[ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.35' (ECDSA) to the list of known hosts. 2021/09/13 16:42:00 fuzzer started 2021/09/13 16:42:01 dialing manager at 10.128.0.169:46143 2021/09/13 16:42:20 syscalls: 3562 2021/09/13 16:42:20 code coverage: enabled 2021/09/13 16:42:20 comparison tracing: enabled 2021/09/13 16:42:20 extra coverage: enabled 2021/09/13 16:42:20 setuid sandbox: enabled 2021/09/13 16:42:20 namespace sandbox: enabled 2021/09/13 16:42:20 Android sandbox: enabled 2021/09/13 16:42:20 fault injection: enabled 2021/09/13 16:42:20 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/09/13 16:42:20 net packet injection: enabled 2021/09/13 16:42:20 net device setup: enabled 2021/09/13 16:42:20 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/09/13 16:42:20 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/09/13 16:42:20 USB emulation: enabled 2021/09/13 16:42:20 hci packet injection: enabled 2021/09/13 16:42:20 wifi device emulation: enabled 2021/09/13 16:42:20 802.15.4 emulation: enabled 2021/09/13 16:42:20 fetching corpus: 0, signal 0/2000 (executing program) 2021/09/13 16:42:20 fetching corpus: 50, signal 48831/52667 (executing program) 2021/09/13 16:42:21 fetching corpus: 100, signal 81141/86770 (executing program) 2021/09/13 16:42:21 fetching corpus: 150, signal 119744/127046 (executing program) 2021/09/13 16:42:21 fetching corpus: 200, signal 140844/149839 (executing program) 2021/09/13 16:42:21 fetching corpus: 250, signal 158766/169400 (executing program) 2021/09/13 16:42:21 fetching corpus: 300, signal 179279/191457 (executing program) 2021/09/13 16:42:21 fetching corpus: 350, signal 193729/207455 (executing program) 2021/09/13 16:42:22 fetching corpus: 400, signal 208491/223732 (executing program) 2021/09/13 16:42:22 fetching corpus: 450, signal 220160/236902 (executing program) 2021/09/13 16:42:22 fetching corpus: 500, signal 232051/250266 (executing program) 2021/09/13 16:42:22 fetching corpus: 550, signal 243719/263374 (executing program) 2021/09/13 16:42:22 fetching corpus: 600, signal 251517/272604 (executing program) 2021/09/13 16:42:22 fetching corpus: 650, signal 260964/283531 (executing program) 2021/09/13 16:42:23 fetching corpus: 700, signal 269823/293793 (executing program) 2021/09/13 16:42:23 fetching corpus: 750, signal 279117/304432 (executing program) 2021/09/13 16:42:23 fetching corpus: 800, signal 286936/313604 (executing program) 2021/09/13 16:42:23 fetching corpus: 850, signal 296545/324523 (executing program) 2021/09/13 16:42:23 fetching corpus: 900, signal 304928/334218 (executing program) 2021/09/13 16:42:23 fetching corpus: 950, signal 311738/342335 (executing program) 2021/09/13 16:42:23 fetching corpus: 1000, signal 317093/349043 (executing program) 2021/09/13 16:42:24 fetching corpus: 1050, signal 323221/356474 (executing program) 2021/09/13 16:42:24 fetching corpus: 1100, signal 332217/366662 (executing program) 2021/09/13 16:42:24 fetching corpus: 1150, signal 337823/373541 (executing program) 2021/09/13 16:42:24 fetching corpus: 1200, signal 340904/377994 (executing program) 2021/09/13 16:42:24 fetching corpus: 1250, signal 348105/386410 (executing program) 2021/09/13 16:42:24 fetching corpus: 1300, signal 355088/394593 (executing program) 2021/09/13 16:42:24 fetching corpus: 1350, signal 362135/402806 (executing program) 2021/09/13 16:42:25 fetching corpus: 1400, signal 366854/408767 (executing program) 2021/09/13 16:42:25 fetching corpus: 1450, signal 373155/416214 (executing program) 2021/09/13 16:42:25 fetching corpus: 1500, signal 376642/420956 (executing program) 2021/09/13 16:42:25 fetching corpus: 1550, signal 381154/426710 (executing program) 2021/09/13 16:42:25 fetching corpus: 1600, signal 385907/432693 (executing program) 2021/09/13 16:42:26 fetching corpus: 1650, signal 390933/438873 (executing program) 2021/09/13 16:42:26 fetching corpus: 1700, signal 400247/449118 (executing program) 2021/09/13 16:42:26 fetching corpus: 1750, signal 407279/457172 (executing program) 2021/09/13 16:42:26 fetching corpus: 1800, signal 412069/463098 (executing program) 2021/09/13 16:42:26 fetching corpus: 1850, signal 416791/468924 (executing program) 2021/09/13 16:42:26 fetching corpus: 1900, signal 421309/474579 (executing program) 2021/09/13 16:42:27 fetching corpus: 1950, signal 425466/479847 (executing program) 2021/09/13 16:42:27 fetching corpus: 2000, signal 429452/484969 (executing program) 2021/09/13 16:42:27 fetching corpus: 2050, signal 434045/490656 (executing program) 2021/09/13 16:42:27 fetching corpus: 2100, signal 437314/495069 (executing program) 2021/09/13 16:42:27 fetching corpus: 2150, signal 442300/501046 (executing program) 2021/09/13 16:42:27 fetching corpus: 2200, signal 445847/505694 (executing program) 2021/09/13 16:42:28 fetching corpus: 2250, signal 449507/510413 (executing program) 2021/09/13 16:42:28 fetching corpus: 2300, signal 452747/514739 (executing program) 2021/09/13 16:42:28 fetching corpus: 2350, signal 456212/519298 (executing program) 2021/09/13 16:42:28 fetching corpus: 2400, signal 461154/525173 (executing program) 2021/09/13 16:42:28 fetching corpus: 2450, signal 465189/530165 (executing program) 2021/09/13 16:42:28 fetching corpus: 2500, signal 470817/536640 (executing program) 2021/09/13 16:42:28 fetching corpus: 2550, signal 474195/541045 (executing program) 2021/09/13 16:42:29 fetching corpus: 2600, signal 477918/545748 (executing program) 2021/09/13 16:42:29 fetching corpus: 2650, signal 481143/549966 (executing program) 2021/09/13 16:42:29 fetching corpus: 2700, signal 484150/553960 (executing program) 2021/09/13 16:42:29 fetching corpus: 2750, signal 489351/559986 (executing program) 2021/09/13 16:42:29 fetching corpus: 2800, signal 491285/562980 (executing program) 2021/09/13 16:42:30 fetching corpus: 2850, signal 494532/567215 (executing program) 2021/09/13 16:42:30 fetching corpus: 2900, signal 497981/571598 (executing program) 2021/09/13 16:42:30 fetching corpus: 2950, signal 501526/576099 (executing program) 2021/09/13 16:42:30 fetching corpus: 3000, signal 505132/580567 (executing program) 2021/09/13 16:42:30 fetching corpus: 3050, signal 508123/584535 (executing program) 2021/09/13 16:42:30 fetching corpus: 3100, signal 510722/588139 (executing program) 2021/09/13 16:42:31 fetching corpus: 3150, signal 514116/592401 (executing program) 2021/09/13 16:42:31 fetching corpus: 3200, signal 517486/596672 (executing program) 2021/09/13 16:42:31 fetching corpus: 3250, signal 520910/601007 (executing program) 2021/09/13 16:42:31 fetching corpus: 3300, signal 522892/604005 (executing program) 2021/09/13 16:42:31 fetching corpus: 3350, signal 526095/608137 (executing program) 2021/09/13 16:42:31 fetching corpus: 3400, signal 529184/612140 (executing program) 2021/09/13 16:42:31 fetching corpus: 3450, signal 530966/614929 (executing program) 2021/09/13 16:42:31 fetching corpus: 3500, signal 533771/618582 (executing program) 2021/09/13 16:42:32 fetching corpus: 3550, signal 535906/621668 (executing program) 2021/09/13 16:42:32 fetching corpus: 3600, signal 539077/625679 (executing program) 2021/09/13 16:42:32 fetching corpus: 3650, signal 541255/628792 (executing program) 2021/09/13 16:42:32 fetching corpus: 3700, signal 544461/632778 (executing program) 2021/09/13 16:42:32 fetching corpus: 3750, signal 547294/636458 (executing program) 2021/09/13 16:42:32 fetching corpus: 3800, signal 549393/639430 (executing program) 2021/09/13 16:42:32 fetching corpus: 3850, signal 552014/642946 (executing program) 2021/09/13 16:42:33 fetching corpus: 3900, signal 555206/646862 (executing program) 2021/09/13 16:42:33 fetching corpus: 3950, signal 561247/653294 (executing program) 2021/09/13 16:42:33 fetching corpus: 4000, signal 564267/657127 (executing program) 2021/09/13 16:42:33 fetching corpus: 4050, signal 566549/660243 (executing program) 2021/09/13 16:42:33 fetching corpus: 4100, signal 569320/663793 (executing program) 2021/09/13 16:42:33 fetching corpus: 4150, signal 572018/667227 (executing program) 2021/09/13 16:42:33 fetching corpus: 4200, signal 573832/669953 (executing program) 2021/09/13 16:42:34 fetching corpus: 4250, signal 576229/673169 (executing program) 2021/09/13 16:42:34 fetching corpus: 4300, signal 579312/676988 (executing program) 2021/09/13 16:42:34 fetching corpus: 4350, signal 580775/679393 (executing program) 2021/09/13 16:42:34 fetching corpus: 4400, signal 583891/683212 (executing program) 2021/09/13 16:42:34 fetching corpus: 4450, signal 585827/685960 (executing program) 2021/09/13 16:42:34 fetching corpus: 4500, signal 588547/689456 (executing program) 2021/09/13 16:42:34 fetching corpus: 4550, signal 591603/693171 (executing program) 2021/09/13 16:42:35 fetching corpus: 4600, signal 594171/696500 (executing program) 2021/09/13 16:42:35 fetching corpus: 4650, signal 596308/699458 (executing program) 2021/09/13 16:42:35 fetching corpus: 4700, signal 598822/702754 (executing program) 2021/09/13 16:42:35 fetching corpus: 4750, signal 600944/705642 (executing program) 2021/09/13 16:42:35 fetching corpus: 4800, signal 602697/708235 (executing program) 2021/09/13 16:42:35 fetching corpus: 4850, signal 604883/711224 (executing program) 2021/09/13 16:42:35 fetching corpus: 4900, signal 606829/713984 (executing program) 2021/09/13 16:42:35 fetching corpus: 4950, signal 608439/716385 (executing program) 2021/09/13 16:42:35 fetching corpus: 5000, signal 610608/719308 (executing program) 2021/09/13 16:42:36 fetching corpus: 5050, signal 611994/721579 (executing program) 2021/09/13 16:42:36 fetching corpus: 5100, signal 613687/724094 (executing program) 2021/09/13 16:42:36 fetching corpus: 5150, signal 615561/726750 (executing program) 2021/09/13 16:42:36 fetching corpus: 5200, signal 616978/729003 (executing program) 2021/09/13 16:42:36 fetching corpus: 5250, signal 620218/732781 (executing program) 2021/09/13 16:42:36 fetching corpus: 5300, signal 621300/734743 (executing program) 2021/09/13 16:42:36 fetching corpus: 5350, signal 622953/737158 (executing program) 2021/09/13 16:42:37 fetching corpus: 5400, signal 625107/739984 (executing program) 2021/09/13 16:42:37 fetching corpus: 5450, signal 626360/742071 (executing program) 2021/09/13 16:42:37 fetching corpus: 5500, signal 627462/744021 (executing program) 2021/09/13 16:42:37 fetching corpus: 5550, signal 629476/746735 (executing program) 2021/09/13 16:42:37 fetching corpus: 5600, signal 631934/749827 (executing program) 2021/09/13 16:42:37 fetching corpus: 5650, signal 633766/752441 (executing program) 2021/09/13 16:42:37 fetching corpus: 5700, signal 635882/755225 (executing program) 2021/09/13 16:42:37 fetching corpus: 5750, signal 638142/758127 (executing program) 2021/09/13 16:42:37 fetching corpus: 5800, signal 640068/760744 (executing program) 2021/09/13 16:42:37 fetching corpus: 5850, signal 641352/762839 (executing program) 2021/09/13 16:42:38 fetching corpus: 5900, signal 642904/765158 (executing program) 2021/09/13 16:42:38 fetching corpus: 5950, signal 644896/767878 (executing program) 2021/09/13 16:42:38 fetching corpus: 6000, signal 647430/770994 (executing program) 2021/09/13 16:42:38 fetching corpus: 6050, signal 649372/773631 (executing program) 2021/09/13 16:42:38 fetching corpus: 6100, signal 651109/776015 (executing program) 2021/09/13 16:42:38 fetching corpus: 6150, signal 653351/778790 (executing program) 2021/09/13 16:42:38 fetching corpus: 6200, signal 654944/781085 (executing program) 2021/09/13 16:42:39 fetching corpus: 6250, signal 656782/783571 (executing program) 2021/09/13 16:42:39 fetching corpus: 6300, signal 658490/785925 (executing program) 2021/09/13 16:42:39 fetching corpus: 6350, signal 660553/788588 (executing program) 2021/09/13 16:42:39 fetching corpus: 6400, signal 662481/791135 (executing program) 2021/09/13 16:42:39 fetching corpus: 6450, signal 664743/793939 (executing program) 2021/09/13 16:42:39 fetching corpus: 6500, signal 666779/796555 (executing program) 2021/09/13 16:42:39 fetching corpus: 6550, signal 668658/799036 (executing program) 2021/09/13 16:42:39 fetching corpus: 6600, signal 670671/801658 (executing program) 2021/09/13 16:42:39 fetching corpus: 6650, signal 672210/803924 (executing program) 2021/09/13 16:42:40 fetching corpus: 6700, signal 674245/806533 (executing program) 2021/09/13 16:42:40 fetching corpus: 6750, signal 675671/808639 (executing program) 2021/09/13 16:42:40 fetching corpus: 6800, signal 677361/810981 (executing program) 2021/09/13 16:42:40 fetching corpus: 6850, signal 679517/813656 (executing program) 2021/09/13 16:42:40 fetching corpus: 6900, signal 681009/815767 (executing program) 2021/09/13 16:42:40 fetching corpus: 6950, signal 682163/817600 (executing program) 2021/09/13 16:42:40 fetching corpus: 7000, signal 684050/820004 (executing program) 2021/09/13 16:42:40 fetching corpus: 7050, signal 686385/822831 (executing program) 2021/09/13 16:42:41 fetching corpus: 7100, signal 688054/825110 (executing program) 2021/09/13 16:42:41 fetching corpus: 7150, signal 689812/827457 (executing program) 2021/09/13 16:42:41 fetching corpus: 7200, signal 691070/829407 (executing program) 2021/09/13 16:42:41 fetching corpus: 7250, signal 692371/831365 (executing program) 2021/09/13 16:42:41 fetching corpus: 7300, signal 694386/833857 (executing program) 2021/09/13 16:42:41 fetching corpus: 7350, signal 695963/836051 (executing program) 2021/09/13 16:42:41 fetching corpus: 7400, signal 698508/839054 (executing program) 2021/09/13 16:42:41 fetching corpus: 7450, signal 700049/841181 (executing program) 2021/09/13 16:42:42 fetching corpus: 7500, signal 701489/843185 (executing program) 2021/09/13 16:42:42 fetching corpus: 7550, signal 703787/845919 (executing program) 2021/09/13 16:42:42 fetching corpus: 7600, signal 705147/847902 (executing program) 2021/09/13 16:42:42 fetching corpus: 7650, signal 706470/849833 (executing program) 2021/09/13 16:42:42 fetching corpus: 7700, signal 708949/852703 (executing program) 2021/09/13 16:42:42 fetching corpus: 7750, signal 710324/854698 (executing program) 2021/09/13 16:42:42 fetching corpus: 7800, signal 712043/856996 (executing program) 2021/09/13 16:42:43 fetching corpus: 7850, signal 713101/858744 (executing program) 2021/09/13 16:42:43 fetching corpus: 7900, signal 715629/861619 (executing program) 2021/09/13 16:42:43 fetching corpus: 7950, signal 717677/864130 (executing program) 2021/09/13 16:42:43 fetching corpus: 8000, signal 718438/865585 (executing program) 2021/09/13 16:42:43 fetching corpus: 8050, signal 719547/867320 (executing program) 2021/09/13 16:42:43 fetching corpus: 8100, signal 721346/869556 (executing program) 2021/09/13 16:42:43 fetching corpus: 8150, signal 723381/871948 (executing program) syzkaller login: [ 132.739332][ T1358] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.745874][ T1358] ieee802154 phy1 wpan1: encryption failed: -22 2021/09/13 16:42:43 fetching corpus: 8200, signal 724387/873578 (executing program) 2021/09/13 16:42:44 fetching corpus: 8250, signal 725205/875097 (executing program) 2021/09/13 16:42:44 fetching corpus: 8300, signal 726550/877027 (executing program) 2021/09/13 16:42:44 fetching corpus: 8350, signal 727841/878841 (executing program) 2021/09/13 16:42:44 fetching corpus: 8400, signal 729233/880770 (executing program) 2021/09/13 16:42:44 fetching corpus: 8450, signal 730784/882826 (executing program) 2021/09/13 16:42:44 fetching corpus: 8500, signal 732203/884807 (executing program) 2021/09/13 16:42:44 fetching corpus: 8550, signal 734555/887424 (executing program) 2021/09/13 16:42:44 fetching corpus: 8600, signal 735628/889114 (executing program) 2021/09/13 16:42:45 fetching corpus: 8650, signal 736865/890903 (executing program) 2021/09/13 16:42:45 fetching corpus: 8700, signal 738315/892852 (executing program) 2021/09/13 16:42:45 fetching corpus: 8750, signal 739427/894565 (executing program) 2021/09/13 16:42:45 fetching corpus: 8800, signal 740719/896402 (executing program) 2021/09/13 16:42:45 fetching corpus: 8850, signal 741664/897937 (executing program) 2021/09/13 16:42:45 fetching corpus: 8900, signal 742893/899670 (executing program) 2021/09/13 16:42:45 fetching corpus: 8950, signal 744173/901491 (executing program) 2021/09/13 16:42:46 fetching corpus: 9000, signal 745636/903433 (executing program) 2021/09/13 16:42:46 fetching corpus: 9050, signal 746575/904984 (executing program) 2021/09/13 16:42:46 fetching corpus: 9100, signal 747419/906519 (executing program) 2021/09/13 16:42:46 fetching corpus: 9150, signal 748828/908393 (executing program) 2021/09/13 16:42:46 fetching corpus: 9200, signal 749749/909886 (executing program) 2021/09/13 16:42:46 fetching corpus: 9250, signal 751661/912161 (executing program) 2021/09/13 16:42:46 fetching corpus: 9300, signal 752475/913625 (executing program) 2021/09/13 16:42:46 fetching corpus: 9350, signal 753507/915214 (executing program) 2021/09/13 16:42:47 fetching corpus: 9400, signal 754780/916963 (executing program) 2021/09/13 16:42:47 fetching corpus: 9450, signal 756132/918782 (executing program) 2021/09/13 16:42:47 fetching corpus: 9500, signal 757384/920507 (executing program) 2021/09/13 16:42:47 fetching corpus: 9550, signal 758986/922511 (executing program) 2021/09/13 16:42:47 fetching corpus: 9600, signal 759841/924021 (executing program) 2021/09/13 16:42:47 fetching corpus: 9650, signal 761241/925848 (executing program) 2021/09/13 16:42:47 fetching corpus: 9700, signal 761956/927225 (executing program) 2021/09/13 16:42:48 fetching corpus: 9750, signal 762926/928729 (executing program) 2021/09/13 16:42:48 fetching corpus: 9800, signal 764198/930486 (executing program) 2021/09/13 16:42:48 fetching corpus: 9850, signal 765514/932254 (executing program) 2021/09/13 16:42:48 fetching corpus: 9900, signal 766972/934146 (executing program) 2021/09/13 16:42:48 fetching corpus: 9950, signal 768643/936132 (executing program) 2021/09/13 16:42:48 fetching corpus: 10000, signal 770104/937977 (executing program) 2021/09/13 16:42:48 fetching corpus: 10050, signal 770924/939357 (executing program) 2021/09/13 16:42:48 fetching corpus: 10100, signal 772024/940938 (executing program) 2021/09/13 16:42:49 fetching corpus: 10150, signal 773635/942867 (executing program) 2021/09/13 16:42:49 fetching corpus: 10200, signal 774892/944531 (executing program) 2021/09/13 16:42:49 fetching corpus: 10250, signal 776254/946312 (executing program) 2021/09/13 16:42:49 fetching corpus: 10300, signal 777512/947969 (executing program) 2021/09/13 16:42:49 fetching corpus: 10350, signal 778381/949386 (executing program) 2021/09/13 16:42:49 fetching corpus: 10400, signal 779571/951001 (executing program) 2021/09/13 16:42:49 fetching corpus: 10450, signal 780347/952362 (executing program) 2021/09/13 16:42:50 fetching corpus: 10500, signal 781491/953932 (executing program) 2021/09/13 16:42:50 fetching corpus: 10550, signal 782289/955329 (executing program) 2021/09/13 16:42:50 fetching corpus: 10600, signal 783297/956821 (executing program) 2021/09/13 16:42:50 fetching corpus: 10650, signal 784736/958610 (executing program) 2021/09/13 16:42:50 fetching corpus: 10700, signal 791728/964138 (executing program) 2021/09/13 16:42:50 fetching corpus: 10750, signal 792813/965684 (executing program) 2021/09/13 16:42:50 fetching corpus: 10800, signal 794340/967461 (executing program) 2021/09/13 16:42:50 fetching corpus: 10850, signal 795296/968897 (executing program) 2021/09/13 16:42:51 fetching corpus: 10900, signal 796165/970280 (executing program) 2021/09/13 16:42:51 fetching corpus: 10950, signal 797380/971938 (executing program) 2021/09/13 16:42:51 fetching corpus: 11000, signal 799059/973853 (executing program) 2021/09/13 16:42:51 fetching corpus: 11050, signal 800100/975342 (executing program) 2021/09/13 16:42:51 fetching corpus: 11100, signal 801179/976805 (executing program) 2021/09/13 16:42:51 fetching corpus: 11150, signal 802396/978424 (executing program) 2021/09/13 16:42:52 fetching corpus: 11200, signal 803404/979849 (executing program) 2021/09/13 16:42:52 fetching corpus: 11250, signal 804635/981442 (executing program) 2021/09/13 16:42:52 fetching corpus: 11300, signal 805696/982912 (executing program) 2021/09/13 16:42:52 fetching corpus: 11350, signal 806762/984381 (executing program) 2021/09/13 16:42:52 fetching corpus: 11400, signal 808132/986087 (executing program) 2021/09/13 16:42:52 fetching corpus: 11450, signal 809480/987777 (executing program) 2021/09/13 16:42:52 fetching corpus: 11500, signal 811159/989635 (executing program) 2021/09/13 16:42:52 fetching corpus: 11550, signal 812066/990998 (executing program) 2021/09/13 16:42:52 fetching corpus: 11600, signal 813127/992450 (executing program) 2021/09/13 16:42:53 fetching corpus: 11650, signal 814142/993851 (executing program) 2021/09/13 16:42:53 fetching corpus: 11700, signal 815599/995601 (executing program) 2021/09/13 16:42:53 fetching corpus: 11750, signal 816434/996868 (executing program) 2021/09/13 16:42:53 fetching corpus: 11800, signal 817177/998098 (executing program) 2021/09/13 16:42:53 fetching corpus: 11850, signal 818397/999604 (executing program) 2021/09/13 16:42:53 fetching corpus: 11900, signal 819802/1001220 (executing program) 2021/09/13 16:42:53 fetching corpus: 11950, signal 821470/1003048 (executing program) 2021/09/13 16:42:54 fetching corpus: 12000, signal 822289/1004342 (executing program) 2021/09/13 16:42:54 fetching corpus: 12050, signal 823233/1005673 (executing program) 2021/09/13 16:42:54 fetching corpus: 12100, signal 824528/1007249 (executing program) 2021/09/13 16:42:54 fetching corpus: 12150, signal 825873/1008811 (executing program) 2021/09/13 16:42:54 fetching corpus: 12200, signal 827078/1010327 (executing program) 2021/09/13 16:42:54 fetching corpus: 12250, signal 829253/1012405 (executing program) 2021/09/13 16:42:54 fetching corpus: 12300, signal 829922/1013590 (executing program) 2021/09/13 16:42:54 fetching corpus: 12350, signal 830841/1014864 (executing program) 2021/09/13 16:42:55 fetching corpus: 12400, signal 832072/1016340 (executing program) 2021/09/13 16:42:55 fetching corpus: 12450, signal 833604/1018043 (executing program) 2021/09/13 16:42:55 fetching corpus: 12500, signal 834833/1019588 (executing program) 2021/09/13 16:42:55 fetching corpus: 12550, signal 835904/1021001 (executing program) 2021/09/13 16:42:55 fetching corpus: 12600, signal 836951/1022395 (executing program) 2021/09/13 16:42:55 fetching corpus: 12650, signal 838323/1023955 (executing program) 2021/09/13 16:42:55 fetching corpus: 12700, signal 839032/1025095 (executing program) 2021/09/13 16:42:56 fetching corpus: 12750, signal 840055/1026472 (executing program) 2021/09/13 16:42:56 fetching corpus: 12800, signal 841084/1027837 (executing program) 2021/09/13 16:42:56 fetching corpus: 12850, signal 841795/1028981 (executing program) 2021/09/13 16:42:56 fetching corpus: 12900, signal 842305/1030009 (executing program) 2021/09/13 16:42:56 fetching corpus: 12950, signal 843266/1031367 (executing program) 2021/09/13 16:42:56 fetching corpus: 13000, signal 844772/1033075 (executing program) 2021/09/13 16:42:56 fetching corpus: 13050, signal 845979/1034539 (executing program) 2021/09/13 16:42:56 fetching corpus: 13100, signal 846678/1035667 (executing program) 2021/09/13 16:42:57 fetching corpus: 13150, signal 847836/1037061 (executing program) 2021/09/13 16:42:57 fetching corpus: 13200, signal 848762/1038350 (executing program) 2021/09/13 16:42:57 fetching corpus: 13250, signal 849447/1039456 (executing program) 2021/09/13 16:42:57 fetching corpus: 13300, signal 850442/1040805 (executing program) 2021/09/13 16:42:57 fetching corpus: 13350, signal 851839/1042339 (executing program) 2021/09/13 16:42:57 fetching corpus: 13400, signal 852903/1043688 (executing program) 2021/09/13 16:42:57 fetching corpus: 13450, signal 853688/1044879 (executing program) 2021/09/13 16:42:58 fetching corpus: 13500, signal 854318/1045967 (executing program) 2021/09/13 16:42:58 fetching corpus: 13550, signal 854940/1047028 (executing program) 2021/09/13 16:42:58 fetching corpus: 13600, signal 856485/1048635 (executing program) 2021/09/13 16:42:58 fetching corpus: 13650, signal 857375/1049851 (executing program) 2021/09/13 16:42:58 fetching corpus: 13700, signal 858248/1051046 (executing program) 2021/09/13 16:42:58 fetching corpus: 13750, signal 859166/1052306 (executing program) 2021/09/13 16:42:58 fetching corpus: 13800, signal 860863/1054015 (executing program) 2021/09/13 16:42:59 fetching corpus: 13850, signal 861765/1055203 (executing program) 2021/09/13 16:42:59 fetching corpus: 13900, signal 862729/1056443 (executing program) 2021/09/13 16:42:59 fetching corpus: 13950, signal 863639/1057643 (executing program) 2021/09/13 16:42:59 fetching corpus: 14000, signal 864512/1058874 (executing program) 2021/09/13 16:42:59 fetching corpus: 14050, signal 865676/1060224 (executing program) 2021/09/13 16:42:59 fetching corpus: 14100, signal 866744/1061563 (executing program) 2021/09/13 16:42:59 fetching corpus: 14150, signal 867543/1062702 (executing program) 2021/09/13 16:42:59 fetching corpus: 14200, signal 868451/1063881 (executing program) 2021/09/13 16:43:00 fetching corpus: 14250, signal 869731/1065291 (executing program) 2021/09/13 16:43:00 fetching corpus: 14300, signal 870612/1066448 (executing program) 2021/09/13 16:43:00 fetching corpus: 14350, signal 871443/1067586 (executing program) 2021/09/13 16:43:00 fetching corpus: 14400, signal 872473/1068903 (executing program) 2021/09/13 16:43:00 fetching corpus: 14450, signal 873383/1070037 (executing program) 2021/09/13 16:43:00 fetching corpus: 14500, signal 874264/1071228 (executing program) 2021/09/13 16:43:01 fetching corpus: 14550, signal 875072/1072324 (executing program) 2021/09/13 16:43:01 fetching corpus: 14600, signal 875918/1073513 (executing program) 2021/09/13 16:43:01 fetching corpus: 14650, signal 876821/1074673 (executing program) 2021/09/13 16:43:01 fetching corpus: 14700, signal 877836/1075916 (executing program) 2021/09/13 16:43:01 fetching corpus: 14750, signal 878548/1076956 (executing program) 2021/09/13 16:43:01 fetching corpus: 14800, signal 879298/1078019 (executing program) 2021/09/13 16:43:01 fetching corpus: 14850, signal 880055/1079113 (executing program) 2021/09/13 16:43:01 fetching corpus: 14900, signal 880601/1080068 (executing program) 2021/09/13 16:43:02 fetching corpus: 14950, signal 881385/1081170 (executing program) 2021/09/13 16:43:02 fetching corpus: 15000, signal 882221/1082272 (executing program) 2021/09/13 16:43:02 fetching corpus: 15050, signal 882954/1083357 (executing program) 2021/09/13 16:43:02 fetching corpus: 15100, signal 883541/1084385 (executing program) 2021/09/13 16:43:02 fetching corpus: 15150, signal 884290/1085439 (executing program) 2021/09/13 16:43:02 fetching corpus: 15200, signal 885344/1086706 (executing program) 2021/09/13 16:43:02 fetching corpus: 15250, signal 887560/1088532 (executing program) 2021/09/13 16:43:03 fetching corpus: 15300, signal 888449/1089675 (executing program) 2021/09/13 16:43:03 fetching corpus: 15350, signal 889331/1090750 (executing program) 2021/09/13 16:43:03 fetching corpus: 15400, signal 890250/1091855 (executing program) 2021/09/13 16:43:03 fetching corpus: 15450, signal 892129/1093539 (executing program) 2021/09/13 16:43:03 fetching corpus: 15500, signal 893142/1094728 (executing program) 2021/09/13 16:43:03 fetching corpus: 15550, signal 894062/1095902 (executing program) 2021/09/13 16:43:03 fetching corpus: 15600, signal 894849/1096962 (executing program) 2021/09/13 16:43:04 fetching corpus: 15650, signal 895556/1097978 (executing program) 2021/09/13 16:43:04 fetching corpus: 15700, signal 896710/1099195 (executing program) 2021/09/13 16:43:04 fetching corpus: 15750, signal 897684/1100351 (executing program) 2021/09/13 16:43:04 fetching corpus: 15800, signal 898589/1101482 (executing program) 2021/09/13 16:43:04 fetching corpus: 15850, signal 899218/1102428 (executing program) 2021/09/13 16:43:04 fetching corpus: 15900, signal 899998/1103464 (executing program) 2021/09/13 16:43:04 fetching corpus: 15950, signal 900735/1104505 (executing program) 2021/09/13 16:43:04 fetching corpus: 16000, signal 901675/1105663 (executing program) 2021/09/13 16:43:05 fetching corpus: 16050, signal 902688/1106834 (executing program) 2021/09/13 16:43:05 fetching corpus: 16100, signal 903340/1107803 (executing program) 2021/09/13 16:43:05 fetching corpus: 16150, signal 903960/1108711 (executing program) 2021/09/13 16:43:05 fetching corpus: 16200, signal 904723/1109746 (executing program) 2021/09/13 16:43:05 fetching corpus: 16250, signal 905645/1110837 (executing program) 2021/09/13 16:43:05 fetching corpus: 16300, signal 906758/1112001 (executing program) 2021/09/13 16:43:05 fetching corpus: 16350, signal 907555/1113041 (executing program) 2021/09/13 16:43:06 fetching corpus: 16400, signal 908246/1113986 (executing program) 2021/09/13 16:43:06 fetching corpus: 16450, signal 909143/1115070 (executing program) 2021/09/13 16:43:06 fetching corpus: 16500, signal 909862/1116043 (executing program) 2021/09/13 16:43:06 fetching corpus: 16550, signal 910780/1117096 (executing program) 2021/09/13 16:43:06 fetching corpus: 16600, signal 912063/1118359 (executing program) 2021/09/13 16:43:06 fetching corpus: 16650, signal 912700/1119295 (executing program) 2021/09/13 16:43:06 fetching corpus: 16700, signal 913521/1120325 (executing program) 2021/09/13 16:43:06 fetching corpus: 16750, signal 915519/1121881 (executing program) 2021/09/13 16:43:06 fetching corpus: 16800, signal 916136/1122769 (executing program) 2021/09/13 16:43:07 fetching corpus: 16850, signal 916706/1123648 (executing program) 2021/09/13 16:43:07 fetching corpus: 16900, signal 917463/1124636 (executing program) 2021/09/13 16:43:07 fetching corpus: 16950, signal 918149/1125574 (executing program) 2021/09/13 16:43:07 fetching corpus: 17000, signal 918796/1126499 (executing program) 2021/09/13 16:43:07 fetching corpus: 17050, signal 919905/1127682 (executing program) 2021/09/13 16:43:07 fetching corpus: 17100, signal 921077/1128833 (executing program) 2021/09/13 16:43:07 fetching corpus: 17150, signal 922192/1129946 (executing program) 2021/09/13 16:43:07 fetching corpus: 17200, signal 922793/1130868 (executing program) 2021/09/13 16:43:08 fetching corpus: 17250, signal 923570/1131820 (executing program) 2021/09/13 16:43:08 fetching corpus: 17300, signal 924243/1132762 (executing program) 2021/09/13 16:43:08 fetching corpus: 17350, signal 925384/1133849 (executing program) 2021/09/13 16:43:08 fetching corpus: 17400, signal 926187/1134818 (executing program) 2021/09/13 16:43:08 fetching corpus: 17450, signal 927209/1135914 (executing program) 2021/09/13 16:43:08 fetching corpus: 17500, signal 927902/1136819 (executing program) 2021/09/13 16:43:08 fetching corpus: 17550, signal 928859/1137875 (executing program) 2021/09/13 16:43:08 fetching corpus: 17600, signal 929637/1138866 (executing program) 2021/09/13 16:43:09 fetching corpus: 17650, signal 930128/1139674 (executing program) 2021/09/13 16:43:09 fetching corpus: 17700, signal 930688/1140497 (executing program) 2021/09/13 16:43:09 fetching corpus: 17750, signal 931595/1141539 (executing program) 2021/09/13 16:43:09 fetching corpus: 17800, signal 932654/1142634 (executing program) 2021/09/13 16:43:09 fetching corpus: 17850, signal 934032/1143843 (executing program) 2021/09/13 16:43:09 fetching corpus: 17900, signal 934802/1144774 (executing program) 2021/09/13 16:43:09 fetching corpus: 17950, signal 935417/1145648 (executing program) 2021/09/13 16:43:09 fetching corpus: 18000, signal 936045/1146519 (executing program) 2021/09/13 16:43:10 fetching corpus: 18050, signal 936811/1147448 (executing program) 2021/09/13 16:43:10 fetching corpus: 18100, signal 937560/1148328 (executing program) 2021/09/13 16:43:10 fetching corpus: 18150, signal 938117/1149153 (executing program) 2021/09/13 16:43:10 fetching corpus: 18200, signal 938830/1150017 (executing program) 2021/09/13 16:43:10 fetching corpus: 18250, signal 939346/1150815 (executing program) 2021/09/13 16:43:10 fetching corpus: 18300, signal 940136/1151750 (executing program) 2021/09/13 16:43:10 fetching corpus: 18350, signal 941043/1152709 (executing program) 2021/09/13 16:43:10 fetching corpus: 18400, signal 941611/1153538 (executing program) 2021/09/13 16:43:10 fetching corpus: 18450, signal 942323/1154447 (executing program) 2021/09/13 16:43:11 fetching corpus: 18500, signal 943078/1155367 (executing program) 2021/09/13 16:43:11 fetching corpus: 18550, signal 943980/1156376 (executing program) 2021/09/13 16:43:11 fetching corpus: 18600, signal 944862/1157348 (executing program) 2021/09/13 16:43:11 fetching corpus: 18650, signal 946063/1158409 (executing program) 2021/09/13 16:43:11 fetching corpus: 18700, signal 946877/1159365 (executing program) 2021/09/13 16:43:11 fetching corpus: 18750, signal 947821/1160319 (executing program) 2021/09/13 16:43:11 fetching corpus: 18800, signal 948348/1161115 (executing program) 2021/09/13 16:43:11 fetching corpus: 18850, signal 949235/1162086 (executing program) 2021/09/13 16:43:12 fetching corpus: 18900, signal 950174/1163061 (executing program) 2021/09/13 16:43:12 fetching corpus: 18950, signal 950966/1163958 (executing program) 2021/09/13 16:43:12 fetching corpus: 19000, signal 951589/1164761 (executing program) 2021/09/13 16:43:12 fetching corpus: 19050, signal 952243/1165632 (executing program) 2021/09/13 16:43:12 fetching corpus: 19100, signal 952947/1166508 (executing program) 2021/09/13 16:43:12 fetching corpus: 19150, signal 953582/1167331 (executing program) 2021/09/13 16:43:12 fetching corpus: 19200, signal 954210/1168155 (executing program) 2021/09/13 16:43:12 fetching corpus: 19250, signal 954864/1169015 (executing program) 2021/09/13 16:43:13 fetching corpus: 19300, signal 955880/1169985 (executing program) 2021/09/13 16:43:13 fetching corpus: 19350, signal 956596/1170845 (executing program) 2021/09/13 16:43:13 fetching corpus: 19400, signal 957562/1171746 (executing program) 2021/09/13 16:43:13 fetching corpus: 19450, signal 958089/1172485 (executing program) 2021/09/13 16:43:13 fetching corpus: 19500, signal 958887/1173378 (executing program) 2021/09/13 16:43:13 fetching corpus: 19550, signal 959411/1174162 (executing program) 2021/09/13 16:43:13 fetching corpus: 19600, signal 960003/1174947 (executing program) 2021/09/13 16:43:13 fetching corpus: 19650, signal 960672/1175752 (executing program) 2021/09/13 16:43:13 fetching corpus: 19700, signal 961406/1176546 (executing program) 2021/09/13 16:43:14 fetching corpus: 19750, signal 962059/1177350 (executing program) 2021/09/13 16:43:14 fetching corpus: 19800, signal 962595/1178078 (executing program) 2021/09/13 16:43:14 fetching corpus: 19850, signal 963228/1178890 (executing program) 2021/09/13 16:43:14 fetching corpus: 19900, signal 963708/1179617 (executing program) 2021/09/13 16:43:14 fetching corpus: 19950, signal 964203/1180369 (executing program) 2021/09/13 16:43:14 fetching corpus: 20000, signal 965326/1181355 (executing program) 2021/09/13 16:43:14 fetching corpus: 20050, signal 965760/1182076 (executing program) 2021/09/13 16:43:14 fetching corpus: 20100, signal 966500/1182850 (executing program) 2021/09/13 16:43:14 fetching corpus: 20150, signal 967197/1183646 (executing program) 2021/09/13 16:43:15 fetching corpus: 20200, signal 967893/1184483 (executing program) 2021/09/13 16:43:15 fetching corpus: 20250, signal 968669/1185298 (executing program) 2021/09/13 16:43:15 fetching corpus: 20300, signal 970497/1186512 (executing program) 2021/09/13 16:43:15 fetching corpus: 20350, signal 971502/1187395 (executing program) 2021/09/13 16:43:15 fetching corpus: 20400, signal 972532/1188313 (executing program) 2021/09/13 16:43:15 fetching corpus: 20450, signal 973143/1189096 (executing program) 2021/09/13 16:43:15 fetching corpus: 20500, signal 973681/1189861 (executing program) 2021/09/13 16:43:15 fetching corpus: 20550, signal 974102/1190559 (executing program) 2021/09/13 16:43:16 fetching corpus: 20600, signal 974890/1191371 (executing program) 2021/09/13 16:43:16 fetching corpus: 20650, signal 975469/1192068 (executing program) 2021/09/13 16:43:16 fetching corpus: 20700, signal 976201/1192864 (executing program) 2021/09/13 16:43:16 fetching corpus: 20750, signal 976983/1193695 (executing program) 2021/09/13 16:43:16 fetching corpus: 20800, signal 978042/1194609 (executing program) 2021/09/13 16:43:16 fetching corpus: 20850, signal 978595/1195337 (executing program) 2021/09/13 16:43:16 fetching corpus: 20900, signal 980976/1196668 (executing program) 2021/09/13 16:43:16 fetching corpus: 20950, signal 981722/1197415 (executing program) 2021/09/13 16:43:17 fetching corpus: 21000, signal 982380/1198135 (executing program) 2021/09/13 16:43:17 fetching corpus: 21050, signal 982957/1198862 (executing program) 2021/09/13 16:43:17 fetching corpus: 21100, signal 983684/1199600 (executing program) 2021/09/13 16:43:17 fetching corpus: 21150, signal 984281/1200288 (executing program) 2021/09/13 16:43:17 fetching corpus: 21200, signal 984944/1201017 (executing program) 2021/09/13 16:43:17 fetching corpus: 21250, signal 985629/1201790 (executing program) 2021/09/13 16:43:17 fetching corpus: 21300, signal 986255/1202481 (executing program) 2021/09/13 16:43:18 fetching corpus: 21350, signal 986918/1203237 (executing program) 2021/09/13 16:43:18 fetching corpus: 21400, signal 987377/1203876 (executing program) 2021/09/13 16:43:18 fetching corpus: 21450, signal 988044/1204650 (executing program) 2021/09/13 16:43:18 fetching corpus: 21500, signal 988586/1205352 (executing program) 2021/09/13 16:43:18 fetching corpus: 21550, signal 989202/1206091 (executing program) 2021/09/13 16:43:18 fetching corpus: 21600, signal 989839/1206788 (executing program) 2021/09/13 16:43:19 fetching corpus: 21650, signal 990324/1207466 (executing program) 2021/09/13 16:43:19 fetching corpus: 21700, signal 991373/1208379 (executing program) 2021/09/13 16:43:19 fetching corpus: 21750, signal 992050/1209139 (executing program) 2021/09/13 16:43:19 fetching corpus: 21800, signal 993026/1209962 (executing program) 2021/09/13 16:43:19 fetching corpus: 21850, signal 993463/1210611 (executing program) 2021/09/13 16:43:19 fetching corpus: 21900, signal 994247/1211349 (executing program) 2021/09/13 16:43:19 fetching corpus: 21950, signal 995228/1212173 (executing program) 2021/09/13 16:43:19 fetching corpus: 22000, signal 995902/1212902 (executing program) 2021/09/13 16:43:20 fetching corpus: 22050, signal 996599/1213612 (executing program) 2021/09/13 16:43:20 fetching corpus: 22100, signal 997609/1214501 (executing program) 2021/09/13 16:43:20 fetching corpus: 22150, signal 998281/1215228 (executing program) 2021/09/13 16:43:20 fetching corpus: 22200, signal 999100/1215976 (executing program) 2021/09/13 16:43:20 fetching corpus: 22250, signal 999754/1216717 (executing program) 2021/09/13 16:43:20 fetching corpus: 22300, signal 1000799/1217564 (executing program) 2021/09/13 16:43:21 fetching corpus: 22350, signal 1001230/1218194 (executing program) 2021/09/13 16:43:21 fetching corpus: 22400, signal 1001981/1218884 (executing program) 2021/09/13 16:43:21 fetching corpus: 22450, signal 1002744/1219585 (executing program) 2021/09/13 16:43:21 fetching corpus: 22500, signal 1003140/1220178 (executing program) 2021/09/13 16:43:21 fetching corpus: 22550, signal 1003583/1220796 (executing program) 2021/09/13 16:43:21 fetching corpus: 22600, signal 1004064/1221417 (executing program) 2021/09/13 16:43:21 fetching corpus: 22650, signal 1004659/1222069 (executing program) 2021/09/13 16:43:21 fetching corpus: 22700, signal 1005074/1222684 (executing program) 2021/09/13 16:43:22 fetching corpus: 22750, signal 1005684/1223397 (executing program) 2021/09/13 16:43:22 fetching corpus: 22800, signal 1006168/1224052 (executing program) 2021/09/13 16:43:22 fetching corpus: 22850, signal 1006589/1224680 (executing program) 2021/09/13 16:43:22 fetching corpus: 22900, signal 1007705/1225482 (executing program) 2021/09/13 16:43:22 fetching corpus: 22950, signal 1008306/1226177 (executing program) 2021/09/13 16:43:22 fetching corpus: 23000, signal 1009021/1226879 (executing program) 2021/09/13 16:43:22 fetching corpus: 23050, signal 1009744/1227577 (executing program) 2021/09/13 16:43:22 fetching corpus: 23100, signal 1010710/1228352 (executing program) 2021/09/13 16:43:23 fetching corpus: 23150, signal 1011431/1229027 (executing program) 2021/09/13 16:43:23 fetching corpus: 23200, signal 1012402/1229799 (executing program) 2021/09/13 16:43:23 fetching corpus: 23250, signal 1013222/1230519 (executing program) 2021/09/13 16:43:23 fetching corpus: 23300, signal 1013608/1231082 (executing program) 2021/09/13 16:43:23 fetching corpus: 23350, signal 1014346/1231760 (executing program) 2021/09/13 16:43:23 fetching corpus: 23400, signal 1014849/1232368 (executing program) 2021/09/13 16:43:23 fetching corpus: 23450, signal 1015393/1232979 (executing program) 2021/09/13 16:43:24 fetching corpus: 23500, signal 1016010/1233620 (executing program) 2021/09/13 16:43:24 fetching corpus: 23550, signal 1016475/1234175 (executing program) 2021/09/13 16:43:24 fetching corpus: 23600, signal 1017217/1234807 (executing program) 2021/09/13 16:43:24 fetching corpus: 23650, signal 1017792/1235446 (executing program) 2021/09/13 16:43:24 fetching corpus: 23700, signal 1018715/1236195 (executing program) 2021/09/13 16:43:24 fetching corpus: 23750, signal 1019490/1236856 (executing program) 2021/09/13 16:43:24 fetching corpus: 23800, signal 1020124/1237493 (executing program) 2021/09/13 16:43:25 fetching corpus: 23850, signal 1020820/1238168 (executing program) 2021/09/13 16:43:25 fetching corpus: 23900, signal 1021109/1238680 (executing program) 2021/09/13 16:43:25 fetching corpus: 23950, signal 1021756/1239341 (executing program) 2021/09/13 16:43:25 fetching corpus: 24000, signal 1022354/1239931 (executing program) 2021/09/13 16:43:25 fetching corpus: 24050, signal 1022818/1240547 (executing program) 2021/09/13 16:43:25 fetching corpus: 24100, signal 1023295/1241136 (executing program) 2021/09/13 16:43:25 fetching corpus: 24150, signal 1023866/1241751 (executing program) 2021/09/13 16:43:25 fetching corpus: 24200, signal 1024389/1242329 (executing program) 2021/09/13 16:43:26 fetching corpus: 24250, signal 1024855/1242887 (executing program) 2021/09/13 16:43:26 fetching corpus: 24300, signal 1025289/1243442 (executing program) 2021/09/13 16:43:26 fetching corpus: 24350, signal 1025801/1244029 (executing program) 2021/09/13 16:43:26 fetching corpus: 24400, signal 1026426/1244665 (executing program) 2021/09/13 16:43:26 fetching corpus: 24450, signal 1027143/1245286 (executing program) 2021/09/13 16:43:26 fetching corpus: 24500, signal 1027634/1245853 (executing program) 2021/09/13 16:43:26 fetching corpus: 24550, signal 1028050/1246388 (executing program) 2021/09/13 16:43:26 fetching corpus: 24600, signal 1028458/1246949 (executing program) 2021/09/13 16:43:27 fetching corpus: 24650, signal 1029025/1247533 (executing program) 2021/09/13 16:43:27 fetching corpus: 24700, signal 1029537/1248129 (executing program) 2021/09/13 16:43:27 fetching corpus: 24750, signal 1030041/1248706 (executing program) 2021/09/13 16:43:27 fetching corpus: 24800, signal 1030808/1249350 (executing program) 2021/09/13 16:43:27 fetching corpus: 24850, signal 1031357/1249901 (executing program) 2021/09/13 16:43:27 fetching corpus: 24900, signal 1032158/1250498 (executing program) 2021/09/13 16:43:27 fetching corpus: 24950, signal 1033245/1251194 (executing program) 2021/09/13 16:43:28 fetching corpus: 25000, signal 1034116/1251820 (executing program) 2021/09/13 16:43:28 fetching corpus: 25050, signal 1035221/1252580 (executing program) 2021/09/13 16:43:28 fetching corpus: 25100, signal 1036011/1253201 (executing program) 2021/09/13 16:43:28 fetching corpus: 25150, signal 1036442/1253747 (executing program) 2021/09/13 16:43:28 fetching corpus: 25200, signal 1036824/1254287 (executing program) 2021/09/13 16:43:28 fetching corpus: 25250, signal 1037365/1254860 (executing program) 2021/09/13 16:43:28 fetching corpus: 25300, signal 1037934/1255445 (executing program) 2021/09/13 16:43:28 fetching corpus: 25350, signal 1038587/1256009 (executing program) 2021/09/13 16:43:28 fetching corpus: 25400, signal 1039066/1256564 (executing program) 2021/09/13 16:43:29 fetching corpus: 25450, signal 1039534/1257103 (executing program) 2021/09/13 16:43:29 fetching corpus: 25500, signal 1040033/1257673 (executing program) 2021/09/13 16:43:29 fetching corpus: 25550, signal 1040969/1258320 (executing program) 2021/09/13 16:43:29 fetching corpus: 25600, signal 1041554/1258852 (executing program) 2021/09/13 16:43:29 fetching corpus: 25650, signal 1042011/1259353 (executing program) 2021/09/13 16:43:29 fetching corpus: 25700, signal 1042542/1259877 (executing program) 2021/09/13 16:43:29 fetching corpus: 25750, signal 1043185/1260465 (executing program) 2021/09/13 16:43:29 fetching corpus: 25800, signal 1044708/1261220 (executing program) 2021/09/13 16:43:29 fetching corpus: 25850, signal 1045171/1261737 (executing program) 2021/09/13 16:43:30 fetching corpus: 25900, signal 1045683/1262277 (executing program) 2021/09/13 16:43:30 fetching corpus: 25950, signal 1046167/1262785 (executing program) 2021/09/13 16:43:30 fetching corpus: 26000, signal 1046745/1263315 (executing program) 2021/09/13 16:43:30 fetching corpus: 26050, signal 1047150/1263851 (executing program) 2021/09/13 16:43:30 fetching corpus: 26100, signal 1047607/1264356 (executing program) 2021/09/13 16:43:30 fetching corpus: 26150, signal 1048087/1264886 (executing program) 2021/09/13 16:43:30 fetching corpus: 26200, signal 1048700/1265421 (executing program) 2021/09/13 16:43:31 fetching corpus: 26250, signal 1049311/1265974 (executing program) 2021/09/13 16:43:31 fetching corpus: 26300, signal 1049936/1266506 (executing program) 2021/09/13 16:43:31 fetching corpus: 26350, signal 1050456/1267043 (executing program) 2021/09/13 16:43:31 fetching corpus: 26400, signal 1051073/1267579 (executing program) 2021/09/13 16:43:31 fetching corpus: 26450, signal 1051814/1268130 (executing program) 2021/09/13 16:43:31 fetching corpus: 26500, signal 1052437/1268672 (executing program) 2021/09/13 16:43:32 fetching corpus: 26550, signal 1052800/1269133 (executing program) 2021/09/13 16:43:32 fetching corpus: 26600, signal 1053298/1269622 (executing program) 2021/09/13 16:43:32 fetching corpus: 26650, signal 1053771/1270129 (executing program) 2021/09/13 16:43:32 fetching corpus: 26700, signal 1054381/1270646 (executing program) 2021/09/13 16:43:32 fetching corpus: 26750, signal 1054912/1271168 (executing program) 2021/09/13 16:43:32 fetching corpus: 26800, signal 1055328/1271617 (executing program) 2021/09/13 16:43:32 fetching corpus: 26850, signal 1055927/1272133 (executing program) 2021/09/13 16:43:33 fetching corpus: 26900, signal 1056605/1272640 (executing program) 2021/09/13 16:43:33 fetching corpus: 26950, signal 1057058/1273119 (executing program) 2021/09/13 16:43:33 fetching corpus: 27000, signal 1057864/1273640 (executing program) 2021/09/13 16:43:33 fetching corpus: 27050, signal 1058280/1274112 (executing program) 2021/09/13 16:43:33 fetching corpus: 27100, signal 1058853/1274555 (executing program) 2021/09/13 16:43:33 fetching corpus: 27150, signal 1059442/1275066 (executing program) 2021/09/13 16:43:33 fetching corpus: 27200, signal 1059873/1275576 (executing program) 2021/09/13 16:43:33 fetching corpus: 27250, signal 1060518/1276058 (executing program) 2021/09/13 16:43:33 fetching corpus: 27300, signal 1061221/1276583 (executing program) 2021/09/13 16:43:34 fetching corpus: 27350, signal 1062187/1277139 (executing program) 2021/09/13 16:43:34 fetching corpus: 27400, signal 1062533/1277640 (executing program) 2021/09/13 16:43:34 fetching corpus: 27450, signal 1063108/1278111 (executing program) 2021/09/13 16:43:34 fetching corpus: 27500, signal 1063550/1278594 (executing program) 2021/09/13 16:43:34 fetching corpus: 27550, signal 1063965/1279040 (executing program) 2021/09/13 16:43:34 fetching corpus: 27600, signal 1064384/1279493 (executing program) 2021/09/13 16:43:34 fetching corpus: 27650, signal 1065284/1280032 (executing program) 2021/09/13 16:43:35 fetching corpus: 27700, signal 1065855/1280524 (executing program) 2021/09/13 16:43:35 fetching corpus: 27750, signal 1066308/1281029 (executing program) 2021/09/13 16:43:35 fetching corpus: 27800, signal 1066674/1281457 (executing program) 2021/09/13 16:43:35 fetching corpus: 27850, signal 1067239/1281962 (executing program) 2021/09/13 16:43:35 fetching corpus: 27900, signal 1067817/1282457 (executing program) 2021/09/13 16:43:35 fetching corpus: 27950, signal 1068364/1282891 (executing program) 2021/09/13 16:43:35 fetching corpus: 28000, signal 1068899/1283355 (executing program) 2021/09/13 16:43:35 fetching corpus: 28050, signal 1069557/1283821 (executing program) 2021/09/13 16:43:35 fetching corpus: 28100, signal 1070168/1284300 (executing program) 2021/09/13 16:43:36 fetching corpus: 28150, signal 1070574/1284767 (executing program) 2021/09/13 16:43:36 fetching corpus: 28200, signal 1071261/1285210 (executing program) 2021/09/13 16:43:36 fetching corpus: 28250, signal 1071955/1285707 (executing program) 2021/09/13 16:43:36 fetching corpus: 28300, signal 1072651/1286199 (executing program) 2021/09/13 16:43:36 fetching corpus: 28350, signal 1072960/1286626 (executing program) 2021/09/13 16:43:36 fetching corpus: 28400, signal 1073794/1287134 (executing program) 2021/09/13 16:43:36 fetching corpus: 28450, signal 1074918/1287708 (executing program) 2021/09/13 16:43:36 fetching corpus: 28500, signal 1075254/1288114 (executing program) 2021/09/13 16:43:37 fetching corpus: 28550, signal 1075740/1288558 (executing program) 2021/09/13 16:43:37 fetching corpus: 28600, signal 1076240/1289001 (executing program) 2021/09/13 16:43:37 fetching corpus: 28650, signal 1076618/1289407 (executing program) 2021/09/13 16:43:37 fetching corpus: 28700, signal 1077265/1289851 (executing program) 2021/09/13 16:43:37 fetching corpus: 28750, signal 1077608/1290269 (executing program) 2021/09/13 16:43:37 fetching corpus: 28800, signal 1078264/1290709 (executing program) 2021/09/13 16:43:37 fetching corpus: 28850, signal 1078614/1291133 (executing program) 2021/09/13 16:43:38 fetching corpus: 28900, signal 1079042/1291555 (executing program) 2021/09/13 16:43:38 fetching corpus: 28950, signal 1079512/1291995 (executing program) 2021/09/13 16:43:38 fetching corpus: 29000, signal 1080130/1292426 (executing program) 2021/09/13 16:43:38 fetching corpus: 29050, signal 1080604/1292861 (executing program) 2021/09/13 16:43:38 fetching corpus: 29100, signal 1081382/1293317 (executing program) 2021/09/13 16:43:38 fetching corpus: 29150, signal 1081878/1293753 (executing program) 2021/09/13 16:43:38 fetching corpus: 29200, signal 1082421/1294150 (executing program) 2021/09/13 16:43:38 fetching corpus: 29250, signal 1082867/1294554 (executing program) 2021/09/13 16:43:38 fetching corpus: 29300, signal 1083596/1294983 (executing program) 2021/09/13 16:43:39 fetching corpus: 29350, signal 1084023/1295393 (executing program) 2021/09/13 16:43:39 fetching corpus: 29400, signal 1085034/1295869 (executing program) 2021/09/13 16:43:39 fetching corpus: 29450, signal 1085261/1296267 (executing program) 2021/09/13 16:43:39 fetching corpus: 29500, signal 1085610/1296654 (executing program) 2021/09/13 16:43:39 fetching corpus: 29550, signal 1085991/1297075 (executing program) 2021/09/13 16:43:40 fetching corpus: 29600, signal 1086430/1297485 (executing program) 2021/09/13 16:43:40 fetching corpus: 29650, signal 1087007/1297909 (executing program) 2021/09/13 16:43:40 fetching corpus: 29700, signal 1087782/1298324 (executing program) 2021/09/13 16:43:40 fetching corpus: 29750, signal 1088334/1298714 (executing program) 2021/09/13 16:43:40 fetching corpus: 29800, signal 1088688/1299103 (executing program) 2021/09/13 16:43:40 fetching corpus: 29850, signal 1089048/1299491 (executing program) 2021/09/13 16:43:40 fetching corpus: 29900, signal 1089566/1299894 (executing program) 2021/09/13 16:43:40 fetching corpus: 29950, signal 1089848/1300275 (executing program) 2021/09/13 16:43:41 fetching corpus: 30000, signal 1090373/1300691 (executing program) 2021/09/13 16:43:41 fetching corpus: 30050, signal 1091105/1301120 (executing program) 2021/09/13 16:43:41 fetching corpus: 30100, signal 1091623/1301503 (executing program) 2021/09/13 16:43:41 fetching corpus: 30150, signal 1092274/1301944 (executing program) 2021/09/13 16:43:41 fetching corpus: 30200, signal 1092687/1302311 (executing program) 2021/09/13 16:43:41 fetching corpus: 30250, signal 1093327/1302692 (executing program) 2021/09/13 16:43:41 fetching corpus: 30300, signal 1093592/1303060 (executing program) 2021/09/13 16:43:41 fetching corpus: 30350, signal 1093936/1303424 (executing program) 2021/09/13 16:43:41 fetching corpus: 30400, signal 1094673/1303837 (executing program) 2021/09/13 16:43:42 fetching corpus: 30450, signal 1095118/1304211 (executing program) 2021/09/13 16:43:42 fetching corpus: 30500, signal 1095639/1304566 (executing program) 2021/09/13 16:43:42 fetching corpus: 30550, signal 1096141/1304938 (executing program) 2021/09/13 16:43:42 fetching corpus: 30600, signal 1096589/1305327 (executing program) 2021/09/13 16:43:42 fetching corpus: 30650, signal 1096861/1305679 (executing program) 2021/09/13 16:43:42 fetching corpus: 30700, signal 1097248/1306023 (executing program) 2021/09/13 16:43:42 fetching corpus: 30750, signal 1097670/1306438 (executing program) 2021/09/13 16:43:42 fetching corpus: 30800, signal 1098321/1306824 (executing program) 2021/09/13 16:43:43 fetching corpus: 30850, signal 1098871/1307205 (executing program) 2021/09/13 16:43:43 fetching corpus: 30900, signal 1099348/1307575 (executing program) 2021/09/13 16:43:43 fetching corpus: 30950, signal 1099893/1307934 (executing program) 2021/09/13 16:43:43 fetching corpus: 31000, signal 1100673/1308338 (executing program) 2021/09/13 16:43:43 fetching corpus: 31050, signal 1101039/1308685 (executing program) 2021/09/13 16:43:43 fetching corpus: 31100, signal 1101385/1309023 (executing program) 2021/09/13 16:43:43 fetching corpus: 31150, signal 1101732/1309358 (executing program) 2021/09/13 16:43:44 fetching corpus: 31200, signal 1102226/1309720 (executing program) 2021/09/13 16:43:44 fetching corpus: 31250, signal 1102617/1310098 (executing program) 2021/09/13 16:43:44 fetching corpus: 31300, signal 1102943/1310428 (executing program) 2021/09/13 16:43:44 fetching corpus: 31350, signal 1103337/1310740 (executing program) 2021/09/13 16:43:44 fetching corpus: 31400, signal 1103783/1311089 (executing program) 2021/09/13 16:43:44 fetching corpus: 31450, signal 1104168/1311444 (executing program) 2021/09/13 16:43:44 fetching corpus: 31500, signal 1105292/1311840 (executing program) 2021/09/13 16:43:44 fetching corpus: 31550, signal 1106213/1312198 (executing program) 2021/09/13 16:43:45 fetching corpus: 31600, signal 1106626/1312546 (executing program) 2021/09/13 16:43:45 fetching corpus: 31650, signal 1107067/1312872 (executing program) 2021/09/13 16:43:45 fetching corpus: 31700, signal 1107518/1313172 (executing program) [ 194.174716][ T1358] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.181058][ T1358] ieee802154 phy1 wpan1: encryption failed: -22 2021/09/13 16:43:45 fetching corpus: 31750, signal 1107887/1313524 (executing program) 2021/09/13 16:43:45 fetching corpus: 31800, signal 1108459/1313876 (executing program) 2021/09/13 16:43:45 fetching corpus: 31850, signal 1108908/1314231 (executing program) 2021/09/13 16:43:45 fetching corpus: 31900, signal 1109312/1314542 (executing program) 2021/09/13 16:43:45 fetching corpus: 31950, signal 1109816/1314888 (executing program) 2021/09/13 16:43:45 fetching corpus: 32000, signal 1110339/1315212 (executing program) 2021/09/13 16:43:46 fetching corpus: 32050, signal 1110909/1315572 (executing program) 2021/09/13 16:43:46 fetching corpus: 32100, signal 1111378/1315896 (executing program) 2021/09/13 16:43:46 fetching corpus: 32150, signal 1111682/1316208 (executing program) 2021/09/13 16:43:46 fetching corpus: 32200, signal 1112276/1316560 (executing program) 2021/09/13 16:43:46 fetching corpus: 32250, signal 1112704/1316887 (executing program) 2021/09/13 16:43:46 fetching corpus: 32300, signal 1113367/1317208 (executing program) 2021/09/13 16:43:46 fetching corpus: 32350, signal 1113843/1317530 (executing program) 2021/09/13 16:43:47 fetching corpus: 32400, signal 1114208/1317838 (executing program) 2021/09/13 16:43:47 fetching corpus: 32450, signal 1114749/1318165 (executing program) 2021/09/13 16:43:47 fetching corpus: 32500, signal 1115403/1318491 (executing program) 2021/09/13 16:43:47 fetching corpus: 32550, signal 1115884/1318800 (executing program) 2021/09/13 16:43:47 fetching corpus: 32600, signal 1116223/1319117 (executing program) 2021/09/13 16:43:47 fetching corpus: 32650, signal 1116780/1319424 (executing program) 2021/09/13 16:43:47 fetching corpus: 32700, signal 1117172/1319761 (executing program) 2021/09/13 16:43:47 fetching corpus: 32750, signal 1117512/1320101 (executing program) 2021/09/13 16:43:48 fetching corpus: 32800, signal 1117926/1320413 (executing program) 2021/09/13 16:43:48 fetching corpus: 32850, signal 1118359/1320729 (executing program) 2021/09/13 16:43:48 fetching corpus: 32900, signal 1118862/1321053 (executing program) 2021/09/13 16:43:48 fetching corpus: 32950, signal 1119357/1321397 (executing program) 2021/09/13 16:43:48 fetching corpus: 33000, signal 1119902/1321618 (executing program) 2021/09/13 16:43:48 fetching corpus: 33050, signal 1120319/1321618 (executing program) 2021/09/13 16:43:49 fetching corpus: 33100, signal 1120850/1321618 (executing program) 2021/09/13 16:43:49 fetching corpus: 33150, signal 1121246/1321618 (executing program) 2021/09/13 16:43:49 fetching corpus: 33200, signal 1121802/1321618 (executing program) 2021/09/13 16:43:49 fetching corpus: 33250, signal 1122324/1321618 (executing program) 2021/09/13 16:43:49 fetching corpus: 33300, signal 1122803/1321618 (executing program) 2021/09/13 16:43:49 fetching corpus: 33350, signal 1123260/1321618 (executing program) 2021/09/13 16:43:49 fetching corpus: 33400, signal 1123611/1321618 (executing program) 2021/09/13 16:43:49 fetching corpus: 33450, signal 1124093/1321618 (executing program) 2021/09/13 16:43:50 fetching corpus: 33500, signal 1124509/1321618 (executing program) 2021/09/13 16:43:50 fetching corpus: 33550, signal 1125043/1321618 (executing program) 2021/09/13 16:43:50 fetching corpus: 33600, signal 1125434/1321618 (executing program) 2021/09/13 16:43:50 fetching corpus: 33650, signal 1126611/1321618 (executing program) 2021/09/13 16:43:50 fetching corpus: 33700, signal 1126956/1321618 (executing program) 2021/09/13 16:43:50 fetching corpus: 33750, signal 1127459/1321618 (executing program) 2021/09/13 16:43:50 fetching corpus: 33800, signal 1128198/1321618 (executing program) 2021/09/13 16:43:50 fetching corpus: 33850, signal 1128589/1321620 (executing program) 2021/09/13 16:43:51 fetching corpus: 33900, signal 1129053/1321620 (executing program) 2021/09/13 16:43:51 fetching corpus: 33950, signal 1129519/1321620 (executing program) 2021/09/13 16:43:51 fetching corpus: 34000, signal 1129880/1321620 (executing program) 2021/09/13 16:43:51 fetching corpus: 34050, signal 1130348/1321620 (executing program) 2021/09/13 16:43:51 fetching corpus: 34100, signal 1130726/1321620 (executing program) 2021/09/13 16:43:51 fetching corpus: 34150, signal 1131029/1321620 (executing program) 2021/09/13 16:43:51 fetching corpus: 34200, signal 1131267/1321620 (executing program) 2021/09/13 16:43:52 fetching corpus: 34250, signal 1131784/1321620 (executing program) 2021/09/13 16:43:52 fetching corpus: 34300, signal 1132138/1321620 (executing program) 2021/09/13 16:43:52 fetching corpus: 34350, signal 1132466/1321620 (executing program) 2021/09/13 16:43:52 fetching corpus: 34400, signal 1133038/1321620 (executing program) 2021/09/13 16:43:52 fetching corpus: 34450, signal 1133632/1321620 (executing program) 2021/09/13 16:43:52 fetching corpus: 34500, signal 1133938/1321620 (executing program) 2021/09/13 16:43:52 fetching corpus: 34550, signal 1134347/1321620 (executing program) 2021/09/13 16:43:52 fetching corpus: 34600, signal 1134716/1321620 (executing program) 2021/09/13 16:43:53 fetching corpus: 34650, signal 1135127/1321620 (executing program) 2021/09/13 16:43:53 fetching corpus: 34700, signal 1135469/1321620 (executing program) 2021/09/13 16:43:53 fetching corpus: 34750, signal 1135804/1321620 (executing program) 2021/09/13 16:43:53 fetching corpus: 34800, signal 1136266/1321620 (executing program) 2021/09/13 16:43:53 fetching corpus: 34850, signal 1136803/1321620 (executing program) 2021/09/13 16:43:53 fetching corpus: 34900, signal 1137163/1321620 (executing program) 2021/09/13 16:43:53 fetching corpus: 34950, signal 1137614/1321620 (executing program) 2021/09/13 16:43:53 fetching corpus: 35000, signal 1137996/1321620 (executing program) 2021/09/13 16:43:53 fetching corpus: 35050, signal 1138358/1321620 (executing program) 2021/09/13 16:43:53 fetching corpus: 35100, signal 1138689/1321620 (executing program) 2021/09/13 16:43:54 fetching corpus: 35150, signal 1139080/1321627 (executing program) 2021/09/13 16:43:54 fetching corpus: 35200, signal 1139479/1321627 (executing program) 2021/09/13 16:43:54 fetching corpus: 35250, signal 1139810/1321627 (executing program) 2021/09/13 16:43:54 fetching corpus: 35300, signal 1140148/1321628 (executing program) 2021/09/13 16:43:54 fetching corpus: 35350, signal 1140528/1321628 (executing program) 2021/09/13 16:43:54 fetching corpus: 35400, signal 1141163/1321628 (executing program) 2021/09/13 16:43:54 fetching corpus: 35450, signal 1141618/1321628 (executing program) 2021/09/13 16:43:54 fetching corpus: 35500, signal 1141894/1321628 (executing program) 2021/09/13 16:43:54 fetching corpus: 35550, signal 1142480/1321628 (executing program) 2021/09/13 16:43:54 fetching corpus: 35600, signal 1142893/1321628 (executing program) 2021/09/13 16:43:55 fetching corpus: 35650, signal 1143583/1321628 (executing program) 2021/09/13 16:43:55 fetching corpus: 35700, signal 1143887/1321628 (executing program) 2021/09/13 16:43:55 fetching corpus: 35750, signal 1144258/1321628 (executing program) 2021/09/13 16:43:55 fetching corpus: 35800, signal 1144965/1321628 (executing program) 2021/09/13 16:43:55 fetching corpus: 35850, signal 1145391/1321628 (executing program) 2021/09/13 16:43:55 fetching corpus: 35900, signal 1145889/1321630 (executing program) 2021/09/13 16:43:55 fetching corpus: 35950, signal 1146188/1321630 (executing program) 2021/09/13 16:43:55 fetching corpus: 36000, signal 1146651/1321630 (executing program) 2021/09/13 16:43:55 fetching corpus: 36050, signal 1146978/1321630 (executing program) 2021/09/13 16:43:56 fetching corpus: 36100, signal 1147309/1321630 (executing program) 2021/09/13 16:43:56 fetching corpus: 36150, signal 1147719/1321630 (executing program) 2021/09/13 16:43:56 fetching corpus: 36200, signal 1148261/1321630 (executing program) 2021/09/13 16:43:56 fetching corpus: 36250, signal 1148801/1321630 (executing program) 2021/09/13 16:43:56 fetching corpus: 36300, signal 1149988/1321630 (executing program) 2021/09/13 16:43:56 fetching corpus: 36350, signal 1150564/1321630 (executing program) 2021/09/13 16:43:56 fetching corpus: 36400, signal 1151084/1321630 (executing program) 2021/09/13 16:43:56 fetching corpus: 36450, signal 1151375/1321630 (executing program) 2021/09/13 16:43:56 fetching corpus: 36500, signal 1151746/1321630 (executing program) 2021/09/13 16:43:57 fetching corpus: 36550, signal 1152037/1321630 (executing program) 2021/09/13 16:43:57 fetching corpus: 36600, signal 1152544/1321630 (executing program) 2021/09/13 16:43:57 fetching corpus: 36650, signal 1152990/1321630 (executing program) 2021/09/13 16:43:57 fetching corpus: 36700, signal 1153235/1321630 (executing program) 2021/09/13 16:43:57 fetching corpus: 36750, signal 1153468/1321630 (executing program) 2021/09/13 16:43:57 fetching corpus: 36800, signal 1154011/1321630 (executing program) 2021/09/13 16:43:57 fetching corpus: 36850, signal 1154434/1321630 (executing program) 2021/09/13 16:43:57 fetching corpus: 36900, signal 1155037/1321630 (executing program) 2021/09/13 16:43:58 fetching corpus: 36950, signal 1155356/1321630 (executing program) 2021/09/13 16:43:58 fetching corpus: 37000, signal 1155630/1321630 (executing program) 2021/09/13 16:43:58 fetching corpus: 37050, signal 1156113/1321630 (executing program) 2021/09/13 16:43:58 fetching corpus: 37100, signal 1156694/1321630 (executing program) 2021/09/13 16:43:58 fetching corpus: 37150, signal 1157018/1321630 (executing program) 2021/09/13 16:43:58 fetching corpus: 37200, signal 1157293/1321630 (executing program) 2021/09/13 16:43:58 fetching corpus: 37250, signal 1157958/1321630 (executing program) 2021/09/13 16:43:58 fetching corpus: 37300, signal 1158277/1321630 (executing program) 2021/09/13 16:43:59 fetching corpus: 37350, signal 1158776/1321630 (executing program) 2021/09/13 16:43:59 fetching corpus: 37400, signal 1159086/1321630 (executing program) 2021/09/13 16:43:59 fetching corpus: 37450, signal 1159720/1321630 (executing program) 2021/09/13 16:43:59 fetching corpus: 37500, signal 1160314/1321630 (executing program) 2021/09/13 16:43:59 fetching corpus: 37550, signal 1160608/1321631 (executing program) 2021/09/13 16:43:59 fetching corpus: 37600, signal 1161170/1321631 (executing program) 2021/09/13 16:43:59 fetching corpus: 37650, signal 1161581/1321631 (executing program) 2021/09/13 16:43:59 fetching corpus: 37700, signal 1161975/1321631 (executing program) 2021/09/13 16:43:59 fetching corpus: 37750, signal 1162263/1321631 (executing program) 2021/09/13 16:44:00 fetching corpus: 37800, signal 1163148/1321631 (executing program) 2021/09/13 16:44:00 fetching corpus: 37850, signal 1163488/1321631 (executing program) 2021/09/13 16:44:00 fetching corpus: 37900, signal 1163805/1321631 (executing program) 2021/09/13 16:44:00 fetching corpus: 37950, signal 1164202/1321631 (executing program) 2021/09/13 16:44:00 fetching corpus: 38000, signal 1164535/1321631 (executing program) 2021/09/13 16:44:00 fetching corpus: 38050, signal 1164943/1321631 (executing program) 2021/09/13 16:44:00 fetching corpus: 38100, signal 1165261/1321631 (executing program) 2021/09/13 16:44:00 fetching corpus: 38150, signal 1165659/1321631 (executing program) 2021/09/13 16:44:01 fetching corpus: 38200, signal 1165913/1321631 (executing program) 2021/09/13 16:44:01 fetching corpus: 38250, signal 1166335/1321631 (executing program) 2021/09/13 16:44:01 fetching corpus: 38300, signal 1166601/1321631 (executing program) 2021/09/13 16:44:01 fetching corpus: 38350, signal 1167111/1321631 (executing program) 2021/09/13 16:44:01 fetching corpus: 38400, signal 1167502/1321631 (executing program) 2021/09/13 16:44:01 fetching corpus: 38450, signal 1167889/1321631 (executing program) 2021/09/13 16:44:01 fetching corpus: 38500, signal 1168410/1321631 (executing program) 2021/09/13 16:44:01 fetching corpus: 38550, signal 1168786/1321631 (executing program) 2021/09/13 16:44:01 fetching corpus: 38600, signal 1169108/1321631 (executing program) 2021/09/13 16:44:02 fetching corpus: 38650, signal 1169448/1321631 (executing program) 2021/09/13 16:44:02 fetching corpus: 38700, signal 1169848/1321631 (executing program) 2021/09/13 16:44:02 fetching corpus: 38750, signal 1170137/1321631 (executing program) 2021/09/13 16:44:02 fetching corpus: 38800, signal 1170494/1321631 (executing program) 2021/09/13 16:44:02 fetching corpus: 38850, signal 1170929/1321631 (executing program) 2021/09/13 16:44:02 fetching corpus: 38900, signal 1171310/1321632 (executing program) 2021/09/13 16:44:03 fetching corpus: 38950, signal 1172061/1321634 (executing program) 2021/09/13 16:44:03 fetching corpus: 39000, signal 1172472/1321634 (executing program) 2021/09/13 16:44:03 fetching corpus: 39050, signal 1172763/1321634 (executing program) 2021/09/13 16:44:03 fetching corpus: 39100, signal 1173264/1321634 (executing program) 2021/09/13 16:44:03 fetching corpus: 39150, signal 1173656/1321634 (executing program) 2021/09/13 16:44:03 fetching corpus: 39200, signal 1173992/1321634 (executing program) 2021/09/13 16:44:03 fetching corpus: 39250, signal 1174253/1321634 (executing program) 2021/09/13 16:44:03 fetching corpus: 39300, signal 1174562/1321634 (executing program) 2021/09/13 16:44:03 fetching corpus: 39350, signal 1174829/1321634 (executing program) 2021/09/13 16:44:04 fetching corpus: 39400, signal 1175131/1321634 (executing program) 2021/09/13 16:44:04 fetching corpus: 39450, signal 1175358/1321634 (executing program) 2021/09/13 16:44:04 fetching corpus: 39500, signal 1175631/1321634 (executing program) 2021/09/13 16:44:04 fetching corpus: 39550, signal 1175934/1321634 (executing program) 2021/09/13 16:44:04 fetching corpus: 39600, signal 1176422/1321634 (executing program) 2021/09/13 16:44:04 fetching corpus: 39650, signal 1176631/1321634 (executing program) 2021/09/13 16:44:04 fetching corpus: 39700, signal 1176856/1321634 (executing program) 2021/09/13 16:44:04 fetching corpus: 39750, signal 1177264/1321634 (executing program) 2021/09/13 16:44:04 fetching corpus: 39800, signal 1177625/1321634 (executing program) 2021/09/13 16:44:05 fetching corpus: 39850, signal 1177903/1321634 (executing program) 2021/09/13 16:44:05 fetching corpus: 39900, signal 1178176/1321636 (executing program) 2021/09/13 16:44:05 fetching corpus: 39950, signal 1178477/1321636 (executing program) 2021/09/13 16:44:05 fetching corpus: 40000, signal 1178787/1321636 (executing program) 2021/09/13 16:44:05 fetching corpus: 40050, signal 1179128/1321636 (executing program) 2021/09/13 16:44:05 fetching corpus: 40100, signal 1179570/1321636 (executing program) 2021/09/13 16:44:05 fetching corpus: 40150, signal 1179928/1321636 (executing program) 2021/09/13 16:44:05 fetching corpus: 40200, signal 1180297/1321636 (executing program) 2021/09/13 16:44:05 fetching corpus: 40250, signal 1180668/1321636 (executing program) 2021/09/13 16:44:06 fetching corpus: 40300, signal 1181203/1321636 (executing program) 2021/09/13 16:44:06 fetching corpus: 40350, signal 1181487/1321636 (executing program) 2021/09/13 16:44:06 fetching corpus: 40400, signal 1181907/1321636 (executing program) 2021/09/13 16:44:06 fetching corpus: 40450, signal 1182898/1321636 (executing program) 2021/09/13 16:44:06 fetching corpus: 40500, signal 1183180/1321636 (executing program) 2021/09/13 16:44:06 fetching corpus: 40550, signal 1183404/1321636 (executing program) 2021/09/13 16:44:06 fetching corpus: 40600, signal 1183749/1321636 (executing program) 2021/09/13 16:44:06 fetching corpus: 40650, signal 1184145/1321636 (executing program) 2021/09/13 16:44:06 fetching corpus: 40700, signal 1184684/1321636 (executing program) 2021/09/13 16:44:07 fetching corpus: 40750, signal 1185192/1321636 (executing program) 2021/09/13 16:44:07 fetching corpus: 40800, signal 1185494/1321636 (executing program) 2021/09/13 16:44:07 fetching corpus: 40850, signal 1185867/1321636 (executing program) 2021/09/13 16:44:07 fetching corpus: 40900, signal 1186227/1321636 (executing program) 2021/09/13 16:44:07 fetching corpus: 40950, signal 1186608/1321636 (executing program) 2021/09/13 16:44:07 fetching corpus: 41000, signal 1186909/1321636 (executing program) 2021/09/13 16:44:08 fetching corpus: 41050, signal 1187382/1321636 (executing program) 2021/09/13 16:44:08 fetching corpus: 41100, signal 1187687/1321638 (executing program) 2021/09/13 16:44:08 fetching corpus: 41150, signal 1188034/1321638 (executing program) 2021/09/13 16:44:08 fetching corpus: 41200, signal 1188398/1321638 (executing program) 2021/09/13 16:44:08 fetching corpus: 41250, signal 1188913/1321638 (executing program) 2021/09/13 16:44:08 fetching corpus: 41300, signal 1189302/1321638 (executing program) 2021/09/13 16:44:08 fetching corpus: 41350, signal 1189598/1321638 (executing program) 2021/09/13 16:44:08 fetching corpus: 41400, signal 1189932/1321638 (executing program) 2021/09/13 16:44:09 fetching corpus: 41450, signal 1190280/1321638 (executing program) 2021/09/13 16:44:09 fetching corpus: 41500, signal 1190675/1321638 (executing program) 2021/09/13 16:44:09 fetching corpus: 41550, signal 1191012/1321638 (executing program) 2021/09/13 16:44:09 fetching corpus: 41600, signal 1191298/1321638 (executing program) 2021/09/13 16:44:09 fetching corpus: 41650, signal 1191657/1321638 (executing program) 2021/09/13 16:44:09 fetching corpus: 41700, signal 1191998/1321638 (executing program) 2021/09/13 16:44:09 fetching corpus: 41750, signal 1192261/1321638 (executing program) 2021/09/13 16:44:09 fetching corpus: 41800, signal 1192509/1321638 (executing program) 2021/09/13 16:44:09 fetching corpus: 41850, signal 1192779/1321638 (executing program) 2021/09/13 16:44:10 fetching corpus: 41900, signal 1193132/1321638 (executing program) 2021/09/13 16:44:10 fetching corpus: 41950, signal 1193503/1321638 (executing program) 2021/09/13 16:44:10 fetching corpus: 42000, signal 1193935/1321638 (executing program) 2021/09/13 16:44:10 fetching corpus: 42050, signal 1194356/1321638 (executing program) 2021/09/13 16:44:10 fetching corpus: 42100, signal 1194918/1321638 (executing program) 2021/09/13 16:44:10 fetching corpus: 42150, signal 1195197/1321638 (executing program) 2021/09/13 16:44:10 fetching corpus: 42200, signal 1195544/1321638 (executing program) 2021/09/13 16:44:10 fetching corpus: 42250, signal 1196017/1321638 (executing program) 2021/09/13 16:44:11 fetching corpus: 42300, signal 1196290/1321638 (executing program) 2021/09/13 16:44:11 fetching corpus: 42350, signal 1196580/1321638 (executing program) 2021/09/13 16:44:11 fetching corpus: 42400, signal 1196985/1321638 (executing program) 2021/09/13 16:44:11 fetching corpus: 42450, signal 1197316/1321638 (executing program) 2021/09/13 16:44:11 fetching corpus: 42500, signal 1197623/1321638 (executing program) 2021/09/13 16:44:11 fetching corpus: 42550, signal 1197901/1321638 (executing program) 2021/09/13 16:44:11 fetching corpus: 42600, signal 1198177/1321638 (executing program) 2021/09/13 16:44:11 fetching corpus: 42650, signal 1198479/1321638 (executing program) 2021/09/13 16:44:12 fetching corpus: 42700, signal 1198811/1321638 (executing program) 2021/09/13 16:44:12 fetching corpus: 42750, signal 1199137/1321638 (executing program) 2021/09/13 16:44:12 fetching corpus: 42800, signal 1199469/1321638 (executing program) 2021/09/13 16:44:12 fetching corpus: 42850, signal 1199687/1321638 (executing program) 2021/09/13 16:44:12 fetching corpus: 42900, signal 1199980/1321638 (executing program) 2021/09/13 16:44:12 fetching corpus: 42950, signal 1200252/1321638 (executing program) 2021/09/13 16:44:12 fetching corpus: 43000, signal 1200545/1321638 (executing program) 2021/09/13 16:44:12 fetching corpus: 43050, signal 1200951/1321638 (executing program) 2021/09/13 16:44:13 fetching corpus: 43100, signal 1201206/1321638 (executing program) 2021/09/13 16:44:13 fetching corpus: 43150, signal 1201686/1321638 (executing program) 2021/09/13 16:44:13 fetching corpus: 43200, signal 1202127/1321638 (executing program) 2021/09/13 16:44:13 fetching corpus: 43250, signal 1204146/1321638 (executing program) 2021/09/13 16:44:13 fetching corpus: 43300, signal 1204913/1321638 (executing program) 2021/09/13 16:44:14 fetching corpus: 43350, signal 1205289/1321638 (executing program) 2021/09/13 16:44:14 fetching corpus: 43400, signal 1205469/1321638 (executing program) 2021/09/13 16:44:14 fetching corpus: 43450, signal 1205788/1321638 (executing program) 2021/09/13 16:44:14 fetching corpus: 43500, signal 1206086/1321638 (executing program) 2021/09/13 16:44:14 fetching corpus: 43550, signal 1206616/1321638 (executing program) 2021/09/13 16:44:14 fetching corpus: 43600, signal 1206944/1321638 (executing program) 2021/09/13 16:44:14 fetching corpus: 43650, signal 1207173/1321638 (executing program) 2021/09/13 16:44:14 fetching corpus: 43700, signal 1207540/1321638 (executing program) 2021/09/13 16:44:14 fetching corpus: 43750, signal 1207943/1321638 (executing program) 2021/09/13 16:44:14 fetching corpus: 43800, signal 1208409/1321638 (executing program) 2021/09/13 16:44:15 fetching corpus: 43850, signal 1208686/1321638 (executing program) 2021/09/13 16:44:15 fetching corpus: 43900, signal 1208951/1321638 (executing program) 2021/09/13 16:44:15 fetching corpus: 43950, signal 1209236/1321638 (executing program) 2021/09/13 16:44:15 fetching corpus: 44000, signal 1209554/1321638 (executing program) 2021/09/13 16:44:15 fetching corpus: 44050, signal 1209881/1321638 (executing program) 2021/09/13 16:44:15 fetching corpus: 44100, signal 1210237/1321638 (executing program) 2021/09/13 16:44:15 fetching corpus: 44150, signal 1210519/1321638 (executing program) 2021/09/13 16:44:15 fetching corpus: 44200, signal 1211047/1321638 (executing program) 2021/09/13 16:44:16 fetching corpus: 44250, signal 1211346/1321638 (executing program) 2021/09/13 16:44:16 fetching corpus: 44300, signal 1211755/1321638 (executing program) 2021/09/13 16:44:16 fetching corpus: 44350, signal 1211979/1321638 (executing program) 2021/09/13 16:44:16 fetching corpus: 44400, signal 1212358/1321638 (executing program) 2021/09/13 16:44:16 fetching corpus: 44450, signal 1212604/1321638 (executing program) 2021/09/13 16:44:16 fetching corpus: 44500, signal 1213088/1321638 (executing program) 2021/09/13 16:44:16 fetching corpus: 44550, signal 1213527/1321638 (executing program) 2021/09/13 16:44:16 fetching corpus: 44600, signal 1213783/1321638 (executing program) 2021/09/13 16:44:16 fetching corpus: 44650, signal 1214169/1321638 (executing program) 2021/09/13 16:44:17 fetching corpus: 44700, signal 1214450/1321638 (executing program) 2021/09/13 16:44:17 fetching corpus: 44750, signal 1214758/1321638 (executing program) 2021/09/13 16:44:17 fetching corpus: 44800, signal 1215099/1321638 (executing program) 2021/09/13 16:44:17 fetching corpus: 44850, signal 1215538/1321638 (executing program) 2021/09/13 16:44:17 fetching corpus: 44900, signal 1215813/1321638 (executing program) 2021/09/13 16:44:17 fetching corpus: 44950, signal 1216053/1321638 (executing program) 2021/09/13 16:44:17 fetching corpus: 45000, signal 1216341/1321638 (executing program) 2021/09/13 16:44:17 fetching corpus: 45050, signal 1216643/1321638 (executing program) 2021/09/13 16:44:17 fetching corpus: 45100, signal 1216872/1321638 (executing program) 2021/09/13 16:44:18 fetching corpus: 45150, signal 1217334/1321638 (executing program) 2021/09/13 16:44:18 fetching corpus: 45200, signal 1217725/1321638 (executing program) 2021/09/13 16:44:18 fetching corpus: 45250, signal 1218147/1321638 (executing program) 2021/09/13 16:44:18 fetching corpus: 45300, signal 1218388/1321638 (executing program) 2021/09/13 16:44:18 fetching corpus: 45350, signal 1218611/1321638 (executing program) 2021/09/13 16:44:18 fetching corpus: 45400, signal 1219165/1321638 (executing program) 2021/09/13 16:44:18 fetching corpus: 45450, signal 1219499/1321638 (executing program) 2021/09/13 16:44:18 fetching corpus: 45500, signal 1219914/1321638 (executing program) 2021/09/13 16:44:19 fetching corpus: 45550, signal 1220211/1321638 (executing program) 2021/09/13 16:44:19 fetching corpus: 45600, signal 1220560/1321638 (executing program) 2021/09/13 16:44:19 fetching corpus: 45650, signal 1221013/1321638 (executing program) 2021/09/13 16:44:19 fetching corpus: 45700, signal 1221307/1321638 (executing program) 2021/09/13 16:44:19 fetching corpus: 45750, signal 1221688/1321638 (executing program) 2021/09/13 16:44:19 fetching corpus: 45800, signal 1221985/1321638 (executing program) 2021/09/13 16:44:20 fetching corpus: 45850, signal 1222391/1321638 (executing program) 2021/09/13 16:44:20 fetching corpus: 45900, signal 1222639/1321638 (executing program) 2021/09/13 16:44:20 fetching corpus: 45950, signal 1222907/1321638 (executing program) 2021/09/13 16:44:20 fetching corpus: 46000, signal 1223204/1321638 (executing program) 2021/09/13 16:44:20 fetching corpus: 46050, signal 1223476/1321638 (executing program) 2021/09/13 16:44:20 fetching corpus: 46100, signal 1224017/1321638 (executing program) 2021/09/13 16:44:20 fetching corpus: 46150, signal 1224463/1321638 (executing program) 2021/09/13 16:44:20 fetching corpus: 46200, signal 1224866/1321638 (executing program) 2021/09/13 16:44:20 fetching corpus: 46250, signal 1225172/1321638 (executing program) 2021/09/13 16:44:21 fetching corpus: 46300, signal 1225454/1321638 (executing program) 2021/09/13 16:44:21 fetching corpus: 46350, signal 1225714/1321638 (executing program) 2021/09/13 16:44:21 fetching corpus: 46400, signal 1226118/1321638 (executing program) 2021/09/13 16:44:21 fetching corpus: 46450, signal 1226415/1321638 (executing program) 2021/09/13 16:44:21 fetching corpus: 46500, signal 1226654/1321638 (executing program) 2021/09/13 16:44:21 fetching corpus: 46550, signal 1227187/1321638 (executing program) 2021/09/13 16:44:21 fetching corpus: 46600, signal 1227570/1321638 (executing program) 2021/09/13 16:44:21 fetching corpus: 46650, signal 1227839/1321638 (executing program) 2021/09/13 16:44:21 fetching corpus: 46700, signal 1228058/1321638 (executing program) 2021/09/13 16:44:22 fetching corpus: 46750, signal 1228302/1321638 (executing program) 2021/09/13 16:44:22 fetching corpus: 46800, signal 1228460/1321638 (executing program) 2021/09/13 16:44:22 fetching corpus: 46850, signal 1228714/1321638 (executing program) 2021/09/13 16:44:22 fetching corpus: 46900, signal 1229056/1321638 (executing program) 2021/09/13 16:44:22 fetching corpus: 46950, signal 1229413/1321638 (executing program) 2021/09/13 16:44:22 fetching corpus: 47000, signal 1229772/1321638 (executing program) 2021/09/13 16:44:22 fetching corpus: 47050, signal 1230026/1321638 (executing program) 2021/09/13 16:44:23 fetching corpus: 47100, signal 1230312/1321638 (executing program) 2021/09/13 16:44:23 fetching corpus: 47150, signal 1230970/1321638 (executing program) 2021/09/13 16:44:23 fetching corpus: 47200, signal 1231251/1321638 (executing program) 2021/09/13 16:44:23 fetching corpus: 47250, signal 1231660/1321638 (executing program) 2021/09/13 16:44:23 fetching corpus: 47300, signal 1231851/1321638 (executing program) 2021/09/13 16:44:23 fetching corpus: 47350, signal 1232133/1321638 (executing program) 2021/09/13 16:44:23 fetching corpus: 47400, signal 1232533/1321638 (executing program) 2021/09/13 16:44:23 fetching corpus: 47450, signal 1232809/1321638 (executing program) 2021/09/13 16:44:23 fetching corpus: 47500, signal 1233338/1321638 (executing program) 2021/09/13 16:44:24 fetching corpus: 47550, signal 1233854/1321638 (executing program) 2021/09/13 16:44:24 fetching corpus: 47600, signal 1234134/1321638 (executing program) 2021/09/13 16:44:24 fetching corpus: 47650, signal 1234623/1321638 (executing program) 2021/09/13 16:44:24 fetching corpus: 47700, signal 1234877/1321639 (executing program) 2021/09/13 16:44:24 fetching corpus: 47750, signal 1235183/1321640 (executing program) 2021/09/13 16:44:24 fetching corpus: 47800, signal 1235523/1321640 (executing program) 2021/09/13 16:44:24 fetching corpus: 47850, signal 1235800/1321640 (executing program) 2021/09/13 16:44:25 fetching corpus: 47900, signal 1236058/1321640 (executing program) 2021/09/13 16:44:25 fetching corpus: 47950, signal 1236354/1321640 (executing program) 2021/09/13 16:44:25 fetching corpus: 48000, signal 1236636/1321640 (executing program) 2021/09/13 16:44:25 fetching corpus: 48050, signal 1236973/1321640 (executing program) 2021/09/13 16:44:25 fetching corpus: 48100, signal 1237260/1321640 (executing program) 2021/09/13 16:44:25 fetching corpus: 48150, signal 1237529/1321640 (executing program) 2021/09/13 16:44:25 fetching corpus: 48200, signal 1238050/1321640 (executing program) 2021/09/13 16:44:26 fetching corpus: 48250, signal 1238425/1321640 (executing program) 2021/09/13 16:44:26 fetching corpus: 48300, signal 1239036/1321640 (executing program) 2021/09/13 16:44:26 fetching corpus: 48350, signal 1239331/1321640 (executing program) 2021/09/13 16:44:26 fetching corpus: 48400, signal 1239678/1321640 (executing program) 2021/09/13 16:44:26 fetching corpus: 48450, signal 1239967/1321640 (executing program) 2021/09/13 16:44:26 fetching corpus: 48500, signal 1240287/1321640 (executing program) 2021/09/13 16:44:26 fetching corpus: 48550, signal 1240790/1321640 (executing program) 2021/09/13 16:44:26 fetching corpus: 48600, signal 1241082/1321640 (executing program) 2021/09/13 16:44:26 fetching corpus: 48650, signal 1241362/1321640 (executing program) 2021/09/13 16:44:26 fetching corpus: 48700, signal 1241682/1321640 (executing program) 2021/09/13 16:44:27 fetching corpus: 48750, signal 1242203/1321640 (executing program) 2021/09/13 16:44:27 fetching corpus: 48800, signal 1242695/1321640 (executing program) 2021/09/13 16:44:27 fetching corpus: 48850, signal 1242981/1321671 (executing program) 2021/09/13 16:44:27 fetching corpus: 48900, signal 1243331/1321671 (executing program) 2021/09/13 16:44:27 fetching corpus: 48950, signal 1243612/1321671 (executing program) 2021/09/13 16:44:27 fetching corpus: 49000, signal 1244075/1321671 (executing program) 2021/09/13 16:44:27 fetching corpus: 49050, signal 1244292/1321671 (executing program) 2021/09/13 16:44:27 fetching corpus: 49100, signal 1244551/1321671 (executing program) 2021/09/13 16:44:27 fetching corpus: 49150, signal 1244886/1321671 (executing program) 2021/09/13 16:44:28 fetching corpus: 49200, signal 1245403/1321671 (executing program) 2021/09/13 16:44:28 fetching corpus: 49250, signal 1245598/1321671 (executing program) 2021/09/13 16:44:28 fetching corpus: 49300, signal 1245825/1321671 (executing program) 2021/09/13 16:44:28 fetching corpus: 49350, signal 1246300/1321672 (executing program) 2021/09/13 16:44:28 fetching corpus: 49400, signal 1246879/1321672 (executing program) 2021/09/13 16:44:28 fetching corpus: 49450, signal 1247179/1321672 (executing program) 2021/09/13 16:44:28 fetching corpus: 49500, signal 1247472/1321672 (executing program) 2021/09/13 16:44:28 fetching corpus: 49550, signal 1247837/1321672 (executing program) 2021/09/13 16:44:29 fetching corpus: 49600, signal 1248156/1321672 (executing program) 2021/09/13 16:44:29 fetching corpus: 49650, signal 1248487/1321672 (executing program) 2021/09/13 16:44:29 fetching corpus: 49700, signal 1249068/1321672 (executing program) 2021/09/13 16:44:29 fetching corpus: 49750, signal 1249346/1321672 (executing program) 2021/09/13 16:44:29 fetching corpus: 49800, signal 1249652/1321672 (executing program) 2021/09/13 16:44:29 fetching corpus: 49850, signal 1250082/1321672 (executing program) 2021/09/13 16:44:29 fetching corpus: 49900, signal 1250356/1321672 (executing program) 2021/09/13 16:44:29 fetching corpus: 49950, signal 1250592/1321677 (executing program) 2021/09/13 16:44:29 fetching corpus: 50000, signal 1250827/1321677 (executing program) 2021/09/13 16:44:29 fetching corpus: 50050, signal 1251154/1321677 (executing program) 2021/09/13 16:44:30 fetching corpus: 50100, signal 1251398/1321677 (executing program) 2021/09/13 16:44:30 fetching corpus: 50150, signal 1251726/1321677 (executing program) 2021/09/13 16:44:30 fetching corpus: 50200, signal 1252002/1321677 (executing program) 2021/09/13 16:44:30 fetching corpus: 50250, signal 1252520/1321677 (executing program) 2021/09/13 16:44:30 fetching corpus: 50300, signal 1252865/1321677 (executing program) 2021/09/13 16:44:30 fetching corpus: 50350, signal 1253385/1321677 (executing program) 2021/09/13 16:44:30 fetching corpus: 50400, signal 1253676/1321677 (executing program) 2021/09/13 16:44:30 fetching corpus: 50450, signal 1253997/1321677 (executing program) 2021/09/13 16:44:31 fetching corpus: 50500, signal 1254205/1321677 (executing program) 2021/09/13 16:44:31 fetching corpus: 50550, signal 1254520/1321678 (executing program) 2021/09/13 16:44:31 fetching corpus: 50600, signal 1254792/1321678 (executing program) 2021/09/13 16:44:31 fetching corpus: 50650, signal 1255308/1321678 (executing program) 2021/09/13 16:44:31 fetching corpus: 50700, signal 1255665/1321678 (executing program) 2021/09/13 16:44:31 fetching corpus: 50750, signal 1255886/1321678 (executing program) 2021/09/13 16:44:31 fetching corpus: 50800, signal 1256173/1321678 (executing program) 2021/09/13 16:44:32 fetching corpus: 50850, signal 1256750/1321678 (executing program) 2021/09/13 16:44:32 fetching corpus: 50900, signal 1257045/1321678 (executing program) 2021/09/13 16:44:32 fetching corpus: 50950, signal 1257375/1321679 (executing program) 2021/09/13 16:44:32 fetching corpus: 51000, signal 1257681/1321679 (executing program) 2021/09/13 16:44:32 fetching corpus: 51050, signal 1257879/1321679 (executing program) 2021/09/13 16:44:32 fetching corpus: 51100, signal 1258135/1321680 (executing program) 2021/09/13 16:44:32 fetching corpus: 51150, signal 1258347/1321680 (executing program) 2021/09/13 16:44:33 fetching corpus: 51200, signal 1258627/1321680 (executing program) 2021/09/13 16:44:33 fetching corpus: 51250, signal 1258894/1321680 (executing program) 2021/09/13 16:44:33 fetching corpus: 51300, signal 1259240/1321680 (executing program) 2021/09/13 16:44:33 fetching corpus: 51350, signal 1259435/1321680 (executing program) 2021/09/13 16:44:33 fetching corpus: 51400, signal 1259751/1321680 (executing program) 2021/09/13 16:44:33 fetching corpus: 51450, signal 1259929/1321680 (executing program) 2021/09/13 16:44:33 fetching corpus: 51500, signal 1260167/1321680 (executing program) 2021/09/13 16:44:33 fetching corpus: 51550, signal 1260437/1321680 (executing program) 2021/09/13 16:44:33 fetching corpus: 51600, signal 1260664/1321680 (executing program) 2021/09/13 16:44:33 fetching corpus: 51650, signal 1261001/1321680 (executing program) 2021/09/13 16:44:34 fetching corpus: 51700, signal 1261414/1321680 (executing program) 2021/09/13 16:44:34 fetching corpus: 51750, signal 1261655/1321680 (executing program) 2021/09/13 16:44:34 fetching corpus: 51800, signal 1262028/1321680 (executing program) 2021/09/13 16:44:34 fetching corpus: 51850, signal 1262451/1321680 (executing program) 2021/09/13 16:44:34 fetching corpus: 51900, signal 1262670/1321680 (executing program) 2021/09/13 16:44:34 fetching corpus: 51950, signal 1263067/1321680 (executing program) 2021/09/13 16:44:34 fetching corpus: 52000, signal 1263407/1321680 (executing program) 2021/09/13 16:44:34 fetching corpus: 52050, signal 1263775/1321680 (executing program) 2021/09/13 16:44:34 fetching corpus: 52100, signal 1263993/1321680 (executing program) 2021/09/13 16:44:35 fetching corpus: 52150, signal 1264245/1321680 (executing program) 2021/09/13 16:44:35 fetching corpus: 52200, signal 1264471/1321681 (executing program) 2021/09/13 16:44:35 fetching corpus: 52250, signal 1264769/1321684 (executing program) 2021/09/13 16:44:35 fetching corpus: 52300, signal 1265152/1321684 (executing program) 2021/09/13 16:44:35 fetching corpus: 52350, signal 1265760/1321684 (executing program) 2021/09/13 16:44:35 fetching corpus: 52400, signal 1266053/1321684 (executing program) 2021/09/13 16:44:35 fetching corpus: 52450, signal 1266370/1321684 (executing program) 2021/09/13 16:44:35 fetching corpus: 52500, signal 1266723/1321684 (executing program) 2021/09/13 16:44:36 fetching corpus: 52550, signal 1267036/1321684 (executing program) 2021/09/13 16:44:36 fetching corpus: 52600, signal 1267373/1321684 (executing program) 2021/09/13 16:44:36 fetching corpus: 52650, signal 1267617/1321684 (executing program) 2021/09/13 16:44:36 fetching corpus: 52700, signal 1267974/1321684 (executing program) 2021/09/13 16:44:36 fetching corpus: 52750, signal 1268197/1321689 (executing program) 2021/09/13 16:44:36 fetching corpus: 52800, signal 1268554/1321689 (executing program) 2021/09/13 16:44:36 fetching corpus: 52850, signal 1268829/1321689 (executing program) 2021/09/13 16:44:36 fetching corpus: 52899, signal 1269126/1321689 (executing program) 2021/09/13 16:44:36 fetching corpus: 52949, signal 1269358/1321689 (executing program) 2021/09/13 16:44:36 fetching corpus: 52999, signal 1269629/1321689 (executing program) 2021/09/13 16:44:37 fetching corpus: 53049, signal 1269871/1321689 (executing program) 2021/09/13 16:44:37 fetching corpus: 53099, signal 1270631/1321689 (executing program) 2021/09/13 16:44:37 fetching corpus: 53149, signal 1270937/1321689 (executing program) 2021/09/13 16:44:37 fetching corpus: 53199, signal 1271347/1321689 (executing program) 2021/09/13 16:44:37 fetching corpus: 53249, signal 1271668/1321689 (executing program) 2021/09/13 16:44:37 fetching corpus: 53299, signal 1272010/1321689 (executing program) 2021/09/13 16:44:37 fetching corpus: 53349, signal 1272241/1321689 (executing program) 2021/09/13 16:44:37 fetching corpus: 53399, signal 1272505/1321689 (executing program) 2021/09/13 16:44:38 fetching corpus: 53449, signal 1272759/1321689 (executing program) 2021/09/13 16:44:38 fetching corpus: 53499, signal 1272997/1321689 (executing program) 2021/09/13 16:44:38 fetching corpus: 53549, signal 1273304/1321691 (executing program) 2021/09/13 16:44:38 fetching corpus: 53599, signal 1273529/1321691 (executing program) 2021/09/13 16:44:38 fetching corpus: 53649, signal 1273852/1321691 (executing program) 2021/09/13 16:44:38 fetching corpus: 53699, signal 1274210/1321691 (executing program) 2021/09/13 16:44:38 fetching corpus: 53749, signal 1274543/1321691 (executing program) 2021/09/13 16:44:39 fetching corpus: 53799, signal 1274863/1321691 (executing program) 2021/09/13 16:44:39 fetching corpus: 53849, signal 1275134/1321691 (executing program) 2021/09/13 16:44:39 fetching corpus: 53899, signal 1275545/1321691 (executing program) 2021/09/13 16:44:39 fetching corpus: 53949, signal 1275769/1321691 (executing program) 2021/09/13 16:44:39 fetching corpus: 53999, signal 1276176/1321691 (executing program) 2021/09/13 16:44:39 fetching corpus: 54049, signal 1276437/1321691 (executing program) 2021/09/13 16:44:39 fetching corpus: 54099, signal 1276807/1321691 (executing program) 2021/09/13 16:44:39 fetching corpus: 54149, signal 1277015/1321691 (executing program) 2021/09/13 16:44:39 fetching corpus: 54199, signal 1277288/1321691 (executing program) 2021/09/13 16:44:40 fetching corpus: 54249, signal 1277491/1321691 (executing program) 2021/09/13 16:44:40 fetching corpus: 54299, signal 1277697/1321691 (executing program) 2021/09/13 16:44:40 fetching corpus: 54349, signal 1277963/1321691 (executing program) 2021/09/13 16:44:40 fetching corpus: 54399, signal 1278148/1321691 (executing program) 2021/09/13 16:44:40 fetching corpus: 54449, signal 1278687/1321691 (executing program) 2021/09/13 16:44:40 fetching corpus: 54499, signal 1278911/1321691 (executing program) 2021/09/13 16:44:40 fetching corpus: 54549, signal 1279258/1321691 (executing program) 2021/09/13 16:44:40 fetching corpus: 54599, signal 1279540/1321691 (executing program) 2021/09/13 16:44:41 fetching corpus: 54649, signal 1279910/1321691 (executing program) 2021/09/13 16:44:41 fetching corpus: 54699, signal 1280327/1321691 (executing program) 2021/09/13 16:44:41 fetching corpus: 54749, signal 1280702/1321694 (executing program) 2021/09/13 16:44:41 fetching corpus: 54799, signal 1281058/1321694 (executing program) 2021/09/13 16:44:41 fetching corpus: 54849, signal 1281322/1321694 (executing program) 2021/09/13 16:44:41 fetching corpus: 54899, signal 1281597/1321694 (executing program) 2021/09/13 16:44:41 fetching corpus: 54949, signal 1281865/1321694 (executing program) 2021/09/13 16:44:41 fetching corpus: 54999, signal 1282278/1321694 (executing program) 2021/09/13 16:44:42 fetching corpus: 55049, signal 1282524/1321694 (executing program) 2021/09/13 16:44:42 fetching corpus: 55099, signal 1282846/1321694 (executing program) 2021/09/13 16:44:42 fetching corpus: 55115, signal 1282932/1321694 (executing program) 2021/09/13 16:44:42 fetching corpus: 55115, signal 1282932/1321694 (executing program) 2021/09/13 16:44:44 starting 6 fuzzer processes 16:44:44 executing program 0: bpf$BPF_PROG_DETACH(0x9, &(0x7f00000001c0)={@map, 0xffffffffffffffff, 0x4}, 0x10) [ 253.253519][ T26] audit: type=1400 audit(1631551484.323:8): avc: denied { execmem } for pid=6579 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 16:44:44 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000580)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {0x0, 0x2}]}, @ptr]}}, &(0x7f0000000480)=""/246, 0x4a, 0xf6, 0x1}, 0x20) 16:44:44 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000140)={&(0x7f0000000280)=@file={0x0, './file0\x00'}, 0x200002ee, &(0x7f0000002700)=[{&(0x7f0000000400)="e79ba815c9792d3191b619cf38132436ada2a9f070ae460f81e7135d291d4c46aea9eb82947a3a1379fad8eb97749fda2ecee3b3868850e53762c562226d908418225bc111674220b4cd14003c0948e96e7968ff29bfe0f87eb448bdecabc29d0f9b36b1e334dddab861d3fe48c8fedb6143ef0179254e85ab32824099d1f50a418e98bbfcb69f8dc9bfaf97c65ac1743fdc8c0d56198b72bad05fbeb863b949f60c234189dc14e5d8757e567de0b50d28050684dda84868e188629ea60bb146b7db2a0f9a2343bb7d5a307bcfd02520c7a09dc65684f3009bef024187c7c553313c992a83f4037c0d30f88798e3634a4d55ea65e426580a60dcc3db3928efcbe95d73a0f813786df7ff2c2216ef50bd7a671989a5664c125204c235a29ee1ec151683013fe118d24c0fb0769cfb79510e747f38325d9e0e70eb9736786094511ecfc0645d80d85af27b89ce1c5a4b79db6a9e1f73b6e359587b2deeeaa816882ef1aa68ea3c786a326afe20746e9a287e81535f1a533adf3f67040026c43a758d4cca367e7bf67c25d78b0054db4e7bc1f41de8fb8f9833ce910a6ade539d10bf6860c673369fa36f0084ed6760e4c94fdf78aad26db406d2001f6606ea05b5f349955799ac9416c07d19adaa7b84e219124e821f325a5e778a03aec7d3c778582115ee6b96241572d77c67d2b70f358e2208fe6d4ec2f9bee6a67a82e82f70e4636a910ae832a8ddb0c57a9011960203b65409873c3883123efdb712c5874d0f665a2d7ed0c8f97d69c44fa467ce0463e2354f26326e7c90f92711180c8e53143f136ea8ba3df6b7c9af1b3ee6d4b6963504e8da740348d2605c65562619321584806899a0e8750f724a65020fdec42ad8e21a17314bf95146c8283dc1b549d26a04e8da5566b3da18529c74c59e694371ff51bfce602edfea3aae6ee45f679e1db52f503db04d01e3924674263c0c8a28678986532e1d57b7bd709829fef36586905cdfb0486d67a6ff682e05c667f8e34a0e7de8313f4842beb37fa085c671b2cd4a38bfbf241e2622ca0988470654e52e6c07f709dee5d19634cb8b000642b16391db81339a6e3c3d245a37f65876eae7473a52501331404e6b8541584ede2dc6ee2dcaf7b6de43bacc8738e54eedac2cb0b272d164e880aa4b1669ba0040fd0db9442aaf7cac8981c0f47b57dba8fea4f79501c49ed27aa5e8442db1bd140ad6fcfc53e1fa48fe827355a7e393992e0d25cee5b33a79d1a7ed04e4fbf4daaed922fb3003980802bc6423b612c3bd51a236467964d79f724fcbfc0817bd3804d65dd1982853aa68b95609b95e3bd23c3d28e5349608c82ed27cee8aae6bfd359152c5febe618856d832df33517d74b8e5abaf199088d56ca6252c687a54b3c219c88973645617d443138fcd1c47ba8e9ac9dad1f38eb62891001da799076eb4aba2a2a79a78df6abffd95af5550e6bb5b36fe8f87059b8ea2430f60ede9a10b4181f4cf6911904bedf9e70a2472602cb0e62087296f40e1f281a04eb03e6f039b9847d687443c65e77d02269f482248fb7a0706236d62530303a924ec3b3e138fafdfc7aaa24e98f435fada30b57468145d3935d6f43845b69538dcf5f3f9f35c8cf696df30a33e204b54d3e85fd710feff556aac93913013d470b2092603d1c04af1836f1ba04e8e8db2d0bfaef23dedb0d2d4e0fbb406ce107d22eb73bf52a5d7c9cea9a57a1393d58bcd4fd943e04fa88311f70fa7517e16f3947c23e778a1c00115cd6aa027081aebcbd1bec5b214d897eaa243415283b2f7ee35ba646fbdeb068a1ef471486e05265ab32330d63e31f6d1c4f1309ddb582694a2bad676173be647fdefab9af6d048d5c7e5ccec1abf69250fb2544ffe6c996cd095242e77e8a6e0ac479563abfb09e75505239e6fa28f50b56c16d299b209032ce1f986dad6fc3aa191a99f785e3b9f7c6226265aca0230dbdbe29c047a7653290fe23a56412830ebb437f2113dcd1e2ae2a026a40efec8fbc8b14e8a37b50ed3295ce4c9422904e6591c13f10850c78eb224a7c8554cb62142964637d2bb648ed3b9c83ae904b4ce28f9377a23b861b585a1cd7873bc7c082377220097b987c229881c024bd886aa001264b5a2cc06583a7589afe73965ed6cddeff3052302880ac39b10e571c03e4cacfba98c6c562a08f7a298a31f9c93e62344c55d90d5c6b158c1280430b4334d4709cfba8b78111773bc22c65476cfd25b51bf2339c3297aa8e6b5a432ce7c268798628d3ab6b48a24bff752b9996f626f2663c9a2a3efc3bacf4011492ac994d7d5cf2f625e54129c55bcd966833f3c204ce387be28891e6e68a84f996b426b27cf96eb849ac5893c922177c8519f2c952974b18c7e5c99e53bbfebe4850c372d98cc8d5d5556f572585fd1494d7249ad20169b2c3c03ccc5b456a81df7586fdb8b7b31adec19023ccd26731edaa8076db0ccb2ffad54af78fd596e0a9cadac61986e546ba2e6993a861c58b685193b3125392654d62c5b0b35d4a16aa9818ebb6b7da5d5e3b07b48b04ce2b951bbf3537a0b26ae57c9e95b9c796271c8420ef9b719502adfae0991a869ab1628c4da9ec51fc34e079cf990147c23dc21e16ffa636caaee0b82ee2dbcbf4c8fd512be780a4a5a7c707118fae1aafedcd88ee0abde2c892355c71f99f80137e30e1bfa31b22df6c304192a89b390a3206472ebd6161d2c5d850d560a89271274a81e96ba253c30585530e9b8b37bc7577599358f41257e99e184803855de4e3c99f22209c74bd5908a37507c4c2f5b0beade1ce9257e523aa99f2af3207e58d9f8d23a0cdf05f185d6fbfc3d920e4fa40a8ee0fa7fee9ad12a90f5d51d0b573605655efbeccf24623ecb437e04c9465c9dde364f222e89eee2895102d48b21578ceb17d4f23e390964b66944829a5096887ab52acd9ec38764dc6ab6d30f36df7aecb931fa4fd2d7ec09362694f44231c028d63f5468ecc9a641128340fbb689ca8ebe5fed6990ad7616458a3ea1300ccd21bfb92297b6b0a77868bb9385c99a70beb124703bbc5ee9061fe1c1fd31eb165c6303016cb86fd51c8de7ab7ae51aef36cd3d963956f08600b63dbf2d5ae0f1cfa52e1db376e60ce054a9b0053560c6d8085cf20bc72189a53e4f79672879052ec9f7d9f7ad34e59dd3a5392595df4b26fe68cdad3c7ac4c70e929c6f18c41b64f90aa2cb8a8c4a60378e5e09d7a14336240a6e317a192dc376319409f0dd423c92f7c8792d79b9333e9bddd51293cee68b5665bd5bc6f1af4e05597da818affbc7a34f24eb252267f2366af6b82a3f90e865f6809e71dc14556810411ad28c274d51a04eba75be8643bd43ecabc74bfb59fc787abcc2f5014c4757e1665f0a58492add933f735df15ef5d6205b82c7c0753ac448460e7990d30534f5f692dd7fb8683dc0669b0df397c84a6d1359b0f1fa2922c4bbbf0cceada263cf5707fb5f3031a941276172752e72fc0cbc2ff3b048b0797730e75825da3653aee20defa783e7887c2e1ce8a93e3751b04a3695ff5f7c25d0bab24e0f278736dc46f95137fd1585fa0bc2881bd197baaee4c0e2b21f1f46d324dfbc3418eb0a26614c3a79c6662feccb5c9daefccb0fe3468acf65465a429e0ab8b109b08bca39e0fc71ebd0b1d4b8f804661ba36f84b257a1ebea08a7a841a9c1211ea58544ba9ac2b9208a68539151c801d1ea737367781f37ea233a21c4b0f84101044786894848a5814b7c2a01689f4c460421d37939f24a222d3b68169ca32ac636e18f26b7e3fc7deb42d888d0aaebe447a6156ad4707e96b0b2b7109853a4441a2cbd8d9ed38286304e910f8e62011e51ed9e19582195babf1e9a3aee9e78b7006c142c198a51b2696a473027d75fc1e06ebb1d4953cca0ccf32344db1822088a0034829c6092f80361e9dd3f90cfdbf6d3021bf735301f74934fdcea92c33f5891c5148fd68f88e13cd3bdb931bf10ddc8f13f87282443d5b971f70e5401dbfe7532375d4bb8995c2051f0d2ef5584afe9b060182c2370539d5f1133bdcb75ae3fdf9d767306e5f4ab7233cef32159ad048f1b5bdef9dd2bf999ceaa7e8c77027f7d6445ba5ccae2ebb34e3e6a2c7f9de21c981c172f31d8b03985c85a4e9b4c5e9e7b91e9ee12c67c60533cbf0b1dfda1d74851f773e4e2e1c376f9acbf414c57e82f3c6198cce85101718556d9e8015d186954eacfdb82a8c94ed283644d65a9cf04786379dee49cb1d9ad4b90d6add68d70aee14bc6ec2eb28d3fa06833c61463b1af26d284090ab489e0e90cbad1d46d48dc4c518d222525a49d4b5e7c7e5aa25922f29561511dd5773e5d07f1b1559e81448286d8385ab304a411579a463077d44c76d0a82a5e36a013f6fd40134f257c6ef24b181581f00ca221ff7d0ce5c6f65a6a632086d9986ad4bcd89d0c68edc35d592525043b7e97128a283a45b72af1689557bf445be6642a472d88421262c3ee1420a2242489bd06ef73dc0a671cfd958e03ffe2ad69328a2f76f10ad110f51d7cd3f7b96ebe09155edeb0a3415b710a0a17fe4d3572143efb7ea9b5c0bf604f744cbb060915b26ac758de2f87e661b1fa6c1a58adaa31ed1eca686e382208f7c386a61a4db34e7dd812c6b73cfd4454ab5e3609c5b782382a85afdadc7f38222ebd8337c11b4ddc852d26e68f610c1b5ed281dcb335b4069e6ab06a1c74fb7ab7ad547feb57c315b614075ec681b80b9535f0427f8bdbdb04d33708024dc02818179c9c4da311b936fe874048d2c2dc01ea4e79fe5f2f9c71fdf5500f01bd2c8a89d7b4d6b682fc98fb312fd27d7d9aede10662d8f838c8d29b050336f6b11a8dd92d78b552f4b92b232bfd754ac00fa7ae7cc276145cad5c7423c5bbc7342ab8ff569d41bf9cef55a42431e96e86682361c7a22ca28cfd37b88cb4325db65004e843f7e6031c93ca7281283224041bab3e2ea7ba58541c9646f5c14c200279e02b44cb9233728c3bb917c60db4b4f1e5d64c237ba1f00d88f510678e854f3bc8904117cd3cb12ff76cd107c20bbb99bafba5d43832a1a3b66d2f84fff8b6f6ea3a5529a50107386aebd05a3920ed5ef49692f130c5050fa58dc1deeb363099565c221ff50dca7c4337994c6cb3fde6fa9d20a750d784fbc5f0cf5cae90af0e2e8e0d749fa3fc7bfbee7b50f26823afc1ebdaf5894df4df048aad86cd53c10021c5196116dc9d4a206de2367a0b4328ea35038cae5566eab76b367b23f1b8b25ac0c3feb382b77dacda81088bb2229f8ed9853035ac9358c8f2b18c1fadcce08d49660221c3b5172672fd44df24c54ca7c32d9ede4b2e64c053b5948bf513193b4e635231775f449072515cdd4ab5917cdf0ef134c4bda2022dc4e9d602d230c5dd8fbbe285b64fec399952c200905953c6dd768ae17aacaea12192c6235b30e67602afeaeb9c68fc959db66a60a9b062059202d4d7ee2602d35a097d4217b1e59bb1dfa57f42de226c44fedb308bdcf88c66e8d67745f501f31276cca5d62ca37ed4e1c29db40928ecd75ebebbab0de0b06ac0a954a99ae5ac5897c4ede3db5d166ac64d4d62abf40ce87408865f5636120899edf1b8a11d5776e4843b335b3f87d15130c00f9ce93fac7e4de5ceb99da83ac25ee31f297aa12a900948dfac28668d5be6b7a82b54fa22830a9c48bac194ab3efb5a8c88b32b75343b913e5225d53ce2f1d2055987ec502ade4b04bbc7b811da678d24bcb8b3380d2412756e90d37c4fb0d0b41246265eae", 0x1000}, {&(0x7f0000000300)="f6928c7fbb5d6f82ed0879eecbaf7950944296bec47aa774451f2fc954b7cb3e066f141dbc073f0732aff157ead76dd989dba7d0253547632adf1a9967be3134fd8731be2c80968dcbd432d3d3842a6c536c39a4332488a73d61d3fad482873f902849530d1463416a76", 0x6a}, {&(0x7f0000001400)="5674b2964836da10c2b18c1486b50691b8b14cd771ef079b8c535c0838b6ead3aa3920b6b35831fda6b76dfcd9b7a4e39881212ef95f2f2228b4bbd58db89b5b0ffcf3fc48aa1dda655a5f1a17f6f11df92df8a098035b17a9db97adb50180f0d7cb9c6980dbf6c11b98a4acf59661f0407eb929882962eb3857bcbcc5be67741b97fd5f7b8bb7c45d1e0bd1963abcc3c046b103471603b2fc44297d05f7b37d5c243df83ff88fa17e1286a96005bdcdef75c5f85870359c0fa80b3598d4c3544acbe57a54d2674e34668397a5014e34348cff5669ea", 0xd6}, {&(0x7f0000001500)="f3e96657a403706a9062f9da16eca1b137e579046d8496d31484bf194ab02f159e3455de8365c1f8ddb825072af83ef8b0cb3d00130edb370025159bdb38aee8b1d78fe7e1be84d4d062317222cfac1bcf317f757cb5c604351518431a410875ecad6eefeb2d70886eaec5adce40f1bfdcbde4c165175a16ba0ad4adb36ac62e0ff544c76f8db60bdc0856b603caa9640c878cb99e7589763621d37c8874e3b3d33ac2046c7ae52b73daf8b1597a92ac48f3a5fb713db459ea519a08b54d15a77c478673c0cbc50c9ff3da69d572ea6aa5707d77287abd19a4deff8deb378afb0b9a39d4d53af85e2e", 0xe9}, {&(0x7f0000001600)="9452266e14029321e9ffa1a04f86ac3265adcfdc59223c4bdd0e7347a9fb8f29e63949d69e062f8db5525bced487f4865ad14a103425edf2f238341024a8c756d80e2bd789e45385a8d71d8d36e3273a25e7ff7e00e37b2f57fde549118901bc6c006ef54cdbb7a981487db509cde963314f5043a89a05b1485039f170898252e84d65911c2a0f42eac0aff8c8ffd60e00db54550147333c323b6ecfc950520b87c42d78ba237bface01456757b37a46be9e56fcc115bf42a47220c296edd52bae851b9b20cf1379a95013674da1d357e07ba246671d815e97cd4cb14de79945258fb26f06975f7c64ddc4f3053f8bdec5ec1bc60152267ff8185288b60e5eda83ad5223a0b890cf36c57a761857501430808b7d2bd1c751885e1b389dae0137ea2a0aeee72ab87707a1ceb9f8ad42a62d98368eff1b0b274032ae7f0ccdc7ed15fc505c96dd85f3afc028aad51c00378b751dd4e2bf7d2848fc21e872b138faa1741b660297897c7d8c32724867f3eb5571ea62deb2325badf2b20d1702a80050d2008728219f7236df234d762fa2cc02176204c5720992a8acb88cb0ed0601073fd405213f48474b0e736ef4deec2e4335acde4f490b5db952d515ca89269d156bb9262e408a3cf76b7656d8ae30ef6db7fb07488fbfffa71ad88116124ea198d23b7f034cdfe675f2e306bb22944db0ebbdc1654b5ece0a1be9a0fb5bf68ea86f50274d8d0cc4f4818e88aa898ae64e6760265d62bcfd4a1cf1ee511009aa8ec22cd371d1cd398e3db7058a38b6b785ffd187366e9d7942cdad6dadd31717181702dbfe7d9334a2fe4b535e0b5ab225a0f85cf7d0b25a2ea81e5772c1ea958ab2e432d676e06627ea9d716e1fe49da7705074883ee2668af0d3dc6dd791d9259f4788680e3fe7ae09c087940c8903d29ae235ac161491ab6bef48f63e867bda2deeece819f7b16ac539ef70d8272be807bdd4e99c6e9f45315784f8f69b582eb22bf8b907f38ca63607dee3b4ed57ec65ae61c034f1d28c315de6df5a01183dd248173257d1aac05713a180ed214f7ded273cc637881122e4c1ad570e2d1b11dd6378e5e1462dcf4f83405475a1b42dff6c113d0cd0b1361544257680b5396c6a0281f671dc664d5d833e8f2468e926310994f1f22f6406dbee05ed237edb46376fd81e95ea025706c0b3ad38b1dc0434de042d25fc8c4cf4870262bce5de6078c3981488a0e820a91e37afc3d51a15162f0f039ec869c442233b1f7056cec7b15e389f41b5ea0759aacc89b07ebe725b2e47a4743580195c89cc555bfa9fff22f77912310ac451d415c564f77612f0f802d1ab66423fae8cadaca0a8d2c9a0046dbf6c7318eb2c78a39fecebe1f1ca18150aaaeb62a07f59441fe18bb43d2aedecd6835fa728b2b07fd416822603309fd60e893bea7a5678e4c48e87ee298e52f3497b0e7fd4209552b68b443c7151bdbbb3c1f03e007fa5654dca7b13b71fe7259a52c749c81dac6b1cd4a66f22f067724b11b570848026df9a50dec601bc61b00ce0d0d9a556eae2aa2881702ec704f9d4247d63f51d40a7bb0ea4c6594b555c2b923ae9f10edb7d328beda33445c19e21fbd085ea0411976f47b86d64dd41eaa1e1d0d857a67c48ad74d527dccd993894a63dbaf7b7b5c7579fa0c897d675362cc438a8d77e65b0e7d8b00e1f3ff87eef49c48c386c702b87864f8d01c4d52ad8478ccd6a2a4bfd1ccb8546793af079f5fe4fdaa3dcff5411777dc5069111a07d18e9d310a940e0d92c6b8f86d70d2299ed98f15293a1f876139cfd00311f8cbf2781ec553f9068549cb6b3d7304c27dde6eaaec505771a4bac279d6b247cb574bab47de43787844802b7d2ff1ccd49e6cf449ad5f97a934b76d5bfadf4387fa4a3e36030db93c76087722e44eee49e774469e2fb89189739b9559d810b2b7ddfb56aaa3344a181fc31b059f359b767993863eb20065200f3b24026109e48439492d837d24888502794b0a29495e6d5db931135de32958235d1f2b16d143d71572a913f12fe7768758f507dcccbb47a6451c1c4f4cc066712a4be8e6f9703909377eaadade28ba7da4b5c69a217f4e52e770ff592ad4d861d8c22530e2b99291837b439e2fd86ccdec1f53b3862bf5845f14e69ed6d330d3635260a8fa9cf8634cbf75d4327a8675d6d89aeeef933f038256ac09be1ed3d09fd6e8053db9d0c9350ffd5da3da81606368d18678339875f601d55fd3d7ba765d4b6f4fdec09a4cc46766c4c86794fa9cd9dd8f04dcb4609e08e5db6a9bf5755e7769bbd96e22d1a86c43d0291dcce237ef6c7ee3fc7de3ed0f46a2ad8a9ee4b77456778da7e52b960812b08cd716fd49a226216771094544a035cb7f82823a1065bb15ef546f3b6ab6cb68cc91440aab7422078720d1196d48d865d52a533771956aac92228df0c9f3bb2d2cf4938f3ff47f2d43035248c64fcd5b2bf79fbef92b9c047e40195c6ff4f679c0ff5fbfaf2b3fe20a7642ed055f2acf097c4dd6b7e8a8c11ae99eb1d7d9926e8521e1ae5e643454a8728bed0f95730c9b45230edacfb8a72c3230c38c4f2d4ebe6df0a088e43e8ba4454930ae32aa2b1da91ba8e83fc94a97824b69f49332eff3d1e54d3d0633dcc0a0fa2926537c900ee7fef6245cb9e0a0fd98a6e8acde39d471214f30c9b4ecb09bdbf130434894279ab277a4b1b61eb6bf43b99f34dd8a1b15cf2f0034a448446236421fdfa57258360bde5aa5acf574ff6b53737aa33384abf88ab13349fa04294be381f8d6840a4614efa0054c42ca3efedc7007fc1cbfed3a165277249038189c1176f8a5bb825d03deb332558911c73cab7659bcf1d3a0fa0909f354d562dbadd28d7352e9932912bcceca421125d19bb58619504aa6800396dbcfc5658c528fe3dde428df2efba30bea374b2dc4d18bb35baa70412555c2d7c4a169ea266a8528348ba8481396dfc962be15113536d6dcabe1d0c9f38a66f7c83be35f768d16aa7eeb3219c324a5489fadbf3e79b90446e8ac27bf0a955dc5debf3ba973d0012b0d84a68c48a841b12628cef296815511012da0fc6eb90b25e086382e425f2549cb7494b151d59c2c6a7f847318debf0aa976a47dd9ed2098a83824a1c22950095c59461ddf8a2157021aff135826fae44fc5d90fa1d7285ccf0c84303f3822ebdbb6ba99975ed1f19aa8feb2481d34222989b93282a94a4d70e963ccfa2b0c715bac252c7455eb0a6eb5193439d217089958ec1f7ad733ce20e0d1c94206faf90e6e8f256509b7753c366c57880a4349d7890155d3c27ad2f069648e31272a41f328f59c48c504bc0350b5d82a4fb6f52d2af5794773467ef4a2902f978813dc3bc6a0ea4641512ee0610d0e39054efe741159c74ba4d303acd3f257a1059613dc5ba8c2f43d943895876667ebb4939d6a3ad364fa4948da9564a46337efc20343bb58be958a51e355b9c0dfb09dc929ed0e5488833722c932ae5c45140307d56e2606a355d8e344f56218d5af6ad048a62a831a9ef0d96220b6f7bfbf34283b278869f09a545edd0e751b4aef82e1b220b930c5bf567dd2263ef133148e6f5401df0c01689e77a4f31deee8bc658e8fec0eefa9d87ce09c4db8af1d5d75b599017fecf6659fb6d3d37d239c0840d36af10a7b4f129f2019fc50d6a470241bca428d4493a2d7913e1545e286557dd2909ba01ad94d32de0ebf583618b3c8124468701498a25a30154936b3b601233d99f58c01576a49d82ceeb5c68950b8f92cd2acf088b2eea0bd3ae801c7393cc8f1ce4cacde18c71568d9ff618cd260dcd8291282f6fbca02bb88ba85e9aa0ecc6df524755c390c821a2f4909476cd73838052f1827bd288fc276e1ecd60e2849e07185e51138b3aeb204210b9ca5b085dddd5cb6dbc2e0b1ff8aefb99e3114452958c874c8b9a57a3f5346a36d9a04ccbd36b56a92ab4b82e851aaa20a11c39918dab64ce5fe99272fdd27cfb1121c6edae9322cbf33f9c3e2a73ccc07445859f55eda7f8edd8dfc85d057ad62c42b2cbf21bba4029de480bab2eb032ec1a4564553fbcfd74cfd2502278902ecb161ef2e4cb0dc9f3f284d3cb3c88c6ffacad0abad549f8f6fe62861061b0ff5ccfc2c4c0874a1765121cf14535b1d5e83a402c0b5e3f2c44b3dc1a126af7632fe537ecc1ab3e8e5931d8318b98fd79bcc8965fa031e9bca7a4248f75e18ea1d71bdeaf834960ecb9d9a2b728b2c47424cabc5bc596ee653cc802c2c9679398ddb944c264c2a48e94edcec34496a98e741494df018a0b1a1250bbb57543f52e18e031798d4a1871a530b88dff9241663fb533eb9bb8b4dedd9ce14b596bdffc61d19a8f73ed159a2bed1de1c81f5fd7f1be25515056c4cbbb00d6be4a9aeec8b3b6c83818db8cb09e32c5afafafb929ce5b5ed4d68627153691bc6b6e9a42e27ad21085814500d3865c49218200661cf523ff1db2d2c6aa50c1fb48af562e5e9e5a053d21b9a5af52f26ba0bde39b7084690672d4673b3c415713bcb6539ff8d82af7e555dfa87a5a", 0xc98}], 0x5}, 0x0) 16:44:45 executing program 3: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, r0, 0x5) r1 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) r2 = gettid() perf_event_open(0x0, r2, 0x2, 0xffffffffffffffff, 0x3) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x8020, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000, 0x0, @perf_bp={&(0x7f00000002c0), 0x1}, 0xd841, 0x5, 0x0, 0x0, 0x1}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_LINK_CREATE(0x1c, &(0x7f00000000c0)={r4, r3, 0x24}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='spi_message_done\x00'}, 0x10) socket$kcm(0x29, 0x2, 0x0) gettid() recvmsg$unix(r4, &(0x7f0000000440)={&(0x7f0000000300)=@abs, 0x6e, &(0x7f0000000280), 0x0, &(0x7f0000000380)=[@cred={{0x1c, 0x1, 0x2, {0x0}}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x58}, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x8, 0x40, 0x80, 0x0, 0x0, 0x6, 0x208, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x2, @perf_config_ext={0x100000000, 0x101}, 0x200, 0x2, 0x200, 0x3, 0x9, 0x53d, 0x40, 0x0, 0x7fff, 0x0, 0x80000001}, r5, 0xb, 0xffffffffffffffff, 0x8) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="1400000029000505d25a80308c63940d0424fc60100002400a000a00053582", 0x1f}], 0x1}, 0x0) 16:44:45 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x8924, &(0x7f0000000580)) [ 254.784672][ T6580] chnl_net:caif_netlink_parms(): no params data found [ 255.208831][ T6580] bridge0: port 1(bridge_slave_0) entered blocking state [ 255.215939][ T6580] bridge0: port 1(bridge_slave_0) entered disabled state [ 255.249708][ T6580] device bridge_slave_0 entered promiscuous mode [ 255.329008][ T6580] bridge0: port 2(bridge_slave_1) entered blocking state [ 255.336096][ T6580] bridge0: port 2(bridge_slave_1) entered disabled state 16:44:46 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000001580)={0x1b, 0x0, 0x0, 0x0, 0x90}, 0x40) [ 255.382792][ T6580] device bridge_slave_1 entered promiscuous mode [ 255.594222][ T6580] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 255.609136][ T1358] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.615491][ T1358] ieee802154 phy1 wpan1: encryption failed: -22 [ 255.700299][ T6580] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 255.786055][ T6582] chnl_net:caif_netlink_parms(): no params data found [ 255.864549][ T6580] team0: Port device team_slave_0 added [ 255.954859][ T6580] team0: Port device team_slave_1 added [ 256.012636][ T6580] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 256.020433][ T6580] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 256.046944][ T6580] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 256.097203][ T6580] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 256.104182][ T6580] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 256.131491][ T6580] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 256.228776][ T6580] device hsr_slave_0 entered promiscuous mode [ 256.236375][ T6580] device hsr_slave_1 entered promiscuous mode [ 256.298438][ T6584] chnl_net:caif_netlink_parms(): no params data found [ 256.359651][ T6582] bridge0: port 1(bridge_slave_0) entered blocking state [ 256.366752][ T6582] bridge0: port 1(bridge_slave_0) entered disabled state [ 256.388148][ T6582] device bridge_slave_0 entered promiscuous mode [ 256.469092][ T6582] bridge0: port 2(bridge_slave_1) entered blocking state [ 256.476301][ T6582] bridge0: port 2(bridge_slave_1) entered disabled state [ 256.485288][ T6582] device bridge_slave_1 entered promiscuous mode [ 256.568047][ T20] Bluetooth: hci0: command 0x0409 tx timeout [ 256.606516][ T6582] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 256.668319][ T6582] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 256.724637][ T6584] bridge0: port 1(bridge_slave_0) entered blocking state [ 256.732026][ T6584] bridge0: port 1(bridge_slave_0) entered disabled state [ 256.741405][ T6584] device bridge_slave_0 entered promiscuous mode [ 256.752387][ T6584] bridge0: port 2(bridge_slave_1) entered blocking state [ 256.760067][ T6584] bridge0: port 2(bridge_slave_1) entered disabled state [ 256.768441][ T6584] device bridge_slave_1 entered promiscuous mode [ 256.796104][ T6582] team0: Port device team_slave_0 added [ 256.836799][ T6586] chnl_net:caif_netlink_parms(): no params data found [ 256.854237][ T6582] team0: Port device team_slave_1 added [ 256.896115][ T20] Bluetooth: hci1: command 0x0409 tx timeout [ 256.943550][ T6584] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 257.007847][ T6582] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 257.014816][ T6582] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 257.045054][ T6582] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 257.063720][ T6582] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 257.098661][ T6582] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 257.140869][ T6582] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 257.187485][ T6584] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 257.220351][ T7] Bluetooth: hci2: command 0x0409 tx timeout [ 257.392783][ T6584] team0: Port device team_slave_0 added [ 257.435675][ T6582] device hsr_slave_0 entered promiscuous mode [ 257.444225][ T6582] device hsr_slave_1 entered promiscuous mode [ 257.451495][ T7] Bluetooth: hci3: command 0x0409 tx timeout [ 257.462017][ T6582] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 257.470616][ T6582] Cannot create hsr debugfs directory [ 257.488984][ T6584] team0: Port device team_slave_1 added [ 257.621064][ T6584] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 257.629119][ T6584] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 257.655728][ T6584] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 257.706429][ T6754] chnl_net:caif_netlink_parms(): no params data found [ 257.716309][ T6584] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 257.724094][ T6584] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 257.750693][ T6584] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 257.762698][ T6586] bridge0: port 1(bridge_slave_0) entered blocking state [ 257.771626][ T6586] bridge0: port 1(bridge_slave_0) entered disabled state [ 257.780393][ T6586] device bridge_slave_0 entered promiscuous mode [ 257.817213][ T6586] bridge0: port 2(bridge_slave_1) entered blocking state [ 257.824311][ T6586] bridge0: port 2(bridge_slave_1) entered disabled state [ 257.833151][ T6586] device bridge_slave_1 entered promiscuous mode [ 257.952447][ T6586] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 257.968893][ T6584] device hsr_slave_0 entered promiscuous mode [ 257.975591][ T6584] device hsr_slave_1 entered promiscuous mode [ 257.983877][ T6584] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 257.993086][ T6584] Cannot create hsr debugfs directory [ 258.037031][ T6586] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 258.080202][ T6580] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 258.099843][ T6580] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 258.209031][ T6580] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 258.262247][ T6586] team0: Port device team_slave_0 added [ 258.273514][ T6586] team0: Port device team_slave_1 added [ 258.297908][ T6580] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 258.314407][ T6754] bridge0: port 1(bridge_slave_0) entered blocking state [ 258.322957][ T6754] bridge0: port 1(bridge_slave_0) entered disabled state [ 258.330274][ T1051] Bluetooth: hci4: command 0x0409 tx timeout [ 258.335018][ T6754] device bridge_slave_0 entered promiscuous mode [ 258.358375][ T6972] chnl_net:caif_netlink_parms(): no params data found [ 258.386576][ T6586] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 258.396807][ T6586] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 258.424128][ T6586] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 258.437379][ T6754] bridge0: port 2(bridge_slave_1) entered blocking state [ 258.444450][ T6754] bridge0: port 2(bridge_slave_1) entered disabled state [ 258.453630][ T6754] device bridge_slave_1 entered promiscuous mode [ 258.482486][ T6586] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 258.493374][ T6586] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 258.520428][ T6586] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 258.646908][ T1051] Bluetooth: hci0: command 0x041b tx timeout [ 258.679638][ T6754] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 258.704751][ T6586] device hsr_slave_0 entered promiscuous mode [ 258.712276][ T6586] device hsr_slave_1 entered promiscuous mode [ 258.722449][ T6586] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 258.731984][ T6586] Cannot create hsr debugfs directory [ 258.742628][ T6754] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 258.848785][ T6754] team0: Port device team_slave_0 added [ 258.910393][ T6754] team0: Port device team_slave_1 added [ 258.941669][ T6972] bridge0: port 1(bridge_slave_0) entered blocking state [ 258.949349][ T6972] bridge0: port 1(bridge_slave_0) entered disabled state [ 258.958935][ T6972] device bridge_slave_0 entered promiscuous mode [ 258.967451][ T8053] Bluetooth: hci1: command 0x041b tx timeout [ 258.970842][ T6972] bridge0: port 2(bridge_slave_1) entered blocking state [ 258.982005][ T6972] bridge0: port 2(bridge_slave_1) entered disabled state [ 258.990860][ T6972] device bridge_slave_1 entered promiscuous mode [ 259.018527][ T6582] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 259.121940][ T6582] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 259.128889][ T5] Bluetooth: hci5: command 0x0409 tx timeout [ 259.141825][ T6754] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 259.149579][ T6754] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 259.176643][ T6754] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 259.194886][ T6754] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 259.202918][ T6754] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 259.229522][ T6754] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 259.243719][ T6972] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 259.253503][ T6582] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 259.287553][ T7505] Bluetooth: hci2: command 0x041b tx timeout [ 259.316235][ T6972] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 259.328006][ T6582] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 259.378439][ T6754] device hsr_slave_0 entered promiscuous mode [ 259.385302][ T6754] device hsr_slave_1 entered promiscuous mode [ 259.392863][ T6754] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 259.401004][ T6754] Cannot create hsr debugfs directory [ 259.446142][ T6972] team0: Port device team_slave_0 added [ 259.458813][ T6580] 8021q: adding VLAN 0 to HW filter on device bond0 [ 259.499747][ T6972] team0: Port device team_slave_1 added [ 259.526916][ T8053] Bluetooth: hci3: command 0x041b tx timeout [ 259.563860][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 259.574933][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 259.605660][ T6580] 8021q: adding VLAN 0 to HW filter on device team0 [ 259.623915][ T6972] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 259.632123][ T6972] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 259.659891][ T6972] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 259.674120][ T6972] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 259.681675][ T6972] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 259.708356][ T6972] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 259.794307][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 259.806647][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 259.816004][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 259.823440][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 259.841584][ T6972] device hsr_slave_0 entered promiscuous mode [ 259.849885][ T6972] device hsr_slave_1 entered promiscuous mode [ 259.858698][ T6972] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 259.866287][ T6972] Cannot create hsr debugfs directory [ 259.880905][ T6584] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 259.907465][ T7457] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 259.926774][ T7457] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 259.935378][ T7457] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 259.944919][ T7457] bridge0: port 2(bridge_slave_1) entered blocking state [ 259.952174][ T7457] bridge0: port 2(bridge_slave_1) entered forwarding state [ 259.960285][ T7457] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 259.969800][ T7457] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 260.000744][ T6584] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 260.039516][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 260.048712][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 260.059257][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 260.106238][ T6584] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 260.122090][ T8467] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 260.131779][ T8467] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 260.140777][ T6586] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 260.154569][ T6586] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 260.169420][ T6586] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 260.210769][ T6584] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 260.241342][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 260.250565][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 260.260864][ T6586] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 260.291334][ T6580] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 260.303292][ T6580] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 260.331310][ T8053] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 260.341401][ T8053] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 260.406803][ T20] Bluetooth: hci4: command 0x041b tx timeout [ 260.433248][ T6582] 8021q: adding VLAN 0 to HW filter on device bond0 [ 260.474777][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 260.483973][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 260.509933][ T6580] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 260.540236][ T6582] 8021q: adding VLAN 0 to HW filter on device team0 [ 260.577545][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 260.585311][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 260.623881][ T6754] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 260.653122][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 260.663342][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 260.673474][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 260.680622][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 260.699812][ T6754] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 260.709974][ T6754] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 260.727659][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 260.729374][ T25] Bluetooth: hci0: command 0x040f tx timeout [ 260.773039][ T6754] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 260.816666][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 260.825520][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 260.846016][ T25] bridge0: port 2(bridge_slave_1) entered blocking state [ 260.853212][ T25] bridge0: port 2(bridge_slave_1) entered forwarding state [ 260.869813][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 260.883493][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 260.907052][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 260.925423][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 260.934351][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 260.952308][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 261.045996][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 261.058108][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 261.077180][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 261.085950][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 261.095083][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 261.105127][ T6972] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 261.112499][ T25] Bluetooth: hci1: command 0x040f tx timeout [ 261.128397][ T6972] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 261.161804][ T6972] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 261.208925][ T6584] 8021q: adding VLAN 0 to HW filter on device bond0 [ 261.217739][ T7505] Bluetooth: hci5: command 0x041b tx timeout [ 261.223988][ T6972] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 261.255710][ T6582] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 261.276763][ T1054] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 261.285281][ T1054] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 261.335090][ T6580] device veth0_vlan entered promiscuous mode [ 261.366876][ T1051] Bluetooth: hci2: command 0x040f tx timeout [ 261.377587][ T6586] 8021q: adding VLAN 0 to HW filter on device bond0 [ 261.403945][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 261.412864][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 261.428825][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 261.437997][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 261.450606][ T6584] 8021q: adding VLAN 0 to HW filter on device team0 [ 261.485941][ T6580] device veth1_vlan entered promiscuous mode [ 261.505210][ T6586] 8021q: adding VLAN 0 to HW filter on device team0 [ 261.516000][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 261.527765][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 261.535668][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 261.544399][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 261.552875][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 261.586262][ T6582] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 261.607053][ T1051] Bluetooth: hci3: command 0x040f tx timeout [ 261.629974][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 261.638798][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 261.646229][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 261.654646][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 261.663978][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 261.674401][ T25] bridge0: port 1(bridge_slave_0) entered blocking state [ 261.681705][ T25] bridge0: port 1(bridge_slave_0) entered forwarding state [ 261.689885][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 261.699309][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 261.708414][ T25] bridge0: port 2(bridge_slave_1) entered blocking state [ 261.715455][ T25] bridge0: port 2(bridge_slave_1) entered forwarding state [ 261.724326][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 261.733773][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 261.742880][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 261.751862][ T25] bridge0: port 1(bridge_slave_0) entered blocking state [ 261.758999][ T25] bridge0: port 1(bridge_slave_0) entered forwarding state [ 261.767008][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 261.775680][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 261.784582][ T25] bridge0: port 2(bridge_slave_1) entered blocking state [ 261.791852][ T25] bridge0: port 2(bridge_slave_1) entered forwarding state [ 261.830175][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 261.839326][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 261.848876][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 261.886594][ T8467] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 261.895505][ T8467] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 261.906671][ T8467] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 261.915408][ T8467] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 261.925070][ T8467] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 261.935616][ T8467] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 261.945985][ T8467] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 261.955305][ T8467] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 261.965535][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 261.973996][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 262.004268][ T6580] device veth0_macvtap entered promiscuous mode [ 262.035112][ T8440] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 262.043937][ T8440] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 262.054446][ T8440] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 262.063716][ T8440] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 262.073312][ T8440] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 262.082264][ T8440] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 262.092573][ T8440] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 262.101650][ T8440] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 262.112726][ T8440] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 262.136008][ T6586] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 262.148762][ T6586] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 262.162653][ T6580] device veth1_macvtap entered promiscuous mode [ 262.189718][ T8440] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 262.198193][ T8440] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 262.209145][ T8440] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 262.217917][ T8440] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 262.237276][ T8440] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 262.343892][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 262.362117][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 262.374048][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 262.385834][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 262.396091][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 262.410288][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 262.420776][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 262.431180][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 262.443925][ T6584] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 262.457556][ T6582] device veth0_vlan entered promiscuous mode [ 262.475751][ T6972] 8021q: adding VLAN 0 to HW filter on device bond0 [ 262.486762][ T8467] Bluetooth: hci4: command 0x040f tx timeout [ 262.488011][ T6580] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 262.506777][ T6754] 8021q: adding VLAN 0 to HW filter on device bond0 [ 262.530436][ T7457] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 262.543330][ T7457] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 262.557550][ T6586] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 262.604211][ T6754] 8021q: adding VLAN 0 to HW filter on device team0 [ 262.614277][ T6580] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 262.628124][ T7457] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 262.635728][ T7457] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 262.643747][ T7457] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 262.652708][ T7457] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 262.660884][ T7457] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 262.671557][ T7457] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 262.679775][ T7457] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 262.689084][ T7457] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 262.703705][ T6972] 8021q: adding VLAN 0 to HW filter on device team0 [ 262.712219][ T6582] device veth1_vlan entered promiscuous mode [ 262.736911][ T6584] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 262.744352][ T8440] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 262.752698][ T8440] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 262.763613][ T8440] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 262.772827][ T8440] bridge0: port 1(bridge_slave_0) entered blocking state [ 262.780160][ T8440] bridge0: port 1(bridge_slave_0) entered forwarding state [ 262.788196][ T8440] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 262.797989][ T8440] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 262.806711][ T8440] bridge0: port 2(bridge_slave_1) entered blocking state [ 262.808840][ T1051] Bluetooth: hci0: command 0x0419 tx timeout [ 262.813923][ T8440] bridge0: port 2(bridge_slave_1) entered forwarding state [ 262.829654][ T8440] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 262.850267][ T6580] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 262.859785][ T6580] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 262.872913][ T6580] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 262.882694][ T6580] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 262.906641][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 262.914899][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 262.924741][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 262.934078][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 262.941455][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 262.950724][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 262.959449][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 262.968081][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 262.975294][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 262.984203][ T8554] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 263.024946][ T8053] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 263.033874][ T8053] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 263.043117][ T8053] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 263.052685][ T8053] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 263.061783][ T8053] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 263.073874][ T8053] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 263.083534][ T8053] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 263.113404][ T6582] device veth0_macvtap entered promiscuous mode [ 263.126529][ T1051] Bluetooth: hci1: command 0x0419 tx timeout [ 263.140906][ T6582] device veth1_macvtap entered promiscuous mode [ 263.154359][ T8053] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 263.164063][ T8053] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 263.173525][ T8053] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 263.182540][ T8053] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 263.191620][ T8053] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 263.200558][ T8053] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 263.209835][ T8053] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 263.218831][ T8053] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 263.228135][ T8053] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 263.248106][ T8053] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 263.257461][ T8053] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 263.266305][ T8053] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 263.275023][ T8053] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 263.285080][ T8053] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 263.306945][ T8467] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 263.315086][ T8467] Bluetooth: hci5: command 0x040f tx timeout [ 263.355058][ T6754] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 263.390427][ T6582] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 263.401429][ T6582] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.414389][ T6582] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 263.427431][ T8554] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 263.438876][ T8554] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 263.446784][ T8467] Bluetooth: hci2: command 0x0419 tx timeout [ 263.453920][ T8554] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 263.462889][ T8554] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 263.472033][ T8554] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 263.481020][ T8554] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 263.490537][ T8554] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 263.499949][ T8554] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 263.509440][ T8554] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 263.518327][ T8554] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 263.532780][ T8554] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 263.541736][ T8554] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 263.550279][ T8554] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 263.558692][ T8554] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 263.571130][ T6586] device veth0_vlan entered promiscuous mode [ 263.587042][ T6584] device veth0_vlan entered promiscuous mode [ 263.603154][ T6582] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 263.614212][ T6582] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.630706][ T6582] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 263.648845][ T6586] device veth1_vlan entered promiscuous mode [ 263.657258][ T8467] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 263.665435][ T8467] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 263.693697][ T8467] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 263.704269][ T8467] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 263.713592][ T8467] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 263.726850][ T6972] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 263.737763][ T8053] Bluetooth: hci3: command 0x0419 tx timeout [ 263.756871][ T6972] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 263.775353][ T6582] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 263.784883][ T6582] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 263.804495][ T6582] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 263.819377][ T6582] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 263.853150][ T8467] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 263.864226][ T8467] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 263.886976][ T8467] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 263.895591][ T8467] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 263.905679][ T8467] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 263.921658][ T6584] device veth1_vlan entered promiscuous mode [ 264.031173][ T6754] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 264.050762][ T8565] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 264.067170][ T8565] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 264.075456][ T8565] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 264.086154][ T8565] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 264.160890][ T6972] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 264.185036][ T6586] device veth0_macvtap entered promiscuous mode [ 264.226091][ T1285] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 264.227513][ T1403] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 264.234808][ T1285] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 264.277363][ T1285] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 264.278207][ T1403] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 264.286932][ T1285] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 264.303863][ T6584] device veth0_macvtap entered promiscuous mode [ 264.332261][ T1285] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 264.363083][ T1285] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 264.386968][ T1285] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 264.420381][ T6586] device veth1_macvtap entered promiscuous mode [ 264.475203][ T6584] device veth1_macvtap entered promiscuous mode [ 264.521253][ T148] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 264.566272][ T7505] Bluetooth: hci4: command 0x0419 tx timeout [ 264.568208][ T6586] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 264.584408][ T148] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 264.600338][ T6586] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.610684][ T6586] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 264.622292][ T6586] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.633824][ T6586] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 264.642353][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 264.652463][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 264.661714][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 264.670959][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 264.680498][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 264.704769][ T6584] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 264.723518][ T6584] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.742914][ T6584] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 264.762587][ T6584] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.774716][ T6584] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 264.792637][ T6584] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.836798][ T6584] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 264.858593][ T148] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 264.873777][ T6586] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 264.882577][ T148] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 16:44:56 executing program 0: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000180)='ns/cgroup\x00') [ 264.909788][ T6586] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.956068][ T6586] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 264.967656][ T6586] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.979951][ T6586] batman_adv: batadv0: Interface activated: batadv_slave_1 16:44:56 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x2) sendmsg(r0, &(0x7f0000000080)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x80, 0x0}, 0x0) [ 265.000782][ T8578] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 265.019974][ T8578] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 265.037120][ T8578] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 265.045183][ T8578] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 265.062923][ T8578] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 265.105774][ T6584] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 265.123004][ T6584] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 16:44:56 executing program 0: r0 = socket$inet(0x2, 0x3, 0x5) recvmsg(r0, &(0x7f0000000a40)={0x0, 0x0, 0x0}, 0x120c0) [ 265.146540][ T6584] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 265.158020][ T6584] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.169378][ T6584] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 265.180720][ T6584] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.200658][ T6584] batman_adv: batadv0: Interface activated: batadv_slave_1 16:44:56 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000500), 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000001100)={0x0, 0x0, r0}) [ 265.250273][ T1285] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 265.268205][ T1285] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 265.289152][ T1285] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 265.322769][ T1285] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 265.354573][ T6754] device veth0_vlan entered promiscuous mode [ 265.366388][ T7505] Bluetooth: hci5: command 0x0419 tx timeout [ 265.375123][ T6584] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 265.400801][ T6584] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 16:44:56 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) [ 265.421395][ T6584] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 265.465510][ T6584] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 265.521452][ T8619] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 265.532444][ T8578] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 265.543684][ T8578] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 265.548873][ T8619] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 265.554728][ T8578] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 265.568374][ T8578] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 265.585508][ T6586] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 265.601022][ T6586] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 265.614266][ T6586] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 265.650892][ T6586] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 265.690264][ T8578] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 16:44:56 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_PMK(r0, &(0x7f00000194c0)={0x0, 0x0, &(0x7f0000019480)={&(0x7f0000019400)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16, @ANYBLOB="01"], 0x2c}}, 0x0) recvmsg(r0, &(0x7f0000001400)={&(0x7f0000000000)=@isdn, 0x80, &(0x7f0000001300)=[{&(0x7f0000000080)=""/129, 0x81}], 0x1, &(0x7f0000001340)=""/159, 0x9f}, 0x0) [ 265.792685][ T6972] device veth0_vlan entered promiscuous mode [ 265.831420][ T6754] device veth1_vlan entered promiscuous mode [ 265.866091][ T8640] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 265.874607][ T8640] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready 16:44:57 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) sendmsg(r0, &(0x7f0000000300)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @local, 0x1a5}, 0x80, 0x0}, 0x24004051) [ 265.910980][ T8564] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 265.922311][ T8564] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready 16:44:57 executing program 0: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/pid_for_children\x00') syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000480)='ns/pid_for_children\x00') [ 266.037941][ T6972] device veth1_vlan entered promiscuous mode [ 266.156549][ T1403] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 266.164593][ T1403] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 266.191279][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 266.206645][ T1054] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 266.214940][ T1054] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 266.231339][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 266.257182][ T1054] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 266.265200][ T1054] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 266.328230][ T6754] device veth0_macvtap entered promiscuous mode [ 266.350899][ T8578] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 266.368082][ T8578] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 266.380763][ T8578] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 266.428905][ T6754] device veth1_macvtap entered promiscuous mode [ 266.460353][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 266.469711][ T1285] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 266.488462][ T1285] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 266.498097][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 266.507014][ T1285] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 266.526040][ T6972] device veth0_macvtap entered promiscuous mode [ 266.544633][ T6972] device veth1_macvtap entered promiscuous mode [ 266.552217][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 266.564498][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 266.579141][ T1054] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 266.593532][ T1054] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 266.606233][ T1054] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 266.614424][ T1054] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 266.664354][ T6754] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 266.701694][ T6754] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.712233][ T6754] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 266.759177][ T6754] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.774900][ T6754] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 266.785764][ T6754] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.795600][ T6754] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 266.807904][ T6754] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.821012][ T6754] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 266.832824][ T6754] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 266.855129][ T6754] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.896614][ T6754] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 266.907862][ T6754] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.920726][ T6754] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 266.933158][ T6754] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.943717][ T6754] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 266.956488][ T6754] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.973976][ T6754] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 267.006362][ T1054] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 267.020564][ T1054] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 267.038411][ T1054] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 267.048389][ T1054] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 267.094536][ C0] hrtimer: interrupt took 101964 ns [ 267.130771][ T6754] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 267.174300][ T6754] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 267.204724][ T6754] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 16:44:58 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)={0x2, 0x7, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @private}}]}, 0x28}}, 0x0) [ 267.228089][ T6754] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 267.257506][ T6972] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 267.280735][ T6972] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.294360][ T6972] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 267.325212][ T6972] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.346968][ T6972] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 267.368455][ T6972] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.390352][ T6972] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 267.406763][ T6972] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.417758][ T6972] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 267.433871][ T6972] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.459855][ T6972] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 267.700497][ T8440] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 267.721243][ T8440] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 267.744244][ T6972] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 267.758921][ T6972] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.783961][ T6972] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 267.806561][ T8693] syz-executor.3 (8693) used greatest stack depth: 22200 bytes left [ 267.817743][ T6972] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.834016][ T6972] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 267.844923][ T6972] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.855984][ T6972] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 267.866985][ T6972] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.879000][ T6972] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 267.899883][ T6972] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.918886][ T6972] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 267.956816][ T8440] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 267.978506][ T8440] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 267.991470][ T6972] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 16:44:59 executing program 1: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0), 0x4) setsockopt$RDS_FREE_MR(r0, 0x114, 0x3, &(0x7f00000001c0), 0x10) [ 268.035455][ T6972] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 268.073958][ T6972] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 268.117629][ T6972] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 268.456695][ T148] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 268.464791][ T148] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 268.504921][ T158] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 268.536967][ T158] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 268.545420][ T1285] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 268.599857][ T148] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 268.609606][ T8440] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 268.642371][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 268.644340][ T148] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 268.676127][ T8440] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 268.688373][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 268.768258][ T8659] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 16:45:00 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f0000000340)) 16:45:00 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000240)={&(0x7f0000000000)={0xa, 0x4e20, 0x0, @local}, 0x1c, 0x0}, 0x0) 16:45:00 executing program 3: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, r0, 0x5) r1 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) r2 = gettid() perf_event_open(0x0, r2, 0x2, 0xffffffffffffffff, 0x3) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x8020, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000, 0x0, @perf_bp={&(0x7f00000002c0), 0x1}, 0xd841, 0x5, 0x0, 0x0, 0x1}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_LINK_CREATE(0x1c, &(0x7f00000000c0)={r4, r3, 0x24}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='spi_message_done\x00'}, 0x10) socket$kcm(0x29, 0x2, 0x0) gettid() recvmsg$unix(r4, &(0x7f0000000440)={&(0x7f0000000300)=@abs, 0x6e, &(0x7f0000000280), 0x0, &(0x7f0000000380)=[@cred={{0x1c, 0x1, 0x2, {0x0}}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x58}, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x8, 0x40, 0x80, 0x0, 0x0, 0x6, 0x208, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x2, @perf_config_ext={0x100000000, 0x101}, 0x200, 0x2, 0x200, 0x3, 0x9, 0x53d, 0x40, 0x0, 0x7fff, 0x0, 0x80000001}, r5, 0xb, 0xffffffffffffffff, 0x8) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="1400000029000505d25a80308c63940d0424fc60100002400a000a00053582", 0x1f}], 0x1}, 0x0) 16:45:00 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f00000005c0)={0x0, @in={0x2, 0x0, @local}, @l2tp={0x2, 0x0, @local}, @tipc=@name, 0x5, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)='team0\x00'}) 16:45:00 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)={0x2, 0x7, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @private}}]}, 0x28}}, 0x0) 16:45:00 executing program 5: socketpair(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000000)={'wg0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)=@bridge_newvlan={0x18, 0x70, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r1}}, 0x18}}, 0x0) 16:45:00 executing program 1: creat(&(0x7f0000000480)='./file0\x00', 0x0) 16:45:00 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000006ac0)=[{{&(0x7f0000000b00)=@rc={0x1f, @none}, 0x80, &(0x7f0000000bc0)=[{0x0}], 0x1}}], 0x1, 0x40000140, &(0x7f0000006bc0)={0x0, 0x3938700}) 16:45:00 executing program 5: syz_open_dev$vcsa(&(0x7f0000000000), 0xe95, 0x0) socketpair(0x21, 0x0, 0x0, &(0x7f0000000340)) r0 = creat(&(0x7f0000000480)='./file0\x00', 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f00000005c0)={'syztnl0\x00', 0x0}) r1 = socket$nl_route(0x10, 0x3, 0x0) syz_open_dev$vcsa(&(0x7f0000000740), 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_PKTINFO(r2, 0x10e, 0x3, &(0x7f0000000a80)=0x5262, 0x4) recvmmsg(r1, &(0x7f0000006ac0)=[{{0x0, 0x0, &(0x7f0000000bc0)}}, {{0x0, 0x0, 0x0}}], 0x2, 0x40000140, &(0x7f0000006bc0)={0x0, 0x3938700}) syz_genetlink_get_family_id$smc(&(0x7f0000000ac0), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, 0x0, 0x0) 16:45:00 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000000), 0xe95, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000040), 0x4) socketpair(0x21, 0x0, 0x0, &(0x7f0000000340)) r1 = creat(&(0x7f0000000480)='./file0\x00', 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r1, 0x89f5, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, 0x0, 0x0) syz_open_dev$vcsa(&(0x7f0000000740), 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_PKTINFO(r3, 0x10e, 0x3, &(0x7f0000000a80)=0x5262, 0x4) recvmmsg(r2, &(0x7f0000006ac0)=[{{0x0, 0x0, &(0x7f0000000bc0)=[{0x0}], 0x1}}], 0x1, 0x40000140, &(0x7f0000006bc0)={0x0, 0x3938700}) syz_genetlink_get_family_id$smc(&(0x7f0000000ac0), 0xffffffffffffffff) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, 0x0, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, 0x0, 0x0) 16:45:00 executing program 1: syz_open_dev$vcsa(&(0x7f0000000000), 0xe95, 0x0) socketpair(0x21, 0x0, 0x0, &(0x7f0000000340)) r0 = creat(&(0x7f0000000480)='./file0\x00', 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) syz_open_dev$vcsa(&(0x7f0000000740), 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_PKTINFO(r2, 0x10e, 0x3, &(0x7f0000000a80)=0x5262, 0x4) recvmmsg(r1, &(0x7f0000006ac0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000c00)=""/171, 0xab}}], 0x1, 0x40000140, &(0x7f0000006bc0)={0x0, 0x3938700}) syz_genetlink_get_family_id$smc(&(0x7f0000000ac0), 0xffffffffffffffff) 16:45:00 executing program 0: syz_open_dev$vcsa(&(0x7f0000000000), 0xe95, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, 0x0, 0x0) socketpair(0x21, 0x0, 0x0, &(0x7f0000000340)) r0 = creat(&(0x7f0000000480)='./file0\x00', 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, 0x0) syz_open_dev$vcsa(&(0x7f0000000740), 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f0000000a80)=0x5262, 0x4) syz_genetlink_get_family_id$smc(&(0x7f0000000ac0), 0xffffffffffffffff) 16:45:00 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000800)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x116, 0x116, 0x8, [@func_proto, @datasec={0x0, 0xe, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], '^'}, @func_proto, @const, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], 'x'}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x138}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000323c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:45:00 executing program 1: creat(&(0x7f0000000480)='./file0\x00', 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 16:45:01 executing program 3: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, r0, 0x5) r1 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) r2 = gettid() perf_event_open(0x0, r2, 0x2, 0xffffffffffffffff, 0x3) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x8020, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000, 0x0, @perf_bp={&(0x7f00000002c0), 0x1}, 0xd841, 0x5, 0x0, 0x0, 0x1}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_LINK_CREATE(0x1c, &(0x7f00000000c0)={r4, r3, 0x24}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='spi_message_done\x00'}, 0x10) socket$kcm(0x29, 0x2, 0x0) gettid() recvmsg$unix(r4, &(0x7f0000000440)={&(0x7f0000000300)=@abs, 0x6e, &(0x7f0000000280), 0x0, &(0x7f0000000380)=[@cred={{0x1c, 0x1, 0x2, {0x0}}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x58}, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x8, 0x40, 0x80, 0x0, 0x0, 0x6, 0x208, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x2, @perf_config_ext={0x100000000, 0x101}, 0x200, 0x2, 0x200, 0x3, 0x9, 0x53d, 0x40, 0x0, 0x7fff, 0x0, 0x80000001}, r5, 0xb, 0xffffffffffffffff, 0x8) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="1400000029000505d25a80308c63940d0424fc60100002400a000a00053582", 0x1f}], 0x1}, 0x0) 16:45:01 executing program 5: syz_open_dev$vcsa(&(0x7f0000000000), 0xe95, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000340)) r0 = creat(&(0x7f0000000480)='./file0\x00', 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, 0x0) socket$nl_route(0x10, 0x3, 0x0) 16:45:01 executing program 0: syz_open_dev$vcsa(&(0x7f0000000000), 0xe95, 0x0) 16:45:01 executing program 4: syz_open_dev$vcsa(&(0x7f0000000000), 0xe95, 0x121002) 16:45:01 executing program 0: accept(0xffffffffffffffff, 0x0, &(0x7f0000000080)) r0 = getpgrp(0xffffffffffffffff) waitid(0x2, r0, &(0x7f0000000300), 0xa1000002, 0x0) 16:45:01 executing program 4: r0 = creat(&(0x7f0000000800)='./file0\x00', 0x0) fsetxattr$trusted_overlay_upper(r0, 0x0, 0x0, 0x91, 0x6) 16:45:01 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f0000000000)=[{}, {}, {0x240}]}) 16:45:01 executing program 5: openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) 16:45:01 executing program 0: syz_usb_connect$cdc_ecm(0x0, 0x52, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x40, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x100}, [@mdlm_detail={0x5, 0x24, 0x13, 0x0, "cf"}]}}}]}}]}}, 0x0) 16:45:01 executing program 5: epoll_wait(0xffffffffffffffff, 0x0, 0x0, 0x200000) [ 270.835547][ T8659] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 271.085443][ T8659] usb 1-1: Using ep0 maxpacket: 16 [ 271.205867][ T8659] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 271.375582][ T8659] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 271.384659][ T8659] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 271.394657][ T8659] usb 1-1: Product: syz [ 271.399666][ T8659] usb 1-1: Manufacturer: syz [ 271.404284][ T8659] usb 1-1: SerialNumber: syz [ 271.459998][ T8659] cdc_ether: probe of 1-1:1.0 failed with error -22 [ 271.668200][ T8564] usb 1-1: USB disconnect, device number 2 [ 272.455393][ T8564] usb 1-1: new high-speed USB device number 3 using dummy_hcd 16:45:03 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x80086601, &(0x7f0000000640)) 16:45:03 executing program 4: recvmsg$unix(0xffffffffffffffff, 0x0, 0xf22711cee216b72c) 16:45:03 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) openat$nvram(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) perf_event_open(0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x900}, 0x1c) socket(0x5, 0x5, 0x10001) ptrace$setregs(0xd, 0x0, 0x7fff, &(0x7f0000000240)="5c8c6bd5b802553641e05b8af8c34d970fcc40a51da65f745d76f619f74eb61c9d4a34b985c84061d467d84fa13add024adefe0dfd269beebe5b30457f841b5fcdf9e6d2b86c591410710f76de5c3c680fb8b909b204fda0ef9022661f4b635768465fe6efb9f83259916a60e0511535650d7e48587521bdf930a233268d4ab7479d47b4e702eacbb17cbe3da5b8d3dd01430995b9c2d261cb85dd3f3adbc7ad8b13ceeebd19a7c1ac18ea3587f0b0289dec3a4bba5f8f9666e2d3e21f1036c01f91") connect$inet6(r0, &(0x7f0000000500)={0xa, 0x0, 0x0, @private1={0xfc, 0x1, '\x00', 0x1}}, 0x1c) socket$nl_audit(0x10, 0x3, 0x9) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0), 0x20000, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000100)={0x7}, 0x7) bind$inet6(0xffffffffffffffff, 0x0, 0x0) 16:45:03 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000003c0)) 16:45:03 executing program 5: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000640), 0x0, 0x0, 0x0, r0) [ 272.695295][ T8564] usb 1-1: Using ep0 maxpacket: 16 16:45:03 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000000000)="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", 0x2000, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000002000), 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000002040)={'syzkaller1\x00'}) preadv(r1, &(0x7f0000002180)=[{&(0x7f00000068c0)=""/102400, 0x19000}], 0x1, 0x0, 0x0) r3 = dup2(r2, r1) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) 16:45:03 executing program 5: sendmsg$TCPDIAG_GETSOCK(0xffffffffffffffff, 0x0, 0x2b1458e3dba2ab48) [ 272.815549][ T8564] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 16:45:03 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), r0) sendmsg$NL80211_CMD_PROBE_CLIENT(r0, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)={0x1c, 0x0, 0x4, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 16:45:04 executing program 2: mount_setattr(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0, &(0x7f0000000080)={0x0, 0x0, 0x40000}, 0x20) [ 273.005628][ T8564] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 273.022062][ T8564] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 16:45:04 executing program 5: ioctl$KVM_HYPERV_EVENTFD(0xffffffffffffffff, 0x4018aebd, 0x0) [ 273.081514][ T8564] usb 1-1: Product: syz [ 273.111838][ T8564] usb 1-1: Manufacturer: syz [ 273.145169][ T8564] usb 1-1: SerialNumber: syz [ 273.226407][ T8564] cdc_ether: probe of 1-1:1.0 failed with error -22 16:45:04 executing program 0: waitid(0x2, 0x0, &(0x7f0000000300), 0xa1000002, 0x0) 16:45:04 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), r0) sendmsg$NL80211_CMD_PROBE_CLIENT(r0, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)={0x1c, 0x0, 0x4, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 16:45:04 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) openat$nvram(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) perf_event_open(0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x900}, 0x1c) socket(0x5, 0x5, 0x10001) ptrace$setregs(0xd, 0x0, 0x7fff, &(0x7f0000000240)="5c8c6bd5b802553641e05b8af8c34d970fcc40a51da65f745d76f619f74eb61c9d4a34b985c84061d467d84fa13add024adefe0dfd269beebe5b30457f841b5fcdf9e6d2b86c591410710f76de5c3c680fb8b909b204fda0ef9022661f4b635768465fe6efb9f83259916a60e0511535650d7e48587521bdf930a233268d4ab7479d47b4e702eacbb17cbe3da5b8d3dd01430995b9c2d261cb85dd3f3adbc7ad8b13ceeebd19a7c1ac18ea3587f0b0289dec3a4bba5f8f9666e2d3e21f1036c01f91") connect$inet6(r0, &(0x7f0000000500)={0xa, 0x0, 0x0, @private1={0xfc, 0x1, '\x00', 0x1}}, 0x1c) socket$nl_audit(0x10, 0x3, 0x9) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0), 0x20000, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000100)={0x7}, 0x7) bind$inet6(0xffffffffffffffff, 0x0, 0x0) 16:45:04 executing program 2: openat$vcs(0xffffffffffffff9c, &(0x7f0000000040), 0xc5ae1a4f8c187333, 0x0) 16:45:04 executing program 5: r0 = gettid() r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r2 = fork() r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(r0, r2, 0x7, r1, &(0x7f00000001c0)={r3}) [ 273.436751][ T8564] usb 1-1: USB disconnect, device number 3 16:45:04 executing program 3: mount_setattr(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0, &(0x7f0000000080)={0x0, 0x9}, 0x20) 16:45:04 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8993, &(0x7f0000000640)) 16:45:06 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IP_VS_SO_GET_INFO(r1, 0x0, 0x481, &(0x7f0000000100), &(0x7f0000000140)=0xc) 16:45:06 executing program 2: syz_io_uring_setup(0x220a, &(0x7f00000005c0), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000680), &(0x7f00000006c0)) 16:45:06 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0xc0189436, &(0x7f0000000640)) 16:45:06 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080), 0x4) openat$nvram(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x900}, 0x1c) socket(0x5, 0x5, 0x10001) connect$inet6(r0, &(0x7f0000000500)={0xa, 0x0, 0x0, @private1={0xfc, 0x1, '\x00', 0x1}}, 0x1c) socket$nl_audit(0x10, 0x3, 0x9) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0), 0x20000, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000100)={0x7}, 0x7) openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setscheduler(r1, 0x1, &(0x7f0000000000)) 16:45:06 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) 16:45:06 executing program 0: r0 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r0, &(0x7f0000000040), 0xc) read(r0, &(0x7f0000000080)=""/225, 0xe1) getsockname(r0, 0x0, 0x0) close(r0) r1 = socket$qrtr(0x2a, 0x2, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r2, 0x8912, 0x400308) connect$qrtr(0xffffffffffffffff, &(0x7f0000000040)={0x2a, 0x1, 0x4000}, 0xc) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r3, 0x0) write$binfmt_script(r1, 0x0, 0x0) 16:45:06 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x40086602, 0x0) 16:45:06 executing program 2: listen(0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000000000)="9eda438838743bd4e9720bee57093515dc189a5ea685e9556c1c2c3cfc4df50d66d31a48aa312663b68d18c5826b5b55fb738208863dac0f10f423aee7a5d8ddc45ebdfeb7424bae859d7c37ecfc4b63914d5a56d91017dd22bc84f759a15969951aef9d5c88c96560896988fa18cd946cfcc3a0f1c993348377904eac32c980bdf7976ebca2b499cab63c4e841514277fc71d4620e29a92523402485de0e82896484c0ae497a4d686df23ca7b68c3fd5e624d3510d7f94838e54af877ca58a00c5a672bba11f5aa1ed1980dfef47b9973d0bf456ded5e72f1702b3dc5197fce39cba53a038d8dc0ec783ce70577107dc5e8b299e64a0b7f1191f0926bd25762370191710bab2f44e9069f55f8a3f87e4cb488a2fb3348c0bf3b3874291f83e4776b160ea73aafa3919c7c069c73c0052173a63158db8b65541d161f9c964926ad7f06bdd6cb6a32135b04e35701c2e13c49c1f75dc7a25d623378860692d172ec3f1e1f2d9dc77c015c13721efcb101c2390abb847e871132f472a37cc0163b39b1d575a5444e246a08a1afb1a696cabab29498a314429a3b9f44c43ba29f71fac1fbe0d01c3c16d22730932704bcfb0c1b7a432bc51dd3f5dd5afc3b342cbe6a6ff899039e28f9a51881b1d46fdcf31767cb6f5c5c69ab3c80615d77c4d1664fc4ec831b8cea2e752bbb7a9ce79df875b29f1e232751daf32a1a0c4ff8bd0688e2b8e2d668b8a77e20a9eb6ec2e2c23b94e507baeacbcfa31fb6e1ca3343668f43e3aa6d85e7c29bf0bb4dbdabddc92be7f4a6f5d21b19e6da17bfb6cc926e3847532fae29c7b62fb909130ec372d3c16cfe6aaf3ce2af0fe7610fde7aad61bc80d2f96b999c8ccf6d22cf903ca8ae8b879ec4a416f334982e9810c0140a18d4dc81b5edaae23e9f4abaf40ed71512aebbba5bb251545e188db789558a845a2877b14bdaeec3c738b7d730c0860531bf5517d4f0e8f95ed3571f8a35816d5116fcb8d7cbf42b7d5d5e65541508c898bb2e0fe96297d2ab7135662de39df099ebaed5871111f5346278cee5728cec512e6c0a0d65b51e3d627873195b84103341c2bc83b6c8fdd8ba17f5957413f61c69d618c9b9d0b1f08dc81921b6c662ee1da3bfa019b095e9a03c2db4d645ccb7364e895098cbf7d932c72d80663c7a1694d122f7348393079223c11d36c64a5856eae0397ab9a9d948204b74e56525a9d552dd0916de81cbb5af3c59b3d7f8f9154423ce2cb45a5bc808e24bef13212019a19545fe54ba84d01534358380192b8c7b0eda907810375bb66a578a58fec392b47991271c8367b91d710e8a176bc1a4e96f0e137d4c25fbb03eddc392f9f170dd744472b864fbbae7c93d86e682308b21b73c5652065d72cf02e1152b44024a90a3b52eb0bb3cb412e518d37a68aa4c7f46789c54ab30d3a73d0a8712fde612294cda2aa1ccf164930b9b1d17801d4fbb06e849d39bf2b5141330caa0d2618b616f1c67e1ca57080e79ed9092ba7a55e8121cfc825cd26a0199a479a7ab1b7b23d2a4dd82fa6d04ee41ca680435efc934f0451e865e8632ac2f1115f4cdd33b0fccb7a2326127faf20cba37c828613dba5a98f4e1ad25eb6b91078cf73d873df9ef91531476f64b83559ff7ccdc4c070d478b18196ea05fe8d4ea0216ee5273dfabbd04582f40f064c9781afd2cbf30901f28cd09cc934f1b2d50883778274177e3dba8af0a1b931d80ce1a6c4085780ea2195b65ecfd2953f78a5290fe560d0cd6a5e73890a5a82dc410b92a3ef2be05ec5607820fd4ca6b9c3aa258d59022fdcb21665f1ce4e8aad8fd918c43bd3c2afe3dc223ff9f48831d401c8b6996190793d1dd7551f8511b69283992398d8f9b4bd2b3398d3b8c6f3c5d8b802ca5282b702df2b7be4b38e70c3065f8da888631375afcc05ce578089c4f783776b286b7a60d1b5e189e2742a3240c1036a953d886885422eef01413c38099b64505fd5a73488acb4e611820674c58ae74d6c64a885d4beda9bd7903bcdc71e3711e2a057c0eab2100c321050ab14c6e453c53182577ad3178603cd9afde40a701120e9a36074fd582428c74e02781318e6c65450f8f020bd22475696fe13b8c59260e53a06d16eabd135e887a0a6bbc8ad21be7661df76fec5b13844f68b8eed1a7379713738beac9f23c7a26520e19797a910cde9fb285179526889b908b7eb49bb06f70f6271fba8712c1a4269ebcf4b7d043e924e3d2c4c753fd7e547d95841e335179836f76424e728810d7f32b78256ea30c79d9238a6588426e1f2d4c0b03d5605bd826ed24f0f11326b4cf958632b86e017aa80e142db1580c44f76d9c98196f3f6852ab2bfc6a01a3553a130c2d171957f5a45c3550fbbc990ef8742a98a86b280a57b9f198ff436bc01161ada50e6f23026c3254adf2321bff7e20aa54080bbb57d8d52c6a6df6107706a2e5bc6da68f17b474c0edd39401d765086e885cf7992405f856557915603cbe8894676e996bbadbb649a5e7498b91f9bd2f697dd9ebbe4d386050258b9f4c94781e61c660651c3f1e3ae51f8c035eca365bf1c23dcacbd6e225490d7e9c133525f5c9018d752b21b4897bf18b64b6a9936f538a0a8958fc934440aeeaad2b68ac844d76f0900a6c95bd0b353d85d4fb62eb88360112237fd8c636a80e3130b21d66ae8ec58a4b76cba0602f96da919f7e84fd37e3ec2379f58e389a39c78d2482e03c379e3c4649ad63a76e3707ecff07d2fcb0c9dfc524cab49e69a09c92e4f88714335cb57d3f6184d07bef9657280fb5c9fd2d8f940f7ac6c5407e3077aa2e4ba8e217e0ee19e302d6d90e3be05a86dade35d2e454e511afb5cf5936f1d11f2fa6be6ceaa817dbdc7a6aabf2fad8ff3efa8382a25099f0c5989d2ad56ae0f4968b2cfcfc67b4f1c161c75900b4848f59a3c0376dfcb7997bf28e9e85d6dd942a360516de38e1c1a038a796f9a77ff2b0c7e5e8f4932391a0e58e76dacc6f9764178a211dfde3e75d367d2911ff398126ffdf83cf2fbdf1ad5232bed9155f7a168638a572094a9e934d4969b358cf6e121d7fd2aeae2f499068b42c152f0e3403a230885d6f92f038ddaa23499f804ffb06abdbabb51f6c38c92fb1a6271a4b13d6d11125b8ec12efa5907dc65062797fb9cca15e2f254e76b182d3fcdb4e96ac4de36d6df7e7bba5c32f422286b1be3b79bffb6fd693761952d195a84ad9ceb07287a0fbefab9e0347b513c5f60233ccd4b52d90ec144a2f896d9dc7f279f8aa93038f3efa286e1c3006933a4d7183d952f8d28b141b28b2af355b5bd8198dfde1ffb8d09202aff0d16ca3fec194662892a49f829813970a4520f1228aa03d211a45bed3b2e05bf1f10b1a152761e7b6c6ddea863a3c02224256092c70ca70dc185c4c385dd98b09e2682661e1e66f71d9c4037048eb70e8a1cbe57de87ec43713abf5fdcf63b9c482f318e3bec37e878dadbae15a02d731e6c8574eb14c059d72f73be5174add786d06b585a28a06d349d8e434a491b34897b3c1ad786ec8280d7f57edd4fbc6aea5485d659b59d393e331cf91e6ed76f340fcf7cf460892fa7318fc42b883f61d888ad982a751accb613c66661fba5f3d6de751a6a9ef8a4700316aaad04e991aab7903f4ef012ec2a8c092234e74ef335daf360ae47bbd2bbc6ad8c1a4f81efe8bbd703cb55ef36b32b4e30cb5a3b165c02ba295d0e1c40ce6ff8f479a74f01275f113ebfa8ade37a59ce70e6ca2a6f48f1be085f61bf772e2c2da523a2cfe63e99c57bdb1ff23139d4fca49eff7547e9880eefd3f7511a677efa23b52098ba89037c48dfcda2e8c1cfb9f892161049e53f8cee55256279512aecab8c441600dae0fd957883273047cf5c66ba209f830aa2ce0cbe41ca08c0cef4aed7f4324009200661a7ce680e5a8df2d051c1d8b2f63d25d8d74d05c75c46c8f3f24d625539e63459650960498a54ec3b16225bbbf4d3930009df265839d72611f5332a904cdebada108236e4414a2909ad01ec44b9d7f75de4385ad7ca5152e890a0919b3639fd1bcbca3b737ebb8d9ae541b1271cf2166ba15830e66f3d3afd3b754a7f81ad4f0999704ae99c114907c5be4a4797f13b80564f234723a34dbe137dabfd7fa23562df679f54a6ab54def6d63deae9844f72fd73efd0413551f5c4b9ee826eb3b7faf92a59ea34a16723b4fea14d1c8815a4e2d39fc48d1dbce526a7c53f5a96d0ef6463a0cee73fd3505f5c764a264b83c4a21f80e8b61c82d24442d13da99d18dc1b2538e7a510f6093d9ef2bc5cc777d4f98411e93919eddfd69d6e20d227cb61c50f358ea227f4de941fb080c1cf6b1f6e25533768fe133dbfc3f9d29c603bed38aa3c5af5b81a706b0067b40b88f992610d04c7cc36b8f649697cd6a93fae51138161891ae75a7147780fc59af5a6e18c54f9d2a4fe7fa92314b399afba9a40d0cc24f70a2593acf8d179215e06b7a9a88224bafcb2cbf60caf5fe4ff38208a70793b5dc33cd572956260e1c86312d3ba9b3a4b2b44376f2e78c616a6c0880ac8dcbaa30b9f761d500fd03a8518dd0509157b184a2d95e0caf3ffc8ac2db6c54d80c71a1e5b9ea3bf51071e2118af204123daceeb04e4f6f31f32a4d3fbb76ee49440cabda2c121c1b99acab5b87cecc37c3f9066af34ab29d6598bbfd91047a2ac7ce3a8f3027ff5e6d743506f161087278896a98ed37122ba208b61cf54d3929555ab06b564cd5e4f46f4755a6cfa2ef2b30d29ea66f2749d4060d411fa9160c91b6f55cf071ac8222c6313df18759e2958cddfe3db4cbeb9cd39abcf5f0beaecae8437813995cb7ed0b87d42ca942ff7245ece204798d01361c5f008e0d82bdf76660515bc78f7f8f409ccf68614b2cb50f5af2615661326fd971bc57eeeade60ea906b8df1cb0dfafd318cd2c396309c329d0469ca192aa8f51d7c4227685440f073983255baf054b97b9d7be1d1470d7eabd5c09b2116b4e86b0567b7e97e088717a4fe3dbdd310a1c39136ea4d2c47492001f9885dba03bf97e7da376171d666441cdc2f999db137603d57df32b4260fa0165e82917bb1631ea314e7a7437e66fc68cef22cda8f456d6e583f6e3237e0bc79987a9103f7cf0918e26881f67ea582e1ff3a49177599d385bf6e42572a2547933aeddb826530e9adf30dd84c3a7fae5c4c26f6c6f3a9f0906decd314e2407825abef959c5416d18a92ff34e6c521a16e8a0a29937c77d4ee99b41d530a732acbe0bf5d274df9d496b47a9a624546bdcf9976cde12ec989cb2a70b33a7c8a3a77652023164695f9db30dfcf587f0cd4f73e385730bcbdd688f6dcb08ba0efbb9f579220afefa4acfea522e864fce9b1782ce9f14824d16e9d33a2609c23ba3c5a1af02549357a0dcc12e37819d778021762cf895abeac1125b744c8b8225a091e7be9ded9993cfa3ca9abb83e25c8f559009977a2ed9374a89619fae5ef6d164bb73d242004dc8428e44689b33ee3bbe88bb4962ab0a32a90e7aea044f08410752cb2d7aeaf3196648a3a99092665b478bb394b48f79b36db0efc7f50d6a5179c945f5298cfaac5e5dea715296f92abce7281d48a0c9c6b785a35ef5f1697c047ddb254fe9a8ab9f498b0c1ae09ffd01a3d8d427fee7e36c51e0e5c2fee2245fb8464626ab5c9857ebce91f7d22bf024d10c2d71021cd69268472de419e6cefd970ccc5858659be6496799aa7f100411766e712aff08b731460f14f9d7356db12cf8e1c6121968dc68b1d81c086b325ca4ce6fe1f476707e08fa913144b757c6be17cf93150db29544d207f09a896f33b7335d9339215da751e7af2c6bdd19db6f521af2c8a5998dc607f97026d07111488741134c1c86eba123273d1fd5ee4b471e86f9ae9478a04c7482076ab34a1eca5c64f89e5106eed44bceec019c67c12fb4db4fdac153f4ac3b63ffeb6d30de58ec039e2dd3c181e254cd94d0a2b0b44490384cc5915b54ee1db2b6d059879bf8126c9ca976d0f7862da07ecd350930a081810a7afd72b2ad3f65b96ae9c7f91227a2b5513a559f36b90fe01be9ae5ad3ca65e2c26f358fc26b858a3633fda7ae49a5fb705220a5819b3cca41b1ccc21d7c40f5fa9c422288efa5394e4312675899d704a2aab62b8363f58fd4bc12a8bea6ffc45b4414237bf5f019321206dbba439acb5ef26641f30fdac20f964354bce94e4c9d73e137f9806deefaf6f4acaa0e76ad4fef9f6cb7fc01bbabda9612c05adbe46afcf94819e8a4b4b49ff764784fa432d47fb6d4230900043d1b4521cd6839fe8c5df4d1899fdfb13880e207cac73f0a29020bdd563bd9c2f6bcd1ec523b3e03ebf6164fc65af001830c51396f9df2d346f83a59cfc82201cf1150ea57259d579fc2ed199b3fbe42d5188c84e4354610743e5b23a265246313c80b96d936969572e11316bc8926cb23115186f3b2387b82c3898fa41bf16a308da62d5a3eb3609af1943fddde08a4036eb2a41b7292caad9eb082614b02a1fa255bc7abd4d0e3b4ec1801e131e68c7aa9da1a0ff10f9de87dec8fad1ad8bfa99caa49e203a7b9c33e044d4544a537471e7a452468b821959bc488c6b8cbf81e90081a26de273ad1203cc06adb6af242ab19f96c1c66b58c37e2c9309704fba63af99a8d9c5efc651afb631fe9f546b938cc3b8e526c4159e5c9f7afb29fd1d55fabf09367ce2a63a35e7a2062d1c772ed981fd77157a847f687a177cf9886ce41df8cc509302b46bc1e2ba896b1c1656a1bbfdf4cd9ac39cf8510d1c823075f16550fd044aacc8d42a56f03718f7b18475cdc3999faeb25ab3dd8a807ee04d8e5d831d08b4e309dff50330685138797e10c6362636f53f22bfc1f3d5090a5d369282d9de36bb4e2505411ccc6ea395afa1567b15a2fb4be2adeea7126b1a8e80034105e0d98bdd78e796ce1cdc06a4ae666fc0baec5c52614340ed997673e26ec47c88846c000bb7c9075937cd44f5c041fdcc64986e5e1c0f488148f0ee6f842c44c0b72e82109270341bba6e9080b70fcf930d0f10be5a36798ef6051fed72727b72282ff164fc08319d74f1f57cde71b57cb397a9e753f87b97729bafba017a24cbfdee5dfe7fc296c112e93bb8fce560ca80a3afd8370baaa79ad783b51352b5440b144a47378c9ae22eda5794328e95bcca220fd07bb56915529b155c61858efe89ad36a79288e74c0e251addcfaf797432175a5562b46eff5e3aebeb74623e18beef85389383c604d8884431b07dc4bea0174aadc337ff41f558a63f16690feae47efa2a5d1318b7397e1e4ba398727d286791b71610e1d78d32800e7e113c12abf0f60b6ca4401ecd23b7aacd990633b2b017daf6bfef1b2361ece74b7dbcbb1a73d4bc1f9d2e5c9fb0b7980d25cc44d1b10c09ef5a6a05c84669294a5cadf0cd88ab449f9f0bcdd8c48590d416c5c1feaa494a2145949c2a3373df7c6014225f2745bbeb20ff294d22c0d96ca111e6926946207cab56a03162a49e68968e398f70690188ee3ca847ef421742d60b9a6ad029e8a3d607950b2bf8ad8ff297cb39acc94905635770436e134435e28205140331b5100d9f64469792fffac87bca0835cbc617446ff86a7b50418c305f32e658b32130e491e38709fd3697017ac8084cdf1ed81a28375aed092ab4e32ca88a933154dd3a9e99351acbada926b67b310c7070ac1a414a28c5abfe1f45476249a12f18ca2d981528d881ed3c5072e46a6eff3cdf37dcbc89c7f79c88a1f8d15d15beb66a0e4440c7b93e379c4e2bac1d5c8e85f1852887e2cfeb178fba1c67dc2adb0c87df8ca4444ca7f455509f492effb5001328b8cc696e2933207a2d78bbce8562ca34a248193c914406b161c8141479d891b0c6110ec1e25cad38299b489f2ec437017cadba67dcb58abd4933c95b3526f1d4747b8701a7d71e446e4b62e2941d4281faca0cf22914be5aad80f47100000000ceb24e82508fe55a92fb6db70d03d1c1ec09cfee31639341756a4630a0eaaecac7bfbddf9d30c42cbd45eb181d5bd341307ad26f496bb042e2b655c03ac3dcc587acbf50f79b5c239be9938b62d3251b199f8413b020605d5d0552cfd9c39c9132719d6d0a326b000e12fcb51bc274df79d11430060d05978cdd50583f1bca82c57dbee605e2d00fcb5414af13a596d35cb5ba62de6a28cbccc857d23547b1c7fd5ac8fbf6758d5b8451fa46d9acc00344dc2e565674b1dd3547eb8f8aa5fff99042f8d1d59e6ad2f53379211e6832fcb68f5777eb2db85b28f724f4e4ce6342cf55713ff7b0cb4f7f47dd12a6566b86709eaefae024373267ce72a89e7f3e42ab48edcccc96b5d0403fe93a927e5ccf470014f220b8257393226cd7b996f20e6a34f81206733a9fdce03b701943c1b560d3eab68c2c225cf7f7f2b56123be2bb173e9e5b37f4d3348f6b987764ad07c2acd44514ff264d7eda31e5e517a179414841ad4553d51c08f435e05f10aa82d74b97a9ba3a133e6c9175fdcd4f3dc9c16d3be1d5bbaf13240177081ac1d56681bfa988a93af09868afd608520c0bfd71d857a6661fdaf6f2e166987eb007449dd26334ae932c5003fefc0f983b9e49cbfcea325f2de16a9ae935caa46f5b3433957fb370971ed957f138f08a60fed5b84995e428e7ae7d5c22021ff016baef0e713a118344c016a99ad469313ba7f2452da0dd82e019f64aa229cf80a69b3e08ac5847f10d247179855546313232f23e055c2f74ecef14e0fdcc29a9bf0976fbb249bd5c7903183d2a53c70960a183630e7d4928daa7091a85ad987d2a4a5b8f6be6612fa72d9fbb33c67bb38eff19f2e784f94e0354cf6d35a5b2c62233c039de3734b38e97ec72bd673fef09fd56fec329818cc68cdf12cb52f7d37a8350c16e94208880bfcd3e895d7aa4489e3dd15db4a9026f0d2a46f1e89c35845dbd976a1992b87c15a0c7580e6424b8792a7bb7b933d7c5433d4133ba4dbbcf7995d6ed3feaa32f876a287feeb9cc6107778c1f83e0119d980b9e994c2a3ae3de24a103efb3cacb746b49d1ad85746b233ab4aaf0e988ec2a786bc93f32040d3bdc3008031634cdfded5ac95b2279e096243228296591e7ba53c4a127772cc4620e6b238ccad250629194533d0a669ff3366c52d64928693e0b0cbb0b8e2c6029089d4dfe2b4b6c5dcd85f1a02770611e65001e48a32a8b0431a3b9d77fa3a95be38a0436a704c05a8e0183f3214c25531a63796f679bf72885aa766468d42b2543542d7e82544efc5c5e81e6a91a0f5d4e68000cff687d63e45c9a11d4ef515050daa592c9a828ac7c0488e7cdb3d6fdaef5e9176ee68d981ea50d386d74df3b40660351736deb03bfceb721878cf9894b0302df15964242ab6b9f77f98ba1c7993735983d2b022600ab74a19e3636e1400d08ba45d3a5c2774cb06a1c358bbfc11d27efaf7ca53c2e7757c8c76da24707d91a4a5244262898d68083ff91c514d9b9b1ebaa0cb0b10254fda1b1e82b9a1a47f117b5b280ddbec1f6732d11117ef1a7a674699df87fe795d1243cb9c4527e364e2b711b6562a87fafc130ce0baf1701686639b05f0c8dc708f008b1e6ab89e8d623bb83f3d54b7bcdbdacd055ac4eccbd36bbe0af0f65a00e3d6dd985ae8851d176976cfb5816d1fc2a63d3546aecaa4e712ca6961d1f181315d553de6b53485faed0dcfcf819a1ba3badffe797377d3d1ddaed8e7a0acc0c3d277762262a139f94de49faca167b11bf04f2104a5ab9a73367a6461f7124c91a2c4229ef98e6ebde9aac283c7d029400d71293f488ba169b62c1e94689cf5b248ed4aea62b88d65bb764cfe27d5231a58486e7381df518f4ed81cb905108c54a5050a94ca0e94da20d3794bc5fab9127dc95b6404b1e27b4e28136fc27806f7be798444c33aca88ffd45b860eba0d5033839f5a092863954604f1952bd61dad23b11643fe14f3ade08116aa2c13eee701ccd13e506bd65a1060bf69579aea8c8143cd38c0891a3065f251eba0c20ab9c69ddf28e3bd6400cc203bac8de1882239ad4e1b97b0ae2f1abb7bac7c0d8ef82b97ebfb1f5577f06a3a1377b09ada4db87d342f20ab0eca4b9c206042471307511429cb57a578211f92d3647189861cad9145f5eb26ab696abe50a2a6c1b4af61040528aba4e79b586c348a430f5ea61c4be1032fa61d18581f05a07fb8707c8996e0fff1c3eda59b992687fa12483b9327e10224b20d42e8b3fc4670bf070ced602283273d6818acd1f6da567c44d3f5e1377065d43d87d889843ae48e7fa8ba1634815695b8c480ca271e6e833799c70da80fd79acc09b989667a2294de5da73f0363df9a33ad4dab8d27cf7bed0a06838672e3d07d52b6396e9b5576021d5e925abd533bf161c944795065fdd44e8462e3070c479f1c118276653488dd9b2f1a673f8cad3612ca1fab4388ec9c8f834a01a499adb7b3a9a977672f6d75b41bbdd7f91ceb7e7a88568d17bb432be9e4e96e115075bce197ef4754d2914c2c59e2d7f4c08f0dbe34d31f229428f211bf1d7e8f5c319ed4a8273cb6255eb318851ac4557b0278fac63107a54d407c42f300b843a12abd3b893b46c7efac2e388ab42b87aebe2543bd4c15f459bc50aad10ffe1c1196fb52c26e54bdaa7fbd52451f207ffb073ef4b3f71eedd7da40c89505019739e3fa733bcdc84ff4919e8fe2358129ef28291be1d6426b8bafe88463b1d3cd7273745381c7f65221898e6ad361e88b24c54ccc7ac9a830145b6dc096e2d71ef71ec4f03524cb870b724e08d223bdec2f6fdde6200217a13b5136004d455d66547f5a1793e0cad85677d49e5c558852107007c8136812cf021afaf6f7e8f59883371be46cda412dd9c6fcf187c31252ceb5758901d39cd5355ab386d9a7fe6ea46ebf277aaf809c3023211ea9aa189de4d422080ebb9fec50ffab6b95ba4ae5018accc497e79149ed6047ce561ccc10e9194cdccd5c9fb75175c8dbc9d0a916ad59288f010defbbb50d263041ab37aac0f93253bef6f898cd0825d99d27224f26181f9713b8979da64756c95e7505f25a2688960d6155c3613dcc31b6c337a6dbfc6b12cfde1db22b93bbd5e48534fb0bda8b212577a14dcf665c834b0bd24e5f624d2455fe048dbe930328d7cb632db3b0e244bb5d43390b420b15157a339487fc78976f867d3a361aafdd3f50a93c01882da7c220089a544381db22e2c86b228dc2be01820468460437588952a549d37498e529e62aa62bad1580546bcb1e9a6ed1870b7838d05d12f6e3a041e78b1bdb80894626f20889ccb3a468aa4fb24b9c87cbb28623ce59c6b3c6286db366d08004551a25fe4d8d194a2bb7c52e1c85a5fbe4cb15b171489da121bea1c469a6bb185d63213084e3a81ee54dc03a94dc5ecdda7bfaad1df613f51f56627c9d529f13e5c81b5ee4dd228949ca16b9a61d186211d153294470907557e5e14ae665013f285fe4d3766e7b3d8ce5e2a14692072d4d8f79354bcc8db8a2a36c8bcd00", 0x2000, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000002000), 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000002040)={'syzkaller1\x00'}) preadv(r1, &(0x7f0000002180)=[{&(0x7f00000068c0)=""/102400, 0x19000}], 0x1, 0x0, 0x0) r3 = dup2(r2, r1) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) 16:45:06 executing program 1: mq_open(0x0, 0x0, 0x0, &(0x7f0000000240)) 16:45:06 executing program 4: openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) fork() 16:45:06 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) epoll_wait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0) 16:45:06 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000037c0)={0x0, 0x0, &(0x7f0000003780)={0x0}, 0x8}, 0x0) 16:45:06 executing program 4: waitid(0x0, 0x0, 0x0, 0xa1000002, 0x0) 16:45:06 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000340)={0x10200, 0x0, 0x0, 0x2000, &(0x7f00000f3000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[], 0x100000}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:45:06 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x401c5820, 0x0) [ 275.923860][ T9052] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 16:45:08 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8922, &(0x7f0000000640)) 16:45:08 executing program 1: syz_io_uring_setup(0x3163, &(0x7f0000000100), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ff9000/0x4000)=nil, 0x0, 0x0) 16:45:08 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x0, 0x0, 0x9, 0x1}, {0x0, 0x9, 0x0, 0x7f}]}) 16:45:08 executing program 0: write$UHID_SET_REPORT_REPLY(0xffffffffffffffff, 0x0, 0x0) [ 277.493784][ T9086] batadv0: mtu less than device minimum 16:45:09 executing program 2: socket$packet(0x11, 0xdd9e44dbd6299635, 0x300) 16:45:09 executing program 3: socketpair(0x10, 0x3, 0x1, &(0x7f0000000000)) 16:45:09 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8937, &(0x7f0000000640)) 16:45:09 executing program 4: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000080)=ANY=[@ANYBLOB="1201000041435320410e5150e8d5000000010902088b5c01000000090401001186ee0d000905821704"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, "cf37a7853226311a6613c878158bd1ea15d0290600000000f6ffffff00744400"}) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x402, &(0x7f0000000140)=ANY=[]) 16:45:09 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 16:45:09 executing program 5: syz_usb_connect$cdc_ecm(0x0, 0x66, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x54, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, [@mdlm={0x15}, @mdlm_detail={0x4}]}}}]}}]}}, 0x0) 16:45:09 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8947, &(0x7f0000000640)) 16:45:09 executing program 2: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000540), 0x60003, 0x0) 16:45:09 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) ioctl$TIOCNXCL(r0, 0x540d) 16:45:09 executing program 2: fsopen(&(0x7f0000003540)='gfs2meta\x00', 0x0) [ 278.534772][ T1051] usb 6-1: new high-speed USB device number 2 using dummy_hcd 16:45:09 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000000), 0x0, 0x0, 0x0) 16:45:09 executing program 2: epoll_create1(0x0) gettid() openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) io_uring_setup(0x7a65, &(0x7f0000000100)) [ 278.784561][ T1051] usb 6-1: Using ep0 maxpacket: 16 16:45:09 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x1}, 0x40) [ 278.914804][ T1051] usb 6-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 16:45:10 executing program 2: syz_io_uring_setup(0x3163, &(0x7f0000000100)={0x0, 0x0, 0x2}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) [ 279.094868][ T1051] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 279.111855][ T1051] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 16:45:10 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000e00)='net_prio.prioidx\x00', 0x0, 0x0) [ 279.164735][ T1051] usb 6-1: Product: syz [ 279.188804][ T1051] usb 6-1: Manufacturer: syz [ 279.229578][ T1051] usb 6-1: SerialNumber: syz [ 279.295842][ T1051] usb 6-1: bad CDC descriptors [ 279.404496][ T7] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 279.503192][ T5] usb 6-1: USB disconnect, device number 2 [ 279.714433][ T7] usb 5-1: Using ep0 maxpacket: 32 [ 279.854615][ T7] usb 5-1: config index 0 descriptor too short (expected 35592, got 27) [ 279.863203][ T7] usb 5-1: config 1 has too many interfaces: 92, using maximum allowed: 32 [ 279.873969][ T7] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 92 [ 279.883381][ T7] usb 5-1: config 1 has no interface number 0 [ 279.889734][ T7] usb 5-1: config 1 interface 1 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 279.900915][ T7] usb 5-1: config 1 interface 1 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 17 [ 279.914079][ T7] usb 5-1: New USB device found, idVendor=0e41, idProduct=5051, bcdDevice=d5.e8 [ 279.923368][ T7] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 279.978591][ T7] snd_usb_pod 5-1:1.1: Line 6 Pocket POD found [ 280.196271][ T7] snd_usb_pod 5-1:1.1: Line 6 Pocket POD now attached [ 280.284579][ T8564] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 280.524414][ T8564] usb 6-1: Using ep0 maxpacket: 16 [ 280.644658][ T8564] usb 6-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 280.814452][ T8564] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 280.823538][ T8564] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 280.832044][ T8564] usb 6-1: Product: syz [ 280.836892][ T8564] usb 6-1: Manufacturer: syz [ 280.841508][ T8564] usb 6-1: SerialNumber: syz [ 280.885604][ T8564] usb 6-1: bad CDC descriptors [ 281.008737][ T8578] usb 5-1: USB disconnect, device number 2 [ 281.031554][ T8578] snd_usb_pod 5-1:1.1: Line 6 Pocket POD now disconnected [ 281.086634][ T5] usb 6-1: USB disconnect, device number 3 [ 281.774348][ T5] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 282.014206][ T5] usb 5-1: Using ep0 maxpacket: 32 [ 282.134624][ T5] usb 5-1: config index 0 descriptor too short (expected 35592, got 27) [ 282.143054][ T5] usb 5-1: config 1 has too many interfaces: 92, using maximum allowed: 32 [ 282.152172][ T5] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 92 [ 282.161595][ T5] usb 5-1: config 1 has no interface number 0 [ 282.168201][ T5] usb 5-1: config 1 interface 1 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 282.179242][ T5] usb 5-1: config 1 interface 1 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 17 [ 282.192263][ T5] usb 5-1: New USB device found, idVendor=0e41, idProduct=5051, bcdDevice=d5.e8 [ 282.201465][ T5] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 282.256762][ T5] snd_usb_pod 5-1:1.1: Line 6 Pocket POD found 16:45:13 executing program 4: r0 = add_key$fscrypt_v1(&(0x7f0000000080), &(0x7f00000000c0)={'fscrypt:', @desc4}, &(0x7f0000000100)={0x0, "3366673e1184286ad1586a76de1d56d72d4372298f10c5e6a5d414e4df4a5e58a5b3f06248123ac9cc0aac49390dd4173fdd1268f480fb350d32bf81aa5a7215"}, 0x48, 0xfffffffffffffffd) keyctl$update(0x2, r0, 0x0, 0x0) 16:45:13 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000037c0)={0x0, 0x0, &(0x7f0000003780)={0x0, 0x8100}}, 0x0) 16:45:13 executing program 1: syz_usb_connect$uac1(0x3, 0x71, &(0x7f0000000500)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x81, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 16:45:13 executing program 2: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, 0x0, 0x0) 16:45:13 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) openat$nvram(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x900}, 0x1c) ptrace$setregs(0xd, 0x0, 0x7fff, &(0x7f0000000240)) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000100)={0x7, 0x4d, 0x2}, 0x7) openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000003c0)={0xa, 0x4e23, 0x2, @private0, 0x7ff}, 0x1c) 16:45:13 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x89a3, &(0x7f0000000640)) [ 282.334394][ T5] snd_usb_pod 5-1:1.1: set_interface failed [ 282.340393][ T5] snd_usb_pod 5-1:1.1: Line 6 Pocket POD now disconnected [ 282.383144][ T5] snd_usb_pod: probe of 5-1:1.1 failed with error -71 [ 282.431097][ T5] usb 5-1: USB disconnect, device number 3 16:45:13 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000200)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xfffffff7, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, '\x00', 0xff}]}}) 16:45:13 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0xc020660b, 0x0) 16:45:13 executing program 5: syz_genetlink_get_family_id$gtp(&(0x7f0000000240), 0xffffffffffffffff) 16:45:13 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8992, &(0x7f0000000640)) 16:45:13 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000640)) 16:45:13 executing program 3: syz_open_dev$vcsu(&(0x7f0000000280), 0x0, 0x84000) 16:45:13 executing program 5: sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) getresuid(&(0x7f0000000280), &(0x7f00000002c0), &(0x7f0000000300)) [ 282.754169][ T8564] usb 2-1: new high-speed USB device number 2 using dummy_hcd 16:45:13 executing program 4: syz_open_dev$vcsu(&(0x7f0000000280), 0xde, 0x84000) [ 283.034110][ T8564] usb 2-1: Using ep0 maxpacket: 16 [ 283.174303][ T8564] usb 2-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 283.183038][ T8564] usb 2-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 283.214002][ T8564] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 283.414277][ T8564] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 283.426847][ T8564] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 283.446166][ T8564] usb 2-1: Product: syz [ 283.451008][ T8564] usb 2-1: Manufacturer: syz [ 283.460723][ T8564] usb 2-1: SerialNumber: syz [ 283.854254][ T8564] usb 2-1: 0:2 : does not exist [ 283.909624][ T8564] usb 2-1: USB disconnect, device number 2 [ 284.544020][ T8440] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 284.783972][ T8440] usb 2-1: Using ep0 maxpacket: 16 [ 284.904311][ T8440] usb 2-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 284.913276][ T8440] usb 2-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 284.924143][ T8440] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 285.084188][ T8440] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 285.093288][ T8440] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 285.102240][ T8440] usb 2-1: Product: syz [ 285.106612][ T8440] usb 2-1: Manufacturer: syz [ 285.111238][ T8440] usb 2-1: SerialNumber: syz 16:45:16 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8991, &(0x7f0000000640)) 16:45:16 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000037c0)={0x0, 0x0, &(0x7f0000003780)={0x0}}, 0x0) 16:45:16 executing program 0: creat(&(0x7f0000000800)='./file0\x00', 0x40) 16:45:16 executing program 2: getresuid(&(0x7f0000000280), 0x0, 0x0) 16:45:16 executing program 3: epoll_create1(0x80000) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000000000)=ANY=[@ANYBLOB="aa0000002375e6ceae7d089629332a82b0c908ae0f5451ba46c4b4ae4e01c231e1798deb119e53a23b7020efdf13020cbb5b3d40bf4c0d3d9369d103f8e43a401ac09b68509667bbf04747254e4a6c8aeb290699681806a1f51f8c0919396724c2dbcae6e80d31d74d922d9745756f18e90a13234df5160b7f404eaf24f4722e034dd0b569e616ad418bc8efa69f30d40c999984ffd86bb52666883548b3ec07"]) io_uring_setup(0x7a65, &(0x7f0000000100)={0x0, 0xf7f4}) 16:45:16 executing program 5: epoll_pwait(0xffffffffffffffff, &(0x7f0000000080)=[{}, {}, {}, {}], 0x4, 0x5, &(0x7f0000000040), 0xfffffffffffffd82) [ 285.453950][ T8440] usb 2-1: 0:2 : does not exist [ 285.520907][ T8440] usb 2-1: USB disconnect, device number 3 16:45:16 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x0, 0x3, &(0x7f0000000240)=@framed, &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 16:45:16 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x89b0, &(0x7f0000000640)) 16:45:16 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) perf_event_open(0x0, 0x0, 0x6, r2, 0x0) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x900}, 0x1c) socket(0x5, 0x5, 0x10001) ptrace$setregs(0xd, r1, 0x7fff, &(0x7f0000000240)="5c8c6bd5b802553641e05b8af8c34d970fcc40a51da65f745d76f619f74eb61c9d4a34b985c84061d467d84fa13add024adefe0dfd269beebe5b30457f841b5fcdf9e6d2b86c591410710f76de5c3c680fb8b909b204fda0ef9022661f4b635768465fe6efb9f83259916a60e0511535650d7e48587521bdf930a233268d4ab7479d47b4e702eacbb17cbe3da5b8d3dd01430995b9c2d261cb85dd3f3adbc7ad8b13ceeebd19a7c1ac18ea3587f0b0289dec3a4bba5f8f9666e2d3e21f1036c01f91") connect$inet6(r0, &(0x7f0000000500)={0xa, 0x4e21, 0x0, @private1={0xfc, 0x1, '\x00', 0x1}}, 0x1c) socket$nl_audit(0x10, 0x3, 0x9) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0), 0x20000, 0x0) write$P9_RUNLINKAT(r3, &(0x7f0000000100)={0x7, 0x4d, 0x2}, 0x7) perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x82, 0x20, 0x0, 0x0, 0x0, 0x2, 0x20000, 0x8, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x6, 0x2, @perf_config_ext={0x6, 0x200}, 0x0, 0x0, 0xb65, 0x0, 0x0, 0x8, 0x0, 0x0, 0x7d9f, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0xa) openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setscheduler(r1, 0x1, &(0x7f0000000000)=0x80000000) bind$inet6(0xffffffffffffffff, &(0x7f00000003c0)={0xa, 0x4e23, 0x0, @private0, 0x7ff}, 0x1c) 16:45:16 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x2) sendmsg(r0, &(0x7f0000000080)={&(0x7f0000000000)=@in6={0xa, 0x1, 0x0, @remote}, 0x80, 0x0}, 0x0) 16:45:16 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000500), 0x0, 0x0) ioctl$DRM_IOCTL_DMA(r0, 0xc0406429, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 16:45:16 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="be8c5ddcc9678079f2f625bf793419d4bcde8f4e81f1910f41f56dd6ae8e4e944c890c253671a3567078bc5c3415bdfd", 0x30) r1 = accept(r0, 0x0, 0x0) recvmsg$unix(r1, &(0x7f0000006d40)={0x0, 0x0, &(0x7f0000006b80)=[{&(0x7f0000003a80)=""/4096, 0x1000}], 0x1}, 0x0) sendmmsg$unix(r1, &(0x7f0000007f80)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000140)="0c95eb561de01f3d7c277424", 0xc}], 0x1}}, {{0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000480)="ee2cf6e2df45650444c3866eb1d9810a5cc3ba410aae267b48132656e94ed729108d6a79b4762311eca0fb10f1d2f7b69d287af0c9aa9beb0048221665afed18bebb01e3b5ffac7c2cc82d91f2c8393191673e4e4c8c53f9838cde5a9638f9efeb6e3469d02dd3", 0x67}, {&(0x7f0000000500)="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", 0x51d}], 0x2}}], 0x2, 0x8041) 16:45:16 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vhost_msg(r0, &(0x7f0000000540)={0x1, {&(0x7f0000001600)=""/4106, 0x100a, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f00000000c0)={0x2, 0x0, {0x0, 0xf530, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000480)={0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000400)={0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000200)={0x2, 0x0, {&(0x7f00000000c0)=""/68, 0x44, 0x0, 0x0, 0x3}}, 0x48) 16:45:16 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="be8c5ddcc9678079f2f625bf793419d4bcde8f4e81f1910f41f56dd6ae8e4e944c890c253671a3567078bc5c3415bdfd", 0x30) r1 = accept(r0, 0x0, 0x0) recvmsg$unix(r1, &(0x7f0000006d40)={0x0, 0x0, &(0x7f0000006b80)=[{&(0x7f0000003a80)=""/4096, 0x1000}], 0x1}, 0x0) sendmmsg$unix(r1, &(0x7f0000007f80)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000140)="0c95eb561de01f3d7c", 0x9}], 0x1}}, {{0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000480)="ee2cf6e2df4565", 0x7}], 0x1}}], 0x2, 0x8041) 16:45:16 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x30, 0x2, 0x1, 0x101, 0x0, 0x0, {}, [@CTA_MARK, @CTA_SYNPROXY={0x4}]}, 0x30}}, 0x0) 16:45:17 executing program 5: syz_open_dev$vcsa(&(0x7f0000000040), 0x83a, 0x0) select(0x4, &(0x7f0000000100), 0x0, &(0x7f0000000180)={0x9}, 0x0) 16:45:17 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x9) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000140)={@dev={0xfe, 0x6}}, 0x14) 16:45:17 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="be8c5ddcc9678079f2f625bf793419d4bcde8f4e81f1910f41f56dd6ae8e4e944c890c253671a3567078bc5c3415bdfd", 0x30) r1 = accept(r0, 0x0, 0x0) recvmsg$unix(r1, &(0x7f0000006d40)={0x0, 0x0, &(0x7f0000006b80)=[{&(0x7f0000003a80)=""/4096, 0x1000}], 0x1}, 0x0) sendmmsg$unix(r1, &(0x7f0000007f80)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000140)="0c95eb561de01f3d7c277424", 0xc}], 0x1}}, {{0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000500)="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", 0x584}], 0x1}}], 0x2, 0x8041) [ 286.037249][ T9331] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. 16:45:17 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x9) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@ipv4={'\x00', '\xff\xff', @remote}}, 0x14) 16:45:17 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="be8c5ddcc9678079f2f625bf793419d4bcde8f4e81f1910f41f56dd6ae8e4e944c890c253671a3567078bc5c3415bdfd", 0x30) r1 = accept(r0, 0x0, 0x0) recvmsg$unix(r1, &(0x7f0000006d40)={0x0, 0x0, &(0x7f0000006b80)=[{&(0x7f0000003a80)=""/4096, 0x1000}], 0x1}, 0x0) sendmmsg$unix(r1, &(0x7f0000007f80)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000140)="0c95eb561de01f3d7c", 0x9}], 0x1}}, {{0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000480)="ee2cf6e2df4565", 0x7}], 0x1}}], 0x2, 0x8041) [ 286.864132][ T9360] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. 16:45:18 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) perf_event_open(0x0, 0x0, 0x6, r2, 0x0) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x900}, 0x1c) socket(0x5, 0x5, 0x10001) ptrace$setregs(0xd, r1, 0x7fff, &(0x7f0000000240)="5c8c6bd5b802553641e05b8af8c34d970fcc40a51da65f745d76f619f74eb61c9d4a34b985c84061d467d84fa13add024adefe0dfd269beebe5b30457f841b5fcdf9e6d2b86c591410710f76de5c3c680fb8b909b204fda0ef9022661f4b635768465fe6efb9f83259916a60e0511535650d7e48587521bdf930a233268d4ab7479d47b4e702eacbb17cbe3da5b8d3dd01430995b9c2d261cb85dd3f3adbc7ad8b13ceeebd19a7c1ac18ea3587f0b0289dec3a4bba5f8f9666e2d3e21f1036c01f91") connect$inet6(r0, &(0x7f0000000500)={0xa, 0x4e21, 0x0, @private1={0xfc, 0x1, '\x00', 0x1}}, 0x1c) socket$nl_audit(0x10, 0x3, 0x9) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0), 0x20000, 0x0) write$P9_RUNLINKAT(r3, &(0x7f0000000100)={0x7, 0x4d, 0x2}, 0x7) perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x82, 0x20, 0x0, 0x0, 0x0, 0x2, 0x20000, 0x8, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x6, 0x2, @perf_config_ext={0x6, 0x200}, 0x0, 0x0, 0xb65, 0x0, 0x0, 0x8, 0x0, 0x0, 0x7d9f, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0xa) openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setscheduler(r1, 0x1, &(0x7f0000000000)=0x80000000) bind$inet6(0xffffffffffffffff, &(0x7f00000003c0)={0xa, 0x4e23, 0x0, @private0, 0x7ff}, 0x1c) 16:45:18 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/tcp\x00') r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev}, 0x10) sendfile(r2, r1, 0x0, 0x4000000000edbc) 16:45:18 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="be8c5ddcc9678079f2f625bf793419d4bcde8f4e81f1910f41f56dd6ae8e4e944c890c253671a3567078bc5c3415bdfd", 0x30) r1 = accept(r0, 0x0, 0x0) recvmsg$unix(r1, &(0x7f0000006d40)={0x0, 0x0, &(0x7f0000006b80)=[{&(0x7f0000003a80)=""/4096, 0x1000}], 0x1}, 0x0) sendmmsg$unix(r1, &(0x7f0000007f80)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000140)="0c95eb561de01f3d7c277424", 0xc}], 0x1}}, {{0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000480)="ee2cf6e2df45650444c3866eb1d9810a5cc3ba410aae267b48132656e94ed729108d6a79b4762311eca0fb10f1d2f7b69d287af0c9aa9beb0048221665afed18bebb01e3b5ffac7c2cc82d91f2c8393191673e4e4c8c53f9838cde5a9638f9efeb6e3469d02dd3", 0x67}, {&(0x7f0000000500)="c73f1c0fbd5b8b5e358c03b3dd66d63c33a3b5dc8cbfbb1613df34749e00e3538cdc56bd4c22395cd61541b45bb5e7af3b39ebeb768ee44cdbb25a3d8807c3e47a63b374759b2db431afdf35b337b45371fc1b4d1319f4ba025d9a60514e2b6e3db71816bac418b853fbf581f5dc0d8ca60c5709e1b639fb8ce7460451343c8e07fa4f0c562fc51a5ba0a7970cf27925b0f6fbcac3ba3f58aaffb0d4928f83931b4ea0a08e2d56e2f609f9c9fc04a616ce0498e175fb4c77ecd489a49097b9f47b94492d7f1c8577c8fd760bda0a3ce5c9ce4800faa29ce1493112ec7e2b3ec4713fedc21c957f914ad8d50ca94811ed296be6287ce0beecc3e13e2d8c1933c1556141a704341c61f28fb3802a4b809040ae36cbb8393e01ae7c92fe1cf7e0b6d77d81c375d10d8fb5bcc957e97b5b38bfccbf63868eb6c33bb76b7bcb59153fc0e2036d2c60f2e932b821a05abfe93d40ee6ec0edcd7137ebb4b6d0603a5c28f694355ae8a015f63c8d5714201f09ba5b4f0026ccc86cf3ebd31453f495e553bc4c71a2e56d9fee32ac0e4000d1a02e23d704280ef832a264152d6851a2121458b291a2e669ac9f1dd2023388ed8a89ab5bf5594daf949296768f60067b7d0193c6d98c88912b8253815b2763591cbbf7f5d1b515d18db0e6d557d9203f01b1de5af653941a765ca9ac380fd7226def6b1a27642a0bc275732a1d3a11ee0b975bdb456832d9a3782ece9065a9d42c5a173fb018d114c286dba606d69116eb7ba032812e815562b9f278272ee91d3f03cd3c2c6fdb338c0e726abb76d3164388c9b294f89417f6f4118743bf754ee6f49a571bfc5c17ce275303e6f4018d9bb07d5dfe2b1b792ba7c3ef679436377790cbac71c119a3b728d57101f51504739596b10c4c48062442082c886f09dc45218da838e831caba7ba08cea9748c4b51b92d64c7ac43bad6351434be09f05f584107300a4bbdb23affcb8325481b35cc741c472b01e6568e78d8cf8843d1408240deacfbb42c18db7699985ac5ba0e724b5470227e4daece9508d6d64cc9964b2a7d925b90ed373205b5980cb9f5ab6883e0bbbb59280edb97e6df31a3eb704da9cf4bcba637f51904db77320fc62c9a7ef616d2f35568b8b8351b2e0e1cdfcb54ae8327cd11e36abea0464a55927e1b142baff49045ac5d6e6487765bfe4036cf4b0da10d95204bad64fb5cfd8a90f3c55dbff1f317979c1b607831040811ddc5fb329b6655a7bda2456ed848b17ed4e0d4d6fe79227326ce49fc8eb70703c3261561593dbffc960fa74a753c91f1c05049015654824b4ec34c22d44573102f60900973a47367398170813ab1afb2eec1846cee844d0d1603c54cd53748b6eb71641ea3e788a5853bba1e0ed1a2367c4717f8db529e1b0bf6478da867dfbcf0afcba6f1020177d50fe7df6be06dfadbd64387b0b23bb7291f35e8d09b82ae461e433650865261284300ecef995bcb998a07680444c8e01a411a8dfd679181dc09dc0168201c3067161db2bd21fe37eda10403cc796477bdf5723143bc8c6174ccc6a1f2954c7d0380004828854ca7c5f4739180dea7ccb338966b55ea40504277c05f4d034f3ff5468bcde14272cfdbe0ee1e2aa0cc7136d524b84d6a1cb1bbb8a3abc4b1b1f35a5d7a0169c01b4f906e5f64fa9abd2f4dae73e331da1b013b75d1f8d727d174b08ef1ab62fd2f2e27f53072cb2b473dd36887f9c4ae2918bfa988907e88bfcf9a6d13e4ae257e7200569238e32459dcd617f4311e9c95f44f46da967bf80e45c514c4e0f224b331762e14935344ccd7bcf934a5e95c4fc63be3065dd36e6466a6f4925b30ebc", 0x51d}], 0x2}}], 0x2, 0x8041) 16:45:18 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="be8c5ddcc9678079f2f625bf793419d4bcde8f4e81f1910f41f56dd6ae8e4e944c890c253671a3567078bc5c3415bdfd", 0x30) r1 = accept(r0, 0x0, 0x0) recvmsg$unix(r1, &(0x7f0000006d40)={0x0, 0x0, &(0x7f0000006b80)=[{&(0x7f0000003a80)=""/4096, 0x1000}], 0x1}, 0x0) sendmmsg$unix(r1, &(0x7f0000007f80)=[{{0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000480)="ee2cf6e2df45650444c3866eb1d9810a", 0x10}], 0x1}}], 0x1, 0x0) 16:45:18 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000400)='net/mcfilter\x00') preadv(r0, &(0x7f0000000680)=[{&(0x7f0000000180)=""/128, 0x80}], 0x1, 0x7, 0x0) 16:45:18 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) ioctl$KDGKBMODE(0xffffffffffffffff, 0x4b44, &(0x7f0000000080)) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r1, 0x29, 0x3b, &(0x7f00000005c0)=ANY=[@ANYBLOB="00e193e1a41d28e59803e7a9f69459d7269395402d80e8869430a8dccaed43a8216e11892c027ea74d0c40000000004b5a60840c9a762f720d13efa1bc9e3d826c524de83c24460df69f6d8a97cea0d6746006e61e064a5fae3e7eb3084632412f3e11faad9fb94000f269bf1c059f5ea7d655160900bc274eb970ef369c3789d9dbe093ce6548bdc4"], 0x8) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00000000c0)={@rand_addr=' \x01\x00', 0x800, 0x0, 0x1, 0x1}, 0x20) r2 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000000)={@mcast1, 0x0, 0x0, 0x2, 0x1, 0x1f, 0x0, 0x400000000}, 0x20) r3 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r2, r3, &(0x7f0000000240)=0x208, 0x9) r4 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000001700), 0xffffffffffffffff) sendmsg$NLBL_UNLABEL_C_STATICADD(r3, &(0x7f00000017c0)={&(0x7f00000016c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000001780)={&(0x7f0000001200)=ANY=[@ANYRESDEC, @ANYRES16=r4, @ANYBLOB="00022dbd7000fedbdf250300000008000400e0000002c4bd4572333c6ec1b1fd5b8b01f7dfe7e3996772fc12b05b245ee1735be6071e583078abc90d94248538991e5fcf2dc96a0ed8defc60b1c608a1b8eecc0a2fc4dc983e0d29b79f0878db3b8c92ae16b7e3db182d2fcdd95c9d3422c0bb53530b06b41c68baa2cc58db4e2166ce7a610000ffedff581bd7ba9d2c6aafce42270343107f695871e73e8bd41867ef145a9223bdb122aa29464c36aca08d6081170b21843de1ec2611cdb8f19b7f05e8296b2947cfac6543c3319cae2f62a524d87ed1837c665397a63bb405c0a3eed31cc7b54e64e076b025cce944a1616177bc9d1b0bf3c31f9aaa1622b12fafd1a2c4f9779b44301d3de5fcd3eacec73ed41f6c882834e8a6ce1e036126446de3b839b2e3fb6707cf1bb64273b2d44b03360e9f209d2f005c9cca77f60ddd4f365ea866c72279c9e9a4d7b09869cdbb2e5cb0a9c7f9e3cd20544feb15def710480227f681e9fb37dfd4186b4657d49c0d35ec2d5cc24b69568678fe1f70d361b83b54ffff799df8f9e3dc8c7df23f06910000000000000000", @ANYRESOCT=r1], 0x1c}, 0x1, 0x0, 0x0, 0x8}, 0x20008004) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000200)={&(0x7f0000000780)=ANY=[@ANYRES32, @ANYRES16=r4, @ANYBLOB="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", @ANYRESHEX], 0x100}, 0x1, 0x0, 0x0, 0x8000}, 0x1) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f0000000200)={0x0, 0x7fff}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000000080)=ANY=[@ANYRES64=0x0, @ANYBLOB="020100001affffffffffffff00000000030000000000000004000000000000000100000000000000ff7f0000000000000000008008000000287e00007f00000000000000000000000000008000000000090000000000000001f8ffffffffffff1800"/128]) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000050e40)={0xa, [], 0x2, "3c800780a85dd1"}) 16:45:18 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) perf_event_open(0x0, 0x0, 0x6, r2, 0x0) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x900}, 0x1c) socket(0x5, 0x5, 0x10001) ptrace$setregs(0xd, r1, 0x7fff, &(0x7f0000000240)="5c8c6bd5b802553641e05b8af8c34d970fcc40a51da65f745d76f619f74eb61c9d4a34b985c84061d467d84fa13add024adefe0dfd269beebe5b30457f841b5fcdf9e6d2b86c591410710f76de5c3c680fb8b909b204fda0ef9022661f4b635768465fe6efb9f83259916a60e0511535650d7e48587521bdf930a233268d4ab7479d47b4e702eacbb17cbe3da5b8d3dd01430995b9c2d261cb85dd3f3adbc7ad8b13ceeebd19a7c1ac18ea3587f0b0289dec3a4bba5f8f9666e2d3e21f1036c01f91") connect$inet6(r0, &(0x7f0000000500)={0xa, 0x4e21, 0x0, @private1={0xfc, 0x1, '\x00', 0x1}}, 0x1c) socket$nl_audit(0x10, 0x3, 0x9) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0), 0x20000, 0x0) write$P9_RUNLINKAT(r3, &(0x7f0000000100)={0x7, 0x4d, 0x2}, 0x7) perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x82, 0x20, 0x0, 0x0, 0x0, 0x2, 0x20000, 0x8, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x6, 0x2, @perf_config_ext={0x6, 0x200}, 0x0, 0x0, 0xb65, 0x0, 0x0, 0x8, 0x0, 0x0, 0x7d9f, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0xa) openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setscheduler(r1, 0x1, &(0x7f0000000000)=0x80000000) bind$inet6(0xffffffffffffffff, &(0x7f00000003c0)={0xa, 0x4e23, 0x0, @private0, 0x7ff}, 0x1c) 16:45:18 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) perf_event_open(0x0, 0x0, 0x6, r2, 0x0) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x900}, 0x1c) socket(0x5, 0x5, 0x10001) ptrace$setregs(0xd, r1, 0x7fff, &(0x7f0000000240)="5c8c6bd5b802553641e05b8af8c34d970fcc40a51da65f745d76f619f74eb61c9d4a34b985c84061d467d84fa13add024adefe0dfd269beebe5b30457f841b5fcdf9e6d2b86c591410710f76de5c3c680fb8b909b204fda0ef9022661f4b635768465fe6efb9f83259916a60e0511535650d7e48587521bdf930a233268d4ab7479d47b4e702eacbb17cbe3da5b8d3dd01430995b9c2d261cb85dd3f3adbc7ad8b13ceeebd19a7c1ac18ea3587f0b0289dec3a4bba5f8f9666e2d3e21f1036c01f91") connect$inet6(r0, &(0x7f0000000500)={0xa, 0x4e21, 0x0, @private1={0xfc, 0x1, '\x00', 0x1}}, 0x1c) socket$nl_audit(0x10, 0x3, 0x9) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0), 0x20000, 0x0) write$P9_RUNLINKAT(r3, &(0x7f0000000100)={0x7, 0x4d, 0x2}, 0x7) perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x82, 0x20, 0x0, 0x0, 0x0, 0x2, 0x20000, 0x8, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x6, 0x2, @perf_config_ext={0x6, 0x200}, 0x0, 0x0, 0xb65, 0x0, 0x0, 0x8, 0x0, 0x0, 0x7d9f, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0xa) openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setscheduler(r1, 0x1, &(0x7f0000000000)=0x80000000) bind$inet6(0xffffffffffffffff, &(0x7f00000003c0)={0xa, 0x4e23, 0x0, @private0, 0x7ff}, 0x1c) 16:45:19 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) ioctl$KDGKBMODE(0xffffffffffffffff, 0x4b44, &(0x7f0000000080)) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r1, 0x29, 0x3b, &(0x7f00000005c0)=ANY=[@ANYBLOB="00e193e1a41d28e59803e7a9f69459d7269395402d80e8869430a8dccaed43a8216e11892c027ea74d0c40000000004b5a60840c9a762f720d13efa1bc9e3d826c524de83c24460df69f6d8a97cea0d6746006e61e064a5fae3e7eb3084632412f3e11faad9fb94000f269bf1c059f5ea7d655160900bc274eb970ef369c3789d9dbe093ce6548bdc4"], 0x8) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00000000c0)={@rand_addr=' \x01\x00', 0x800, 0x0, 0x1, 0x1}, 0x20) r2 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000000)={@mcast1, 0x0, 0x0, 0x2, 0x1, 0x1f, 0x0, 0x400000000}, 0x20) r3 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r2, r3, &(0x7f0000000240)=0x208, 0x9) r4 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000001700), 0xffffffffffffffff) sendmsg$NLBL_UNLABEL_C_STATICADD(r3, &(0x7f00000017c0)={&(0x7f00000016c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000001780)={&(0x7f0000001200)=ANY=[@ANYRESDEC, @ANYRES16=r4, @ANYBLOB="00022dbd7000fedbdf250300000008000400e0000002c4bd4572333c6ec1b1fd5b8b01f7dfe7e3996772fc12b05b245ee1735be6071e583078abc90d94248538991e5fcf2dc96a0ed8defc60b1c608a1b8eecc0a2fc4dc983e0d29b79f0878db3b8c92ae16b7e3db182d2fcdd95c9d3422c0bb53530b06b41c68baa2cc58db4e2166ce7a610000ffedff581bd7ba9d2c6aafce42270343107f695871e73e8bd41867ef145a9223bdb122aa29464c36aca08d6081170b21843de1ec2611cdb8f19b7f05e8296b2947cfac6543c3319cae2f62a524d87ed1837c665397a63bb405c0a3eed31cc7b54e64e076b025cce944a1616177bc9d1b0bf3c31f9aaa1622b12fafd1a2c4f9779b44301d3de5fcd3eacec73ed41f6c882834e8a6ce1e036126446de3b839b2e3fb6707cf1bb64273b2d44b03360e9f209d2f005c9cca77f60ddd4f365ea866c72279c9e9a4d7b09869cdbb2e5cb0a9c7f9e3cd20544feb15def710480227f681e9fb37dfd4186b4657d49c0d35ec2d5cc24b69568678fe1f70d361b83b54ffff799df8f9e3dc8c7df23f06910000000000000000", @ANYRESOCT=r1], 0x1c}, 0x1, 0x0, 0x0, 0x8}, 0x20008004) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000200)={&(0x7f0000000780)=ANY=[@ANYRES32, @ANYRES16=r4, @ANYBLOB="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", @ANYRESHEX], 0x100}, 0x1, 0x0, 0x0, 0x8000}, 0x1) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f0000000200)={0x0, 0x7fff}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000000080)=ANY=[@ANYRES64=0x0, @ANYBLOB="020100001affffffffffffff00000000030000000000000004000000000000000100000000000000ff7f0000000000000000008008000000287e00007f00000000000000000000000000008000000000090000000000000001f8ffffffffffff1800"/128]) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000050e40)={0xa, [], 0x2, "3c800780a85dd1"}) 16:45:19 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) ioctl$KDGKBMODE(0xffffffffffffffff, 0x4b44, &(0x7f0000000080)) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r1, 0x29, 0x3b, &(0x7f00000005c0)=ANY=[@ANYBLOB="00e193e1a41d28e59803e7a9f69459d7269395402d80e8869430a8dccaed43a8216e11892c027ea74d0c40000000004b5a60840c9a762f720d13efa1bc9e3d826c524de83c24460df69f6d8a97cea0d6746006e61e064a5fae3e7eb3084632412f3e11faad9fb94000f269bf1c059f5ea7d655160900bc274eb970ef369c3789d9dbe093ce6548bdc4"], 0x8) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00000000c0)={@rand_addr=' \x01\x00', 0x800, 0x0, 0x1, 0x1}, 0x20) r2 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000000)={@mcast1, 0x0, 0x0, 0x2, 0x1, 0x1f, 0x0, 0x400000000}, 0x20) r3 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r2, r3, &(0x7f0000000240)=0x208, 0x9) r4 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000001700), 0xffffffffffffffff) sendmsg$NLBL_UNLABEL_C_STATICADD(r3, &(0x7f00000017c0)={&(0x7f00000016c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000001780)={&(0x7f0000001200)=ANY=[@ANYRESDEC, @ANYRES16=r4, @ANYBLOB="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", @ANYRESOCT=r1], 0x1c}, 0x1, 0x0, 0x0, 0x8}, 0x20008004) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000200)={&(0x7f0000000780)=ANY=[@ANYRES32, @ANYRES16=r4, @ANYBLOB="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", @ANYRESHEX], 0x100}, 0x1, 0x0, 0x0, 0x8000}, 0x1) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f0000000200)={0x0, 0x7fff}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000000080)=ANY=[@ANYRES64=0x0, @ANYBLOB="020100001affffffffffffff00000000030000000000000004000000000000000100000000000000ff7f0000000000000000008008000000287e00007f00000000000000000000000000008000000000090000000000000001f8ffffffffffff1800"/128]) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000050e40)={0xa, [], 0x2, "3c800780a85dd1"}) 16:45:19 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="be8c5ddcc9678079f2f625bf793419d4bcde8f4e81f1910f41f56dd6ae8e4e944c890c253671a3567078bc5c3415bdfd", 0x30) r1 = accept(r0, 0x0, 0x0) recvmsg$unix(r1, &(0x7f0000006d40)={0x0, 0x0, &(0x7f0000006b80)=[{&(0x7f0000003a80)=""/4096, 0x1000}], 0x1}, 0x0) sendmmsg$unix(r1, &(0x7f0000007f80)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000140)="0c95eb561de01f3d7c277424", 0xc}], 0x1}}, {{0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000480)="ee2cf6e2df45650444c3866eb1d9810a5cc3ba410aae267b48132656e94ed729108d6a79b4762311eca0fb10f1d2f7b69d287af0c9aa9beb0048221665afed18bebb01e3b5ffac7c2cc82d91f2c8393191673e4e4c8c53f9838cde5a9638f9efeb6e3469d02dd3", 0x67}, {&(0x7f0000000500)="c73f1c0fbd5b8b5e358c03b3dd66d63c33a3b5dc8cbfbb1613df34749e00e3538cdc56bd4c22395cd61541b45bb5e7af3b39ebeb768ee44cdbb25a3d8807c3e47a63b374759b2db431afdf35b337b45371fc1b4d1319f4ba025d9a60514e2b6e3db71816bac418b853fbf581f5dc0d8ca60c5709e1b639fb8ce7460451343c8e07fa4f0c562fc51a5ba0a7970cf27925b0f6fbcac3ba3f58aaffb0d4928f83931b4ea0a08e2d56e2f609f9c9fc04a616ce0498e175fb4c77ecd489a49097b9f47b94492d7f1c8577c8fd760bda0a3ce5c9ce4800faa29ce1493112ec7e2b3ec4713fedc21c957f914ad8d50ca94811ed296be6287ce0beecc3e13e2d8c1933c1556141a704341c61f28fb3802a4b809040ae36cbb8393e01ae7c92fe1cf7e0b6d77d81c375d10d8fb5bcc957e97b5b38bfccbf63868eb6c33bb76b7bcb59153fc0e2036d2c60f2e932b821a05abfe93d40ee6ec0edcd7137ebb4b6d0603a5c28f694355ae8a015f63c8d5714201f09ba5b4f0026ccc86cf3ebd31453f495e553bc4c71a2e56d9fee32ac0e4000d1a02e23d704280ef832a264152d6851a2121458b291a2e669ac9f1dd2023388ed8a89ab5bf5594daf949296768f60067b7d0193c6d98c88912b8253815b2763591cbbf7f5d1b515d18db0e6d557d9203f01b1de5af653941a765ca9ac380fd7226def6b1a27642a0bc275732a1d3a11ee0b975bdb456832d9a3782ece9065a9d42c5a173fb018d114c286dba606d69116eb7ba032812e815562b9f278272ee91d3f03cd3c2c6fdb338c0e726abb76d3164388c9b294f89417f6f4118743bf754ee6f49a571bfc5c17ce275303e6f4018d9bb07d5dfe2b1b792ba7c3ef679436377790cbac71c119a3b728d57101f51504739596b10c4c48062442082c886f09dc45218da838e831caba7ba08cea9748c4b51b92d64c7ac43bad6351434be09f05f584107300a4bbdb23affcb8325481b35cc741c472b01e6568e78d8cf8843d1408240deacfbb42c18db7699985ac5ba0e724b5470227e4daece9508d6d64cc9964b2a7d925b90ed373205b5980cb9f5ab6883e0bbbb59280edb97e6df31a3eb704da9cf4bcba637f51904db77320fc62c9a7ef616d2f35568b8b8351b2e0e1cdfcb54ae8327cd11e36abea0464a55927e1b142baff49045ac5d6e6487765bfe4036cf4b0da10d95204bad64fb5cfd8a90f3c55dbff1f317979c1b607831040811ddc5fb329b6655a7bda2456ed848b17ed4e0d4d6fe79227326ce49fc8eb70703c3261561593dbffc960fa74a753c91f1c05049015654824b4ec34c22d44573102f60900973a47367398170813ab1afb2eec1846cee844d0d1603c54cd53748b6eb71641ea3e788a5853bba1e0ed1a2367c4717f8db529e1b0bf6478da867dfbcf0afcba6f1020177d50fe7df6be06dfadbd64387b0b23bb7291f35e8d09b82ae461e433650865261284300ecef995bcb998a07680444c8e01a411a8dfd679181dc09dc0168201c3067161db2bd21fe37eda10403cc796477bdf5723143bc8c6174ccc6a1f2954c7d0380004828854ca7c5f4739180dea7ccb338966b55ea40504277c05f4d034f3ff5468bcde14272cfdbe0ee1e2aa0cc7136d524b84d6a1cb1bbb8a3abc4b1b1f35a5d7a0169c01b4f906e5f64fa9abd2f4dae73e331da1b013b75d1f8d727d174b08ef1ab62fd2f2e27f53072cb2b473dd36887f9c4ae2918bfa988907e88bfcf9a6d13e4ae257e7200569238e32459dcd617f4311e9c95f44f46da967bf80e45c514c4e0f224b331762e14935344ccd7bcf934a5e95c4fc63be3065dd36e6466a6f4925b30ebc", 0x51d}], 0x2}}], 0x2, 0x8041) 16:45:19 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="be8c5ddcc9678079f2f625bf793419d4bcde8f4e81f1910f41f56dd6ae8e4e944c890c253671a3567078bc5c3415bdfd", 0x30) r1 = accept(r0, 0x0, 0x0) recvmsg$unix(r1, &(0x7f0000006d40)={0x0, 0x0, &(0x7f0000006b80)=[{&(0x7f0000003a80)=""/4096, 0x1000}], 0x1}, 0x0) sendmmsg$unix(r1, &(0x7f0000007f80)=[{{0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000480)="ee2cf6e2df45650444c3866eb1d9810a", 0x10}], 0x1}}], 0x1, 0x0) 16:45:21 executing program 4: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4000000000a26}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xf, 0x4, 0x8, 0xed95, 0x0, 0xffffffffffffffff, 0x8, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x40) 16:45:21 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) ioctl$KDGKBMODE(0xffffffffffffffff, 0x4b44, &(0x7f0000000080)) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r1, 0x29, 0x3b, &(0x7f00000005c0)=ANY=[@ANYBLOB="00e193e1a41d28e59803e7a9f69459d7269395402d80e8869430a8dccaed43a8216e11892c027ea74d0c40000000004b5a60840c9a762f720d13efa1bc9e3d826c524de83c24460df69f6d8a97cea0d6746006e61e064a5fae3e7eb3084632412f3e11faad9fb94000f269bf1c059f5ea7d655160900bc274eb970ef369c3789d9dbe093ce6548bdc4"], 0x8) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00000000c0)={@rand_addr=' \x01\x00', 0x800, 0x0, 0x1, 0x1}, 0x20) r2 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000000)={@mcast1, 0x0, 0x0, 0x2, 0x1, 0x1f, 0x0, 0x400000000}, 0x20) r3 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r2, r3, &(0x7f0000000240)=0x208, 0x9) r4 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000001700), 0xffffffffffffffff) sendmsg$NLBL_UNLABEL_C_STATICADD(r3, &(0x7f00000017c0)={&(0x7f00000016c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000001780)={&(0x7f0000001200)=ANY=[@ANYRESDEC, @ANYRES16=r4, @ANYBLOB="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", @ANYRESOCT=r1], 0x1c}, 0x1, 0x0, 0x0, 0x8}, 0x20008004) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000200)={&(0x7f0000000780)=ANY=[@ANYRES32, @ANYRES16=r4, @ANYBLOB="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", @ANYRESHEX], 0x100}, 0x1, 0x0, 0x0, 0x8000}, 0x1) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f0000000200)={0x0, 0x7fff}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000000080)=ANY=[@ANYRES64=0x0, @ANYBLOB="020100001affffffffffffff00000000030000000000000004000000000000000100000000000000ff7f0000000000000000008008000000287e00007f00000000000000000000000000008000000000090000000000000001f8ffffffffffff1800"/128]) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000050e40)={0xa, [], 0x2, "3c800780a85dd1"}) 16:45:21 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="be8c5ddcc9678079f2f625bf793419d4bcde8f4e81f1910f41f56dd6ae8e4e944c890c253671a3567078bc5c3415bdfd", 0x30) r1 = accept(r0, 0x0, 0x0) recvmsg$unix(r1, &(0x7f0000006d40)={0x0, 0x0, &(0x7f0000006b80)=[{&(0x7f0000003a80)=""/4096, 0x1000}], 0x1}, 0x0) sendmmsg$unix(r1, &(0x7f0000007f80)=[{{0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000480)="ee2cf6e2df45650444c3866eb1d9810a", 0x10}], 0x1}}], 0x1, 0x0) 16:45:21 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="be8c5ddcc9678079f2f625bf793419d4bcde8f4e81f1910f41f56dd6ae8e4e944c890c253671a3567078bc5c3415bdfd", 0x30) r1 = accept(r0, 0x0, 0x0) recvmsg$unix(r1, &(0x7f0000006d40)={0x0, 0x0, &(0x7f0000006b80)=[{&(0x7f0000003a80)=""/4096, 0x1000}], 0x1}, 0x0) sendmmsg$unix(r1, &(0x7f0000007f80)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000140)="0c95eb561de01f3d7c277424", 0xc}], 0x1}}, {{0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000480)="ee2cf6e2df45650444c3866eb1d9810a5cc3ba410aae267b48132656e94ed729108d6a79b4762311eca0fb10f1d2f7b69d287af0c9aa9beb0048221665afed18bebb01e3b5ffac7c2cc82d91f2c8393191673e4e4c8c53f9838cde5a9638f9efeb6e3469d02dd3", 0x67}, {&(0x7f0000000500)="c73f1c0fbd5b8b5e358c03b3dd66d63c33a3b5dc8cbfbb1613df34749e00e3538cdc56bd4c22395cd61541b45bb5e7af3b39ebeb768ee44cdbb25a3d8807c3e47a63b374759b2db431afdf35b337b45371fc1b4d1319f4ba025d9a60514e2b6e3db71816bac418b853fbf581f5dc0d8ca60c5709e1b639fb8ce7460451343c8e07fa4f0c562fc51a5ba0a7970cf27925b0f6fbcac3ba3f58aaffb0d4928f83931b4ea0a08e2d56e2f609f9c9fc04a616ce0498e175fb4c77ecd489a49097b9f47b94492d7f1c8577c8fd760bda0a3ce5c9ce4800faa29ce1493112ec7e2b3ec4713fedc21c957f914ad8d50ca94811ed296be6287ce0beecc3e13e2d8c1933c1556141a704341c61f28fb3802a4b809040ae36cbb8393e01ae7c92fe1cf7e0b6d77d81c375d10d8fb5bcc957e97b5b38bfccbf63868eb6c33bb76b7bcb59153fc0e2036d2c60f2e932b821a05abfe93d40ee6ec0edcd7137ebb4b6d0603a5c28f694355ae8a015f63c8d5714201f09ba5b4f0026ccc86cf3ebd31453f495e553bc4c71a2e56d9fee32ac0e4000d1a02e23d704280ef832a264152d6851a2121458b291a2e669ac9f1dd2023388ed8a89ab5bf5594daf949296768f60067b7d0193c6d98c88912b8253815b2763591cbbf7f5d1b515d18db0e6d557d9203f01b1de5af653941a765ca9ac380fd7226def6b1a27642a0bc275732a1d3a11ee0b975bdb456832d9a3782ece9065a9d42c5a173fb018d114c286dba606d69116eb7ba032812e815562b9f278272ee91d3f03cd3c2c6fdb338c0e726abb76d3164388c9b294f89417f6f4118743bf754ee6f49a571bfc5c17ce275303e6f4018d9bb07d5dfe2b1b792ba7c3ef679436377790cbac71c119a3b728d57101f51504739596b10c4c48062442082c886f09dc45218da838e831caba7ba08cea9748c4b51b92d64c7ac43bad6351434be09f05f584107300a4bbdb23affcb8325481b35cc741c472b01e6568e78d8cf8843d1408240deacfbb42c18db7699985ac5ba0e724b5470227e4daece9508d6d64cc9964b2a7d925b90ed373205b5980cb9f5ab6883e0bbbb59280edb97e6df31a3eb704da9cf4bcba637f51904db77320fc62c9a7ef616d2f35568b8b8351b2e0e1cdfcb54ae8327cd11e36abea0464a55927e1b142baff49045ac5d6e6487765bfe4036cf4b0da10d95204bad64fb5cfd8a90f3c55dbff1f317979c1b607831040811ddc5fb329b6655a7bda2456ed848b17ed4e0d4d6fe79227326ce49fc8eb70703c3261561593dbffc960fa74a753c91f1c05049015654824b4ec34c22d44573102f60900973a47367398170813ab1afb2eec1846cee844d0d1603c54cd53748b6eb71641ea3e788a5853bba1e0ed1a2367c4717f8db529e1b0bf6478da867dfbcf0afcba6f1020177d50fe7df6be06dfadbd64387b0b23bb7291f35e8d09b82ae461e433650865261284300ecef995bcb998a07680444c8e01a411a8dfd679181dc09dc0168201c3067161db2bd21fe37eda10403cc796477bdf5723143bc8c6174ccc6a1f2954c7d0380004828854ca7c5f4739180dea7ccb338966b55ea40504277c05f4d034f3ff5468bcde14272cfdbe0ee1e2aa0cc7136d524b84d6a1cb1bbb8a3abc4b1b1f35a5d7a0169c01b4f906e5f64fa9abd2f4dae73e331da1b013b75d1f8d727d174b08ef1ab62fd2f2e27f53072cb2b473dd36887f9c4ae2918bfa988907e88bfcf9a6d13e4ae257e7200569238e32459dcd617f4311e9c95f44f46da967bf80e45c514c4e0f224b331762e14935344ccd7bcf934a5e95c4fc63be3065dd36e6466a6f4925b30ebc", 0x51d}], 0x2}}], 0x2, 0x8041) 16:45:21 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) ioctl$KDGKBMODE(0xffffffffffffffff, 0x4b44, &(0x7f0000000080)) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r1, 0x29, 0x3b, &(0x7f00000005c0)=ANY=[@ANYBLOB="00e193e1a41d28e59803e7a9f69459d7269395402d80e8869430a8dccaed43a8216e11892c027ea74d0c40000000004b5a60840c9a762f720d13efa1bc9e3d826c524de83c24460df69f6d8a97cea0d6746006e61e064a5fae3e7eb3084632412f3e11faad9fb94000f269bf1c059f5ea7d655160900bc274eb970ef369c3789d9dbe093ce6548bdc4"], 0x8) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00000000c0)={@rand_addr=' \x01\x00', 0x800, 0x0, 0x1, 0x1}, 0x20) r2 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000000)={@mcast1, 0x0, 0x0, 0x2, 0x1, 0x1f, 0x0, 0x400000000}, 0x20) r3 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r2, r3, &(0x7f0000000240)=0x208, 0x9) r4 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000001700), 0xffffffffffffffff) sendmsg$NLBL_UNLABEL_C_STATICADD(r3, &(0x7f00000017c0)={&(0x7f00000016c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000001780)={&(0x7f0000001200)=ANY=[@ANYRESDEC, @ANYRES16=r4, @ANYBLOB="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", @ANYRESOCT=r1], 0x1c}, 0x1, 0x0, 0x0, 0x8}, 0x20008004) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000200)={&(0x7f0000000780)=ANY=[@ANYRES32, @ANYRES16=r4, @ANYBLOB="000429bd7000ffdbdf2502000000280007007379737465000000006f626a6563d19492907379736c6f67645f657865637f743a73300008000400ac1e06011400ff036970766a616e3100000000000009000000000300fc0200000000000000000000000000001400060076657468305f766972745f776966690008000500e000000214000300fe8000000000000000ea7e00000000bb14000300fe8000deffffff00000000000000002d2500070073797374656d5f753a6f626a6563745f723a6400000000000000005f743a7330000000002700070073797374656d5f753a6f626a6563745f723a696e697472635f657865635f743a73300000f925c25b5fef910a55acc660e2df06000000f095d8a4d1160efc91276d15ebc6000049b68617032133be8589c046c39ab149d897a6a12acdece1097247d8c1c1b9f8b40ecfb6fda0a69f1b00005ea404af38d4a3aa2310ca23de94387425f6b4d28a3b456d7872216e75f46549c9da7db425166f324b9d646e68c0a7ac35dda35100007fb1373c5a7320242bb8af55bc2d1c77d71dbb6d19d3a57d8aeaa0b5273e5cf84106c24190a295b105000000000000006d7f3f0e7a98b6d34d9a711c2dbd3e4ae311b899caba5d06052f628b099e40cdbb3c1bd31d5a6fffd9e7f83365fc55cbb66152ddb5979dedf9c39b022fd6a6c8c592b55b8a8cdfe6c84f9a721861e4ae1e50610e9a566512dc40ff5e2ed3553ff26de8902bea0331fa7a11fdbf5713c9f088b3c068e6bfad8e6408f75faeaa8481b7c45bae355dda08e41952322910111e7b2ce0045c44e6dd61d5073ca45a", @ANYRESHEX], 0x100}, 0x1, 0x0, 0x0, 0x8000}, 0x1) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f0000000200)={0x0, 0x7fff}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000000080)=ANY=[@ANYRES64=0x0, @ANYBLOB="020100001affffffffffffff00000000030000000000000004000000000000000100000000000000ff7f0000000000000000008008000000287e00007f00000000000000000000000000008000000000090000000000000001f8ffffffffffff1800"/128]) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000050e40)={0xa, [], 0x2, "3c800780a85dd1"}) 16:45:21 executing program 2: getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x7ff00000}]}) socket$netlink(0x10, 0x3, 0x0) 16:45:21 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) ioctl$KDGKBMODE(0xffffffffffffffff, 0x4b44, &(0x7f0000000080)) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r1, 0x29, 0x3b, &(0x7f00000005c0)=ANY=[@ANYBLOB="00e193e1a41d28e59803e7a9f69459d7269395402d80e8869430a8dccaed43a8216e11892c027ea74d0c40000000004b5a60840c9a762f720d13efa1bc9e3d826c524de83c24460df69f6d8a97cea0d6746006e61e064a5fae3e7eb3084632412f3e11faad9fb94000f269bf1c059f5ea7d655160900bc274eb970ef369c3789d9dbe093ce6548bdc4"], 0x8) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00000000c0)={@rand_addr=' \x01\x00', 0x800, 0x0, 0x1, 0x1}, 0x20) r2 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000000)={@mcast1, 0x0, 0x0, 0x2, 0x1, 0x1f, 0x0, 0x400000000}, 0x20) r3 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r2, r3, &(0x7f0000000240)=0x208, 0x9) r4 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000001700), 0xffffffffffffffff) sendmsg$NLBL_UNLABEL_C_STATICADD(r3, &(0x7f00000017c0)={&(0x7f00000016c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000001780)={&(0x7f0000001200)=ANY=[@ANYRESDEC, @ANYRES16=r4, @ANYBLOB="00022dbd7000fedbdf250300000008000400e0000002c4bd4572333c6ec1b1fd5b8b01f7dfe7e3996772fc12b05b245ee1735be6071e583078abc90d94248538991e5fcf2dc96a0ed8defc60b1c608a1b8eecc0a2fc4dc983e0d29b79f0878db3b8c92ae16b7e3db182d2fcdd95c9d3422c0bb53530b06b41c68baa2cc58db4e2166ce7a610000ffedff581bd7ba9d2c6aafce42270343107f695871e73e8bd41867ef145a9223bdb122aa29464c36aca08d6081170b21843de1ec2611cdb8f19b7f05e8296b2947cfac6543c3319cae2f62a524d87ed1837c665397a63bb405c0a3eed31cc7b54e64e076b025cce944a1616177bc9d1b0bf3c31f9aaa1622b12fafd1a2c4f9779b44301d3de5fcd3eacec73ed41f6c882834e8a6ce1e036126446de3b839b2e3fb6707cf1bb64273b2d44b03360e9f209d2f005c9cca77f60ddd4f365ea866c72279c9e9a4d7b09869cdbb2e5cb0a9c7f9e3cd20544feb15def710480227f681e9fb37dfd4186b4657d49c0d35ec2d5cc24b69568678fe1f70d361b83b54ffff799df8f9e3dc8c7df23f06910000000000000000", @ANYRESOCT=r1], 0x1c}, 0x1, 0x0, 0x0, 0x8}, 0x20008004) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000200)={&(0x7f0000000780)=ANY=[@ANYRES32, @ANYRES16=r4, @ANYBLOB="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", @ANYRESHEX], 0x100}, 0x1, 0x0, 0x0, 0x8000}, 0x1) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f0000000200)={0x0, 0x7fff}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000000080)=ANY=[@ANYRES64=0x0, @ANYBLOB="020100001affffffffffffff00000000030000000000000004000000000000000100000000000000ff7f0000000000000000008008000000287e00007f00000000000000000000000000008000000000090000000000000001f8ffffffffffff1800"/128]) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000050e40)={0xa, [], 0x2, "3c800780a85dd1"}) 16:45:21 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x24000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0xfffffffd, 0x0, 0x8, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000200)) clock_gettime(0x0, &(0x7f0000001c00)={0x0, 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)=ANY=[@ANYBLOB="2c4008c50000000000000000000a000200000000", @ANYRES32=0x0, @ANYBLOB="1400010020010000000000000000000000000001"], 0x2c}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f0000000180)={@mcast2}, 0x14) timer_settime(0x0, 0x0, &(0x7f0000001c40)={{}, {r0, r1+10000000}}, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0}) r3 = fanotify_init(0x0, 0x0) readv(r3, &(0x7f0000000300)=[{&(0x7f0000000240)=""/135, 0x200002c7}], 0x3) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe2, 0x0) timer_settime(0x0, 0x1, &(0x7f0000000340)={{0x0, 0x989680}, {r2}}, 0x0) r4 = gettid() ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f0000004e00)={{0x0, 0x1, 0x0, 0x0, 0x0, 0x200, 0x5, 0x0, 0xff, 0x6, 0x42, 0x0, 0x81, 0x8001, 0x7}}) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x4, @tid=r4}, &(0x7f0000000040)=0x0) timer_settime(r5, 0x1, &(0x7f0000000400)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 16:45:21 executing program 4: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4000000000a26}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xf, 0x4, 0x8, 0xed95, 0x0, 0xffffffffffffffff, 0x8, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x40) 16:45:21 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vhost_msg(r0, &(0x7f0000000540)={0x1, {&(0x7f0000001600)=""/4106, 0x100a, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f00000000c0)={0x2, 0x0, {0x0, 0xf530, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000280)={0x2, 0x0, {&(0x7f0000000000)=""/119, 0x77, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000480)={0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000400)={0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000200)={0x2, 0x0, {&(0x7f00000000c0)=""/68, 0x44, 0x0, 0x0, 0x3}}, 0x48) 16:45:21 executing program 4: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4000000000a26}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xf, 0x4, 0x8, 0xed95, 0x0, 0xffffffffffffffff, 0x8, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x40) 16:45:22 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) ioctl$KDGKBMODE(0xffffffffffffffff, 0x4b44, &(0x7f0000000080)) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r1, 0x29, 0x3b, &(0x7f00000005c0)=ANY=[@ANYBLOB="00e193e1a41d28e59803e7a9f69459d7269395402d80e8869430a8dccaed43a8216e11892c027ea74d0c40000000004b5a60840c9a762f720d13efa1bc9e3d826c524de83c24460df69f6d8a97cea0d6746006e61e064a5fae3e7eb3084632412f3e11faad9fb94000f269bf1c059f5ea7d655160900bc274eb970ef369c3789d9dbe093ce6548bdc4"], 0x8) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00000000c0)={@rand_addr=' \x01\x00', 0x800, 0x0, 0x1, 0x1}, 0x20) r2 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000000)={@mcast1, 0x0, 0x0, 0x2, 0x1, 0x1f, 0x0, 0x400000000}, 0x20) r3 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r2, r3, &(0x7f0000000240)=0x208, 0x9) r4 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000001700), 0xffffffffffffffff) sendmsg$NLBL_UNLABEL_C_STATICADD(r3, &(0x7f00000017c0)={&(0x7f00000016c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000001780)={&(0x7f0000001200)=ANY=[@ANYRESDEC, @ANYRES16=r4, @ANYBLOB="00022dbd7000fedbdf250300000008000400e0000002c4bd4572333c6ec1b1fd5b8b01f7dfe7e3996772fc12b05b245ee1735be6071e583078abc90d94248538991e5fcf2dc96a0ed8defc60b1c608a1b8eecc0a2fc4dc983e0d29b79f0878db3b8c92ae16b7e3db182d2fcdd95c9d3422c0bb53530b06b41c68baa2cc58db4e2166ce7a610000ffedff581bd7ba9d2c6aafce42270343107f695871e73e8bd41867ef145a9223bdb122aa29464c36aca08d6081170b21843de1ec2611cdb8f19b7f05e8296b2947cfac6543c3319cae2f62a524d87ed1837c665397a63bb405c0a3eed31cc7b54e64e076b025cce944a1616177bc9d1b0bf3c31f9aaa1622b12fafd1a2c4f9779b44301d3de5fcd3eacec73ed41f6c882834e8a6ce1e036126446de3b839b2e3fb6707cf1bb64273b2d44b03360e9f209d2f005c9cca77f60ddd4f365ea866c72279c9e9a4d7b09869cdbb2e5cb0a9c7f9e3cd20544feb15def710480227f681e9fb37dfd4186b4657d49c0d35ec2d5cc24b69568678fe1f70d361b83b54ffff799df8f9e3dc8c7df23f06910000000000000000", @ANYRESOCT=r1], 0x1c}, 0x1, 0x0, 0x0, 0x8}, 0x20008004) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000200)={&(0x7f0000000780)=ANY=[@ANYRES32, @ANYRES16=r4, @ANYBLOB="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", @ANYRESHEX], 0x100}, 0x1, 0x0, 0x0, 0x8000}, 0x1) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f0000000200)={0x0, 0x7fff}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000000080)=ANY=[@ANYRES64=0x0, @ANYBLOB="020100001affffffffffffff00000000030000000000000004000000000000000100000000000000ff7f0000000000000000008008000000287e00007f00000000000000000000000000008000000000090000000000000001f8ffffffffffff1800"/128]) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000050e40)={0xa, [], 0x2, "3c800780a85dd1"}) 16:45:22 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vhost_msg(r0, &(0x7f0000000540)={0x1, {&(0x7f0000001600)=""/4106, 0x100a, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f00000000c0)={0x2, 0x0, {0x0, 0xf530, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000280)={0x2, 0x0, {&(0x7f0000000000)=""/119, 0x77, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000480)={0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000400)={0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000200)={0x2, 0x0, {&(0x7f00000000c0)=""/68, 0x44, 0x0, 0x0, 0x3}}, 0x48) 16:45:22 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="be8c5ddcc9678079f2f625bf793419d4bcde8f4e81f1910f41f56dd6ae8e4e944c890c253671a3567078bc5c3415bdfd", 0x30) r1 = accept(r0, 0x0, 0x0) recvmsg$unix(r1, &(0x7f0000006d40)={0x0, 0x0, &(0x7f0000006b80)=[{&(0x7f0000003a80)=""/4096, 0x1000}], 0x1}, 0x0) sendmmsg$unix(r1, &(0x7f0000007f80)=[{{0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000480)="ee2cf6e2df45650444c3866eb1d9810a", 0x10}], 0x1}}], 0x1, 0x0) 16:45:22 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/raw\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r2, 0x0) preadv(r2, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r1, &(0x7f00000002c0)={0x2, 0x0, @dev}, 0x10) sendfile(r1, r0, 0x0, 0x4000000000edbc) 16:45:22 executing program 4: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4000000000a26}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xf, 0x4, 0x8, 0xed95, 0x0, 0xffffffffffffffff, 0x8, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x40) 16:45:22 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vhost_msg(r0, &(0x7f0000000540)={0x1, {&(0x7f0000001600)=""/4106, 0x100a, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f00000000c0)={0x2, 0x0, {0x0, 0xf530, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000280)={0x2, 0x0, {&(0x7f0000000000)=""/119, 0x77, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000480)={0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000400)={0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000200)={0x2, 0x0, {&(0x7f00000000c0)=""/68, 0x44, 0x0, 0x0, 0x3}}, 0x48) 16:45:22 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r2, 0x0) preadv(r2, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 16:45:22 executing program 1: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000780)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) bind$inet6(0xffffffffffffffff, 0x0, 0x0) syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af54031400bf1303000000000f0000000000000000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 291.900772][ T9493] loop1: detected capacity change from 0 to 264192 [ 292.007610][ T9493] ldm_parse_privhead(): Cannot find PRIVHEAD structure. LDM database is corrupt. Aborting. [ 292.069528][ T9493] ldm_validate_privheads(): Cannot find PRIVHEAD 1. [ 292.130689][ T9493] loop1: p1 < > p2 < > p4 [ 292.173216][ T9493] loop1: partition table partially beyond EOD, truncated [ 292.182156][ T9493] loop1: p1 start 335762607 is beyond EOD, truncated [ 292.254672][ T9493] loop1: p4 size 2097152 extends beyond EOD, truncated [ 292.359619][ T9521] loop1: detected capacity change from 0 to 264192 [ 292.417446][ T9521] ldm_parse_privhead(): Cannot find PRIVHEAD structure. LDM database is corrupt. Aborting. [ 292.452576][ T9521] ldm_validate_privheads(): Cannot find PRIVHEAD 1. [ 292.472015][ T9521] loop1: p1 < > p2 < > p4 [ 292.479982][ T9521] loop1: partition table partially beyond EOD, truncated [ 292.497680][ T9521] loop1: p1 start 335762607 is beyond EOD, truncated [ 292.515883][ T9521] loop1: p4 size 2097152 extends beyond EOD, truncated 16:45:24 executing program 4: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x480, 0x4) sendmmsg(r0, &(0x7f0000003580)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="ae4a56b3b0002ec93b6060fbab8ab0aafece5a7280ef7394b32262152953e52a69792c173808db83", 0x28}], 0x1}}], 0x1, 0x0) 16:45:24 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vhost_msg(r0, &(0x7f0000000540)={0x1, {&(0x7f0000001600)=""/4106, 0x100a, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f00000000c0)={0x2, 0x0, {0x0, 0xf530, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000280)={0x2, 0x0, {&(0x7f0000000000)=""/119, 0x77, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000480)={0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000400)={0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000200)={0x2, 0x0, {&(0x7f00000000c0)=""/68, 0x44, 0x0, 0x0, 0x3}}, 0x48) 16:45:24 executing program 5: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4c"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) write$P9_RVERSION(r1, &(0x7f0000004c40)={0x15, 0x65, 0xffff, 0x0, 0x8, '9P2000.L'}, 0x15) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r3, 0x0) preadv(r3, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140), 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1]) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000380), &(0x7f00000003c0)=ANY=[], 0x92, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x0) 16:45:24 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="be8c5ddcc9678079f2f625bf793419d4bcde8f4e81f1910f41f56dd6ae8e4e944c890c253671a3567078bc5c3415bdfd", 0x30) r1 = accept(r0, 0x0, 0x0) recvmsg$unix(r1, &(0x7f0000006d40)={0x0, 0x0, &(0x7f0000006b80)=[{&(0x7f0000003a80)=""/4096, 0x1000}], 0x1}, 0x0) 16:45:24 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x109200, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) syz_mount_image$fuse(0x0, 0x0, 0x0, 0x0, 0x0, 0x80088, &(0x7f00000004c0)=ANY=[@ANYBLOB, @ANYRESHEX, @ANYRESDEC=0xee00, @ANYBLOB]) ioctl$KVM_CHECK_EXTENSION(0xffffffffffffffff, 0xae03, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000440)=[@text32={0x20, &(0x7f0000000300)="c4c21d9982002000000f79a4cb00700000c4e179511d0080000026f0835f1100660f3a608a000000000666baf80cb8ed5dbc89ef66bafc0cb004eeb8010000000f01d93ef30fc731c4e1fc5ad4660f2168", 0x51}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) connect$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xa26, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000280)={0x0, 0x100000}) ioctl$KVM_UNREGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae68, &(0x7f0000000040)={0x1000, 0x18000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x10007f4, 0x0, 0x0, 0x0, 0x10000020000000fb], 0x100000, 0x200400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:45:24 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x24000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0xfffffffd, 0x0, 0x8, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000200)) clock_gettime(0x0, &(0x7f0000001c00)={0x0, 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)=ANY=[@ANYBLOB="2c4008c50000000000000000000a000200000000", @ANYRES32=0x0, @ANYBLOB="1400010020010000000000000000000000000001"], 0x2c}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f0000000180)={@mcast2}, 0x14) timer_settime(0x0, 0x0, &(0x7f0000001c40)={{}, {r0, r1+10000000}}, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0}) r3 = fanotify_init(0x0, 0x0) readv(r3, &(0x7f0000000300)=[{&(0x7f0000000240)=""/135, 0x200002c7}], 0x3) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe2, 0x0) timer_settime(0x0, 0x1, &(0x7f0000000340)={{0x0, 0x989680}, {r2}}, 0x0) r4 = gettid() ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f0000004e00)={{0x0, 0x1, 0x0, 0x0, 0x0, 0x200, 0x5, 0x0, 0xff, 0x6, 0x42, 0x0, 0x81, 0x8001, 0x7}}) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x4, @tid=r4}, &(0x7f0000000040)=0x0) timer_settime(r5, 0x1, &(0x7f0000000400)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 16:45:24 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_STOP_AP(r0, &(0x7f0000003000)={0x0, 0x0, &(0x7f0000002fc0)={&(0x7f0000002f80)={0x20, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 16:45:24 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vhost_msg(r0, &(0x7f0000000540)={0x1, {&(0x7f0000001600)=""/4106, 0x100a, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f00000000c0)={0x2, 0x0, {0x0, 0xf530, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000280)={0x2, 0x0, {&(0x7f0000000000)=""/119, 0x77, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000480)={0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000200)={0x2, 0x0, {&(0x7f00000000c0)=""/68, 0x44, 0x0, 0x0, 0x3}}, 0x48) 16:45:24 executing program 5: r0 = socket$inet(0x2, 0x3, 0x2) getsockopt$inet_mreqn(r0, 0x0, 0x29, 0x0, &(0x7f00000004c0)) 16:45:24 executing program 4: r0 = socket(0xa, 0x1, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x5452, &(0x7f0000000300)) r1 = syz_open_dev$evdev(&(0x7f0000000fc0), 0x0, 0x0) ioctl$EVIOCGVERSION(r1, 0x80044501, &(0x7f0000001000)=""/122) 16:45:24 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vhost_msg(r0, &(0x7f0000000540)={0x1, {&(0x7f0000001600)=""/4106, 0x100a, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f00000000c0)={0x2, 0x0, {0x0, 0xf530, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000280)={0x2, 0x0, {&(0x7f0000000000)=""/119, 0x77, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000480)={0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000200)={0x2, 0x0, {&(0x7f00000000c0)=""/68, 0x44, 0x0, 0x0, 0x3}}, 0x48) 16:45:25 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x109200, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) syz_mount_image$fuse(0x0, 0x0, 0x0, 0x0, 0x0, 0x80088, &(0x7f00000004c0)=ANY=[@ANYBLOB, @ANYRESHEX, @ANYRESDEC=0xee00, @ANYBLOB]) ioctl$KVM_CHECK_EXTENSION(0xffffffffffffffff, 0xae03, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000440)=[@text32={0x20, &(0x7f0000000300)="c4c21d9982002000000f79a4cb00700000c4e179511d0080000026f0835f1100660f3a608a000000000666baf80cb8ed5dbc89ef66bafc0cb004eeb8010000000f01d93ef30fc731c4e1fc5ad4660f2168", 0x51}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) connect$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xa26, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000280)={0x0, 0x100000}) ioctl$KVM_UNREGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae68, &(0x7f0000000040)={0x1000, 0x18000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x10007f4, 0x0, 0x0, 0x0, 0x10000020000000fb], 0x100000, 0x200400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:45:25 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$CAIFSO_LINK_SELECT(r0, 0x116, 0x7f, 0x0, 0x0) 16:45:25 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vhost_msg(r0, &(0x7f0000000540)={0x1, {&(0x7f0000001600)=""/4106, 0x100a, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f00000000c0)={0x2, 0x0, {0x0, 0xf530, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000280)={0x2, 0x0, {&(0x7f0000000000)=""/119, 0x77, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000480)={0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000200)={0x2, 0x0, {&(0x7f00000000c0)=""/68, 0x44, 0x0, 0x0, 0x3}}, 0x48) 16:45:25 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="be8c5ddcc9678079f2f625bf793419d4bcde8f4e81f1910f41f56dd6ae8e4e944c890c253671a3567078bc5c3415bdfd", 0x30) r1 = accept(r0, 0x0, 0x0) recvmsg$unix(r1, &(0x7f0000006d40)={0x0, 0x0, &(0x7f0000006b80)=[{&(0x7f0000003a80)=""/4096, 0x1000}], 0x1}, 0x0) 16:45:25 executing program 5: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xe, 0xffffffffffffffff, 0x0) 16:45:25 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x88, 0x40, &(0x7f0000000080)=@filter={'filter\x00', 0xe, 0x4, 0x388, 0xffffffff, 0x0, 0x1a8, 0x0, 0xffffffff, 0xffffffff, 0x3c0, 0x3c0, 0x3c0, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0x118}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "7d45565456674d4574dabea89c70ebed22f86d2c6a09f98088b582e726bd7d2877dcb3323271d856ee4e6f326813d582b2927d5d0eaa11e0e4c1f20f32f09bee"}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28}}, {{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private1, [], [], 'macvlan1\x00', 'lo\x00'}, 0x0, 0xa8, 0xd0}, @common=@inet=@TCPMSS={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3e8) 16:45:26 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x24000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0xfffffffd, 0x0, 0x8, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000200)) clock_gettime(0x0, &(0x7f0000001c00)={0x0, 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)=ANY=[@ANYBLOB="2c4008c50000000000000000000a000200000000", @ANYRES32=0x0, @ANYBLOB="1400010020010000000000000000000000000001"], 0x2c}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f0000000180)={@mcast2}, 0x14) timer_settime(0x0, 0x0, &(0x7f0000001c40)={{}, {r0, r1+10000000}}, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0}) r3 = fanotify_init(0x0, 0x0) readv(r3, &(0x7f0000000300)=[{&(0x7f0000000240)=""/135, 0x200002c7}], 0x3) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe2, 0x0) timer_settime(0x0, 0x1, &(0x7f0000000340)={{0x0, 0x989680}, {r2}}, 0x0) r4 = gettid() ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f0000004e00)={{0x0, 0x1, 0x0, 0x0, 0x0, 0x200, 0x5, 0x0, 0xff, 0x6, 0x42, 0x0, 0x81, 0x8001, 0x7}}) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x4, @tid=r4}, &(0x7f0000000040)=0x0) timer_settime(r5, 0x1, &(0x7f0000000400)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 16:45:26 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vhost_msg(r0, &(0x7f0000000540)={0x1, {&(0x7f0000001600)=""/4106, 0x100a, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f00000000c0)={0x2, 0x0, {0x0, 0xf530, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000280)={0x2, 0x0, {&(0x7f0000000000)=""/119, 0x77, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000400)={0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000200)={0x2, 0x0, {&(0x7f00000000c0)=""/68, 0x44, 0x0, 0x0, 0x3}}, 0x48) 16:45:26 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$CAIFSO_LINK_SELECT(r0, 0x116, 0x7f, 0x0, 0x0) 16:45:26 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x109200, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) syz_mount_image$fuse(0x0, 0x0, 0x0, 0x0, 0x0, 0x80088, &(0x7f00000004c0)=ANY=[@ANYBLOB, @ANYRESHEX, @ANYRESDEC=0xee00, @ANYBLOB]) ioctl$KVM_CHECK_EXTENSION(0xffffffffffffffff, 0xae03, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000440)=[@text32={0x20, &(0x7f0000000300)="c4c21d9982002000000f79a4cb00700000c4e179511d0080000026f0835f1100660f3a608a000000000666baf80cb8ed5dbc89ef66bafc0cb004eeb8010000000f01d93ef30fc731c4e1fc5ad4660f2168", 0x51}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) connect$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xa26, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000280)={0x0, 0x100000}) ioctl$KVM_UNREGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae68, &(0x7f0000000040)={0x1000, 0x18000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x10007f4, 0x0, 0x0, 0x0, 0x10000020000000fb], 0x100000, 0x200400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:45:26 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$netlink(r0, &(0x7f00000016c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001640)=[@rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0x18}, 0x0) 16:45:26 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="be8c5ddcc9678079f2f625bf793419d4bcde8f4e81f1910f41f56dd6ae8e4e944c890c253671a3567078bc5c3415bdfd", 0x30) r1 = accept(r0, 0x0, 0x0) recvmsg$unix(r1, &(0x7f0000006d40)={0x0, 0x0, &(0x7f0000006b80)=[{&(0x7f0000003a80)=""/4096, 0x1000}], 0x1}, 0x0) 16:45:26 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$CAIFSO_LINK_SELECT(r0, 0x29, 0x38, 0x0, 0x0) 16:45:26 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vhost_msg(r0, &(0x7f0000000540)={0x1, {&(0x7f0000001600)=""/4106, 0x100a, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f00000000c0)={0x2, 0x0, {0x0, 0xf530, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000280)={0x2, 0x0, {&(0x7f0000000000)=""/119, 0x77, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000400)={0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000200)={0x2, 0x0, {&(0x7f00000000c0)=""/68, 0x44, 0x0, 0x0, 0x3}}, 0x48) 16:45:26 executing program 4: clock_gettime(0x0, &(0x7f0000000600)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000540), &(0x7f0000000580), &(0x7f00000005c0)={0x100000000}, &(0x7f0000000640)={0x0, r0+10000000}, &(0x7f00000006c0)={&(0x7f0000000680)={[0x8]}, 0x8}) 16:45:26 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x109200, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) syz_mount_image$fuse(0x0, 0x0, 0x0, 0x0, 0x0, 0x80088, &(0x7f00000004c0)=ANY=[@ANYBLOB, @ANYRESHEX, @ANYRESDEC=0xee00, @ANYBLOB]) ioctl$KVM_CHECK_EXTENSION(0xffffffffffffffff, 0xae03, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000440)=[@text32={0x20, &(0x7f0000000300)="c4c21d9982002000000f79a4cb00700000c4e179511d0080000026f0835f1100660f3a608a000000000666baf80cb8ed5dbc89ef66bafc0cb004eeb8010000000f01d93ef30fc731c4e1fc5ad4660f2168", 0x51}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) connect$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xa26, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000280)={0x0, 0x100000}) ioctl$KVM_UNREGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae68, &(0x7f0000000040)={0x1000, 0x18000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x10007f4, 0x0, 0x0, 0x0, 0x10000020000000fb], 0x100000, 0x200400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:45:26 executing program 5: r0 = socket(0xa, 0x2, 0x0) sendmsg$NL80211_CMD_GET_MESH_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 16:45:26 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vhost_msg(r0, &(0x7f0000000540)={0x1, {&(0x7f0000001600)=""/4106, 0x100a, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f00000000c0)={0x2, 0x0, {0x0, 0xf530, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000280)={0x2, 0x0, {&(0x7f0000000000)=""/119, 0x77, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000400)={0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000200)={0x2, 0x0, {&(0x7f00000000c0)=""/68, 0x44, 0x0, 0x0, 0x3}}, 0x48) 16:45:28 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x24000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0xfffffffd, 0x0, 0x8, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000200)) clock_gettime(0x0, &(0x7f0000001c00)={0x0, 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)=ANY=[@ANYBLOB="2c4008c50000000000000000000a000200000000", @ANYRES32=0x0, @ANYBLOB="1400010020010000000000000000000000000001"], 0x2c}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f0000000180)={@mcast2}, 0x14) timer_settime(0x0, 0x0, &(0x7f0000001c40)={{}, {r0, r1+10000000}}, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0}) r3 = fanotify_init(0x0, 0x0) readv(r3, &(0x7f0000000300)=[{&(0x7f0000000240)=""/135, 0x200002c7}], 0x3) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe2, 0x0) timer_settime(0x0, 0x1, &(0x7f0000000340)={{0x0, 0x989680}, {r2}}, 0x0) r4 = gettid() ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f0000004e00)={{0x0, 0x1, 0x0, 0x0, 0x0, 0x200, 0x5, 0x0, 0xff, 0x6, 0x42, 0x0, 0x81, 0x8001, 0x7}}) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x4, @tid=r4}, &(0x7f0000000040)=0x0) timer_settime(r5, 0x1, &(0x7f0000000400)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 16:45:28 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x8091) 16:45:28 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x7) recvmsg(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x160) 16:45:28 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vhost_msg(r0, &(0x7f0000000540)={0x1, {&(0x7f0000001600)=""/4106, 0x100a, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f00000000c0)={0x2, 0x0, {0x0, 0xf530, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000480)={0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000400)={0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000200)={0x2, 0x0, {&(0x7f00000000c0)=""/68, 0x44, 0x0, 0x0, 0x3}}, 0x48) 16:45:28 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="be8c5ddcc9678079f2f625bf793419d4bcde8f4e81f1910f41f56dd6ae8e4e944c890c253671a3567078bc5c3415bdfd", 0x30) recvmsg$unix(0xffffffffffffffff, &(0x7f0000006d40)={0x0, 0x0, &(0x7f0000006b80)=[{&(0x7f0000003a80)=""/4096, 0x1000}], 0x1}, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000007f80)=[{{0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000480)="ee2cf6e2df45650444c3866eb1d9810a", 0x10}], 0x1}}], 0x1, 0x0) 16:45:28 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_STOP_AP(r0, &(0x7f0000003000)={&(0x7f0000002f40)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000002fc0)={&(0x7f0000002f80)={0x20, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 16:45:28 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="180000006a0001e600000000000002000007"], 0x18}}, 0x0) 16:45:28 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="be8c5ddcc9678079f2f625bf793419d4bcde8f4e81f1910f41f56dd6ae8e4e944c890c253671a3567078bc5c3415bdfd", 0x30) recvmsg$unix(0xffffffffffffffff, &(0x7f0000006d40)={0x0, 0x0, &(0x7f0000006b80)=[{&(0x7f0000003a80)=""/4096, 0x1000}], 0x1}, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000007f80)=[{{0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000480)="ee2cf6e2df45650444c3866eb1d9810a", 0x10}], 0x1}}], 0x1, 0x0) 16:45:28 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, 0x0) 16:45:28 executing program 1: r0 = socket$inet(0x2, 0x3, 0x2) getsockopt$inet_mreqn(r0, 0x0, 0x14, 0x0, &(0x7f00000004c0)) 16:45:28 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vhost_msg(r0, &(0x7f0000000540)={0x1, {&(0x7f0000001600)=""/4106, 0x100a, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f00000000c0)={0x2, 0x0, {0x0, 0xf530, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000480)={0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000400)={0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000200)={0x2, 0x0, {&(0x7f00000000c0)=""/68, 0x44, 0x0, 0x0, 0x3}}, 0x48) 16:45:28 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 16:45:30 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_WOWLAN(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 16:45:30 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vhost_msg(r0, &(0x7f0000000540)={0x1, {&(0x7f0000001600)=""/4106, 0x100a, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f00000000c0)={0x2, 0x0, {0x0, 0xf530, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000480)={0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000400)={0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000200)={0x2, 0x0, {&(0x7f00000000c0)=""/68, 0x44, 0x0, 0x0, 0x3}}, 0x48) 16:45:30 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="be8c5ddcc9678079f2f625bf793419d4bcde8f4e81f1910f41f56dd6ae8e4e944c890c253671a3567078bc5c3415bdfd", 0x30) recvmsg$unix(0xffffffffffffffff, &(0x7f0000006d40)={0x0, 0x0, &(0x7f0000006b80)=[{&(0x7f0000003a80)=""/4096, 0x1000}], 0x1}, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000007f80)=[{{0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000480)="ee2cf6e2df45650444c3866eb1d9810a", 0x10}], 0x1}}], 0x1, 0x0) 16:45:30 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$CAIFSO_LINK_SELECT(r0, 0x29, 0x18, 0x0, 0x0) 16:45:30 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) recvmmsg(r0, &(0x7f0000001840)=[{{0x0, 0x0, 0x0}}], 0x1, 0x102, 0x0) 16:45:30 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0xb, &(0x7f0000000500)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x8b, &(0x7f0000000140)=""/139, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:45:30 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) sendmsg(r0, &(0x7f00000001c0)={&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @private}}}, 0x80, 0x0}, 0x20000000) 16:45:30 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(cast6)\x00'}, 0x58) r1 = accept(r0, 0x0, 0x0) recvmsg$unix(r1, &(0x7f0000006d40)={0x0, 0x0, &(0x7f0000006b80)=[{&(0x7f0000003a80)=""/4096, 0x1000}], 0x1}, 0x0) sendmmsg$unix(r1, &(0x7f0000007f80)=[{{0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000480)="ee2cf6e2df45650444c3866eb1d9810a", 0x10}], 0x1}}], 0x1, 0x0) 16:45:30 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0xb, &(0x7f0000000500)=ANY=[@ANYBLOB="6f6829760101001827000000000000000000000000000000000075d73c26a1a996"], &(0x7f0000000100)='GPL\x00', 0x7, 0x8b, &(0x7f0000000140)=""/139, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:45:30 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0xb, &(0x7f0000000500)=ANY=[@ANYBLOB='o'], &(0x7f0000000100)='GPL\x00', 0x7, 0x8b, &(0x7f0000000140)=""/139, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:45:30 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vhost_msg(r0, &(0x7f0000000540)={0x1, {&(0x7f0000001600)=""/4106, 0x100a, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000280)={0x2, 0x0, {&(0x7f0000000000)=""/119, 0x77, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000480)={0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000400)={0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000200)={0x2, 0x0, {&(0x7f00000000c0)=""/68, 0x44, 0x0, 0x0, 0x3}}, 0x48) 16:45:30 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000008800), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f00000088c0)={0x0, 0x0, &(0x7f0000008880)={&(0x7f0000008840)={0x24, r1, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}]}, 0x24}}, 0x0) 16:45:30 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(cast6)\x00'}, 0x58) r1 = accept(r0, 0x0, 0x0) recvmsg$unix(r1, &(0x7f0000006d40)={0x0, 0x0, &(0x7f0000006b80)=[{&(0x7f0000003a80)=""/4096, 0x1000}], 0x1}, 0x0) sendmmsg$unix(r1, &(0x7f0000007f80)=[{{0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000480)="ee2cf6e2df45650444c3866eb1d9810a", 0x10}], 0x1}}], 0x1, 0x0) 16:45:30 executing program 4: pipe2$9p(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLOCK(r0, &(0x7f0000000400)={0x8}, 0x8) write$P9_RLOCK(r0, &(0x7f0000000480)={0x8}, 0x8) 16:45:30 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x8a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="400000001000010400"/20, @ANYRES32=r1, @ANYBLOB="0000008000000000200012800f000100626f6e645f736c61766500000c0005"], 0x40}}, 0x0) 16:45:30 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={0x0, @l2tp={0x2, 0x0, @local}, @rc, @phonet={0x23, 0x0, 0x0, 0x5}}) 16:45:31 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vhost_msg(r0, &(0x7f0000000540)={0x1, {&(0x7f0000001600)=""/4106, 0x100a, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000280)={0x2, 0x0, {&(0x7f0000000000)=""/119, 0x77, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000480)={0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000400)={0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000200)={0x2, 0x0, {&(0x7f00000000c0)=""/68, 0x44, 0x0, 0x0, 0x3}}, 0x48) 16:45:31 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x2, 0xa, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@ipv6_newroute={0x24, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_OIF={0x8, 0x4, r2}]}, 0x24}}, 0x0) 16:45:31 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(cast6)\x00'}, 0x58) r1 = accept(r0, 0x0, 0x0) recvmsg$unix(r1, &(0x7f0000006d40)={0x0, 0x0, &(0x7f0000006b80)=[{&(0x7f0000003a80)=""/4096, 0x1000}], 0x1}, 0x0) sendmmsg$unix(r1, &(0x7f0000007f80)=[{{0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000480)="ee2cf6e2df45650444c3866eb1d9810a", 0x10}], 0x1}}], 0x1, 0x0) [ 300.092592][ T9795] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 16:45:31 executing program 5: r0 = socket(0x1, 0x1, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0), r0) 16:45:31 executing program 4: clock_gettime(0x0, &(0x7f0000000600)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000540), 0x0, &(0x7f00000005c0)={0x100000000}, &(0x7f0000000640)={0x0, r0+10000000}, &(0x7f00000006c0)={&(0x7f0000000680)={[0x8]}, 0x8}) [ 300.141045][ T9800] syz-executor.0 uses obsolete (PF_INET,SOCK_PACKET) 16:45:31 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vhost_msg(r0, &(0x7f0000000540)={0x1, {&(0x7f0000001600)=""/4106, 0x100a, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000280)={0x2, 0x0, {&(0x7f0000000000)=""/119, 0x77, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000480)={0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000400)={0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000200)={0x2, 0x0, {&(0x7f00000000c0)=""/68, 0x44, 0x0, 0x0, 0x3}}, 0x48) 16:45:31 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="be8c5ddcc9678079f2f625bf793419d4bcde8f4e81f1910f41f56dd6ae8e4e944c890c253671a3567078bc5c3415bdfd", 0x30) r1 = accept(r0, 0x0, 0x0) recvmsg$unix(r1, &(0x7f0000006d40)={0x0, 0x0, &(0x7f0000006b80)=[{&(0x7f0000003a80)=""/4096, 0x1000}], 0x1}, 0x0) sendmmsg$unix(r1, &(0x7f0000007f80)=[{{0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000480)="ee2cf6e2df45650444c3866eb1d9810a", 0x10}], 0x1}}], 0x1, 0x0) 16:45:31 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$CAIFSO_LINK_SELECT(r0, 0x29, 0x4e, 0x0, 0x0) 16:45:31 executing program 4: r0 = socket(0xa, 0x2, 0x0) ioctl$EVIOCGPROP(r0, 0x5411, 0x0) 16:45:31 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="be8c5ddcc9678079f2f625bf793419d4bcde8f4e81f1910f41f56dd6ae8e4e944c890c253671a3567078bc5c3415bdfd", 0x30) r1 = accept(r0, 0x0, 0x0) recvmsg$unix(r1, &(0x7f0000006d40)={0x0, 0x0, &(0x7f0000006b80)=[{&(0x7f0000003a80)=""/4096, 0x1000}], 0x1}, 0x0) sendmmsg$unix(r1, &(0x7f0000007f80)=[{{0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000480)="ee2cf6e2df45650444c3866eb1d9810a", 0x10}], 0x1}}], 0x1, 0x0) [ 302.266753][ T9795] bridge0: port 2(bridge_slave_1) entered disabled state [ 302.286766][ T9800] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 302.294420][ T9800] IPv6: NLM_F_CREATE should be set when creating new route [ 302.302128][ T9820] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 16:45:33 executing program 1: r0 = socket$inet(0x2, 0x3, 0x2) getsockopt$inet_mreqn(r0, 0x0, 0x12, 0x0, &(0x7f00000004c0)) 16:45:33 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vhost_msg_v2(r0, &(0x7f00000000c0)={0x2, 0x0, {0x0, 0xf530, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000280)={0x2, 0x0, {&(0x7f0000000000)=""/119, 0x77, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000480)={0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000400)={0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000200)={0x2, 0x0, {&(0x7f00000000c0)=""/68, 0x44, 0x0, 0x0, 0x3}}, 0x48) 16:45:33 executing program 5: clock_gettime(0x4983e7b6382937ab, 0x0) 16:45:33 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$CAIFSO_LINK_SELECT(r0, 0x29, 0x33, 0x0, 0x0) 16:45:33 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x2, 0xa, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@ipv6_newroute={0x24, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, [@RTA_OIF={0x8, 0x4, r2}]}, 0x24}}, 0x0) 16:45:33 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="be8c5ddcc9678079f2f625bf793419d4bcde8f4e81f1910f41f56dd6ae8e4e944c890c253671a3567078bc5c3415bdfd", 0x30) r1 = accept(r0, 0x0, 0x0) recvmsg$unix(r1, &(0x7f0000006d40)={0x0, 0x0, &(0x7f0000006b80)=[{&(0x7f0000003a80)=""/4096, 0x1000}], 0x1}, 0x0) sendmmsg$unix(r1, &(0x7f0000007f80)=[{{0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000480)="ee2cf6e2df45650444c3866eb1d9810a", 0x10}], 0x1}}], 0x1, 0x0) 16:45:33 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000000), r0) 16:45:33 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vhost_msg_v2(r0, &(0x7f00000000c0)={0x2, 0x0, {0x0, 0xf530, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000280)={0x2, 0x0, {&(0x7f0000000000)=""/119, 0x77, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000480)={0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000400)={0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000200)={0x2, 0x0, {&(0x7f00000000c0)=""/68, 0x44, 0x0, 0x0, 0x3}}, 0x48) [ 302.518880][ T9835] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 302.526178][ T9835] IPv6: NLM_F_CREATE should be set when creating new route 16:45:33 executing program 3: bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="be8c5ddcc9678079f2f625bf793419d4bcde8f4e81f1910f41f56dd6ae8e4e944c890c253671a3567078bc5c3415bdfd", 0x30) r0 = accept(0xffffffffffffffff, 0x0, 0x0) recvmsg$unix(r0, &(0x7f0000006d40)={0x0, 0x0, &(0x7f0000006b80)=[{&(0x7f0000003a80)=""/4096, 0x1000}], 0x1}, 0x0) sendmmsg$unix(r0, &(0x7f0000007f80)=[{{0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000480)="ee2cf6e2df45650444c3866eb1d9810a", 0x10}], 0x1}}], 0x1, 0x0) 16:45:33 executing program 1: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040), 0x181142, 0x0) write$vga_arbiter(r0, &(0x7f0000000100)=ANY=[@ANYBLOB='target PCI:'], 0x15) 16:45:33 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 16:45:33 executing program 5: clock_gettime(0x4983e7b60000000b, 0x0) 16:45:33 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$CAIFSO_LINK_SELECT(r0, 0x29, 0x39, 0x0, 0x0) 16:45:33 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vhost_msg_v2(r0, &(0x7f00000000c0)={0x2, 0x0, {0x0, 0xf530, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000280)={0x2, 0x0, {&(0x7f0000000000)=""/119, 0x77, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000480)={0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000400)={0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000200)={0x2, 0x0, {&(0x7f00000000c0)=""/68, 0x44, 0x0, 0x0, 0x3}}, 0x48) 16:45:33 executing program 3: bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="be8c5ddcc9678079f2f625bf793419d4bcde8f4e81f1910f41f56dd6ae8e4e944c890c253671a3567078bc5c3415bdfd", 0x30) r0 = accept(0xffffffffffffffff, 0x0, 0x0) recvmsg$unix(r0, &(0x7f0000006d40)={0x0, 0x0, &(0x7f0000006b80)=[{&(0x7f0000003a80)=""/4096, 0x1000}], 0x1}, 0x0) sendmmsg$unix(r0, &(0x7f0000007f80)=[{{0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000480)="ee2cf6e2df45650444c3866eb1d9810a", 0x10}], 0x1}}], 0x1, 0x0) 16:45:34 executing program 1: set_mempolicy(0x2, &(0x7f00000000c0)=0x1, 0x1f) 16:45:34 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@ipv6_newroute={0x30, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x9}, [@RTA_OIF={0x8}, @RTA_ENCAP={0xc, 0x16, 0x0, 0x1, @LWTUNNEL_IP6_TC={0x5}}]}, 0x30}}, 0x0) 16:45:34 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=@filter={'filter\x00', 0xe, 0x20000084, 0x388, 0xffffffff, 0x0, 0x1a8, 0x0, 0xffffffff, 0xffffffff, 0x3c0, 0x3c0, 0x3c0, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0x118}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "7d45565456674d4574dabea89c70ebed22f86d2c6a09f98088b582e726bd7d2877dcb3323271d856ee4e6f326813d582b2927d5d0eaa11e0e4c1f20f32f09bee"}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28}}, {{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private1, [], [], 'macvlan1\x00', 'lo\x00'}, 0x0, 0xa8, 0xd0}, @common=@inet=@TCPMSS={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3e8) 16:45:34 executing program 1: socket(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x102, 0x0) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, &(0x7f0000003000)={0x0, 0x0, 0x0}, 0x0) 16:45:34 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) write$vhost_msg(r0, &(0x7f0000000540)={0x1, {&(0x7f0000001600)=""/4106, 0x100a, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f00000000c0)={0x2, 0x0, {0x0, 0xf530, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000280)={0x2, 0x0, {&(0x7f0000000000)=""/119, 0x77, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000480)={0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000400)={0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000200)={0x2, 0x0, {&(0x7f00000000c0)=""/68, 0x44, 0x0, 0x0, 0x3}}, 0x48) 16:45:34 executing program 3: bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="be8c5ddcc9678079f2f625bf793419d4bcde8f4e81f1910f41f56dd6ae8e4e944c890c253671a3567078bc5c3415bdfd", 0x30) r0 = accept(0xffffffffffffffff, 0x0, 0x0) recvmsg$unix(r0, &(0x7f0000006d40)={0x0, 0x0, &(0x7f0000006b80)=[{&(0x7f0000003a80)=""/4096, 0x1000}], 0x1}, 0x0) sendmmsg$unix(r0, &(0x7f0000007f80)=[{{0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000480)="ee2cf6e2df45650444c3866eb1d9810a", 0x10}], 0x1}}], 0x1, 0x0) [ 303.223025][ T9867] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 303.230329][ T9867] IPv6: NLM_F_CREATE should be set when creating new route [ 303.237643][ T9867] IPv6: NLM_F_CREATE should be set when creating new route 16:45:34 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x8041) 16:45:34 executing program 4: r0 = socket$inet(0x2, 0x3, 0x2) getsockopt$inet_mreqn(r0, 0x0, 0x1600bd74, 0x0, &(0x7f00000004c0)) 16:45:34 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) write$vhost_msg(r0, &(0x7f0000000540)={0x1, {&(0x7f0000001600)=""/4106, 0x100a, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f00000000c0)={0x2, 0x0, {0x0, 0xf530, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000280)={0x2, 0x0, {&(0x7f0000000000)=""/119, 0x77, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000480)={0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000400)={0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000200)={0x2, 0x0, {&(0x7f00000000c0)=""/68, 0x44, 0x0, 0x0, 0x3}}, 0x48) 16:45:34 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000002740)={'batadv_slave_1\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={@empty, 0x0, r2}) 16:45:34 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="be8c5ddcc9678079f2f625bf793419d4bcde8f4e81f1910f41f56dd6ae8e4e944c890c253671a3567078bc5c3415bdfd", 0x30) r1 = accept(r0, 0x0, 0x0) recvmsg$unix(r1, &(0x7f0000006d40)={0x0, 0x0, &(0x7f0000006b80)=[{&(0x7f0000003a80)=""/4096, 0x1000}], 0x1}, 0x0) sendmmsg$unix(r1, &(0x7f0000007f80)=[{{0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000480)="ee2cf6e2df45650444c3866eb1d9810a", 0x10}], 0x1}}], 0x1, 0x0) 16:45:34 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="180000006a8d6b"], 0x18}}, 0x0) 16:45:34 executing program 0: r0 = socket(0xa, 0x1, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x5452, &(0x7f0000000300)) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 16:45:34 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000003c0)=@bpf_tracing={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:45:34 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x8a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000001880)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001840)=ANY=[@ANYBLOB="14000000000000000100000001"], 0x18}, 0x0) recvmmsg(r0, &(0x7f0000007d40)=[{{0x0, 0x0, 0x0}}], 0x300, 0x2, 0x0) 16:45:34 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="be8c5ddcc9678079f2f625bf793419d4bcde8f4e81f1910f41f56dd6ae8e4e944c890c253671a3567078bc5c3415bdfd", 0x30) r1 = accept(r0, 0x0, 0x0) recvmsg$unix(r1, &(0x7f0000006d40)={0x0, 0x0, &(0x7f0000006b80)=[{&(0x7f0000003a80)=""/4096, 0x1000}], 0x1}, 0x0) sendmmsg$unix(r1, &(0x7f0000007f80)=[{{0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000480)="ee2cf6e2df45650444c3866eb1d9810a", 0x10}], 0x1}}], 0x1, 0x0) 16:45:34 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) write$vhost_msg(r0, &(0x7f0000000540)={0x1, {&(0x7f0000001600)=""/4106, 0x100a, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f00000000c0)={0x2, 0x0, {0x0, 0xf530, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000280)={0x2, 0x0, {&(0x7f0000000000)=""/119, 0x77, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000480)={0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000400)={0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000200)={0x2, 0x0, {&(0x7f00000000c0)=""/68, 0x44, 0x0, 0x0, 0x3}}, 0x48) [ 303.708971][ T9896] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=36202 sclass=netlink_route_socket pid=9896 comm=syz-executor.1 16:45:34 executing program 0: request_key(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, &(0x7f0000000180)='+\\}[&&\xc9$-)@-\x00', 0xffffffffffffffff) 16:45:34 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x13, &(0x7f0000000080)=@filter={'filter\x00', 0xe, 0x4, 0x388, 0xffffffff, 0x0, 0x1a8, 0x0, 0xffffffff, 0xffffffff, 0x3c0, 0x3c0, 0x3c0, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0x118}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "7d45565456674d4574dabea89c70ebed22f86d2c6a09f98088b582e726bd7d2877dcb3323271d856ee4e6f326813d582b2927d5d0eaa11e0e4c1f20f32f09bee"}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28}}, {{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private1, [], [], 'macvlan1\x00', 'lo\x00'}, 0x0, 0xa8, 0xd0}, @common=@inet=@TCPMSS={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3e8) 16:45:34 executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000002080)='ns/net\x00') read$FUSE(r0, 0x0, 0x0) 16:45:35 executing program 2: ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vhost_msg(0xffffffffffffffff, &(0x7f0000000540)={0x1, {&(0x7f0000001600)=""/4106, 0x100a, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, {0x0, 0xf530, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, {&(0x7f0000000000)=""/119, 0x77, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(0xffffffffffffffff, &(0x7f0000000400)={0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x0, {&(0x7f00000000c0)=""/68, 0x44, 0x0, 0x0, 0x3}}, 0x48) 16:45:35 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="be8c5ddcc9678079f2f625bf793419d4bcde8f4e81f1910f41f56dd6ae8e4e944c890c253671a3567078bc5c3415bdfd", 0x30) r1 = accept(r0, 0x0, 0x0) recvmsg$unix(r1, &(0x7f0000006d40)={0x0, 0x0, &(0x7f0000006b80)=[{&(0x7f0000003a80)=""/4096, 0x1000}], 0x1}, 0x0) sendmmsg$unix(r1, &(0x7f0000007f80)=[{{0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000480)="ee2cf6e2df45650444c3866eb1d9810a", 0x10}], 0x1}}], 0x1, 0x0) 16:45:35 executing program 0: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, r0) request_key(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, r1) 16:45:35 executing program 4: mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) r0 = syz_mount_image$iso9660(&(0x7f0000001740), 0x0, 0x0, 0x6, &(0x7f0000002a80)=[{&(0x7f00000017c0)="4fd9a0a337425c48ee26a1d3a0879cfe4e1725f936555d18a92f41685cbbe21a871226c93f95b245ad24552ba21c56205f28611f831b07a42275b03bc299a748be875661ed72550437a48627a681a090799bb272401de97b5b2c833f6dc03af23e424960483f104212dc748c62ad05efd210db1930481416bf10c66bc41e8f7af9ed9fea", 0x84, 0x4a}, {&(0x7f0000001880)="f582df56f372adc7f1ce4eb8d6ea94833da0e59ed9cffccf6520d3be0b5c06695b1a51bd9c85443516e3e4d7db56c29ac3630a5ef2e27774f31bbc958c81f17273d7b2a8c7176f61fb92f2f4510e060a14743d5bd90be3512e30923092eaa75ad8443529d5f41a", 0x67, 0x80000000}, {&(0x7f0000001900)="37ea8aaaf1d88d42f225dc6958ffdee08165cbc6a211acd4aaa5a529a0aac36bdc6ba0eb326b9b677753aee1dd19e94e54ce347933dc060972306bd2f00592c6a0fca9", 0x43, 0x4}, {0x0, 0x0, 0x7}, {&(0x7f00000019c0)}, {&(0x7f00000029c0), 0x0, 0x8001}], 0x10, &(0x7f0000002b40)={[{@session={'session', 0x3d, 0x36}}, {@session={'session', 0x3d, 0x1a}}, {@map_acorn}, {}, {@unhide}, {@block={'block', 0x3d, 0xc00}}], [{@fsname={'fsname', 0x3d, '\'/&$o'}}]}) fanotify_mark(0xffffffffffffffff, 0x4, 0x0, r0, &(0x7f0000002bc0)='./file0/../file0\x00') symlinkat(&(0x7f0000002c00)='./file0\x00', r0, &(0x7f0000002c40)='./file0/../file0\x00') syz_mount_image$vfat(&(0x7f0000002e80), &(0x7f0000002ec0)='./file0\x00', 0x6, 0x4, &(0x7f0000003100)=[{&(0x7f0000002f00)="51e5f7a969ca777ddac4ae5621bacc6ea784848862587d60f444f2489dc3338b8e8f4c04be6e3512d04b95dcbacccf041c34454ae849e0f07f10c8fa81100da361fa4ade4d25db2a7a9461e1f0f0e1a4f37fb56f5a9b73a304ab8fe6501e7bfd94303eb70214495267c4c2c04ea372cf6235a3f4a188b7a12b17d004122b992f5c91c006b1cb8a03988d1386a0ce6681fdb0be573d78709698b2a3d219f594688219c68b27a3b8e0c1efd1811e0b5125fc469382e7589b2ebf42154fa2df421de8c73ac5", 0xc4, 0x80000001}, {&(0x7f0000003000)="89ace23e0dbc750cadbd060c03de5c2629b5dc2e3b499359113c7c465b60d3f3ce2e2189de6e399c9fd839249b1ebebc0e576630e61a78efa38b96b702b4ee66117acc", 0x43, 0x9}, {&(0x7f0000003080)="f24aee9daf01361cd72bcf", 0xb, 0x3}, {&(0x7f00000030c0)="9dc78bf31339ad5c8e62e4b51045a5ba725f118ddc152a8e6324ff0bad779d", 0x1f, 0x1}], 0x100000, &(0x7f0000003180)={[{@utf8no}], [{@uid_lt}, {@subj_type={'subj_type', 0x3d, '+*}^:'}}]}) 16:45:35 executing program 1: mount$9p_fd(0x0, 0x0, &(0x7f0000000580), 0x0, &(0x7f00000018c0)) 16:45:35 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x8a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000001880)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001840)=ANY=[@ANYBLOB="14000000000000000100000001"], 0x18}, 0x0) recvmmsg(r0, &(0x7f0000007d40)=[{{0x0, 0x0, 0x0}}], 0x300, 0x2, 0x0) 16:45:35 executing program 2: ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vhost_msg(0xffffffffffffffff, &(0x7f0000000540)={0x1, {&(0x7f0000001600)=""/4106, 0x100a, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, {0x0, 0xf530, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, {&(0x7f0000000000)=""/119, 0x77, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(0xffffffffffffffff, &(0x7f0000000400)={0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x0, {&(0x7f00000000c0)=""/68, 0x44, 0x0, 0x0, 0x3}}, 0x48) 16:45:35 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="be8c5ddcc9678079f2f625bf793419d4bcde8f4e81f1910f41f56dd6ae8e4e944c890c253671a3567078bc5c3415bdfd", 0x30) r1 = accept(r0, 0x0, 0x0) recvmsg$unix(r1, &(0x7f0000006d40)={0x0, 0x0, &(0x7f0000006b80)=[{&(0x7f0000003a80)=""/4096, 0x1000}], 0x1}, 0x0) sendmmsg$unix(r1, &(0x7f0000007f80)=[{{0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000480)="ee2cf6e2df45650444c3866eb1d9810a", 0x10}], 0x1}}], 0x1, 0x0) [ 304.331813][ T9923] loop4: detected capacity change from 0 to 264192 16:45:35 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1600bd74, &(0x7f0000000080)=@filter={'filter\x00', 0xe, 0x4, 0x388, 0xffffffff, 0x0, 0x1a8, 0x0, 0xffffffff, 0xffffffff, 0x3c0, 0x3c0, 0x3c0, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0x118}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "7d45565456674d4574dabea89c70ebed22f86d2c6a09f98088b582e726bd7d2877dcb3323271d856ee4e6f326813d582b2927d5d0eaa11e0e4c1f20f32f09bee"}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28}}, {{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private1, [], [], 'macvlan1\x00', 'lo\x00'}, 0x0, 0xa8, 0xd0}, @common=@inet=@TCPMSS={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3e8) 16:45:35 executing program 0: mount$fuse(0x0, &(0x7f0000002380)='.\x00', 0x0, 0x8cffffff, 0x0) [ 304.422989][ T9923] loop4: detected capacity change from 0 to 264192 16:45:35 executing program 2: ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vhost_msg(0xffffffffffffffff, &(0x7f0000000540)={0x1, {&(0x7f0000001600)=""/4106, 0x100a, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, {0x0, 0xf530, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, {&(0x7f0000000000)=""/119, 0x77, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(0xffffffffffffffff, &(0x7f0000000400)={0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x0, {&(0x7f00000000c0)=""/68, 0x44, 0x0, 0x0, 0x3}}, 0x48) [ 304.520639][ T9932] loop4: detected capacity change from 0 to 264192 16:45:35 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="be8c5ddcc9678079f2f625bf793419d4bcde8f4e81f1910f41f56dd6ae8e4e944c890c253671a3567078bc5c3415bdfd", 0x30) r1 = accept(r0, 0x0, 0x0) recvmsg$unix(r1, &(0x7f0000006d40)={0x0, 0x0, &(0x7f0000006b80)=[{&(0x7f0000003a80)=""/4096, 0x1000}], 0x1}, 0x0) sendmmsg$unix(r1, &(0x7f0000007f80)=[{{0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000480)="ee2cf6e2df45650444c3866eb1d9810a", 0x10}], 0x1}}], 0x1, 0x0) 16:45:35 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x2b, &(0x7f0000000080)=@filter={'filter\x00', 0xe, 0x4, 0x388, 0xffffffff, 0x0, 0x1a8, 0x0, 0xffffffff, 0xffffffff, 0x3c0, 0x3c0, 0x3c0, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0x118}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "7d45565456674d4574dabea89c70ebed22f86d2c6a09f98088b582e726bd7d2877dcb3323271d856ee4e6f326813d582b2927d5d0eaa11e0e4c1f20f32f09bee"}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28}}, {{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private1, [], [], 'macvlan1\x00', 'lo\x00'}, 0x0, 0xa8, 0xd0}, @common=@inet=@TCPMSS={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3e8) 16:45:35 executing program 4: clock_gettime(0x0, &(0x7f0000000e40)) 16:45:35 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@ipv6_newroute={0x30, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x14}, [@RTA_OIF={0x8}, @RTA_ENCAP={0xc, 0x16, 0x0, 0x1, @LWTUNNEL_IP6_TC={0x5}}]}, 0x30}}, 0x0) 16:45:35 executing program 1: r0 = socket$inet(0x2, 0x3, 0x2) getsockopt$inet_mreqn(r0, 0x0, 0x13, 0x0, &(0x7f00000004c0)) 16:45:35 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vhost_msg(r0, &(0x7f0000000540)={0x1, {&(0x7f0000001600)=""/4106, 0x100a, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f00000000c0)={0x2, 0x0, {0x0, 0xf530, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000280)={0x2, 0x0, {&(0x7f0000000000)=""/119, 0x77, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000480)={0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000400)={0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000200)={0x2, 0x0, {&(0x7f00000000c0)=""/68, 0x44, 0x0, 0x0, 0x3}}, 0x48) 16:45:35 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="be8c5ddcc9678079f2f625bf793419d4bcde8f4e81f1910f41f56dd6ae8e4e944c890c253671a3567078bc5c3415bdfd", 0x30) r1 = accept(r0, 0x0, 0x0) recvmsg$unix(r1, &(0x7f0000006d40)={0x0, 0x0, &(0x7f0000006b80)=[{&(0x7f0000003a80)=""/4096, 0x1000}], 0x1}, 0x0) sendmmsg$unix(r1, &(0x7f0000007f80)=[{{0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000480)="ee2cf6e2df45650444c3866eb1d9810a", 0x10}], 0x1}}], 0x1, 0x0) 16:45:36 executing program 5: fchownat(0xffffffffffffffff, &(0x7f00000040c0)='./file0\x00', 0x0, 0xee00, 0x1000) 16:45:36 executing program 4: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000380)) select(0x40, &(0x7f00000002c0), &(0x7f0000000300)={0x8}, &(0x7f0000000340)={0x6}, 0x0) 16:45:36 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) sendmsg$inet6(r0, &(0x7f0000000680)={&(0x7f0000000500)={0xa, 0x0, 0x0, @dev, 0xe}, 0x1c, 0x0}, 0x20048001) 16:45:36 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) sendmsg$inet6(r0, &(0x7f0000000680)={&(0x7f0000000500)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c, 0x0}, 0x20000000) 16:45:36 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vhost_msg(r0, &(0x7f0000000540)={0x1, {&(0x7f0000001600)=""/4106, 0x100a, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f00000000c0)={0x2, 0x0, {0x0, 0xf530, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000280)={0x2, 0x0, {&(0x7f0000000000)=""/119, 0x77, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000480)={0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000400)={0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000200)={0x2, 0x0, {&(0x7f00000000c0)=""/68, 0x44, 0x0, 0x0, 0x3}}, 0x48) 16:45:36 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="be8c5ddcc9678079f2f625bf793419d4bcde8f4e81f1910f41f56dd6ae8e4e944c890c253671a3567078bc5c3415bdfd", 0x30) r1 = accept(r0, 0x0, 0x0) recvmsg$unix(r1, &(0x7f0000006d40)={0x0, 0x0, &(0x7f0000006b80)=[{&(0x7f0000003a80)=""/4096, 0x1000}], 0x1}, 0x0) sendmmsg$unix(r1, &(0x7f0000007f80)=[{{0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000480)="ee2cf6e2df45650444c3866eb1d9810a", 0x10}], 0x1}}], 0x1, 0x0) 16:45:36 executing program 5: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) 16:45:36 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x8a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x1c, r1, 0x301, 0x0, 0x0, {0x6}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}]}, 0x1c}}, 0x0) 16:45:36 executing program 0: r0 = socket(0xa, 0x2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, 0x0, 0x0) 16:45:36 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="be8c5ddcc9678079f2f625bf793419d4bcde8f4e81f1910f41f56dd6ae8e4e944c890c253671a3567078bc5c3415bdfd", 0x30) r1 = accept(r0, 0x0, 0x0) recvmsg$unix(r1, &(0x7f0000006d40)={0x0, 0x0, &(0x7f0000006b80)=[{&(0x7f0000003a80)=""/4096, 0x1000}], 0x1}, 0x0) sendmmsg$unix(r1, &(0x7f0000007f80)=[{{0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000480)="ee2cf6e2df45650444c3866eb1d9810a", 0x10}], 0x1}}], 0x1, 0x0) 16:45:36 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vhost_msg(r0, &(0x7f0000000540)={0x1, {&(0x7f0000001600)=""/4106, 0x100a, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f00000000c0)={0x2, 0x0, {0x0, 0xf530, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000280)={0x2, 0x0, {&(0x7f0000000000)=""/119, 0x77, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000480)={0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000400)={0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000200)={0x2, 0x0, {&(0x7f00000000c0)=""/68, 0x44, 0x0, 0x0, 0x3}}, 0x48) 16:45:36 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=@ipv6_newroute={0x38, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_PRIORITY={0x8, 0x6, 0x4}, @RTA_EXPIRES={0x8}, @RTA_MULTIPATH={0xc}]}, 0x38}}, 0x0) 16:45:36 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) recvmmsg(r0, &(0x7f0000000900)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 16:45:36 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="be8c5ddcc9678079f2f625bf793419d4bcde8f4e81f1910f41f56dd6ae8e4e944c890c253671a3567078bc5c3415bdfd", 0x30) r1 = accept(r0, 0x0, 0x0) recvmsg$unix(r1, &(0x7f0000006d40)={0x0, 0x0, &(0x7f0000006b80)=[{&(0x7f0000003a80)=""/4096, 0x1000}], 0x1}, 0x0) sendmmsg$unix(r1, &(0x7f0000007f80)=[{{0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000480)="ee2cf6e2df45650444c3866eb1d9810a", 0x10}], 0x1}}], 0x1, 0x0) 16:45:36 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000840)={0xb, 0x0, 0x0, 0x447}, 0x40) 16:45:37 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=@ipv6_newroute={0x38, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_EXPIRES={0x8}, @RTA_GATEWAY={0x14, 0x5, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}]}, 0x38}}, 0x0) 16:45:37 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vhost_msg(r0, &(0x7f0000000540)={0x1, {&(0x7f0000001600)=""/4106, 0x100a, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f00000000c0)={0x2, 0x0, {0x0, 0xf530, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000280)={0x2, 0x0, {&(0x7f0000000000)=""/119, 0x77, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000480)={0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000400)={0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000200)={0x2, 0x0, {&(0x7f00000000c0)=""/68, 0x44, 0x0, 0x0, 0x3}}, 0x48) 16:45:37 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$CAIFSO_LINK_SELECT(r0, 0x29, 0x42, 0x0, 0x0) 16:45:37 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) sendmsg$inet6(r0, &(0x7f0000000680)={&(0x7f0000000500)={0xa, 0x0, 0x0, @mcast2}, 0x1c, 0x0}, 0x20040005) 16:45:37 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept(r0, 0x0, 0x0) recvmsg$unix(r1, &(0x7f0000006d40)={0x0, 0x0, &(0x7f0000006b80)=[{&(0x7f0000003a80)=""/4096, 0x1000}], 0x1}, 0x0) sendmmsg$unix(r1, &(0x7f0000007f80)=[{{0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000480)="ee2cf6e2df45650444c3866eb1d9810a", 0x10}], 0x1}}], 0x1, 0x0) 16:45:37 executing program 4: r0 = socket$inet(0x2, 0x3, 0x2) getsockopt$inet_mreqn(r0, 0x0, 0x20, 0x0, &(0x7f00000004c0)) 16:45:37 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept(r0, 0x0, 0x0) recvmsg$unix(r1, &(0x7f0000006d40)={0x0, 0x0, &(0x7f0000006b80)=[{&(0x7f0000003a80)=""/4096, 0x1000}], 0x1}, 0x0) sendmmsg$unix(r1, &(0x7f0000007f80)=[{{0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000480)="ee2cf6e2df45650444c3866eb1d9810a", 0x10}], 0x1}}], 0x1, 0x0) 16:45:37 executing program 0: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, r0) request_key(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz', 0x2}, 0x0, r1) 16:45:37 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000480)={0x0, @isdn, @ethernet={0x0, @multicast}, @qipcrtr}) 16:45:37 executing program 5: socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, 0x0, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0f411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4133a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0)}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e", 0xbb}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x4000000) r1 = socket$nl_route(0x10, 0x3, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$SO_BINDTODEVICE_wg(r1, 0x1, 0x19, &(0x7f00000000c0)='wg0\x00', 0x4) sendmmsg(0xffffffffffffffff, &(0x7f0000001040)=[{{0x0, 0x0, &(0x7f0000000840)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000680)}, {0x0}, {0x0}, {&(0x7f0000000800)}], 0x7, &(0x7f0000004dc0)=[{0x68, 0x0, 0x0, "84f06995b5708a566e3c54fbd4b37e7eff581c9a921b79273c557a847ef7ac84247a0c6c23a77520c4289aa4fb232e6a4d2478740636c0aecfbf2e3f2c2d8dad1fe0629fb83d4642ea04eafd59537c5b8c1e3f937f811e"}, {0xc8, 0x3a, 0x0, "0ecab2cd9b168b6b5dc138ed2321ac4f9ea62c51b573db8bce480a9d27117b9a65e87e026a7a273905c9847d1398b47db50474f1d7f85dc306390efcab5673a9bb8b0dfed541667e2666d385631a0c89d73223c7cfc170ac8393e9d7f09adb57a788a9ef7b24658baa514dd56293b16673a175df34931d2e5450ee0d81532122111b2a3221e594101de0dcf28118d31d70e90ddc8a1b843e2f510e5b609c6b5be6afeef623a7e3cd6c7d714747c1307afe42f6f52180"}, {0x58, 0x0, 0x8, "c3039476fd758e58590fe1f2ca5add39e5048cb15ac96219a093400403c94c9ac4fe5ba88b3180a3714a1f64cde8dd260304eac78de2661b4c7b1c100692b8810753"}, {0x30, 0x101, 0x0, "e5229233d55296f5979a0f673710febc78cb77307e8d228009531d"}, {0x10, 0x0, 0x9c}, {0x10, 0x111}, {0x18, 0x0, 0xfffffffe, "a69fce5f"}], 0x1f0}}, {{&(0x7f00000009c0)=@xdp={0x2c, 0x0, 0x0, 0x37}, 0x80, 0x0}}], 0x2, 0x40) 16:45:37 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vhost_msg(r0, &(0x7f0000000540)={0x1, {&(0x7f0000001600)=""/4106, 0x100a, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f00000000c0)={0x2, 0x0, {0x0, 0xf530, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000280)={0x2, 0x0, {&(0x7f0000000000)=""/119, 0x77, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000480)={0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000400)={0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000200)={0x2, 0x0, {&(0x7f00000000c0)=""/68, 0x44, 0x0, 0x0, 0x3}}, 0x48) 16:45:37 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000008800), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f00000088c0)={0x0, 0x0, &(0x7f0000008880)={&(0x7f0000008840)={0x14, r1, 0x1}, 0x14}}, 0x0) 16:45:37 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept(r0, 0x0, 0x0) recvmsg$unix(r1, &(0x7f0000006d40)={0x0, 0x0, &(0x7f0000006b80)=[{&(0x7f0000003a80)=""/4096, 0x1000}], 0x1}, 0x0) sendmmsg$unix(r1, &(0x7f0000007f80)=[{{0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000480)="ee2cf6e2df45650444c3866eb1d9810a", 0x10}], 0x1}}], 0x1, 0x0) 16:45:37 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) sendmsg$inet6(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x404c8c1) 16:45:37 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000500)='ns/ipc\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0xb704, 0x0) 16:45:37 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vhost_msg(r0, &(0x7f0000000540)={0x1, {&(0x7f0000001600)=""/4106, 0x100a, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f00000000c0)={0x2, 0x0, {0x0, 0xf530, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000280)={0x2, 0x0, {&(0x7f0000000000)=""/119, 0x77, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000480)={0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000400)={0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000200)={0x2, 0x0, {&(0x7f00000000c0)=""/68, 0x44, 0x0, 0x0, 0x3}}, 0x48) 16:45:37 executing program 5: r0 = socket(0xa, 0x2, 0x0) connect$vsock_stream(r0, &(0x7f0000000000)={0x2, 0x0, 0x0, @local}, 0x10) 16:45:37 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$CAIFSO_LINK_SELECT(r0, 0x29, 0x4b, 0x0, 0x0) 16:45:37 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) r1 = accept(r0, 0x0, 0x0) recvmsg$unix(r1, &(0x7f0000006d40)={0x0, 0x0, &(0x7f0000006b80)=[{&(0x7f0000003a80)=""/4096, 0x1000}], 0x1}, 0x0) sendmmsg$unix(r1, &(0x7f0000007f80)=[{{0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000480)="ee2cf6e2df45650444c3866eb1d9810a", 0x10}], 0x1}}], 0x1, 0x0) 16:45:37 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@ipv4_getnexthop={0x1c, 0x6a, 0x1, 0x0, 0x0, {}, [@NHA_GROUPS={0x4}]}, 0x1c}}, 0x0) 16:45:37 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) syz_genetlink_get_family_id$smc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$SMC_PNETID_DEL(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x4) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 16:45:37 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, 0x0) write$vhost_msg(r0, &(0x7f0000000540)={0x1, {&(0x7f0000001600)=""/4106, 0x100a, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f00000000c0)={0x2, 0x0, {0x0, 0xf530, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000280)={0x2, 0x0, {&(0x7f0000000000)=""/119, 0x77, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000480)={0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000400)={0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000200)={0x2, 0x0, {&(0x7f00000000c0)=""/68, 0x44, 0x0, 0x0, 0x3}}, 0x48) 16:45:38 executing program 5: setrlimit(0x7, &(0x7f0000000000)) syz_genetlink_get_family_id$gtp(0x0, 0xffffffffffffffff) 16:45:38 executing program 1: pipe2$9p(&(0x7f0000000140), 0x0) select(0x40, &(0x7f00000002c0), &(0x7f0000000300)={0x8}, 0x0, 0x0) 16:45:38 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) r1 = accept(r0, 0x0, 0x0) recvmsg$unix(r1, &(0x7f0000006d40)={0x0, 0x0, &(0x7f0000006b80)=[{&(0x7f0000003a80)=""/4096, 0x1000}], 0x1}, 0x0) sendmmsg$unix(r1, &(0x7f0000007f80)=[{{0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000480)="ee2cf6e2df45650444c3866eb1d9810a", 0x10}], 0x1}}], 0x1, 0x0) 16:45:38 executing program 0: mount$fuse(0x0, &(0x7f0000002380)='.\x00', 0x0, 0x88002, 0x0) 16:45:38 executing program 5: r0 = inotify_init() ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) 16:45:38 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, 0x0) write$vhost_msg(r0, &(0x7f0000000540)={0x1, {&(0x7f0000001600)=""/4106, 0x100a, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f00000000c0)={0x2, 0x0, {0x0, 0xf530, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000280)={0x2, 0x0, {&(0x7f0000000000)=""/119, 0x77, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000480)={0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000400)={0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000200)={0x2, 0x0, {&(0x7f00000000c0)=""/68, 0x44, 0x0, 0x0, 0x3}}, 0x48) 16:45:38 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x28}, [@ldst={0x3, 0x2, 0x3, 0x1c10a1, 0x0, 0x35}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xf6}, 0x48) 16:45:38 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=@ipv4_getnexthop={0x18, 0x6a, 0x1, 0x0, 0x0, {0xc}}, 0x18}}, 0x0) 16:45:38 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) r1 = accept(r0, 0x0, 0x0) recvmsg$unix(r1, &(0x7f0000006d40)={0x0, 0x0, &(0x7f0000006b80)=[{&(0x7f0000003a80)=""/4096, 0x1000}], 0x1}, 0x0) sendmmsg$unix(r1, &(0x7f0000007f80)=[{{0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000480)="ee2cf6e2df45650444c3866eb1d9810a", 0x10}], 0x1}}], 0x1, 0x0) 16:45:38 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, 0x0) write$vhost_msg(r0, &(0x7f0000000540)={0x1, {&(0x7f0000001600)=""/4106, 0x100a, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f00000000c0)={0x2, 0x0, {0x0, 0xf530, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000280)={0x2, 0x0, {&(0x7f0000000000)=""/119, 0x77, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000480)={0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000400)={0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000200)={0x2, 0x0, {&(0x7f00000000c0)=""/68, 0x44, 0x0, 0x0, 0x3}}, 0x48) 16:45:38 executing program 5: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, r0) add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, r1) request_key(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, r1) 16:45:38 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="be8c5ddcc9678079f2f625bf793419d4bcde8f4e81f1910f", 0x18) r1 = accept(r0, 0x0, 0x0) recvmsg$unix(r1, &(0x7f0000006d40)={0x0, 0x0, &(0x7f0000006b80)=[{&(0x7f0000003a80)=""/4096, 0x1000}], 0x1}, 0x0) sendmmsg$unix(r1, &(0x7f0000007f80)=[{{0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000480)="ee2cf6e2df45650444c3866eb1d9810a", 0x10}], 0x1}}], 0x1, 0x0) 16:45:38 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x28}, [@ldst={0x3, 0x2, 0x3, 0x1c10a1, 0x0, 0x35}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xf6}, 0x48) 16:45:39 executing program 1: getitimer(0xfe755c6878ddecee, 0x0) 16:45:39 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@ipv4_getnexthop={0x24, 0x6a, 0x1, 0x0, 0x0, {}, [@NHA_GROUPS={0x4}, @NHA_ID={0x8}]}, 0x24}}, 0x0) 16:45:39 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)) write$vhost_msg(r0, &(0x7f0000000540)={0x1, {&(0x7f0000001600)=""/4106, 0x100a, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f00000000c0)={0x2, 0x0, {0x0, 0xf530, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000280)={0x2, 0x0, {&(0x7f0000000000)=""/119, 0x77, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000480)={0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000400)={0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000200)={0x2, 0x0, {&(0x7f00000000c0)=""/68, 0x44, 0x0, 0x0, 0x3}}, 0x48) 16:45:39 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$CAIFSO_LINK_SELECT(r0, 0x29, 0x1a, 0x0, 0x0) 16:45:39 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x28}, [@ldst={0x3, 0x2, 0x3, 0x1c10a1, 0x0, 0x35}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xf6}, 0x48) 16:45:39 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="be8c5ddcc9678079f2f625bf793419d4bcde8f4e81f1910f", 0x18) r1 = accept(r0, 0x0, 0x0) recvmsg$unix(r1, &(0x7f0000006d40)={0x0, 0x0, &(0x7f0000006b80)=[{&(0x7f0000003a80)=""/4096, 0x1000}], 0x1}, 0x0) sendmmsg$unix(r1, &(0x7f0000007f80)=[{{0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000480)="ee2cf6e2df45650444c3866eb1d9810a", 0x10}], 0x1}}], 0x1, 0x0) 16:45:39 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)) write$vhost_msg(r0, &(0x7f0000000540)={0x1, {&(0x7f0000001600)=""/4106, 0x100a, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f00000000c0)={0x2, 0x0, {0x0, 0xf530, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000280)={0x2, 0x0, {&(0x7f0000000000)=""/119, 0x77, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000480)={0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000400)={0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000200)={0x2, 0x0, {&(0x7f00000000c0)=""/68, 0x44, 0x0, 0x0, 0x3}}, 0x48) 16:45:39 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x28}, [@ldst={0x3, 0x2, 0x3, 0x1c10a1, 0x0, 0x35}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xf6}, 0x48) 16:45:39 executing program 5: pselect6(0x0, 0x0, &(0x7f0000000580), &(0x7f00000005c0), &(0x7f0000000640), &(0x7f00000006c0)={&(0x7f0000000680)={[0x8]}, 0x8}) 16:45:39 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="be8c5ddcc9678079f2f625bf793419d4bcde8f4e81f1910f", 0x18) r1 = accept(r0, 0x0, 0x0) recvmsg$unix(r1, &(0x7f0000006d40)={0x0, 0x0, &(0x7f0000006b80)=[{&(0x7f0000003a80)=""/4096, 0x1000}], 0x1}, 0x0) sendmmsg$unix(r1, &(0x7f0000007f80)=[{{0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000480)="ee2cf6e2df45650444c3866eb1d9810a", 0x10}], 0x1}}], 0x1, 0x0) 16:45:39 executing program 0: setpriority(0x2, 0x0, 0x200) 16:45:39 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 16:45:39 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)) write$vhost_msg(r0, &(0x7f0000000540)={0x1, {&(0x7f0000001600)=""/4106, 0x100a, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f00000000c0)={0x2, 0x0, {0x0, 0xf530, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000280)={0x2, 0x0, {&(0x7f0000000000)=""/119, 0x77, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000480)={0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000400)={0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000200)={0x2, 0x0, {&(0x7f00000000c0)=""/68, 0x44, 0x0, 0x0, 0x3}}, 0x48) 16:45:39 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0x5) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x28}, [@ldst={0x3, 0x2, 0x3, 0x1c10a1, 0x0, 0x35}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xf6}, 0x48) 16:45:39 executing program 5: sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000000e00), 0xffffffffffffffff) 16:45:39 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="be8c5ddcc9678079f2f625bf793419d4bcde8f4e81f1910f41f56dd6ae8e4e944c890c25", 0x24) r1 = accept(r0, 0x0, 0x0) recvmsg$unix(r1, &(0x7f0000006d40)={0x0, 0x0, &(0x7f0000006b80)=[{&(0x7f0000003a80)=""/4096, 0x1000}], 0x1}, 0x0) sendmmsg$unix(r1, &(0x7f0000007f80)=[{{0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000480)="ee2cf6e2df45650444c3866eb1d9810a", 0x10}], 0x1}}], 0x1, 0x0) 16:45:39 executing program 1: r0 = perf_event_open(&(0x7f0000002840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xe, 0x800000000009031, 0xffffffffffffffff, 0x0) 16:45:39 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x10001, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000100)={0x10001, 0x0, &(0x7f0000ffc000/0x3000)=nil}) 16:45:39 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="be8c5ddcc9678079f2f625bf793419d4bcde8f4e81f1910f41f56dd6ae8e4e944c890c25", 0x24) r1 = accept(r0, 0x0, 0x0) recvmsg$unix(r1, &(0x7f0000006d40)={0x0, 0x0, &(0x7f0000006b80)=[{&(0x7f0000003a80)=""/4096, 0x1000}], 0x1}, 0x0) sendmmsg$unix(r1, &(0x7f0000007f80)=[{{0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000480)="ee2cf6e2df45650444c3866eb1d9810a", 0x10}], 0x1}}], 0x1, 0x0) 16:45:39 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0x5) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x28}, [@ldst={0x3, 0x2, 0x3, 0x1c10a1, 0x0, 0x35}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xf6}, 0x48) 16:45:39 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vhost_msg(0xffffffffffffffff, &(0x7f0000000540)={0x1, {&(0x7f0000001600)=""/4106, 0x100a, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f00000000c0)={0x2, 0x0, {0x0, 0xf530, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000280)={0x2, 0x0, {&(0x7f0000000000)=""/119, 0x77, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000480)={0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000400)={0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000200)={0x2, 0x0, {&(0x7f00000000c0)=""/68, 0x44, 0x0, 0x0, 0x3}}, 0x48) 16:45:39 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="be8c5ddcc9678079f2f625bf793419d4bcde8f4e81f1910f41f56dd6ae8e4e944c890c25", 0x24) r1 = accept(r0, 0x0, 0x0) recvmsg$unix(r1, &(0x7f0000006d40)={0x0, 0x0, &(0x7f0000006b80)=[{&(0x7f0000003a80)=""/4096, 0x1000}], 0x1}, 0x0) sendmmsg$unix(r1, &(0x7f0000007f80)=[{{0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000480)="ee2cf6e2df45650444c3866eb1d9810a", 0x10}], 0x1}}], 0x1, 0x0) 16:45:41 executing program 0: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x1, &(0x7f0000003100)=[{&(0x7f0000003000)="89", 0x1}], 0x0, 0x0) 16:45:41 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0x5) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x28}, [@ldst={0x3, 0x2, 0x3, 0x1c10a1, 0x0, 0x35}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xf6}, 0x48) 16:45:41 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vhost_msg(0xffffffffffffffff, &(0x7f0000000540)={0x1, {&(0x7f0000001600)=""/4106, 0x100a, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f00000000c0)={0x2, 0x0, {0x0, 0xf530, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000280)={0x2, 0x0, {&(0x7f0000000000)=""/119, 0x77, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000480)={0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000400)={0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000200)={0x2, 0x0, {&(0x7f00000000c0)=""/68, 0x44, 0x0, 0x0, 0x3}}, 0x48) 16:45:41 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpgid(0x0) sendmsg$netlink(r0, &(0x7f00000016c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@cred={{0x1c, 0x1, 0x2, {r1, 0x0, 0xee01}}}], 0x20}, 0x0) 16:45:41 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="be8c5ddcc9678079f2f625bf793419d4bcde8f4e81f1910f41f56dd6ae8e4e944c890c253671a3567078", 0x2a) r1 = accept(r0, 0x0, 0x0) recvmsg$unix(r1, &(0x7f0000006d40)={0x0, 0x0, &(0x7f0000006b80)=[{&(0x7f0000003a80)=""/4096, 0x1000}], 0x1}, 0x0) sendmmsg$unix(r1, &(0x7f0000007f80)=[{{0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000480)="ee2cf6e2df45650444c3866eb1d9810a", 0x10}], 0x1}}], 0x1, 0x0) 16:45:41 executing program 1: r0 = perf_event_open(&(0x7f0000002840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xe, 0x800000000009031, 0xffffffffffffffff, 0x0) 16:45:41 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vhost_msg(0xffffffffffffffff, &(0x7f0000000540)={0x1, {&(0x7f0000001600)=""/4106, 0x100a, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f00000000c0)={0x2, 0x0, {0x0, 0xf530, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000280)={0x2, 0x0, {&(0x7f0000000000)=""/119, 0x77, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000480)={0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000400)={0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000200)={0x2, 0x0, {&(0x7f00000000c0)=""/68, 0x44, 0x0, 0x0, 0x3}}, 0x48) 16:45:41 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x28}, [@ldst={0x3, 0x2, 0x3, 0x1c10a1, 0x0, 0x35}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xf6}, 0x48) 16:45:41 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="be8c5ddcc9678079f2f625bf793419d4bcde8f4e81f1910f41f56dd6ae8e4e944c890c253671a3567078", 0x2a) r1 = accept(r0, 0x0, 0x0) recvmsg$unix(r1, &(0x7f0000006d40)={0x0, 0x0, &(0x7f0000006b80)=[{&(0x7f0000003a80)=""/4096, 0x1000}], 0x1}, 0x0) sendmmsg$unix(r1, &(0x7f0000007f80)=[{{0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000480)="ee2cf6e2df45650444c3866eb1d9810a", 0x10}], 0x1}}], 0x1, 0x0) 16:45:41 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x0, @ethernet={0x0, @local}, @tipc=@name, @can}) 16:45:41 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x28}, [@ldst={0x3, 0x2, 0x3, 0x1c10a1, 0x0, 0x35}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xf6}, 0x48) 16:45:41 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vhost_msg(r0, 0x0, 0x0) write$vhost_msg_v2(r0, &(0x7f00000000c0)={0x2, 0x0, {0x0, 0xf530, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000280)={0x2, 0x0, {&(0x7f0000000000)=""/119, 0x77, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000480)={0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000400)={0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000200)={0x2, 0x0, {&(0x7f00000000c0)=""/68, 0x44, 0x0, 0x0, 0x3}}, 0x48) 16:45:43 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x43, &(0x7f0000000080)=@filter={'filter\x00', 0xe, 0x4, 0x388, 0xffffffff, 0x0, 0x1a8, 0x0, 0xffffffff, 0xffffffff, 0x3c0, 0x3c0, 0x3c0, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0x118}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "7d45565456674d4574dabea89c70ebed22f86d2c6a09f98088b582e726bd7d2877dcb3323271d856ee4e6f326813d582b2927d5d0eaa11e0e4c1f20f32f09bee"}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28}}, {{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private1, [], [], 'macvlan1\x00', 'lo\x00'}, 0x0, 0xa8, 0xd0}, @common=@inet=@TCPMSS={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3e8) 16:45:43 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="be8c5ddcc9678079f2f625bf793419d4bcde8f4e81f1910f41f56dd6ae8e4e944c890c253671a3567078", 0x2a) r1 = accept(r0, 0x0, 0x0) recvmsg$unix(r1, &(0x7f0000006d40)={0x0, 0x0, &(0x7f0000006b80)=[{&(0x7f0000003a80)=""/4096, 0x1000}], 0x1}, 0x0) sendmmsg$unix(r1, &(0x7f0000007f80)=[{{0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000480)="ee2cf6e2df45650444c3866eb1d9810a", 0x10}], 0x1}}], 0x1, 0x0) 16:45:43 executing program 0: mount$fuse(0x572000, &(0x7f0000002200)='.\x00', 0x0, 0x2000, 0x0) 16:45:43 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vhost_msg(r0, 0x0, 0x0) write$vhost_msg_v2(r0, &(0x7f00000000c0)={0x2, 0x0, {0x0, 0xf530, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000280)={0x2, 0x0, {&(0x7f0000000000)=""/119, 0x77, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000480)={0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000400)={0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000200)={0x2, 0x0, {&(0x7f00000000c0)=""/68, 0x44, 0x0, 0x0, 0x3}}, 0x48) 16:45:43 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x28}, [@ldst={0x3, 0x2, 0x3, 0x1c10a1, 0x0, 0x35}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xf6}, 0x48) 16:45:43 executing program 1: r0 = perf_event_open(&(0x7f0000002840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xe, 0x800000000009031, 0xffffffffffffffff, 0x0) 16:45:43 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) sendmsg$inet6(r0, &(0x7f0000000680)={&(0x7f0000000500)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c, 0x0}, 0x20048001) 16:45:43 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="be8c5ddcc9678079f2f625bf793419d4bcde8f4e81f1910f41f56dd6ae8e4e944c890c253671a3567078bc5c34", 0x2d) r1 = accept(r0, 0x0, 0x0) recvmsg$unix(r1, &(0x7f0000006d40)={0x0, 0x0, &(0x7f0000006b80)=[{&(0x7f0000003a80)=""/4096, 0x1000}], 0x1}, 0x0) sendmmsg$unix(r1, &(0x7f0000007f80)=[{{0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000480)="ee2cf6e2df45650444c3866eb1d9810a", 0x10}], 0x1}}], 0x1, 0x0) 16:45:43 executing program 4: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x28}, [@ldst={0x3, 0x2, 0x3, 0x1c10a1, 0x0, 0x35}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xf6}, 0x48) 16:45:43 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vhost_msg(r0, 0x0, 0x0) write$vhost_msg_v2(r0, &(0x7f00000000c0)={0x2, 0x0, {0x0, 0xf530, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000280)={0x2, 0x0, {&(0x7f0000000000)=""/119, 0x77, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000480)={0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000400)={0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000200)={0x2, 0x0, {&(0x7f00000000c0)=""/68, 0x44, 0x0, 0x0, 0x3}}, 0x48) 16:45:43 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="be8c5ddcc9678079f2f625bf793419d4bcde8f4e81f1910f41f56dd6ae8e4e944c890c253671a3567078bc5c34", 0x2d) r1 = accept(r0, 0x0, 0x0) recvmsg$unix(r1, &(0x7f0000006d40)={0x0, 0x0, &(0x7f0000006b80)=[{&(0x7f0000003a80)=""/4096, 0x1000}], 0x1}, 0x0) sendmmsg$unix(r1, &(0x7f0000007f80)=[{{0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000480)="ee2cf6e2df45650444c3866eb1d9810a", 0x10}], 0x1}}], 0x1, 0x0) 16:45:43 executing program 4: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x28}, [@ldst={0x3, 0x2, 0x3, 0x1c10a1, 0x0, 0x35}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xf6}, 0x48) 16:45:43 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vhost_msg(r0, &(0x7f0000000540)={0x1, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f00000000c0)={0x2, 0x0, {0x0, 0xf530, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000280)={0x2, 0x0, {&(0x7f0000000000)=""/119, 0x77, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000480)={0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000400)={0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000200)={0x2, 0x0, {&(0x7f00000000c0)=""/68, 0x44, 0x0, 0x0, 0x3}}, 0x48) 16:45:43 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="be8c5ddcc9678079f2f625bf793419d4bcde8f4e81f1910f41f56dd6ae8e4e944c890c253671a3567078bc5c34", 0x2d) r1 = accept(r0, 0x0, 0x0) recvmsg$unix(r1, &(0x7f0000006d40)={0x0, 0x0, &(0x7f0000006b80)=[{&(0x7f0000003a80)=""/4096, 0x1000}], 0x1}, 0x0) sendmmsg$unix(r1, &(0x7f0000007f80)=[{{0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000480)="ee2cf6e2df45650444c3866eb1d9810a", 0x10}], 0x1}}], 0x1, 0x0) 16:45:44 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$CAIFSO_LINK_SELECT(r0, 0x29, 0x43, 0x0, 0x0) 16:45:44 executing program 4: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x28}, [@ldst={0x3, 0x2, 0x3, 0x1c10a1, 0x0, 0x35}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xf6}, 0x48) 16:45:44 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vhost_msg(r0, &(0x7f0000000540)={0x1, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f00000000c0)={0x2, 0x0, {0x0, 0xf530, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000280)={0x2, 0x0, {&(0x7f0000000000)=""/119, 0x77, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000480)={0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000400)={0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000200)={0x2, 0x0, {&(0x7f00000000c0)=""/68, 0x44, 0x0, 0x0, 0x3}}, 0x48) 16:45:44 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="be8c5ddcc9678079f2f625bf793419d4bcde8f4e81f1910f41f56dd6ae8e4e944c890c253671a3567078bc5c3415bd", 0x2f) r1 = accept(r0, 0x0, 0x0) recvmsg$unix(r1, &(0x7f0000006d40)={0x0, 0x0, &(0x7f0000006b80)=[{&(0x7f0000003a80)=""/4096, 0x1000}], 0x1}, 0x0) sendmmsg$unix(r1, &(0x7f0000007f80)=[{{0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000480)="ee2cf6e2df45650444c3866eb1d9810a", 0x10}], 0x1}}], 0x1, 0x0) 16:45:44 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) select(0x40, &(0x7f00000002c0), &(0x7f0000000300)={0x8}, 0x0, 0x0) 16:45:44 executing program 1: r0 = perf_event_open(&(0x7f0000002840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xe, 0x800000000009031, 0xffffffffffffffff, 0x0) 16:45:44 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="be8c5ddcc9678079f2f625bf793419d4bcde8f4e81f1910f41f56dd6ae8e4e944c890c253671a3567078bc5c3415bd", 0x2f) r1 = accept(r0, 0x0, 0x0) recvmsg$unix(r1, &(0x7f0000006d40)={0x0, 0x0, &(0x7f0000006b80)=[{&(0x7f0000003a80)=""/4096, 0x1000}], 0x1}, 0x0) sendmmsg$unix(r1, &(0x7f0000007f80)=[{{0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000480)="ee2cf6e2df45650444c3866eb1d9810a", 0x10}], 0x1}}], 0x1, 0x0) 16:45:44 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vhost_msg(r0, &(0x7f0000000540)={0x1, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f00000000c0)={0x2, 0x0, {0x0, 0xf530, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000280)={0x2, 0x0, {&(0x7f0000000000)=""/119, 0x77, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000480)={0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000400)={0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000200)={0x2, 0x0, {&(0x7f00000000c0)=""/68, 0x44, 0x0, 0x0, 0x3}}, 0x48) 16:45:44 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x28}, [@ldst={0x3, 0x2, 0x3, 0x1c10a1, 0x0, 0x35}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xf6}, 0x48) 16:45:44 executing program 5: syz_open_procfs(0x0, &(0x7f0000001000)='comm\x00') 16:45:45 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vhost_msg(r0, &(0x7f0000000540)={0x1, {&(0x7f0000001600)=""/4106, 0x100a, 0x0}}, 0x48) write$vhost_msg_v2(r0, &(0x7f00000000c0)={0x2, 0x0, {0x0, 0xf530, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000280)={0x2, 0x0, {&(0x7f0000000000)=""/119, 0x77, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000480)={0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000400)={0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000200)={0x2, 0x0, {&(0x7f00000000c0)=""/68, 0x44, 0x0, 0x0, 0x3}}, 0x48) 16:45:45 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="be8c5ddcc9678079f2f625bf793419d4bcde8f4e81f1910f41f56dd6ae8e4e944c890c253671a3567078bc5c3415bd", 0x2f) r1 = accept(r0, 0x0, 0x0) recvmsg$unix(r1, &(0x7f0000006d40)={0x0, 0x0, &(0x7f0000006b80)=[{&(0x7f0000003a80)=""/4096, 0x1000}], 0x1}, 0x0) sendmmsg$unix(r1, &(0x7f0000007f80)=[{{0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000480)="ee2cf6e2df45650444c3866eb1d9810a", 0x10}], 0x1}}], 0x1, 0x0) 16:45:45 executing program 0: clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000040)={0x9}, 0x0, 0x0, &(0x7f0000000140)={0x0, r0+10000000}, &(0x7f00000001c0)={&(0x7f0000000180)={[0x1]}, 0x8}) 16:45:45 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x28}, [@ldst={0x3, 0x2, 0x3, 0x1c10a1, 0x0, 0x35}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xf6}, 0x48) 16:45:45 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e) 16:45:45 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="be8c5ddcc9678079f2f625bf793419d4bcde8f4e81f1910f41f56dd6ae8e4e944c890c253671a3567078bc5c3415bdfd", 0x30) r1 = accept(0xffffffffffffffff, 0x0, 0x0) recvmsg$unix(r1, &(0x7f0000006d40)={0x0, 0x0, &(0x7f0000006b80)=[{&(0x7f0000003a80)=""/4096, 0x1000}], 0x1}, 0x0) sendmmsg$unix(r1, &(0x7f0000007f80)=[{{0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000480)="ee2cf6e2df45650444c3866eb1d9810a", 0x10}], 0x1}}], 0x1, 0x0) 16:45:45 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vhost_msg(r0, &(0x7f0000000540)={0x1, {&(0x7f0000001600)=""/4106, 0x100a, 0x0}}, 0x48) write$vhost_msg_v2(r0, &(0x7f00000000c0)={0x2, 0x0, {0x0, 0xf530, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000280)={0x2, 0x0, {&(0x7f0000000000)=""/119, 0x77, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000480)={0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000400)={0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000200)={0x2, 0x0, {&(0x7f00000000c0)=""/68, 0x44, 0x0, 0x0, 0x3}}, 0x48) 16:45:45 executing program 1: perf_event_open(&(0x7f0000002840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xe, 0x800000000009031, 0xffffffffffffffff, 0x0) 16:45:45 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vhost_msg(r0, &(0x7f0000000540)={0x1, {&(0x7f0000001600)=""/4106, 0x100a, 0x0}}, 0x48) write$vhost_msg_v2(r0, &(0x7f00000000c0)={0x2, 0x0, {0x0, 0xf530, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000280)={0x2, 0x0, {&(0x7f0000000000)=""/119, 0x77, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000480)={0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000400)={0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000200)={0x2, 0x0, {&(0x7f00000000c0)=""/68, 0x44, 0x0, 0x0, 0x3}}, 0x48) 16:45:45 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x28}, [@ldst={0x3, 0x2, 0x3, 0x1c10a1, 0x0, 0x35}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xf6}, 0x48) 16:45:45 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="be8c5ddcc9678079f2f625bf793419d4bcde8f4e81f1910f41f56dd6ae8e4e944c890c253671a3567078bc5c3415bdfd", 0x30) r1 = accept(0xffffffffffffffff, 0x0, 0x0) recvmsg$unix(r1, &(0x7f0000006d40)={0x0, 0x0, &(0x7f0000006b80)=[{&(0x7f0000003a80)=""/4096, 0x1000}], 0x1}, 0x0) sendmmsg$unix(r1, &(0x7f0000007f80)=[{{0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000480)="ee2cf6e2df45650444c3866eb1d9810a", 0x10}], 0x1}}], 0x1, 0x0) 16:45:45 executing program 5: r0 = add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000080), &(0x7f00000002c0)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$link(0x8, r1, r0) 16:45:45 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f00000002c0)={&(0x7f0000000280)={0x2, 0x4e23, @rand_addr=0x64010101}, 0x10, 0x0}, 0x0) 16:45:45 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="be8c5ddcc9678079f2f625bf793419d4bcde8f4e81f1910f41f56dd6ae8e4e944c890c253671a3567078bc5c3415bdfd", 0x30) r1 = accept(0xffffffffffffffff, 0x0, 0x0) recvmsg$unix(r1, &(0x7f0000006d40)={0x0, 0x0, &(0x7f0000006b80)=[{&(0x7f0000003a80)=""/4096, 0x1000}], 0x1}, 0x0) sendmmsg$unix(r1, &(0x7f0000007f80)=[{{0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000480)="ee2cf6e2df45650444c3866eb1d9810a", 0x10}], 0x1}}], 0x1, 0x0) 16:45:45 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f00000000c0)) setuid(0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x28}, [@ldst={0x3, 0x2, 0x3, 0x1c10a1, 0x0, 0x35}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xf6}, 0x48) 16:45:45 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vhost_msg(r0, &(0x7f0000000540)={0x1, {&(0x7f0000001600)=""/4106, 0x100a, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, {0x0, 0xf530, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000280)={0x2, 0x0, {&(0x7f0000000000)=""/119, 0x77, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000480)={0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000400)={0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000200)={0x2, 0x0, {&(0x7f00000000c0)=""/68, 0x44, 0x0, 0x0, 0x3}}, 0x48) 16:45:45 executing program 5: socket$unix(0x1, 0xfb76c3b29c112cde, 0x0) 16:45:46 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="be8c5ddcc9678079f2f625bf793419d4bcde8f4e81f1910f41f56dd6ae8e4e944c890c253671a3567078bc5c3415bdfd", 0x30) r1 = accept(r0, 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000006d40)={0x0, 0x0, &(0x7f0000006b80)=[{&(0x7f0000003a80)=""/4096, 0x1000}], 0x1}, 0x0) sendmmsg$unix(r1, &(0x7f0000007f80)=[{{0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000480)="ee2cf6e2df45650444c3866eb1d9810a", 0x10}], 0x1}}], 0x1, 0x0) 16:45:46 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vhost_msg(r0, &(0x7f0000000540)={0x1, {&(0x7f0000001600)=""/4106, 0x100a, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, {0x0, 0xf530, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000280)={0x2, 0x0, {&(0x7f0000000000)=""/119, 0x77, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000480)={0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000400)={0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000200)={0x2, 0x0, {&(0x7f00000000c0)=""/68, 0x44, 0x0, 0x0, 0x3}}, 0x48) 16:45:46 executing program 1: perf_event_open(&(0x7f0000002840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xe, 0x800000000009031, 0xffffffffffffffff, 0x0) 16:45:46 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vhost_msg(r0, &(0x7f0000000540)={0x1, {&(0x7f0000001600)=""/4106, 0x100a, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, {0x0, 0xf530, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000280)={0x2, 0x0, {&(0x7f0000000000)=""/119, 0x77, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000480)={0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000400)={0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000200)={0x2, 0x0, {&(0x7f00000000c0)=""/68, 0x44, 0x0, 0x0, 0x3}}, 0x48) 16:45:46 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f00000000c0)) setuid(0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x28}, [@ldst={0x3, 0x2, 0x3, 0x1c10a1, 0x0, 0x35}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xf6}, 0x48) 16:45:46 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="be8c5ddcc9678079f2f625bf793419d4bcde8f4e81f1910f41f56dd6ae8e4e944c890c253671a3567078bc5c3415bdfd", 0x30) r1 = accept(r0, 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000006d40)={0x0, 0x0, &(0x7f0000006b80)=[{&(0x7f0000003a80)=""/4096, 0x1000}], 0x1}, 0x0) sendmmsg$unix(r1, &(0x7f0000007f80)=[{{0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000480)="ee2cf6e2df45650444c3866eb1d9810a", 0x10}], 0x1}}], 0x1, 0x0) 16:45:46 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_CCA_MODE(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000004c0)={0x14, 0x0, 0x4}, 0x14}}, 0x0) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000340), r0) 16:45:47 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f00000002c0)={&(0x7f0000000080)={0x2, 0x4e20}, 0x10, 0x0, 0x0, &(0x7f0000000180)=[@ip_retopts={{0x10}}], 0x10}, 0x8010) 16:45:47 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vhost_msg(r0, &(0x7f0000000540)={0x1, {&(0x7f0000001600)=""/4106, 0x100a, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, 0x0, 0x0) write$vhost_msg_v2(r0, &(0x7f0000000280)={0x2, 0x0, {&(0x7f0000000000)=""/119, 0x77, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000480)={0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000400)={0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000200)={0x2, 0x0, {&(0x7f00000000c0)=""/68, 0x44, 0x0, 0x0, 0x3}}, 0x48) 16:45:47 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f00000000c0)) setuid(0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x28}, [@ldst={0x3, 0x2, 0x3, 0x1c10a1, 0x0, 0x35}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xf6}, 0x48) 16:45:47 executing program 5: r0 = add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$search(0xa, r0, &(0x7f0000000300)='dns_resolver\x00', &(0x7f0000000340)={'syz', 0x2}, 0x0) 16:45:47 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="be8c5ddcc9678079f2f625bf793419d4bcde8f4e81f1910f41f56dd6ae8e4e944c890c253671a3567078bc5c3415bdfd", 0x30) r1 = accept(r0, 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000006d40)={0x0, 0x0, &(0x7f0000006b80)=[{&(0x7f0000003a80)=""/4096, 0x1000}], 0x1}, 0x0) sendmmsg$unix(r1, &(0x7f0000007f80)=[{{0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000480)="ee2cf6e2df45650444c3866eb1d9810a", 0x10}], 0x1}}], 0x1, 0x0) 16:45:47 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vhost_msg(r0, &(0x7f0000000540)={0x1, {&(0x7f0000001600)=""/4106, 0x100a, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, 0x0, 0x0) write$vhost_msg_v2(r0, &(0x7f0000000280)={0x2, 0x0, {&(0x7f0000000000)=""/119, 0x77, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000480)={0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000400)={0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000200)={0x2, 0x0, {&(0x7f00000000c0)=""/68, 0x44, 0x0, 0x0, 0x3}}, 0x48) 16:45:47 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="be8c5ddcc9678079f2f625bf793419d4bcde8f4e81f1910f41f56dd6ae8e4e944c890c253671a3567078bc5c3415bdfd", 0x30) r1 = accept(r0, 0x0, 0x0) recvmsg$unix(r1, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000007f80)=[{{0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000480)="ee2cf6e2df45650444c3866eb1d9810a", 0x10}], 0x1}}], 0x1, 0x0) 16:45:47 executing program 1: perf_event_open(&(0x7f0000002840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xe, 0x800000000009031, 0xffffffffffffffff, 0x0) 16:45:47 executing program 5: add_key$keyring(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000080)={'fscrypt:', @desc4}, &(0x7f00000000c0)={0x0, "337390551a1d569619478d32382d266b19a1b539530a4da5e2fb84c4cf344ab77875b44c3db696dda80547e5e202226d022aa838853f24694a30ddd11bf3d976"}, 0x48, 0xfffffffffffffffd) 16:45:47 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, 0x0) setuid(r1) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x28}, [@ldst={0x3, 0x2, 0x3, 0x1c10a1, 0x0, 0x35}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xf6}, 0x48) 16:45:47 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="be8c5ddcc9678079f2f625bf793419d4bcde8f4e81f1910f41f56dd6ae8e4e944c890c253671a3567078bc5c3415bdfd", 0x30) r1 = accept(r0, 0x0, 0x0) recvmsg$unix(r1, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000007f80)=[{{0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000480)="ee2cf6e2df45650444c3866eb1d9810a", 0x10}], 0x1}}], 0x1, 0x0) 16:45:47 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vhost_msg(r0, &(0x7f0000000540)={0x1, {&(0x7f0000001600)=""/4106, 0x100a, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, 0x0, 0x0) write$vhost_msg_v2(r0, &(0x7f0000000280)={0x2, 0x0, {&(0x7f0000000000)=""/119, 0x77, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000480)={0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000400)={0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000200)={0x2, 0x0, {&(0x7f00000000c0)=""/68, 0x44, 0x0, 0x0, 0x3}}, 0x48) [ 317.045202][ T1358] ieee802154 phy0 wpan0: encryption failed: -22 [ 317.051612][ T1358] ieee802154 phy1 wpan1: encryption failed: -22 16:45:48 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000080), 0x2b, 0x802) write$P9_RXATTRWALK(r0, 0x0, 0x0) 16:45:48 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={0x0, @xdp, @ax25={0x3, @bcast}, @can, 0x5}) 16:45:48 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, 0x0) setuid(r1) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x28}, [@ldst={0x3, 0x2, 0x3, 0x1c10a1, 0x0, 0x35}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xf6}, 0x48) 16:45:48 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vhost_msg(r0, &(0x7f0000000540)={0x1, {&(0x7f0000001600)=""/4106, 0x100a, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f00000000c0)={0x2, 0x0, {0x0, 0xf530, 0x0}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000280)={0x2, 0x0, {&(0x7f0000000000)=""/119, 0x77, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000480)={0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000400)={0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000200)={0x2, 0x0, {&(0x7f00000000c0)=""/68, 0x44, 0x0, 0x0, 0x3}}, 0x48) 16:45:48 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="be8c5ddcc9678079f2f625bf793419d4bcde8f4e81f1910f41f56dd6ae8e4e944c890c253671a3567078bc5c3415bdfd", 0x30) r1 = accept(r0, 0x0, 0x0) recvmsg$unix(r1, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000007f80)=[{{0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000480)="ee2cf6e2df45650444c3866eb1d9810a", 0x10}], 0x1}}], 0x1, 0x0) 16:45:48 executing program 1: r0 = perf_event_open(&(0x7f0000002840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xe, 0x800000000009031, 0xffffffffffffffff, 0x0) 16:45:48 executing program 5: add_key$keyring(&(0x7f0000000100), 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$search(0xa, r0, &(0x7f0000000180)='user\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0) 16:45:48 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="be8c5ddcc9678079f2f625bf793419d4bcde8f4e81f1910f41f56dd6ae8e4e944c890c253671a3567078bc5c3415bdfd", 0x30) r1 = accept(r0, 0x0, 0x0) recvmsg$unix(r1, &(0x7f0000006d40)={0x0, 0x0, 0x0}, 0x0) sendmmsg$unix(r1, &(0x7f0000007f80)=[{{0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000480)="ee2cf6e2df45650444c3866eb1d9810a", 0x10}], 0x1}}], 0x1, 0x0) 16:45:48 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vhost_msg(r0, &(0x7f0000000540)={0x1, {&(0x7f0000001600)=""/4106, 0x100a, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f00000000c0)={0x2, 0x0, {0x0, 0xf530, 0x0}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000280)={0x2, 0x0, {&(0x7f0000000000)=""/119, 0x77, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000480)={0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000400)={0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000200)={0x2, 0x0, {&(0x7f00000000c0)=""/68, 0x44, 0x0, 0x0, 0x3}}, 0x48) 16:45:48 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, 0x0) setuid(r1) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x28}, [@ldst={0x3, 0x2, 0x3, 0x1c10a1, 0x0, 0x35}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xf6}, 0x48) 16:45:48 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000200)={'batadv_slave_0\x00', 0x0}) sendmsg$inet(r0, &(0x7f0000002480)={&(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10, &(0x7f0000002380)=[{&(0x7f0000000040)="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", 0xb88}, {&(0x7f0000002040)='Q', 0x1}, {0x0}], 0x3, &(0x7f0000002400)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @local, @multicast1}}}], 0x20}, 0x0) 16:45:48 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="be8c5ddcc9678079f2f625bf793419d4bcde8f4e81f1910f41f56dd6ae8e4e944c890c253671a3567078bc5c3415bdfd", 0x30) r1 = accept(r0, 0x0, 0x0) recvmsg$unix(r1, &(0x7f0000006d40)={0x0, 0x0, 0x0}, 0x0) sendmmsg$unix(r1, &(0x7f0000007f80)=[{{0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000480)="ee2cf6e2df45650444c3866eb1d9810a", 0x10}], 0x1}}], 0x1, 0x0) 16:45:49 executing program 0: syz_open_dev$vcsn(&(0x7f0000000000), 0x0, 0x2a200) 16:45:49 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vhost_msg(r0, &(0x7f0000000540)={0x1, {&(0x7f0000001600)=""/4106, 0x100a, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f00000000c0)={0x2, 0x0, {0x0, 0xf530, 0x0}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000280)={0x2, 0x0, {&(0x7f0000000000)=""/119, 0x77, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000480)={0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000400)={0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000200)={0x2, 0x0, {&(0x7f00000000c0)=""/68, 0x44, 0x0, 0x0, 0x3}}, 0x48) 16:45:49 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0x5) setuid(0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x28}, [@ldst={0x3, 0x2, 0x3, 0x1c10a1, 0x0, 0x35}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xf6}, 0x48) 16:45:49 executing program 5: syz_mount_image$nfs4(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x1200024, &(0x7f0000002240)=ANY=[]) 16:45:49 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="be8c5ddcc9678079f2f625bf793419d4bcde8f4e81f1910f41f56dd6ae8e4e944c890c253671a3567078bc5c3415bdfd", 0x30) r1 = accept(r0, 0x0, 0x0) recvmsg$unix(r1, &(0x7f0000006d40)={0x0, 0x0, 0x0}, 0x0) sendmmsg$unix(r1, &(0x7f0000007f80)=[{{0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000480)="ee2cf6e2df45650444c3866eb1d9810a", 0x10}], 0x1}}], 0x1, 0x0) 16:45:49 executing program 1: r0 = perf_event_open(&(0x7f0000002840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xe, 0x800000000009031, 0xffffffffffffffff, 0x0) 16:45:49 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="be8c5ddcc9678079f2f625bf793419d4bcde8f4e81f1910f41f56dd6ae8e4e944c890c253671a3567078bc5c3415bdfd", 0x30) r1 = accept(r0, 0x0, 0x0) recvmsg$unix(r1, &(0x7f0000006d40)={0x0, 0x0, &(0x7f0000006b80)}, 0x0) sendmmsg$unix(r1, &(0x7f0000007f80)=[{{0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000480)="ee2cf6e2df45650444c3866eb1d9810a", 0x10}], 0x1}}], 0x1, 0x0) 16:45:49 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vhost_msg(r0, &(0x7f0000000540)={0x1, {&(0x7f0000001600)=""/4106, 0x100a, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f00000000c0)={0x2, 0x0, {0x0, 0xf530, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, {&(0x7f0000000000)=""/119, 0x77, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000480)={0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000400)={0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000200)={0x2, 0x0, {&(0x7f00000000c0)=""/68, 0x44, 0x0, 0x0, 0x3}}, 0x48) 16:45:49 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0x5) setuid(0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x28}, [@ldst={0x3, 0x2, 0x3, 0x1c10a1, 0x0, 0x35}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xf6}, 0x48) 16:45:49 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000100), 0x0, 0x0) ioctl$BLKPBSZGET(r0, 0x127b, &(0x7f0000000080)) 16:45:49 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vhost_msg(r0, &(0x7f0000000540)={0x1, {&(0x7f0000001600)=""/4106, 0x100a, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f00000000c0)={0x2, 0x0, {0x0, 0xf530, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, {&(0x7f0000000000)=""/119, 0x77, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000480)={0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000400)={0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000200)={0x2, 0x0, {&(0x7f00000000c0)=""/68, 0x44, 0x0, 0x0, 0x3}}, 0x48) 16:45:49 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="be8c5ddcc9678079f2f625bf793419d4bcde8f4e81f1910f41f56dd6ae8e4e944c890c253671a3567078bc5c3415bdfd", 0x30) r1 = accept(r0, 0x0, 0x0) recvmsg$unix(r1, &(0x7f0000006d40)={0x0, 0x0, &(0x7f0000006b80)}, 0x0) sendmmsg$unix(r1, &(0x7f0000007f80)=[{{0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000480)="ee2cf6e2df45650444c3866eb1d9810a", 0x10}], 0x1}}], 0x1, 0x0) 16:45:50 executing program 0: syz_open_procfs(0x0, &(0x7f0000000100)='net/anycast6\x00') 16:45:50 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[], 0x10}, 0x0) 16:45:50 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0x5) setuid(0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x28}, [@ldst={0x3, 0x2, 0x3, 0x1c10a1, 0x0, 0x35}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xf6}, 0x48) 16:45:50 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="be8c5ddcc9678079f2f625bf793419d4bcde8f4e81f1910f41f56dd6ae8e4e944c890c253671a3567078bc5c3415bdfd", 0x30) r1 = accept(r0, 0x0, 0x0) recvmsg$unix(r1, &(0x7f0000006d40)={0x0, 0x0, &(0x7f0000006b80)}, 0x0) sendmmsg$unix(r1, &(0x7f0000007f80)=[{{0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000480)="ee2cf6e2df45650444c3866eb1d9810a", 0x10}], 0x1}}], 0x1, 0x0) 16:45:50 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vhost_msg(r0, &(0x7f0000000540)={0x1, {&(0x7f0000001600)=""/4106, 0x100a, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f00000000c0)={0x2, 0x0, {0x0, 0xf530, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, {&(0x7f0000000000)=""/119, 0x77, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000480)={0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000400)={0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000200)={0x2, 0x0, {&(0x7f00000000c0)=""/68, 0x44, 0x0, 0x0, 0x3}}, 0x48) 16:45:50 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vhost_msg(r0, &(0x7f0000000540)={0x1, {&(0x7f0000001600)=""/4106, 0x100a, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f00000000c0)={0x2, 0x0, {0x0, 0xf530, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, 0x0, 0x0) write$vhost_msg_v2(r0, &(0x7f0000000480)={0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000400)={0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000200)={0x2, 0x0, {&(0x7f00000000c0)=""/68, 0x44, 0x0, 0x0, 0x3}}, 0x48) 16:45:50 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="be8c5ddcc9678079f2f625bf793419d4bcde8f4e81f1910f41f56dd6ae8e4e944c890c253671a3567078bc5c3415bdfd", 0x30) r1 = accept(r0, 0x0, 0x0) recvmsg$unix(r1, &(0x7f0000006d40)={0x0, 0x0, &(0x7f0000006b80)=[{0x0}], 0x1}, 0x0) sendmmsg$unix(r1, &(0x7f0000007f80)=[{{0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000480)="ee2cf6e2df45650444c3866eb1d9810a", 0x10}], 0x1}}], 0x1, 0x0) 16:45:50 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f00000002c0)={&(0x7f0000000000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c, 0x0}, 0x8005) 16:45:50 executing program 1: r0 = perf_event_open(&(0x7f0000002840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xe, 0x800000000009031, 0xffffffffffffffff, 0x0) 16:45:50 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) bpf$PROG_LOAD(0x5, 0x0, 0x0) 16:45:50 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) bpf$PROG_LOAD(0x5, 0x0, 0x0) 16:45:50 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="be8c5ddcc9678079f2f625bf793419d4bcde8f4e81f1910f41f56dd6ae8e4e944c890c253671a3567078bc5c3415bdfd", 0x30) r1 = accept(r0, 0x0, 0x0) recvmsg$unix(r1, &(0x7f0000006d40)={0x0, 0x0, &(0x7f0000006b80)=[{0x0}], 0x1}, 0x0) sendmmsg$unix(r1, &(0x7f0000007f80)=[{{0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000480)="ee2cf6e2df45650444c3866eb1d9810a", 0x10}], 0x1}}], 0x1, 0x0) 16:45:51 executing program 0: socket$inet6(0xa, 0x80408, 0x0) 16:45:51 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x9, 0x0, 0x16) 16:45:51 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vhost_msg(r0, &(0x7f0000000540)={0x1, {&(0x7f0000001600)=""/4106, 0x100a, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f00000000c0)={0x2, 0x0, {0x0, 0xf530, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, 0x0, 0x0) write$vhost_msg_v2(r0, &(0x7f0000000480)={0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000400)={0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000200)={0x2, 0x0, {&(0x7f00000000c0)=""/68, 0x44, 0x0, 0x0, 0x3}}, 0x48) 16:45:51 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="be8c5ddcc9678079f2f625bf793419d4bcde8f4e81f1910f41f56dd6ae8e4e944c890c253671a3567078bc5c3415bdfd", 0x30) r1 = accept(r0, 0x0, 0x0) recvmsg$unix(r1, &(0x7f0000006d40)={0x0, 0x0, &(0x7f0000006b80)=[{0x0}], 0x1}, 0x0) sendmmsg$unix(r1, &(0x7f0000007f80)=[{{0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000480)="ee2cf6e2df45650444c3866eb1d9810a", 0x10}], 0x1}}], 0x1, 0x0) 16:45:51 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) bpf$PROG_LOAD(0x5, 0x0, 0x0) 16:45:51 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vhost_msg(r0, &(0x7f0000000540)={0x1, {&(0x7f0000001600)=""/4106, 0x100a, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f00000000c0)={0x2, 0x0, {0x0, 0xf530, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, 0x0, 0x0) write$vhost_msg_v2(r0, &(0x7f0000000480)={0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000400)={0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000200)={0x2, 0x0, {&(0x7f00000000c0)=""/68, 0x44, 0x0, 0x0, 0x3}}, 0x48) 16:45:51 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x28}, [@ldst={0x3, 0x2, 0x3, 0x1c10a1, 0x0, 0x35}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xf6}, 0x48) 16:45:51 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="be8c5ddcc9678079f2f625bf793419d4bcde8f4e81f1910f41f56dd6ae8e4e944c890c253671a3567078bc5c3415bdfd", 0x30) r1 = accept(r0, 0x0, 0x0) recvmsg$unix(r1, &(0x7f0000006d40)={0x0, 0x0, &(0x7f0000006b80)=[{&(0x7f0000003a80)=""/4096, 0x1000}], 0x1}, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000007f80)=[{{0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000480)="ee2cf6e2df45650444c3866eb1d9810a", 0x10}], 0x1}}], 0x1, 0x0) 16:45:51 executing program 1: r0 = perf_event_open(&(0x7f0000002840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xe, 0x800000000009031, 0xffffffffffffffff, 0x0) 16:45:51 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000280)={&(0x7f0000000000)={0xa, 0x4e23, 0x0, @rand_addr=' \x01\x00'}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@hoplimit={{0x14}}], 0x18}, 0x0) 16:45:51 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x28}, [@ldst={0x3, 0x2, 0x3, 0x1c10a1, 0x0, 0x35}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xf6}, 0x48) 16:45:51 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vhost_msg(r0, &(0x7f0000000540)={0x1, {&(0x7f0000001600)=""/4106, 0x100a, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f00000000c0)={0x2, 0x0, {0x0, 0xf530, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000280)={0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000480)={0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000400)={0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000200)={0x2, 0x0, {&(0x7f00000000c0)=""/68, 0x44, 0x0, 0x0, 0x3}}, 0x48) 16:45:52 executing program 0: pselect6(0x40, &(0x7f0000000000)={0x3}, 0x0, 0x0, 0x0, 0x0) 16:45:52 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x28}, [@ldst={0x3, 0x2, 0x3, 0x1c10a1, 0x0, 0x35}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xf6}, 0x48) 16:45:52 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000280)={&(0x7f0000000000)={0xa, 0x4e23, 0x0, @rand_addr=' \x01\x00'}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@hoplimit={{0x14}}], 0x18}, 0x0) 16:45:52 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vhost_msg(r0, &(0x7f0000000540)={0x1, {&(0x7f0000001600)=""/4106, 0x100a, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f00000000c0)={0x2, 0x0, {0x0, 0xf530, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000280)={0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000480)={0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000400)={0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000200)={0x2, 0x0, {&(0x7f00000000c0)=""/68, 0x44, 0x0, 0x0, 0x3}}, 0x48) 16:45:52 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="be8c5ddcc9678079f2f625bf793419d4bcde8f4e81f1910f41f56dd6ae8e4e944c890c253671a3567078bc5c3415bdfd", 0x30) r1 = accept(r0, 0x0, 0x0) recvmsg$unix(r1, &(0x7f0000006d40)={0x0, 0x0, &(0x7f0000006b80)=[{&(0x7f0000003a80)=""/4096, 0x1000}], 0x1}, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000007f80)=[{{0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000480)="ee2cf6e2df45650444c3866eb1d9810a", 0x10}], 0x1}}], 0x1, 0x0) 16:45:52 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x0, 0x0, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 16:45:52 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vhost_msg(r0, &(0x7f0000000540)={0x1, {&(0x7f0000001600)=""/4106, 0x100a, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f00000000c0)={0x2, 0x0, {0x0, 0xf530, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000280)={0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000480)={0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000400)={0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000200)={0x2, 0x0, {&(0x7f00000000c0)=""/68, 0x44, 0x0, 0x0, 0x3}}, 0x48) 16:45:52 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000280)={&(0x7f0000000000)={0xa, 0x4e23, 0x0, @rand_addr=' \x01\x00'}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@hoplimit={{0x14}}], 0x18}, 0x0) 16:45:52 executing program 1: r0 = perf_event_open(&(0x7f0000002840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xe, 0x800000000009031, 0xffffffffffffffff, 0x0) 16:45:52 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000280)={&(0x7f0000000000)={0xa, 0x4e23, 0x0, @rand_addr=' \x01\x00'}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@hoplimit={{0x14}}], 0x18}, 0x0) 16:45:52 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x0, 0x0, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 16:45:52 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vhost_msg(r0, &(0x7f0000000540)={0x1, {&(0x7f0000001600)=""/4106, 0x100a, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f00000000c0)={0x2, 0x0, {0x0, 0xf530, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000280)={0x2, 0x0, {&(0x7f0000000000)=""/119, 0x77, 0x0}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000480)={0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000400)={0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000200)={0x2, 0x0, {&(0x7f00000000c0)=""/68, 0x44, 0x0, 0x0, 0x3}}, 0x48) 16:45:53 executing program 0: symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000240)='./file0\x00') setxattr$security_ima(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0, 0x0, 0x0) 16:45:53 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x0, 0x0, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 16:45:53 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vhost_msg(r0, &(0x7f0000000540)={0x1, {&(0x7f0000001600)=""/4106, 0x100a, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f00000000c0)={0x2, 0x0, {0x0, 0xf530, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000280)={0x2, 0x0, {&(0x7f0000000000)=""/119, 0x77, 0x0}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000480)={0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000400)={0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000200)={0x2, 0x0, {&(0x7f00000000c0)=""/68, 0x44, 0x0, 0x0, 0x3}}, 0x48) 16:45:53 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f00000036c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2040, 0x0) 16:45:53 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="be8c5ddcc9678079f2f625bf793419d4bcde8f4e81f1910f41f56dd6ae8e4e944c890c253671a3567078bc5c3415bdfd", 0x30) r1 = accept(r0, 0x0, 0x0) recvmsg$unix(r1, &(0x7f0000006d40)={0x0, 0x0, &(0x7f0000006b80)=[{&(0x7f0000003a80)=""/4096, 0x1000}], 0x1}, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000007f80)=[{{0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000480)="ee2cf6e2df45650444c3866eb1d9810a", 0x10}], 0x1}}], 0x1, 0x0) 16:45:53 executing program 1: r0 = perf_event_open(&(0x7f0000002840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xe, 0x800000000009031, 0xffffffffffffffff, 0x0) 16:45:53 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vhost_msg(r0, &(0x7f0000000540)={0x1, {&(0x7f0000001600)=""/4106, 0x100a, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f00000000c0)={0x2, 0x0, {0x0, 0xf530, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000280)={0x2, 0x0, {&(0x7f0000000000)=""/119, 0x77, 0x0}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000480)={0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000400)={0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000200)={0x2, 0x0, {&(0x7f00000000c0)=""/68, 0x44, 0x0, 0x0, 0x3}}, 0x48) 16:45:53 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x28}}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 16:45:53 executing program 5: semget$private(0x0, 0x1, 0x3c7) 16:45:53 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vhost_msg(r0, &(0x7f0000000540)={0x1, {&(0x7f0000001600)=""/4106, 0x100a, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f00000000c0)={0x2, 0x0, {0x0, 0xf530, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000280)={0x2, 0x0, {&(0x7f0000000000)=""/119, 0x77, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000400)={0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000200)={0x2, 0x0, {&(0x7f00000000c0)=""/68, 0x44, 0x0, 0x0, 0x3}}, 0x48) 16:45:53 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) shutdown(r0, 0x0) 16:45:53 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x28}}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 16:45:54 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000200)) 16:45:54 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') write$char_usb(r0, 0x0, 0x0) 16:45:54 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vhost_msg(r0, &(0x7f0000000540)={0x1, {&(0x7f0000001600)=""/4106, 0x100a, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f00000000c0)={0x2, 0x0, {0x0, 0xf530, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000280)={0x2, 0x0, {&(0x7f0000000000)=""/119, 0x77, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000400)={0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000200)={0x2, 0x0, {&(0x7f00000000c0)=""/68, 0x44, 0x0, 0x0, 0x3}}, 0x48) 16:45:54 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x28}}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 16:45:54 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="be8c5ddcc9678079f2f625bf793419d4bcde8f4e81f1910f41f56dd6ae8e4e944c890c253671a3567078bc5c3415bdfd", 0x30) r1 = accept(r0, 0x0, 0x0) recvmsg$unix(r1, &(0x7f0000006d40)={0x0, 0x0, &(0x7f0000006b80)=[{&(0x7f0000003a80)=""/4096, 0x1000}], 0x1}, 0x0) sendmmsg$unix(r1, 0x0, 0x0, 0x0) 16:45:54 executing program 1: r0 = perf_event_open(&(0x7f0000002840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xe, 0x800000000009031, 0xffffffffffffffff, 0x0) 16:45:54 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x28}, [@ldst={0x0, 0x2, 0x3, 0x1c10a1, 0x0, 0x35}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xf6}, 0x48) 16:45:54 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vhost_msg(r0, &(0x7f0000000540)={0x1, {&(0x7f0000001600)=""/4106, 0x100a, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f00000000c0)={0x2, 0x0, {0x0, 0xf530, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000280)={0x2, 0x0, {&(0x7f0000000000)=""/119, 0x77, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000400)={0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000200)={0x2, 0x0, {&(0x7f00000000c0)=""/68, 0x44, 0x0, 0x0, 0x3}}, 0x48) 16:45:54 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000000500)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000004c0)={&(0x7f0000001280)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_DEBUG_HEADER={0x64, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'tunl0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan1\x00'}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x348, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x39, 0x4, "c95f42e62600cf962b1050c01791653ed3bce71a873b9db876dd46db38d4e5d91855138408395f20e6c0a0c8bc5b723022907c17d2"}, @ETHTOOL_A_BITSET_VALUE={0x49, 0x4, "9c2843156f7e3dbaa3caf9dc4e416ecdc274688c3f1f927b458f021ee818e662046a428b77f0464d45de2edd6e1498c97348cced02d414db33ab9c213ad2f8f0f54ddafd4a"}, @ETHTOOL_A_BITSET_MASK={0x49, 0x5, "445e5a4ffa9cdba50ac932982ce84dd8d3be0fa31348780e8b5a7f7b625827303a3c2ad87c2e5ff7bdc31f9fd8b262403917323db607da1059d66180a3555cf3c749e7f36d"}, @ETHTOOL_A_BITSET_MASK={0x95, 0x5, "020effe091481a1afb137aa2006213a4f041edd7f980edbcc93293eb8c81d4ae3843a09fa16fc8b3c86b4919e58696045fa08ecc1f6355228b15bdd0bb2d944ae507ed6fe0c4618d583db1b2da46b842552baa3238a61152c66998fde7dc5d9839fdd1dee2ff09b50c6d70be28bcc2f94c574bc801aab3f878f720cb8f69cc67b298bc4be4c88406d1e42eaa59bd0a7ccb"}, @ETHTOOL_A_BITSET_MASK={0xb1, 0x5, "ed51e337d928c922ead7fe015a23613b323abb6de53858d9f26f59293d5e58eb8c0f2cc1cf0e971112fd4db11623b75411fb47349204753b7bd180f27af4cb7f39496c96b95413932c4680ac16848854d0ef0773942d83843e923dcc17d73a6be026a3092092c6730a05bac4e8bd4fcd077d8fb5b7def6f18295d1b7505560564be3e52d6fddea0eced78dd411569b945d5d91931954d3d0111c19f0998bc152f4a18cf1761ba5fca0f7da7862"}, @ETHTOOL_A_BITSET_BITS={0x124, 0x3, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '[:z\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '[{@\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '$%#\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x11, 0x2, 'bond_slave_1\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x4}, {0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '\xe3\\*\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, 'team0\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '#1)/\x00'}]}, {0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '-\x00'}]}]}]}, @ETHTOOL_A_DEBUG_MSGMASK={0xb04, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0xaf9, 0x5, "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"}]}]}, 0xec4}}, 0x0) 16:45:54 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x28}, [@ldst={0x0, 0x2, 0x3, 0x1c10a1, 0x0, 0x35}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xf6}, 0x48) 16:45:54 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vhost_msg(r0, &(0x7f0000000540)={0x1, {&(0x7f0000001600)=""/4106, 0x100a, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f00000000c0)={0x2, 0x0, {0x0, 0xf530, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000280)={0x2, 0x0, {&(0x7f0000000000)=""/119, 0x77, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, 0x0, 0x0) write$vhost_msg_v2(r0, &(0x7f0000000400)={0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000200)={0x2, 0x0, {&(0x7f00000000c0)=""/68, 0x44, 0x0, 0x0, 0x3}}, 0x48) 16:45:54 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x1c, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:45:55 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000001280)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_DEBUG_HEADER={0x64, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'tunl0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan1\x00'}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x348, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x39, 0x4, "c95f42e62600cf962b1050c01791653ed3bce71a873b9db876dd46db38d4e5d91855138408395f20e6c0a0c8bc5b723022907c17d2"}, @ETHTOOL_A_BITSET_VALUE={0x4b, 0x4, "9c2843156f7e3dbaa3caf9dc4e416ecdc274688c3f1f927b458f021ee818e662046a428b77f0464d45de2edd6e1498c97348cced02d414db33ab9c213ad2f8f0f54ddafd4aac79"}, @ETHTOOL_A_BITSET_MASK={0x49, 0x5, "445e5a4ffa9cdba50ac932982ce84dd8d3be0fa31348780e8b5a7f7b625827303a3c2ad87c2e5ff7bdc31f9fd8b262403917323db607da1059d66180a3555cf3c749e7f36d"}, @ETHTOOL_A_BITSET_MASK={0x95, 0x5, "020effe091481a1afb137aa2006213a4f041edd7f980edbcc93293eb8c81d4ae3843a09fa16fc8b3c86b4919e58696045fa08ecc1f6355228b15bdd0bb2d944ae507ed6fe0c4618d583db1b2da46b842552baa3238a61152c66998fde7dc5d9839fdd1dee2ff09b50c6d70be28bcc2f94c574bc801aab3f878f720cb8f69cc67b298bc4be4c88406d1e42eaa59bd0a7ccb"}, @ETHTOOL_A_BITSET_MASK={0xb3, 0x5, "ed51e337d928c922ead7fe015a23613b323abb6de53858d9f26f59293d5e58eb8c0f2cc1cf0e971112fd4db11623b75411fb47349204753b7bd180f27af4cb7f39496c96b95413932c4680ac16848854d0ef0773942d83843e923dcc17d73a6be026a3092092c6730a05bac4e8bd4fcd077d8fb5b7def6f18295d1b7505560564be3e52d6fddea0eced78dd411569b945d5d91931954d3d0111c19f0998bc152f4a18cf1761ba5fca0f7da7862db17"}, @ETHTOOL_A_BITSET_BITS={0x124, 0x3, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '[:z\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '[{@\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '$%#\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3f}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x11, 0x2, 'bond_slave_1\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x4}, {0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x100}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '\xe3\\*\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, 'team0\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '#1)/\x00'}]}, {0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '-\x00'}]}]}]}, @ETHTOOL_A_DEBUG_MSGMASK={0xb04, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0xaf9, 0x5, "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"}]}]}, 0xec4}}, 0x0) 16:45:55 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vhost_msg(r0, &(0x7f0000000540)={0x1, {&(0x7f0000001600)=""/4106, 0x100a, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f00000000c0)={0x2, 0x0, {0x0, 0xf530, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000280)={0x2, 0x0, {&(0x7f0000000000)=""/119, 0x77, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, 0x0, 0x0) write$vhost_msg_v2(r0, &(0x7f0000000400)={0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000200)={0x2, 0x0, {&(0x7f00000000c0)=""/68, 0x44, 0x0, 0x0, 0x3}}, 0x48) 16:45:55 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x28}, [@ldst={0x0, 0x2, 0x3, 0x1c10a1, 0x0, 0x35}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xf6}, 0x48) 16:45:55 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x5, &(0x7f0000000200)=@framed={{}, [@call, @generic={0x20}]}, &(0x7f0000000240)='syzkaller\x00', 0x2, 0xa5, &(0x7f0000000280)=""/165, 0x0, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000003c0), 0x8, 0x10, 0x0}, 0x78) 16:45:55 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="be8c5ddcc9678079f2f625bf793419d4bcde8f4e81f1910f41f56dd6ae8e4e944c890c253671a3567078bc5c3415bdfd", 0x30) r1 = accept(r0, 0x0, 0x0) recvmsg$unix(r1, &(0x7f0000006d40)={0x0, 0x0, &(0x7f0000006b80)=[{&(0x7f0000003a80)=""/4096, 0x1000}], 0x1}, 0x0) sendmmsg$unix(r1, 0x0, 0x0, 0x0) 16:45:55 executing program 1: r0 = perf_event_open(&(0x7f0000002840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xe, 0x800000000009031, 0xffffffffffffffff, 0x0) 16:45:55 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x28}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x35}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xf6}, 0x48) 16:45:55 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vhost_msg(r0, &(0x7f0000000540)={0x1, {&(0x7f0000001600)=""/4106, 0x100a, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f00000000c0)={0x2, 0x0, {0x0, 0xf530, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000280)={0x2, 0x0, {&(0x7f0000000000)=""/119, 0x77, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, 0x0, 0x0) write$vhost_msg_v2(r0, &(0x7f0000000400)={0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000200)={0x2, 0x0, {&(0x7f00000000c0)=""/68, 0x44, 0x0, 0x0, 0x3}}, 0x48) 16:45:55 executing program 5: pipe(&(0x7f00000006c0)={0xffffffffffffffff}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x5, &(0x7f0000000200)=@framed={{}, [@call, @generic={0x20}]}, &(0x7f0000000240)='syzkaller\x00', 0x2, 0xa5, &(0x7f0000000280)=""/165, 0x0, 0x2, '\x00', 0x0, 0x0, r0, 0x8, &(0x7f00000003c0), 0x8, 0x10, 0x0}, 0x78) 16:45:55 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETFLOWTABLE(r0, &(0x7f0000000700)={&(0x7f00000004c0), 0xc, &(0x7f00000006c0)={&(0x7f0000000500)={0x24, 0x17, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_HOOK={0x4}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}]}, 0x24}}, 0x0) 16:45:55 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vhost_msg(r0, &(0x7f0000000540)={0x1, {&(0x7f0000001600)=""/4106, 0x100a, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f00000000c0)={0x2, 0x0, {0x0, 0xf530, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000280)={0x2, 0x0, {&(0x7f0000000000)=""/119, 0x77, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000480)={0x2, 0x0, {0x0, 0x0, 0x0}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000400)={0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000200)={0x2, 0x0, {&(0x7f00000000c0)=""/68, 0x44, 0x0, 0x0, 0x3}}, 0x48) 16:45:55 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x28}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x35}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xf6}, 0x48) 16:45:55 executing program 5: r0 = fork() sched_rr_get_interval(0x0, 0x0) ptrace(0x10, r0) ptrace(0x8, r0) 16:45:55 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x28}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x35}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xf6}, 0x48) 16:45:56 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)=@in={0x2, 0x4e24, @empty}, 0x80) 16:45:56 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vhost_msg(r0, &(0x7f0000000540)={0x1, {&(0x7f0000001600)=""/4106, 0x100a, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f00000000c0)={0x2, 0x0, {0x0, 0xf530, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000280)={0x2, 0x0, {&(0x7f0000000000)=""/119, 0x77, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000480)={0x2, 0x0, {0x0, 0x0, 0x0}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000400)={0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000200)={0x2, 0x0, {&(0x7f00000000c0)=""/68, 0x44, 0x0, 0x0, 0x3}}, 0x48) 16:45:56 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="be8c5ddcc9678079f2f625bf793419d4bcde8f4e81f1910f41f56dd6ae8e4e944c890c253671a3567078bc5c3415bdfd", 0x30) r1 = accept(r0, 0x0, 0x0) recvmsg$unix(r1, &(0x7f0000006d40)={0x0, 0x0, &(0x7f0000006b80)=[{&(0x7f0000003a80)=""/4096, 0x1000}], 0x1}, 0x0) sendmmsg$unix(r1, 0x0, 0x0, 0x0) 16:45:56 executing program 1: r0 = perf_event_open(&(0x7f0000002840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xe, 0x800000000009031, 0xffffffffffffffff, 0x0) 16:45:56 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x28}, [@ldst={0x3, 0x2, 0x0, 0x1c10a1, 0x0, 0x35}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xf6}, 0x48) 16:45:56 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000037c0)={0x0, 0x0, 0x0}, 0x0) 16:45:56 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vhost_msg(r0, &(0x7f0000000540)={0x1, {&(0x7f0000001600)=""/4106, 0x100a, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f00000000c0)={0x2, 0x0, {0x0, 0xf530, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000280)={0x2, 0x0, {&(0x7f0000000000)=""/119, 0x77, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000480)={0x2, 0x0, {0x0, 0x0, 0x0}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000400)={0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000200)={0x2, 0x0, {&(0x7f00000000c0)=""/68, 0x44, 0x0, 0x0, 0x3}}, 0x48) 16:45:57 executing program 0: openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x101400, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000480)) stat(&(0x7f0000004780)='./file0\x00', 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f000000a840)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x8000) 16:45:57 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x28}, [@ldst={0x3, 0x2, 0x0, 0x1c10a1, 0x0, 0x35}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xf6}, 0x48) 16:45:57 executing program 5: openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x101400, 0x0) 16:45:57 executing program 1: r0 = perf_event_open(&(0x7f0000002840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xe, 0x800000000009031, 0xffffffffffffffff, 0x0) 16:45:57 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vhost_msg(r0, &(0x7f0000000540)={0x1, {&(0x7f0000001600)=""/4106, 0x100a, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f00000000c0)={0x2, 0x0, {0x0, 0xf530, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000280)={0x2, 0x0, {&(0x7f0000000000)=""/119, 0x77, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000480)={0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(0xffffffffffffffff, &(0x7f0000000400)={0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000200)={0x2, 0x0, {&(0x7f00000000c0)=""/68, 0x44, 0x0, 0x0, 0x3}}, 0x48) 16:45:57 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="be8c5ddcc9678079f2f625bf793419d4bcde8f4e81f1910f41f56dd6ae8e4e944c890c253671a3567078bc5c3415bdfd", 0x30) r1 = accept(r0, 0x0, 0x0) recvmsg$unix(r1, &(0x7f0000006d40)={0x0, 0x0, &(0x7f0000006b80)=[{&(0x7f0000003a80)=""/4096, 0x1000}], 0x1}, 0x0) sendmmsg$unix(r1, &(0x7f0000007f80), 0x0, 0x0) 16:45:57 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='cmdline\x00') read$FUSE(r0, 0x0, 0x0) 16:45:57 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x28}, [@ldst={0x3, 0x2, 0x0, 0x1c10a1, 0x0, 0x35}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xf6}, 0x48) 16:45:57 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vhost_msg(r0, &(0x7f0000000540)={0x1, {&(0x7f0000001600)=""/4106, 0x100a, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f00000000c0)={0x2, 0x0, {0x0, 0xf530, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000280)={0x2, 0x0, {&(0x7f0000000000)=""/119, 0x77, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000480)={0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(0xffffffffffffffff, &(0x7f0000000400)={0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000200)={0x2, 0x0, {&(0x7f00000000c0)=""/68, 0x44, 0x0, 0x0, 0x3}}, 0x48) 16:45:57 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[], 0x10}}, 0x0) 16:45:57 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vhost_msg(r0, &(0x7f0000000540)={0x1, {&(0x7f0000001600)=""/4106, 0x100a, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f00000000c0)={0x2, 0x0, {0x0, 0xf530, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000280)={0x2, 0x0, {&(0x7f0000000000)=""/119, 0x77, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000480)={0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(0xffffffffffffffff, &(0x7f0000000400)={0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000200)={0x2, 0x0, {&(0x7f00000000c0)=""/68, 0x44, 0x0, 0x0, 0x3}}, 0x48) 16:45:57 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x28}, [@ldst={0x3, 0x2, 0x3, 0x0, 0x0, 0x35}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xf6}, 0x48) 16:45:58 executing program 0: futex(&(0x7f0000000100), 0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 16:45:58 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vhost_msg(r0, &(0x7f0000000540)={0x1, {&(0x7f0000001600)=""/4106, 0x100a, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f00000000c0)={0x2, 0x0, {0x0, 0xf530, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000280)={0x2, 0x0, {&(0x7f0000000000)=""/119, 0x77, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000480)={0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, 0x0, 0x0) write$vhost_msg_v2(r0, &(0x7f0000000200)={0x2, 0x0, {&(0x7f00000000c0)=""/68, 0x44, 0x0, 0x0, 0x3}}, 0x48) 16:45:58 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) lgetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)=@known='com.apple.FinderInfo\x00', 0x0, 0xfffffffffffffe50) 16:45:58 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x28}, [@ldst={0x3, 0x2, 0x3, 0x0, 0x0, 0x35}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xf6}, 0x48) 16:45:58 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="be8c5ddcc9678079f2f625bf793419d4bcde8f4e81f1910f41f56dd6ae8e4e944c890c253671a3567078bc5c3415bdfd", 0x30) r1 = accept(r0, 0x0, 0x0) recvmsg$unix(r1, &(0x7f0000006d40)={0x0, 0x0, &(0x7f0000006b80)=[{&(0x7f0000003a80)=""/4096, 0x1000}], 0x1}, 0x0) sendmmsg$unix(r1, &(0x7f0000007f80), 0x0, 0x0) 16:45:58 executing program 1: r0 = perf_event_open(&(0x7f0000002840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xe, 0x800000000009031, 0xffffffffffffffff, 0x0) 16:45:58 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x3fd) setxattr$incfs_size(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100), 0x0, 0x0, 0x0) 16:45:58 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vhost_msg(r0, &(0x7f0000000540)={0x1, {&(0x7f0000001600)=""/4106, 0x100a, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f00000000c0)={0x2, 0x0, {0x0, 0xf530, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000280)={0x2, 0x0, {&(0x7f0000000000)=""/119, 0x77, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000480)={0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, 0x0, 0x0) write$vhost_msg_v2(r0, &(0x7f0000000200)={0x2, 0x0, {&(0x7f00000000c0)=""/68, 0x44, 0x0, 0x0, 0x3}}, 0x48) 16:45:58 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x28}, [@ldst={0x3, 0x2, 0x3, 0x0, 0x0, 0x35}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xf6}, 0x48) 16:45:58 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vhost_msg(r0, &(0x7f0000000540)={0x1, {&(0x7f0000001600)=""/4106, 0x100a, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f00000000c0)={0x2, 0x0, {0x0, 0xf530, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000280)={0x2, 0x0, {&(0x7f0000000000)=""/119, 0x77, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000480)={0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, 0x0, 0x0) write$vhost_msg_v2(r0, &(0x7f0000000200)={0x2, 0x0, {&(0x7f00000000c0)=""/68, 0x44, 0x0, 0x0, 0x3}}, 0x48) 16:45:58 executing program 5: openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/current\x00', 0x2, 0x0) 16:45:59 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x28}, [@ldst={0x3, 0x2, 0x3, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xf6}, 0x48) 16:45:59 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) lremovexattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@known='security.selinux\x00') 16:45:59 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="be8c5ddcc9678079f2f625bf793419d4bcde8f4e81f1910f41f56dd6ae8e4e944c890c253671a3567078bc5c3415bdfd", 0x30) r1 = accept(r0, 0x0, 0x0) recvmsg$unix(r1, &(0x7f0000006d40)={0x0, 0x0, &(0x7f0000006b80)=[{&(0x7f0000003a80)=""/4096, 0x1000}], 0x1}, 0x0) sendmmsg$unix(r1, &(0x7f0000007f80), 0x0, 0x0) 16:45:59 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vhost_msg(r0, &(0x7f0000000540)={0x1, {&(0x7f0000001600)=""/4106, 0x100a, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f00000000c0)={0x2, 0x0, {0x0, 0xf530, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000280)={0x2, 0x0, {&(0x7f0000000000)=""/119, 0x77, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000480)={0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000400)={0x2, 0x0, {0x0, 0x0, 0x0}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000200)={0x2, 0x0, {&(0x7f00000000c0)=""/68, 0x44, 0x0, 0x0, 0x3}}, 0x48) 16:45:59 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x28}, [@ldst={0x3, 0x2, 0x3, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xf6}, 0x48) 16:45:59 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) lgetxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=@known='security.selinux\x00', 0x0, 0x0) 16:45:59 executing program 1: r0 = perf_event_open(&(0x7f0000002840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xe, 0x800000000009031, 0xffffffffffffffff, 0x0) 16:45:59 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vhost_msg(r0, &(0x7f0000000540)={0x1, {&(0x7f0000001600)=""/4106, 0x100a, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f00000000c0)={0x2, 0x0, {0x0, 0xf530, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000280)={0x2, 0x0, {&(0x7f0000000000)=""/119, 0x77, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000480)={0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000400)={0x2, 0x0, {0x0, 0x0, 0x0}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000200)={0x2, 0x0, {&(0x7f00000000c0)=""/68, 0x44, 0x0, 0x0, 0x3}}, 0x48) 16:45:59 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x28}, [@ldst={0x3, 0x2, 0x3, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xf6}, 0x48) 16:45:59 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 16:46:00 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vhost_msg(r0, &(0x7f0000000540)={0x1, {&(0x7f0000001600)=""/4106, 0x100a, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f00000000c0)={0x2, 0x0, {0x0, 0xf530, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000280)={0x2, 0x0, {&(0x7f0000000000)=""/119, 0x77, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000480)={0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000400)={0x2, 0x0, {0x0, 0x0, 0x0}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000200)={0x2, 0x0, {&(0x7f00000000c0)=""/68, 0x44, 0x0, 0x0, 0x3}}, 0x48) 16:46:00 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x28}, [@ldst={0x3, 0x2, 0x3, 0x1c10a1, 0x0, 0x35}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 16:46:00 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x28}, [@ldst={0x3, 0x2, 0x3, 0x1c10a1, 0x0, 0x35}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 16:46:00 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vhost_msg(r0, &(0x7f0000000540)={0x1, {&(0x7f0000001600)=""/4106, 0x100a, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f00000000c0)={0x2, 0x0, {0x0, 0xf530, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000280)={0x2, 0x0, {&(0x7f0000000000)=""/119, 0x77, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000480)={0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000400)={0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x0, {&(0x7f00000000c0)=""/68, 0x44, 0x0, 0x0, 0x3}}, 0x48) 16:46:00 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) open(&(0x7f0000000040)='./file0\x00', 0x40, 0x0) 16:46:00 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="be8c5ddcc9678079f2f625bf793419d4bcde8f4e81f1910f41f56dd6ae8e4e944c890c253671a3567078bc5c3415bdfd", 0x30) r1 = accept(r0, 0x0, 0x0) recvmsg$unix(r1, &(0x7f0000006d40)={0x0, 0x0, &(0x7f0000006b80)=[{&(0x7f0000003a80)=""/4096, 0x1000}], 0x1}, 0x0) sendmmsg$unix(r1, &(0x7f0000007f80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 16:46:00 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vhost_msg(r0, &(0x7f0000000540)={0x1, {&(0x7f0000001600)=""/4106, 0x100a, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f00000000c0)={0x2, 0x0, {0x0, 0xf530, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000280)={0x2, 0x0, {&(0x7f0000000000)=""/119, 0x77, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000480)={0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000400)={0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x0, {&(0x7f00000000c0)=""/68, 0x44, 0x0, 0x0, 0x3}}, 0x48) 16:46:00 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x28}, [@ldst={0x3, 0x2, 0x3, 0x1c10a1, 0x0, 0x35}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 16:46:00 executing program 1: r0 = perf_event_open(&(0x7f0000002840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xe, 0x800000000009031, 0xffffffffffffffff, 0x0) 16:46:00 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x28}, [@ldst={0x3, 0x2, 0x3, 0x1c10a1, 0x0, 0x35}]}, &(0x7f0000003ff6)='GPL\x00', 0x0, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xf6}, 0x48) 16:46:00 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vhost_msg(r0, &(0x7f0000000540)={0x1, {&(0x7f0000001600)=""/4106, 0x100a, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f00000000c0)={0x2, 0x0, {0x0, 0xf530, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000280)={0x2, 0x0, {&(0x7f0000000000)=""/119, 0x77, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000480)={0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000400)={0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x0, {&(0x7f00000000c0)=""/68, 0x44, 0x0, 0x0, 0x3}}, 0x48) 16:46:01 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000040)=0x5, 0x4) 16:46:01 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x28}, [@ldst={0x3, 0x2, 0x3, 0x1c10a1, 0x0, 0x35}]}, &(0x7f0000003ff6)='GPL\x00', 0x0, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xf6}, 0x48) 16:46:01 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vhost_msg(r0, &(0x7f0000000540)={0x1, {&(0x7f0000001600)=""/4106, 0x100a, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f00000000c0)={0x2, 0x0, {0x0, 0xf530, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000280)={0x2, 0x0, {&(0x7f0000000000)=""/119, 0x77, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000480)={0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000400)={0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, 0x0, 0x0) 16:46:01 executing program 5: pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x9}, &(0x7f00000000c0), &(0x7f0000000100)={0x77359400}, 0x0) 16:46:01 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x28}, [@ldst={0x3, 0x2, 0x3, 0x1c10a1, 0x0, 0x35}]}, &(0x7f0000003ff6)='GPL\x00', 0x0, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xf6}, 0x48) 16:46:01 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}, 0x300}, 0x0) 16:46:01 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vhost_msg(r0, &(0x7f0000000540)={0x1, {&(0x7f0000001600)=""/4106, 0x100a, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f00000000c0)={0x2, 0x0, {0x0, 0xf530, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000280)={0x2, 0x0, {&(0x7f0000000000)=""/119, 0x77, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000480)={0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000400)={0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, 0x0, 0x0) 16:46:01 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$sock(r0, &(0x7f0000003840)={0x0, 0x0, 0x0}, 0x20048004) 16:46:01 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x28}, [@ldst={0x3, 0x2, 0x3, 0x1c10a1, 0x0, 0x35}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 16:46:01 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="be8c5ddcc9678079f2f625bf793419d4bcde8f4e81f1910f41f56dd6ae8e4e944c890c253671a3567078bc5c3415bdfd", 0x30) r1 = accept(r0, 0x0, 0x0) recvmsg$unix(r1, &(0x7f0000006d40)={0x0, 0x0, &(0x7f0000006b80)=[{&(0x7f0000003a80)=""/4096, 0x1000}], 0x1}, 0x0) sendmmsg$unix(r1, &(0x7f0000007f80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 16:46:01 executing program 1: r0 = perf_event_open(&(0x7f0000002840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xe, 0x800000000009031, 0xffffffffffffffff, 0x0) 16:46:02 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f00000002c0)={0x41}, 0x10) 16:46:02 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x28}, [@ldst={0x3, 0x2, 0x3, 0x1c10a1, 0x0, 0x35}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 16:46:02 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vhost_msg(r0, &(0x7f0000000540)={0x1, {&(0x7f0000001600)=""/4106, 0x100a, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f00000000c0)={0x2, 0x0, {0x0, 0xf530, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000280)={0x2, 0x0, {&(0x7f0000000000)=""/119, 0x77, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000480)={0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000400)={0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, 0x0, 0x0) 16:46:02 executing program 5: socketpair(0x15, 0x5, 0xffffffff, &(0x7f00000002c0)) 16:46:02 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x28}, [@ldst={0x3, 0x2, 0x3, 0x1c10a1, 0x0, 0x35}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 16:46:02 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vhost_msg(r0, &(0x7f0000000540)={0x1, {&(0x7f0000001600)=""/4106, 0x100a, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f00000000c0)={0x2, 0x0, {0x0, 0xf530, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000280)={0x2, 0x0, {&(0x7f0000000000)=""/119, 0x77, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000480)={0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000400)={0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000200)={0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}}, 0x48) 16:46:02 executing program 5: bpf$LINK_GET_NEXT_ID(0x12, 0x0, 0x0) 16:46:02 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x28}, [@ldst={0x3, 0x2, 0x3, 0x1c10a1, 0x0, 0x35}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) 16:46:02 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vhost_msg(r0, &(0x7f0000000540)={0x1, {&(0x7f0000001600)=""/4106, 0x100a, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f00000000c0)={0x2, 0x0, {0x0, 0xf530, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000280)={0x2, 0x0, {&(0x7f0000000000)=""/119, 0x77, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000480)={0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000400)={0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000200)={0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}}, 0x48) 16:46:02 executing program 0: r0 = socket(0x2, 0xa, 0x0) accept4(r0, 0x0, 0x0, 0x0) 16:46:02 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="be8c5ddcc9678079f2f625bf793419d4bcde8f4e81f1910f41f56dd6ae8e4e944c890c253671a3567078bc5c3415bdfd", 0x30) r1 = accept(r0, 0x0, 0x0) recvmsg$unix(r1, &(0x7f0000006d40)={0x0, 0x0, &(0x7f0000006b80)=[{&(0x7f0000003a80)=""/4096, 0x1000}], 0x1}, 0x0) sendmmsg$unix(r1, &(0x7f0000007f80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 16:46:03 executing program 1: r0 = perf_event_open(&(0x7f0000002840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xe, 0x800000000009031, 0xffffffffffffffff, 0x0) 16:46:03 executing program 5: bpf$LINK_GET_NEXT_ID(0xf, 0x0, 0x0) 16:46:03 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x28}, [@ldst={0x3, 0x2, 0x3, 0x1c10a1, 0x0, 0x35}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) 16:46:03 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vhost_msg(r0, &(0x7f0000000540)={0x1, {&(0x7f0000001600)=""/4106, 0x100a, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f00000000c0)={0x2, 0x0, {0x0, 0xf530, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000280)={0x2, 0x0, {&(0x7f0000000000)=""/119, 0x77, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000480)={0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000400)={0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000200)={0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}}, 0x48) 16:46:03 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x28}, [@ldst={0x3, 0x2, 0x3, 0x1c10a1, 0x0, 0x35}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) 16:46:03 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) connect(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 16:46:03 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vhost_msg(r0, &(0x7f0000000540)={0x1, {&(0x7f0000001600)=""/4106, 0x100a, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f00000000c0)={0x2, 0x0, {0x0, 0xf530, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000280)={0x2, 0x0, {&(0x7f0000000000)=""/119, 0x77, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000480)={0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000400)={0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000200)={0x2, 0x0, {&(0x7f00000000c0)=""/68, 0x44, 0x0}}, 0x48) 16:46:03 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vhost_msg(r0, &(0x7f0000000540)={0x1, {&(0x7f0000001600)=""/4106, 0x100a, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f00000000c0)={0x2, 0x0, {0x0, 0xf530, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000280)={0x2, 0x0, {&(0x7f0000000000)=""/119, 0x77, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000480)={0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000400)={0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000200)={0x2, 0x0, {&(0x7f00000000c0)=""/68, 0x44, 0x0}}, 0x48) 16:46:03 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x28}, [@ldst={0x3, 0x2, 0x3, 0x1c10a1, 0x0, 0x35}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) 16:46:03 executing program 0: mlock(&(0x7f0000f88000/0x1000)=nil, 0x1000) munmap(&(0x7f0000c2b000/0x3000)=nil, 0x3000) 16:46:03 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) connect(r0, &(0x7f0000001180)=@in6={0x1c, 0x1c}, 0x1c) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x3) 16:46:03 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vhost_msg(r0, &(0x7f0000000540)={0x1, {&(0x7f0000001600)=""/4106, 0x100a, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f00000000c0)={0x2, 0x0, {0x0, 0xf530, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000280)={0x2, 0x0, {&(0x7f0000000000)=""/119, 0x77, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000480)={0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000400)={0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000200)={0x2, 0x0, {&(0x7f00000000c0)=""/68, 0x44, 0x0}}, 0x48) 16:46:04 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x28}, [@ldst={0x3, 0x2, 0x3, 0x1c10a1, 0x0, 0x35}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) 16:46:04 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="be8c5ddcc9678079f2f625bf793419d4bcde8f4e81f1910f41f56dd6ae8e4e944c890c253671a3567078bc5c3415bdfd", 0x30) r1 = accept(r0, 0x0, 0x0) recvmsg$unix(r1, &(0x7f0000006d40)={0x0, 0x0, &(0x7f0000006b80)=[{&(0x7f0000003a80)=""/4096, 0x1000}], 0x1}, 0x0) sendmmsg$unix(r1, &(0x7f0000007f80)=[{{0x0, 0x0, &(0x7f0000001580)}}], 0x1, 0x0) 16:46:04 executing program 5: munmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) 16:46:04 executing program 2: r0 = socket(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000180), 0x88) 16:46:04 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xe, 0x800000000009031, 0xffffffffffffffff, 0x0) 16:46:04 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x28}, [@ldst={0x3, 0x2, 0x3, 0x1c10a1, 0x0, 0x35}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) 16:46:04 executing program 5: sendmsg$unix(0xffffffffffffff9c, &(0x7f0000001d80)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001b80)}, 0x0) 16:46:04 executing program 2: bpf$OBJ_PIN_PROG(0x6, &(0x7f00000001c0)={0x0}, 0x10) 16:46:04 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x4, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, [@alu={0x0, 0x1, 0x6, 0x0, 0x8, 0xffffffffffffffe0}]}, &(0x7f0000000180)='GPL\x00', 0xffff, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200)={0x1, 0xa}, 0x10}, 0x78) 16:46:04 executing program 0: bpf$BPF_PROG_TEST_RUN(0x10, &(0x7f0000000380)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)}, 0x48) 16:46:04 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x40) perf_event_open(&(0x7f00000006c0)={0x5, 0x80, 0x7f, 0x0, 0x0, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x10000, 0x2, @perf_config_ext={0xffffffffffffff7b}, 0xc4c9, 0x4, 0x20, 0x1, 0x7, 0x0, 0x7, 0x0, 0x80, 0x0, 0x80000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000003080)={0x0, 0x80, 0x40, 0x0, 0x27, 0x4, 0x0, 0x3ff, 0x400, 0xd, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0xb56, 0x0, @perf_config_ext={0x0, 0x8}, 0x10, 0x0, 0x0, 0x0, 0x1, 0x1000, 0x0, 0x0, 0x200, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) socket$kcm(0x2, 0x0, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000080)={'syzkaller1\x00', @random}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='cpuacct.stat\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x5890, 0x0) mount$bpf(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x402862, 0x0) 16:46:04 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000c80)) 16:46:04 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000002b80)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f00000000c0), 0x4) 16:46:05 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="be8c5ddcc9678079f2f625bf793419d4bcde8f4e81f1910f41f56dd6ae8e4e944c890c253671a3567078bc5c3415bdfd", 0x30) r1 = accept(r0, 0x0, 0x0) recvmsg$unix(r1, &(0x7f0000006d40)={0x0, 0x0, &(0x7f0000006b80)=[{&(0x7f0000003a80)=""/4096, 0x1000}], 0x1}, 0x0) sendmmsg$unix(r1, &(0x7f0000007f80)=[{{0x0, 0x0, &(0x7f0000001580)}}], 0x1, 0x0) 16:46:05 executing program 4: perf_event_open$cgroup(&(0x7f0000000040)={0x2, 0x80, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:46:05 executing program 2: bpf$BPF_PROG_TEST_RUN(0x1b, &(0x7f0000000380)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)}, 0x48) 16:46:05 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xe, 0x800000000009031, 0xffffffffffffffff, 0x0) 16:46:05 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x14, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 16:46:05 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000001580)={0xb, 0x0, 0x0, 0x3f, 0x0, 0x1}, 0x40) 16:46:05 executing program 4: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000003f80)={&(0x7f0000002ec0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, &(0x7f0000002f80)=""/4096, 0x26, 0x1000, 0x1}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001100)={0x18, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x1, 0x1000, &(0x7f0000000080)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f00000010c0), 0x200010d0}, 0x78) 16:46:05 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000002b80)) [ 334.451225][T10900] ------------[ cut here ]------------ [ 334.480228][T10900] WARNING: CPU: 1 PID: 10900 at mm/util.c:597 kvmalloc_node+0x111/0x120 [ 334.517011][T10900] Modules linked in: [ 334.524602][T10900] CPU: 1 PID: 10900 Comm: syz-executor.4 Not tainted 5.15.0-rc1-syzkaller #0 [ 334.535672][T10900] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 334.550665][T10900] RIP: 0010:kvmalloc_node+0x111/0x120 [ 334.556764][T10900] Code: 01 00 00 00 4c 89 e7 e8 ed 17 0d 00 49 89 c5 e9 69 ff ff ff e8 b0 d0 d0 ff 41 89 ed 41 81 cd 00 20 01 00 eb 95 e8 9f d0 d0 ff <0f> 0b e9 4c ff ff ff 0f 1f 84 00 00 00 00 00 55 48 89 fd 53 e8 86 [ 334.603046][T10900] RSP: 0018:ffffc9000bc2f850 EFLAGS: 00010212 [ 334.624041][T10900] RAX: 000000000000098a RBX: 0000000000000000 RCX: ffffc90011bc6000 [ 334.634901][T10900] RDX: 0000000000040000 RSI: ffffffff81a47431 RDI: 0000000000000003 [ 334.644135][T10900] RBP: 0000000000002dc0 R08: 000000007fffffff R09: 0000000000000000 [ 334.652892][T10900] R10: ffffffff81a473ee R11: 0000000000000000 R12: 0000000200010d00 [ 334.662249][T10900] R13: 0000000000000000 R14: 00000000ffffffff R15: ffff8880892a4000 [ 334.671227][T10900] FS: 00007fb663395700(0000) GS:ffff8880b9d00000(0000) knlGS:0000000000000000 [ 334.680979][T10900] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 334.688016][T10900] CR2: 0000000000541198 CR3: 000000001f6dc000 CR4: 00000000001506e0 [ 334.696910][T10900] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 334.711240][T10900] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 334.719574][T10900] Call Trace: [ 334.724163][T10900] bpf_check+0x16ea/0xcac0 [ 334.729044][T10900] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 334.740860][T10900] ? bpf_get_btf_vmlinux+0x10/0x10 [ 334.746376][T10900] ? lock_downgrade+0x6e0/0x6e0 [ 334.752083][T10900] ? __might_fault+0xd3/0x180 [ 334.757180][T10900] ? ktime_get_with_offset+0x3f2/0x500 [ 334.763608][T10900] ? memset+0x20/0x40 [ 334.768128][T10900] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 334.775215][T10900] ? bpf_obj_name_cpy+0x144/0x1a0 [ 334.781083][T10900] ? bpf_prog_load+0xe16/0x21e0 [ 334.786310][T10900] bpf_prog_load+0xe57/0x21e0 [ 334.795240][T10900] ? __bpf_prog_put.constprop.0+0x220/0x220 [ 334.816958][T10900] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 334.832762][T10900] ? avc_has_perm+0x107/0x1b0 [ 334.847432][T10900] ? lock_downgrade+0x6e0/0x6e0 [ 334.864606][T10900] ? selinux_bpf+0xe2/0x120 [ 334.881177][T10900] ? security_bpf+0x83/0xb0 [ 334.898258][T10900] __sys_bpf+0x67e/0x5df0 [ 334.914257][T10900] ? bpf_link_get_from_fd+0x110/0x110 [ 334.927893][T10900] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 334.942505][T10900] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 334.958846][T10900] ? find_held_lock+0x2d/0x110 [ 334.972640][T10900] ? trace_hardirqs_on+0x38/0x1c0 [ 334.985230][T10900] __x64_sys_bpf+0x75/0xb0 [ 334.999949][T10900] ? syscall_enter_from_user_mode+0x21/0x70 [ 335.006587][T10900] do_syscall_64+0x35/0xb0 [ 335.011530][T10900] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 335.017636][T10900] RIP: 0033:0x4665f9 [ 335.044467][T10900] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 335.118528][T10900] RSP: 002b:00007fb663395188 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 335.137346][T10900] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004665f9 [ 335.156103][T10900] RDX: 0000000000000078 RSI: 0000000020001100 RDI: 0000000000000005 [ 335.177729][T10900] RBP: 00000000004bfcc4 R08: 0000000000000000 R09: 0000000000000000 [ 335.227964][T10900] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf80 [ 335.251969][T10900] R13: 00007ffe2c967e0f R14: 00007fb663395300 R15: 0000000000022000 [ 335.274529][T10900] Kernel panic - not syncing: panic_on_warn set ... [ 335.281148][T10900] CPU: 0 PID: 10900 Comm: syz-executor.4 Not tainted 5.15.0-rc1-syzkaller #0 [ 335.289927][T10900] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 335.300001][T10900] Call Trace: [ 335.303290][T10900] dump_stack_lvl+0xcd/0x134 [ 335.307947][T10900] panic+0x2b0/0x6dd [ 335.311883][T10900] ? __warn_printk+0xf3/0xf3 [ 335.316496][T10900] ? __warn.cold+0x1a/0x44 [ 335.320933][T10900] ? kvmalloc_node+0x111/0x120 [ 335.325721][T10900] __warn.cold+0x35/0x44 [ 335.329985][T10900] ? kvmalloc_node+0x111/0x120 [ 335.334766][T10900] report_bug+0x1bd/0x210 [ 335.339180][T10900] handle_bug+0x3c/0x60 [ 335.343361][T10900] exc_invalid_op+0x14/0x40 [ 335.347893][T10900] asm_exc_invalid_op+0x12/0x20 [ 335.352766][T10900] RIP: 0010:kvmalloc_node+0x111/0x120 [ 335.358172][T10900] Code: 01 00 00 00 4c 89 e7 e8 ed 17 0d 00 49 89 c5 e9 69 ff ff ff e8 b0 d0 d0 ff 41 89 ed 41 81 cd 00 20 01 00 eb 95 e8 9f d0 d0 ff <0f> 0b e9 4c ff ff ff 0f 1f 84 00 00 00 00 00 55 48 89 fd 53 e8 86 [ 335.377806][T10900] RSP: 0018:ffffc9000bc2f850 EFLAGS: 00010212 [ 335.383894][T10900] RAX: 000000000000098a RBX: 0000000000000000 RCX: ffffc90011bc6000 [ 335.391882][T10900] RDX: 0000000000040000 RSI: ffffffff81a47431 RDI: 0000000000000003 [ 335.399871][T10900] RBP: 0000000000002dc0 R08: 000000007fffffff R09: 0000000000000000 [ 335.407862][T10900] R10: ffffffff81a473ee R11: 0000000000000000 R12: 0000000200010d00 [ 335.415853][T10900] R13: 0000000000000000 R14: 00000000ffffffff R15: ffff8880892a4000 [ 335.423853][T10900] ? kvmalloc_node+0xce/0x120 [ 335.428556][T10900] ? kvmalloc_node+0x111/0x120 [ 335.433391][T10900] bpf_check+0x16ea/0xcac0 [ 335.437835][T10900] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 335.443928][T10900] ? bpf_get_btf_vmlinux+0x10/0x10 [ 335.449064][T10900] ? lock_downgrade+0x6e0/0x6e0 [ 335.453946][T10900] ? __might_fault+0xd3/0x180 [ 335.458652][T10900] ? ktime_get_with_offset+0x3f2/0x500 [ 335.464136][T10900] ? memset+0x20/0x40 [ 335.468142][T10900] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 335.474406][T10900] ? bpf_obj_name_cpy+0x144/0x1a0 [ 335.479455][T10900] ? bpf_prog_load+0xe16/0x21e0 [ 335.484340][T10900] bpf_prog_load+0xe57/0x21e0 [ 335.489053][T10900] ? __bpf_prog_put.constprop.0+0x220/0x220 [ 335.494983][T10900] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 335.501252][T10900] ? avc_has_perm+0x107/0x1b0 [ 335.505961][T10900] ? lock_downgrade+0x6e0/0x6e0 [ 335.510839][T10900] ? selinux_bpf+0xe2/0x120 [ 335.515371][T10900] ? security_bpf+0x83/0xb0 [ 335.519899][T10900] __sys_bpf+0x67e/0x5df0 [ 335.524260][T10900] ? bpf_link_get_from_fd+0x110/0x110 [ 335.529665][T10900] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 335.535673][T10900] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 335.541692][T10900] ? find_held_lock+0x2d/0x110 [ 335.546497][T10900] ? trace_hardirqs_on+0x38/0x1c0 [ 335.551557][T10900] __x64_sys_bpf+0x75/0xb0 [ 335.556003][T10900] ? syscall_enter_from_user_mode+0x21/0x70 [ 335.561921][T10900] do_syscall_64+0x35/0xb0 [ 335.566365][T10900] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 335.572284][T10900] RIP: 0033:0x4665f9 [ 335.576196][T10900] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 335.595929][T10900] RSP: 002b:00007fb663395188 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 335.604374][T10900] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004665f9 [ 335.612375][T10900] RDX: 0000000000000078 RSI: 0000000020001100 RDI: 0000000000000005 [ 335.620370][T10900] RBP: 00000000004bfcc4 R08: 0000000000000000 R09: 0000000000000000 [ 335.628363][T10900] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf80 [ 335.636362][T10900] R13: 00007ffe2c967e0f R14: 00007fb663395300 R15: 0000000000022000 [ 335.644834][T10900] Kernel Offset: disabled [ 335.649180][T10900] Rebooting in 86400 seconds..