.441475] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 476.449577] device veth1_macvtap entered promiscuous mode [ 476.457137] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 476.464054] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 476.471110] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 476.478598] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 476.486321] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 476.494995] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 476.501880] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 476.509340] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 476.519835] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 476.532145] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 476.545766] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 476.554417] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 476.566412] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 476.574472] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 476.580907] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 476.589067] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 476.598819] device veth1_vlan entered promiscuous mode [ 476.609531] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 476.617327] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 476.625148] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 476.634025] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 476.643476] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 476.650661] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 476.660113] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 476.671453] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 476.680513] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 476.689443] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 476.697233] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 476.707358] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 476.717373] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 476.724418] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 476.732088] Bluetooth: hci0 command 0x040f tx timeout [ 476.734919] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 476.747136] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 476.754562] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 476.762627] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 476.769841] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 476.777800] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 476.785562] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 476.793457] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 476.801111] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 476.809163] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 476.816383] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 476.824135] Bluetooth: hci4 command 0x040f tx timeout [ 476.825143] device veth0_vlan entered promiscuous mode [ 476.829405] Bluetooth: hci3 command 0x040f tx timeout [ 476.840049] Bluetooth: hci2 command 0x040f tx timeout [ 476.845076] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 476.845642] Bluetooth: hci1 command 0x040f tx timeout [ 476.862405] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 476.869371] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 476.879630] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 476.890397] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 476.897599] Bluetooth: hci5 command 0x040f tx timeout [ 476.903014] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 476.911121] device veth1_vlan entered promiscuous mode [ 476.917527] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 476.926467] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 476.933881] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 476.940950] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 476.947864] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 476.954687] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 476.962364] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 476.970009] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 476.978239] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 476.990594] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 477.009832] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 477.023864] device veth0_macvtap entered promiscuous mode [ 477.030596] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 477.041374] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 477.050141] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 477.057831] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 477.077256] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 477.086614] device veth1_macvtap entered promiscuous mode [ 477.095530] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 477.104475] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 477.120605] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 477.127689] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 477.135670] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 477.143598] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 477.150546] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 477.158187] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 477.166079] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 477.174487] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 477.182327] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 477.189043] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 477.198798] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 477.207971] device veth0_vlan entered promiscuous mode [ 477.222296] device veth0_macvtap entered promiscuous mode [ 477.228316] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 477.241194] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 477.254003] device veth1_vlan entered promiscuous mode [ 477.269139] device veth1_macvtap entered promiscuous mode [ 477.278777] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 477.287675] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 477.298012] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 477.307650] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 477.317994] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 477.328006] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 477.335516] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 477.348591] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 477.357965] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 477.365462] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 477.375151] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 477.385311] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 477.395608] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 477.404936] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 477.415016] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 477.425052] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 477.432024] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 477.442359] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 477.452798] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 477.462698] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 477.472449] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 477.481541] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 477.491322] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 477.501250] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 477.508511] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 477.516708] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 477.525161] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 477.533895] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 477.542260] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 477.560846] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 477.570703] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 477.581047] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 477.590740] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 477.600961] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 477.610121] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 477.620720] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 477.630928] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 477.638397] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 477.655308] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 477.669493] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 477.679633] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 477.688239] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 477.696264] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 477.706991] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 477.718814] device veth0_macvtap entered promiscuous mode [ 477.725474] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 477.736585] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 477.747438] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 477.756869] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready 05:08:28 executing program 5: open(&(0x7f0000000000)='./file0\x00', 0xa040, 0x0) setxattr$incfs_metadata(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080), &(0x7f00000000c0)='\'', 0x1, 0x1) 05:08:28 executing program 0: sendmsg$ETHTOOL_MSG_DEBUG_GET(0xffffffffffffffff, 0x0, 0x0) [ 477.788605] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 477.801392] device veth1_macvtap entered promiscuous mode [ 477.816390] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready 05:08:28 executing program 0: ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000200)={'ip6tnl0\x00', 0x0}) syz_genetlink_get_family_id$ethtool(&(0x7f0000000800), 0xffffffffffffffff) [ 477.835832] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready 05:08:28 executing program 5: syz_open_dev$sndpcmp(&(0x7f00000000c0), 0x5, 0x0) 05:08:28 executing program 0: openat$zero(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) [ 477.875407] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready 05:08:28 executing program 5: syz_open_dev$sndpcmp(&(0x7f0000000000), 0x200, 0x40) 05:08:28 executing program 0: openat$zero(0xffffffffffffff9c, &(0x7f0000000500), 0x40000, 0x0) 05:08:28 executing program 5: syz_open_dev$sndpcmp(0x0, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000200)={'ip6tnl0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) sendmsg$ETHTOOL_MSG_RINGS_GET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000800), 0xffffffffffffffff) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000a40)={'syztnl1\x00', 0x0}) sendmsg$ETHTOOL_MSG_CHANNELS_SET(0xffffffffffffffff, &(0x7f00000010c0)={0x0, 0x0, &(0x7f0000001080)={0x0}, 0x1, 0x0, 0x0, 0x20000814}, 0x1) [ 477.915845] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 477.945294] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 477.977033] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 477.988267] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 478.008143] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 478.023491] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 478.035262] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 478.046765] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 478.059535] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 478.067779] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 478.083744] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 478.091376] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 478.099907] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 478.108933] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 478.118900] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 478.128262] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 478.138249] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 478.147565] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 478.157342] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 478.166497] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 478.177020] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 478.187059] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 478.194635] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 478.202675] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 478.209651] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 478.216400] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 478.223864] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 478.234305] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 478.257067] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 478.265773] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 478.278851] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 478.287739] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 478.294766] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 478.302285] device veth0_vlan entered promiscuous mode [ 478.320650] device veth1_vlan entered promiscuous mode [ 478.326889] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 478.340826] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 478.359991] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 478.388757] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 478.396133] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 478.403674] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 478.410854] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 478.426095] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 478.437774] device veth0_macvtap entered promiscuous mode [ 478.444277] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 478.459312] device veth1_macvtap entered promiscuous mode [ 478.466291] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 478.476194] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 478.487917] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 478.500571] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 478.510543] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 478.519876] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 478.529638] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 478.538944] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 478.548699] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 478.558068] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 478.568003] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 478.578391] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 478.588154] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 478.598389] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 478.605541] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 478.613504] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 478.620715] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 478.628478] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 478.636809] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 478.646426] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 478.656709] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 478.666099] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 478.676067] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 478.685454] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 478.695215] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 478.704518] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 478.714290] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 478.723603] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 478.734357] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 478.744894] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 478.752175] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 478.765071] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 478.772950] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 478.814088] Bluetooth: hci0 command 0x0419 tx timeout [ 478.847942] audit: type=1804 audit(1678079309.350:2): pid=9463 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="ToMToU" comm="syz-executor.2" name="/root/syzkaller-testdir1989553906/syzkaller.E4uvE1/0/file0" dev="sda1" ino=13887 res=1 [ 478.891921] Bluetooth: hci1 command 0x0419 tx timeout [ 478.905318] Bluetooth: hci2 command 0x0419 tx timeout [ 478.910561] Bluetooth: hci3 command 0x0419 tx timeout [ 478.920359] Bluetooth: hci4 command 0x0419 tx timeout 05:08:29 executing program 1: syz_open_dev$sndpcmp(0x0, 0x0, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) 05:08:29 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x0, &(0x7f0000000640)={0x0, 0x0}) clock_nanosleep(0xb, 0x0, &(0x7f0000000080)={0x0, r1+10000000}, &(0x7f00000002c0)) clock_gettime(0x0, 0x0) 05:08:29 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x14e22, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xb5fb5609eb1f7f94, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @empty}, 0x1c) 05:08:29 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = timerfd_create(0x0, 0x0) read(r1, &(0x7f0000000080)=""/24, 0x18) r2 = dup(r1) timerfd_settime(r2, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) 05:08:29 executing program 4: syz_open_dev$sndpcmp(&(0x7f0000000000), 0x0, 0x0) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000c80)) 05:08:29 executing program 2: syz_open_dev$sndpcmp(0x0, 0x0, 0x40) syz_open_dev$sndpcmp(&(0x7f00000000c0), 0x5, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) sendmsg$ETHTOOL_MSG_RINGS_GET(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000640), 0xc, 0x0}, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000800), 0xffffffffffffffff) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, 0x0) 05:08:29 executing program 1: syz_open_dev$sndpcmp(0x0, 0x200, 0x0) [ 478.972556] Bluetooth: hci5 command 0x0419 tx timeout 05:08:29 executing program 1: openat$binderfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 05:08:29 executing program 4: syz_open_dev$sndpcmp(0x0, 0x0, 0x0) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000c80)) 05:08:29 executing program 1: syz_open_dev$sndpcmp(0x0, 0x0, 0x40) 05:08:29 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000240)=[@text64={0x40, &(0x7f0000000000)="c44268f395ec1d0000b8010000000f01d90f230dc74424000d000000c7442402160e2ea5c7442406000000000f011c24b941080000b820680000ba000000000f300f0764f2450fd058b5c42105f94de2de1966baf80cb8ecb6f58eef66bafc0c66ed", 0x62}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000280)=ANY=[@ANYBLOB="01000000000000080700000010a5ca5dacb0ecf407eea9108e6db5ed5ae8bbaca7c76a24"]) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff55], 0x2}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:08:29 executing program 1: syz_open_dev$sndpcmp(&(0x7f00000000c0), 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000800), 0xffffffffffffffff) 05:08:29 executing program 4: openat$zero(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000800), 0xffffffffffffffff) [ 479.061265] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 05:08:30 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CCA_MODE(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000000000000000070000000c0006000200ffff020000000c0006000300000003000000080003000a8b"], 0x34}}, 0x0) 05:08:30 executing program 2: syz_open_dev$sndpcmp(0x0, 0x0, 0x40) syz_open_dev$sndpcmp(0x0, 0x0, 0x20004) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f00000004c0)={'ip6_vti0\x00', 0x0}) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000500), 0x40000, 0x0) sendmsg$ETHTOOL_MSG_RINGS_GET(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, 0x0}, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000800), r0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, 0x0) setreuid(0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_CHANNELS_SET(0xffffffffffffffff, 0x0, 0x1) 05:08:30 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000800), r0) 05:08:30 executing program 4: arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000c80)) 05:08:30 executing program 5: sigaltstack(&(0x7f0000fff000), 0x0) munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) socket$inet_tcp(0x2, 0x1, 0x0) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) 05:08:30 executing program 3: syz_emit_ethernet(0x36, &(0x7f0000000200)={@multicast, @broadcast, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "20884e", 0x0, 0x67, 0x0, @local, @local}}}}, 0x0) 05:08:30 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x6, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x32) sendmmsg$inet6(r1, &(0x7f0000005840)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast1}, 0x1c, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x8800) 05:08:30 executing program 5: r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) fgetxattr(r0, &(0x7f0000000500)=@random={'security.', 'syztnl0\x00'}, 0x0, 0x0) 05:08:30 executing program 0: ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000200)={'ip6tnl0\x00', 0x0}) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000500), 0x40000, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000800), r0) setreuid(0xffffffffffffffff, 0x0) 05:08:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="a190c30122e2e0aadf9e20c7f73118b0d5951798e1d40f56d4c6f6d32bb491f3", @ANYBLOB="9f"], 0x208e24b) r2 = dup(r1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x4000}) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 05:08:30 executing program 4: open(&(0x7f0000000000)='./file0\x00', 0xa040, 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x141000, 0x4) 05:08:30 executing program 1: set_mempolicy(0x1, &(0x7f0000000000)=0x1, 0x2) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) shutdown(r0, 0x0) 05:08:30 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f00000000c0)) 05:08:30 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='hugetlb.1GB.usage_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='hugetlb.1GB.usage_in_bytes\x00', 0x275a, 0x0) 05:08:30 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001e80)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x55}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) bpf$BPF_PROG_ATTACH(0x13, &(0x7f0000000140), 0x14) 05:08:30 executing program 1: perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000001400)="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", 0x200) sendfile(r0, r1, 0x0, 0x11f08) 05:08:30 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)=@getlink={0x20, 0x11, 0x21}, 0x20}}, 0x0) 05:08:30 executing program 5: set_mempolicy(0x2, &(0x7f0000000000)=0x1, 0x2) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x7d1}, 0x1c) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) shutdown(r0, 0x0) 05:08:30 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) set_mempolicy(0x2, &(0x7f0000000000)=0x1, 0x2) connect$inet(r0, &(0x7f0000e5c000)={0x2, 0x0, @loopback=0x7f000002}, 0x10) 05:08:30 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000011007d"], 0x2c}}, 0x0) recvmsg(r0, &(0x7f00000027c0)={0x0, 0x0, 0x0}, 0x0) 05:08:30 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r0}, 0x10) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) lseek(0xffffffffffffffff, 0x800002, 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) fallocate(r1, 0x100000011, 0x0, 0x2811fdff) connect$inet6(0xffffffffffffffff, &(0x7f0000000500)={0xa, 0x4e23, 0x101, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0xffffffff}, 0x1c) [ 479.768583] kvm: emulating exchange as write [ 479.777067] hrtimer: interrupt took 37191 ns [ 479.793473] audit: type=1800 audit(1678079310.300:3): pid=9574 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.1" name="file0" dev="sda1" ino=13928 res=0 [ 479.844415] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 479.895303] audit: type=1804 audit(1678079310.320:4): pid=9574 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir353421153/syzkaller.5HHAbG/9/file0" dev="sda1" ino=13928 res=1 05:08:31 executing program 2: openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000), 0x10b040, 0x0) 05:08:31 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc}]}, 0x28}}, 0x0) 05:08:31 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x80) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f00000010c0)={0x50000000}) 05:08:31 executing program 4: symlinkat(&(0x7f0000000280)='./file1/file0\x00', 0xffffffffffffff9c, &(0x7f00000002c0)='./file1\x00') linkat(0xffffffffffffff9c, &(0x7f0000000080)='./file1/file0/file0\x00', 0xffffffffffffffff, 0x0, 0x0) 05:08:31 executing program 5: sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0xfcf899b3f8040d96) 05:08:31 executing program 1: perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000001400)="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", 0x200) sendfile(r0, r1, 0x0, 0x11f08) 05:08:31 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040), r0) sendmsg$IEEE802154_LIST_IFACE(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_INDEX={0x8}]}, 0x1c}}, 0x0) [ 480.534778] syz-executor.1 (9574) used greatest stack depth: 24336 bytes left 05:08:31 executing program 4: set_mempolicy(0x2, &(0x7f0000000080)=0x9, 0x3) socket$nl_netfilter(0x10, 0x3, 0xc) set_mempolicy(0x3, &(0x7f0000000000)=0x100000000, 0x3) r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000100), 0xffffffffffffffff) r1 = gettid() r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_RELOAD(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)={0x3c, r0, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r1}}]}, 0x3c}}, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(0xffffffffffffffff, 0x0, 0x0) 05:08:31 executing program 2: r0 = open(&(0x7f0000000200)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000001400)="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", 0x200) sendfile(r0, r1, 0x0, 0x11f08) 05:08:31 executing program 0: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000500)='./file1\x00', 0x4100, &(0x7f00000001c0)={[{@errors_remount}, {@sysvgroups}, {@dioread_lock}, {@resuid}, {@data_err_abort}, {@data_err_abort}, {@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x6}}, {@discard}, {@usrquota}]}, 0x12, 0x4b3, &(0x7f0000000540)="$eJzs3d9rXFkdAPDvvcnU/khNqj7UgrXYSlK0M0lj2+BDrSD6VFDre4zJJIRMMiEzaZtQJMU/QBBRwSeffBH8AwTpnyBCQd+X3WWXZbfdfdiH3Z1lZu502+xMk9JJLkw+Hzi959w7M9/vaZgzc+49zA3gyLoQEbciYigiLkfEaLY/zcpss7HTftzTJw/mmyWJRuPO+0kk2b7OayXZ9lT7KXE8In75s4jfJF+OW9vaXpmrVMobWbtUX10v1ba2ryyvzi2Vl8pr09NT12duzFybmexLP8ci4uZP3v7T7//+05v//v69N2bfnfhtM62R7Pjz/eindtcLrf+LjuGI2DiIYDkYyvpzNe9EAADYl4mI+FpEfKf1/X80hlrf5gAAAIBB0vjRSHySRDQAAACAgZW21sAmaTFb7zsSaVosttfwfiNOppVqrf69xerm2kJ7rexYFNLF5Up5MlsrPBaFpNmeytbYdtpXd7WnI+JMRPxx9ESrXZyvVhbyPvkBAAAAR8SpXfP/j0bb838AAABgwIzlnQAAAABw4Mz/AQAAYPCZ/wMAAMBA+/nt283S6Nz/euHu1uZK9e6VhXJtpbi6OV+cr26sF5eq1aXWb/at7vV6lWp1/Qextnm/VC/X6qXa1vbsanVzrT67/MItsAEAAIBDdObbj/6fRMTOD0+0StOxvJMCDkX6Kg9+6+DyAA7fUN4JALkZzjsBIDeFvBMAcpfscbzn4p3/9D8XAADgYIx/s/f1f+cGYLC90vV/AGAguP4PR1fBCkA48r66x/HXv/7faLxSQgAAQN+NtEqSFrNrgSORpsVixOnWbQEKyeJypTyZzQ/+N1r4SrM91XpmsueaYQAAAAAAAAAAAAAAAAAAAAAAAACgrdFIogEAAAAMtIj0naT1a/4R46OXRnafHziWfDza2kbEvb/e+fP9uXp9Y6q5/4Nn++t/yfZfzeMMBgAAALBbZ57emccDAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQD89ffJgvlMOM+57P46IsW7xR+J4a3s8ChFx8sMkhp97XhIRQ32Iv/MwIs52i58004qxLItu8U/kGD+NiFN9iA9H2aPm+HOr2/svjQutbff333BWXlfv8S99Nv4N9Rh/Tu8zxrnH/yz1jP8w4txw9/GnEz/pEf/iPuP/+lfb272ONf4WMd718yd5IVapvrpeqm1tX1lenVsqL5XXpqenrs/cmLk2M1laXK6Us3+7xvjDt/712cv6f7JH/LE9+n9pn/3/9PH9J19vVwvd4k9c7P75e7ZH/DT77PtuVm8eH+/Ud9r1553/x3/Pv6z/Cz36v9fff2Kf/b/8i9+9uc+HAgCHoLa1vTJXqZQ3VFRUVJ5V8h6ZAACAfvviS3/emQAAAAAAAAAAAAAAAAAAAMDRdRg/J7Y75k4+XQUAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAeKnPAwAA//+C/dVl") 05:08:31 executing program 3: perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='hugetlb.1GB.usage_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='hugetlb.1GB.usage_in_bytes\x00', 0x275a, 0x0) 05:08:31 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CCA_MODE(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000000c0)={0x28, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x2}]}, 0x28}}, 0x0) 05:08:31 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x401) r1 = socket$inet_dccp(0x2, 0x6, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) [ 480.619161] audit: type=1800 audit(1678079311.120:5): pid=9614 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.1" name="file0" dev="sda1" ino=13945 res=0 05:08:31 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001e80)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x2, &(0x7f0000000140), 0x14) 05:08:31 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x28, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x200000002}]}, 0x28}}, 0x0) 05:08:31 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x401) r1 = socket$inet_dccp(0x2, 0x6, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) [ 480.758132] audit: type=1804 audit(1678079311.160:6): pid=9614 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir353421153/syzkaller.5HHAbG/10/file0" dev="sda1" ino=13945 res=1 05:08:31 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x401) r1 = socket$inet_dccp(0x2, 0x6, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) [ 480.805038] EXT4-fs error (device loop0): mb_free_blocks:1464: group 0, inode 16: block 39:freeing already freed block (bit 39); block bitmap corrupt. [ 480.853692] EXT4-fs (loop0): Remounting filesystem read-only [ 480.863308] audit: type=1800 audit(1678079311.160:7): pid=9622 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.2" name="file0" dev="sda1" ino=13916 res=0 [ 480.895206] EXT4-fs error (device loop0): ext4_mb_generate_buddy:754: group 0, block bitmap and bg descriptor inconsistent: 42 vs 43 free clusters [ 480.938404] audit: type=1804 audit(1678079311.160:8): pid=9622 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir1989553906/syzkaller.E4uvE1/5/file0" dev="sda1" ino=13916 res=1 [ 480.962553] Quota error (device loop0): dqput: Can't write quota structure (error -30). Quota may get out of sync! [ 480.990546] Quota error (device loop0): dqput: Can't write quota structure (error -30). Quota may get out of sync! [ 481.012579] EXT4-fs (loop0): 1 orphan inode deleted [ 481.017622] EXT4-fs (loop0): mounting with "discard" option, but the device does not support discard [ 481.049448] EXT4-fs (loop0): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,dioread_lock,resuid=0x0000000000000000,data_err=abort,data_err=abort,max_dir_size_kb=0x0000000000000006,discard,usrquota, 05:08:31 executing program 1: perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000001400)="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", 0x200) sendfile(r0, r1, 0x0, 0x11f08) 05:08:31 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CCA_MODE(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x20, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x300000003}]}, 0x20}}, 0x0) 05:08:31 executing program 3: perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='hugetlb.1GB.usage_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='hugetlb.1GB.usage_in_bytes\x00', 0x275a, 0x0) 05:08:31 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x401) r1 = socket$inet_dccp(0x2, 0x6, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) 05:08:31 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001e80)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x55}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000005400)={0x1, &(0x7f00000053c0)=[{}]}) 05:08:31 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x401) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) ppoll(&(0x7f00000000c0)=[{r1}], 0x1, &(0x7f0000000140), 0x0, 0x0) 05:08:31 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x401) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) ppoll(&(0x7f00000000c0)=[{r1}], 0x1, &(0x7f0000000140), 0x0, 0x0) 05:08:31 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='blkio.bfq.io_merged\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000480)='./file0\x00', 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='blkio.bfq.io_merged\x00', 0x275a, 0x0) r3 = creat(&(0x7f0000000480)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x2000402) fallocate(r2, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0xc, r1}) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000080)={0x5c86, r1}) [ 481.393633] audit: type=1800 audit(1678079311.900:9): pid=9667 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.1" name="file0" dev="sda1" ino=13947 res=0 05:08:31 executing program 2: bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='hugetlb.1GB.usage_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) preadv(r0, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) sendto$inet(r0, &(0x7f0000001980)="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", 0x1000, 0x20000000, &(0x7f0000000080)={0x2, 0x4e24, @broadcast}, 0x10) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000800)={0xffffffffffffffff, 0xe0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd6, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff0e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0xfffffffd, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x3, 0x2}, 0x8, 0x10, &(0x7f0000000840), 0x10}, 0x80) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xc) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='hugetlb.1GB.usage_in_bytes\x00', 0x275a, 0x0) 05:08:31 executing program 5: pselect6(0x9b, &(0x7f0000000380), &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000140)={&(0x7f0000000100), 0x8}) 05:08:32 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x401) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) ppoll(&(0x7f00000000c0)=[{r1}], 0x1, &(0x7f0000000140), 0x0, 0x0) 05:08:32 executing program 5: write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='hugetlb.1GB.usage_in_bytes\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) 05:08:32 executing program 1: perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000001400)="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", 0x200) sendfile(r0, r1, 0x0, 0x11f08) 05:08:32 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x401) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) ppoll(&(0x7f00000000c0)=[{r1}], 0x1, &(0x7f0000000140), 0x0, 0x0) 05:08:32 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='hugetlb.1GB.usage_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='hugetlb.1GB.usage_in_bytes\x00', 0x275a, 0x0) 05:08:32 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CCA_MODE(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_PHY={0x8, 0x8}]}, 0x1c}}, 0x0) 05:08:32 executing program 3: perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='hugetlb.1GB.usage_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='hugetlb.1GB.usage_in_bytes\x00', 0x275a, 0x0) 05:08:32 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CCA_MODE(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_PHY={0x8}]}, 0x1c}}, 0x0) 05:08:32 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) set_mempolicy(0x1, &(0x7f0000000000)=0x1, 0x2) connect$inet(r0, &(0x7f0000e5c000)={0x2, 0x0, @loopback=0x7f000002}, 0x10) 05:08:32 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r0}, 0x10) getpeername$packet(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0) lseek(0xffffffffffffffff, 0x800002, 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r2, 0xd000943e, &(0x7f0000001000)={0x0, 0x0, "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", "72314e049a06d48640c570716b147e5fa5b50c4b323f9f4aeea30f0da3555c1bc72363936d70a144001933380b7f7956632deb08f4afd1527278210606768a9d418c0c55f1c38ee60054282c73667ad5e10257e83c377fb42a756bc857ad4812f1f0e535d7e63a03b7981da58dfea85ed4774f2d2022222249632b907b822011a8fd2613ba9c3c4e78d6447ed958e92ddbab7927c6c26dde8e259d61dba14b443cfde0ba9062610d50b9b9e1fbcc0ec844924c2ff4fca48f5d498dbc0f45b676ff684859300ecca82920a55130fa0213855ad67fb965ab98003eed7f4788451c8ed37b9b79ad3025ed85399f6b7840138e41881fe15973c123cdd865719d2e561b2ed3d50bb6d4c14ef5d8276d6b304482de4c9217884e47c42f090d07b9428c244fca0b8bcb39a7b05ab9c6526a392b8f801d558eb2e8be0cf1f98ebff5e6b5fa9c5909816395d32d3b50dccd204b204c94bf3a6b2da4d2c2c2c1cd85b9cd912da59593f8a797ecca6cabf860d9d100f04bfd69172ec023171b6b89c16d41e8893b821454a620bc0e807a3dafd7cb9ab47d0d6503b8058570894cae641371529ebb8300a7132b6dafcae61c546b013cda94854bf0b3575cd2e6d4a0eff06b52aba0f74ae7aa99d713370554aa198b211fbb4ba6a9a8558a1f3dc13596071ba2fe2f966b01a24fdd0219fb117e5efae9acf0f34ed8f3aea10230b9de3a9bb795f7b05eecebc2b029fbd1b4d6888dd2170ab304521ce04fd62a74c14146cbaf68503b6a7947c735cd2fa9e90ab402703fc67fe1bc7f96f1e14a852544503b915b2635c8be05846de174ab51a52cdcf5cc9aa6545cad45d676300fd469c939f8be529b985a4040b4e49833342ce10319734639f0c8d397f28690da7a3d6649cbcef307836bd9b872c13c4b5377083bc3a516754476c326f892342f8780b43a750d27c0d2fe29929e05d999b6c015dee85255f6a3c03727c756e31a923eca9d7df22dc0c95c312bb70ff5ef8b619f974f3fc9fbce186d0acce23b3fc880d6cb2b341e45cf0642e6f6ce6063bc9a8d7f34f74e77565d2d6e81de029b7bd7b2caa337e68cab84b03901ff5abc11b5aa4864fb2844e053e98f520e72888ec41c3e03d17f530c3461e98979f7d0c6f13b49de35c327bb24def35f350c1d283092f91efe12421b5b69afbbde67832591bc904f209cae55a917794590af4c11c3435b3211fb6d7c60138107256c093641d5fa7d7b9d9e2dafe28f887914a1403be524903dc311457c930c3fa2e14926cca8a0745a4e105c121dc2767fb336d9136deff1be416f7ec5da59f925cd850c54a1005bc1a1e7fa3e2ccd6460c89b663b79e37015f7ea8a9b68cf1492c37d2b7feed16d21e22b29e08af14ecf2a60784dcee180d97b4b1023bf8dc6da62b67c7757a166dfb12babd2be486c6657ad1220adfed1d3b3d277fe7059db30a8e9b8d042b3077ecb6cd89b370896d3e62e5c01a6169a0f9c208fc7fd8266664577dd39dea75f228dcbf9b6dcb773a8b6b9055cf957ecdc645a92bcc62dd0624f072ea78f8de3cbee0690f34f1851be0f21625f2c742647d1fb9b406cc7a2416264239a5015723dc4ffc098416358319a2d4a7d0c8563cdb607177577185cb822feabf53e556456bda5cdc41384ed8928068d770839fb9b8f16ce61968aa3ea2a05dc06ef62bb8b6496cc2c0bb1d02a35a1efd68d99bead5c3a413b7fe0b2fc93fcc7483f9256b74fe8b35d335a55a46c3dba92c9b99f602866960399fcb38b1a7dd881899186964ebfc2d349b820fb0ae93731b1ccaf8d9f832ad4655c4e45ff0d6d27ff965026ca5693af2538afbe4b3a27826dc0a6343e95c809c6ef178bc37190fc99f656630b6b38fcd1c964a2a50df7b30509db7e685cd23c9cd385d40c735393db2d4f3b54bbb7bf2a480bd3fecadee17233c4ca589a8a412d5018ab7a21d60ca890704e8bb14e84cfbed614c9f1283fd854e7f290d1342182cadc5002601e86c7ebbb26f4712bf668d74e68d54b2e3eee5c547799d8003774cf63550d4d984a07575a9849e4c0e6dbdb1b53373cc91f612173b6f8e1f6dfad12d63d336ce3c4d00b155b4b8aea24ca075ac69ed438ad6dcfd01ac89565466973fd36ed930a62333e13ee718478b3c50f7b67c1f49045707a50c805cd859c2d43deee81163ed8310c8e50749ac256a1c9bd16e16649e70a6fac481154f2fb7f3acb733c77ba1554dae28960687652fb15be41ec3bbf5edd19cfd1af1b8ef88a98a4c65822844f556be88ca9132f90850839dd821e930191ad01020dccb928180679b3bcb69b219479b190363035c249c323fedad7227c2342a00d6f1b794b0636251b8ba62a06e7387774be8a8710d9f573930907bd17ddb3c82081862df22339399d6f04f2becbd127427d29cc5050c58d72766facc4bf2e9e2b93e4252cae7d1d7db75ad61935d45e38b5b97a38430644706b7ee9f04a34d8cb626300613c27bf7cc44ac97602d1268dbf955a78cb57fc253d7b0a129c2fd9a30540e60e3e69faa66c9efa80a82b06b55fd1f9904dfe6d139070eccc72f0baea8ab5d5413754c65113a8af887a6126fc31c4b12656d5de38b0f60983cef43b0beff66b0f4fafa0d9bfc5bc49f064af1e9171efd7b0aa94aeaf8f53361c04f88810d4e894edd34e39ebf0469398e2d4cb58a17cdf61c8c5c4eee43909e23baef025fe3afcb1614fe7706ad3bb7279a6ab78a8184a156ad8ca28835a2f10c3b6dfd190c624e35eca7f065d9b98452cee1cdb3846583a2f0c38684ee565f1909c7fdd086bf9a1687107944c7c54552f7c2adce269f4eb8492e66ee09aaf6e1dc6ef09e9dbfc021f5647d18a04b0db055bcd3d8d5969398a9095c8f388b8d35748bf66c0cdce472fac0972d6c5126af6c72287c526c2ea59bd32e235be5ba11ce2ff9656b1a7a3243ba17f7335bdd7874b067475daa049921a64264c561c584b7bee91970b1b99530ccccbbb593dc1e2e2ac9067aa311fca1662cd500a2cc4402cb5eb160e1d1b8e9915c5ee688543aa556c22d32a8a5eabe930a034d85002442ae61f4b9dfb1a2c3b013ba8fa8ee3c4c40e589b51351270a33b2230c8b1d5424b55c707a0a2e3b93130edadd2b09af85060f301214c2d1d3c4c9e9a5f2c46472ffce895615e5eb4e2c9ee036f7adea320d2b012cbb4bdc5674bdfb6c99f97f53cec45552e6f2a119f1e8d99e682e8e592857991fab4f276b3604f8ea2e264a426dc546b807da273280099bbb2548afb99c6e933111d94d5a223791f9a844009215b07adf2d43f07d7748db94ff430005498b8108ef4ade895a72069647ff1b053ae6974d616c7090fdfaff0c358ee7ed93b84eb0fd77396794a47d6cef56c9a85e8ec7676e89b19718201c7d0b358caf68b87e4a75c1b88a12985b2bada75fd94e022f71562de25fcfdd84fbc52b229405caad171f3d0f864ecf7452cc8821fcfb305c4aba0e4b3496201df79b9158560dcc7b6df504d7767e1c041e4eeb593806134db950e1f7c57273de42df70e1a12889d6475c2272378d1ad280c51b58c9346d0ea0f7c160cacd7b5b3723b193da1b5945ea043da02dbc8a1e8c9f6459ec5631540b6de13bcf6b9beea27e70f53c001159ac3baacafab904e7f20a4e4267b77cf542cb28605dd366ff573f0b4bd33fe3e70a1de59d1ee46542768bd11f6f05e82930c9114042f6731251a40854d7d913cc3de10a1589ed7d337a996b0373d3ffc52ba570620a0ec200de838ec34bd0dad13386142584c54b8bf2372cf3aca8ce1388c4a81572a219cba6f9162c1030955fc975ff4f98a23492e6c159d2e18d2f3b6ed0b47ddc430a75182eeab65cc5f1baff6ca6bfb1516b30b0c3dfa423b4bf3d6d3fadfe68c2ccf28c628980bffa2345f65f4ba09acf75b1535303c390032d33a608fef6224b37aa8b6f0157a9bebe2222021ecb948ce077e64487d649368bc340183fd0b33c976749863ef95ffb964368ce4fc4f0994531d166e2f3e4fa99776f9216e8f789a94bdf9fe4705f92b899a09e977ed51bcec38950be6f1a979546ce0cceff9ef7cdf3baa50a3a37c69ef7c48fe07c7657ef5d3077fe4ab29d1fcbc418083ca583892858c349149fe26730d6f4e2ca943190bbb9229410e90c5baa0e8786919cdd90d07b3537323d3839d702d3a3316fe4a8b01396141b66f6d7e2c135f6803d839130c875a93766a9cbd038e60a1c0270b067546ef89304db9d6929791e4dc7d17de83bf6508f0cec2309a32ef83811011de89033c252deb229a4ac14419b70785471867e8597d96ab04452e3188534e1cf9a6703810e52da0b08dc205d4361c49ae81377acddd415b1f9b854ffb65ecf40a5a634ef770f63495fa45ac60547746798115258941c7ed0e0d392044e76026c3a10faf8bda4bc91599161ff623c4066f5f74ae4987a63dd7f4b0bbcecbc19165a832efef690691aaa65b5bbbfd8123681dbb17d2a5ad3f6cbf77ed2f2e5aa6b7b229705b0cc0cd7b9fbff55409dfb20e7fab46e6740cce365b7e414a575f220076c5c54a63815517a901423e627e2f6fa641bfaebf47ab315c3cb5b707dbab70bda33792d1b666ef775a958141ac4719efae3224463efbcc0ff3daea303036d601f68ea0d27cb0fbbce5b447ada2accc4e1a66fe2936411f32a9b63da3da50b4b32d0516724f8962f151750e4c84f66d7b941c9ddc44494fa6572d00ea4ccf55babf31bc08293431f29664358792bc1cd182fc59f6122b93fbefffb60d4bd25bafb1525f8a749a276e9d2883689bdace7991242926c62eeb36bb03d83ef2cc84d4a8f213dcf06372d978adc602943806fe0c2184ef226bc7378a58abca92d5407f8bea56214e45b666e0e67da8c9ef64b1b1707654384a67848936e3a5c6cceba48a923790ee613a17276e3a39d43f5eaac76968c6cd71d25fa8080aa4e174037725256ad891436873dcc07f0f3f6d30fdf1358191f72a735ec6873ec45ab703ab19ef41b40cf89bb4875df3b7093e3d8a5569b27355192028f718ca45f82eae05b05c1c6d97b56d339111ba15dcee5d3b0ec17c810f0c8df052f23635588a6cb36b1e4ceb961adce7373c0a7e012b521420c7218bcb59ce64e119e546997145200ea82a4519ad75553f08b6bd9293ebc3970bcff53578e056a0257cd28494813fb2a10a57c676bbae3b9039f488a04ebc4e76cf54380ffff7287412b3f69f93694c03917b23b7660de3ebac220c0c5656a4142c1d0e5d52ef8725cddecf8c9073603c4bc21e4ee47ea38059a8ac352c6052d319ddcdc656ead2f639fbcb39e7909ab6d36f5877182ebb64068bc74a91be8ff7ca1717fd03df610ceedab6f720596e4c42425e73c932541a911d776937aef100644d8342"}) ioctl$BTRFS_IOC_TREE_SEARCH(r1, 0xd0009411, &(0x7f0000002040)={{r3, 0x8, 0x4, 0xfffffffffffeffff, 0x6, 0x4, 0x100000000, 0x6, 0xffffff58, 0x7f8, 0xe9b2, 0x2, 0x5, 0x1, 0x1dc2}}) fallocate(r1, 0x100000011, 0x0, 0x2811fdff) close(0xffffffffffffffff) connect$inet6(r1, &(0x7f0000000500)={0xa, 0x4e23, 0x101, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0xffffffff}, 0x1c) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x200fc0) 05:08:32 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040), r0) sendmsg$IEEE802154_LIST_IFACE(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x20, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan0\x00'}]}, 0x20}}, 0x0) 05:08:32 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)=@getlink={0x34, 0x11, 0x21, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'macvtap0\x00'}]}, 0x34}}, 0x0) 05:08:32 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_TX_POWER(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_PHY={0x8}]}, 0x1c}}, 0x0) 05:08:32 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 482.178528] device veth0_macvtap left promiscuous mode 05:08:33 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x401) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) shutdown(r0, 0x0) ppoll(&(0x7f00000000c0)=[{r1}], 0x1, &(0x7f0000000140), 0x0, 0x0) 05:08:33 executing program 2: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000500)='./file1\x00', 0x4100, &(0x7f00000001c0)={[{@errors_remount}, {@sysvgroups}, {@dioread_lock}, {@resuid}, {@data_err_abort}, {@data_err_abort}, {@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x6}}, {@discard}, {@usrquota}]}, 0x12, 0x4b3, &(0x7f0000000540)="$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") 05:08:33 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x843, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 05:08:33 executing program 3: perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='hugetlb.1GB.usage_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='hugetlb.1GB.usage_in_bytes\x00', 0x275a, 0x0) 05:08:33 executing program 4: socket$unix(0x1, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vxcan0\x00'}) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000001400)="bb8f9f640903127a53527c6fbfe65d43b0e0586f2d40c7e7df58cac83420e83662d6e39bb6d5430622431454eedeeaee423d8f210bc3525fa7927c18d5fbc91ab13c2041136047d8da9375934d00f325499bfe7712208d387d41c31821c2a22d1325b556528e9b790b74053d1ed631c6ec8126d37c87216173138c00cef396868029af5b76bebac5e38b74d8bbc6ae66b6e202b6d505710377710ea7d43edf00e1a4c1c670bb4c263ce777da81abdd5ba5a5c82f67232f9b4d6f21b2e6afa8b38e4642b0daa2acbc0478d89b88e8b2094d4248855e5e81992e60be3afff0f3c3799350615489a901a659abdeca0c615a622ebf64175f990320e0356d4a11ed62eff72b709c23dd65942e8b534d7d775d370c1e435654a2634e6ee3649c4c3bcbe39e866f1eb9972af1a9cef42e701798a53dc92a242aadbac343e1765cf8ea5665e22deda69777e52b1e9e5d3edc022256939e1eee013448294911139d5b9c6241049fecdf9b31f4cdf6cff65d71b5071ef70e1798347c8846aa5b905e83050e3e606986ed3f603d18c5cdeb11cda1ce3abddea9376231af130e19fc7601ec1ab8cb5a7de9e2174547f18225b09a54fc8720dbb91eb69c1be88e601c3c9df4f2758f39a5151951b9c6dbb419ffd783a34c9fad10f201b8724d31865e2fc1fcf48db2be713053b43a0e3943c1e2b08e8a26e946c439d891db2a80b5ffa054bc8d", 0x200) sendfile(r0, r1, 0x0, 0x11f08) 05:08:33 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x401) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) shutdown(r0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}], 0x1, 0x60000060, 0x0) 05:08:33 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) set_mempolicy(0x1, 0x0, 0x0) shutdown(r0, 0x0) 05:08:33 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00'}) socket$can_bcm(0x1d, 0x2, 0x2) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000001400)="bb8f9f640903127a53527c6fbfe65d43b0e0586f2d40c7e7df58cac83420e83662d6e39bb6d5430622431454eedeeaee423d8f210bc3525fa7927c18d5fbc91ab13c2041136047d8da9375934d00f325499bfe7712208d387d41c31821c2a22d1325b556528e9b790b74053d1ed631c6ec8126d37c87216173138c00cef396868029af5b76bebac5e38b74d8bbc6ae66b6e202b6d505710377710ea7d43edf00e1a4c1c670bb4c263ce777da81abdd5ba5a5c82f67232f9b4d6f21b2e6afa8b38e4642b0daa2acbc0478d89b88e8b2094d4248855e5e81992e60be3afff0f3c3799350615489a901a659abdeca0c615a622ebf64175f990320e0356d4a11ed62eff72b709c23dd65942e8b534d7d775d370c1e435654a2634e6ee3649c4c3bcbe39e866f1eb9972af1a9cef42e701798a53dc92a242aadbac343e1765cf8ea5665e22deda69777e52b1e9e5d3edc022256939e1eee013448294911139d5b9c6241049fecdf9b31f4cdf6cff65d71b5071ef70e1798347c8846aa5b905e83050e3e606986ed3f603d18c5cdeb11cda1ce3abddea9376231af130e19fc7601ec1ab8cb5a7de9e2174547f18225b09a54fc8720dbb91eb69c1be88e601c3c9df4f2758f39a5151951b9c6dbb419ffd783a34c9fad10f201b8724d31865e2fc1fcf48db2be713053b43a0e3943c1e2b08e8a26e946c439d891db2a80b5ffa054bc8d", 0x200) sendfile(r1, r2, 0x0, 0x11f08) 05:08:33 executing program 1: perf_event_open(&(0x7f0000000500)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000001400)="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", 0x200) sendfile(r0, r1, 0x0, 0x11f08) 05:08:33 executing program 0: r0 = socket$pptp(0x18, 0x1, 0x2) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000180)=""/102, &(0x7f0000000200)=0x66) [ 482.773890] EXT4-fs error (device loop2): ext4_ext_check_inode:510: inode #16: comm syz-executor.2: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0) 05:08:33 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001e80)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x55}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000005400)={0x0, 0x0}) [ 482.859493] EXT4-fs (loop2): Remounting filesystem read-only [ 482.884045] EXT4-fs error (device loop2): ext4_orphan_get:1244: comm syz-executor.2: couldn't read orphan inode 16 (err -117) 05:08:33 executing program 0: set_mempolicy(0x2, &(0x7f0000000080)=0x9, 0x3) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) set_mempolicy(0x3, &(0x7f0000000000)=0x100000000, 0x3) r1 = dup(r0) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000100), 0xffffffffffffffff) r3 = gettid() r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_RELOAD(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)={0x3c, r2, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r3}}]}, 0x3c}}, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f0000000440)={&(0x7f0000000240), 0xc, &(0x7f0000000400)={&(0x7f0000000280)={0xa0, 0x0, 0x1, 0x70bd26, 0x25dfdbfd, {}, [{{@pci={{0x8}, {0x11}}, {0x8}}, {0x6}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x4, 0x3}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x6}}]}, 0xa0}}, 0x0) [ 482.997339] EXT4-fs (loop2): mounting with "discard" option, but the device does not support discard [ 483.029800] EXT4-fs (loop2): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,dioread_lock,resuid=0x0000000000000000,data_err=abort,data_err=abort,max_dir_size_kb=0x0000000000000006,discard,usrquota, 05:08:33 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001e80)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x55}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) 05:08:33 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='hugetlb.1GB.usage_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='hugetlb.1GB.usage_in_bytes\x00', 0x275a, 0x0) 05:08:33 executing program 3: sendmsg$can_bcm(0xffffffffffffffff, 0x0, 0x0) r0 = getuid() syz_mount_image$msdos(&(0x7f0000000140), &(0x7f0000000040)='./file0\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYRES64=r0, @ANYRESDEC, @ANYRESHEX=r0], 0x1, 0x522, &(0x7f0000000a80)="$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") perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000001400)="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", 0x200) sendfile(r1, r2, 0x0, 0x11f08) 05:08:33 executing program 0: r0 = socket(0x1e, 0x2, 0x0) connect$can_bcm(r0, &(0x7f0000000100), 0x10) 05:08:34 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000180)={0xbfe, {{0xa, 0x4e23, 0x9, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x7}}}, 0x88) setsockopt$inet6_buf(r0, 0x29, 0x14, &(0x7f0000000080)="eee7de9838ea412405d1300d0916ca823147b6b633d3c6c58e172bc23ea8a1f913ca4f48b922bd1df0b53becc60489cbac8332a806a287f6cc50b0aeab473c011348c3a2ac3eb478d0f9536be8db9945c70de6d919a057b4bc4874499090edb8e47413bce42066a50b24ee775cf6e2c4b547be271a3e91d8e288d57ebd242a6e300f82842f154011e776fff9d5ac7dc4134557f36c6a03467a6d409b298d436fa22d22b329d251536d79bae11062ee11768461e100eff8fa99736527b2f7daaf78972c5fa67e4f4fab202b3b8c72e3ac56e8d57c1e714a0bf39c1762996e5702a00fc6108f", 0xe5) bind$inet6(r0, &(0x7f0000000040)={0xa, 0xe22}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000400)='net/udp6\x00') read$FUSE(r2, &(0x7f0000001640)={0x2020}, 0x2020) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x2c, &(0x7f0000000240)="9fbbb148ee452507289498599909c18d134dca9c90665e886147bc0f7370c0b5a17831c00d064a3edf72fc1f8418bbf2b39e1e2d44eab04da499cb2e92085a53745bf5829d025578dc4b07c393edbff0a032c20fb9c1b10572c2003266a7374552c4568ee423d3dbd352ff717d2eb49b2b92419bfb5e75dff3db65ba3f20fb038ce83b30568b8f52008d1a5792796144efb2cacb058b90ea2bcddec81a693411e9c652", 0xa3) 05:08:34 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) connect$can_bcm(r0, &(0x7f0000000180)={0x1d, r2}, 0x10) sendmsg$can_bcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="05"], 0x48}}, 0x0) 05:08:34 executing program 3: sendmsg$can_bcm(0xffffffffffffffff, 0x0, 0x0) r0 = getuid() syz_mount_image$msdos(&(0x7f0000000140), &(0x7f0000000040)='./file0\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYRES64=r0, @ANYRESDEC, @ANYRESHEX=r0], 0x1, 0x522, &(0x7f0000000a80)="$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") perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000001400)="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", 0x200) sendfile(r1, r2, 0x0, 0x11f08) 05:08:34 executing program 4: socket$unix(0x1, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vxcan0\x00'}) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000001400)="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", 0x200) sendfile(r0, r1, 0x0, 0x11f08) 05:08:34 executing program 2: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x149a42, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000001100)='.', 0xfffffd3c}], 0x1) r1 = socket(0x1e, 0x4, 0x0) connect$tipc(r1, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x1, 0x4}}}, 0x10) sendfile(r1, r0, 0x0, 0x600000000000006) 05:08:34 executing program 1: pselect6(0x40, &(0x7f0000000380), 0x0, &(0x7f0000000080)={0x1}, &(0x7f00000000c0), 0x0) 05:08:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x44, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x80) ioctl$KVM_RUN(r2, 0xae80, 0x0) pipe2$watch_queue(0x0, 0x80) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) 05:08:34 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00'}) socket$can_bcm(0x1d, 0x2, 0x2) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000001400)="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", 0x200) sendfile(r1, r2, 0x0, 0x11f08) 05:08:34 executing program 3: sendmsg$can_bcm(0xffffffffffffffff, 0x0, 0x0) r0 = getuid() syz_mount_image$msdos(&(0x7f0000000140), &(0x7f0000000040)='./file0\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYRES64=r0, @ANYRESDEC, @ANYRESHEX=r0], 0x1, 0x522, &(0x7f0000000a80)="$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") perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000001400)="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", 0x200) sendfile(r1, r2, 0x0, 0x11f08) 05:08:34 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x50, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_CAP_EXIT_HYPERCALL(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000040)) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000480)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xfff, 0x0, [{0x3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x6, 0x0, '\x00', 0xff}]}}) [ 483.868190] kauditd_printk_skb: 18 callbacks suppressed [ 483.868199] audit: type=1804 audit(1678079314.370:28): pid=9834 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir2025216949/syzkaller.5DMjpB/11/file0/file0" dev="loop3" ino=5 res=1 05:08:34 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000180), 0x10) sendmsg$can_bcm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x0, 0x0, 0x0, {0x77359400}, {0x77359400}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "73a5a6d3e249dff8cb131daab749748d108c38132d61d009001aa0e21cc3c32b585b93874ef67343f133900a09496864d1e9da72c6ffbcefd840f5d4d0ebc52c"}}, 0x80}}, 0x0) 05:08:34 executing program 3: sendmsg$can_bcm(0xffffffffffffffff, 0x0, 0x0) r0 = getuid() syz_mount_image$msdos(&(0x7f0000000140), &(0x7f0000000040)='./file0\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYRES64=r0, @ANYRESDEC, @ANYRESHEX=r0], 0x1, 0x522, &(0x7f0000000a80)="$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") perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000001400)="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", 0x200) sendfile(r1, r2, 0x0, 0x11f08) 05:08:34 executing program 1: r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) getgroups(0x5, &(0x7f0000000000)=[0xee00, 0xee00, 0xee00, 0xee01, 0xee00]) r2 = geteuid() r3 = getegid() r4 = getegid() setresgid(r3, r4, 0x0) getegid() r5 = getegid() getegid() r6 = open(&(0x7f00000000c0)='./bus\x00', 0x149a42, 0x0) writev(r6, &(0x7f0000000080)=[{&(0x7f0000001100)='.', 0xfffffd3c}], 0x1) r7 = socket(0x1e, 0x0, 0x0) connect$tipc(r7, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x1, 0x1}}}, 0x10) sendfile(0xffffffffffffffff, r6, 0x0, 0x600000000000006) getgid() connect$tipc(0xffffffffffffffff, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x1, 0x1}}}, 0x10) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x600000000000006) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000180)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f00000002c0)=[{&(0x7f0000000200)="9a3c1512995ca71fbd914653942b64933c3f81a6cbae395f4d7d8aa17cbb06c571db57575bca2e490b558e80bd63ad9e51e002a81ac36f16c4a8380cf6e2e94982b7ef8cd3a1681583200fa37bc1c484fee2a04a5ec6606c4589357db1c9825fdac405ee0c327cf1", 0x68}, {&(0x7f0000000280)="c7cad2b7dc", 0x5}], 0x2, 0x0, 0x0, 0x20008080}, 0x4040007) setresgid(r5, 0x0, 0x0) fchown(r0, r2, r1) [ 484.172092] audit: type=1800 audit(1678079314.680:29): pid=9851 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.3" name="file0" dev="loop3" ino=6 res=0 05:08:34 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x46, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 484.403201] audit: type=1804 audit(1678079314.700:30): pid=9851 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir2025216949/syzkaller.5DMjpB/12/file0/file0" dev="loop3" ino=6 res=1 05:08:35 executing program 4: socket$unix(0x1, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vxcan0\x00'}) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000001400)="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", 0x200) sendfile(r0, r1, 0x0, 0x11f08) 05:08:35 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00'}) socket$can_bcm(0x1d, 0x2, 0x2) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000001400)="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", 0x200) sendfile(r1, r2, 0x0, 0x11f08) [ 484.657404] audit: type=1800 audit(1678079315.160:31): pid=9871 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.4" name="file0" dev="sda1" ino=13994 res=0 05:08:35 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = socket$pppl2tp(0x18, 0x1, 0x1) dup3(r0, r1, 0x0) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, 0x0) 05:08:35 executing program 0: openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x10001, 0x0) 05:08:35 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000140), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x3, 0x880, 0x0, {}, {0x77359400}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "79472d3ef9acd981ade08a38442c9aaeb520efe08287030f3382eab2a6388eb5e315ca59c06cc46cefa16cf8a9fc52ce081d902c7b3cfb01c4142c32986cd065"}}, 0x80}}, 0x0) [ 484.768913] audit: type=1804 audit(1678079315.160:32): pid=9871 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir812156674/syzkaller.6BXQYQ/21/file0" dev="sda1" ino=13994 res=1 05:08:35 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) connect$can_bcm(r0, &(0x7f0000000180)={0x1d, r2}, 0x10) sendmsg$can_bcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[], 0x48}}, 0x0) 05:08:35 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, r1, 0x1, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, 0x3a) [ 484.955917] audit: type=1800 audit(1678079315.270:33): pid=9874 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.5" name="file0" dev="sda1" ino=13984 res=0 05:08:35 executing program 0: bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000240)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 05:08:35 executing program 2: r0 = socket(0x1e, 0x4, 0x0) connect$tipc(r0, &(0x7f0000000000), 0x10) 05:08:35 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000002600)=[{&(0x7f0000002640)="9b", 0x1}], 0x1}, 0x0) recvmsg$unix(r1, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) ioctl$TUNGETSNDBUF(r2, 0x800454d3, 0x0) 05:08:35 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000140), 0x10) sendmsg$can_bcm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYRES64=r0], 0x48}}, 0x0) [ 485.111325] audit: type=1804 audit(1678079315.300:34): pid=9874 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir2571010767/syzkaller.iV4QOD/23/file0" dev="sda1" ino=13984 res=1 05:08:35 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) mmap$binder(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r1, 0x29, 0x19, 0x0, &(0x7f0000000000)) 05:08:36 executing program 4: socket$unix(0x1, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vxcan0\x00'}) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000001400)="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", 0x200) sendfile(r0, r1, 0x0, 0x11f08) [ 485.527757] audit: type=1800 audit(1678079316.030:35): pid=9915 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.4" name="file0" dev="sda1" ino=13994 res=0 05:08:36 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00'}) socket$can_bcm(0x1d, 0x2, 0x2) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000001400)="bb8f9f640903127a53527c6fbfe65d43b0e0586f2d40c7e7df58cac83420e83662d6e39bb6d5430622431454eedeeaee423d8f210bc3525fa7927c18d5fbc91ab13c2041136047d8da9375934d00f325499bfe7712208d387d41c31821c2a22d1325b556528e9b790b74053d1ed631c6ec8126d37c87216173138c00cef396868029af5b76bebac5e38b74d8bbc6ae66b6e202b6d505710377710ea7d43edf00e1a4c1c670bb4c263ce777da81abdd5ba5a5c82f67232f9b4d6f21b2e6afa8b38e4642b0daa2acbc0478d89b88e8b2094d4248855e5e81992e60be3afff0f3c3799350615489a901a659abdeca0c615a622ebf64175f990320e0356d4a11ed62eff72b709c23dd65942e8b534d7d775d370c1e435654a2634e6ee3649c4c3bcbe39e866f1eb9972af1a9cef42e701798a53dc92a242aadbac343e1765cf8ea5665e22deda69777e52b1e9e5d3edc022256939e1eee013448294911139d5b9c6241049fecdf9b31f4cdf6cff65d71b5071ef70e1798347c8846aa5b905e83050e3e606986ed3f603d18c5cdeb11cda1ce3abddea9376231af130e19fc7601ec1ab8cb5a7de9e2174547f18225b09a54fc8720dbb91eb69c1be88e601c3c9df4f2758f39a5151951b9c6dbb419ffd783a34c9fad10f201b8724d31865e2fc1fcf48db2be713053b43a0e3943c1e2b08e8a26e946c439d891db2a80b5ffa054bc8d", 0x200) sendfile(r1, r2, 0x0, 0x11f08) 05:08:36 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0xc0189436, &(0x7f00000000c0)={'bridge_slave_0\x00'}) 05:08:36 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x44, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) pipe2$watch_queue(0x0, 0x80) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) 05:08:36 executing program 1: r0 = socket(0x1e, 0x4, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 05:08:36 executing program 3: open(&(0x7f0000000000)='./file0\x00', 0xa040, 0x0) open$dir(&(0x7f0000000380)='./file0\x00', 0x40000, 0x0) [ 485.555939] audit: type=1804 audit(1678079316.040:36): pid=9915 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir812156674/syzkaller.6BXQYQ/22/file0" dev="sda1" ino=13994 res=1 05:08:36 executing program 2: r0 = eventfd2(0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, 0x0, 0x0) 05:08:36 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_netprio_ifpriomap(r0, 0x0, 0x0) close(r0) close(r1) [ 485.650256] audit: type=1800 audit(1678079316.150:37): pid=9925 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.5" name="file0" dev="sda1" ino=14015 res=0 05:08:36 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_netprio_ifpriomap(r0, 0x0, 0x0) close(r1) 05:08:36 executing program 2: prctl$PR_SET_VMA(0x53564d41, 0x0, &(0x7f0000c00000/0x400000)=nil, 0x400000, &(0x7f0000000000)='\x00') madvise(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x13) 05:08:36 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x43}}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r1, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x43, 0x0, 0x4}}, 0x10) r2 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$tipc(r2, &(0x7f00000012c0)={&(0x7f0000000140)=@nameseq={0x1e, 0x1, 0x0, {0x43}}, 0x10, 0x0}, 0x0) 05:08:36 executing program 3: open(&(0x7f0000000000)='./file0\x00', 0xa040, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180), 0x0, 0x0, 0x1) 05:08:36 executing program 3: shmctl$IPC_INFO(0xffffffffffffffff, 0x3, &(0x7f0000000000)=""/216) 05:08:37 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000cc0), 0x71c340, 0x0) 05:08:37 executing program 2: lstat(&(0x7f0000001580)='./file0\x00', 0x0) 05:08:37 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x44, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) pipe2$watch_queue(0x0, 0x80) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) 05:08:37 executing program 3: syz_mount_image$fuse(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) chdir(&(0x7f0000001880)='./file0\x00') 05:08:37 executing program 4: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x10000}, 0x0, 0x0) 05:08:37 executing program 2: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x80) 05:08:37 executing program 5: pipe(&(0x7f0000001840)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, 0x0) 05:08:37 executing program 1: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x300, 0x0) 05:08:37 executing program 1: open(&(0x7f0000000200)='./file0\x00', 0x40840, 0x44) 05:08:37 executing program 4: pipe(&(0x7f0000001840)={0xffffffffffffffff}) setsockopt$packet_drop_memb(r0, 0x107, 0x2, 0x0, 0x0) 05:08:37 executing program 2: r0 = open(&(0x7f0000000040)='./file0\x00', 0x40241, 0x0) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) 05:08:37 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x9b}, @NL802154_ATTR_WPAN_DEV={0xc}]}, 0x30}}, 0x0) 05:08:37 executing program 3: open(&(0x7f0000000000)='./file0\x00', 0xa040, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x280400, 0x10) 05:08:37 executing program 1: r0 = eventfd(0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, 0x0) 05:08:37 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x44, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) pipe2$watch_queue(0x0, 0x80) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) 05:08:37 executing program 3: pipe(&(0x7f0000001840)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) 05:08:37 executing program 5: pipe(&(0x7f0000001840)={0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, 0x0) 05:08:37 executing program 2: syz_mount_image$fuse(&(0x7f0000000180), 0x0, 0x2000, &(0x7f0000000200)={{}, 0x2c, {}, 0x2c, {'user_id', 0x3d, 0xffffffffffffffff}}, 0x0, 0x0, 0x0) 05:08:37 executing program 4: semget$private(0x0, 0x3, 0x86) 05:08:37 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) close(r0) 05:08:37 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 05:08:37 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) dup3(r0, r1, 0x0) 05:08:37 executing program 1: openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000300), 0x2, 0x0) 05:08:37 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x22000, 0x0) 05:08:37 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f0000000a00), 0x0, 0x0) 05:08:37 executing program 5: dup2(0xffffffffffffff9c, 0xffffffffffffffff) 05:08:38 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x44, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) pipe2$watch_queue(0x0, 0x80) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) 05:08:38 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSWINSZ(r0, 0x80087467, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3}) 05:08:38 executing program 5: semctl$SETVAL(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000000)) 05:08:38 executing program 2: r0 = semget$private(0x0, 0x4, 0x0) semctl$SETVAL(r0, 0x3, 0x8, &(0x7f0000000080)=0x1) 05:08:38 executing program 4: recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000b40)=@abs, 0x8) 05:08:38 executing program 3: pipe(&(0x7f0000001840)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, 0x0) 05:08:38 executing program 2: getrusage(0x0, &(0x7f00000000c0)) accept$unix(0xffffffffffffffff, 0x0, 0x0) 05:08:38 executing program 1: faccessat(0xffffffffffffffff, 0x0, 0xc) 05:08:38 executing program 5: utimensat(0xffffffffffffffff, 0x0, &(0x7f0000001500)={{}, {0x0, 0xffffffffffffffff}}, 0x0) 05:08:38 executing program 3: sendmsg$unix(0xffffffffffffffff, &(0x7f0000001440)={0x0, 0x0, 0x0}, 0x0) 05:08:38 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff}) ioctl$FIONREAD(r0, 0x4004667f, &(0x7f0000000040)) 05:08:38 executing program 4: nanosleep(&(0x7f0000000000), &(0x7f0000000040)) clock_getres(0x2, &(0x7f0000000100)) 05:08:38 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x5}) 05:08:38 executing program 5: utimensat(0xffffffffffffffff, 0x0, &(0x7f0000001500)={{0x0, 0x8000000000000001}}, 0x0) 05:08:38 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff}) getdents(r0, 0x0, 0x0) 05:08:38 executing program 1: accept$inet(0xffffffffffffff9c, &(0x7f0000002700), 0x0) 05:08:38 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpgrp(0x0) fcntl$setown(r0, 0x6, r1) fcntl$getown(r0, 0x5) 05:08:38 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000b80)={&(0x7f0000000ac0)={0x14}, 0x14}}, 0x0) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000d00)={&(0x7f0000000c00)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000cc0)={&(0x7f0000000c80)={0x14}, 0x14}}, 0x0) 05:08:38 executing program 4: eventfd2(0x0, 0x100003) 05:08:38 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000480)={'ip6tnl0\x00', &(0x7f0000000400)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private0, @ipv4={'\x00', '\xff\xff', @loopback}}}) 05:08:38 executing program 2: timer_create(0x0, 0x0, &(0x7f00000001c0)) timer_create(0x0, &(0x7f0000000200)={0x0, 0x0, 0x4, @tid=0xffffffffffffffff}, 0x0) 05:08:38 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$TIOCSPGRP(r0, 0x40047477, &(0x7f0000000000)) 05:08:38 executing program 1: getgroups(0x7, &(0x7f00000003c0)=[0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff]) 05:08:38 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) 05:08:38 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) recvmmsg$unix(r0, &(0x7f0000004840)=[{{&(0x7f0000000200)=@abs, 0x6e, 0x0}}], 0x1, 0x0, 0x0) 05:08:38 executing program 0: clock_nanosleep(0x0, 0x1, &(0x7f00000011c0), 0x0) 05:08:38 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000940)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x48) 05:08:38 executing program 3: syz_emit_ethernet(0x46, &(0x7f0000001740)={@multicast, @broadcast, @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "d6b42c", 0x10, 0x2c, 0x0, @loopback, @dev, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "b91e1c", 0x0, "1d39d5"}}}}}}}, 0x0) 05:08:38 executing program 1: io_setup(0x6, &(0x7f00000002c0)=0x0) io_submit(r0, 0x0, 0x0) 05:08:38 executing program 2: socket$unix(0x21, 0x0, 0x2) 05:08:38 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000a00), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000b80)={&(0x7f0000000ac0)={0x20, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x20}}, 0x0) 05:08:38 executing program 0: socketpair(0x28, 0x0, 0xfffffffd, &(0x7f0000000380)) 05:08:38 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, &(0x7f0000000740)) 05:08:38 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000000000000000000004b64ffec850000006d000000850000000500000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f00000003c0)='kfree\x00', r0}, 0x10) r1 = add_key$fscrypt_v1(&(0x7f0000000340), &(0x7f0000000000)={'fscrypt:', @desc1}, &(0x7f00000000c0)={0x0, "f3c050686559aa0a443d5d513798e4001a8e30c1e55cc052fdb671d97089806be23ca076b36569151e96032458e40e655ec3868628da12ec965e243722e1b210"}, 0x48, 0xffffffffffffffff) keyctl$chown(0x4, r1, 0xee01, 0x0) 05:08:38 executing program 3: syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000000)='./file0\x00', 0x14, &(0x7f00000000c0), 0x1, 0x502, &(0x7f0000000100)="$eJzs3cFvI1cZAPBvJsnGu812t9ADIKBLKSxotU7ibaOqF8oFCVVVkSpOHLbB8UZRnDiKndKESKT/AxKVOMGfwAGJA1JP3LnBjUs5IBVYgRoQQoPGnoTEsRsTNp4q/v2k0cybN/H3Pa/mvZnntSeAiXUnIg4i4lpEvBURt4r9SbHEq70lP+6jx/v1w8f79SSy7M2/TBdH7tfjxN/knipesxLxRl7+fnI2bnt3b3252WxsR/wz69mab+/u3V/bWF5trDY2a7WlxaWFlx+8VBuU9uxF2vrcxi8+/Nbaa9/99a++8MFvD77+wzytuaIub9tFXvM8vabPHMfJ5e/ca5cRrARTRXuulZ0IF5JGxKci4vliGwC4+rLsVmS3TpaHS0Y4BgD45Eu7c2BJWi3u/+ciTavV3hzes3EjbbbanXuPWjubK725stsxkz5aazYWirnC25VI8vJit65b3y3X+soPIuKZiPjx7PVuuVq/HitlXfQAwIR7qm/8//tsb/wHAK64Sl/5GyXlAQCMT//4HzFTSh4AwPicHf8BgKvO+A8Ak6fiu/8AMHH+l/t/P/QEAFeD+X8AmCjfef31fMkOi9+/Xnl7d2e99fb9lUZ7vbqxU6/WW9tb1dVWa7XZqNZbG+e9XrPV2lp8MXbeme802p359u7ew43WzmbnYfd3vR82fLEAAMr3zHPv/z6JiINXrneXODHFb6yGq83/+4HJNVWsfQQAAJPDPT4w4BG9pwy9P3jvyecCjMfdz15o/v/f2XjSAy6R+X+YXFNlJwCUZvp460el5gGMX5Ylg57nv1PCo4gBgDHx+T9w4c//AQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAYILNdZckrRbPAp+LNK1WI25GxO2YSR6tNRsLEfF0RPxudmY2Ly+WnTQA8H9K/5QUz/+6e+uFuf7aa8k/ZrvriPjBT9/8yTvLnc72Yr7/r8f7O+8V+2sDA3h0GACU7GicPhrHj3z0eL9+tIwznw+/2btCyOMeFkuvZjqmu+tKzETEjb8lRbknv16ZegLxD96NiM/0tz89rr9dXL70x89j37y0+NFt4dyp+Omp+Gm3LiLLsix/Lz79BHKBSfN+3v+8Ouj8S+NOd12cf0mcOv8qcbp8UUf932HW3//1zvc3bla6fc2g/u/OqDFe/M23h9a9O5V9bjri8Ez/mxz3v8mQ+C+MGP8Pn//i88Pqsp9F3I3B8U/Gmu9sbM23d/fur20srzZWG5u12tLi0sLLD16qzXfnqOePZqrP+vMr954e3v6IG0PiV85p/1dGbP/P//XW976Ub8wOjv+1Lw+Kn8azHxM/HxO/OmL85Ru/HHoPnsdfGdL+8/79740Y/4M/7q2MeCgAMAbt3b315WazsX1lN5LpMcWqlN1SGyVuTEXzaD5qpL+a+gTk/LEbJXdMwKX770lfdiYAAAAAAAAAAAAAAMAw4/gyXNltBAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA4Or6TwAAAP//Q2zUmw==") [ 488.273169] EXT4-fs (loop3): couldn't mount as ext3 due to feature incompatibilities 05:08:39 executing program 2: socket$inet6(0xa, 0x1, 0xae1f) 05:08:39 executing program 5: openat$null(0xffffffffffffff9c, &(0x7f00000017c0), 0x2, 0x0) 05:08:39 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f0000000380)) pkey_mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) 05:08:39 executing program 0: openat$null(0xffffffffffffff9c, 0x0, 0x400000, 0x0) 05:08:39 executing program 1: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000580)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs={0x0, 0x0, 0x4e23}, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000b80)=ANY=[@ANYRESDEC=r1, @ANYBLOB="4f584ce9a10ac11de406afd51468f6c1c75a8129ab629792ff2d5f056d55a5f73b1dc1494ad10c8bf8f50be2cef3f6419182f604347e89917ad58a6fa335b759909b57d6832f93cae1c3dce811424cd638508a6ac9ff5cd6e6946e6975f60e682f992bf1f41eea2003d4c0c362f9187cc1e0ab0846358a724938f80c43bf6d3e7e9cf2a3d079451badae0701609493477f12db6e49176f1995b1a6ba2f752f34b32b16fd7d9235e0f8ccc86fff702ae0ef84711877620512a2b487877ca055b495bcc5d600100000da020c4fd5e0e385e2068123b610f13257182da6e725beb51e7a125c13ad47bb13e39a6c8ac2234625affbc105cd11", @ANYBLOB="0100000001000c000100627269646705000000000000d8c350699a578813d188093d9c3266b87982a3f204b3e560c937b4f64b39232c02f7ba7084a59f1e50377ce90f134b29f9bf2d2f61420c3a71547b567cc902229c5de199417e7eefb4b64ee38a8fc0a78f4b6c5a854175618eaaec2bdf01f0b0b09eadc9048ea7b7a913223c4dd7d335fdc8178af0dbcba6a4e1f92433e3f075eeb2a0f122009ae000833884cfdf8741fb8aed18cce4ac6bcc0f99c44bc2dd237cf9688e443f727a51f6d67161424abc714934566468f90abefa475e845847cc9bf6497f2a8b624546feb749059045e2d60b58f829ed0d6e04c58c8f168f61"], 0x3c}, 0x1, 0x0, 0x0, 0x20040880}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x40) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x4000000) getpgrp(0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) newfstatat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x400) prlimit64(0x0, 0x6, 0x0, &(0x7f0000000840)) sendmmsg$unix(r3, &(0x7f0000000280), 0x0, 0x20004805) syz_read_part_table(0x595, &(0x7f00000001c0)="$eJzs0r1LY2kUB+A3F2bT7BAZBqZwC8FgFRVioUVSiMSQxoi4YmEtWGghWFhIJFr78Q8ofoHYiH1KMYIoxEpSivWCYpMqy653G6uVRWWH52ku7znn3sPL7wb+16LwR7vdToQQ2sm3v/37SWG01DU+PDEZQiLMhBAKv/36dycRT/zz1bP4XI7PpWS2sXc18nTScd19W08fRHG/FoWwGkKYvz9M/de78fM7zV+k1tYXixvL+bm74srDwGxvoXOzsLA9uJ+rTP3ITcc/Vi36mP3pxtDRTbv8uPO170u90cpexnOZxPvs53O9zn/3e7VZbY31HC/1Z741zytbce7P8gcAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAN7Zaf4itba+WNxYzs/dFVceBmZ7C52bhYXtwf1cZepHbjp6matFH7M/3Rg6ummXH3e+9n2p/9LKXsZzmcT77Odzvc5/93u1WW2N9Rwv9We+Nc8rW3Huz/IHAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAP6lwmipa3x4YjKERJgJIYxEHYd/1dvJl34injuLn+W4XkpmG3tXI08nHdfdt/X0wXhcr0UhrIYQ5u8PUx9+Gd7szwAAAP//rRGGgA==") 05:08:39 executing program 3: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) writev(r0, &(0x7f00000001c0), 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x6) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) syz_read_part_table(0x595, &(0x7f00000001c0)="$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") 05:08:39 executing program 0: io_getevents(0x0, 0x0, 0x0, 0x0, &(0x7f0000002940)) 05:08:39 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x5) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'wpan3\x00'}) sendmsg$NL802154_CMD_NEW_SEC_DEV(r1, &(0x7f0000000340)={&(0x7f0000000240), 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x14}, 0x14}, 0x1, 0x0, 0x0, 0x4044000}, 0x88030) syz_genetlink_get_family_id$mptcp(&(0x7f00000003c0), r0) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, 0x0) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL802154_CMD_SET_TX_POWER(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) 05:08:39 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000000)={0x8}, 0x4) 05:08:39 executing program 5: syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) openat$vcsa(0xffffffffffffff9c, 0x0, 0x400, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x9) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) r3 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) clock_nanosleep(0x0, 0x0, &(0x7f0000000080)={0x0, 0x989680}, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f00000000c0), 0x418500, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x841) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r4}, 0x10) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) 05:08:39 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000001e00)={{0x14}, [@NFT_MSG_NEWSETELEM={0xe5c, 0xc, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x2c4, 0x3, 0x0, 0x1, [{0x298, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_TIMEOUT={0xc}, @NFTA_SET_ELEM_KEY={0x288, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0x71, 0x1, "a9b8ba86788e3fd8f6df12f2a19df953b4395cb039f544e18a8c5a30228768e4f165dc32a7c20178f238d829075b4fbf3ede9d44dde8412e4cec41c406480e88cbea9177c435071466d7e3d1fef58769305fb73aef94c19c15ae3c0945e430b4fc896435b576379016ed1ffbe3"}, @NFTA_DATA_VERDICT={0x24, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VERDICT={0x4c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VERDICT={0x34, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VALUE={0x45, 0x1, "217ad025c957fe105456fa446a462bdfc13514c04d2587beae0c10d77522a7b1839996a6a52ae327c326fbea5e58e346bca8fc515b4994833e89ffe4204bd9183c"}, @NFTA_DATA_VALUE={0x11, 0x1, "a4272cd772986841e12a4b7eb5"}, @NFTA_DATA_VERDICT={0x3c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN_ID={0x8}]}, @NFTA_DATA_VALUE={0x55, 0x1, "9aabd8cf7dba669a5e48a7d83f007a26ec287d9f6f8817a6c1e9f97d22606ece5ee13d4b80c433a9c4ea1df767b24908e431c2b8f5ede7b3df028ce7598124cc79313831814916f701652c74adfb4fe58c"}, @NFTA_DATA_VERDICT={0x3c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0x40, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}]}]}, {0x28, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_DATA={0x24, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0x1d, 0x1, "adc4a5538f4db7e273cdd7ffb391e3ffd735f6de54e243710f"}]}]}]}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_SET_ID={0x8}, @NFTA_SET_ELEM_LIST_ELEMENTS={0xb58, 0x3, 0x0, 0x1, [{0xf8, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_DATA={0xf4, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0xd, 0x1, "ad214e8845107d9f41"}, @NFTA_DATA_VERDICT={0x28, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CHAIN_ID={0x8}]}, @NFTA_DATA_VERDICT={0x4c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VERDICT={0x20, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CHAIN_ID={0x8}]}, @NFTA_DATA_VERDICT={0x20, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN_ID={0x8}]}, @NFTA_DATA_VERDICT={0x2c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CODE={0x8}]}]}]}, {0x1dc, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_USERDATA={0xd5, 0x6, 0x1, 0x0, "e912e9c74694ddf32faf2bd7f44d697c03e633abdc9e70921b0ac6ec5fc8160745750da6252e940f2cbb2640cb6c234b66da5a1f1857e0041761ac0a4f94824f7cee379ed575de6c1f78d1833b8f34d7c5e43ad3e69253d011352d691a0667b74fcb6a49cd6a81f03f7812f31423deb50829a1391adebb8f9691c000893d8435083f436ce76d44a0bf0a8477d7600d49e29a3798b1c5b39d8d8ce6bf2952d35eb44924eddf9e8a2b89e3d3a9c2ed035afeb2dc08393b4a81c301612d1d6195fa2a96696f49baa8f50a3ad764c14ca97ef6"}, @NFTA_SET_ELEM_USERDATA={0xfd, 0x6, 0x1, 0x0, "7ad2f63bed93b0f7d376669e85801db64c5e32f5259540f6aa9fc4f95d69c9606026d10a06419fc7842175e21901586d770e93c5d363d06e2d6f0fda18e72e445ab3ce3731697a143c0103465963eb3d8fc43f982c332aa9b516c0260c133510543b6b2a5ba6a39383f407e4bdaa7052cf431fd7279436e160ee0fd4cc54324f62e9e063b8aefbbf96a89c5b786fa189eff0ce534ad9435db40f6e925ee15d0ce54e7637945416a5bee06123ce655b9c44b20e89cf4e02d54a14ba0964ebe95bb67d2e41768d24660f7979faf91cb591f1687f276ee41dc52c78506add3f8828f8b6a5edcc1c5d7e7c662165802b0302c31178c52aed35cf0f"}]}, {0x880, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPRESSIONS={0x25c, 0xb, 0x0, 0x1, [{0x64, 0x1, 0x0, 0x1, @masq={{0x9}, @val={0x54, 0x2, 0x0, 0x1, [@NFTA_MASQ_REG_PROTO_MIN={0x8}, @NFTA_MASQ_REG_PROTO_MIN={0x8}, @NFTA_MASQ_REG_PROTO_MIN={0x8}, @NFTA_MASQ_REG_PROTO_MAX={0x8}, @NFTA_MASQ_REG_PROTO_MIN={0x8}, @NFTA_MASQ_FLAGS={0x8}, @NFTA_MASQ_FLAGS={0x8}, @NFTA_MASQ_REG_PROTO_MIN={0x8}, @NFTA_MASQ_REG_PROTO_MIN={0x8}, @NFTA_MASQ_FLAGS={0x8}]}}}, {0x64, 0x1, 0x0, 0x1, @socket={{0xb}, @val={0x54, 0x2, 0x0, 0x1, [@NFTA_SOCKET_LEVEL={0x8}, @NFTA_SOCKET_KEY={0x8}, @NFTA_SOCKET_LEVEL={0x8}, @NFTA_SOCKET_LEVEL={0x8}, @NFTA_SOCKET_LEVEL={0x8}, @NFTA_SOCKET_KEY={0x8}, @NFTA_SOCKET_LEVEL={0x8}, @NFTA_SOCKET_KEY={0x8}, @NFTA_SOCKET_KEY={0x8}, @NFTA_SOCKET_DREG={0x8}]}}}, {0x10, 0x1, 0x0, 0x1, @target={{0xb}, @void}}, {0x14, 0x1, 0x0, 0x1, @immediate={{0xe}, @void}}, {0xac, 0x1, 0x0, 0x1, @range={{0xa}, @val={0x9c, 0x2, 0x0, 0x1, [@NFTA_RANGE_OP={0x8}, @NFTA_RANGE_TO_DATA={0x88, 0x4, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x20, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0x2c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0x9, 0x1, "c03505d98d"}, @NFTA_DATA_VERDICT={0x2c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN_ID={0x8}]}]}, @NFTA_RANGE_SREG={0x8}]}}}, {0xc, 0x1, 0x0, 0x1, @cmp={{0x8}, @void}}, {0x58, 0x1, 0x0, 0x1, @fwd={{0x8}, @val={0x4c, 0x2, 0x0, 0x1, [@NFTA_FWD_SREG_ADDR={0x8}, @NFTA_FWD_SREG_ADDR={0x8}, @NFTA_FWD_SREG_DEV={0x8}, @NFTA_FWD_NFPROTO={0x8}, @NFTA_FWD_SREG_ADDR={0x8}, @NFTA_FWD_SREG_ADDR={0x8}, @NFTA_FWD_SREG_ADDR={0x8}, @NFTA_FWD_SREG_DEV={0x8}, @NFTA_FWD_SREG_DEV={0x8}]}}}, {0x34, 0x1, 0x0, 0x1, @queue={{0xa}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_QUEUE_SREG_QNUM={0x8}, @NFTA_QUEUE_FLAGS={0x6}, @NFTA_QUEUE_SREG_QNUM={0x8}, @NFTA_QUEUE_TOTAL={0x6}]}}}, {0x28, 0x1, 0x0, 0x1, @dup_ipv4={{0x8}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_DUP_SREG_ADDR={0x8}, @NFTA_DUP_SREG_DEV={0x8}, @NFTA_DUP_SREG_DEV={0x8}]}}}]}, @NFTA_SET_ELEM_DATA={0x54, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x40, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VERDICT={0x10, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}]}, @NFTA_SET_ELEM_KEY={0x5cc, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0x5c5, 0x1, "3c7ee9ab25be824ec9a96fbb40ece585ede6881b009a0e71ac3c8e2567605b496881b467cdff717242977186a43e04b0071af0b64fbff125b58acb5315c06f7508fa9aa82a3a6aa61d53002b367809e3089aa2f92b23191f7d8aef422e3b3011ab610e8a6a957f3fd8d326c15f39dc23e13af3554875588ace3e432873fe6b839383293076c8503daa4d7ac66cf4ab7eab4c4418a60e7f1a88c0bb372c0f3a57bd2557f1e0d941fbada4171bb29a44960cf05d3ea50ccfd6e81a382450f27b6e9735ca7c1f4d38be13caf7a631a84c09d21a42e50afe7a37f29ba2107d3a3a2771527bc53279f08d8b83ef5e604abef9a08e00b892f351bf8940a0f58db04c625205f80a9a0031581c0b78ab857ba28c7267efc4b3a2c64383ce82fc2723625ee38774fa12b53ce85b3884e6715cffffb081cbbc754e9f31377f51e4b07d78a01723ce4ee670798c906042a656634c507ae78fe31a3bd1b2ee0b36f7b41417c02b230a316da9edad1b515a1bc370ec8d8f0eb4aedae01f7db316b82c83169c51482d3c5c7b72ad9a8bf91e60e6288385a401cf36cee834c14994ffb70444709ad2c927d1c7746d509e70b95a3fd0ac83322276091540f72422900c98f403ffc04112362f8b10101c0c27a305a9027b9c6b8df2d4560fa47d98f6d7df03e525ae8f903ecbd6fd5351c3b482f65f06795e4476698b3aac020e84f1b48981e69519941a98573d08e6f6e43243f5395b07435035aa7c22e53f69e25f82c04a9b8102c68ded7d852400f3e3b0a0bd9b5b89546f200d812a2657f65ffb91af4bd3459421aac8b99dde3e45addc3f2a707c0d7a7e1e9e8241eb1417569527f418ccc488ce6392b4a19c899a5b5ec677e4999a04a6b33f0acb7b1a99e9a977c17b1eb9550e447582ad4b526215259d5c6b88c6a46b39e48b1b6c986224574d3320559e8c803ea9fa71398e52144ac0352f0e27783475c253f5e094eadb8eb3e7956fe257e440ace09e9480cff748516cd1d126e0fb35687fa4e39bde5a4f50160415860e2095be689da64c4ecb13bd44d3ae64d1fbd3a8e5d95518dc117febaf069a5d37849b674a647ca7afb39c0d6723c57ca10af1593d630ddece101c5793e8b4ca9f781bb1cac95aa35233da05b36996a4541c0872f77cff5bf38f86c11df7d582faa7eae53ffa1bb3e2794f59f2f90acde52321625aadef9ec8864ed2cddabdde5f7f7729398373443123cf40ad70bb5937efbe27465768e00d69de5aed9a46f87e8c1aae51c0086476d26d90e91e7b1e6ad6d900ead04d7d89e1660a4dd9e328dec83987cafc95f928c366fda3966ca518730f22c33643eb7d5e4a42744a46ce539c3fa630fce38daf3b35a9765881fc726699ef86c0be1233e6af75d5826e226f0e3791e4f1527e27d878af363f889a2a0ff0cc8c51d16796e3cacac1884448369a23a46f5946a6b64dcbd92a7fb21e8f59faa57c8a5ca1ca40bf34026a2286beb44020e44e7329eaf5b42200956451362c6aef08da6dd73c490bba09988f4534e45bd448f5d0511fa7127d20237133c770107520ecfc2a38d42dd8dbd88e2361ffbb78a06393e582fbc9440b29e2002f952af34b1fc2dc2791a58f8b48f2bd1fc5dc3cac6b585cc3bd0a9bf549239b689f999bd97717ffc471641cdcbc630f3f149e939ec90e922a6621917acae65ea7fd66bcc8b611ac50beea5b16705bf5747c06c4c460bfdd47db24c2260ee54b7507db4a72ac177c7759b2f7259512d60ab6db1c9dd213202759830ce05e48128da8f2c2ad518ab4a27e25acd08bde141a69b9eb3dc6df247be0a300fad0b0bd7dac5d769a4fed31814500b36f9a620a02d006da44110a2b9812922c06d3900381f41cc0c5c8e952833a45cb27151c7271cbead38cae26bca350064f8db7fd6040078d40ae9e0dad639f93c283bb81a8b763d85bda9d93acded5e294fca055302e5359f9dcad4161f69f525c2cc0f381784a47f5bca6c31510029759f921ed46da2837d4b8acc64cec4a7f2793cacb1e435285d996f42bfa7813cb5616e68a48326177f9408d67d7197838ee6b38a846dd1e"}]}]}]}]}], {0x14}}, 0xe84}}, 0x0) 05:08:39 executing program 4: socketpair(0x10, 0x3, 0x10, &(0x7f0000004600)) 05:08:39 executing program 2: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000580)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x6) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x5, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x8000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40440c1}, 0x4000000) getpgrp(0x0) sched_setaffinity(r2, 0x8, &(0x7f00000003c0)) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) sendmmsg$unix(r4, &(0x7f0000000280)=[{{&(0x7f0000000300)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000000000)=[{&(0x7f0000000400)="d5593aac8678973b44e52aefccf45aa952ca4e4d710950c2fbf3b9a6d94262ed51dddc11e9c9ebb03752593d9d451f41793cbbbe85a12c74d094c451f9ec248d4b4ac6ff99a9f369", 0x48}, {&(0x7f0000000500)="43ef61b0080002bfc60d643e361f192a3e9d5fc22a3ed77f358f4af87c6dd9c4c5b662275dac011173f0a3dff6bd10800b8795cc87e07f8b38a0ef3b5721341375a49f25ca", 0x45}], 0x2, &(0x7f0000000a40)=ANY=[], 0x40, 0x800}}], 0x1, 0x20004805) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) syz_read_part_table(0x595, &(0x7f00000001c0)="$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") 05:08:39 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x11, 0x3, &(0x7f00000004c0)=@framed, &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000580), 0x10}, 0x80) 05:08:39 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) io_setup(0x6, &(0x7f00000002c0)=0x0) io_submit(r1, 0x1, &(0x7f00000013c0)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x2}]) 05:08:39 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nfc(&(0x7f0000000040), r0) sendmsg$NFC_CMD_GET_SE(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r2, 0x1}, 0x14}}, 0x0) [ 489.302338] Alternate GPT is invalid, using primary GPT. [ 489.308001] loop1: p2 p3 p7 [ 489.318348] Alternate GPT is invalid, using primary GPT. [ 489.324003] loop2: p2 p3 p7 [ 489.427361] Alternate GPT is invalid, using primary GPT. [ 489.433074] loop2: p2 p3 p7 05:08:40 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) fcntl$notify(r0, 0x402, 0x0) 05:08:40 executing program 0: io_setup(0x3f, &(0x7f0000000340)=0x0) io_destroy(r0) 05:08:40 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000b80)={&(0x7f0000000ac0)={0x14}, 0x14}}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000c40), 0xffffffffffffffff) 05:08:40 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/stat\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(r0, 0x4008af13, 0x0) 05:08:40 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_ACKREQ_DEFAULT(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) 05:08:40 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x24, 0x0, 0x1, 0x301, 0x0, 0x0, {}, [@CTA_SYNPROXY={0x4}, @CTA_MARK_MASK={0x8}, @CTA_LABELS={0x4}]}, 0x24}}, 0x0) 05:08:40 executing program 5: syz_genetlink_get_family_id$netlbl_calipso(0x0, 0xffffffffffffffff) clock_nanosleep(0x0, 0x0, 0x0, 0x0) 05:08:40 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x54, 0x0, 0x1, 0x301, 0x0, 0x0, {}, [@CTA_SYNPROXY={0x4}, @CTA_MARK_MASK={0x8}, @CTA_TUPLE_ORIG={0x30, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x14, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}]}, @CTA_LABELS={0x4}]}, 0x54}}, 0x0) 05:08:40 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000cc0)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x8}, 0x48) 05:08:40 executing program 1: socketpair(0x1e, 0x0, 0x3, &(0x7f0000000000)) 05:08:40 executing program 0: sched_setscheduler(0x0, 0x0, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)) getpid() sched_setscheduler(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, 0x0, 0x0) sendmmsg$unix(r1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x7d13}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) close(r2) 05:08:40 executing program 4: io_cancel(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 05:08:40 executing program 3: openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) 05:08:40 executing program 2: sched_setscheduler(0x0, 0x0, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)) getpid() sched_setscheduler(0x0, 0x0, 0x0) r0 = epoll_create1(0x0) r1 = socket$packet(0x11, 0x4000000000002, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000300)) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000100)={0x83edd6ea6e3b6887}) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, 0x0, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) splice(r3, 0x0, r2, 0x0, 0x406f413, 0x0) epoll_wait(r0, &(0x7f0000000140)=[{}], 0x1, 0x0) 05:08:40 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000017c0), 0x0, 0x0) inotify_rm_watch(r0, 0x0) 05:08:40 executing program 1: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000580)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@abs={0x0, 0x0, 0x4e23}, 0x6e) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket(0x8, 0x5, 0x0) sched_setaffinity(r2, 0x8, &(0x7f00000003c0)) sched_setscheduler(0x0, 0x2, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000800)={0x6}, &(0x7f0000000840)) sendmmsg$unix(r4, &(0x7f0000000280), 0x0, 0x20004805) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) syz_read_part_table(0x595, &(0x7f00000001c0)="$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") 05:08:40 executing program 3: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000580)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, 0x0) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x6) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket(0x10, 0x3, 0x0) r4 = socket(0x8, 0x5, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r4) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x8000}, 0xc, 0x0}, 0x4000000) getpgrp(0x0) sched_setaffinity(r2, 0x8, &(0x7f00000003c0)=0xae) sched_setscheduler(0x0, 0x2, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', &(0x7f00000005c0), 0x400) syz_read_part_table(0x595, &(0x7f00000001c0)="$eJzs0r1LY2kUB+A3F2bT7BAZBqZwC8FgFRVioUVSiMSQxoi4YmEtWGghWFhIJFr78Q8ofoHYiH1KMYIoxEpSivWCYpMqy653G6uVRWWH52ku7znn3sPL7wb+16LwR7vdToQQ2sm3v/37SWG01DU+PDEZQiLMhBAKv/36dycRT/zz1bP4XI7PpWS2sXc18nTScd19W08fRHG/FoWwGkKYvz9M/de78fM7zV+k1tYXixvL+bm74srDwGxvoXOzsLA9uJ+rTP3ITcc/Vi36mP3pxtDRTbv8uPO170u90cpexnOZxPvs53O9zn/3e7VZbY31HC/1Z741zytbce7P8gcAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAN7Zaf4itba+WNxYzs/dFVceBmZ7C52bhYXtwf1cZepHbjp6matFH7M/3Rg6ummXH3e+9n2p/9LKXsZzmcT77Odzvc5/93u1WW2N9Rwv9We+Nc8rW3Huz/IHAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAP6lwmipa3x4YjKERJgJIYxEHYd/1dvJl34injuLn+W4XkpmG3tXI08nHdfdt/X0wXhcr0UhrIYQ5u8PUx9+Gd7szwAAAP//rRGGgA==") 05:08:40 executing program 4: recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x792e9c4bba51873e, 0x0) 05:08:40 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f00000014c0)={&(0x7f0000001480)={0x10, 0x8, 0x6, 0x3}, 0x14}}, 0x0) 05:08:40 executing program 4: r0 = socket$igmp6(0xa, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x890c, 0x0) 05:08:40 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$int_out(r0, 0x2, &(0x7f00000000c0)) 05:08:40 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000240), 0x0, 0x0) ioctl$BLKBSZGET(r0, 0x80081270, &(0x7f0000000280)) 05:08:40 executing program 0: io_cancel(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) io_setup(0x6, &(0x7f00000002c0)) 05:08:40 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='pagemap\x00') lseek(r0, 0xfffffffffffffffe, 0x0) readv(r0, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/210, 0xd2}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) 05:08:40 executing program 4: socketpair(0x2d, 0x0, 0x0, &(0x7f0000000380)) [ 490.309725] Alternate GPT is invalid, using primary GPT. [ 490.315571] loop3: p2 p3 p7 05:08:41 executing program 2: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000580)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r2, 0x0, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x20000000) syz_read_part_table(0x595, &(0x7f00000001c0)="$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") 05:08:41 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x10, 0x0, 0x0, 0xfffffff9, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x3}, 0x48) 05:08:41 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f0000000140)={{0x1, 0x0, 0x0, 0x2}}) 05:08:41 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$int_out(r0, 0x2, 0x0) 05:08:41 executing program 4: r0 = socket$inet(0x2, 0x2, 0x1) sendmmsg$inet(r0, &(0x7f0000002c80)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000080)="6a544b80a20affa1", 0x8}], 0x1}}], 0x1, 0x3) 05:08:41 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/consoles\x00', 0x0, 0x0) epoll_pwait(r0, &(0x7f0000000200)=[{}], 0x1, 0x0, 0x0, 0x0) 05:08:41 executing program 5: syz_open_dev$tty20(0xc, 0x4, 0x1) getpid() sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f0000000740)=[{{&(0x7f00000005c0)=@tipc, 0x80, &(0x7f0000000400)=[{0x0}], 0x1}}], 0x1, 0x2, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x7d13}) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000002740)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) close(r3) sched_setparam(r0, &(0x7f00000002c0)=0xfff) 05:08:41 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000004c0)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee7de0b733962435, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:08:41 executing program 1: recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000001900)) 05:08:41 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x890c, 0x0) 05:08:41 executing program 1: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000580)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x6) sched_setscheduler(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) connect$unix(r2, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) syz_read_part_table(0x595, &(0x7f00000001c0)="$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") 05:08:41 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x11, 0x7, &(0x7f0000000400)=@framed={{}, [@map_idx_val, @map_fd]}, &(0x7f00000004c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=[0xffffffffffffffff]}, 0x80) [ 491.114042] syz-executor.0 uses obsolete (PF_INET,SOCK_PACKET) 05:08:42 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000023c0), 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, 0x0) 05:08:42 executing program 3: sendmsg$NFC_CMD_GET_TARGET(0xffffffffffffffff, 0x0, 0xf82762ff87f4ce83) 05:08:42 executing program 5: socket$inet(0x2, 0xa, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) pselect6(0x40, &(0x7f0000000080), &(0x7f00000000c0)={0x8}, 0x0, 0x0, 0x0) 05:08:42 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_SEC_DEV(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x14}, 0x14}}, 0x0) 05:08:42 executing program 0: io_submit(0x0, 0x1, &(0x7f0000001700)=[0x0]) clock_gettime(0x0, &(0x7f0000001840)) 05:08:42 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000180)=[{}], 0x8) 05:08:42 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='pagemap\x00') lseek(r0, 0xfffffffffffffffe, 0x0) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/138, 0x8a}], 0x1) 05:08:42 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x11, 0xc, &(0x7f0000000400)=@framed={{}, [@map_idx_val, @generic, @map_fd, @map_idx_val, @map_fd]}, &(0x7f00000004c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:08:42 executing program 5: mprotect(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0) mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2) mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) 05:08:42 executing program 0: r0 = socket$tipc(0x1e, 0x5, 0x0) getsockopt$bt_hci(r0, 0x0, 0x0, 0x0, 0x0) 05:08:42 executing program 1: openat$rtc(0xffffffffffffff9c, &(0x7f0000001980), 0x0, 0x0) 05:08:42 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8917, 0x0) 05:08:42 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000a00), 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, 0x0) 05:08:42 executing program 0: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_TX_POWER(r1, &(0x7f0000000380)={&(0x7f0000000180), 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x28, r0, 0x203, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_WPAN_PHY={0x8}]}, 0x28}}, 0x0) 05:08:42 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000001200)={0x14, 0x1, 0x4, 0x201}, 0x14}}, 0x0) 05:08:42 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000002240), 0x0, 0x40000) read$FUSE(r0, 0x0, 0x0) 05:08:42 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x1c, 0x2, 0x1, 0x801, 0x0, 0x0, {}, [@CTA_ZONE={0x6}]}, 0x1c}}, 0x0) 05:08:42 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000017c0), 0x0, 0x0) inotify_add_watch(r0, 0x0, 0xa0000000) 05:08:42 executing program 0: ioctl$IOC_PR_PREEMPT_ABORT(0xffffffffffffffff, 0x401870cc, &(0x7f0000000000)) io_setup(0x6, &(0x7f0000002280)) 05:08:42 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000023c0), 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000040)=0xd000000) 05:08:42 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_ACKREQ_DEFAULT(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)={0x14, r1, 0x1}, 0x14}}, 0x0) 05:08:42 executing program 5: mlockall(0x3) brk(0x55555ede5ffe) mlockall(0x7) mremap(&(0x7f0000ffe000/0x1000)=nil, 0x1002, 0x1002, 0x0, &(0x7f0000ffd000/0x1000)=nil) 05:08:42 executing program 1: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000580)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x6) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, 0x0, 0x0) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x8, 0x5, 0x0) r7 = syz_genetlink_get_family_id$mptcp(0x0, r6) sendmsg$nl_route(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000b80)=ANY=[@ANYRESDEC=r1, @ANYBLOB="0100000001000c000100627269646705000000000000d8c350699a578813d188093d9c3266b87982a3f204b3e560c937b4f64b39232c02f7ba7084a59f1e50377ce90f134b29f9bf2d2f61420c3a71547b567cc902229c5de199417e7eefb4b64ee38a8fc0a78f4b6c5a854175618eaaec2bdf01f0b0b09eadc9048ea7b7a913223c4dd7d335fdc8178af0dbcba6a4e1f92433e3f075eeb2a0f122009ae000833884cfdf8741fb8aed18cce4ac6bcc0f99c44bc2dd237cf9688e443f727a51f6d67161424abc714934566468f90abefa475e845847cc9bf6497f2a8b624546feb749059045e2d60b58f829ed0d6e04c58c8f168f61"], 0x3c}, 0x1, 0x0, 0x0, 0x20040880}, 0x20000000) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x40) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000740)={&(0x7f0000000880)=ANY=[@ANYRESOCT=0x0, @ANYRES32=r1, @ANYRES8, @ANYRESOCT=r4, @ANYRESDEC=r7, @ANYRES32], 0x6c}, 0x1, 0x0, 0x0, 0x40440c1}, 0x4000000) getpgrp(0x0) sched_setscheduler(0x0, 0x2, 0x0) sendmmsg$unix(r4, &(0x7f0000000280)=[{{&(0x7f0000000300)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000000000)=[{&(0x7f0000000400)="d5593aac8678973b44e52aefccf45aa952ca4e4d710950c2fbf3b9a6d94262ed51dddc11e9c9ebb03752593d9d451f41793cbbbe85a12c74d094c451f9ec248d4b4ac6ff99a9f369", 0x48}, {&(0x7f0000000500)="43ef61b0080002bfc60d643e361f192a3e9d5fc22a3ed77f358f4af87c6dd9c4c5b662275dac011173f0a3dff6bd10800b8795cc87e07f8b38a0ef3b5721341375a49f25cafadb31e66344a7f6be", 0x4e}], 0x2, &(0x7f0000000a40)=ANY=[], 0x40, 0x800}}], 0x1, 0x20004805) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) syz_read_part_table(0x595, &(0x7f00000001c0)="$eJzs0r1LY2kUB+A3F2bT7BAZBqZwC8FgFRVioUVSiMSQxoi4YmEtWGghWFhIJFr78Q8ofoHYiH1KMYIoxEpSivWCYpMqy653G6uVRWWH52ku7znn3sPL7wb+16LwR7vdToQQ2sm3v/37SWG01DU+PDEZQiLMhBAKv/36dycRT/zz1bP4XI7PpWS2sXc18nTScd19W08fRHG/FoWwGkKYvz9M/de78fM7zV+k1tYXixvL+bm74srDwGxvoXOzsLA9uJ+rTP3ITcc/Vi36mP3pxtDRTbv8uPO170u90cpexnOZxPvs53O9zn/3e7VZbY31HC/1Z741zytbce7P8gcAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAN7Zaf4itba+WNxYzs/dFVceBmZ7C52bhYXtwf1cZepHbjp6matFH7M/3Rg6ummXH3e+9n2p/9LKXsZzmcT77Odzvc5/93u1WW2N9Rwv9We+Nc8rW3Huz/IHAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAP6lwmipa3x4YjKERJgJIYxEHYd/1dvJl34injuLn+W4XkpmG3tXI08nHdfdt/X0wXhcr0UhrIYQ5u8PUx9+Gd7szwAAAP//rRGGgA==") 05:08:42 executing program 2: io_setup(0x6, &(0x7f00000002c0)=0x0) io_submit(r0, 0x0, 0x0) io_getevents(r0, 0x0, 0x0, 0x0, 0x0) 05:08:42 executing program 4: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000340), 0x8) 05:08:42 executing program 3: pipe(&(0x7f0000001080)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_procs(r0, &(0x7f00000010c0)='cgroup.procs\x00', 0x2, 0x0) 05:08:42 executing program 0: open(&(0x7f0000000000)='./file0\x00', 0xa040, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x101200, 0x3) 05:08:42 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000540), 0x0, 0x0) ioctl$BLKBSZSET(r0, 0x40081271, 0x0) 05:08:42 executing program 3: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000580)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) connect$unix(0xffffffffffffffff, &(0x7f0000000180)=@abs={0x0, 0x0, 0x4e23}, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket(0x8, 0x5, 0x0) sched_setaffinity(r2, 0x8, &(0x7f00000003c0)) sched_setscheduler(0x0, 0x2, 0x0) syz_read_part_table(0x595, &(0x7f00000001c0)="$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") 05:08:42 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$bt_hci(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)) 05:08:42 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000a00), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000b80)={&(0x7f0000000ac0)={0x20, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x20}}, 0x0) 05:08:42 executing program 4: pipe(&(0x7f0000001840)={0xffffffffffffffff, 0xffffffffffffffff}) write$eventfd(r0, 0x0, 0x0) 05:08:42 executing program 2: r0 = open(&(0x7f0000000000)='./file0\x00', 0xa040, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x8, 0x1) [ 492.338860] Alternate GPT is invalid, using primary GPT. [ 492.344539] loop1: p2 p3 p7 05:08:42 executing program 5: pipe(&(0x7f0000001000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, 0x0, 0x0, 0x0) 05:08:43 executing program 1: open(&(0x7f0000000040)='./file0\x00', 0x40241, 0x2a) 05:08:43 executing program 4: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.net/syz0\x00', 0x200002, 0x0) 05:08:43 executing program 0: open(&(0x7f0000000000)='./file0\x00', 0xa040, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x2000, 0x70) 05:08:43 executing program 2: open(&(0x7f0000000040)='./file0\x00', 0xa040, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x0, 0x0, 0x0) 05:08:43 executing program 5: pipe(&(0x7f0000001040)={0xffffffffffffffff}) openat$cgroup_netprio_ifpriomap(r0, &(0x7f0000003180), 0x2, 0x0) 05:08:43 executing program 2: r0 = msgget$private(0x0, 0x0) msgctl$MSG_STAT(r0, 0xb, &(0x7f00000004c0)=""/231) 05:08:43 executing program 3: openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x40025, 0x0) 05:08:43 executing program 0: open(&(0x7f0000000000)='./file0\x00', 0xa040, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f00000001c0)='./file0/file0\x00', &(0x7f0000000200), 0x0, 0x0, 0x0) 05:08:43 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) 05:08:43 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000140)) 05:08:43 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000040)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @empty}}) 05:08:43 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$ppp(r0, 0x0, 0x0) 05:08:43 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x17, 0x0, &(0x7f0000000080)) 05:08:43 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000a00), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000b80)={&(0x7f0000000ac0)={0x48, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x48}}, 0x0) 05:08:43 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000900), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000180)) ioctl$PPPIOCSCOMPRESS(r0, 0x4010744d) 05:08:43 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x13}]}) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, 0x0, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(0xffffffffffffffff, 0x118, 0x1, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) 05:08:43 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_ADD_RULE(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000100)={0x420, 0x3eb}, 0x420}}, 0x0) 05:08:43 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000180)={'ip_vti0\x00', 0x0}) 05:08:43 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x8901, &(0x7f0000000000)) 05:08:43 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000900), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000180)) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000900), 0x0, 0x0) ioctl$PPPIOCATTACH(r1, 0x4004743d, &(0x7f0000000940)=0x204) 05:08:43 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x0, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:08:43 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x112, 0x9, 0x0, &(0x7f0000000300)) 05:08:43 executing program 5: syz_open_dev$usbmon(&(0x7f0000000000), 0x1ff, 0x4a002) 05:08:43 executing program 0: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000500)={&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ff9000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, 0x0}, 0x68) 05:08:43 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8942, &(0x7f0000000380)={'sit0\x00', 0x0}) 05:08:43 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)=@delneigh={0x30, 0x1a, 0x99333624c0a66823, 0x0, 0x0, {0xa}, [@NDA_DST_IPV6={0x14, 0x1, @ipv4={'\x00', '\xff\xff', @broadcast}}]}, 0x30}}, 0x0) 05:08:43 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x12, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:08:43 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x2, 0x0, &(0x7f0000000080)=0x11) 05:08:43 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000300)={{{@in=@loopback, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0xa, 0xa0, 0x0, 0x0, 0x0, 0xee01}}, {{@in=@dev}, 0x0, @in=@multicast1}}, 0xe8) 05:08:43 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000000)={{{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in6=@rand_addr=' \x01\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}, {{@in=@multicast2}, 0x0, @in=@broadcast}}, 0xe8) 05:08:43 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000140)=@deltaction={0x28, 0x31, 0x1, 0x0, 0x0, {}, [@TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}]}]}, 0x28}}, 0x0) 05:08:43 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x88, 0x0, 0x0, &(0x7f0000000080)) 05:08:43 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000900), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000040)) ioctl$PPPIOCSNPMODE(r0, 0x4008744b, &(0x7f00000000c0)={0x57}) 05:08:43 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x49, 0x0, 0x0) 05:08:43 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8923, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) 05:08:43 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000080)={@host}) 05:08:43 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001300)={&(0x7f00000002c0)={0x14, 0x453, 0x0, 0x0, 0x0, "ec"}, 0x14}}, 0x0) 05:08:43 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x4b, &(0x7f0000000000)={{{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in6=@rand_addr=' \x01\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}, {{@in=@multicast2}, 0x0, @in=@broadcast}}, 0xe8) 05:08:43 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae07, 0x0) 05:08:43 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0x18, 0x0, &(0x7f0000000140)) 05:08:43 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x16, 0x0, 0x0, 0x0, 0x654}, 0x48) 05:08:43 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)=@delneigh={0x1c, 0x1a, 0x99333624c0a66823, 0x0, 0x0, {0xa}}, 0x1c}}, 0x0) 05:08:43 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8932, &(0x7f0000000380)={'sit0\x00', 0x0}) 05:08:43 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000380), 0x0, 0x0) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0xfb026) 05:08:43 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000140), 0x1ff, 0x0) ioctl$USBDEVFS_REAPURB(r0, 0x4008550c, 0x0) 05:08:43 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) mmap(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) 05:08:43 executing program 4: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x5411, &(0x7f0000000000)) 05:08:43 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x25) 05:08:43 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x5, 0x0, &(0x7f0000000340)) [ 493.373544] kauditd_printk_skb: 1 callbacks suppressed [ 493.373551] audit: type=1107 audit(1678079323.871:39): pid=10602 uid=0 auid=4294967295 ses=4294967295 msg='ì' 05:08:43 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000000)={@link_local, @broadcast, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "f24055", 0x0, 0x2f, 0x0, @private2, @local}}}}, 0x0) 05:08:43 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000380)={'sit0\x00', &(0x7f0000000300)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x2, 0x0, @private, @loopback}}}}) 05:08:43 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8923, &(0x7f0000000240)={'ip6tnl0\x00', &(0x7f00000000c0)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) 05:08:43 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000900)={0x19, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:08:43 executing program 0: setitimer(0x0, &(0x7f0000000000)={{0x77359400}, {0x0, 0x2710}}, 0x0) alarm(0x0) 05:08:43 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000440)={'batadv_slave_0\x00', 0x0}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000500)={0x6, 0x3, &(0x7f00000002c0)=@framed, &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r1, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:08:44 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x21, 0x0, &(0x7f0000000080)) 05:08:44 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 05:08:44 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8971, &(0x7f0000000380)={'sit0\x00', 0x0}) 05:08:44 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000900)={0x8, 0x3, &(0x7f0000000180)=@framed={{}, [], {0x95, 0x0, 0x0, 0x7b00}}, &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:08:44 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000200)={'ip_vti0\x00', &(0x7f0000000180)={'erspan0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @local}}}}) 05:08:44 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000900)={0x8, 0x3, &(0x7f0000000180)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:08:44 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x0, 0x0, 0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x48) 05:08:44 executing program 1: select(0x9a, &(0x7f0000000080)={0x0, 0x407}, 0x0, 0x0, 0x0) 05:08:44 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=@bridge_getlink={0x20, 0x12, 0x15, 0x0, 0x0, {0x7, 0x0, 0x0, r1}}, 0x20}}, 0x0) 05:08:44 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8980, 0x0) 05:08:44 executing program 0: bpf$MAP_CREATE(0x13, &(0x7f00000000c0)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 05:08:44 executing program 5: bpf$MAP_CREATE(0xe, &(0x7f00000000c0)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 05:08:44 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_TTY(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)={0x10, 0x464, 0x4}, 0x10}}, 0x0) 05:08:44 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8927, &(0x7f0000000440)={'ip_vti0\x00', 0x0}) 05:08:44 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x4c, 0x0, 0x0) 05:08:44 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000900), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000180)) ioctl$PPPIOCGNPMODE(r0, 0x40047452, &(0x7f0000000200)) 05:08:44 executing program 1: bpf$MAP_CREATE(0xf00000000000000, &(0x7f0000000040)=@base={0xa, 0x200, 0x5, 0x2008}, 0x48) 05:08:44 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, 0x0, 0x0) 05:08:44 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae02, &(0x7f0000000040)={0x3fffffffffffffda, [0x0, 0x0, 0x0]}) 05:08:44 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000900), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000180)) ioctl$PPPIOCGNPMODE(r0, 0x4010744d, &(0x7f0000000200)) 05:08:44 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000900), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000180)) ioctl$PPPIOCGNPMODE(r0, 0x8010743f, &(0x7f0000000200)) 05:08:44 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000500)=@ipv4_getnexthop={0x24, 0x66, 0x1, 0x0, 0x0, {}, [@NHA_FDB={0x4}, @NHA_OIF={0x8}]}, 0x24}}, 0x0) 05:08:44 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000012c40)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000012c00)={&(0x7f0000008780)=@newtaction={0x1e84, 0x30, 0x0, 0x0, 0x0, {}, [{0x100, 0x1, [@m_xt={0x80, 0x0, 0x0, 0x0, {{0x7}, {0x38, 0x2, 0x0, 0x1, [@TCA_IPT_HOOK={0x8}, @TCA_IPT_INDEX={0x8}, @TCA_IPT_TABLE={0x24, 0x1, 'nat\x00'}]}, {0x21, 0x6, "60fae1e589ca32b2cc8ce0821a16cdc6461a01a95887ec92fefadd3132"}, {0xc}, {0xc}}}, @m_vlan={0x7c, 0x0, 0x0, 0x0, {{0x9}, {0x28, 0x2, 0x0, 0x1, [@TCA_VLAN_PUSH_VLAN_ID={0x6}, @TCA_VLAN_PARMS={0x1c}]}, {0x29, 0x6, "7e61d4ec06acfcec51f6bc8564bfb352fd890ce37a35c0e68b8b9a94269ea7ede735e56945"}, {0xc}, {0xc}}}]}, {0x120, 0x1, [@m_ipt={0x11c, 0x0, 0x0, 0x0, {{0x8}, {0x80, 0x2, 0x0, 0x1, [@TCA_IPT_TABLE={0x24, 0x1, 'nat\x00'}, @TCA_IPT_HOOK={0x8}, @TCA_IPT_TABLE={0x24, 0x1, 'nat\x00'}, @TCA_IPT_TABLE={0x24, 0x1, 'filter\x00'}, @TCA_IPT_HOOK={0x8}]}, {0x75, 0x6, "f33180ed2bfd3829661517250352e04ebc886091fcee2da548944e3b6d6cbdbce374db739ecebac0a2dcb7cfa86a6149c85c01e7bbf86f60c3344d30374186d66fc00dcd1db37f9d1a4653a428ec27f1764e5a3962f6d72190b7a360cd2e6f6f5c1f3284408277ff9f7719a067267ae269"}, {0xc}, {0xc}}}]}, {0x1c50, 0x1, [@m_police={0x1c4c, 0x0, 0x0, 0x0, {{0xb}, {0x1c20, 0x2, 0x0, 0x1, [[@TCA_POLICE_PEAKRATE={0x404}], [@TCA_POLICE_PEAKRATE={0x404}], [@TCA_POLICE_PEAKRATE={0x404}], [@TCA_POLICE_RATE={0x404}], [@TCA_POLICE_PEAKRATE={0x404}, @TCA_POLICE_PEAKRATE={0x404}, @TCA_POLICE_PEAKRATE={0x404}]]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x1e84}}, 0x0) 05:08:44 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000d80)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 05:08:44 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=@bridge_getlink={0x20, 0x11, 0x15, 0x0, 0x0, {0x7, 0x0, 0x0, r1}}, 0x20}}, 0x0) 05:08:44 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x3e, 0x0, 0x0) 05:08:44 executing program 1: socket$inet(0xa, 0x2, 0x3a) 05:08:44 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}) 05:08:44 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) write$binfmt_elf64(r0, 0x0, 0x0) 05:08:44 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000900)={0x18, 0x1, &(0x7f0000000040)=@raw=[@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff4}], &(0x7f00000001c0)='syzkaller\x00', 0x1, 0x94, &(0x7f0000000200)=""/148, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:08:44 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)=@delneigh={0x30, 0x1d, 0x99333624c0a66823, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0xf}, [@NDA_DST_IPV6={0x14, 0x1, @local}]}, 0x30}}, 0x0) 05:08:44 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_KEY(r0, 0x0, 0x0) 05:08:44 executing program 1: socketpair(0x0, 0x80018, 0x0, 0x0) 05:08:44 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8922, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f00000000c0)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @rand_addr=' \x01\x00'}}) 05:08:44 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)=@ipv4_getnexthop={0x18, 0x58, 0x1}, 0x18}}, 0x0) 05:08:44 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x31, 0x0, &(0x7f0000000080)) 05:08:44 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x112, 0x1d, 0x0, 0x0) 05:08:44 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x3d) 05:08:44 executing program 0: bpf$MAP_CREATE(0x3, &(0x7f00000000c0)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 05:08:44 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000cc0)=@bpf_tracing={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:08:44 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@ipv4={'\x00', '\xff\xff', @multicast2}, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0x1}}, 0xb8}, 0x1, 0x0, 0x0, 0x81}, 0x0) 05:08:44 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x69) 05:08:44 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000200)={'ah\x00'}, &(0x7f0000000240)=0x1e) [ 493.868764] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 05:08:44 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8917, &(0x7f0000000380)={'sit0\x00', 0x0}) 05:08:44 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@bridge_getlink={0x28, 0x10, 0x15, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 05:08:44 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)=@delneigh={0x30, 0x1d, 0x99333624c0a66823, 0x0, 0x0, {0xa, 0x0, 0x0, r2}, [@NDA_DST_IPV6={0x14, 0x1, @local}]}, 0x30}}, 0x0) 05:08:44 executing program 5: mremap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2000, 0x4, &(0x7f0000ffe000/0x2000)=nil) 05:08:44 executing program 2: openat$fuse(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) syz_clone(0x40048000, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, 0x0, 0x0) sendmsg$ETHTOOL_MSG_EEE_GET(0xffffffffffffffff, &(0x7f0000003740)={0x0, 0x0, &(0x7f0000003700)={0x0}}, 0x0) 05:08:44 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x16, 0x0, &(0x7f0000000080)) [ 493.969316] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 493.988683] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 494.013156] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 05:08:44 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xc020660b, 0x0) 05:08:44 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv6_getaddrlabel={0x1c, 0x14, 0x1}, 0x1c}}, 0x0) 05:08:44 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x8902, &(0x7f0000000000)) 05:08:44 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x0, 0x0, 0x0, 0x0, 0x1c}, 0x48) [ 494.047237] IPVS: ftp: loaded support on port[0] = 21 05:08:44 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x11, 0x2, &(0x7f0000000000)=@raw=[@kfunc, @call], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:08:44 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@bridge_getlink={0x28, 0x10, 0x15, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 05:08:44 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000d80)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, 0x0, 0x0, 0x12020, &(0x7f0000004c00)) 05:08:44 executing program 1: socket$inet(0xa, 0x2, 0x11) 05:08:44 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000000), 0x5, 0x40081) read$usbfs(r0, 0x0, 0x0) [ 494.110439] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 05:08:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x7) [ 494.172440] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 494.198818] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 494.214490] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 05:08:44 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)=@delneigh={0x30, 0x1d, 0x99333624c0a66823, 0x0, 0x0, {0xa}, [@NDA_DST_IPV6={0x14, 0x1, @local}]}, 0x30}}, 0x0) 05:08:44 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x38) 05:08:44 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv6_getaddrlabel={0x1c, 0x16, 0x1}, 0x1c}}, 0x0) 05:08:44 executing program 0: add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffa) add_key$user(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000100)="bf", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, 0x0) 05:08:44 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x13, 0x0, 0x0) 05:08:44 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@bridge_getlink={0x28, 0x10, 0x15, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 05:08:44 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000001a00)=@base={0x0, 0x0, 0x0, 0x0, 0x18}, 0x48) 05:08:44 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x3a, &(0x7f0000000000)={{{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in6=@rand_addr=' \x01\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}, {{@in=@multicast2}, 0x0, @in=@broadcast}}, 0xe8) 05:08:44 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000900), 0x0, 0x0) ioctl$PPPIOCGNPMODE(r0, 0x5452, &(0x7f0000000200)={0x21}) [ 494.333337] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 494.358687] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 494.374409] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 05:08:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x37) 05:08:44 executing program 2: syz_open_dev$vcsa(&(0x7f0000000000), 0x0, 0x1) 05:08:44 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000900)={0x18, 0x2, &(0x7f0000000040)=@raw=[@alu={0x4}, @jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff4}], &(0x7f00000001c0)='syzkaller\x00', 0x1, 0x94, &(0x7f0000000200)=""/148, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:08:44 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0x5452, 0x7ffffffff000) 05:08:44 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=@delneigh={0x30, 0x1a, 0x99333624c0a66823, 0x0, 0x0, {0xa}, [@NDA_CACHEINFO={0x14, 0x3, {0x400}}]}, 0x30}}, 0x0) [ 494.398597] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 05:08:44 executing program 2: syz_open_dev$usbmon(0x0, 0x0, 0x0) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) 05:08:45 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@bridge_getlink={0x28, 0x10, 0x15, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 05:08:45 executing program 3: add_key(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000140)='^', 0x1, 0xfffffffffffffffb) 05:08:45 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8913, &(0x7f0000000380)={'sit0\x00', 0x0}) 05:08:45 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000900), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000180)) ioctl$PPPIOCGNPMODE(r0, 0x40047459, &(0x7f0000000200)) 05:08:45 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvfrom$inet6(r0, 0x0, 0x0, 0x2122, 0x0, 0x0) 05:08:45 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@bridge_getlink={0x28, 0x10, 0x15, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0xf0ffffff}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 05:08:45 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000080), 0x0, 0xc80) read$usbmon(r0, 0x0, 0x0) 05:08:45 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x891f, &(0x7f0000000380)={'sit0\x00', 0x0}) 05:08:45 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000900), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000180)) ioctl$PPPIOCGNPMODE(r0, 0x8004745a, 0x0) [ 494.561674] device lo entered promiscuous mode 05:08:45 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x2, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 05:08:45 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv6_getaddrlabel={0x1c, 0x15, 0x1}, 0x1c}}, 0x0) [ 494.591299] device tunl0 entered promiscuous mode [ 494.605558] device gre0 entered promiscuous mode [ 494.622927] device gretap0 entered promiscuous mode [ 494.635285] device erspan0 entered promiscuous mode 05:08:45 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x61) [ 494.644345] device ip_vti0 entered promiscuous mode [ 494.653671] device ip6_vti0 entered promiscuous mode [ 494.666171] device sit0 entered promiscuous mode [ 494.672191] device ip6tnl0 entered promiscuous mode [ 494.687937] device ip6gre0 entered promiscuous mode [ 494.698711] device syz_tun entered promiscuous mode [ 494.708794] device ip6gretap0 entered promiscuous mode [ 494.715081] device bridge0 entered promiscuous mode [ 494.725728] device vcan0 entered promiscuous mode [ 494.731929] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 494.738553] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 494.746035] device bond0 entered promiscuous mode [ 494.751679] device bond_slave_0 entered promiscuous mode [ 494.757316] device bond_slave_1 entered promiscuous mode [ 494.764101] device team0 entered promiscuous mode [ 494.768932] device team_slave_0 entered promiscuous mode [ 494.774762] device team_slave_1 entered promiscuous mode [ 494.781601] device dummy0 entered promiscuous mode [ 494.786736] device nlmon0 entered promiscuous mode [ 494.793085] device caif0 entered promiscuous mode [ 494.798014] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 494.816103] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 494.828252] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 494.835354] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 05:08:45 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000cc0)='/proc/key-users\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup2(r0, r1) 05:08:45 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x94) 05:08:45 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000012c40)={0x0, 0x0, &(0x7f0000012c00)={&(0x7f0000008780)=@newtaction={0x1070, 0x30, 0x0, 0x0, 0x0, {}, [{0x100, 0x1, [@m_xt={0x80, 0x18, 0x0, 0x0, {{0x7}, {0x38, 0x2, 0x0, 0x1, [@TCA_IPT_HOOK={0x8}, @TCA_IPT_INDEX={0x8, 0x3, 0x9}, @TCA_IPT_TABLE={0x24, 0x1, 'nat\x00'}]}, {0x23, 0x6, "60fae1e589ca32b2cc8ce0821a16cdc6461a01a95887ec92fefadd3132afb2"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x2, 0x3}}}}, @m_vlan={0x7c, 0xa, 0x0, 0x0, {{0x9}, {0x28, 0x2, 0x0, 0x1, [@TCA_VLAN_PUSH_VLAN_ID={0x6, 0x3, 0xfd5}, @TCA_VLAN_PARMS={0x1c, 0x2, {{0x0, 0x1000, 0x1, 0x3, 0xe948}, 0x1}}]}, {0x2b, 0x6, "7e61d4ec06acfcec51f6bc8564bfb352fd890ce37a35c0e68b8b9a94269ea7ede735e5694594cd"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x0, 0x3}}}}]}, {0x120, 0x1, [@m_ipt={0x11c, 0x0, 0x0, 0x0, {{0x8}, {0x80, 0x2, 0x0, 0x1, [@TCA_IPT_TABLE={0x24, 0x1, 'nat\x00'}, @TCA_IPT_HOOK={0x8, 0x2, 0x3}, @TCA_IPT_TABLE={0x24, 0x1, 'nat\x00'}, @TCA_IPT_TABLE={0x24, 0x1, 'filter\x00'}, @TCA_IPT_HOOK={0x8, 0x2, 0x4}]}, {0x75, 0x6, "f33180ed2bfd3829661517250352e04ebc886091fcee2da548944e3b6d6cbdbce374db739ecebac0a2dcb7cfa86a6149c85c01e7bbf86f60c3344d30374186d66fc00dcd1db37f9d1a4653a428ec27f1764e5a3962f6d72190b7a360cd2e6f6f5c1f3284408277ff9f7719a067267ae269"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x2, 0x2}}}}]}, {0xe3c, 0x1, [@m_gact={0xcc, 0xc, 0x0, 0x0, {{0x9}, {0x34, 0x2, 0x0, 0x1, [@TCA_GACT_PROB={0xc, 0x3, {0x0, 0x26ea, 0x8}}, @TCA_GACT_PROB={0xc, 0x3, {0x0, 0xb13, 0x1}}, @TCA_GACT_PROB={0xc, 0x3, {0x0, 0x702, 0x3}}, @TCA_GACT_PROB={0xc, 0x3, {0x1, 0x93d, 0x20000000}}]}, {0x70, 0x6, "198970b4e68b0a63e63052ad48b58f38da304c8cb106b2f0a7f7e8d386f83934a3b1385da6ddeb485eb621e3269b93b30e855ebbd7d58d4a4f9ab3fe3ca749e3b30610100e4a342047f3cc2147b5d955ea8d66fffcc32109f0868dd41337b429f5a133e5a322ca59232601f2"}, {0xc}, {0xc, 0x8, {0x0, 0x2}}}}, @m_police={0xd6c, 0x0, 0x0, 0x0, {{0xb}, {0xc58, 0x2, 0x0, 0x1, [[@TCA_POLICE_TBF={0x3c, 0x1, {0x9, 0x2, 0x1, 0x0, 0x3, {0x20, 0x0, 0x1, 0x7, 0x200, 0x8}, {0x81, 0x1, 0x7f, 0xf6a2, 0x7, 0x3ff}, 0x2, 0xf, 0x1ff}}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x372b29ea, 0x4, 0x7, 0xe0, 0xfffffff9, 0x400, 0x7, 0x8, 0x7, 0x5, 0x9, 0x7fffffff, 0x4, 0x2, 0x38b, 0xd9e, 0x0, 0x2, 0x5, 0x7, 0x1, 0xbf3e, 0x800, 0x100, 0x744, 0x3, 0xdc, 0x2, 0x63, 0x0, 0x1ff, 0x64b, 0x1, 0x1f, 0x1f, 0x9, 0x5, 0xffffffff, 0xc0000000, 0x2, 0x8, 0x0, 0x0, 0x254d, 0x9, 0x6, 0x5, 0x0, 0x1, 0xffff, 0xfffffff9, 0x3, 0x4, 0x9, 0x3, 0xaea, 0xd31e, 0x81, 0x9, 0x3000, 0x80, 0x1, 0x1, 0x3ff, 0xffff, 0x100, 0x3, 0x8, 0x5, 0x716, 0x7, 0xb8, 0xe9, 0x5, 0x1, 0x0, 0x0, 0x1, 0x1, 0x5, 0x20, 0x6, 0xfffffffb, 0x6db88a82, 0x6, 0x4, 0x7, 0x2, 0x518, 0x2, 0x800, 0x8000, 0x2, 0x6, 0x101, 0x2, 0x0, 0x101, 0x4, 0x6, 0x20, 0x5, 0x5b, 0x70, 0x3, 0x7ff, 0x1, 0x20, 0x5, 0x80, 0x1ee, 0x3f, 0x9, 0x5, 0x0, 0x3f, 0x45f7f6ac, 0x6, 0x3, 0x9, 0x1, 0x2, 0xffff, 0x4, 0x28cb0285, 0x0, 0x10001, 0x4, 0x0, 0x6, 0x10000, 0x800, 0x7, 0xa2, 0xfffffffe, 0xa368, 0x2, 0x4, 0x9, 0x22, 0xff, 0x401, 0xfffffff7, 0x3ff, 0x8, 0x4, 0x1, 0xcf, 0x8001, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x4, 0x4a3c3abc, 0x20, 0x1000, 0x3, 0x7, 0x5, 0x5, 0x48, 0x4, 0x101, 0x1, 0x3, 0x8000, 0x2, 0x401, 0x6, 0xfffff000, 0xfffffff9, 0x4, 0x9, 0x3, 0x1, 0x80, 0x20, 0x9, 0x2, 0xffffffff, 0x2, 0x9, 0x0, 0xc0b, 0x89b, 0x8000, 0xffffdaa2, 0x3ff, 0xfffffffd, 0x3, 0x6, 0x155]}], [@TCA_POLICE_PEAKRATE={0x404}], [@TCA_POLICE_RATE64={0xc, 0x8, 0x1}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x81, 0x3, 0x7, 0x7e, 0x9, 0x8000, 0x100, 0x401, 0x200, 0x7, 0x5, 0x1, 0x1, 0x401, 0xfffffe01, 0x3, 0x1, 0x2, 0x8, 0x80000000, 0x8000, 0x3ff, 0x80b7, 0x9, 0x90, 0xab5, 0x9, 0x7f, 0x4, 0x4, 0x5, 0x800, 0x0, 0x3, 0x0, 0xc223, 0x3, 0x20000000, 0xce2a, 0x7ff, 0x5, 0x7f, 0x3ff, 0x0, 0x300000, 0x6, 0xb216c7c9, 0xe, 0x1, 0x7ff, 0x8001, 0x4, 0x6, 0x8, 0x1e558000, 0x3ff, 0x1, 0x100, 0xfffffff7, 0xddb, 0x7, 0x0, 0x3, 0x6, 0x3, 0xd37, 0xc2, 0x9, 0x4, 0xd9e, 0x541e, 0x7, 0x8000, 0x0, 0x38, 0xa8fd, 0x6, 0x402708, 0x8, 0xffff6405, 0xfff, 0x8, 0x10001, 0x6, 0x5, 0x7fffffff, 0x0, 0x20, 0x8b, 0xfffff8a6, 0x8000, 0x0, 0x6, 0x8f, 0x3, 0x1f, 0x8, 0x4, 0x80, 0x253aa44a, 0xdae, 0x4, 0xfffffff9, 0x80000000, 0xfffffffd, 0x4, 0x7418, 0xffff09b2, 0x101, 0x2, 0xffffffff, 0x7, 0xae, 0x3f, 0x101, 0x2, 0x7ff, 0x7fffffff, 0x5, 0x5, 0x5, 0x10000, 0x401, 0x7, 0x64, 0x759da156, 0xd0, 0x4, 0x0, 0x3, 0x1ff, 0x7, 0xc4f, 0x4, 0x6, 0x1ff, 0x0, 0x2, 0xffffffff, 0x7ff, 0x969, 0x1, 0x7, 0xffff, 0x4, 0x8001, 0x9, 0x5, 0x401, 0x7, 0x1, 0x10000, 0x3, 0xf88, 0x2, 0x70f, 0x1, 0x7f1, 0x9, 0x0, 0x8e4, 0x5, 0x1, 0x9, 0x3ff, 0x80, 0x0, 0x1f28, 0x7fff, 0x6, 0x7fff, 0x6, 0x7, 0x3, 0x5, 0x2, 0x100, 0x0, 0xfffffff7, 0xfff, 0x9, 0x9, 0x5, 0x3f, 0x7, 0xfffffc00, 0xad, 0x7, 0x0, 0x2, 0xf2, 0x0, 0x6, 0x400, 0x5, 0x9f, 0x3ff, 0x4563, 0xafa8, 0x2, 0x9, 0x5, 0x9d, 0x3, 0x1, 0x3, 0x1, 0x8, 0x5, 0xfffff986, 0x6343, 0x1, 0x1, 0x81, 0x3ff, 0x8, 0x2, 0x4, 0x5]}]]}, {0xe9, 0x6, "f98ab41fd4300393fc3d3944809f843bd4be275ede6fb948befb98a6c995ac46d0869534eb3291a62053dac1b4dc95c28f54f9cc460eff06db7e2ca88d17b41d6db9c1e8d795a032006051fc56e7b7b6e0f27872f44c780ba6a3bc8c84723af0afbdb1121dcd9511456cdf6c9e449833fcfc1fe010c4c7972aabdbba0cf40913fbd7b04348a2d472721afc4f3d6542e43a1d0f358690ed13242ed19cfc5dd8c10a39b433d80517203d8008fbdb5a6154562b38ecab9538d039087dec3ac0709da24c38c337d9de36fcda1291277a7c194e13493ba9d37b680cca46e26ba9e32f2b79b0490a"}, {0xc}, {0xc, 0x8, {0x2, 0x3}}}}]}]}, 0x1070}, 0x1, 0x0, 0x0, 0x60000}, 0x4040010) [ 494.858317] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 05:08:45 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f00000000c0)={'veth1_macvtap\x00', {0x2, 0x0, @empty}}) 05:08:45 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000cc0)='/proc/key-users\x00', 0x0, 0x0) r2 = dup2(r0, r1) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r2, 0x28, 0x1, 0x0, 0x0) 05:08:45 executing program 3: ioctl$KVM_SET_XSAVE(0xffffffffffffffff, 0x5000aea5, &(0x7f00000000c0)) mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1) 05:08:45 executing program 2: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000003c0)={&(0x7f0000ffd000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000fed000/0x13000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ff7000/0x2000)=nil, &(0x7f0000ff1000/0xa000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ff9000/0x3000)=nil, 0x0}, 0x68) 05:08:45 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipv4_getroute={0x1c, 0x16, 0x121}, 0x1c}}, 0x0) 05:08:45 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x20, 0x0, &(0x7f0000000040)=0x29) 05:08:45 executing program 5: r0 = socket(0x18, 0x800, 0x2) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 05:08:45 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)=@ipv4_getnexthop={0x20, 0x68, 0x1, 0x0, 0x0, {}, [@NHA_ID={0x8}]}, 0x20}}, 0x0) 05:08:45 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, &(0x7f00000000c0)) ioctl$sock_inet_udp_SIOCINQ(r0, 0x5411, &(0x7f0000000000)) 05:08:45 executing program 0: socketpair(0x2b, 0x0, 0x0, &(0x7f0000000200)) 05:08:45 executing program 5: r0 = socket$igmp6(0xa, 0x3, 0x2) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) 05:08:45 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x51) 05:08:45 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x5421, &(0x7f0000000380)={'sit0\x00', 0x0}) 05:08:45 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x26) 05:08:45 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x890d, 0x0) 05:08:45 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x15, 0x0, &(0x7f0000000080)) 05:08:45 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89b0, &(0x7f0000000380)={'sit0\x00', &(0x7f0000000300)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @loopback}}}}) 05:08:45 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8923, &(0x7f0000000380)={'sit0\x00', 0x0}) 05:08:45 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000900), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000180)) ioctl$PPPIOCGNPMODE(r0, 0x40047451, 0x0) 05:08:45 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)=@delneigh={0x30, 0x18, 0x99333624c0a66823, 0x0, 0x0, {0xa, 0x2}, [@NDA_DST_IPV6={0x14, 0x1, @local}]}, 0x30}}, 0x0) 05:08:45 executing program 3: pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x80000000, 0x7fffffffffffffff, 0xe09d596, 0x6}, &(0x7f0000000100)={0x77359400}, &(0x7f0000000180)={&(0x7f0000000140)={[0x5]}, 0x8}) 05:08:45 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@bridge_getlink={0x38, 0x10, 0x15, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}, @IFLA_OPERSTATE={0x5}, @IFLA_GROUP={0x8}]}, 0x38}}, 0x0) 05:08:45 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000d80)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00'}) 05:08:45 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x18, 0x0, &(0x7f0000000080)) 05:08:45 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x891c, &(0x7f0000000440)={'ip_vti0\x00', 0x0}) 05:08:45 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x112, 0x7, 0x0, &(0x7f0000000300)) 05:08:45 executing program 1: r0 = socket(0x2, 0x3, 0x9) syz_genetlink_get_family_id$batadv(&(0x7f0000000340), r0) 05:08:45 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x0, 0x1, &(0x7f0000000000)=@raw=[@exit], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 495.183452] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 05:08:45 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8904, 0x0) 05:08:45 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000240)={'tunl0\x00', 0x0}) [ 495.226498] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 495.251724] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 495.260986] device bridge_slave_0 left promiscuous mode [ 495.271914] bridge0: port 1(bridge_slave_0) entered disabled state [ 495.298434] device bridge_slave_1 left promiscuous mode [ 495.305176] bridge0: port 2(bridge_slave_1) entered disabled state [ 495.322062] bond0: Releasing backup interface bond_slave_0 [ 495.332300] bond0: Releasing backup interface bond_slave_1 05:08:45 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000380), 0x0, 0x0) ioctl$MON_IOCX_MFETCH(r0, 0xc0109207, 0x0) 05:08:45 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000cc0)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000c80)}, 0x80) 05:08:45 executing program 3: clock_getres(0xe67143fcfb94e3ef, 0x0) [ 495.348330] team0: Port device team_slave_0 removed [ 495.356466] team0: Port device team_slave_1 removed [ 495.362235] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 495.368920] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 495.378171] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 495.385199] batman_adv: batadv0: Removing interface: batadv_slave_1 05:08:45 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000440)={'batadv_slave_0\x00', 0x0}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000500)={0x6, 0x3, &(0x7f00000002c0)=@framed, &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', r1, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:08:45 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8911, &(0x7f0000000380)={'sit0\x00', 0x0}) 05:08:45 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_INTERFACE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}, 0x1, 0x0, 0xd1350000}, 0x0) 05:08:45 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000380)={'sit0\x00', &(0x7f0000000300)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @empty}}}}) 05:08:45 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'wlan0\x00'}) ioctl$sock_inet_udp_SIOCINQ(r0, 0x5411, &(0x7f0000000000)) 05:08:45 executing program 3: syz_open_dev$vcsa(&(0x7f00000005c0), 0x1, 0x40101) 05:08:45 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x8) 05:08:46 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@bridge_getlink={0x30, 0x10, 0x15, 0x0, 0x0, {}, [@IFLA_NET_NS_PID={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 05:08:46 executing program 2: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000001640), 0x0, 0x0) 05:08:46 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8991, &(0x7f0000000380)={'sit0\x00', 0x0}) 05:08:46 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000900)={0x8, 0x3, &(0x7f0000000180)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x8}}, &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:08:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'tunl0\x00', &(0x7f0000000140)={'gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @rand_addr, {[@rr={0x7, 0x3}]}}}}}) 05:08:46 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000900), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000180)) ioctl$PPPIOCGNPMODE(r0, 0x4008744b, &(0x7f0000000200)={0x21}) 05:08:46 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8937, &(0x7f0000000380)={'sit0\x00', 0x0}) 05:08:46 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000000040)={'sit0\x00', &(0x7f0000000000)={@mcast2, @multicast2, 0x1d, 0x19}}) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000200)={'tunl0\x00', &(0x7f0000000100)={'syztnl1\x00', 0x0, 0x8, 0x40, 0x9, 0xffff, {{0x35, 0x4, 0x3, 0x2d, 0x129, 0x64, 0x0, 0x4, 0x4, 0x0, @multicast2, @broadcast, {[@noop, @timestamp_prespec={0x44, 0x4c, 0x4b, 0x3, 0x0, [{@private=0xa010102, 0x7ff}, {@rand_addr=0x64010101}, {@empty, 0xb18}, {@local, 0x4}, {@loopback, 0xffffff81}, {@broadcast, 0x5}, {@multicast2}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x1}, {@local, 0x7fffffff}]}, @cipso={0x86, 0x49, 0x0, [{0x5, 0xe, "dae51fb7cb09d66cbb64eb62"}, {0x0, 0x7, "c9b19f6eb0"}, {0x0, 0x2}, {0x5, 0xf, "3ad784070d79ecc3b68cb68b68"}, {0x0, 0xe, "8db1a73169f9c400edd0ada0"}, {0x3, 0xf, "e804a2e6d0cb455a04366ab781"}]}, @timestamp_prespec={0x44, 0x24, 0x44, 0x3, 0x7, [{@rand_addr=0x64010100, 0x400}, {@private=0xa010100, 0xa617}, {@broadcast, 0x4}, {@loopback, 0x4}]}, @ra={0x94, 0x4, 0x1}]}}}}}) ioctl$KVM_SMI(0xffffffffffffffff, 0xaeb7) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000080)={@empty, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x15, 0x13}}) 05:08:46 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x99) 05:08:46 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x74) 05:08:46 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x16, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:08:46 executing program 5: clock_getres(0xeffca261ff3fc833, 0x0) 05:08:46 executing program 0: getgroups(0xe, &(0x7f0000000000)) 05:08:46 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@newneigh={0x24, 0x1c, 0x203, 0x0, 0x0, {0xa}, [@NDA_DST_IPV4={0x8, 0x1, @loopback}]}, 0x24}}, 0x0) 05:08:46 executing program 4: syz_open_dev$usbfs(0x0, 0x0, 0x0) syz_open_dev$usbfs(&(0x7f0000000100), 0xa869, 0x46000) 05:08:46 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000240)={'tunl0\x00', &(0x7f0000000200)=@ethtool_sfeatures}) 05:08:46 executing program 1: clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x0, r0+10000000}) 05:08:46 executing program 5: sysinfo(&(0x7f0000000380)=""/4096) 05:08:46 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000000040)) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@bridge_getlink={0x20, 0x10, 0x15}, 0x20}}, 0x0) 05:08:46 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8902, 0x0) 05:08:46 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000380), 0x0, 0x0) ioctl$MON_IOCH_MFLUSH(r0, 0x9208, 0x0) 05:08:46 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x16) 05:08:46 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000200)={'tunl0\x00', &(0x7f0000000100)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x35, 0x4, 0x0, 0x0, 0xd4, 0x0, 0x0, 0x4, 0x0, 0x0, @multicast2, @broadcast, {[@noop, @timestamp_prespec={0x44, 0x4c, 0x0, 0x3, 0x0, [{@private}, {}, {@empty}, {@local}, {@loopback}, {@broadcast}, {@multicast2}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@local}]}, @cipso={0x86, 0x48, 0x0, [{0x0, 0xe, "dae51fb7cb09d66cbb64eb62"}, {0x0, 0x7, "c9b19f6eb0"}, {0x0, 0x2}, {0x0, 0xf, "3ad784070d79ecc3b68cb68b68"}, {0x0, 0xe, "8db1a73169f9c400edd0ada0"}, {0x0, 0xe, "e804a2e6d0cb455a04366ab7"}]}, @timestamp_prespec={0x44, 0x24, 0x0, 0x3, 0x0, [{}, {@private}, {@broadcast}, {@loopback}]}, @ra={0x94, 0x4}]}}}}}) 05:08:46 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x8ab02, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0x5450, 0x0) 05:08:46 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x8, 0x0, 0x4, 0x0, 0x6d4}, 0x48) 05:08:46 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x19, 0x0, &(0x7f0000000080)) 05:08:46 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_ADD_RULE(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000100)={0x420, 0x3ea}, 0x420}}, 0x0) 05:08:46 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000440)={&(0x7f0000000100)={0xa, 0x4e24, 0x0, @dev}, 0x1c, &(0x7f0000000400)=[{&(0x7f0000000140)="ea", 0x1}, {0x0}, {&(0x7f0000000240)="d8", 0x1}], 0x3}, 0x0) [ 495.718175] capability: warning: `syz-executor.0' uses 32-bit capabilities (legacy support in use) 05:08:46 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x11, &(0x7f0000000900)={0x0, 0x3, &(0x7f0000000180)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:08:46 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000140)={'erspan0\x00', 0x0}) 05:08:46 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0xa8) 05:08:46 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89a0, &(0x7f0000000380)={'sit0\x00', 0x0}) 05:08:46 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_ADD_RULE(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x20000088}, 0x0) 05:08:46 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8995, &(0x7f0000000380)={'sit0\x00', 0x0}) 05:08:46 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)=@delneigh={0x30, 0x1a, 0x99333624c0a66823, 0x0, 0x0, {0xa}, [@NDA_DST_IPV6={0x14, 0x2, @local}]}, 0x30}}, 0x0) 05:08:46 executing program 0: clock_gettime(0x4, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) clock_gettime(0x0, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) setitimer(0x0, &(0x7f0000000000)={{0x0, 0x2710}, {r0, r1/1000+60000}}, 0x0) alarm(0x0) 05:08:46 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_ADD_RULE(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xa}, 0x0) 05:08:46 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae08, 0x0) 05:08:46 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0xd, 0x0, &(0x7f0000000080)) 05:08:46 executing program 4: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)="ef") pipe2(&(0x7f0000000100), 0x0) 05:08:46 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89b0, &(0x7f0000000380)={'sit0\x00', 0x0}) 05:08:46 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'bond0\x00', 0x0}) 05:08:46 executing program 0: clock_gettime(0x4, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) clock_gettime(0x0, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) setitimer(0x0, &(0x7f0000000000)={{0x0, 0x2710}, {r0, r1/1000+60000}}, 0x0) alarm(0x0) 05:08:46 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{0x13, 0xff, 0x80}, {0x7ff, 0x0, 0x1f, 0x100}, {0x200, 0x2b, 0x0, 0x7ff}]}) r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00', 0x0}) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000040)={r1, 0x1, 0x6, @multicast}, 0x10) syz_open_dev$vcsa(&(0x7f0000000100), 0xff, 0x800) setsockopt$nfc_llcp_NFC_LLCP_MIUX(0xffffffffffffffff, 0x118, 0x1, &(0x7f0000000180)=0xc4, 0x4) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000cc0)=@bpf_lsm={0x1d, 0x0, 0x0, &(0x7f0000000800)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x10, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000000880)={0x0, 0x2}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000c80)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 05:08:46 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, &(0x7f00000005c0)={'sit0\x00', 0x0}) 05:08:46 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@newneigh={0x1c, 0x16, 0x203}, 0x1c}}, 0x0) 05:08:46 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000002300), r0) 05:08:46 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8921, &(0x7f0000000380)={'sit0\x00', 0x0}) 05:08:46 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/if_inet6\x00') readv(r2, &(0x7f0000002340)=[{&(0x7f0000004440)=""/4096, 0x1000}], 0x1) read$FUSE(0xffffffffffffffff, 0x0, 0x0) read$FUSE(r2, 0x0, 0x0) 05:08:46 executing program 5: clock_gettime(0x8e2a8df09faba874, 0x0) 05:08:46 executing program 0: clock_gettime(0x4, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) clock_gettime(0x0, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) setitimer(0x0, &(0x7f0000000000)={{0x0, 0x2710}, {r0, r1/1000+60000}}, 0x0) alarm(0x0) 05:08:46 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x30, 0x0, &(0x7f0000000080)) 05:08:46 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x890b, 0x0) 05:08:46 executing program 4: r0 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_udp_encap(r0, 0x11, 0x64, 0x0, 0x0) 05:08:46 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000440)={0xa, 0x0, 0x0, @private1}, 0x1c) 05:08:46 executing program 0: clock_gettime(0x4, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) clock_gettime(0x0, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) setitimer(0x0, &(0x7f0000000000)={{0x0, 0x2710}, {r0, r1/1000+60000}}, 0x0) alarm(0x0) 05:08:46 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000001c0)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000180)={0x5, 0x1, 0xcf3, 0x80000000}, 0x10}, 0x80) 05:08:46 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x112, 0x8, 0x0, &(0x7f0000000300)) 05:08:46 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)=@ipv4_getnexthop={0x20, 0x6a, 0x1, 0x0, 0x0, {}, [@NHA_ID={0x3}]}, 0x20}}, 0x0) 05:08:46 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000380), 0x0, 0x0) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0x0) 05:08:47 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x9d) 05:08:47 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in6=@ipv4={'\x00', '\xff\xff', @loopback}, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xa0, 0x0, 0x0, 0xffffffffffffffff}}, {{}, 0x0, @in=@remote}}, 0xe8) 05:08:47 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000000c0), 0x0, 0x0) ioctl$HDIO_GETGEO(r0, 0x301, 0x0) 05:08:47 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_buf(r0, 0x107, 0x2, &(0x7f00000000c0)="1143e075a97f6f93c2ce85cc6313574d", 0x10) 05:08:47 executing program 4: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x8941, &(0x7f0000000000)) 05:08:47 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x9, 0x0, &(0x7f0000000080)) 05:08:47 executing program 1: prctl$PR_GET_NAME(0x10, &(0x7f0000000000)=""/15) 05:08:47 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)=@RTM_DELMDB={0x38, 0x55, 0x1, 0x0, 0x0, {}, [@MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x0, 0x0, 0x0, {@ip4=@multicast2}}}]}, 0x38}}, 0x0) 05:08:47 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000900)={0x8, 0x3, &(0x7f0000000180)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:08:47 executing program 1: openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@bloom_filter={0x1e, 0x0, 0x0, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x0, 0x5}, 0x48) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_clone(0x1000000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006f40)="0bac93ac9b64015bdabc") newfstatat(0xffffffffffffff9c, &(0x7f00000072c0)='./file0\x00', &(0x7f0000007300), 0x2000) syz_clone(0x44801000, 0x0, 0x0, &(0x7f00000091c0), &(0x7f0000009200), &(0x7f0000009240)="8c6c01034d6e9b0a1e87edadded80aa3ac67a420c3b8fb7785f94f0d289966aadcbe048a0528b7208e896de79719ad51626e813a6fc8bcef9a46bd57c1a1cb58918056eeff8f2eb6d779c519bc8fd723637c801d6adbf020d833b9a850729623c553313a13d900581213c5c2b6dc") getuid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000009380)) socket$netlink(0x10, 0x3, 0x0) 05:08:47 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000000)={'sit0\x00', &(0x7f00000001c0)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x29, 0x0, @remote, @dev, {[@timestamp_addr={0x44, 0x4}]}}}}}) 05:08:47 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x48, 0x0, 0x0) 05:08:47 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x890c, 0x0) 05:08:47 executing program 5: sendmsg$NL80211_CMD_SET_CQM(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x5411, &(0x7f0000000000)) 05:08:47 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000340)={@dev, @empty, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5076dc73}) [ 496.910500] PF_BRIDGE: br_mdb_parse() with invalid ifindex 05:08:47 executing program 4: bpf$MAP_CREATE(0x0, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, &(0x7f0000006ec0), &(0x7f0000006f00), &(0x7f0000006f40)="0bac93ac9b6401") syz_clone(0x40048000, 0x0, 0x0, 0x0, &(0x7f00000071c0), 0x0) socket$netlink(0x10, 0x3, 0x0) 05:08:47 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)=@ipv4_getnexthop={0x20, 0x6a, 0x1, 0x0, 0x0, {}, [@NHA_ID={0x8, 0x1, 0x2}]}, 0x20}}, 0x0) 05:08:47 executing program 0: pipe2(&(0x7f0000000000), 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000040)) 05:08:47 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x4020940d, &(0x7f0000000380)={'sit0\x00', 0x0}) 05:08:47 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x2, 0x0, &(0x7f0000000080)=0x2) 05:08:47 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@ipv4={'\x00', '\xff\xff', @multicast2}, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x6e6bb2}}, 0xb8}}, 0x0) 05:08:48 executing program 3: syz_open_dev$usbmon(&(0x7f0000000380), 0x80000000, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) 05:08:48 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x8954, 0x0) 05:08:48 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="400000001200f9ffff7f0000fefffffe0a"], 0x40}}, 0x0) 05:08:48 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8919, &(0x7f0000000380)={'sit0\x00', 0x0}) 05:08:48 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000001a00)=@base={0x16, 0x9, 0x0, 0x1f}, 0x48) 05:08:48 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8930, &(0x7f0000000380)={'sit0\x00', 0x0}) 05:08:48 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000900), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000100)) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000900), 0x0, 0x0) ioctl$PPPIOCATTACH(r1, 0x4004743d, &(0x7f0000000940)) 05:08:48 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8970, &(0x7f0000000380)={'sit0\x00', 0x0}) 05:08:48 executing program 1: r0 = socket$inet(0x2, 0x3, 0x2) ioctl$sock_inet_udp_SIOCINQ(r0, 0x5411, &(0x7f0000000000)) 05:08:48 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8914, &(0x7f0000000380)={'sit0\x00', 0x0}) 05:08:48 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000900)={0x8, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 497.813154] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.2'. 05:08:48 executing program 0: setsockopt$MRT_DEL_MFC_PROXY(0xffffffffffffffff, 0x0, 0xd3, &(0x7f0000000000)={@empty, @loopback, 0x0, "6f0000000000de76ffff0400"}, 0xfffffffffffffd33) 05:08:48 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x891a, &(0x7f0000000000)) 05:08:48 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x16, 0x0, 0x3, 0x1, 0x20}, 0x48) 05:08:48 executing program 4: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) sched_getparam(r0, &(0x7f0000000100)) 05:08:48 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000d80)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_void(r0, 0x1, 0x0, 0x0, 0x0) 05:08:48 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x89f4, &(0x7f0000000280)={'sit0\x00', 0x0}) 05:08:48 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x112, 0x9, 0x0, &(0x7f0000000300)) 05:08:48 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)=@ipv4_getnexthop={0x18, 0x30, 0x1}, 0x18}}, 0x0) 05:08:48 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x30a41, 0x0) 05:08:48 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000900)={0x8, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:08:48 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8946, &(0x7f0000000380)={'sit0\x00', &(0x7f0000000300)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @loopback}}}}) 05:08:48 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0xf0ff7f}, 0x0) 05:08:48 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8924, &(0x7f0000000380)={'sit0\x00', 0x0}) 05:08:48 executing program 3: add_key$fscrypt_v1(&(0x7f00000003c0), &(0x7f0000000400)={'fscrypt:', @desc4}, &(0x7f0000000440)={0x0, "ce13757b0cf7fe7610d6b77f12a2e24e42d3666792a3ebc8f13ed37ade9e7c9084d2ce806225674e6d6daa91e0681bad70a58ee5c07a30fbf42c139d665b3d29"}, 0x1001, 0xfffffffffffffffd) 05:08:48 executing program 0: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000240), 0x18043, 0x0) 05:08:48 executing program 4: open$dir(&(0x7f0000000080)='./file1\x00', 0x0, 0x0) open$dir(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) unlink(&(0x7f0000000000)='./file0\x00') 05:08:48 executing program 3: socketpair(0x1, 0x20000002, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$inet6(r0, 0x0, &(0x7f0000000180)) 05:08:48 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x33) [ 497.993559] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 498.031999] tc_ctl_action: received NO action attribs 05:08:48 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000900), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000180)) ioctl$PPPIOCGNPMODE(r0, 0x80047456, &(0x7f0000000200)) 05:08:48 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000002a40), 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) 05:08:48 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x340b40, 0x0) signalfd(r0, &(0x7f0000000040), 0x8) 05:08:48 executing program 5: r0 = open(&(0x7f0000000000)='./file0\x00', 0xa040, 0x0) close(r0) 05:08:48 executing program 5: r0 = socket(0x2, 0x400000000002, 0x0) setsockopt$sock_int(r0, 0xffff, 0x100a, 0x0, 0x0) 05:08:48 executing program 1: r0 = socket(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1000, 0x0, 0x0) 05:08:48 executing program 3: lchown(&(0x7f0000000080)='./file\x00', 0xffffffffffffffff, 0x0) lchown(&(0x7f00000000c0)='./file1\x00', 0x0, 0x0) lchown(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 05:08:48 executing program 4: socket$inet6(0x18, 0x50000003, 0x0) 05:08:48 executing program 5: fchmodat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0) symlinkat(&(0x7f0000000280)='./file1/file0\x00', 0xffffffffffffff9c, &(0x7f00000002c0)='./file1\x00') 05:08:48 executing program 0: pipe(&(0x7f0000001840)={0xffffffffffffffff, 0xffffffffffffffff}) utimensat(r0, 0x0, 0x0, 0x0) 05:08:48 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x400000, 0x0) 05:08:48 executing program 1: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 05:08:48 executing program 2: msgget$private(0x0, 0x44f) 05:08:48 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x10b040, 0x0) 05:08:48 executing program 5: pipe(&(0x7f0000001840)={0xffffffffffffffff}) ioctl$RNDZAPENTCNT(r0, 0x5204, 0x0) 05:08:48 executing program 0: r0 = eventfd2(0x7ff8, 0x0) read$eventfd(r0, &(0x7f0000000000), 0x8) 05:08:48 executing program 3: lsetxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, 0xfffffffffffffdff, 0x0) 05:08:48 executing program 1: open(&(0x7f0000000000)='./file0\x00', 0xa040, 0x0) open(&(0x7f0000001600)='./file0\x00', 0x202003, 0x108) 05:08:48 executing program 4: r0 = epoll_create1(0x0) epoll_pwait(r0, 0x0, 0x12, 0x229, 0x0, 0xf) 05:08:48 executing program 2: openat$urandom(0xffffffffffffff9c, &(0x7f0000006b40), 0x38001, 0x0) 05:08:48 executing program 0: pipe(&(0x7f0000001840)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$netlink(r0, 0x0, 0x0) 05:08:48 executing program 5: openat$dir(0xffffffffffffff9c, &(0x7f0000000700)='./file0\x00', 0x0, 0x0) 05:08:48 executing program 3: pipe(&(0x7f0000001040)) 05:08:48 executing program 1: pipe(&(0x7f0000001840)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) 05:08:48 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000002900), 0x20000, 0x0) 05:08:48 executing program 2: pipe(&(0x7f0000001840)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, 0x0) 05:08:48 executing program 5: lsetxattr$security_capability(&(0x7f0000000000)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', &(0x7f0000000f00), 0x0, 0x0, 0x0) 05:08:48 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0x3, &(0x7f00000004c0)=""/238, &(0x7f00000005c0)=0xee) 05:08:48 executing program 3: select(0x40, &(0x7f0000002180), 0x0, &(0x7f0000002200)={0x2}, &(0x7f0000002400)) 05:08:48 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x0) ioctl$MON_IOCQ_RING_SIZE(r0, 0x5450) 05:08:49 executing program 4: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$UHID_CREATE(r0, &(0x7f0000000140)={0xa, {'syz1\x00', 'syz0\x00', 'syz0\x00', 0x0}}, 0x120) 05:08:49 executing program 5: r0 = socket(0x1e, 0x5, 0x0) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0}}, 0x8d8) 05:08:49 executing program 1: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$UHID_CREATE(r0, &(0x7f0000000280)={0x0, {'syz0\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000040)=""/36, 0x24, 0x48e4, 0x3, 0x0, 0x0, 0xfffffffc}}, 0x120) write$UHID_DESTROY(r0, &(0x7f0000000080), 0x4) setrlimit(0x3, &(0x7f0000000580)={0x6, 0x3ff}) 05:08:49 executing program 0: clock_gettime(0x0, &(0x7f00000023c0)={0x0, 0x0}) select(0x40, &(0x7f0000002180)={0x3f}, 0x0, 0x0, &(0x7f0000002400)={0x0, r0/1000+10000}) 05:08:49 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_int(r0, 0x84, 0xc, 0x0, 0x84) 05:08:49 executing program 2: io_setup(0x6be7, &(0x7f00000000c0)) 05:08:49 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000180)="d5", 0x1, 0x0, &(0x7f00000001c0)={0x2, 0x0, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000100)="da", 0x1, 0x0, &(0x7f0000000140)={0x2, 0x0, @dev}, 0x10) 05:08:49 executing program 3: r0 = socket(0x2, 0x2, 0x1) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c}, 0x1c}}, 0x0) 05:08:49 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$OSF_MSG_REMOVE(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0}, 0x1, 0x0, 0xc00e0000}, 0x0) 05:08:49 executing program 4: r0 = socket(0x1e, 0x5, 0x0) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x8d8) [ 498.940613] hid-generic 48E4:0003:0000.0001: unknown main item tag 0x0 [ 498.947424] hid-generic 48E4:0003:0000.0001: unknown main item tag 0x0 [ 498.978614] hid-generic 48E4:0003:0000.0001: unknown main item tag 0x0 05:08:49 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_int(r0, 0x84, 0x24, 0x0, 0x84) 05:08:49 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = socket$inet(0x2, 0x3, 0x9) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f0000000500)={0x1, 'veth0_macvtap\x00', 0x3}, 0x18) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'ip6gre0\x00', 0x0}) setsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={r3, @local, @empty}, 0xc) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000480)={&(0x7f0000000040)={0x434, 0x0, 0x10, 0x70bd2d, 0x25dfdbfc, {}, [@WGDEVICE_A_FWMARK={0x8, 0x7, 0x8}, @WGDEVICE_A_IFINDEX={0x8, 0x1, r3}, @WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @b}, @WGDEVICE_A_FLAGS={0x8}, @WGDEVICE_A_PEERS={0x3d0, 0x8, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "8bc92cbbf2965603f20cf145222bb86762ccd67ac94b27bb1a3e621668ee7b04"}]}, {0x3a4, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e21, 0x10000, @mcast2, 0x400}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e20, 0x7, @loopback, 0x6}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e23, @private=0xa010101}}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ALLOWEDIPS={0xa4, 0x9, 0x0, 0x1, [{0xa0, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2={0xfc, 0x2, '\x00', 0x1}}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, '\x00', 0x40}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}]}, @WGPEER_A_ALLOWEDIPS={0xf8, 0x9, 0x0, 0x1, [{0xf4, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @remote}}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @private1={0xfc, 0x1, '\x00', 0x1}}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x2}}]}]}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ALLOWEDIPS={0x17c, 0x9, 0x0, 0x1, [{0x58, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010100}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010100}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5, 0x3, 0x2}}]}, {0x58, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @private2={0xfc, 0x2, '\x00', 0x1}}, {0x5, 0x3, 0x1}}]}, {0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010101}, {0x5, 0x3, 0x2}}]}, {0x94, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @private2={0xfc, 0x2, '\x00', 0x1}}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x3}}]}]}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg}]}]}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}]}, 0x434}, 0x1, 0x0, 0x0, 0x40040010}, 0x20000000) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) getsockopt$inet_mreqn(r4, 0x0, 0x24, &(0x7f0000000580)={@broadcast, @local}, &(0x7f00000005c0)=0xc) setsockopt$inet_int(r0, 0x84, 0x13, 0x0, 0x0) 05:08:49 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='highspeed\x00', 0xa) 05:08:49 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_int(r0, 0x84, 0x10, 0x0, 0x0) [ 499.016525] hid-generic 48E4:0003:0000.0001: unknown main item tag 0x0 [ 499.043734] hid-generic 48E4:0003:0000.0001: unknown main item tag 0x0 [ 499.066407] hid-generic 48E4:0003:0000.0001: unknown main item tag 0x0 [ 499.086481] hid-generic 48E4:0003:0000.0001: unknown main item tag 0x0 [ 499.099614] IPVS: sync thread started: state = MASTER, mcast_ifn = veth0_macvtap, syncid = 3, id = 0 [ 499.112287] hid-generic 48E4:0003:0000.0001: unknown main item tag 0x0 [ 499.125856] hid-generic 48E4:0003:0000.0001: unknown main item tag 0x0 [ 499.133047] hid-generic 48E4:0003:0000.0001: unknown main item tag 0x0 [ 499.143512] hid-generic 48E4:0003:0000.0001: unknown main item tag 0x0 [ 499.152633] hid-generic 48E4:0003:0000.0001: unknown main item tag 0x0 [ 499.161250] hid-generic 48E4:0003:0000.0001: unknown main item tag 0x0 [ 499.168165] hid-generic 48E4:0003:0000.0001: unknown main item tag 0x0 [ 499.177093] hid-generic 48E4:0003:0000.0001: unknown main item tag 0x0 [ 499.185034] hid-generic 48E4:0003:0000.0001: unknown main item tag 0x0 [ 499.194025] hid-generic 48E4:0003:0000.0001: unknown main item tag 0x0 [ 499.201780] hid-generic 48E4:0003:0000.0001: unknown main item tag 0x0 [ 499.208446] hid-generic 48E4:0003:0000.0001: unknown main item tag 0x0 [ 499.217319] hid-generic 48E4:0003:0000.0001: unknown main item tag 0x0 [ 499.225165] hid-generic 48E4:0003:0000.0001: unknown main item tag 0x0 [ 499.232982] hid-generic 48E4:0003:0000.0001: unknown main item tag 0x0 [ 499.241739] hid-generic 48E4:0003:0000.0001: unknown main item tag 0x0 [ 499.248422] hid-generic 48E4:0003:0000.0001: unknown main item tag 0x0 [ 499.257296] hid-generic 48E4:0003:0000.0001: unknown main item tag 0x0 [ 499.265764] hid-generic 48E4:0003:0000.0001: unknown main item tag 0x0 [ 499.273850] hid-generic 48E4:0003:0000.0001: unknown main item tag 0x0 [ 499.281697] hid-generic 48E4:0003:0000.0001: unknown main item tag 0x0 [ 499.288367] hid-generic 48E4:0003:0000.0001: unknown main item tag 0x0 [ 499.297481] hid-generic 48E4:0003:0000.0001: unknown main item tag 0x0 [ 499.305313] hid-generic 48E4:0003:0000.0001: unknown main item tag 0x0 05:08:49 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x21, 0x0, 0x0) 05:08:49 executing program 2: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f00000001c0), 0x4d0881, 0x0) ioctl$IOCTL_VMCI_SET_NOTIFY(r0, 0x7cb, 0x0) 05:08:49 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_INTERFACE(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x300}, 0x0) 05:08:49 executing program 0: pipe(&(0x7f0000001840)={0xffffffffffffffff}) ioctl$TIOCOUTQ(r0, 0x5411, 0x0) [ 499.313408] hid-generic 48E4:0003:0000.0001: unknown main item tag 0x0 [ 499.321259] hid-generic 48E4:0003:0000.0001: unknown main item tag 0x0 [ 499.327925] hid-generic 48E4:0003:0000.0001: unknown main item tag 0x0 [ 499.337888] hid-generic 48E4:0003:0000.0001: unknown main item tag 0x0 [ 499.345807] hid-generic 48E4:0003:0000.0001: unknown main item tag 0x0 [ 499.357844] hid-generic 48E4:0003:0000.0001: hidraw0: HID v0.00 Device [syz0] on syz1 05:08:50 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_int(r0, 0x0, 0x15, &(0x7f0000000080), 0x4) 05:08:50 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x11, 0xb, 0x0, &(0x7f0000000000)=0x79) 05:08:50 executing program 2: openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000002980), 0x4000, 0x0) 05:08:50 executing program 1: socketpair(0x21, 0x0, 0x2, &(0x7f0000000140)) 05:08:50 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_int(r0, 0x84, 0x2, 0x0, 0x8) 05:08:50 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f0000010300)='ns/mnt\x00') 05:08:50 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, &(0x7f0000000180)) 05:08:50 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0x8912, 0x0) 05:08:50 executing program 4: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080), 0x802, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000a00)=ANY=[@ANYBLOB='\v'], 0x1118) 05:08:50 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_int(r0, 0x84, 0x7b, 0x0, 0x84) 05:08:50 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$OSF_MSG_REMOVE(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0}, 0x300}, 0x0) 05:08:50 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 05:08:50 executing program 2: openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$SNDCTL_DSP_POST(r0, 0x5008, 0x0) 05:08:50 executing program 3: openat$bsg(0xffffffffffffff9c, &(0x7f00000001c0), 0x4d0881, 0x0) 05:08:50 executing program 4: r0 = socket(0x28, 0x2, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) 05:08:50 executing program 5: r0 = gettid() ptrace$setopts(0x4206, r0, 0x8, 0x0) 05:08:50 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000140), &(0x7f0000000180)=0x4) 05:08:50 executing program 5: socketpair(0x5d, 0x0, 0x0, &(0x7f0000000040)) 05:08:50 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000200)={'sit0\x00', &(0x7f0000000180)=ANY=[@ANYBLOB='syztnl0\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32, @ANYBLOB="0008001000000000000000974a090028006700006829"]}) 05:08:50 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$OSF_MSG_REMOVE(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000040)={0x14, 0x1, 0x5, 0x5}, 0x14}}, 0x0) 05:08:50 executing program 2: r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f00000003c0)='big_key\x00', &(0x7f0000000400)={'syz', 0x3}, 0xfffffffffffffffe) request_key(&(0x7f0000000340)='pkcs7_test\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f0000000200)='D', 0x0) 05:08:50 executing program 4: r0 = socket(0x2, 0x3, 0x5) syz_genetlink_get_family_id$tipc(&(0x7f0000002280), r0) 05:08:50 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$UHID_CREATE(r0, &(0x7f0000000280)={0x0, {'syz0\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000040)=""/36, 0x24}}, 0x120) write$UHID_DESTROY(r0, &(0x7f0000000080), 0x4) 05:08:50 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_int(r0, 0x84, 0x19, 0x0, 0x0) 05:08:50 executing program 5: r0 = socket$vsock_dgram(0x28, 0x2, 0x0) connect$vsock_dgram(r0, &(0x7f0000000140)={0x28, 0x0, 0x0, @host}, 0x10) 05:08:50 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$UHID_CREATE(r0, &(0x7f0000000280)={0x0, {'syz0\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000040)=""/36, 0x24}}, 0x120) 05:08:50 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000000), 0x4) 05:08:50 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0x8904, 0x0) 05:08:50 executing program 1: r0 = socket(0x1e, 0x2, 0x0) ioctl$SIOCPNGETOBJECT(r0, 0x89e0, 0x0) 05:08:50 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x0) ioctl$MON_IOCQ_RING_SIZE(r0, 0xc020660b) [ 500.080340] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 500.087054] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 500.118186] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 05:08:50 executing program 4: r0 = socket(0x2, 0x3, 0x9) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x0, @private=0xa010101}, 0x10) 05:08:50 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xa) syz_genetlink_get_family_id$devlink(&(0x7f00000000c0), r0) 05:08:50 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000014180)=@base={0x0, 0x0, 0x0, 0x0, 0x88}, 0x48) 05:08:50 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x3, 0x3, 0x407}, 0x14}}, 0x0) [ 500.122624] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 500.140109] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 500.143432] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 500.161532] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 500.191846] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 500.193605] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 500.220757] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 500.228180] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 500.228288] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 500.246290] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 500.254492] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 500.272452] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 500.276858] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 500.290961] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 500.294592] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 500.298086] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 500.311437] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 500.318221] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 500.325816] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 500.332899] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 500.334317] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 500.339903] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 500.353494] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 500.360617] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 500.363782] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 500.367588] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 500.387856] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 500.389303] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 500.397794] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 500.415020] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 500.419745] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 500.421929] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 500.439079] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 500.446061] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 500.449344] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 500.465546] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 500.474527] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 500.486984] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 500.491012] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 500.495879] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 500.500509] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 500.514106] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 500.517850] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 500.527883] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 500.535010] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 05:08:51 executing program 0: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) close$fd_v4l2_buffer(r0) 05:08:51 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_int(r0, 0x0, 0xa, &(0x7f0000000880)=0x100, 0x4) 05:08:51 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc) [ 500.536864] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 500.541890] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 500.541902] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 500.541914] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 500.543281] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz0] on syz1 [ 500.561412] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 500.609564] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 500.617783] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 500.632246] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 500.638948] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 500.649590] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 500.656288] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 500.666875] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 500.675339] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 500.683819] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 500.691708] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 500.698388] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 500.707406] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 500.715258] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 500.724199] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 500.732035] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 500.738709] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 500.747517] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 05:08:51 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000002240)={'filter\x00', 0x7, 0x4, 0x4b8, 0x2e8, 0x0, 0x0, 0x3d0, 0x3d0, 0x3d0, 0x4, 0x0, {[{{@uncond, 0xc0, 0x1e8}, @unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:usr_t:s0\x00'}}}, {{@arp={@private, @loopback, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'ip6_vti0\x00', 'veth1_vlan\x00'}, 0xc0, 0x100}, @unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0x2e8}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x508) 05:08:51 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0x4020940d, 0x0) 05:08:51 executing program 1: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) ioctl$VIDIOC_QUERYBUF_DMABUF(r0, 0xc0585609, &(0x7f0000000280)={0x0, 0xc, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "db02b9f7"}}) 05:08:51 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01"], 0x28}}, 0x0) 05:08:51 executing program 0: r0 = socket$inet(0x2, 0x2, 0x1) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, 0x0, 0x0) 05:08:51 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$OSF_MSG_REMOVE(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0xf000}}, 0x0) [ 500.755395] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 500.763583] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 500.772618] hid-generic 0000:0000:0000.0003: hidraw0: HID v0.00 Device [syz0] on syz1 05:08:51 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:08:51 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000100)="db", 0x20000101, 0x0, &(0x7f0000000140)={0x2, 0x0, @private}, 0x10) 05:08:51 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SOUND_PCM_READ_RATE(r0, 0x80045002, &(0x7f0000000080)) 05:08:51 executing program 0: r0 = socket(0x1e, 0x2, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x6, 0x488, 0x0, 0x0) 05:08:51 executing program 1: syz_open_dev$usbmon(&(0x7f0000000000), 0xfffffffffffffffc, 0x82202) 05:08:51 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000000000001000000005793c290a4037c03"], 0x28}}, 0x0) 05:08:51 executing program 3: r0 = socket(0x1e, 0x2, 0x0) recvfrom$llc(r0, &(0x7f0000000000)=""/36, 0x24, 0x0, 0x0, 0x0) 05:08:51 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0x5452, 0x0) 05:08:51 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x9, 0x0, &(0x7f0000000240)) 05:08:51 executing program 5: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0x0) 05:08:51 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_int(r0, 0x84, 0x4, 0x0, 0x0) 05:08:51 executing program 1: socket(0x1d, 0x0, 0x52e8) 05:08:51 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) connect$netlink(r0, &(0x7f0000000000)=@kern={0x10, 0x0, 0x0, 0x8000000}, 0xc) 05:08:51 executing program 0: r0 = socket(0x1e, 0x2, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x10f, 0x88, 0x0, 0x0) 05:08:51 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_int(r0, 0x84, 0xa, 0x0, 0x0) 05:08:51 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x4e, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0xc, 0x14, 'syz0\x00'}}}, 0x28}}, 0x0) 05:08:51 executing program 0: r0 = socket(0x11, 0x3, 0x0) recvfrom$phonet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 05:08:51 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4000}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="380000000d0601040000000000000000000000000500010006000000050005000300000012000300686173683a6e65742c706f727400000045090c4e5ccb062e4ad4b77e96d26110f8a6d4f3bd4d1dd9a1bdadb179c7c229598383e86d53b6be4dcd24"], 0x38}}, 0x0) r0 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pipe2$watch_queue(&(0x7f0000000100), 0x80) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r0) r1 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TIOCSPTLCK(r1, 0x40045431, &(0x7f0000000080)=0x1) ioctl$TIOCSPTLCK(r1, 0x5423, &(0x7f0000000000)=0x1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) 05:08:52 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000002040)={@multicast2, @rand_addr, 0x0, 0xd8, [@remote, @dev, @remote, @multicast1, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}]}, 0x2c) 05:08:52 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x5, &(0x7f0000000000)=""/162, &(0x7f00000000c0)=0xa2) 05:08:52 executing program 4: io_setup(0x8000, &(0x7f0000000040)) write$UHID_INPUT2(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_freezer_state(0xffffffffffffffff, 0x0, 0x2, 0x0) 05:08:52 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x0) ioctl$MON_IOCQ_RING_SIZE(r0, 0x4020940d) 05:08:52 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4000}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="380000000d0601040000000000000000000000000500010006000000050005000300000012000300686173683a6e65742c706f727400000045090c4e5ccb062e4ad4b77e96d26110f8a6d4f3bd4d1dd9a1bdadb179c7c229598383e86d53b6be4dcd24"], 0x38}}, 0x0) r0 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pipe2$watch_queue(&(0x7f0000000100), 0x80) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r0) r1 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TIOCSPTLCK(r1, 0x40045431, &(0x7f0000000080)=0x1) ioctl$TIOCSPTLCK(r1, 0x5423, &(0x7f0000000000)=0x1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) 05:08:52 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x0) ioctl$MON_IOCQ_RING_SIZE(r0, 0x9204) 05:08:52 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x21, 0x0, &(0x7f0000000200)) 05:08:52 executing program 3: r0 = socket(0x1e, 0x2, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, 0x0, 0x0) 05:08:52 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000004540)={{0x2, 0x0, @remote}, {0x0, @random="40920f0b6406"}, 0x0, {0x2, 0x0, @remote}, 'geneve0\x00'}) 05:08:52 executing program 2: syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x0) syz_open_dev$usbmon(&(0x7f0000000080), 0x0, 0x12c182) 05:08:52 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0x8982, 0x0) 05:08:52 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_int(r0, 0x84, 0x6, 0x0, 0x84) 05:08:52 executing program 4: socketpair(0x1d, 0x0, 0x80000001, &(0x7f0000000180)) 05:08:52 executing program 5: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$IOCTL_VMCI_SET_NOTIFY(r0, 0x5460, 0x0) 05:08:52 executing program 2: r0 = socket(0x1e, 0x2, 0x0) getsockname$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, &(0x7f0000000040)=0xffffffffffffffec) 05:08:52 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f00000001c0)={{0x2, 0x0, @multicast1}, {0x306, @remote}, 0x1e, {0x2, 0x0, @empty}, 'veth0_virt_wifi\x00'}) 05:08:52 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4000}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="380000000d0601040000000000000000000000000500010006000000050005000300000012000300686173683a6e65742c706f727400000045090c4e5ccb062e4ad4b77e96d26110f8a6d4f3bd4d1dd9a1bdadb179c7c229598383e86d53b6be4dcd24"], 0x38}}, 0x0) r0 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pipe2$watch_queue(&(0x7f0000000100), 0x80) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r0) r1 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TIOCSPTLCK(r1, 0x40045431, &(0x7f0000000080)=0x1) ioctl$TIOCSPTLCK(r1, 0x5423, &(0x7f0000000000)=0x1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) 05:08:52 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000000000001"], 0x28}}, 0x0) 05:08:52 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$OSF_MSG_REMOVE(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0}, 0x1, 0x0, 0x60}, 0x0) 05:08:52 executing program 5: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$UHID_CREATE(r0, &(0x7f0000000140)={0x2, {'syz1\x00', 'syz0\x00', 'syz0\x00', 0x0}}, 0x120) 05:08:52 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[], 0x20}}, 0x0) 05:08:52 executing program 0: socketpair(0x11, 0xa, 0x1, &(0x7f0000000200)) 05:08:52 executing program 4: r0 = socket(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) 05:08:52 executing program 3: r0 = socket(0x1e, 0x2, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000100)={{0x2, 0x0, @local}, {0x0, @link_local}, 0x0, {0x2, 0x0, @multicast1}, 'veth0_to_bond\x00'}) 05:08:52 executing program 5: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f00000001c0), 0x4d0881, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000200)={0xb, {'syz0\x00', 'syz0\x00', 'syz0\x00'}}, 0x118) 05:08:52 executing program 0: r0 = socket(0x2, 0x2, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}}, 0x0) 05:08:52 executing program 3: openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000), 0x793801, 0x0) 05:08:52 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) connect$bt_sco(r0, &(0x7f0000000040), 0x8) 05:08:52 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4000}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="380000000d0601040000000000000000000000000500010006000000050005000300000012000300686173683a6e65742c706f727400000045090c4e5ccb062e4ad4b77e96d26110f8a6d4f3bd4d1dd9a1bdadb179c7c229598383e86d53b6be4dcd24"], 0x38}}, 0x0) r0 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pipe2$watch_queue(&(0x7f0000000100), 0x80) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r0) r1 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TIOCSPTLCK(r1, 0x40045431, &(0x7f0000000080)=0x1) ioctl$TIOCSPTLCK(r1, 0x5423, &(0x7f0000000000)=0x1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) 05:08:52 executing program 5: r0 = socket(0x1e, 0x2, 0x0) bind$llc(r0, &(0x7f0000000200)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x10) 05:08:52 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in6={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}, 0x0, 0x0, 0x0, 0x0, "5fec5f43cf392af5d2afef42997eafec0ae0a34d08a644480b99b249c58ba07956c9500b651975a8071d3d1a0b510e64fc1c24454c238951f3370142b21e2eb2f11899189f8c1cb0ba94398478199045"}, 0xd8) 05:08:52 executing program 3: r0 = socket(0x2, 0x3, 0x9) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x0, @private}, 0x10) 05:08:52 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x2, 0x8, 0x5}, 0x14}}, 0x0) 05:08:52 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1a, 0x0, &(0x7f0000000080)) 05:08:53 executing program 3: socketpair(0xa, 0x0, 0xbb7, &(0x7f0000000080)) 05:08:53 executing program 2: clock_gettime(0x0, &(0x7f00000023c0)={0x0, 0x0}) select(0x0, 0x0, 0x0, 0x0, &(0x7f0000002400)={0x0, r0/1000+10000}) 05:08:53 executing program 4: kexec_load(0x0, 0x1, &(0x7f0000000340)=[{0x0}], 0x0) 05:08:53 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_int(r0, 0x84, 0x6e, 0x0, 0x0) 05:08:53 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080), 0x802, 0x0) write$UHID_CREATE2(r0, 0x0, 0x1118) 05:08:53 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) 05:08:53 executing program 0: r0 = socket(0x15, 0x5, 0x0) connect$inet(r0, 0x0, 0x0) 05:08:53 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, 0x0) 05:08:53 executing program 3: r0 = socket(0x1e, 0x2, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x10f, 0x82, 0x0, 0x0) 05:08:53 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 05:08:53 executing program 2: r0 = socket(0x2, 0x3, 0x9) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 05:08:53 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0x5450, 0x0) 05:08:53 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f0000000000)={{0x11, @dev, 0x0, 0x0, 'sh\x00'}, {@multicast2}}, 0x44) 05:08:53 executing program 1: syz_open_dev$usbmon(&(0x7f0000000040), 0xffffffffffffffff, 0x0) 05:08:53 executing program 4: r0 = socket(0x1e, 0x2, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x10f, 0x488, 0x0, 0x0) 05:08:53 executing program 3: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) bind$phonet(r0, &(0x7f0000000000), 0x10) [ 502.736796] Zero length message leads to an empty skb 05:08:53 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x0) ioctl$MON_IOCQ_RING_SIZE(r0, 0x5452) 05:08:53 executing program 2: syz_emit_vhci(&(0x7f0000000100)=ANY=[], 0x7) 05:08:53 executing program 0: getgroups(0xfffffffffffffe33, 0x0) 05:08:53 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x0) ioctl$MON_IOCQ_RING_SIZE(r0, 0x2) 05:08:53 executing program 1: socketpair(0x22, 0x0, 0x2, &(0x7f0000000080)) 05:08:53 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$NFQNL_MSG_VERDICT_BATCH(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[], 0x2c}}, 0x0) 05:08:53 executing program 5: socketpair(0x28, 0x0, 0x5, &(0x7f0000001080)) 05:08:53 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20020084, &(0x7f00000018c0)={0x2, 0x4e20}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x10) sendmsg$nl_route_sched(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000006c0)=ANY=[@ANYBLOB="240053bd1e7400002700bb03000000000000000000000000e938403f73670bb4bb6fdeabe066ece849d0378dbc41fefbf9bf87148a28181dbb7d51a74e688b32c5119e2deb279352a344cd594322451f8bbadc2ba3663209234040464e463c220ce3e0984c6368202d8ee3e7f526191f9f5faa9ec2b381765c47f53b8cae2f2e8f31c3310663a4a92ac0446559f4e9758eb3e9bc6f65e5262aa0a3f26f15a7580355b5db5d4436270a8462c04d9b3f613d13f33eee90547920482c2fd71b8c884cf5178bdc5c81ee167221a4d002caf46af6bc0eba8e5d2b608eb7eeb249", @ANYRES32=0x0, @ANYBLOB='\x00'/12], 0x24}}, 0x0) recvmmsg(r1, &(0x7f0000000300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000440)=ANY=[@ANYBLOB="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"/618], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x1e, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x80) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r3, r2, 0x5}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r3, &(0x7f0000000340), &(0x7f0000000040)=@tcp=r0}, 0x20) shutdown(r0, 0x1) r4 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r4, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x2, 0x230, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200004c0], 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"/560]}, 0x2a8) sendto$inet(r4, &(0x7f00000007c0)="e464c523bf0b0a8925a1d9b21b0f270c95951e9d587aa30199f7bbbce5b1f59fe2a498959700500bc722314ecc420e0b194a518b568c5f8f61d2e293780d046fbb3f0b3f1710597e82daff060e940b7571f37d00097b743254867bd1a9dc2a23713e226a41b06ef59578dd342f99b5a9aa3c39422170bbd8556395be1614f8b2abb48e4e9d91a697d036b38b4110596b40440a7fb5e57745f4d70cb9684fa9ac6e8ff8ab8cad0fa76b5ee118cec09fd4dd909e48e896fce27a6f56a8163aab6cc258924b3a028f10bce6070c007834ace5a0a979430d87", 0xd7, 0x24000811, &(0x7f00000000c0)={0x2, 0x3, @multicast1}, 0x10) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x18, r6, 0x1, 0x80, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x14) r7 = accept(r1, &(0x7f00000008c0)=@in6={0xa, 0x0, 0x0, @ipv4={""/10, ""/2, @multicast2}}, &(0x7f0000000140)=0x80) ioctl$sock_inet6_SIOCSIFADDR(r7, 0x8916, &(0x7f00000001c0)={@private0={0xfc, 0x0, '\x00', 0x1}, 0x71, r6}) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r9, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r9, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, 0x0, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64, @ANYBLOB="ef2ee982ff"], 0x20000600}}, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000001c0), 0x10, &(0x7f0000000300)={&(0x7f0000000280)={0x3, 0x0, 0x0, {r10, r11/1000+10000}, {0x77359400}, {0x1, 0x1, 0x1, 0x1}, 0x1, @can={{0x0, 0x1}, 0x2, 0x1, 0x0, 0x0, "a3ddcba1ff7859ac"}}, 0x48}, 0x1, 0x0, 0x0, 0x40080c0}, 0x4) ioctl$sock_inet6_SIOCSIFADDR(r7, 0x8916, &(0x7f0000000280)={@empty, 0x7a}) r12 = socket(0x1, 0x803, 0x0) getsockname$packet(r12, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r8, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x54, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8002}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}, @IFLA_MACVLAN_BC_QUEUE_LEN={0x8, 0x7, 0x1000}]}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r13}]}, 0x54}, 0x1, 0x0, 0x0, 0x11}, 0x0) 05:08:53 executing program 5: openat$vfio(0xffffffffffffff9c, &(0x7f0000000000), 0x8e182, 0x0) 05:08:53 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_int(r0, 0x84, 0x72, 0x0, 0x0) 05:08:53 executing program 2: r0 = socket(0x11, 0x3, 0x0) sendto$llc(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 05:08:53 executing program 5: r0 = socket(0x11, 0x3, 0x0) recvfrom$phonet(r0, 0x0, 0x0, 0x40012060, 0x0, 0x0) 05:08:53 executing program 3: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000040)=0x10000) 05:08:53 executing program 1: r0 = socket(0x1e, 0x4, 0x0) accept$phonet_pipe(r0, 0x0, 0x0) 05:08:53 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="b7"], 0x20}}, 0x0) 05:08:53 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_int(r0, 0x84, 0xb, 0x0, 0x84) 05:08:53 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f00000000c0)={0x10, 0x0, 0x25dfdbfc, 0x40000000}, 0xc) 05:08:53 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000a40)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_PRIVATE_KEY={0x24}, @WGDEVICE_A_PEERS={0xa0c, 0x8, 0x0, 0x1, [{0x50c, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ALLOWEDIPS={0x4ac, 0x9, 0x0, 0x1, [{0xe8, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}]}, {0x94, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @local}}, {0x5}}]}, {0xa0, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}]}, {0x100, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}]}, {0xdc, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}]}]}, @WGPEER_A_FLAGS={0x8, 0x3, 0x7}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "5670ab02766e27e1e4a3fcfefb0bb9fb210fbeecbe1257281c8cc040f3fdfa37"}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}]}, {0x14, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}]}, {0x20, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @empty}}]}, {0x4c8, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "b7c69f1a0c5ea03ddb6373161fae762523ea568289a5a63a5580fadf59f81e09"}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @private0}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "9f0e915b0e839dd1c83d0f0631371dd1ec4a9ac75f6fbb63b3f753765c259566"}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @remote}}, @WGPEER_A_ALLOWEDIPS={0x420, 0x9, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}]}, {0xe8, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}]}, {0x100, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @dev}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}, {0xf4, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}]}]}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @remote}}]}]}, @WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @a}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}, @WGDEVICE_A_PEERS={0x448, 0x8, 0x0, 0x1, [{0x17c, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x178, 0x9, 0x0, 0x1, [{0x94, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @remote}}, {0x5, 0x3, 0x2}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0={0xfc, 0x0, '\x00', 0x1}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}]}]}]}, {0x54, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @multicast2}}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "77ff02039ac318b4cdc130595267d177f2de745123203ea17db5978b770761c7"}, @WGPEER_A_FLAGS={0x8}]}, {0x6c, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @remote}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "2fb635f1bc7130e32499db6e0005f9bb404349a4c3ae84dd7f910011428dd2fd"}, @WGPEER_A_ENDPOINT4={0x14}]}, {0x208, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x204, 0x9, 0x0, 0x1, [{0x88, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}, {0xac, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @local}}, {0x5}}]}]}]}]}]}, 0xec4}}, 0x0) 05:08:53 executing program 1: r0 = socket(0x1e, 0x4, 0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f0000002140)={0x0, 0x0, &(0x7f0000002100)={0x0}}, 0x0) [ 502.994879] device bond0 entered promiscuous mode [ 503.018795] device bond_slave_0 entered promiscuous mode [ 503.026644] device bond_slave_1 entered promiscuous mode [ 503.054991] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 503.077073] BUG: spinlock recursion on CPU#0, syz-executor.0/11836 [ 503.083428] lock: 0xffff88809511e138, .magic: dead4ead, .owner: syz-executor.0/11836, .owner_cpu: 0 [ 503.092724] CPU: 0 PID: 11836 Comm: syz-executor.0 Not tainted 4.14.307-syzkaller #0 [ 503.100597] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 503.109940] Call Trace: [ 503.112520] dump_stack+0x1b2/0x281 [ 503.116140] do_raw_spin_lock+0x1a2/0x200 [ 503.120279] dev_uc_sync+0x10b/0x1c0 [ 503.123985] macvlan_set_mac_lists+0x55/0x110 [ 503.128471] ? macvlan_compute_filter+0x2d0/0x2d0 [ 503.133395] __dev_set_rx_mode+0x191/0x2a0 [ 503.137620] dev_uc_unsync+0x16c/0x1c0 [ 503.141495] bond_enslave+0x1d35/0x4cf0 [ 503.145468] ? bond_update_slave_arr+0x6a0/0x6a0 [ 503.150216] ? nlmsg_notify+0x12b/0x1b0 [ 503.154182] ? nlmsg_notify+0xd5/0x1b0 [ 503.158065] ? rtmsg_ifinfo+0xd4/0x100 [ 503.161949] ? __dev_notify_flags+0x12b/0x260 [ 503.166437] ? dev_change_name+0x6a0/0x6a0 [ 503.170669] ? dev_set_allmulti+0x30/0x30 [ 503.174810] ? linkwatch_fire_event+0x3b/0x1b0 [ 503.179387] ? bond_update_slave_arr+0x6a0/0x6a0 [ 503.184134] do_set_master+0x19e/0x200 [ 503.188018] rtnl_newlink+0x1356/0x1830 [ 503.191983] ? __lock_acquire+0x5fc/0x3f20 [ 503.196196] ? kasan_slab_free+0xc3/0x1a0 [ 503.200324] ? rtnl_dellink+0x6a0/0x6a0 [ 503.204278] ? trace_hardirqs_on+0x10/0x10 [ 503.208486] ? __dev_queue_xmit+0x1d7f/0x2480 [ 503.212960] ? netlink_deliver_tap+0x61b/0x860 [ 503.217527] ? netlink_unicast+0x485/0x610 [ 503.221736] ? sockfs_xattr_get+0xd4/0x100 [ 503.225951] ? ___sys_sendmsg+0x6c8/0x800 [ 503.230077] ? __sys_sendmsg+0xa3/0x120 [ 503.234041] ? lock_acquire+0x170/0x3f0 [ 503.237993] ? lock_downgrade+0x740/0x740 [ 503.242116] ? rtnl_dellink+0x6a0/0x6a0 [ 503.246067] rtnetlink_rcv_msg+0x3be/0xb10 [ 503.250279] ? rtnl_calcit.isra.0+0x3a0/0x3a0 [ 503.254751] ? __netlink_lookup+0x345/0x5d0 [ 503.259049] ? netdev_pick_tx+0x2e0/0x2e0 [ 503.263172] netlink_rcv_skb+0x125/0x390 [ 503.267211] ? rtnl_calcit.isra.0+0x3a0/0x3a0 [ 503.271681] ? netlink_ack+0x9a0/0x9a0 [ 503.275544] netlink_unicast+0x437/0x610 [ 503.279581] ? netlink_sendskb+0xd0/0xd0 [ 503.283619] ? __check_object_size+0x179/0x230 [ 503.288176] netlink_sendmsg+0x651/0xbc0 [ 503.292210] ? nlmsg_notify+0x1b0/0x1b0 [ 503.296158] ? kernel_recvmsg+0x210/0x210 [ 503.300280] ? security_socket_sendmsg+0x83/0xb0 [ 503.305007] ? nlmsg_notify+0x1b0/0x1b0 [ 503.308961] sock_sendmsg+0xb5/0x100 [ 503.312648] ___sys_sendmsg+0x6c8/0x800 [ 503.316597] ? copy_msghdr_from_user+0x3b0/0x3b0 [ 503.321324] ? trace_hardirqs_on+0x10/0x10 [ 503.325533] ? trace_hardirqs_on+0x10/0x10 [ 503.329741] ? do_futex+0x127/0x1570 [ 503.333434] ? __fget+0x23e/0x3e0 [ 503.336867] ? lock_acquire+0x170/0x3f0 [ 503.340818] ? lock_downgrade+0x740/0x740 [ 503.344943] ? __fget+0x265/0x3e0 [ 503.348375] ? __fdget+0x19b/0x1f0 [ 503.351908] ? sockfd_lookup_light+0xb2/0x160 [ 503.356388] __sys_sendmsg+0xa3/0x120 [ 503.360161] ? SyS_shutdown+0x160/0x160 [ 503.364120] ? move_addr_to_kernel+0x60/0x60 [ 503.368505] ? __fdget+0x167/0x1f0 [ 503.372024] SyS_sendmsg+0x27/0x40 [ 503.375540] ? __sys_sendmsg+0x120/0x120 [ 503.379580] do_syscall_64+0x1d5/0x640 [ 503.383456] entry_SYSCALL_64_after_hwframe+0x5e/0xd3 [ 503.388622] RIP: 0033:0x7f280a7f30f9 [ 503.392313] RSP: 002b:00007f2808d44168 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 503.399994] RAX: ffffffffffffffda RBX: 00007f280a913050 RCX: 00007f280a7f30f9 [ 503.407241] RDX: 0000000000000000 RSI: 0000000020000340 RDI: 0000000000000007 [ 503.414484] RBP: 00007f280a84eae9 R08: 0000000000000000 R09: 0000000000000000 [ 503.421730] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 503.428977] R13: 00007ffe0960f5ef R14: 00007f2808d44300 R15: 0000000000022000