[ 19.701987][ T27] audit: type=1400 audit(1709009900.315:81): avc: denied { read } for pid=2758 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 Warning: Permanently added '10.128.0.184' (ED25519) to the list of known hosts. 2024/02/27 04:58:22 fuzzer started 2024/02/27 04:58:22 dialing manager at 10.128.0.163:30015 [ 21.869669][ T27] audit: type=1400 audit(1709009902.485:82): avc: denied { node_bind } for pid=3065 comm="syz-fuzzer" saddr=::1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 21.890251][ T27] audit: type=1400 audit(1709009902.485:83): avc: denied { name_bind } for pid=3065 comm="syz-fuzzer" src=6060 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 21.994386][ T27] audit: type=1400 audit(1709009902.605:84): avc: denied { mounton } for pid=3073 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 21.995621][ T3073] cgroup: Unknown subsys name 'net' [ 22.017193][ T27] audit: type=1400 audit(1709009902.605:85): avc: denied { mount } for pid=3073 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 22.044651][ T27] audit: type=1400 audit(1709009902.635:86): avc: denied { unmount } for pid=3073 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 22.186828][ T3073] cgroup: Unknown subsys name 'rlimit' [ 22.306902][ T27] audit: type=1400 audit(1709009902.925:87): avc: denied { mounton } for pid=3073 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 22.332697][ T27] audit: type=1400 audit(1709009902.925:88): avc: denied { mount } for pid=3073 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 22.348617][ T3074] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 22.356193][ T27] audit: type=1400 audit(1709009902.925:89): avc: denied { create } for pid=3073 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 22.385169][ T27] audit: type=1400 audit(1709009902.925:90): avc: denied { write } for pid=3073 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 2024/02/27 04:58:23 syscalls: 2893 2024/02/27 04:58:23 code coverage: enabled 2024/02/27 04:58:23 comparison tracing: enabled 2024/02/27 04:58:23 extra coverage: enabled 2024/02/27 04:58:23 delay kcov mmap: enabled 2024/02/27 04:58:23 setuid sandbox: enabled 2024/02/27 04:58:23 namespace sandbox: enabled 2024/02/27 04:58:23 Android sandbox: enabled 2024/02/27 04:58:23 fault injection: enabled 2024/02/27 04:58:23 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2024/02/27 04:58:23 net packet injection: enabled 2024/02/27 04:58:23 net device setup: enabled 2024/02/27 04:58:23 concurrency sanitizer: enabled 2024/02/27 04:58:23 devlink PCI setup: PCI device 0000:00:10.0 is not available 2024/02/27 04:58:23 NIC VF setup: PCI device 0000:00:11.0 is not available 2024/02/27 04:58:23 USB emulation: /dev/raw-gadget does not exist 2024/02/27 04:58:23 hci packet injection: /dev/vhci does not exist 2024/02/27 04:58:23 wifi device emulation: /sys/class/mac80211_hwsim/ does not exist 2024/02/27 04:58:23 802.15.4 emulation: enabled 2024/02/27 04:58:23 swap file: enabled 2024/02/27 04:58:23 suppressing KCSAN reports in functions: '__mod_memcg_lruvec_state' 'ext4_da_write_end' '_prb_read_valid' 'alloc_pid' 'atime_needs_update' 'pcpu_alloc' 'fsnotify' '__mod_memcg_state' 'do_sys_poll' 'ext4_inode_attach_jinode' '__filemap_remove_folio' 'jbd2_journal_dirty_metadata' 'ext4_free_inodes_count' 'dentry_unlink_inode' 'dont_mount' 'call_rcu' '__xa_clear_mark' 'process_scheduled_works' 'ext4_setattr' 'ext4_fill_raw_inode' '__count_memcg_events' 'exit_mm' 'do_select' 'xas_clear_mark' 2024/02/27 04:58:23 fetching corpus: 0, signal 0/2000 (executing program) [ 22.403949][ T3073] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k 2024/02/27 04:58:23 fetching corpus: 50, signal 13953/17776 (executing program) 2024/02/27 04:58:23 fetching corpus: 100, signal 23376/28957 (executing program) 2024/02/27 04:58:23 fetching corpus: 150, signal 29176/36482 (executing program) 2024/02/27 04:58:23 fetching corpus: 200, signal 33438/42460 (executing program) 2024/02/27 04:58:23 fetching corpus: 250, signal 37912/48577 (executing program) 2024/02/27 04:58:23 fetching corpus: 300, signal 40145/52495 (executing program) 2024/02/27 04:58:23 fetching corpus: 350, signal 43974/57876 (executing program) 2024/02/27 04:58:23 fetching corpus: 400, signal 45327/60913 (executing program) 2024/02/27 04:58:23 fetching corpus: 450, signal 49846/66900 (executing program) 2024/02/27 04:58:23 fetching corpus: 500, signal 52576/71183 (executing program) 2024/02/27 04:58:23 fetching corpus: 550, signal 55519/75637 (executing program) 2024/02/27 04:58:23 fetching corpus: 600, signal 57524/79146 (executing program) 2024/02/27 04:58:23 fetching corpus: 650, signal 59946/83012 (executing program) 2024/02/27 04:58:23 fetching corpus: 700, signal 61773/86290 (executing program) 2024/02/27 04:58:23 fetching corpus: 750, signal 62891/88942 (executing program) 2024/02/27 04:58:23 fetching corpus: 800, signal 65077/92546 (executing program) 2024/02/27 04:58:23 fetching corpus: 850, signal 67397/96211 (executing program) 2024/02/27 04:58:23 fetching corpus: 900, signal 69418/99606 (executing program) 2024/02/27 04:58:23 fetching corpus: 950, signal 70530/102178 (executing program) 2024/02/27 04:58:23 fetching corpus: 1000, signal 71555/104646 (executing program) 2024/02/27 04:58:23 fetching corpus: 1050, signal 73761/108156 (executing program) 2024/02/27 04:58:23 fetching corpus: 1100, signal 75500/111209 (executing program) 2024/02/27 04:58:23 fetching corpus: 1150, signal 77191/114251 (executing program) 2024/02/27 04:58:23 fetching corpus: 1200, signal 78719/117079 (executing program) 2024/02/27 04:58:23 fetching corpus: 1250, signal 80025/119739 (executing program) 2024/02/27 04:58:23 fetching corpus: 1300, signal 81254/122331 (executing program) 2024/02/27 04:58:24 fetching corpus: 1350, signal 83175/125442 (executing program) 2024/02/27 04:58:24 fetching corpus: 1400, signal 84580/128119 (executing program) 2024/02/27 04:58:24 fetching corpus: 1450, signal 85855/130682 (executing program) 2024/02/27 04:58:24 fetching corpus: 1500, signal 87785/133774 (executing program) 2024/02/27 04:58:24 fetching corpus: 1550, signal 88818/136095 (executing program) 2024/02/27 04:58:24 fetching corpus: 1600, signal 90069/138602 (executing program) 2024/02/27 04:58:24 fetching corpus: 1650, signal 91679/141380 (executing program) 2024/02/27 04:58:24 fetching corpus: 1700, signal 92992/143845 (executing program) 2024/02/27 04:58:24 fetching corpus: 1750, signal 94259/146310 (executing program) 2024/02/27 04:58:24 fetching corpus: 1800, signal 95300/148578 (executing program) 2024/02/27 04:58:24 fetching corpus: 1850, signal 96402/150871 (executing program) 2024/02/27 04:58:24 fetching corpus: 1900, signal 97873/153488 (executing program) 2024/02/27 04:58:24 fetching corpus: 1950, signal 98986/155746 (executing program) 2024/02/27 04:58:24 fetching corpus: 2000, signal 100319/158174 (executing program) 2024/02/27 04:58:24 fetching corpus: 2050, signal 101420/160426 (executing program) 2024/02/27 04:58:24 fetching corpus: 2100, signal 102525/162674 (executing program) 2024/02/27 04:58:24 fetching corpus: 2150, signal 103164/164558 (executing program) 2024/02/27 04:58:24 fetching corpus: 2200, signal 103975/166583 (executing program) 2024/02/27 04:58:24 fetching corpus: 2250, signal 105050/168770 (executing program) 2024/02/27 04:58:24 fetching corpus: 2300, signal 106145/170960 (executing program) 2024/02/27 04:58:24 fetching corpus: 2350, signal 106858/172877 (executing program) 2024/02/27 04:58:24 fetching corpus: 2400, signal 107835/174954 (executing program) 2024/02/27 04:58:24 fetching corpus: 2450, signal 108415/176712 (executing program) 2024/02/27 04:58:24 fetching corpus: 2500, signal 109574/178913 (executing program) 2024/02/27 04:58:24 fetching corpus: 2550, signal 110434/180882 (executing program) 2024/02/27 04:58:24 fetching corpus: 2600, signal 112241/183534 (executing program) 2024/02/27 04:58:24 fetching corpus: 2650, signal 112793/185246 (executing program) 2024/02/27 04:58:25 fetching corpus: 2700, signal 113571/187142 (executing program) 2024/02/27 04:58:25 fetching corpus: 2750, signal 114582/189148 (executing program) 2024/02/27 04:58:25 fetching corpus: 2800, signal 115530/191148 (executing program) 2024/02/27 04:58:25 fetching corpus: 2850, signal 116415/193057 (executing program) 2024/02/27 04:58:25 fetching corpus: 2900, signal 117274/194899 (executing program) 2024/02/27 04:58:25 fetching corpus: 2950, signal 118356/196927 (executing program) 2024/02/27 04:58:25 fetching corpus: 3000, signal 119043/198685 (executing program) 2024/02/27 04:58:25 fetching corpus: 3050, signal 119940/200585 (executing program) 2024/02/27 04:58:25 fetching corpus: 3100, signal 120540/202328 (executing program) 2024/02/27 04:58:25 fetching corpus: 3150, signal 121518/204225 (executing program) 2024/02/27 04:58:25 fetching corpus: 3200, signal 122058/205842 (executing program) 2024/02/27 04:58:25 fetching corpus: 3250, signal 122749/207551 (executing program) 2024/02/27 04:58:25 fetching corpus: 3300, signal 123555/209292 (executing program) 2024/02/27 04:58:25 fetching corpus: 3350, signal 124264/210989 (executing program) 2024/02/27 04:58:25 fetching corpus: 3400, signal 124779/212603 (executing program) 2024/02/27 04:58:25 fetching corpus: 3450, signal 125381/214209 (executing program) 2024/02/27 04:58:25 fetching corpus: 3500, signal 126050/215887 (executing program) 2024/02/27 04:58:25 fetching corpus: 3550, signal 126640/217476 (executing program) 2024/02/27 04:58:25 fetching corpus: 3600, signal 127298/219130 (executing program) 2024/02/27 04:58:25 fetching corpus: 3650, signal 127779/220655 (executing program) 2024/02/27 04:58:25 fetching corpus: 3700, signal 128576/222307 (executing program) 2024/02/27 04:58:25 fetching corpus: 3750, signal 128982/223788 (executing program) 2024/02/27 04:58:25 fetching corpus: 3800, signal 129565/225318 (executing program) 2024/02/27 04:58:25 fetching corpus: 3850, signal 130044/226862 (executing program) 2024/02/27 04:58:25 fetching corpus: 3900, signal 130823/228543 (executing program) 2024/02/27 04:58:25 fetching corpus: 3950, signal 131656/230215 (executing program) 2024/02/27 04:58:25 fetching corpus: 4000, signal 132335/231821 (executing program) 2024/02/27 04:58:26 fetching corpus: 4050, signal 132983/233362 (executing program) 2024/02/27 04:58:26 fetching corpus: 4100, signal 134067/235149 (executing program) 2024/02/27 04:58:26 fetching corpus: 4150, signal 134741/236733 (executing program) 2024/02/27 04:58:26 fetching corpus: 4200, signal 135369/238288 (executing program) 2024/02/27 04:58:26 fetching corpus: 4250, signal 135973/239792 (executing program) 2024/02/27 04:58:26 fetching corpus: 4300, signal 136783/241407 (executing program) 2024/02/27 04:58:26 fetching corpus: 4350, signal 137493/242954 (executing program) 2024/02/27 04:58:26 fetching corpus: 4400, signal 138064/244404 (executing program) 2024/02/27 04:58:26 fetching corpus: 4450, signal 138635/245867 (executing program) 2024/02/27 04:58:26 fetching corpus: 4500, signal 139122/247286 (executing program) 2024/02/27 04:58:26 fetching corpus: 4550, signal 139905/248824 (executing program) 2024/02/27 04:58:26 fetching corpus: 4600, signal 140374/250211 (executing program) 2024/02/27 04:58:26 fetching corpus: 4650, signal 140938/251620 (executing program) 2024/02/27 04:58:26 fetching corpus: 4700, signal 141434/253040 (executing program) 2024/02/27 04:58:26 fetching corpus: 4750, signal 141891/254410 (executing program) 2024/02/27 04:58:26 fetching corpus: 4800, signal 142590/255911 (executing program) 2024/02/27 04:58:26 fetching corpus: 4850, signal 143670/257531 (executing program) 2024/02/27 04:58:26 fetching corpus: 4900, signal 144339/258984 (executing program) 2024/02/27 04:58:26 fetching corpus: 4950, signal 144739/260314 (executing program) 2024/02/27 04:58:26 fetching corpus: 5000, signal 145267/261652 (executing program) 2024/02/27 04:58:26 fetching corpus: 5050, signal 145799/263038 (executing program) 2024/02/27 04:58:26 fetching corpus: 5100, signal 146330/264442 (executing program) 2024/02/27 04:58:26 fetching corpus: 5150, signal 146745/265737 (executing program) 2024/02/27 04:58:26 fetching corpus: 5200, signal 147229/267099 (executing program) 2024/02/27 04:58:26 fetching corpus: 5250, signal 147586/268342 (executing program) 2024/02/27 04:58:26 fetching corpus: 5300, signal 148150/269662 (executing program) 2024/02/27 04:58:26 fetching corpus: 5350, signal 148497/270922 (executing program) 2024/02/27 04:58:26 fetching corpus: 5400, signal 148987/272223 (executing program) 2024/02/27 04:58:27 fetching corpus: 5450, signal 149573/273541 (executing program) 2024/02/27 04:58:27 fetching corpus: 5500, signal 149980/274809 (executing program) 2024/02/27 04:58:27 fetching corpus: 5550, signal 150446/276124 (executing program) 2024/02/27 04:58:27 fetching corpus: 5600, signal 151027/277438 (executing program) 2024/02/27 04:58:27 fetching corpus: 5650, signal 151630/278742 (executing program) 2024/02/27 04:58:27 fetching corpus: 5700, signal 152158/280018 (executing program) 2024/02/27 04:58:27 fetching corpus: 5750, signal 152820/281336 (executing program) 2024/02/27 04:58:27 fetching corpus: 5800, signal 153244/282587 (executing program) 2024/02/27 04:58:27 fetching corpus: 5850, signal 153748/283862 (executing program) 2024/02/27 04:58:27 fetching corpus: 5900, signal 154219/285148 (executing program) 2024/02/27 04:58:27 fetching corpus: 5950, signal 154815/286455 (executing program) 2024/02/27 04:58:27 fetching corpus: 6000, signal 155435/287704 (executing program) 2024/02/27 04:58:27 fetching corpus: 6050, signal 155859/288915 (executing program) 2024/02/27 04:58:27 fetching corpus: 6100, signal 156314/290142 (executing program) 2024/02/27 04:58:27 fetching corpus: 6150, signal 156758/291386 (executing program) 2024/02/27 04:58:27 fetching corpus: 6200, signal 157236/292579 (executing program) 2024/02/27 04:58:27 fetching corpus: 6250, signal 157545/293732 (executing program) 2024/02/27 04:58:27 fetching corpus: 6300, signal 158092/294987 (executing program) 2024/02/27 04:58:27 fetching corpus: 6350, signal 158756/296265 (executing program) 2024/02/27 04:58:27 fetching corpus: 6400, signal 159076/297410 (executing program) 2024/02/27 04:58:27 fetching corpus: 6450, signal 159470/298548 (executing program) 2024/02/27 04:58:27 fetching corpus: 6500, signal 159936/299693 (executing program) 2024/02/27 04:58:27 fetching corpus: 6550, signal 160440/300881 (executing program) 2024/02/27 04:58:27 fetching corpus: 6600, signal 160876/302058 (executing program) 2024/02/27 04:58:27 fetching corpus: 6650, signal 161224/303199 (executing program) 2024/02/27 04:58:27 fetching corpus: 6700, signal 161503/304302 (executing program) 2024/02/27 04:58:27 fetching corpus: 6750, signal 161993/305450 (executing program) 2024/02/27 04:58:27 fetching corpus: 6800, signal 162346/306578 (executing program) 2024/02/27 04:58:28 fetching corpus: 6850, signal 162673/307684 (executing program) 2024/02/27 04:58:28 fetching corpus: 6900, signal 163164/308824 (executing program) 2024/02/27 04:58:28 fetching corpus: 6950, signal 163844/309992 (executing program) 2024/02/27 04:58:28 fetching corpus: 7000, signal 164185/311060 (executing program) 2024/02/27 04:58:28 fetching corpus: 7050, signal 164472/312112 (executing program) 2024/02/27 04:58:28 fetching corpus: 7100, signal 164971/313260 (executing program) 2024/02/27 04:58:28 fetching corpus: 7150, signal 165366/314370 (executing program) 2024/02/27 04:58:28 fetching corpus: 7200, signal 165952/315475 (executing program) 2024/02/27 04:58:28 fetching corpus: 7250, signal 166344/316556 (executing program) 2024/02/27 04:58:28 fetching corpus: 7300, signal 166861/317663 (executing program) 2024/02/27 04:58:28 fetching corpus: 7350, signal 167319/318735 (executing program) 2024/02/27 04:58:28 fetching corpus: 7400, signal 167671/319828 (executing program) 2024/02/27 04:58:28 fetching corpus: 7450, signal 168059/320922 (executing program) 2024/02/27 04:58:28 fetching corpus: 7500, signal 168361/321964 (executing program) 2024/02/27 04:58:28 fetching corpus: 7550, signal 168725/323029 (executing program) 2024/02/27 04:58:28 fetching corpus: 7600, signal 169252/324117 (executing program) 2024/02/27 04:58:28 fetching corpus: 7650, signal 169890/325181 (executing program) 2024/02/27 04:58:28 fetching corpus: 7700, signal 170290/326195 (executing program) 2024/02/27 04:58:28 fetching corpus: 7750, signal 170667/327209 (executing program) 2024/02/27 04:58:28 fetching corpus: 7800, signal 171003/328270 (executing program) 2024/02/27 04:58:28 fetching corpus: 7850, signal 171389/329307 (executing program) 2024/02/27 04:58:28 fetching corpus: 7900, signal 171661/330348 (executing program) 2024/02/27 04:58:28 fetching corpus: 7950, signal 172135/331377 (executing program) 2024/02/27 04:58:28 fetching corpus: 8000, signal 172478/332383 (executing program) 2024/02/27 04:58:28 fetching corpus: 8050, signal 172839/333372 (executing program) 2024/02/27 04:58:28 fetching corpus: 8100, signal 173144/334373 (executing program) 2024/02/27 04:58:28 fetching corpus: 8150, signal 173531/335374 (executing program) 2024/02/27 04:58:28 fetching corpus: 8200, signal 174175/336404 (executing program) 2024/02/27 04:58:28 fetching corpus: 8250, signal 174504/337413 (executing program) 2024/02/27 04:58:29 fetching corpus: 8300, signal 175136/338402 (executing program) 2024/02/27 04:58:29 fetching corpus: 8350, signal 175420/339373 (executing program) 2024/02/27 04:58:29 fetching corpus: 8400, signal 175679/340308 (executing program) 2024/02/27 04:58:29 fetching corpus: 8450, signal 176107/341319 (executing program) 2024/02/27 04:58:29 fetching corpus: 8500, signal 176569/342274 (executing program) 2024/02/27 04:58:29 fetching corpus: 8550, signal 177275/342469 (executing program) 2024/02/27 04:58:29 fetching corpus: 8600, signal 177716/342469 (executing program) 2024/02/27 04:58:29 fetching corpus: 8650, signal 178178/342469 (executing program) 2024/02/27 04:58:29 fetching corpus: 8700, signal 178496/342469 (executing program) 2024/02/27 04:58:29 fetching corpus: 8750, signal 178805/342469 (executing program) 2024/02/27 04:58:29 fetching corpus: 8800, signal 179161/342469 (executing program) 2024/02/27 04:58:29 fetching corpus: 8850, signal 179615/342469 (executing program) 2024/02/27 04:58:29 fetching corpus: 8900, signal 179987/342469 (executing program) 2024/02/27 04:58:29 fetching corpus: 8950, signal 180377/342469 (executing program) 2024/02/27 04:58:29 fetching corpus: 9000, signal 180642/342469 (executing program) 2024/02/27 04:58:29 fetching corpus: 9050, signal 181051/342469 (executing program) 2024/02/27 04:58:29 fetching corpus: 9100, signal 181413/342469 (executing program) 2024/02/27 04:58:29 fetching corpus: 9150, signal 181757/342470 (executing program) 2024/02/27 04:58:29 fetching corpus: 9200, signal 182025/342471 (executing program) 2024/02/27 04:58:29 fetching corpus: 9250, signal 182327/342471 (executing program) 2024/02/27 04:58:29 fetching corpus: 9300, signal 182689/342471 (executing program) 2024/02/27 04:58:29 fetching corpus: 9350, signal 182997/342471 (executing program) 2024/02/27 04:58:29 fetching corpus: 9400, signal 183265/342471 (executing program) 2024/02/27 04:58:29 fetching corpus: 9450, signal 183620/342471 (executing program) 2024/02/27 04:58:29 fetching corpus: 9500, signal 183837/342471 (executing program) 2024/02/27 04:58:29 fetching corpus: 9550, signal 184191/342471 (executing program) 2024/02/27 04:58:29 fetching corpus: 9600, signal 184505/342471 (executing program) 2024/02/27 04:58:29 fetching corpus: 9650, signal 184855/342471 (executing program) 2024/02/27 04:58:29 fetching corpus: 9700, signal 185316/342471 (executing program) 2024/02/27 04:58:30 fetching corpus: 9750, signal 185534/342471 (executing program) 2024/02/27 04:58:30 fetching corpus: 9800, signal 185928/342471 (executing program) 2024/02/27 04:58:30 fetching corpus: 9850, signal 186240/342471 (executing program) 2024/02/27 04:58:30 fetching corpus: 9900, signal 186500/342471 (executing program) 2024/02/27 04:58:30 fetching corpus: 9950, signal 186864/342471 (executing program) 2024/02/27 04:58:30 fetching corpus: 10000, signal 187160/342471 (executing program) 2024/02/27 04:58:30 fetching corpus: 10050, signal 187484/342471 (executing program) 2024/02/27 04:58:30 fetching corpus: 10100, signal 187864/342471 (executing program) 2024/02/27 04:58:30 fetching corpus: 10150, signal 188165/342471 (executing program) 2024/02/27 04:58:30 fetching corpus: 10200, signal 188448/342471 (executing program) 2024/02/27 04:58:30 fetching corpus: 10250, signal 188767/342471 (executing program) 2024/02/27 04:58:30 fetching corpus: 10300, signal 189072/342472 (executing program) 2024/02/27 04:58:30 fetching corpus: 10350, signal 189596/342472 (executing program) 2024/02/27 04:58:30 fetching corpus: 10400, signal 190101/342472 (executing program) 2024/02/27 04:58:30 fetching corpus: 10450, signal 190408/342472 (executing program) 2024/02/27 04:58:30 fetching corpus: 10500, signal 190775/342472 (executing program) 2024/02/27 04:58:30 fetching corpus: 10550, signal 191061/342472 (executing program) 2024/02/27 04:58:30 fetching corpus: 10600, signal 191540/342472 (executing program) 2024/02/27 04:58:30 fetching corpus: 10650, signal 191834/342472 (executing program) 2024/02/27 04:58:30 fetching corpus: 10700, signal 192170/342474 (executing program) 2024/02/27 04:58:30 fetching corpus: 10750, signal 192471/342474 (executing program) 2024/02/27 04:58:30 fetching corpus: 10800, signal 192788/342474 (executing program) 2024/02/27 04:58:30 fetching corpus: 10850, signal 193114/342474 (executing program) 2024/02/27 04:58:30 fetching corpus: 10900, signal 193462/342474 (executing program) 2024/02/27 04:58:30 fetching corpus: 10950, signal 193809/342474 (executing program) 2024/02/27 04:58:30 fetching corpus: 11000, signal 194096/342474 (executing program) 2024/02/27 04:58:30 fetching corpus: 11050, signal 194409/342474 (executing program) 2024/02/27 04:58:30 fetching corpus: 11100, signal 194706/342474 (executing program) 2024/02/27 04:58:30 fetching corpus: 11150, signal 194998/342474 (executing program) 2024/02/27 04:58:30 fetching corpus: 11200, signal 195346/342474 (executing program) 2024/02/27 04:58:31 fetching corpus: 11250, signal 195685/342474 (executing program) 2024/02/27 04:58:31 fetching corpus: 11300, signal 196033/342474 (executing program) 2024/02/27 04:58:31 fetching corpus: 11350, signal 196350/342474 (executing program) 2024/02/27 04:58:31 fetching corpus: 11400, signal 196582/342474 (executing program) 2024/02/27 04:58:31 fetching corpus: 11450, signal 196988/342474 (executing program) 2024/02/27 04:58:31 fetching corpus: 11500, signal 197333/342474 (executing program) 2024/02/27 04:58:31 fetching corpus: 11550, signal 197781/342474 (executing program) 2024/02/27 04:58:31 fetching corpus: 11600, signal 198123/342474 (executing program) 2024/02/27 04:58:31 fetching corpus: 11650, signal 198401/342474 (executing program) 2024/02/27 04:58:31 fetching corpus: 11700, signal 198641/342474 (executing program) 2024/02/27 04:58:31 fetching corpus: 11750, signal 198872/342474 (executing program) 2024/02/27 04:58:31 fetching corpus: 11800, signal 199164/342474 (executing program) 2024/02/27 04:58:31 fetching corpus: 11850, signal 199431/342474 (executing program) 2024/02/27 04:58:31 fetching corpus: 11900, signal 199721/342474 (executing program) 2024/02/27 04:58:31 fetching corpus: 11950, signal 200020/342474 (executing program) 2024/02/27 04:58:31 fetching corpus: 12000, signal 200278/342474 (executing program) 2024/02/27 04:58:31 fetching corpus: 12050, signal 200556/342474 (executing program) 2024/02/27 04:58:31 fetching corpus: 12100, signal 200834/342477 (executing program) 2024/02/27 04:58:31 fetching corpus: 12150, signal 201116/342477 (executing program) 2024/02/27 04:58:31 fetching corpus: 12200, signal 201375/342477 (executing program) 2024/02/27 04:58:31 fetching corpus: 12250, signal 201729/342477 (executing program) 2024/02/27 04:58:31 fetching corpus: 12300, signal 201981/342477 (executing program) 2024/02/27 04:58:31 fetching corpus: 12350, signal 202207/342477 (executing program) 2024/02/27 04:58:31 fetching corpus: 12400, signal 202510/342477 (executing program) 2024/02/27 04:58:31 fetching corpus: 12450, signal 202758/342477 (executing program) 2024/02/27 04:58:31 fetching corpus: 12500, signal 202999/342477 (executing program) 2024/02/27 04:58:31 fetching corpus: 12550, signal 203348/342477 (executing program) 2024/02/27 04:58:31 fetching corpus: 12600, signal 203660/342477 (executing program) 2024/02/27 04:58:31 fetching corpus: 12650, signal 204098/342477 (executing program) 2024/02/27 04:58:32 fetching corpus: 12700, signal 204463/342477 (executing program) 2024/02/27 04:58:32 fetching corpus: 12750, signal 204658/342477 (executing program) 2024/02/27 04:58:32 fetching corpus: 12800, signal 204979/342477 (executing program) 2024/02/27 04:58:32 fetching corpus: 12850, signal 205203/342477 (executing program) 2024/02/27 04:58:32 fetching corpus: 12900, signal 205481/342477 (executing program) 2024/02/27 04:58:32 fetching corpus: 12950, signal 205802/342477 (executing program) 2024/02/27 04:58:32 fetching corpus: 13000, signal 206074/342477 (executing program) 2024/02/27 04:58:32 fetching corpus: 13050, signal 206372/342477 (executing program) 2024/02/27 04:58:32 fetching corpus: 13100, signal 206731/342477 (executing program) 2024/02/27 04:58:32 fetching corpus: 13150, signal 207041/342477 (executing program) 2024/02/27 04:58:32 fetching corpus: 13200, signal 207437/342477 (executing program) 2024/02/27 04:58:32 fetching corpus: 13250, signal 207749/342477 (executing program) 2024/02/27 04:58:32 fetching corpus: 13300, signal 208006/342477 (executing program) 2024/02/27 04:58:32 fetching corpus: 13350, signal 208341/342477 (executing program) 2024/02/27 04:58:32 fetching corpus: 13400, signal 208582/342477 (executing program) 2024/02/27 04:58:32 fetching corpus: 13450, signal 208831/342479 (executing program) 2024/02/27 04:58:32 fetching corpus: 13500, signal 209115/342479 (executing program) 2024/02/27 04:58:32 fetching corpus: 13550, signal 209421/342479 (executing program) 2024/02/27 04:58:32 fetching corpus: 13600, signal 209758/342479 (executing program) 2024/02/27 04:58:32 fetching corpus: 13650, signal 209991/342479 (executing program) 2024/02/27 04:58:32 fetching corpus: 13700, signal 210216/342479 (executing program) 2024/02/27 04:58:32 fetching corpus: 13750, signal 210508/342479 (executing program) 2024/02/27 04:58:32 fetching corpus: 13800, signal 210813/342479 (executing program) 2024/02/27 04:58:32 fetching corpus: 13850, signal 211186/342479 (executing program) 2024/02/27 04:58:32 fetching corpus: 13900, signal 211560/342479 (executing program) 2024/02/27 04:58:32 fetching corpus: 13950, signal 211825/342479 (executing program) 2024/02/27 04:58:32 fetching corpus: 14000, signal 212129/342479 (executing program) 2024/02/27 04:58:32 fetching corpus: 14050, signal 212362/342479 (executing program) 2024/02/27 04:58:32 fetching corpus: 14100, signal 212655/342479 (executing program) 2024/02/27 04:58:32 fetching corpus: 14150, signal 213071/342479 (executing program) 2024/02/27 04:58:32 fetching corpus: 14200, signal 213326/342479 (executing program) 2024/02/27 04:58:33 fetching corpus: 14250, signal 213630/342479 (executing program) 2024/02/27 04:58:33 fetching corpus: 14300, signal 213952/342479 (executing program) 2024/02/27 04:58:33 fetching corpus: 14350, signal 214207/342479 (executing program) 2024/02/27 04:58:33 fetching corpus: 14400, signal 214456/342479 (executing program) 2024/02/27 04:58:33 fetching corpus: 14450, signal 214725/342479 (executing program) 2024/02/27 04:58:33 fetching corpus: 14500, signal 214949/342479 (executing program) 2024/02/27 04:58:33 fetching corpus: 14550, signal 215265/342479 (executing program) 2024/02/27 04:58:33 fetching corpus: 14600, signal 215519/342479 (executing program) 2024/02/27 04:58:33 fetching corpus: 14650, signal 215823/342479 (executing program) 2024/02/27 04:58:33 fetching corpus: 14700, signal 216122/342479 (executing program) 2024/02/27 04:58:33 fetching corpus: 14750, signal 216392/342479 (executing program) 2024/02/27 04:58:33 fetching corpus: 14800, signal 216576/342479 (executing program) 2024/02/27 04:58:33 fetching corpus: 14850, signal 216789/342479 (executing program) 2024/02/27 04:58:33 fetching corpus: 14900, signal 216968/342481 (executing program) 2024/02/27 04:58:33 fetching corpus: 14950, signal 217220/342481 (executing program) 2024/02/27 04:58:33 fetching corpus: 15000, signal 217486/342481 (executing program) 2024/02/27 04:58:33 fetching corpus: 15050, signal 217877/342481 (executing program) 2024/02/27 04:58:33 fetching corpus: 15100, signal 218142/342486 (executing program) 2024/02/27 04:58:33 fetching corpus: 15150, signal 218376/342486 (executing program) 2024/02/27 04:58:33 fetching corpus: 15200, signal 218615/342486 (executing program) 2024/02/27 04:58:33 fetching corpus: 15250, signal 218879/342486 (executing program) 2024/02/27 04:58:33 fetching corpus: 15300, signal 219236/342486 (executing program) 2024/02/27 04:58:33 fetching corpus: 15350, signal 219482/342486 (executing program) 2024/02/27 04:58:33 fetching corpus: 15400, signal 219767/342486 (executing program) 2024/02/27 04:58:33 fetching corpus: 15450, signal 220103/342486 (executing program) 2024/02/27 04:58:33 fetching corpus: 15500, signal 220296/342486 (executing program) 2024/02/27 04:58:33 fetching corpus: 15550, signal 220471/342486 (executing program) 2024/02/27 04:58:33 fetching corpus: 15600, signal 220692/342486 (executing program) 2024/02/27 04:58:33 fetching corpus: 15650, signal 220968/342486 (executing program) 2024/02/27 04:58:33 fetching corpus: 15700, signal 221250/342486 (executing program) 2024/02/27 04:58:34 fetching corpus: 15750, signal 221478/342487 (executing program) 2024/02/27 04:58:34 fetching corpus: 15800, signal 221713/342487 (executing program) 2024/02/27 04:58:34 fetching corpus: 15850, signal 222019/342487 (executing program) 2024/02/27 04:58:34 fetching corpus: 15900, signal 222300/342487 (executing program) 2024/02/27 04:58:34 fetching corpus: 15950, signal 222493/342487 (executing program) 2024/02/27 04:58:34 fetching corpus: 16000, signal 222820/342487 (executing program) 2024/02/27 04:58:34 fetching corpus: 16050, signal 223022/342487 (executing program) 2024/02/27 04:58:34 fetching corpus: 16100, signal 223298/342487 (executing program) 2024/02/27 04:58:34 fetching corpus: 16150, signal 223519/342487 (executing program) 2024/02/27 04:58:34 fetching corpus: 16200, signal 223792/342487 (executing program) 2024/02/27 04:58:34 fetching corpus: 16250, signal 224039/342487 (executing program) 2024/02/27 04:58:34 fetching corpus: 16300, signal 224254/342487 (executing program) 2024/02/27 04:58:34 fetching corpus: 16350, signal 224489/342487 (executing program) 2024/02/27 04:58:34 fetching corpus: 16400, signal 224730/342487 (executing program) 2024/02/27 04:58:34 fetching corpus: 16450, signal 224972/342490 (executing program) 2024/02/27 04:58:34 fetching corpus: 16500, signal 225150/342490 (executing program) 2024/02/27 04:58:34 fetching corpus: 16550, signal 225344/342490 (executing program) 2024/02/27 04:58:34 fetching corpus: 16600, signal 225576/342490 (executing program) 2024/02/27 04:58:34 fetching corpus: 16650, signal 225784/342490 (executing program) 2024/02/27 04:58:34 fetching corpus: 16700, signal 225992/342490 (executing program) 2024/02/27 04:58:34 fetching corpus: 16750, signal 226365/342490 (executing program) 2024/02/27 04:58:34 fetching corpus: 16800, signal 226617/342490 (executing program) 2024/02/27 04:58:34 fetching corpus: 16850, signal 226869/342490 (executing program) 2024/02/27 04:58:34 fetching corpus: 16900, signal 227041/342490 (executing program) 2024/02/27 04:58:34 fetching corpus: 16950, signal 227353/342490 (executing program) 2024/02/27 04:58:34 fetching corpus: 17000, signal 227595/342490 (executing program) 2024/02/27 04:58:34 fetching corpus: 17050, signal 227842/342490 (executing program) 2024/02/27 04:58:34 fetching corpus: 17100, signal 228015/342491 (executing program) 2024/02/27 04:58:35 fetching corpus: 17150, signal 228255/342491 (executing program) 2024/02/27 04:58:35 fetching corpus: 17200, signal 228415/342491 (executing program) 2024/02/27 04:58:35 fetching corpus: 17250, signal 228620/342491 (executing program) 2024/02/27 04:58:35 fetching corpus: 17300, signal 228848/342491 (executing program) 2024/02/27 04:58:35 fetching corpus: 17350, signal 229072/342491 (executing program) 2024/02/27 04:58:35 fetching corpus: 17400, signal 229268/342491 (executing program) 2024/02/27 04:58:35 fetching corpus: 17450, signal 229454/342493 (executing program) 2024/02/27 04:58:35 fetching corpus: 17500, signal 229702/342493 (executing program) 2024/02/27 04:58:35 fetching corpus: 17550, signal 229965/342493 (executing program) 2024/02/27 04:58:35 fetching corpus: 17600, signal 230210/342497 (executing program) 2024/02/27 04:58:35 fetching corpus: 17650, signal 230452/342497 (executing program) 2024/02/27 04:58:35 fetching corpus: 17700, signal 230640/342497 (executing program) 2024/02/27 04:58:35 fetching corpus: 17750, signal 230924/342497 (executing program) 2024/02/27 04:58:35 fetching corpus: 17800, signal 231191/342497 (executing program) 2024/02/27 04:58:35 fetching corpus: 17850, signal 231473/342498 (executing program) 2024/02/27 04:58:35 fetching corpus: 17900, signal 231648/342498 (executing program) 2024/02/27 04:58:35 fetching corpus: 17950, signal 231798/342498 (executing program) 2024/02/27 04:58:35 fetching corpus: 18000, signal 232009/342498 (executing program) 2024/02/27 04:58:35 fetching corpus: 18050, signal 232163/342498 (executing program) 2024/02/27 04:58:35 fetching corpus: 18100, signal 232357/342498 (executing program) 2024/02/27 04:58:35 fetching corpus: 18150, signal 232553/342498 (executing program) 2024/02/27 04:58:35 fetching corpus: 18200, signal 232748/342498 (executing program) 2024/02/27 04:58:35 fetching corpus: 18250, signal 232998/342498 (executing program) 2024/02/27 04:58:35 fetching corpus: 18300, signal 233284/342498 (executing program) 2024/02/27 04:58:35 fetching corpus: 18350, signal 233510/342498 (executing program) 2024/02/27 04:58:35 fetching corpus: 18400, signal 233735/342498 (executing program) 2024/02/27 04:58:35 fetching corpus: 18450, signal 233964/342498 (executing program) 2024/02/27 04:58:35 fetching corpus: 18500, signal 234222/342500 (executing program) 2024/02/27 04:58:35 fetching corpus: 18550, signal 234388/342500 (executing program) 2024/02/27 04:58:35 fetching corpus: 18600, signal 234595/342502 (executing program) 2024/02/27 04:58:35 fetching corpus: 18650, signal 234765/342502 (executing program) 2024/02/27 04:58:35 fetching corpus: 18700, signal 234963/342502 (executing program) 2024/02/27 04:58:35 fetching corpus: 18750, signal 235114/342502 (executing program) 2024/02/27 04:58:36 fetching corpus: 18800, signal 235336/342502 (executing program) 2024/02/27 04:58:36 fetching corpus: 18850, signal 235523/342502 (executing program) 2024/02/27 04:58:36 fetching corpus: 18900, signal 235718/342502 (executing program) 2024/02/27 04:58:36 fetching corpus: 18950, signal 235901/342502 (executing program) 2024/02/27 04:58:36 fetching corpus: 19000, signal 236182/342502 (executing program) 2024/02/27 04:58:36 fetching corpus: 19050, signal 236369/342502 (executing program) 2024/02/27 04:58:36 fetching corpus: 19100, signal 236553/342502 (executing program) 2024/02/27 04:58:36 fetching corpus: 19150, signal 236835/342502 (executing program) 2024/02/27 04:58:36 fetching corpus: 19200, signal 237006/342502 (executing program) 2024/02/27 04:58:36 fetching corpus: 19250, signal 237154/342502 (executing program) 2024/02/27 04:58:36 fetching corpus: 19300, signal 237316/342502 (executing program) 2024/02/27 04:58:36 fetching corpus: 19350, signal 237489/342502 (executing program) 2024/02/27 04:58:36 fetching corpus: 19400, signal 237661/342504 (executing program) 2024/02/27 04:58:36 fetching corpus: 19450, signal 237860/342504 (executing program) 2024/02/27 04:58:36 fetching corpus: 19500, signal 238090/342504 (executing program) 2024/02/27 04:58:36 fetching corpus: 19550, signal 238350/342504 (executing program) 2024/02/27 04:58:36 fetching corpus: 19600, signal 238551/342504 (executing program) 2024/02/27 04:58:36 fetching corpus: 19650, signal 238693/342504 (executing program) 2024/02/27 04:58:36 fetching corpus: 19700, signal 238890/342504 (executing program) 2024/02/27 04:58:36 fetching corpus: 19750, signal 239099/342504 (executing program) 2024/02/27 04:58:36 fetching corpus: 19800, signal 239252/342504 (executing program) 2024/02/27 04:58:36 fetching corpus: 19850, signal 239511/342505 (executing program) 2024/02/27 04:58:36 fetching corpus: 19900, signal 239666/342505 (executing program) 2024/02/27 04:58:36 fetching corpus: 19950, signal 239861/342505 (executing program) 2024/02/27 04:58:36 fetching corpus: 20000, signal 240004/342505 (executing program) 2024/02/27 04:58:36 fetching corpus: 20050, signal 240322/342505 (executing program) 2024/02/27 04:58:36 fetching corpus: 20100, signal 240532/342505 (executing program) 2024/02/27 04:58:36 fetching corpus: 20150, signal 240735/342505 (executing program) 2024/02/27 04:58:36 fetching corpus: 20200, signal 240918/342505 (executing program) 2024/02/27 04:58:36 fetching corpus: 20250, signal 241110/342505 (executing program) 2024/02/27 04:58:36 fetching corpus: 20300, signal 241437/342505 (executing program) 2024/02/27 04:58:36 fetching corpus: 20350, signal 241674/342505 (executing program) 2024/02/27 04:58:36 fetching corpus: 20400, signal 241907/342505 (executing program) 2024/02/27 04:58:37 fetching corpus: 20450, signal 242150/342505 (executing program) 2024/02/27 04:58:37 fetching corpus: 20500, signal 242354/342505 (executing program) 2024/02/27 04:58:37 fetching corpus: 20550, signal 242518/342505 (executing program) 2024/02/27 04:58:37 fetching corpus: 20600, signal 242665/342505 (executing program) 2024/02/27 04:58:37 fetching corpus: 20650, signal 242865/342505 (executing program) 2024/02/27 04:58:37 fetching corpus: 20700, signal 243018/342505 (executing program) 2024/02/27 04:58:37 fetching corpus: 20750, signal 243253/342505 (executing program) 2024/02/27 04:58:37 fetching corpus: 20800, signal 243502/342505 (executing program) 2024/02/27 04:58:37 fetching corpus: 20850, signal 243700/342505 (executing program) 2024/02/27 04:58:37 fetching corpus: 20900, signal 243921/342505 (executing program) 2024/02/27 04:58:37 fetching corpus: 20950, signal 244150/342505 (executing program) 2024/02/27 04:58:37 fetching corpus: 21000, signal 244380/342505 (executing program) 2024/02/27 04:58:37 fetching corpus: 21050, signal 244536/342505 (executing program) 2024/02/27 04:58:37 fetching corpus: 21100, signal 244793/342505 (executing program) 2024/02/27 04:58:37 fetching corpus: 21150, signal 244987/342505 (executing program) 2024/02/27 04:58:37 fetching corpus: 21200, signal 245162/342505 (executing program) 2024/02/27 04:58:37 fetching corpus: 21250, signal 245332/342505 (executing program) 2024/02/27 04:58:37 fetching corpus: 21300, signal 245515/342505 (executing program) 2024/02/27 04:58:37 fetching corpus: 21350, signal 245728/342505 (executing program) 2024/02/27 04:58:37 fetching corpus: 21400, signal 245945/342505 (executing program) 2024/02/27 04:58:37 fetching corpus: 21450, signal 246181/342505 (executing program) 2024/02/27 04:58:37 fetching corpus: 21500, signal 246414/342505 (executing program) 2024/02/27 04:58:37 fetching corpus: 21550, signal 246595/342505 (executing program) 2024/02/27 04:58:37 fetching corpus: 21600, signal 246763/342505 (executing program) 2024/02/27 04:58:37 fetching corpus: 21650, signal 246958/342505 (executing program) 2024/02/27 04:58:37 fetching corpus: 21700, signal 247110/342505 (executing program) 2024/02/27 04:58:37 fetching corpus: 21750, signal 247298/342505 (executing program) 2024/02/27 04:58:38 fetching corpus: 21800, signal 247479/342505 (executing program) 2024/02/27 04:58:38 fetching corpus: 21850, signal 247620/342507 (executing program) 2024/02/27 04:58:38 fetching corpus: 21900, signal 247774/342507 (executing program) 2024/02/27 04:58:38 fetching corpus: 21950, signal 247987/342507 (executing program) 2024/02/27 04:58:38 fetching corpus: 22000, signal 248146/342507 (executing program) 2024/02/27 04:58:38 fetching corpus: 22050, signal 248330/342507 (executing program) 2024/02/27 04:58:38 fetching corpus: 22100, signal 248494/342507 (executing program) 2024/02/27 04:58:38 fetching corpus: 22150, signal 248668/342507 (executing program) 2024/02/27 04:58:38 fetching corpus: 22200, signal 248840/342507 (executing program) 2024/02/27 04:58:38 fetching corpus: 22250, signal 249024/342507 (executing program) 2024/02/27 04:58:38 fetching corpus: 22300, signal 249214/342507 (executing program) 2024/02/27 04:58:38 fetching corpus: 22350, signal 249436/342508 (executing program) 2024/02/27 04:58:38 fetching corpus: 22400, signal 249603/342509 (executing program) 2024/02/27 04:58:38 fetching corpus: 22450, signal 249829/342509 (executing program) 2024/02/27 04:58:38 fetching corpus: 22500, signal 250058/342509 (executing program) 2024/02/27 04:58:38 fetching corpus: 22550, signal 250255/342509 (executing program) 2024/02/27 04:58:38 fetching corpus: 22600, signal 250486/342509 (executing program) 2024/02/27 04:58:38 fetching corpus: 22650, signal 250679/342511 (executing program) 2024/02/27 04:58:38 fetching corpus: 22700, signal 250857/342511 (executing program) 2024/02/27 04:58:38 fetching corpus: 22750, signal 251068/342511 (executing program) 2024/02/27 04:58:38 fetching corpus: 22800, signal 251274/342511 (executing program) 2024/02/27 04:58:38 fetching corpus: 22850, signal 251481/342513 (executing program) 2024/02/27 04:58:38 fetching corpus: 22900, signal 251650/342513 (executing program) 2024/02/27 04:58:38 fetching corpus: 22950, signal 251828/342513 (executing program) 2024/02/27 04:58:38 fetching corpus: 23000, signal 252008/342513 (executing program) 2024/02/27 04:58:38 fetching corpus: 23050, signal 252183/342513 (executing program) 2024/02/27 04:58:38 fetching corpus: 23100, signal 252340/342513 (executing program) 2024/02/27 04:58:38 fetching corpus: 23150, signal 252539/342513 (executing program) 2024/02/27 04:58:38 fetching corpus: 23200, signal 252680/342513 (executing program) 2024/02/27 04:58:38 fetching corpus: 23250, signal 252949/342515 (executing program) 2024/02/27 04:58:39 fetching corpus: 23300, signal 253069/342515 (executing program) 2024/02/27 04:58:39 fetching corpus: 23350, signal 253285/342516 (executing program) 2024/02/27 04:58:39 fetching corpus: 23400, signal 253464/342516 (executing program) 2024/02/27 04:58:39 fetching corpus: 23450, signal 253619/342516 (executing program) 2024/02/27 04:58:39 fetching corpus: 23500, signal 253790/342516 (executing program) 2024/02/27 04:58:39 fetching corpus: 23550, signal 254027/342516 (executing program) 2024/02/27 04:58:39 fetching corpus: 23600, signal 254200/342516 (executing program) 2024/02/27 04:58:39 fetching corpus: 23650, signal 254355/342516 (executing program) 2024/02/27 04:58:39 fetching corpus: 23700, signal 254494/342516 (executing program) 2024/02/27 04:58:39 fetching corpus: 23750, signal 254618/342516 (executing program) 2024/02/27 04:58:39 fetching corpus: 23800, signal 254793/342516 (executing program) 2024/02/27 04:58:39 fetching corpus: 23850, signal 255028/342516 (executing program) 2024/02/27 04:58:39 fetching corpus: 23900, signal 255343/342520 (executing program) 2024/02/27 04:58:39 fetching corpus: 23950, signal 255505/342520 (executing program) 2024/02/27 04:58:39 fetching corpus: 24000, signal 255679/342520 (executing program) 2024/02/27 04:58:39 fetching corpus: 24050, signal 255829/342520 (executing program) 2024/02/27 04:58:39 fetching corpus: 24100, signal 255997/342520 (executing program) 2024/02/27 04:58:39 fetching corpus: 24150, signal 256273/342520 (executing program) 2024/02/27 04:58:39 fetching corpus: 24200, signal 256430/342520 (executing program) 2024/02/27 04:58:39 fetching corpus: 24250, signal 256619/342520 (executing program) 2024/02/27 04:58:39 fetching corpus: 24300, signal 256796/342520 (executing program) 2024/02/27 04:58:39 fetching corpus: 24350, signal 256951/342520 (executing program) 2024/02/27 04:58:39 fetching corpus: 24400, signal 257122/342520 (executing program) 2024/02/27 04:58:39 fetching corpus: 24450, signal 257277/342520 (executing program) 2024/02/27 04:58:39 fetching corpus: 24500, signal 257479/342520 (executing program) 2024/02/27 04:58:39 fetching corpus: 24550, signal 257649/342520 (executing program) 2024/02/27 04:58:39 fetching corpus: 24600, signal 257887/342520 (executing program) 2024/02/27 04:58:39 fetching corpus: 24650, signal 258044/342520 (executing program) 2024/02/27 04:58:39 fetching corpus: 24700, signal 258233/342520 (executing program) 2024/02/27 04:58:39 fetching corpus: 24750, signal 258422/342520 (executing program) 2024/02/27 04:58:39 fetching corpus: 24800, signal 258594/342520 (executing program) 2024/02/27 04:58:40 fetching corpus: 24850, signal 258747/342520 (executing program) 2024/02/27 04:58:40 fetching corpus: 24900, signal 258914/342520 (executing program) 2024/02/27 04:58:40 fetching corpus: 24950, signal 259256/342521 (executing program) 2024/02/27 04:58:40 fetching corpus: 25000, signal 259393/342522 (executing program) 2024/02/27 04:58:40 fetching corpus: 25050, signal 259553/342522 (executing program) 2024/02/27 04:58:40 fetching corpus: 25100, signal 259712/342522 (executing program) 2024/02/27 04:58:40 fetching corpus: 25150, signal 259859/342522 (executing program) 2024/02/27 04:58:40 fetching corpus: 25200, signal 260074/342522 (executing program) 2024/02/27 04:58:40 fetching corpus: 25250, signal 260279/342522 (executing program) 2024/02/27 04:58:40 fetching corpus: 25300, signal 260433/342522 (executing program) 2024/02/27 04:58:40 fetching corpus: 25350, signal 260622/342523 (executing program) 2024/02/27 04:58:40 fetching corpus: 25400, signal 260792/342523 (executing program) 2024/02/27 04:58:40 fetching corpus: 25450, signal 261027/342523 (executing program) 2024/02/27 04:58:40 fetching corpus: 25500, signal 261207/342523 (executing program) 2024/02/27 04:58:40 fetching corpus: 25550, signal 261334/342523 (executing program) 2024/02/27 04:58:40 fetching corpus: 25600, signal 261539/342523 (executing program) 2024/02/27 04:58:40 fetching corpus: 25650, signal 261716/342523 (executing program) 2024/02/27 04:58:40 fetching corpus: 25700, signal 261858/342523 (executing program) 2024/02/27 04:58:40 fetching corpus: 25750, signal 262060/342523 (executing program) 2024/02/27 04:58:40 fetching corpus: 25800, signal 262296/342523 (executing program) 2024/02/27 04:58:40 fetching corpus: 25850, signal 262464/342523 (executing program) 2024/02/27 04:58:40 fetching corpus: 25900, signal 262600/342523 (executing program) 2024/02/27 04:58:40 fetching corpus: 25950, signal 262810/342523 (executing program) 2024/02/27 04:58:40 fetching corpus: 26000, signal 262985/342523 (executing program) 2024/02/27 04:58:40 fetching corpus: 26050, signal 263201/342523 (executing program) 2024/02/27 04:58:40 fetching corpus: 26100, signal 263336/342523 (executing program) 2024/02/27 04:58:40 fetching corpus: 26150, signal 263518/342523 (executing program) 2024/02/27 04:58:40 fetching corpus: 26200, signal 263727/342523 (executing program) 2024/02/27 04:58:40 fetching corpus: 26250, signal 263880/342523 (executing program) 2024/02/27 04:58:40 fetching corpus: 26300, signal 264059/342523 (executing program) 2024/02/27 04:58:40 fetching corpus: 26350, signal 264221/342523 (executing program) 2024/02/27 04:58:41 fetching corpus: 26400, signal 264382/342523 (executing program) 2024/02/27 04:58:41 fetching corpus: 26450, signal 264559/342523 (executing program) 2024/02/27 04:58:41 fetching corpus: 26500, signal 264835/342523 (executing program) 2024/02/27 04:58:41 fetching corpus: 26550, signal 265022/342523 (executing program) 2024/02/27 04:58:41 fetching corpus: 26600, signal 265259/342523 (executing program) 2024/02/27 04:58:41 fetching corpus: 26650, signal 265418/342523 (executing program) 2024/02/27 04:58:41 fetching corpus: 26700, signal 265592/342523 (executing program) 2024/02/27 04:58:41 fetching corpus: 26750, signal 265761/342523 (executing program) 2024/02/27 04:58:41 fetching corpus: 26800, signal 265958/342523 (executing program) 2024/02/27 04:58:41 fetching corpus: 26850, signal 266175/342523 (executing program) 2024/02/27 04:58:41 fetching corpus: 26900, signal 266367/342523 (executing program) 2024/02/27 04:58:41 fetching corpus: 26950, signal 266507/342523 (executing program) 2024/02/27 04:58:41 fetching corpus: 27000, signal 266671/342523 (executing program) 2024/02/27 04:58:41 fetching corpus: 27050, signal 266889/342523 (executing program) 2024/02/27 04:58:41 fetching corpus: 27100, signal 267030/342523 (executing program) 2024/02/27 04:58:41 fetching corpus: 27150, signal 267292/342523 (executing program) 2024/02/27 04:58:41 fetching corpus: 27200, signal 267425/342523 (executing program) 2024/02/27 04:58:41 fetching corpus: 27250, signal 267587/342523 (executing program) 2024/02/27 04:58:41 fetching corpus: 27300, signal 267756/342523 (executing program) 2024/02/27 04:58:41 fetching corpus: 27350, signal 267962/342523 (executing program) 2024/02/27 04:58:41 fetching corpus: 27400, signal 268114/342523 (executing program) 2024/02/27 04:58:41 fetching corpus: 27450, signal 268247/342523 (executing program) 2024/02/27 04:58:41 fetching corpus: 27500, signal 268352/342523 (executing program) 2024/02/27 04:58:41 fetching corpus: 27550, signal 268559/342523 (executing program) 2024/02/27 04:58:41 fetching corpus: 27600, signal 268752/342523 (executing program) 2024/02/27 04:58:41 fetching corpus: 27650, signal 268907/342523 (executing program) 2024/02/27 04:58:41 fetching corpus: 27700, signal 269039/342523 (executing program) 2024/02/27 04:58:41 fetching corpus: 27750, signal 269188/342523 (executing program) 2024/02/27 04:58:42 fetching corpus: 27800, signal 269365/342523 (executing program) 2024/02/27 04:58:42 fetching corpus: 27850, signal 269552/342523 (executing program) 2024/02/27 04:58:42 fetching corpus: 27900, signal 269726/342523 (executing program) 2024/02/27 04:58:42 fetching corpus: 27950, signal 269904/342523 (executing program) 2024/02/27 04:58:42 fetching corpus: 28000, signal 270049/342523 (executing program) 2024/02/27 04:58:42 fetching corpus: 28050, signal 270194/342523 (executing program) 2024/02/27 04:58:42 fetching corpus: 28100, signal 270334/342523 (executing program) 2024/02/27 04:58:42 fetching corpus: 28150, signal 270470/342523 (executing program) 2024/02/27 04:58:42 fetching corpus: 28200, signal 270698/342523 (executing program) 2024/02/27 04:58:42 fetching corpus: 28250, signal 270833/342523 (executing program) 2024/02/27 04:58:42 fetching corpus: 28300, signal 270993/342523 (executing program) 2024/02/27 04:58:42 fetching corpus: 28350, signal 271158/342523 (executing program) 2024/02/27 04:58:42 fetching corpus: 28400, signal 271333/342523 (executing program) 2024/02/27 04:58:42 fetching corpus: 28450, signal 271472/342523 (executing program) 2024/02/27 04:58:42 fetching corpus: 28500, signal 271632/342523 (executing program) 2024/02/27 04:58:42 fetching corpus: 28550, signal 271825/342523 (executing program) 2024/02/27 04:58:42 fetching corpus: 28600, signal 271952/342523 (executing program) 2024/02/27 04:58:42 fetching corpus: 28650, signal 272157/342523 (executing program) 2024/02/27 04:58:42 fetching corpus: 28700, signal 272343/342523 (executing program) 2024/02/27 04:58:42 fetching corpus: 28750, signal 272503/342523 (executing program) 2024/02/27 04:58:42 fetching corpus: 28800, signal 272621/342523 (executing program) 2024/02/27 04:58:42 fetching corpus: 28850, signal 272793/342523 (executing program) 2024/02/27 04:58:42 fetching corpus: 28900, signal 272955/342525 (executing program) 2024/02/27 04:58:42 fetching corpus: 28950, signal 273082/342525 (executing program) 2024/02/27 04:58:42 fetching corpus: 29000, signal 273226/342525 (executing program) 2024/02/27 04:58:42 fetching corpus: 29050, signal 273424/342525 (executing program) 2024/02/27 04:58:42 fetching corpus: 29100, signal 273559/342525 (executing program) 2024/02/27 04:58:42 fetching corpus: 29150, signal 273783/342525 (executing program) 2024/02/27 04:58:42 fetching corpus: 29200, signal 273976/342525 (executing program) 2024/02/27 04:58:42 fetching corpus: 29250, signal 274159/342525 (executing program) 2024/02/27 04:58:43 fetching corpus: 29300, signal 274309/342525 (executing program) 2024/02/27 04:58:43 fetching corpus: 29350, signal 274496/342525 (executing program) 2024/02/27 04:58:43 fetching corpus: 29400, signal 274657/342525 (executing program) 2024/02/27 04:58:43 fetching corpus: 29450, signal 274838/342525 (executing program) 2024/02/27 04:58:43 fetching corpus: 29500, signal 275102/342525 (executing program) 2024/02/27 04:58:43 fetching corpus: 29550, signal 275276/342526 (executing program) 2024/02/27 04:58:43 fetching corpus: 29600, signal 275416/342526 (executing program) 2024/02/27 04:58:43 fetching corpus: 29650, signal 275577/342526 (executing program) 2024/02/27 04:58:43 fetching corpus: 29700, signal 275708/342526 (executing program) 2024/02/27 04:58:43 fetching corpus: 29750, signal 275857/342526 (executing program) 2024/02/27 04:58:43 fetching corpus: 29800, signal 276013/342526 (executing program) 2024/02/27 04:58:43 fetching corpus: 29850, signal 276193/342526 (executing program) 2024/02/27 04:58:43 fetching corpus: 29900, signal 276389/342526 (executing program) 2024/02/27 04:58:43 fetching corpus: 29950, signal 276509/342526 (executing program) 2024/02/27 04:58:43 fetching corpus: 30000, signal 276656/342526 (executing program) 2024/02/27 04:58:43 fetching corpus: 30050, signal 276820/342526 (executing program) 2024/02/27 04:58:43 fetching corpus: 30100, signal 276954/342526 (executing program) 2024/02/27 04:58:43 fetching corpus: 30150, signal 277102/342526 (executing program) 2024/02/27 04:58:43 fetching corpus: 30200, signal 277306/342526 (executing program) 2024/02/27 04:58:43 fetching corpus: 30250, signal 277436/342526 (executing program) 2024/02/27 04:58:43 fetching corpus: 30300, signal 277552/342526 (executing program) 2024/02/27 04:58:43 fetching corpus: 30350, signal 277750/342526 (executing program) 2024/02/27 04:58:43 fetching corpus: 30400, signal 277914/342526 (executing program) 2024/02/27 04:58:43 fetching corpus: 30450, signal 278036/342526 (executing program) 2024/02/27 04:58:43 fetching corpus: 30500, signal 278189/342526 (executing program) 2024/02/27 04:58:43 fetching corpus: 30550, signal 278364/342526 (executing program) 2024/02/27 04:58:43 fetching corpus: 30600, signal 278533/342526 (executing program) 2024/02/27 04:58:44 fetching corpus: 30650, signal 278681/342526 (executing program) 2024/02/27 04:58:44 fetching corpus: 30700, signal 278839/342526 (executing program) 2024/02/27 04:58:44 fetching corpus: 30750, signal 278983/342526 (executing program) 2024/02/27 04:58:44 fetching corpus: 30800, signal 279169/342526 (executing program) 2024/02/27 04:58:44 fetching corpus: 30850, signal 279334/342526 (executing program) 2024/02/27 04:58:44 fetching corpus: 30900, signal 279501/342526 (executing program) 2024/02/27 04:58:44 fetching corpus: 30950, signal 279648/342526 (executing program) 2024/02/27 04:58:44 fetching corpus: 31000, signal 279771/342526 (executing program) 2024/02/27 04:58:44 fetching corpus: 31050, signal 279993/342526 (executing program) 2024/02/27 04:58:44 fetching corpus: 31100, signal 280122/342526 (executing program) 2024/02/27 04:58:44 fetching corpus: 31150, signal 280324/342526 (executing program) 2024/02/27 04:58:44 fetching corpus: 31200, signal 280480/342526 (executing program) 2024/02/27 04:58:44 fetching corpus: 31250, signal 280684/342526 (executing program) 2024/02/27 04:58:44 fetching corpus: 31300, signal 280861/342527 (executing program) 2024/02/27 04:58:44 fetching corpus: 31350, signal 281003/342527 (executing program) 2024/02/27 04:58:44 fetching corpus: 31400, signal 281212/342527 (executing program) 2024/02/27 04:58:44 fetching corpus: 31450, signal 281363/342527 (executing program) 2024/02/27 04:58:44 fetching corpus: 31500, signal 281539/342527 (executing program) 2024/02/27 04:58:44 fetching corpus: 31550, signal 281705/342527 (executing program) 2024/02/27 04:58:44 fetching corpus: 31600, signal 281893/342527 (executing program) 2024/02/27 04:58:44 fetching corpus: 31650, signal 282048/342527 (executing program) 2024/02/27 04:58:44 fetching corpus: 31700, signal 282179/342527 (executing program) 2024/02/27 04:58:44 fetching corpus: 31750, signal 282342/342527 (executing program) 2024/02/27 04:58:44 fetching corpus: 31800, signal 282467/342527 (executing program) 2024/02/27 04:58:44 fetching corpus: 31850, signal 282641/342527 (executing program) 2024/02/27 04:58:44 fetching corpus: 31900, signal 282763/342527 (executing program) 2024/02/27 04:58:44 fetching corpus: 31950, signal 282890/342527 (executing program) 2024/02/27 04:58:44 fetching corpus: 32000, signal 283063/342527 (executing program) 2024/02/27 04:58:44 fetching corpus: 32050, signal 283189/342527 (executing program) 2024/02/27 04:58:44 fetching corpus: 32100, signal 283348/342527 (executing program) 2024/02/27 04:58:44 fetching corpus: 32150, signal 283495/342527 (executing program) 2024/02/27 04:58:45 fetching corpus: 32200, signal 283626/342527 (executing program) 2024/02/27 04:58:45 fetching corpus: 32250, signal 283768/342527 (executing program) 2024/02/27 04:58:45 fetching corpus: 32300, signal 283939/342527 (executing program) 2024/02/27 04:58:45 fetching corpus: 32350, signal 284073/342527 (executing program) 2024/02/27 04:58:45 fetching corpus: 32400, signal 284217/342527 (executing program) 2024/02/27 04:58:45 fetching corpus: 32450, signal 284367/342527 (executing program) 2024/02/27 04:58:45 fetching corpus: 32500, signal 284518/342527 (executing program) 2024/02/27 04:58:45 fetching corpus: 32550, signal 284626/342527 (executing program) 2024/02/27 04:58:45 fetching corpus: 32600, signal 284771/342534 (executing program) 2024/02/27 04:58:45 fetching corpus: 32650, signal 284920/342534 (executing program) 2024/02/27 04:58:45 fetching corpus: 32700, signal 285044/342534 (executing program) 2024/02/27 04:58:45 fetching corpus: 32750, signal 285237/342534 (executing program) 2024/02/27 04:58:45 fetching corpus: 32800, signal 285412/342534 (executing program) 2024/02/27 04:58:45 fetching corpus: 32850, signal 285589/342534 (executing program) 2024/02/27 04:58:45 fetching corpus: 32900, signal 285761/342534 (executing program) 2024/02/27 04:58:45 fetching corpus: 32950, signal 285901/342534 (executing program) 2024/02/27 04:58:45 fetching corpus: 33000, signal 286007/342534 (executing program) 2024/02/27 04:58:45 fetching corpus: 33050, signal 286184/342534 (executing program) 2024/02/27 04:58:45 fetching corpus: 33100, signal 286328/342536 (executing program) 2024/02/27 04:58:45 fetching corpus: 33150, signal 286506/342536 (executing program) 2024/02/27 04:58:45 fetching corpus: 33200, signal 286655/342536 (executing program) 2024/02/27 04:58:45 fetching corpus: 33250, signal 286829/342536 (executing program) 2024/02/27 04:58:45 fetching corpus: 33300, signal 286989/342536 (executing program) 2024/02/27 04:58:45 fetching corpus: 33350, signal 287126/342536 (executing program) 2024/02/27 04:58:45 fetching corpus: 33400, signal 287259/342536 (executing program) 2024/02/27 04:58:45 fetching corpus: 33450, signal 287430/342536 (executing program) 2024/02/27 04:58:45 fetching corpus: 33500, signal 287624/342536 (executing program) 2024/02/27 04:58:45 fetching corpus: 33550, signal 287796/342536 (executing program) 2024/02/27 04:58:45 fetching corpus: 33600, signal 287907/342536 (executing program) 2024/02/27 04:58:45 fetching corpus: 33650, signal 288063/342536 (executing program) 2024/02/27 04:58:45 fetching corpus: 33700, signal 288208/342536 (executing program) 2024/02/27 04:58:45 fetching corpus: 33750, signal 288334/342536 (executing program) 2024/02/27 04:58:46 fetching corpus: 33800, signal 288460/342538 (executing program) 2024/02/27 04:58:46 fetching corpus: 33850, signal 288617/342538 (executing program) 2024/02/27 04:58:46 fetching corpus: 33900, signal 288744/342538 (executing program) 2024/02/27 04:58:46 fetching corpus: 33950, signal 288846/342538 (executing program) 2024/02/27 04:58:46 fetching corpus: 34000, signal 288972/342538 (executing program) 2024/02/27 04:58:46 fetching corpus: 34050, signal 289091/342538 (executing program) 2024/02/27 04:58:46 fetching corpus: 34100, signal 289195/342538 (executing program) 2024/02/27 04:58:46 fetching corpus: 34150, signal 289378/342538 (executing program) 2024/02/27 04:58:46 fetching corpus: 34200, signal 289547/342538 (executing program) 2024/02/27 04:58:46 fetching corpus: 34250, signal 289727/342538 (executing program) 2024/02/27 04:58:46 fetching corpus: 34300, signal 289855/342538 (executing program) 2024/02/27 04:58:46 fetching corpus: 34350, signal 289985/342538 (executing program) 2024/02/27 04:58:46 fetching corpus: 34400, signal 290123/342538 (executing program) 2024/02/27 04:58:46 fetching corpus: 34450, signal 290247/342538 (executing program) 2024/02/27 04:58:46 fetching corpus: 34500, signal 290398/342538 (executing program) 2024/02/27 04:58:46 fetching corpus: 34550, signal 290574/342538 (executing program) 2024/02/27 04:58:46 fetching corpus: 34600, signal 290695/342538 (executing program) 2024/02/27 04:58:46 fetching corpus: 34650, signal 290867/342538 (executing program) 2024/02/27 04:58:46 fetching corpus: 34700, signal 290990/342538 (executing program) 2024/02/27 04:58:46 fetching corpus: 34750, signal 291103/342538 (executing program) 2024/02/27 04:58:46 fetching corpus: 34800, signal 291239/342538 (executing program) 2024/02/27 04:58:46 fetching corpus: 34850, signal 291376/342538 (executing program) 2024/02/27 04:58:46 fetching corpus: 34900, signal 291541/342538 (executing program) 2024/02/27 04:58:46 fetching corpus: 34950, signal 291670/342538 (executing program) 2024/02/27 04:58:46 fetching corpus: 35000, signal 291853/342538 (executing program) 2024/02/27 04:58:46 fetching corpus: 35050, signal 291973/342538 (executing program) 2024/02/27 04:58:46 fetching corpus: 35100, signal 292118/342538 (executing program) 2024/02/27 04:58:46 fetching corpus: 35150, signal 292248/342538 (executing program) 2024/02/27 04:58:46 fetching corpus: 35200, signal 292391/342540 (executing program) 2024/02/27 04:58:46 fetching corpus: 35250, signal 292507/342540 (executing program) 2024/02/27 04:58:46 fetching corpus: 35300, signal 292629/342540 (executing program) 2024/02/27 04:58:47 fetching corpus: 35350, signal 292750/342540 (executing program) 2024/02/27 04:58:47 fetching corpus: 35400, signal 292898/342540 (executing program) 2024/02/27 04:58:47 fetching corpus: 35450, signal 293078/342540 (executing program) 2024/02/27 04:58:47 fetching corpus: 35500, signal 293233/342540 (executing program) 2024/02/27 04:58:47 fetching corpus: 35550, signal 293348/342540 (executing program) 2024/02/27 04:58:47 fetching corpus: 35600, signal 293482/342540 (executing program) 2024/02/27 04:58:47 fetching corpus: 35650, signal 293601/342540 (executing program) 2024/02/27 04:58:47 fetching corpus: 35700, signal 293741/342540 (executing program) 2024/02/27 04:58:47 fetching corpus: 35750, signal 293849/342540 (executing program) 2024/02/27 04:58:47 fetching corpus: 35800, signal 293984/342540 (executing program) 2024/02/27 04:58:47 fetching corpus: 35850, signal 294123/342540 (executing program) 2024/02/27 04:58:47 fetching corpus: 35900, signal 294265/342540 (executing program) 2024/02/27 04:58:47 fetching corpus: 35950, signal 294420/342540 (executing program) 2024/02/27 04:58:47 fetching corpus: 36000, signal 294565/342540 (executing program) 2024/02/27 04:58:47 fetching corpus: 36050, signal 294721/342540 (executing program) 2024/02/27 04:58:47 fetching corpus: 36100, signal 294893/342540 (executing program) 2024/02/27 04:58:47 fetching corpus: 36150, signal 295014/342540 (executing program) 2024/02/27 04:58:47 fetching corpus: 36200, signal 295143/342540 (executing program) 2024/02/27 04:58:47 fetching corpus: 36250, signal 295255/342540 (executing program) 2024/02/27 04:58:47 fetching corpus: 36300, signal 295410/342540 (executing program) 2024/02/27 04:58:47 fetching corpus: 36350, signal 295511/342540 (executing program) 2024/02/27 04:58:47 fetching corpus: 36400, signal 295637/342540 (executing program) 2024/02/27 04:58:47 fetching corpus: 36450, signal 295744/342540 (executing program) 2024/02/27 04:58:47 fetching corpus: 36500, signal 295918/342540 (executing program) 2024/02/27 04:58:47 fetching corpus: 36550, signal 296032/342540 (executing program) 2024/02/27 04:58:47 fetching corpus: 36600, signal 296160/342540 (executing program) 2024/02/27 04:58:47 fetching corpus: 36650, signal 296294/342540 (executing program) 2024/02/27 04:58:47 fetching corpus: 36700, signal 296405/342540 (executing program) 2024/02/27 04:58:48 fetching corpus: 36750, signal 296578/342540 (executing program) 2024/02/27 04:58:48 fetching corpus: 36800, signal 296714/342540 (executing program) 2024/02/27 04:58:48 fetching corpus: 36850, signal 296854/342540 (executing program) 2024/02/27 04:58:48 fetching corpus: 36900, signal 297000/342540 (executing program) 2024/02/27 04:58:48 fetching corpus: 36950, signal 297110/342540 (executing program) 2024/02/27 04:58:48 fetching corpus: 37000, signal 297223/342540 (executing program) 2024/02/27 04:58:48 fetching corpus: 37050, signal 297374/342540 (executing program) 2024/02/27 04:58:48 fetching corpus: 37100, signal 297498/342540 (executing program) 2024/02/27 04:58:48 fetching corpus: 37150, signal 297626/342540 (executing program) 2024/02/27 04:58:48 fetching corpus: 37200, signal 297770/342540 (executing program) 2024/02/27 04:58:48 fetching corpus: 37250, signal 297945/342540 (executing program) 2024/02/27 04:58:48 fetching corpus: 37300, signal 298068/342540 (executing program) 2024/02/27 04:58:48 fetching corpus: 37350, signal 298227/342540 (executing program) 2024/02/27 04:58:48 fetching corpus: 37400, signal 298360/342540 (executing program) 2024/02/27 04:58:48 fetching corpus: 37450, signal 298507/342540 (executing program) 2024/02/27 04:58:48 fetching corpus: 37500, signal 298628/342540 (executing program) 2024/02/27 04:58:48 fetching corpus: 37550, signal 298728/342540 (executing program) 2024/02/27 04:58:48 fetching corpus: 37600, signal 298833/342540 (executing program) 2024/02/27 04:58:48 fetching corpus: 37650, signal 298956/342540 (executing program) 2024/02/27 04:58:48 fetching corpus: 37700, signal 299078/342540 (executing program) 2024/02/27 04:58:48 fetching corpus: 37750, signal 299211/342540 (executing program) 2024/02/27 04:58:48 fetching corpus: 37800, signal 299314/342540 (executing program) 2024/02/27 04:58:48 fetching corpus: 37850, signal 299508/342540 (executing program) 2024/02/27 04:58:48 fetching corpus: 37900, signal 299631/342540 (executing program) 2024/02/27 04:58:48 fetching corpus: 37950, signal 299751/342540 (executing program) 2024/02/27 04:58:48 fetching corpus: 38000, signal 299876/342540 (executing program) 2024/02/27 04:58:48 fetching corpus: 38050, signal 299980/342540 (executing program) 2024/02/27 04:58:48 fetching corpus: 38100, signal 300104/342540 (executing program) 2024/02/27 04:58:48 fetching corpus: 38150, signal 300216/342540 (executing program) 2024/02/27 04:58:49 fetching corpus: 38200, signal 300367/342540 (executing program) 2024/02/27 04:58:49 fetching corpus: 38250, signal 300494/342540 (executing program) 2024/02/27 04:58:49 fetching corpus: 38300, signal 300617/342540 (executing program) 2024/02/27 04:58:49 fetching corpus: 38350, signal 300814/342540 (executing program) 2024/02/27 04:58:49 fetching corpus: 38400, signal 300987/342540 (executing program) 2024/02/27 04:58:49 fetching corpus: 38450, signal 301138/342540 (executing program) 2024/02/27 04:58:49 fetching corpus: 38500, signal 301266/342540 (executing program) 2024/02/27 04:58:49 fetching corpus: 38550, signal 301374/342540 (executing program) 2024/02/27 04:58:49 fetching corpus: 38600, signal 301487/342540 (executing program) 2024/02/27 04:58:49 fetching corpus: 38650, signal 301665/342540 (executing program) 2024/02/27 04:58:49 fetching corpus: 38700, signal 301782/342540 (executing program) 2024/02/27 04:58:49 fetching corpus: 38750, signal 301911/342540 (executing program) 2024/02/27 04:58:49 fetching corpus: 38800, signal 302047/342540 (executing program) 2024/02/27 04:58:49 fetching corpus: 38850, signal 302163/342540 (executing program) 2024/02/27 04:58:49 fetching corpus: 38900, signal 302307/342543 (executing program) 2024/02/27 04:58:49 fetching corpus: 38950, signal 302418/342543 (executing program) 2024/02/27 04:58:49 fetching corpus: 39000, signal 302518/342543 (executing program) 2024/02/27 04:58:49 fetching corpus: 39050, signal 302659/342543 (executing program) 2024/02/27 04:58:49 fetching corpus: 39100, signal 302796/342543 (executing program) 2024/02/27 04:58:49 fetching corpus: 39150, signal 302913/342543 (executing program) 2024/02/27 04:58:49 fetching corpus: 39200, signal 303048/342543 (executing program) 2024/02/27 04:58:49 fetching corpus: 39250, signal 303169/342543 (executing program) 2024/02/27 04:58:49 fetching corpus: 39300, signal 303287/342543 (executing program) 2024/02/27 04:58:49 fetching corpus: 39350, signal 303409/342543 (executing program) 2024/02/27 04:58:49 fetching corpus: 39400, signal 303532/342543 (executing program) 2024/02/27 04:58:49 fetching corpus: 39450, signal 303651/342543 (executing program) 2024/02/27 04:58:49 fetching corpus: 39500, signal 303795/342543 (executing program) 2024/02/27 04:58:49 fetching corpus: 39550, signal 303919/342543 (executing program) 2024/02/27 04:58:49 fetching corpus: 39600, signal 304071/342543 (executing program) 2024/02/27 04:58:50 fetching corpus: 39650, signal 304172/342543 (executing program) 2024/02/27 04:58:50 fetching corpus: 39700, signal 304299/342543 (executing program) 2024/02/27 04:58:50 fetching corpus: 39750, signal 304462/342543 (executing program) 2024/02/27 04:58:50 fetching corpus: 39800, signal 304596/342543 (executing program) 2024/02/27 04:58:50 fetching corpus: 39850, signal 304705/342543 (executing program) 2024/02/27 04:58:50 fetching corpus: 39900, signal 304838/342543 (executing program) 2024/02/27 04:58:50 fetching corpus: 39950, signal 304942/342543 (executing program) 2024/02/27 04:58:50 fetching corpus: 40000, signal 305048/342543 (executing program) 2024/02/27 04:58:50 fetching corpus: 40050, signal 305181/342543 (executing program) 2024/02/27 04:58:50 fetching corpus: 40100, signal 305322/342543 (executing program) 2024/02/27 04:58:50 fetching corpus: 40150, signal 305479/342543 (executing program) 2024/02/27 04:58:50 fetching corpus: 40200, signal 305596/342543 (executing program) 2024/02/27 04:58:50 fetching corpus: 40250, signal 305738/342543 (executing program) 2024/02/27 04:58:50 fetching corpus: 40300, signal 305854/342543 (executing program) 2024/02/27 04:58:50 fetching corpus: 40350, signal 306002/342543 (executing program) 2024/02/27 04:58:50 fetching corpus: 40400, signal 306128/342543 (executing program) 2024/02/27 04:58:50 fetching corpus: 40450, signal 306240/342543 (executing program) 2024/02/27 04:58:50 fetching corpus: 40500, signal 306380/342543 (executing program) 2024/02/27 04:58:50 fetching corpus: 40550, signal 306506/342543 (executing program) 2024/02/27 04:58:50 fetching corpus: 40600, signal 306643/342543 (executing program) 2024/02/27 04:58:50 fetching corpus: 40650, signal 306751/342543 (executing program) 2024/02/27 04:58:50 fetching corpus: 40700, signal 306845/342549 (executing program) 2024/02/27 04:58:50 fetching corpus: 40750, signal 306983/342549 (executing program) 2024/02/27 04:58:50 fetching corpus: 40800, signal 307089/342549 (executing program) 2024/02/27 04:58:50 fetching corpus: 40850, signal 307217/342549 (executing program) 2024/02/27 04:58:50 fetching corpus: 40900, signal 307345/342549 (executing program) 2024/02/27 04:58:50 fetching corpus: 40950, signal 307459/342549 (executing program) 2024/02/27 04:58:50 fetching corpus: 41000, signal 307601/342549 (executing program) 2024/02/27 04:58:50 fetching corpus: 41050, signal 307749/342549 (executing program) 2024/02/27 04:58:50 fetching corpus: 41100, signal 307870/342549 (executing program) 2024/02/27 04:58:50 fetching corpus: 41150, signal 307977/342549 (executing program) 2024/02/27 04:58:50 fetching corpus: 41200, signal 308108/342549 (executing program) 2024/02/27 04:58:50 fetching corpus: 41250, signal 308238/342549 (executing program) 2024/02/27 04:58:50 fetching corpus: 41300, signal 308376/342549 (executing program) 2024/02/27 04:58:50 fetching corpus: 41350, signal 308489/342549 (executing program) 2024/02/27 04:58:51 fetching corpus: 41400, signal 308586/342549 (executing program) 2024/02/27 04:58:51 fetching corpus: 41450, signal 308683/342549 (executing program) 2024/02/27 04:58:51 fetching corpus: 41500, signal 308825/342549 (executing program) 2024/02/27 04:58:51 fetching corpus: 41550, signal 308929/342549 (executing program) 2024/02/27 04:58:51 fetching corpus: 41600, signal 309044/342549 (executing program) 2024/02/27 04:58:51 fetching corpus: 41650, signal 309167/342549 (executing program) 2024/02/27 04:58:51 fetching corpus: 41700, signal 309275/342549 (executing program) 2024/02/27 04:58:51 fetching corpus: 41750, signal 309386/342549 (executing program) 2024/02/27 04:58:51 fetching corpus: 41800, signal 309504/342549 (executing program) 2024/02/27 04:58:51 fetching corpus: 41850, signal 309628/342549 (executing program) 2024/02/27 04:58:51 fetching corpus: 41900, signal 309792/342549 (executing program) 2024/02/27 04:58:51 fetching corpus: 41950, signal 309922/342549 (executing program) 2024/02/27 04:58:51 fetching corpus: 42000, signal 310018/342549 (executing program) 2024/02/27 04:58:51 fetching corpus: 42050, signal 310139/342549 (executing program) 2024/02/27 04:58:51 fetching corpus: 42100, signal 310258/342549 (executing program) 2024/02/27 04:58:51 fetching corpus: 42150, signal 310386/342549 (executing program) 2024/02/27 04:58:51 fetching corpus: 42200, signal 310507/342549 (executing program) 2024/02/27 04:58:51 fetching corpus: 42250, signal 310625/342549 (executing program) 2024/02/27 04:58:51 fetching corpus: 42300, signal 310748/342549 (executing program) 2024/02/27 04:58:51 fetching corpus: 42350, signal 310873/342549 (executing program) 2024/02/27 04:58:51 fetching corpus: 42400, signal 310975/342549 (executing program) 2024/02/27 04:58:51 fetching corpus: 42450, signal 311097/342549 (executing program) 2024/02/27 04:58:51 fetching corpus: 42500, signal 311217/342549 (executing program) 2024/02/27 04:58:51 fetching corpus: 42550, signal 311314/342549 (executing program) 2024/02/27 04:58:51 fetching corpus: 42600, signal 311469/342549 (executing program) 2024/02/27 04:58:51 fetching corpus: 42650, signal 311591/342549 (executing program) 2024/02/27 04:58:51 fetching corpus: 42700, signal 311707/342549 (executing program) 2024/02/27 04:58:52 fetching corpus: 42750, signal 311831/342549 (executing program) 2024/02/27 04:58:52 fetching corpus: 42800, signal 311949/342549 (executing program) 2024/02/27 04:58:52 fetching corpus: 42850, signal 312052/342549 (executing program) 2024/02/27 04:58:52 fetching corpus: 42900, signal 312181/342549 (executing program) 2024/02/27 04:58:52 fetching corpus: 42950, signal 312293/342549 (executing program) 2024/02/27 04:58:52 fetching corpus: 43000, signal 312394/342549 (executing program) 2024/02/27 04:58:52 fetching corpus: 43050, signal 312491/342549 (executing program) 2024/02/27 04:58:52 fetching corpus: 43100, signal 312606/342549 (executing program) 2024/02/27 04:58:52 fetching corpus: 43150, signal 312732/342552 (executing program) 2024/02/27 04:58:52 fetching corpus: 43200, signal 312844/342552 (executing program) 2024/02/27 04:58:52 fetching corpus: 43250, signal 313050/342552 (executing program) 2024/02/27 04:58:52 fetching corpus: 43300, signal 313187/342552 (executing program) 2024/02/27 04:58:52 fetching corpus: 43350, signal 313289/342552 (executing program) 2024/02/27 04:58:52 fetching corpus: 43400, signal 313389/342552 (executing program) 2024/02/27 04:58:52 fetching corpus: 43450, signal 313539/342552 (executing program) 2024/02/27 04:58:52 fetching corpus: 43500, signal 313660/342552 (executing program) 2024/02/27 04:58:52 fetching corpus: 43550, signal 313824/342552 (executing program) 2024/02/27 04:58:52 fetching corpus: 43600, signal 313935/342552 (executing program) 2024/02/27 04:58:52 fetching corpus: 43650, signal 314049/342552 (executing program) 2024/02/27 04:58:52 fetching corpus: 43700, signal 314181/342552 (executing program) 2024/02/27 04:58:52 fetching corpus: 43750, signal 314289/342552 (executing program) 2024/02/27 04:58:52 fetching corpus: 43800, signal 314394/342552 (executing program) 2024/02/27 04:58:52 fetching corpus: 43850, signal 314514/342552 (executing program) 2024/02/27 04:58:52 fetching corpus: 43900, signal 314645/342552 (executing program) 2024/02/27 04:58:52 fetching corpus: 43950, signal 314759/342552 (executing program) 2024/02/27 04:58:52 fetching corpus: 44000, signal 314884/342552 (executing program) 2024/02/27 04:58:52 fetching corpus: 44050, signal 315015/342553 (executing program) 2024/02/27 04:58:53 fetching corpus: 44100, signal 315111/342553 (executing program) 2024/02/27 04:58:53 fetching corpus: 44150, signal 315220/342553 (executing program) 2024/02/27 04:58:53 fetching corpus: 44200, signal 315333/342553 (executing program) 2024/02/27 04:58:53 fetching corpus: 44250, signal 315462/342553 (executing program) 2024/02/27 04:58:53 fetching corpus: 44300, signal 315582/342553 (executing program) 2024/02/27 04:58:53 fetching corpus: 44350, signal 315702/342553 (executing program) 2024/02/27 04:58:53 fetching corpus: 44400, signal 315838/342553 (executing program) 2024/02/27 04:58:53 fetching corpus: 44450, signal 315983/342553 (executing program) 2024/02/27 04:58:53 fetching corpus: 44500, signal 316093/342553 (executing program) 2024/02/27 04:58:53 fetching corpus: 44550, signal 316251/342553 (executing program) 2024/02/27 04:58:53 fetching corpus: 44600, signal 316376/342553 (executing program) 2024/02/27 04:58:53 fetching corpus: 44650, signal 316509/342553 (executing program) 2024/02/27 04:58:53 fetching corpus: 44700, signal 316631/342553 (executing program) 2024/02/27 04:58:53 fetching corpus: 44750, signal 316729/342553 (executing program) 2024/02/27 04:58:53 fetching corpus: 44800, signal 316824/342553 (executing program) 2024/02/27 04:58:53 fetching corpus: 44850, signal 316937/342553 (executing program) 2024/02/27 04:58:53 fetching corpus: 44900, signal 317032/342553 (executing program) 2024/02/27 04:58:53 fetching corpus: 44950, signal 317139/342553 (executing program) 2024/02/27 04:58:53 fetching corpus: 45000, signal 317242/342553 (executing program) 2024/02/27 04:58:53 fetching corpus: 45050, signal 317349/342553 (executing program) 2024/02/27 04:58:53 fetching corpus: 45100, signal 317573/342553 (executing program) 2024/02/27 04:58:53 fetching corpus: 45150, signal 317686/342553 (executing program) 2024/02/27 04:58:53 fetching corpus: 45200, signal 317814/342553 (executing program) 2024/02/27 04:58:53 fetching corpus: 45250, signal 317917/342553 (executing program) 2024/02/27 04:58:53 fetching corpus: 45300, signal 318008/342553 (executing program) 2024/02/27 04:58:53 fetching corpus: 45350, signal 318154/342553 (executing program) 2024/02/27 04:58:53 fetching corpus: 45400, signal 318256/342554 (executing program) 2024/02/27 04:58:53 fetching corpus: 45450, signal 318397/342554 (executing program) 2024/02/27 04:58:53 fetching corpus: 45500, signal 318530/342554 (executing program) 2024/02/27 04:58:53 fetching corpus: 45550, signal 318628/342554 (executing program) 2024/02/27 04:58:53 fetching corpus: 45600, signal 318740/342554 (executing program) 2024/02/27 04:58:53 fetching corpus: 45650, signal 318876/342554 (executing program) 2024/02/27 04:58:53 fetching corpus: 45700, signal 318983/342554 (executing program) 2024/02/27 04:58:53 fetching corpus: 45750, signal 319092/342554 (executing program) 2024/02/27 04:58:54 fetching corpus: 45800, signal 319195/342554 (executing program) 2024/02/27 04:58:54 fetching corpus: 45850, signal 319313/342554 (executing program) 2024/02/27 04:58:54 fetching corpus: 45900, signal 319435/342554 (executing program) 2024/02/27 04:58:54 fetching corpus: 45950, signal 319548/342554 (executing program) 2024/02/27 04:58:54 fetching corpus: 46000, signal 319672/342554 (executing program) 2024/02/27 04:58:54 fetching corpus: 46050, signal 319773/342554 (executing program) 2024/02/27 04:58:54 fetching corpus: 46100, signal 319880/342554 (executing program) 2024/02/27 04:58:54 fetching corpus: 46150, signal 319983/342554 (executing program) 2024/02/27 04:58:54 fetching corpus: 46200, signal 320097/342554 (executing program) 2024/02/27 04:58:54 fetching corpus: 46250, signal 320252/342554 (executing program) 2024/02/27 04:58:54 fetching corpus: 46300, signal 320438/342554 (executing program) 2024/02/27 04:58:54 fetching corpus: 46350, signal 320626/342554 (executing program) 2024/02/27 04:58:54 fetching corpus: 46400, signal 320709/342554 (executing program) 2024/02/27 04:58:54 fetching corpus: 46450, signal 320833/342554 (executing program) 2024/02/27 04:58:54 fetching corpus: 46500, signal 320950/342554 (executing program) 2024/02/27 04:58:54 fetching corpus: 46550, signal 321113/342554 (executing program) 2024/02/27 04:58:54 fetching corpus: 46600, signal 321211/342554 (executing program) 2024/02/27 04:58:54 fetching corpus: 46650, signal 321359/342554 (executing program) 2024/02/27 04:58:54 fetching corpus: 46700, signal 321464/342554 (executing program) 2024/02/27 04:58:54 fetching corpus: 46750, signal 321592/342554 (executing program) 2024/02/27 04:58:54 fetching corpus: 46800, signal 321672/342554 (executing program) 2024/02/27 04:58:54 fetching corpus: 46850, signal 321823/342555 (executing program) 2024/02/27 04:58:54 fetching corpus: 46900, signal 321956/342555 (executing program) 2024/02/27 04:58:54 fetching corpus: 46950, signal 322072/342555 (executing program) 2024/02/27 04:58:54 fetching corpus: 47000, signal 322199/342555 (executing program) 2024/02/27 04:58:54 fetching corpus: 47050, signal 322312/342555 (executing program) 2024/02/27 04:58:55 fetching corpus: 47100, signal 322419/342555 (executing program) 2024/02/27 04:58:55 fetching corpus: 47150, signal 322568/342555 (executing program) 2024/02/27 04:58:55 fetching corpus: 47200, signal 322688/342555 (executing program) 2024/02/27 04:58:55 fetching corpus: 47250, signal 322806/342555 (executing program) 2024/02/27 04:58:55 fetching corpus: 47300, signal 322932/342555 (executing program) 2024/02/27 04:58:55 fetching corpus: 47350, signal 323045/342555 (executing program) 2024/02/27 04:58:55 fetching corpus: 47400, signal 323145/342555 (executing program) 2024/02/27 04:58:55 fetching corpus: 47450, signal 323267/342555 (executing program) 2024/02/27 04:58:55 fetching corpus: 47500, signal 323390/342555 (executing program) 2024/02/27 04:58:55 fetching corpus: 47550, signal 323498/342555 (executing program) 2024/02/27 04:58:55 fetching corpus: 47600, signal 323773/342555 (executing program) 2024/02/27 04:58:55 fetching corpus: 47650, signal 323872/342555 (executing program) 2024/02/27 04:58:55 fetching corpus: 47700, signal 323993/342555 (executing program) 2024/02/27 04:58:55 fetching corpus: 47750, signal 324137/342555 (executing program) 2024/02/27 04:58:55 fetching corpus: 47800, signal 324284/342555 (executing program) 2024/02/27 04:58:55 fetching corpus: 47850, signal 324435/342555 (executing program) 2024/02/27 04:58:55 fetching corpus: 47900, signal 324557/342555 (executing program) 2024/02/27 04:58:55 fetching corpus: 47950, signal 324709/342555 (executing program) 2024/02/27 04:58:55 fetching corpus: 48000, signal 324828/342555 (executing program) 2024/02/27 04:58:55 fetching corpus: 48050, signal 324974/342555 (executing program) 2024/02/27 04:58:55 fetching corpus: 48100, signal 325116/342555 (executing program) 2024/02/27 04:58:55 fetching corpus: 48150, signal 325229/342555 (executing program) 2024/02/27 04:58:55 fetching corpus: 48200, signal 325349/342555 (executing program) 2024/02/27 04:58:55 fetching corpus: 48250, signal 325494/342555 (executing program) 2024/02/27 04:58:55 fetching corpus: 48300, signal 325607/342555 (executing program) 2024/02/27 04:58:55 fetching corpus: 48350, signal 325683/342555 (executing program) 2024/02/27 04:58:55 fetching corpus: 48400, signal 325767/342555 (executing program) 2024/02/27 04:58:55 fetching corpus: 48450, signal 325857/342555 (executing program) 2024/02/27 04:58:55 fetching corpus: 48500, signal 325983/342555 (executing program) 2024/02/27 04:58:56 fetching corpus: 48550, signal 326071/342555 (executing program) 2024/02/27 04:58:56 fetching corpus: 48600, signal 326198/342555 (executing program) 2024/02/27 04:58:56 fetching corpus: 48650, signal 326288/342555 (executing program) 2024/02/27 04:58:56 fetching corpus: 48699, signal 326418/342555 (executing program) 2024/02/27 04:58:56 fetching corpus: 48749, signal 326560/342555 (executing program) 2024/02/27 04:58:56 fetching corpus: 48799, signal 326647/342555 (executing program) 2024/02/27 04:58:56 fetching corpus: 48849, signal 326730/342555 (executing program) 2024/02/27 04:58:56 fetching corpus: 48899, signal 326845/342555 (executing program) 2024/02/27 04:58:56 fetching corpus: 48949, signal 326945/342555 (executing program) 2024/02/27 04:58:56 fetching corpus: 48999, signal 327048/342555 (executing program) 2024/02/27 04:58:56 fetching corpus: 49049, signal 327160/342555 (executing program) 2024/02/27 04:58:56 fetching corpus: 49099, signal 327290/342555 (executing program) 2024/02/27 04:58:56 fetching corpus: 49149, signal 327493/342555 (executing program) 2024/02/27 04:58:56 fetching corpus: 49199, signal 327592/342555 (executing program) 2024/02/27 04:58:56 fetching corpus: 49249, signal 327713/342555 (executing program) 2024/02/27 04:58:56 fetching corpus: 49299, signal 327810/342555 (executing program) 2024/02/27 04:58:56 fetching corpus: 49349, signal 327920/342555 (executing program) 2024/02/27 04:58:56 fetching corpus: 49399, signal 328029/342555 (executing program) 2024/02/27 04:58:56 fetching corpus: 49449, signal 328163/342555 (executing program) 2024/02/27 04:58:56 fetching corpus: 49499, signal 328244/342555 (executing program) 2024/02/27 04:58:56 fetching corpus: 49549, signal 328408/342555 (executing program) 2024/02/27 04:58:56 fetching corpus: 49599, signal 328516/342555 (executing program) 2024/02/27 04:58:56 fetching corpus: 49649, signal 328602/342555 (executing program) 2024/02/27 04:58:56 fetching corpus: 49699, signal 328719/342555 (executing program) 2024/02/27 04:58:56 fetching corpus: 49749, signal 328863/342555 (executing program) 2024/02/27 04:58:56 fetching corpus: 49799, signal 328966/342555 (executing program) 2024/02/27 04:58:56 fetching corpus: 49849, signal 329088/342555 (executing program) 2024/02/27 04:58:56 fetching corpus: 49899, signal 329187/342555 (executing program) 2024/02/27 04:58:56 fetching corpus: 49949, signal 329291/342555 (executing program) 2024/02/27 04:58:56 fetching corpus: 49999, signal 329401/342556 (executing program) 2024/02/27 04:58:57 fetching corpus: 50049, signal 329527/342556 (executing program) 2024/02/27 04:58:57 fetching corpus: 50099, signal 329624/342556 (executing program) 2024/02/27 04:58:57 fetching corpus: 50149, signal 329729/342556 (executing program) 2024/02/27 04:58:57 fetching corpus: 50199, signal 329830/342556 (executing program) 2024/02/27 04:58:57 fetching corpus: 50249, signal 329937/342556 (executing program) 2024/02/27 04:58:57 fetching corpus: 50299, signal 330038/342556 (executing program) 2024/02/27 04:58:57 fetching corpus: 50349, signal 330146/342556 (executing program) 2024/02/27 04:58:57 fetching corpus: 50399, signal 330247/342556 (executing program) 2024/02/27 04:58:57 fetching corpus: 50449, signal 330334/342556 (executing program) 2024/02/27 04:58:57 fetching corpus: 50499, signal 330444/342556 (executing program) 2024/02/27 04:58:57 fetching corpus: 50549, signal 330614/342556 (executing program) 2024/02/27 04:58:57 fetching corpus: 50599, signal 330714/342556 (executing program) 2024/02/27 04:58:57 fetching corpus: 50649, signal 330829/342556 (executing program) 2024/02/27 04:58:57 fetching corpus: 50699, signal 330935/342556 (executing program) 2024/02/27 04:58:57 fetching corpus: 50749, signal 331024/342556 (executing program) 2024/02/27 04:58:57 fetching corpus: 50799, signal 331154/342556 (executing program) 2024/02/27 04:58:57 fetching corpus: 50849, signal 331287/342556 (executing program) 2024/02/27 04:58:57 fetching corpus: 50899, signal 331410/342556 (executing program) 2024/02/27 04:58:57 fetching corpus: 50949, signal 331556/342556 (executing program) 2024/02/27 04:58:57 fetching corpus: 50999, signal 331670/342556 (executing program) 2024/02/27 04:58:57 fetching corpus: 51049, signal 331768/342556 (executing program) 2024/02/27 04:58:57 fetching corpus: 51099, signal 331874/342556 (executing program) 2024/02/27 04:58:57 fetching corpus: 51149, signal 331979/342556 (executing program) 2024/02/27 04:58:57 fetching corpus: 51199, signal 332078/342556 (executing program) 2024/02/27 04:58:57 fetching corpus: 51249, signal 332196/342556 (executing program) 2024/02/27 04:58:58 fetching corpus: 51299, signal 332314/342556 (executing program) 2024/02/27 04:58:58 fetching corpus: 51349, signal 332427/342556 (executing program) 2024/02/27 04:58:58 fetching corpus: 51399, signal 332585/342556 (executing program) 2024/02/27 04:58:58 fetching corpus: 51449, signal 332707/342556 (executing program) 2024/02/27 04:58:58 fetching corpus: 51499, signal 332795/342557 (executing program) 2024/02/27 04:58:58 fetching corpus: 51549, signal 332893/342557 (executing program) 2024/02/27 04:58:58 fetching corpus: 51599, signal 333014/342557 (executing program) 2024/02/27 04:58:58 fetching corpus: 51649, signal 333118/342557 (executing program) 2024/02/27 04:58:58 fetching corpus: 51699, signal 333212/342557 (executing program) 2024/02/27 04:58:58 fetching corpus: 51749, signal 333336/342557 (executing program) 2024/02/27 04:58:58 fetching corpus: 51799, signal 333454/342557 (executing program) 2024/02/27 04:58:58 fetching corpus: 51849, signal 333575/342557 (executing program) 2024/02/27 04:58:58 fetching corpus: 51899, signal 333702/342557 (executing program) 2024/02/27 04:58:58 fetching corpus: 51949, signal 333858/342557 (executing program) 2024/02/27 04:58:58 fetching corpus: 51999, signal 333977/342557 (executing program) 2024/02/27 04:58:58 fetching corpus: 52049, signal 334101/342557 (executing program) 2024/02/27 04:58:58 fetching corpus: 52099, signal 334206/342557 (executing program) 2024/02/27 04:58:58 fetching corpus: 52149, signal 334311/342557 (executing program) 2024/02/27 04:58:58 fetching corpus: 52199, signal 334430/342557 (executing program) 2024/02/27 04:58:58 fetching corpus: 52249, signal 334522/342557 (executing program) 2024/02/27 04:58:58 fetching corpus: 52299, signal 334626/342557 (executing program) 2024/02/27 04:58:58 fetching corpus: 52349, signal 334726/342557 (executing program) 2024/02/27 04:58:58 fetching corpus: 52399, signal 334830/342557 (executing program) 2024/02/27 04:58:58 fetching corpus: 52449, signal 334950/342557 (executing program) 2024/02/27 04:58:58 fetching corpus: 52499, signal 335061/342557 (executing program) 2024/02/27 04:58:58 fetching corpus: 52549, signal 335215/342557 (executing program) 2024/02/27 04:58:58 fetching corpus: 52599, signal 335309/342557 (executing program) 2024/02/27 04:58:58 fetching corpus: 52649, signal 335412/342557 (executing program) 2024/02/27 04:58:58 fetching corpus: 52699, signal 335539/342557 (executing program) 2024/02/27 04:58:58 fetching corpus: 52749, signal 335640/342557 (executing program) 2024/02/27 04:58:58 fetching corpus: 52799, signal 335755/342557 (executing program) 2024/02/27 04:58:58 fetching corpus: 52849, signal 335857/342557 (executing program) 2024/02/27 04:58:58 fetching corpus: 52899, signal 335963/342557 (executing program) 2024/02/27 04:58:58 fetching corpus: 52949, signal 336085/342557 (executing program) 2024/02/27 04:58:59 fetching corpus: 52999, signal 336199/342557 (executing program) 2024/02/27 04:58:59 fetching corpus: 53027, signal 336265/342557 (executing program) 2024/02/27 04:58:59 fetching corpus: 53027, signal 336265/342557 (executing program) 2024/02/27 04:59:01 starting 5 fuzzer processes [ 60.606602][ T27] kauditd_printk_skb: 5 callbacks suppressed [ 60.606615][ T27] audit: type=1400 audit(1709009941.215:96): avc: denied { execmem } for pid=3083 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 60.727036][ T27] audit: type=1400 audit(1709009941.285:97): avc: denied { read } for pid=3087 comm="syz-executor.0" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 60.748584][ T27] audit: type=1400 audit(1709009941.285:98): avc: denied { open } for pid=3087 comm="syz-executor.0" path="net:[4026531840]" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 60.772579][ T27] audit: type=1400 audit(1709009941.285:99): avc: denied { mounton } for pid=3087 comm="syz-executor.0" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 60.794288][ T27] audit: type=1400 audit(1709009941.285:100): avc: denied { module_request } for pid=3087 comm="syz-executor.0" kmod="netdev-nr0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 60.816556][ T27] audit: type=1400 audit(1709009941.295:101): avc: denied { append } for pid=2758 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 60.838752][ T27] audit: type=1400 audit(1709009941.295:102): avc: denied { open } for pid=2758 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 60.861205][ T27] audit: type=1400 audit(1709009941.295:103): avc: denied { getattr } for pid=2758 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 60.884136][ T27] audit: type=1400 audit(1709009941.295:104): avc: denied { sys_module } for pid=3087 comm="syz-executor.0" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 61.018306][ T3087] chnl_net:caif_netlink_parms(): no params data found [ 61.120340][ T3087] bridge0: port 1(bridge_slave_0) entered blocking state [ 61.127439][ T3087] bridge0: port 1(bridge_slave_0) entered disabled state [ 61.134577][ T3087] bridge_slave_0: entered allmulticast mode [ 61.141121][ T3087] bridge_slave_0: entered promiscuous mode [ 61.149469][ T3087] bridge0: port 2(bridge_slave_1) entered blocking state [ 61.156619][ T3087] bridge0: port 2(bridge_slave_1) entered disabled state [ 61.164065][ T3087] bridge_slave_1: entered allmulticast mode [ 61.170515][ T3087] bridge_slave_1: entered promiscuous mode [ 61.209909][ T3087] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 61.221166][ T3087] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 61.248085][ T3087] team0: Port device team_slave_0 added [ 61.256702][ T3087] team0: Port device team_slave_1 added [ 61.268414][ T3101] chnl_net:caif_netlink_parms(): no params data found [ 61.307889][ T3087] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 61.314846][ T3087] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 61.340857][ T3087] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 61.352154][ T3087] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 61.359268][ T3087] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 61.385172][ T3087] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 61.434764][ T3087] hsr_slave_0: entered promiscuous mode [ 61.441171][ T3087] hsr_slave_1: entered promiscuous mode [ 61.468281][ T3101] bridge0: port 1(bridge_slave_0) entered blocking state [ 61.475479][ T3101] bridge0: port 1(bridge_slave_0) entered disabled state [ 61.482597][ T3101] bridge_slave_0: entered allmulticast mode [ 61.489257][ T3101] bridge_slave_0: entered promiscuous mode [ 61.496112][ T3101] bridge0: port 2(bridge_slave_1) entered blocking state [ 61.503233][ T3101] bridge0: port 2(bridge_slave_1) entered disabled state [ 61.510537][ T3101] bridge_slave_1: entered allmulticast mode [ 61.517020][ T3101] bridge_slave_1: entered promiscuous mode [ 61.525351][ T3098] chnl_net:caif_netlink_parms(): no params data found [ 61.577607][ T3101] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 61.588774][ T3101] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 61.649081][ T3101] team0: Port device team_slave_0 added [ 61.657927][ T3101] team0: Port device team_slave_1 added [ 61.663766][ T3098] bridge0: port 1(bridge_slave_0) entered blocking state [ 61.670875][ T3098] bridge0: port 1(bridge_slave_0) entered disabled state [ 61.678104][ T3098] bridge_slave_0: entered allmulticast mode [ 61.684467][ T3098] bridge_slave_0: entered promiscuous mode [ 61.692977][ T3098] bridge0: port 2(bridge_slave_1) entered blocking state [ 61.700076][ T3098] bridge0: port 2(bridge_slave_1) entered disabled state [ 61.707511][ T3098] bridge_slave_1: entered allmulticast mode [ 61.713822][ T3098] bridge_slave_1: entered promiscuous mode [ 61.737955][ T3114] chnl_net:caif_netlink_parms(): no params data found [ 61.753670][ T3106] chnl_net:caif_netlink_parms(): no params data found [ 61.762531][ T3101] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 61.769501][ T3101] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 61.795531][ T3101] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 61.809174][ T3101] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 61.816153][ T3101] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 61.842032][ T3101] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 61.861685][ T3098] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 61.892593][ T3098] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 61.931789][ T3098] team0: Port device team_slave_0 added [ 61.954824][ T3101] hsr_slave_0: entered promiscuous mode [ 61.961142][ T3101] hsr_slave_1: entered promiscuous mode [ 61.967018][ T3101] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 61.974732][ T3101] Cannot create hsr debugfs directory [ 61.980935][ T3098] team0: Port device team_slave_1 added [ 62.023151][ T3106] bridge0: port 1(bridge_slave_0) entered blocking state [ 62.030228][ T3106] bridge0: port 1(bridge_slave_0) entered disabled state [ 62.037500][ T3106] bridge_slave_0: entered allmulticast mode [ 62.043849][ T3106] bridge_slave_0: entered promiscuous mode [ 62.050481][ T3098] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 62.057620][ T3098] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 62.083705][ T3098] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 62.094839][ T3098] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 62.101813][ T3098] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 62.127774][ T3098] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 62.148702][ T3106] bridge0: port 2(bridge_slave_1) entered blocking state [ 62.155821][ T3106] bridge0: port 2(bridge_slave_1) entered disabled state [ 62.164166][ T3106] bridge_slave_1: entered allmulticast mode [ 62.170666][ T3106] bridge_slave_1: entered promiscuous mode [ 62.186945][ T3114] bridge0: port 1(bridge_slave_0) entered blocking state [ 62.194176][ T3114] bridge0: port 1(bridge_slave_0) entered disabled state [ 62.201379][ T3114] bridge_slave_0: entered allmulticast mode [ 62.207795][ T3114] bridge_slave_0: entered promiscuous mode [ 62.214564][ T3114] bridge0: port 2(bridge_slave_1) entered blocking state [ 62.221724][ T3114] bridge0: port 2(bridge_slave_1) entered disabled state [ 62.228981][ T3114] bridge_slave_1: entered allmulticast mode [ 62.235339][ T3114] bridge_slave_1: entered promiscuous mode [ 62.261150][ T3106] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 62.275102][ T27] audit: type=1400 audit(1709009942.885:105): avc: denied { create } for pid=3087 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 62.275260][ T3106] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 62.311605][ T3114] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 62.322129][ T3114] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 62.337611][ T3087] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 62.366531][ T3087] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 62.375459][ T3106] team0: Port device team_slave_0 added [ 62.388251][ T3098] hsr_slave_0: entered promiscuous mode [ 62.394379][ T3098] hsr_slave_1: entered promiscuous mode [ 62.400361][ T3098] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 62.407926][ T3098] Cannot create hsr debugfs directory [ 62.416668][ T3114] team0: Port device team_slave_0 added [ 62.422371][ T3087] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 62.432026][ T3106] team0: Port device team_slave_1 added [ 62.444547][ T3114] team0: Port device team_slave_1 added [ 62.455639][ T3087] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 62.472991][ T3106] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 62.479984][ T3106] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 62.505907][ T3106] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 62.518235][ T3106] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 62.525230][ T3106] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 62.551238][ T3106] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 62.567781][ T3114] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 62.574736][ T3114] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 62.600639][ T3114] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 62.623946][ T3114] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 62.630926][ T3114] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 62.656929][ T3114] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 62.711703][ T3106] hsr_slave_0: entered promiscuous mode [ 62.717922][ T3106] hsr_slave_1: entered promiscuous mode [ 62.723874][ T3106] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 62.731628][ T3106] Cannot create hsr debugfs directory [ 62.739256][ T3114] hsr_slave_0: entered promiscuous mode [ 62.745578][ T3114] hsr_slave_1: entered promiscuous mode [ 62.751595][ T3114] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 62.759321][ T3114] Cannot create hsr debugfs directory [ 62.778895][ T3101] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 62.787553][ T3101] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 62.801728][ T3101] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 62.829446][ T3101] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 62.889951][ T3098] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 62.903490][ T3087] 8021q: adding VLAN 0 to HW filter on device bond0 [ 62.915061][ T3098] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 62.925319][ T3098] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 62.938605][ T3098] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 62.976804][ T3114] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 62.985180][ T3114] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 63.005799][ T3114] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 63.032143][ T3114] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 63.041891][ T3087] 8021q: adding VLAN 0 to HW filter on device team0 [ 63.049406][ T3106] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 63.058348][ T3106] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 63.077144][ T3106] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 63.086192][ T3106] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 63.097428][ T300] bridge0: port 1(bridge_slave_0) entered blocking state [ 63.104493][ T300] bridge0: port 1(bridge_slave_0) entered forwarding state [ 63.113501][ T300] bridge0: port 2(bridge_slave_1) entered blocking state [ 63.120696][ T300] bridge0: port 2(bridge_slave_1) entered forwarding state [ 63.134834][ T3101] 8021q: adding VLAN 0 to HW filter on device bond0 [ 63.154948][ T3101] 8021q: adding VLAN 0 to HW filter on device team0 [ 63.184202][ T3171] bridge0: port 1(bridge_slave_0) entered blocking state [ 63.191358][ T3171] bridge0: port 1(bridge_slave_0) entered forwarding state [ 63.216090][ T3171] bridge0: port 2(bridge_slave_1) entered blocking state [ 63.223160][ T3171] bridge0: port 2(bridge_slave_1) entered forwarding state [ 63.245879][ T3098] 8021q: adding VLAN 0 to HW filter on device bond0 [ 63.299350][ T3114] 8021q: adding VLAN 0 to HW filter on device bond0 [ 63.310705][ T3114] 8021q: adding VLAN 0 to HW filter on device team0 [ 63.330202][ T3098] 8021q: adding VLAN 0 to HW filter on device team0 [ 63.338800][ T300] bridge0: port 1(bridge_slave_0) entered blocking state [ 63.345952][ T300] bridge0: port 1(bridge_slave_0) entered forwarding state [ 63.370954][ T3106] 8021q: adding VLAN 0 to HW filter on device bond0 [ 63.383941][ T3171] bridge0: port 2(bridge_slave_1) entered blocking state [ 63.391126][ T3171] bridge0: port 2(bridge_slave_1) entered forwarding state [ 63.401359][ T3171] bridge0: port 1(bridge_slave_0) entered blocking state [ 63.408427][ T3171] bridge0: port 1(bridge_slave_0) entered forwarding state [ 63.418964][ T3171] bridge0: port 2(bridge_slave_1) entered blocking state [ 63.426090][ T3171] bridge0: port 2(bridge_slave_1) entered forwarding state [ 63.443575][ T3114] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 63.454114][ T3114] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 63.481867][ T3098] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 63.492303][ T3098] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 63.510776][ T3101] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 63.538775][ T3087] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 63.554734][ T3106] 8021q: adding VLAN 0 to HW filter on device team0 [ 63.592403][ T300] bridge0: port 1(bridge_slave_0) entered blocking state [ 63.599629][ T300] bridge0: port 1(bridge_slave_0) entered forwarding state [ 63.609796][ T300] bridge0: port 2(bridge_slave_1) entered blocking state [ 63.616970][ T300] bridge0: port 2(bridge_slave_1) entered forwarding state [ 63.630969][ T3114] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 63.645309][ T3098] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 63.681774][ T3106] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 63.692181][ T3106] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 63.719982][ T3101] veth0_vlan: entered promiscuous mode [ 63.748018][ T3101] veth1_vlan: entered promiscuous mode [ 63.786010][ T3087] veth0_vlan: entered promiscuous mode [ 63.794653][ T3087] veth1_vlan: entered promiscuous mode [ 63.828464][ T3106] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 63.843462][ T3098] veth0_vlan: entered promiscuous mode [ 63.853670][ T3087] veth0_macvtap: entered promiscuous mode [ 63.865740][ T3101] veth0_macvtap: entered promiscuous mode [ 63.875595][ T3101] veth1_macvtap: entered promiscuous mode [ 63.887587][ T3087] veth1_macvtap: entered promiscuous mode [ 63.898181][ T3098] veth1_vlan: entered promiscuous mode [ 63.910364][ T3114] veth0_vlan: entered promiscuous mode [ 63.922064][ T3101] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 63.944193][ T3098] veth0_macvtap: entered promiscuous mode [ 63.957573][ T3101] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 63.966191][ T3087] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 63.976887][ T3087] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.987744][ T3087] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 63.996158][ T3087] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 64.006692][ T3087] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.017705][ T3087] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 64.027977][ T3087] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.036860][ T3087] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.045641][ T3087] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.054342][ T3087] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.066549][ T3114] veth1_vlan: entered promiscuous mode [ 64.077943][ T3098] veth1_macvtap: entered promiscuous mode [ 64.086328][ T3101] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.095105][ T3101] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.103839][ T3101] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.112626][ T3101] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.156409][ T3098] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 64.166914][ T3098] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.176865][ T3098] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 64.187321][ T3098] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.198503][ T3098] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 64.222752][ T3114] veth0_macvtap: entered promiscuous mode [ 64.239470][ T3098] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 64.250071][ T3098] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.259937][ T3098] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 04:59:04 executing program 2: sigaltstack(0x0, &(0x7f00000007c0)={0x0}) 04:59:04 executing program 2: bpf$BPF_BTF_LOAD(0x9, &(0x7f0000000200)={0x0, &(0x7f0000000140)=""/144, 0x2f, 0x90}, 0x20) [ 64.270613][ T3098] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.281524][ T3098] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 64.299164][ T3114] veth1_macvtap: entered promiscuous mode 04:59:04 executing program 2: r0 = socket(0xa, 0x6, 0x0) bind$tipc(r0, 0x0, 0x0) 04:59:04 executing program 0: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, &(0x7f00000001c0), 0x4) 04:59:04 executing program 2: r0 = socket(0x2, 0x5, 0x0) getsockopt$inet_mreqn(r0, 0x84, 0x14, 0x0, &(0x7f0000000040)) 04:59:05 executing program 0: r0 = socket(0x29, 0x2, 0x0) syz_genetlink_get_family_id$smc(&(0x7f0000000040), r0) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x40000) sendmsg$SMC_PNETID_FLUSH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) [ 64.324953][ T3098] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.334123][ T3098] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.342951][ T3098] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.351865][ T3098] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 04:59:05 executing program 2: r0 = socket(0x2b, 0x1, 0x0) setsockopt$WPAN_SECURITY(r0, 0x0, 0xf, 0x0, 0x0) 04:59:05 executing program 2: r0 = socket(0x2a, 0x2, 0x0) sendto$phonet(r0, 0x0, 0x0, 0x8804, 0x0, 0x0) [ 64.409877][ T3106] veth0_vlan: entered promiscuous mode [ 64.420095][ T3106] veth1_vlan: entered promiscuous mode [ 64.434238][ T3114] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 64.444772][ T3114] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 04:59:05 executing program 2: r0 = socket(0x2, 0x5, 0x0) getsockopt$inet_mreqn(r0, 0x84, 0x70, 0x0, &(0x7f0000000040)) 04:59:05 executing program 2: r0 = socket(0x11, 0x3, 0x0) setsockopt$inet6_mreq(r0, 0x6, 0x0, 0x0, 0x0) 04:59:05 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x29, 0x3, &(0x7f0000002140), 0x4) [ 64.454753][ T3114] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 64.465443][ T3114] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.475398][ T3114] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 64.485884][ T3114] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.497321][ T3114] batman_adv: batadv0: Interface activated: batadv_slave_0 04:59:05 executing program 1: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000040)={0x0, 0x0}, 0x8) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000080)=r0, 0x4) 04:59:05 executing program 2: bpf$BPF_PROG_QUERY(0x10, &(0x7f00000002c0)={@map, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 04:59:05 executing program 1: r0 = socket(0x2, 0x5, 0x0) getsockopt$inet_mreqn(r0, 0x84, 0xb, 0x0, &(0x7f0000000040)) [ 64.523561][ T3114] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 64.534107][ T3114] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.544060][ T3114] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 64.554681][ T3114] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 04:59:05 executing program 1: r0 = socket(0x2, 0x5, 0x0) getsockopt$inet_mreqn(r0, 0x84, 0xe, 0x0, &(0x7f0000000040)=0x9700) [ 64.564652][ T3114] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 64.575120][ T3114] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.588297][ T3114] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 64.604776][ T3114] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.613628][ T3114] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 04:59:05 executing program 1: bpf$BPF_GET_BTF_INFO(0x3, &(0x7f0000000180)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 04:59:05 executing program 2: r0 = socket(0x2, 0x5, 0x0) getsockopt$inet_mreqn(r0, 0x84, 0x85, 0x0, &(0x7f0000000040)) [ 64.622514][ T3114] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.631301][ T3114] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 04:59:05 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x19, &(0x7f0000000300)={@empty}, 0x14) 04:59:05 executing program 2: syz_emit_ethernet(0x36, &(0x7f0000000180)={@multicast, @remote, @void, {@generic={0x86dd, "209be5db92fa3c5ca8f6e38828ef8238d0e5e2984ec7572c4a740074a9881cceec5e231819ce5bce"}}}, 0x0) [ 64.669452][ T3106] veth0_macvtap: entered promiscuous mode [ 64.683120][ T3106] veth1_macvtap: entered promiscuous mode [ 64.704342][ T3106] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 04:59:05 executing program 2: r0 = socket(0xa, 0x6, 0x0) getsockopt$inet_mreqn(r0, 0x84, 0x0, 0x0, 0x0) 04:59:05 executing program 3: r0 = socket(0x15, 0x5, 0x0) bind$x25(r0, &(0x7f0000000000)={0xa, @remote={'\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc', 0x2}}, 0x12) 04:59:05 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2, 0x2}, 0x48) 04:59:05 executing program 1: r0 = socket(0x29, 0x2, 0x0) getpeername$tipc(r0, 0x0, 0x0) [ 64.714945][ T3106] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.724770][ T3106] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 64.735308][ T3106] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.745159][ T3106] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 64.755693][ T3106] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 04:59:05 executing program 2: r0 = socket(0x2, 0x5, 0x0) getsockopt$inet_mreqn(r0, 0x84, 0xa, 0x0, &(0x7f0000000040)=0x9700) [ 64.765554][ T3106] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 64.776030][ T3106] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.796122][ T3106] batman_adv: batadv0: Interface activated: batadv_slave_0 04:59:05 executing program 1: r0 = socket(0x2, 0x5, 0x0) getsockopt$inet_mreqn(r0, 0x84, 0x7c, 0x0, &(0x7f0000000040)) 04:59:05 executing program 3: mknodat$null(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2000, 0x103) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) [ 64.821604][ T3106] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 64.832210][ T3106] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.842147][ T3106] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 64.852751][ T3106] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 04:59:05 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x1, &(0x7f00000002c0), 0x0) 04:59:05 executing program 2: symlink(&(0x7f00000000c0)='\x00', &(0x7f0000000040)='./file0\x00') open(&(0x7f0000002800)='./file0\x00', 0x0, 0x0) [ 64.862650][ T3106] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 64.873137][ T3106] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.883357][ T3106] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 64.893940][ T3106] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.910325][ T3106] batman_adv: batadv0: Interface activated: batadv_slave_1 04:59:05 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000940)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) 04:59:05 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x200, 0x0) unlinkat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x8) 04:59:05 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) r1 = getuid() fchown(r0, r1, 0x0) 04:59:05 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) fcntl$lock(r0, 0x1, 0x0) 04:59:05 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x4, &(0x7f0000002140), 0x4) [ 64.920735][ T3106] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.929509][ T3106] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.938267][ T3106] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.947043][ T3106] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 04:59:05 executing program 2: symlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='./file3\x00') open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) link(&(0x7f0000000040)='./file1\x00', 0x0) openat(0xffffffffffffff9c, &(0x7f0000000200)='./file3\x00', 0x0, 0x0) 04:59:05 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) getsockopt$sock_timeval(r0, 0xffff, 0x1005, &(0x7f0000000000), &(0x7f0000000040)=0x10) 04:59:05 executing program 3: syz_emit_ethernet(0x5e, &(0x7f0000001540)={@broadcast, @broadcast, @val, {@ipv6}}, 0x0) 04:59:05 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000024c0)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000380)={&(0x7f0000000000)=@abs={0x0, 0x0, 0x1}, 0x8, &(0x7f0000000340)=[{&(0x7f0000000040)="adb66984c15ff29a8be199f95905d69da13f795e4ca4b4077eabbf85c6904a65ee29e53d3df2fc3cc14d9c89405512b5a0e97487630addb7b08e64b4849a4d87211647a93f26e61d340ef6c1296e0ad75a19998bfae394e6111b68767f374b11b6fb29ded1310b4a2b684ebf639fe8a6e79b6a0eb161383af78db550a4f02f1b0983", 0x82}, {&(0x7f0000000100)="6621017cd2a4bc298fed076498a9e6", 0xf}], 0x2}, 0x0) 04:59:05 executing program 0: r0 = socket$inet6(0x18, 0x2, 0x0) close(r0) setsockopt$sock_cred(r0, 0xffff, 0x1022, 0x0, 0x0) 04:59:05 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fchown(r0, 0x0, 0xffffffffffffffff) 04:59:05 executing program 2: readv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000580)=""/263, 0x107}, {&(0x7f0000000140)=""/60, 0x3c}, {&(0x7f0000000200)=""/252, 0xfc}, {&(0x7f0000000300)=""/227, 0xe3}], 0x1075) 04:59:05 executing program 3: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x8004741b, &(0x7f0000000000)=0x7fff) 04:59:05 executing program 0: symlink(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='./file0\x00') rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') 04:59:05 executing program 4: symlink(&(0x7f0000001240)='./file0\x00', &(0x7f0000000200)='./file0\x00') readlink(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 04:59:05 executing program 2: r0 = socket$inet6(0x18, 0x2, 0x0) connect(r0, &(0x7f0000000000)=@un=@file={0x0, './file0\x00'}, 0xa) 04:59:05 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x10, 0x0) close(r0) 04:59:05 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) getgroups(0x1, &(0x7f0000000000)=[0xffffffffffffffff]) fchown(r0, 0xffffffffffffffff, r1) 04:59:05 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f00000011c0), 0x10, 0x0, 0x0) 04:59:05 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000024c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001600)={&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0xa, &(0x7f0000001500)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 04:59:05 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000024c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, 0x0, 0x0) 04:59:05 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) getsockopt$sock_timeval(r0, 0xffff, 0x0, &(0x7f0000000000), 0x0) 04:59:05 executing program 0: accept$unix(0xffffffffffffffff, &(0x7f00000003c0)=@abs, 0x0) 04:59:05 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000000780), 0x10, 0x0) 04:59:06 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000002ec0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FIONREAD(r0, 0x4004667f, &(0x7f0000000600)) 04:59:06 executing program 2: syz_emit_ethernet(0xbd, &(0x7f0000000080)={@local, @broadcast, @val, {@ipv6}}, 0x0) 04:59:06 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{0x0}, {&(0x7f0000000000)=""/207, 0xcf}], 0x2) 04:59:06 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff}) fcntl$getown(r0, 0x5) 04:59:06 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt$sock_cred(r0, 0xffff, 0x1022, &(0x7f0000000100)={0x0, 0x0, 0xffffffffffffffff}, 0xc) 04:59:06 executing program 4: fchmodat(0xffffffffffffffff, 0x0, 0x754bce738295bfa1) 04:59:06 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000024c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001600)={0x0, 0x0, &(0x7f0000001500)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 04:59:06 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, &(0x7f0000000840)="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", 0x7d8, 0x0, 0x0, 0x0) 04:59:06 executing program 0: symlinkat(&(0x7f00000002c0)='./file1\x00', 0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00') 04:59:06 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) pwritev(r0, &(0x7f0000000400)=[{0x0}], 0x1, 0x0, 0x0) 04:59:06 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x200, 0x0) readv(r0, &(0x7f0000000640), 0x100000000000028e) 04:59:06 executing program 3: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) shmctl$IPC_SET(r0, 0x1, &(0x7f0000001380)) shmctl$IPC_SET(r0, 0x1, &(0x7f0000000000)={{}, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 04:59:06 executing program 4: syz_open_pts(0xffffffffffffffff, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) 04:59:06 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000700)={&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x8, &(0x7f0000000b80)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x61}, 0x0) 04:59:06 executing program 4: r0 = socket$inet6(0x18, 0x1, 0x0) bind(r0, 0x0, 0xffffffffffffff0a) 04:59:06 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom(r1, &(0x7f0000000200)=""/234, 0xea, 0x2, 0x0, 0x0) sendmsg(r0, &(0x7f0000001400)={0x0, 0x0, 0x0}, 0x0) 04:59:06 executing program 1: pwritev(0xffffffffffffffff, &(0x7f0000002680)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0x0) 04:59:06 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fsync(r0) 04:59:06 executing program 0: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x210, 0x0) pipe2(&(0x7f0000000100), 0x0) select(0x40, &(0x7f0000000100), &(0x7f00000000c0)={0x4c}, 0x0, 0x0) select(0x40, &(0x7f0000000040), &(0x7f0000000140)={0x21}, 0x0, 0x0) 04:59:06 executing program 3: syz_emit_ethernet(0x3a, &(0x7f0000000080)={@broadcast, @broadcast, @val, {@ipv4}}, 0x0) 04:59:06 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001200)=[{&(0x7f00000000c0)="f57cbae800cef33c638e5a19264d7080449f310854109e5bce521af6a43262e945f3fc2c81049cf751861cec92e2d5756ad57e6260c23f1271144b489d6b1be2fb1b267e659140f32c8875dfe89886c35c4c9eb382d3d472", 0x58}, {&(0x7f0000000140)="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", 0x119}], 0x2}, 0x0) 04:59:06 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000024c0)={0xffffffffffffffff, 0xffffffffffffffff}) fchdir(r0) 04:59:06 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r1, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r0, 0x2) 04:59:06 executing program 0: shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmctl$IPC_SET(0x0, 0x1, 0x0) 04:59:06 executing program 4: pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) select(0x40, &(0x7f0000000000)={0xfffffffffffffffd}, 0x0, 0x0, 0x0) dup2(r1, r0) 04:59:06 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt(r0, 0x0, 0x4, 0x0, 0x0) 04:59:06 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) bind(r0, 0x0, 0x0) 04:59:06 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000000540), 0x10, 0x0) 04:59:06 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSWINSZ(r0, 0x80087467, &(0x7f0000000040)) 04:59:06 executing program 3: pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) dup2(r1, r0) select(0x40, &(0x7f0000000040), &(0x7f00000000c0)={0x8}, 0x0, 0x0) 04:59:06 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) writev(r1, &(0x7f0000000340)=[{0x0}], 0x1) 04:59:06 executing program 0: pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000000)=""/34, 0x22}], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) dup2(r2, r1) 04:59:06 executing program 2: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x210, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='.\x00', 0x0, 0x0) select(0x40, &(0x7f0000000080)={0x1f}, &(0x7f00000000c0)={0x4c}, 0x0, 0x0) linkat(r0, &(0x7f0000000100)='./file0\x00', r0, &(0x7f0000000200)='./file1\x00', 0x0) 04:59:06 executing program 4: socket$inet(0x2, 0x0, 0x1) 04:59:06 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x22, 0x0) 04:59:06 executing program 2: open$dir(&(0x7f00000014c0)='./file0\x00', 0x200, 0x0) link(&(0x7f0000001580)='./file0\x00', &(0x7f00000015c0)='.\x00') 04:59:06 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000000440)={@local, @empty, @val, {@ipv4}}, 0x0) 04:59:06 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x210, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='.\x00', 0x0, 0x0) select(0x40, &(0x7f0000000080)={0x1f}, 0x0, 0x0, 0x0) unlinkat(r0, &(0x7f0000000040)='./file0\x00', 0x0) 04:59:06 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg$unix(r0, &(0x7f0000002880)={0x0, 0x0, &(0x7f0000002480)=[{&(0x7f0000001480)=':', 0x1}], 0x1, &(0x7f0000002740)=[@cred, @rights, @rights, @cred, @cred, @rights, @cred], 0xe8}, 0x0) 04:59:06 executing program 0: pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000000)=""/34, 0x22}], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) dup2(r2, r1) 04:59:06 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCCONS(r0, 0x80047462) [ 66.145393][ T27] kauditd_printk_skb: 35 callbacks suppressed [ 66.145407][ T27] audit: type=1400 audit(1709009946.765:141): avc: denied { create } for pid=3415 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 04:59:06 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000024c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) close(r1) dup2(r1, 0xffffffffffffffff) 04:59:06 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f00000025c0)=[{0x0}], 0x1) 04:59:06 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000480)=""/4096, 0x1000}], 0x1) 04:59:06 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) shutdown(r0, 0x3) 04:59:06 executing program 1: socket$inet(0x2, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000001940), 0x0, 0x0) 04:59:06 executing program 0: pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000000)=""/34, 0x22}], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) dup2(r2, r1) 04:59:06 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fchown(r0, 0x0, 0x0) 04:59:06 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000024c0)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f0000000000)=[{r0, 0x18}], 0x1, 0x0) 04:59:06 executing program 4: symlink(&(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='.\x00') 04:59:06 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000480)=""/4096, 0x1000}, {&(0x7f0000000000)=""/207, 0xcf}], 0x2) 04:59:06 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) getpeername$inet(r0, 0x0, &(0x7f00000002c0)) 04:59:06 executing program 2: getsockopt$sock_cred(0xffffffffffffffff, 0xffff, 0x1022, 0x0, &(0x7f0000000080)) clock_getres(0x0, &(0x7f00000002c0)) 04:59:06 executing program 4: open$dir(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) 04:59:06 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$FIONREAD(r0, 0x4004667f, &(0x7f0000000140)) 04:59:06 executing program 2: munlock(&(0x7f0000cf6000/0x3000)=nil, 0x3000) 04:59:07 executing program 0: pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000000)=""/34, 0x22}], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) dup2(r2, r1) 04:59:07 executing program 4: getsockopt$sock_cred(0xffffffffffffffff, 0xffff, 0x1022, 0x0, &(0x7f0000000080)) clock_getres(0x2, &(0x7f00000002c0)) 04:59:07 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) poll(&(0x7f0000000080)=[{}, {r0, 0x4}], 0x2, 0x0) poll(&(0x7f0000000100)=[{r0, 0x4}], 0x1, 0x0) 04:59:07 executing program 1: mknod$loop(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) 04:59:07 executing program 2: socketpair(0x6, 0x0, 0x7, 0x0) 04:59:07 executing program 3: mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x1012, 0xffffffffffffffff, 0x0) 04:59:07 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCCONS(r0, 0x80047462) 04:59:07 executing program 2: setsockopt$sock_timeval(0xffffffffffffffff, 0xffff, 0x0, 0x0, 0x0) 04:59:07 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) getsockname$unix(r0, 0x0, 0x0) 04:59:07 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f00000006c0), 0x10, 0x0) 04:59:07 executing program 1: openat$zero(0xffffffffffffff9c, 0x0, 0x20, 0x0) 04:59:07 executing program 4: r0 = socket$inet6(0x18, 0x2, 0x0) getsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000001480), &(0x7f00000000c0)=0x8) 04:59:07 executing program 2: socketpair(0x1, 0x0, 0xdd, 0x0) 04:59:07 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCGETD(r0, 0x4004741a, &(0x7f0000000300)) 04:59:07 executing program 3: syz_emit_ethernet(0x4a, &(0x7f0000000140)={@local, @random="4aec8b86b8b0", @val, {@ipv6}}, 0x0) 04:59:07 executing program 2: mmap(&(0x7f0000cba000/0x2000)=nil, 0x2000, 0x0, 0x1010, 0xffffffffffffff9c, 0x0) 04:59:07 executing program 1: r0 = socket(0x2, 0x3, 0x6) connect$unix(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="7b02011429"], 0x10) write(r0, &(0x7f0000000200)="fc23780000000000000028a8790308fc29b2ddebcc9f2fbec154d6eb", 0x1c) 04:59:07 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSPGRP(r0, 0x40047477, &(0x7f0000000080)) 04:59:07 executing program 0: r0 = socket$inet(0x2, 0x3, 0x0) getsockopt$sock_cred(r0, 0xffff, 0x1022, 0x0, 0x0) 04:59:07 executing program 1: mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x7, 0x10, 0xffffffffffffffff, 0x0) 04:59:07 executing program 3: mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x4010, 0xffffffffffffffff, 0x0) 04:59:07 executing program 4: r0 = socket$inet6(0x18, 0x1, 0x0) getsockname$inet6(r0, 0x0, &(0x7f0000000080)) [ 67.027160][ T27] audit: type=1400 audit(1709009947.645:142): avc: denied { getopt } for pid=3493 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 04:59:07 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCGWINSZ(r0, 0x40087468, &(0x7f00000000c0)) 04:59:07 executing program 1: syz_emit_ethernet(0x46, &(0x7f00000001c0)=ANY=[@ANYBLOB="ffffffffffff00000000000086dd604be406001000000000000000000000003f4cffac1400bbfe"], 0x0) 04:59:07 executing program 3: syz_emit_ethernet(0x7e, &(0x7f0000000080)={@broadcast, @random="1faa2a22e376", @val, {@ipv6}}, 0x0) 04:59:07 executing program 2: r0 = open(&(0x7f0000000240)='./file0\x00', 0x200, 0x0) poll(&(0x7f0000000040)=[{r0, 0x40}], 0x1, 0x0) 04:59:07 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) getsockopt$inet_opts(r2, 0x0, 0x0, 0x0, 0x0) 04:59:07 executing program 1: open(&(0x7f0000000000)='./file0\x00', 0x200, 0xb499a51c251c643c) [ 67.095404][ T27] audit: type=1400 audit(1709009947.665:143): avc: denied { connect } for pid=3499 comm="syz-executor.1" lport=6 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 67.116281][ T27] audit: type=1400 audit(1709009947.665:144): avc: denied { write } for pid=3499 comm="syz-executor.1" path="socket:[5150]" dev="sockfs" ino=5150 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 04:59:07 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@random="cb317a00e1b1", @broadcast, @val, {@ipv6}}, 0x0) 04:59:07 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000016c0)=[{r0}], 0x1, 0x2000000) dup2(r1, r0) 04:59:07 executing program 2: mprotect(&(0x7f0000f1a000/0x3000)=nil, 0x3000, 0x1) 04:59:07 executing program 4: r0 = socket$inet(0x2, 0x3, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 04:59:07 executing program 1: setrlimit(0x7, &(0x7f0000000040)={0x100000000, 0x80000000000006}) 04:59:07 executing program 3: socketpair(0x18, 0x0, 0x1d, 0x0) 04:59:07 executing program 2: semget(0x1, 0x7, 0x300) 04:59:07 executing program 3: fchmod(0xffffffffffffffff, 0x787ac6b4131641) 04:59:07 executing program 1: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="03"], 0x47, 0x0) msgrcv(r0, &(0x7f0000000300)={0x0, ""/92}, 0x64, 0x0, 0x1000) 04:59:07 executing program 4: semget(0x1, 0x1, 0x3b6) 04:59:07 executing program 3: semget$private(0x0, 0x6, 0x334) 04:59:07 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f0000000100)=[{r0}], 0x1, 0x0) writev(r1, &(0x7f0000000480)=[{0x0}], 0x1) 04:59:07 executing program 4: r0 = socket$inet(0x2, 0x8001, 0x0) getsockname$inet(r0, 0x0, &(0x7f0000000040)) 04:59:07 executing program 1: semget(0x0, 0x1, 0x101) 04:59:07 executing program 3: r0 = semget(0x1, 0x0, 0x0) shmctl$SHM_LOCK(r0, 0xb) 04:59:07 executing program 4: r0 = msgget$private(0x0, 0x0) msgrcv(r0, &(0x7f0000000180)={0x0, ""/255}, 0x107, 0x0, 0x0) msgsnd(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="03"], 0x47, 0x0) 04:59:07 executing program 2: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000080)={0x3}, 0x8, 0x0) msgrcv(r0, &(0x7f00000000c0)=ANY=[], 0x50, 0x0, 0x1000) 04:59:07 executing program 3: semget$private(0x0, 0x6, 0x684) 04:59:07 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaef, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xf452}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x412, 0x0, 0x0, 0x0, 0xdc08, 0x0, 0x9a}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() close(0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, &(0x7f0000000180)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r1, &(0x7f0000000000), 0x248800) 04:59:07 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.stat\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086607, &(0x7f0000000040)) 04:59:08 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000200)='GPL\x00'}, 0x90) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6gre0\x00', 0x20}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8910, &(0x7f0000000080)) 04:59:08 executing program 4: r0 = msgget$private(0x0, 0x0) msgrcv(r0, &(0x7f0000000180)={0x0, ""/255}, 0x107, 0x0, 0x0) msgsnd(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="03"], 0x47, 0x0) [ 67.388011][ T27] audit: type=1400 audit(1709009948.005:145): avc: denied { open } for pid=3567 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 67.407571][ T27] audit: type=1400 audit(1709009948.005:146): avc: denied { perfmon } for pid=3567 comm="syz-executor.1" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 67.428807][ T27] audit: type=1400 audit(1709009948.005:147): avc: denied { kernel } for pid=3567 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 67.449492][ T27] audit: type=1400 audit(1709009948.005:148): avc: denied { prog_load } for pid=3567 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 04:59:08 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.stat\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086607, &(0x7f0000000040)) 04:59:08 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaef, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xf452}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x412, 0x0, 0x0, 0x0, 0xdc08, 0x0, 0x9a}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() close(0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, &(0x7f0000000180)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r1, &(0x7f0000000000), 0x248800) 04:59:08 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x4}, 0x0, 0x5, 0x2, 0x0, 0x0, 0x7f}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0xa) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x2000000}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r2 = bpf$ITER_CREATE(0x21, &(0x7f0000000800), 0x8) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x1) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x5, &(0x7f0000001080)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1805000000000000000000004b64ffec850000007d000000850000002a00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000280)='Y\xa0T\a\xb8\xe7J+Y\\\xcbA\xa3\xcen\x83') perf_event_open(&(0x7f0000000800)={0x2, 0x80, 0xca, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x12}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) r5 = bpf$ITER_CREATE(0x21, &(0x7f00000007c0), 0x8) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000780)={0x0, r5}, 0xfffffffffffffccf) perf_event_open(&(0x7f00000005c0)={0x0, 0x80, 0x48, 0x1f, 0x5, 0x0, 0x0, 0xcae869a, 0xca0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x5, 0x0, @perf_config_ext={0x6aa36e77, 0x86e}, 0x0, 0x8, 0xa67, 0x5, 0x8000000000000000, 0x6, 0xffff, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, r1, 0x9) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x9, 0x3, &(0x7f0000000640)=ANY=[], &(0x7f0000000240)='GPL\x00'}, 0x80) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000003c0)={r6, 0x58, &(0x7f0000000540)}, 0x10) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300), 0x10) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000740)={0x7ff}, 0x8) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.stat\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000200)='GPL\x00', 0xfffffffc, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x21}, 0x90) close(0xffffffffffffffff) perf_event_open(&(0x7f00000006c0)={0x5, 0x80, 0x1f, 0x7f, 0x14, 0xdc, 0x0, 0x2, 0x1000, 0x2, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5, 0x320ddeefb0f3916d, @perf_config_ext={0x1, 0xd393}, 0x4020, 0x8, 0xbc000000, 0x0, 0x5, 0x101, 0x1ff, 0x0, 0xffffffff, 0x0, 0xfffffffffffff1e6}, 0xffffffffffffffff, 0xffffffffffffffff, r7, 0xa) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000680)={@cgroup=r7, 0xffffffffffffffff, 0x28}, 0x20) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6gre0\x00', 0x20}) bpf$PROG_LOAD(0x5, &(0x7f0000001300)={0x5, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="ff"], &(0x7f0000000c80)='GPL\x00', 0x101, 0x3f, &(0x7f0000000cc0)=""/63, 0x0, 0x19, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, &(0x7f0000001000)={0x1, 0x4}, 0x8, 0x10, &(0x7f0000001040)={0x1, 0x6, 0x10000, 0x1000}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000040)}, 0x90) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x89f1, &(0x7f0000000080)) 04:59:08 executing program 4: r0 = msgget$private(0x0, 0x0) msgrcv(r0, &(0x7f0000000180)={0x0, ""/255}, 0x107, 0x0, 0x0) msgsnd(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="03"], 0x47, 0x0) 04:59:08 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.stat\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086607, &(0x7f0000000040)) 04:59:08 executing program 3: bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0x1, 0x16, 0xb4, 0x7f}, 0x48) 04:59:08 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.stat\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086607, &(0x7f0000000040)) [ 67.723967][ C1] hrtimer: interrupt took 16423 ns [ 67.733293][ T27] audit: type=1400 audit(1709009948.345:149): avc: denied { prog_run } for pid=3583 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 04:59:08 executing program 4: r0 = msgget$private(0x0, 0x0) msgrcv(r0, &(0x7f0000000180)={0x0, ""/255}, 0x107, 0x0, 0x0) msgsnd(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="03"], 0x47, 0x0) 04:59:08 executing program 3: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e"], 0x0, 0x37}, 0x20) r1 = bpf$PROG_LOAD(0x5, 0x0, 0xffffffffffffff78) r2 = perf_event_open(&(0x7f0000000600)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800, 0x100000001}, 0x0, 0xea5c, 0x0, 0x5, 0x0, 0xfffffffb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000440), 0xfffffffffffffeed) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x80841, 0x0) r5 = perf_event_open(0x0, 0x0, 0xd, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = perf_event_open(&(0x7f00000006c0)={0x2, 0x80, 0x2, 0x3, 0x3, 0x7, 0x0, 0xa7, 0x1000, 0x3, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5, 0x1, @perf_bp={&(0x7f0000000300), 0x8}, 0x4401, 0x5, 0x7, 0x8, 0x1a, 0xddc5, 0x8, 0x0, 0x2, 0x0, 0x8000000000000001}, 0x0, 0xa, r3, 0x8) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000c00), 0x6e, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYRES16=r3, @ANYRESDEC=r2], 0x150}, 0x1) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000ac0)={0x3, &(0x7f00000000c0)=[{0xff, 0x80, 0x80, 0x1}, {0x0, 0x0, 0x0, 0x3}, {0x4, 0x0, 0xc3, 0x1}]}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000fc0)='(pu\t\t&6\t\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf2\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x8d\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\xba\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1cq\x06\xe5\xce\v\x1b\xd0x@\xd5\xcd\x0f\xcc\xf1\xb97Z\xf9\xe5wL\xce\x1a\xb4\x9f\xb4\xd7\xef6A\v\xdf\'\xc68pjk\x11Q\xef\x9d\x8cpu~w0\x8e\xb3\xcb\xc9\x87\xf3o\xbc\x9c\x9d<\xc7\x9fK\xcd!]\xc7\xe2w\xb2g\xbe\xe9\xfb\x03\b\x8d\xf7S\xf0\xfc\xd9s\x95a\x9d\x1f\xd6\x06a<\t)\x10\xb51j.P\x93\xa9cC\v\x9cL\xd7\x12\xdc\xf1\xf1t>\x18\x05\x04\xc3\xbf`\xd7a\x84\xfbol\fG\x93Y\x05\x87wXw\v\x8eZ\x93\xe4Q\xf0\x83\x7f{\xa2\xfb\xb4\xf5\x01\xaf\x92\x85\xd0\xef\xf6\xaem\xbb\x7f\xe4\x1f\xc7\xd7\xa3qFk\xd2\x84~\xa9\xb6H\x00!\xbc\xe2s3\xca\xd7\t\xb9q\x1f\x05#_k\x1f\xfe%H>\x16\xe7\x9f\x9fL\xf5\xcb9\x83v') r10 = bpf$PROG_LOAD(0x5, 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000000540), 0x6e, &(0x7f0000002500)}, 0x40002102) close(r4) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x88305, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x52c61100, 0x4, @perf_config_ext={0x8000000019, 0x87}, 0x4731f, 0x5, 0x40000000, 0x9, 0x8, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$unix(r6, &(0x7f0000000a40)={&(0x7f0000000cc0), 0x6e, &(0x7f00000005c0)=[{&(0x7f0000000940)=""/248, 0xf8}, {&(0x7f0000000d80)=""/226, 0xe2}], 0x2, &(0x7f0000002200)=ANY=[@ANYBLOB="86a8d31b3324fe591fbd1b3a990300394970e4174d27609ceca65145451b460410b61985e927d84ab0d1b8020ed0972c0000000000000000", @ANYRES32, @ANYRES8=r10, @ANYRES32, @ANYRESDEC=r9, @ANYBLOB="1c0000000000000001000000020000008d124400dd0e49e9013c652435147fe8ac5b2a7cfde66935f69ea6958e845542f0d1d0fd619855c793cc2a3c0d3cbdc9be2acc6cf0382470f65aaae1c5221cc12c556958cd3da1e7a92be8ad23506ce3ce375a3a0f1e8a2e8a7923b52b51975db6a6caca41faa8057b18ebe21d0cb65d558d4ecc9760b3fc4305c86e1fd8c61e9ef8d568fb358fcf8d00182a66272a831f1be5beaecb49021b", @ANYRES64=r5, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000001d1c000000000000000100000041000000", @ANYRES32, @ANYRESOCT, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRESDEC, @ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=r10, @ANYRESHEX=r2, @ANYRES32, @ANYRES8=r4, @ANYRES32, @ANYRES8=r6, @ANYRES32, @ANYRES16=r9, @ANYBLOB="1c100001000000ea2f61ceb455e7bc003be96da82893937327e08144fc6e4b70fa9b22deaedc839aa7b85e000c990515b31b8c2daa2ad9918739842fae4618823300e035b4800149eea342d0e3393bd317fad3326a4457dfc65adbfc9f609475b4d3c506ca4362bbc2e65a45bc2dd32affcd7652c1fc77dcdb2803a254e2f9448265491c175e09a710eeee20ff96426b47ce44f39b0b470b53c1c88a6072079038e93789d69dc1e4c99623f34755dd5572d6f1cc4b79851cf0fcf762bcd45b6966e420473e57b601b2d8f1a8392beb112c2a5c6d318ccd1a16a202", @ANYRES32=r7, @ANYRESOCT=r1, @ANYRES32=0x0, @ANYBLOB="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", @ANYRES16=r5, @ANYBLOB="c70dd8bd703463a3b3f0201dd18be94e3a76d220f959846dad28041904ad8c7ba5f8f3211aab6ba060b9bd6d32e7542b079ea9bbbc2d802fca95e13534302790ab65a099662e600933665fae82a1558a99d03dc47408133a0cf06a0498ba18fef55697b963290ba769145ab46ac2e33d226ea786c03e2848b7d1c7889132f959db6e508e754bb5bcc43d838f82", @ANYRES64, @ANYBLOB="64182a03"], 0xf8}, 0x40000040) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000b00)={'team_slave_0\x00', 0x4000}) r12 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f00000003c0)=0x4af659a0) r13 = bpf$ITER_CREATE(0x21, &(0x7f0000000240)={r12}, 0x8) r14 = openat$cgroup_ro(r13, &(0x7f0000000280)='blkio.bfq.io_serviced_recursive\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00', 0x10}) sendmsg$unix(r12, &(0x7f0000000780)={&(0x7f00000008c0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000480)=[{&(0x7f0000000e80)="332926bbbcbdbb700bdd688730ed6d147cb5733f07562530187dd455c20c661b2cedc126bb0727c9710aa44ef2c09ab1070f899718a63d8351d380eb255a78c592828f21a16427f1020b41461813e57d740044e8b989ef059355157721d8ced1b5bcf0c4031d02e36573d16c25cf22b5224db694603f582e38318b49f4b0c82ff81a66bdb740b6d032709d2ebf6fa5af5f3a54931cd9172da79c321eb505c975d5481d94f1b93b20698e9db084ff1ca25e218911e008456adaf887892e5994c05a06061769821cbf82dd33375c48d729cc5a0d44895b1b927a815187f35a9fba9dd0c6f122cbda892e7a0328e8b10b61", 0xf0}], 0x1, &(0x7f0000000b40)=[@rights={{0x18, 0x1, 0x1, [r8, r3]}}, @rights={{0x30, 0x1, 0x1, [r3, r14, 0xffffffffffffffff, r4, r0, r7, r1, r4]}}], 0x48, 0x804}, 0x4020800) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r16, 0x89a2, &(0x7f0000000080)) bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x1, 0x2, &(0x7f00000015c0)=ANY=[@ANYBLOB="c4cdf83e0180a2fccce8650600b90f254aa6e2ab450100dffd5cbe3c39598b4c008e496ae3e31274d825a424b7c8ade3e6143e2e613be2865f79216497e0e57fc6847fb0622251c3e81c7cc7cd2ca4eeaf7c2c37e46df161e6e51632119b64ba23a9c387dfdb344efd6976112a7be0e41d29edf37a08da48f17b05f83e8202b670b559dd770486941206e43cf4015afe17592b5d5d97ea0c86d69edc74310fcb20b5a551e5bf2a9b33ce67f07a062e35c95a504f669e3f00c059bd9f3a757ccadaa9a3c9cebac4d3291da45c1d840100010087213e40986e18d9874f0566a208d502c910875202a756ea", @ANYRES8=r11, @ANYRES16, @ANYRESOCT, @ANYRES64, @ANYRESOCT=r15], &(0x7f0000000380)='syzkaller\x00', 0x8000, 0x0, 0x0, 0x40f00, 0x5b, '\x00', 0x0, 0x1a, 0xffffffffffffffff, 0x8, &(0x7f00000004c0)={0x0, 0x4}, 0x8, 0x10, &(0x7f0000000500)={0x3, 0x7, 0x8000}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000007c0)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r13]}, 0x90) socketpair(0x23, 0x800, 0x200, &(0x7f0000000180)) mkdir(&(0x7f0000000c80)='./file0\x00', 0x144) bpf$ITER_CREATE(0x21, &(0x7f00000001c0)={r12}, 0x8) 04:59:08 executing program 2: r0 = perf_event_open$cgroup(&(0x7f0000000340)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) [ 67.826767][ T27] audit: type=1400 audit(1709009948.445:150): avc: denied { map_read map_write } for pid=3592 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 04:59:08 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x9f) perf_event_open$cgroup(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x7, 0x6, 0x0, 0x5b3a, 0x201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffe0, 0x0, @perf_bp={&(0x7f0000000040), 0x2}, 0x21, 0xff, 0x2, 0x0, 0x30283323, 0x4, 0x3, 0x0, 0x3, 0x0, 0x8001}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x2, 0xe, &(0x7f0000001840)=ANY=[], &(0x7f0000000440)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xa, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f00000000c0), 0x10}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1805000000000000000000004b0100ec850000007d000000850000000700000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f00000008c0)=0x61) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000640)=@o_path={0x0, 0x0, 0x6008}, 0x18) perf_event_open$cgroup(&(0x7f0000000680)={0x4, 0x80, 0x4, 0x1, 0x7, 0x81, 0x0, 0x6, 0x20, 0x2, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x6, 0x1, @perf_config_ext={0x400, 0x200}, 0x8000, 0x39d0000000, 0x6, 0x8, 0x7, 0x9, 0x1, 0x0, 0x100, 0x0, 0x8001}, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x8) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x11, 0x100, 0x100, 0x1, 0x40, 0xffffffffffffffff, 0x7fff, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x4, 0x1}, 0x48) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='blkio.bfq.io_service_time\x00', 0x26e1, 0x0) close(r0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000080), 0x11ffffce1) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001940)={0x8, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x3, 0x0, 0x6, 0x2}]}, &(0x7f0000000080)='GPL\x00'}, 0x80) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000080), 0x11ffffce1) close(0xffffffffffffffff) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000080), 0x11ffffce1) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000b00)={{r0, 0xffffffffffffffff}, &(0x7f0000000a80), &(0x7f0000000ac0)='%-010d \x00'}, 0x20) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000b40)=@base={0x18, 0x8, 0x0, 0x40, 0x240, 0xffffffffffffffff, 0x9, '\x00', 0x0, r0, 0x3, 0x2, 0x3}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000cc0)={0xd, 0x5, &(0x7f0000000140)=ANY=[@ANYBLOB="1800"/18], &(0x7f0000000400)='GPL\x00', 0x281, 0x0, 0x0, 0x1e80, 0x1, '\x00', 0x0, 0x25, r0, 0x8, &(0x7f0000000a00)={0x5, 0x2}, 0x8, 0x10, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8, &(0x7f0000000bc0)=[r1, r2, 0x1], &(0x7f0000000c00)=[{0x3, 0x3, 0x8, 0x5}, {0x5, 0x2, 0xf, 0xb}, {0x5, 0x3, 0xe, 0x2}, {0x1, 0x1, 0x2, 0x8}, {0x1, 0x5, 0x5, 0x4}, {0x0, 0x3, 0x7, 0x8}, {0x4, 0x4, 0x2, 0x4}, {0x4, 0x5, 0xb, 0x23b3c8f30835dc0}], 0x10, 0x40}, 0x90) syz_clone(0xc0920400, 0x0, 0x1000000, 0x0, 0x0, 0x0) [ 67.987835][ T3607] bridge0: port 3(team0) entered blocking state [ 67.994664][ T3607] bridge0: port 3(team0) entered disabled state [ 68.004764][ T3607] team0: entered allmulticast mode [ 68.010742][ T3607] team_slave_0: entered allmulticast mode [ 68.016873][ T3607] team_slave_1: entered allmulticast mode [ 68.031615][ T3607] team0: entered promiscuous mode 04:59:08 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r0, &(0x7f00000003c0)=ANY=[], 0x32600) 04:59:08 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0xc004743e, 0x20001400) 04:59:08 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaef, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xf452}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x412, 0x0, 0x0, 0x0, 0xdc08, 0x0, 0x9a}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() close(0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, &(0x7f0000000180)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r1, &(0x7f0000000000), 0x248800) [ 68.037234][ T3607] team_slave_0: entered promiscuous mode [ 68.043543][ T3607] team_slave_1: entered promiscuous mode [ 68.051394][ T3607] bridge0: port 3(team0) entered blocking state [ 68.058099][ T3607] bridge0: port 3(team0) entered forwarding state 04:59:08 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r0, &(0x7f00000003c0)=ANY=[], 0x32600) 04:59:08 executing program 3: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e"], 0x0, 0x37}, 0x20) r1 = bpf$PROG_LOAD(0x5, 0x0, 0xffffffffffffff78) r2 = perf_event_open(&(0x7f0000000600)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800, 0x100000001}, 0x0, 0xea5c, 0x0, 0x5, 0x0, 0xfffffffb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000440), 0xfffffffffffffeed) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x80841, 0x0) r5 = perf_event_open(0x0, 0x0, 0xd, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = perf_event_open(&(0x7f00000006c0)={0x2, 0x80, 0x2, 0x3, 0x3, 0x7, 0x0, 0xa7, 0x1000, 0x3, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5, 0x1, @perf_bp={&(0x7f0000000300), 0x8}, 0x4401, 0x5, 0x7, 0x8, 0x1a, 0xddc5, 0x8, 0x0, 0x2, 0x0, 0x8000000000000001}, 0x0, 0xa, r3, 0x8) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000c00), 0x6e, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYRES16=r3, @ANYRESDEC=r2], 0x150}, 0x1) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000ac0)={0x3, &(0x7f00000000c0)=[{0xff, 0x80, 0x80, 0x1}, {0x0, 0x0, 0x0, 0x3}, {0x4, 0x0, 0xc3, 0x1}]}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000fc0)='(pu\t\t&6\t\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf2\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x8d\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\xba\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1cq\x06\xe5\xce\v\x1b\xd0x@\xd5\xcd\x0f\xcc\xf1\xb97Z\xf9\xe5wL\xce\x1a\xb4\x9f\xb4\xd7\xef6A\v\xdf\'\xc68pjk\x11Q\xef\x9d\x8cpu~w0\x8e\xb3\xcb\xc9\x87\xf3o\xbc\x9c\x9d<\xc7\x9fK\xcd!]\xc7\xe2w\xb2g\xbe\xe9\xfb\x03\b\x8d\xf7S\xf0\xfc\xd9s\x95a\x9d\x1f\xd6\x06a<\t)\x10\xb51j.P\x93\xa9cC\v\x9cL\xd7\x12\xdc\xf1\xf1t>\x18\x05\x04\xc3\xbf`\xd7a\x84\xfbol\fG\x93Y\x05\x87wXw\v\x8eZ\x93\xe4Q\xf0\x83\x7f{\xa2\xfb\xb4\xf5\x01\xaf\x92\x85\xd0\xef\xf6\xaem\xbb\x7f\xe4\x1f\xc7\xd7\xa3qFk\xd2\x84~\xa9\xb6H\x00!\xbc\xe2s3\xca\xd7\t\xb9q\x1f\x05#_k\x1f\xfe%H>\x16\xe7\x9f\x9fL\xf5\xcb9\x83v') r10 = bpf$PROG_LOAD(0x5, 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000000540), 0x6e, &(0x7f0000002500)}, 0x40002102) close(r4) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x88305, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x52c61100, 0x4, @perf_config_ext={0x8000000019, 0x87}, 0x4731f, 0x5, 0x40000000, 0x9, 0x8, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$unix(r6, &(0x7f0000000a40)={&(0x7f0000000cc0), 0x6e, &(0x7f00000005c0)=[{&(0x7f0000000940)=""/248, 0xf8}, {&(0x7f0000000d80)=""/226, 0xe2}], 0x2, &(0x7f0000002200)=ANY=[@ANYBLOB="86a8d31b3324fe591fbd1b3a990300394970e4174d27609ceca65145451b460410b61985e927d84ab0d1b8020ed0972c0000000000000000", @ANYRES32, @ANYRES8=r10, @ANYRES32, @ANYRESDEC=r9, @ANYBLOB="1c0000000000000001000000020000008d124400dd0e49e9013c652435147fe8ac5b2a7cfde66935f69ea6958e845542f0d1d0fd619855c793cc2a3c0d3cbdc9be2acc6cf0382470f65aaae1c5221cc12c556958cd3da1e7a92be8ad23506ce3ce375a3a0f1e8a2e8a7923b52b51975db6a6caca41faa8057b18ebe21d0cb65d558d4ecc9760b3fc4305c86e1fd8c61e9ef8d568fb358fcf8d00182a66272a831f1be5beaecb49021b", @ANYRES64=r5, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000001d1c000000000000000100000041000000", @ANYRES32, @ANYRESOCT, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRESDEC, @ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=r10, @ANYRESHEX=r2, @ANYRES32, @ANYRES8=r4, @ANYRES32, @ANYRES8=r6, @ANYRES32, @ANYRES16=r9, @ANYBLOB="1c100001000000ea2f61ceb455e7bc003be96da82893937327e08144fc6e4b70fa9b22deaedc839aa7b85e000c990515b31b8c2daa2ad9918739842fae4618823300e035b4800149eea342d0e3393bd317fad3326a4457dfc65adbfc9f609475b4d3c506ca4362bbc2e65a45bc2dd32affcd7652c1fc77dcdb2803a254e2f9448265491c175e09a710eeee20ff96426b47ce44f39b0b470b53c1c88a6072079038e93789d69dc1e4c99623f34755dd5572d6f1cc4b79851cf0fcf762bcd45b6966e420473e57b601b2d8f1a8392beb112c2a5c6d318ccd1a16a202", @ANYRES32=r7, @ANYRESOCT=r1, @ANYRES32=0x0, @ANYBLOB="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", @ANYRES16=r5, @ANYBLOB="c70dd8bd703463a3b3f0201dd18be94e3a76d220f959846dad28041904ad8c7ba5f8f3211aab6ba060b9bd6d32e7542b079ea9bbbc2d802fca95e13534302790ab65a099662e600933665fae82a1558a99d03dc47408133a0cf06a0498ba18fef55697b963290ba769145ab46ac2e33d226ea786c03e2848b7d1c7889132f959db6e508e754bb5bcc43d838f82", @ANYRES64, @ANYBLOB="64182a03"], 0xf8}, 0x40000040) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000b00)={'team_slave_0\x00', 0x4000}) r12 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f00000003c0)=0x4af659a0) r13 = bpf$ITER_CREATE(0x21, &(0x7f0000000240)={r12}, 0x8) r14 = openat$cgroup_ro(r13, &(0x7f0000000280)='blkio.bfq.io_serviced_recursive\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00', 0x10}) sendmsg$unix(r12, &(0x7f0000000780)={&(0x7f00000008c0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000480)=[{&(0x7f0000000e80)="332926bbbcbdbb700bdd688730ed6d147cb5733f07562530187dd455c20c661b2cedc126bb0727c9710aa44ef2c09ab1070f899718a63d8351d380eb255a78c592828f21a16427f1020b41461813e57d740044e8b989ef059355157721d8ced1b5bcf0c4031d02e36573d16c25cf22b5224db694603f582e38318b49f4b0c82ff81a66bdb740b6d032709d2ebf6fa5af5f3a54931cd9172da79c321eb505c975d5481d94f1b93b20698e9db084ff1ca25e218911e008456adaf887892e5994c05a06061769821cbf82dd33375c48d729cc5a0d44895b1b927a815187f35a9fba9dd0c6f122cbda892e7a0328e8b10b61", 0xf0}], 0x1, &(0x7f0000000b40)=[@rights={{0x18, 0x1, 0x1, [r8, r3]}}, @rights={{0x30, 0x1, 0x1, [r3, r14, 0xffffffffffffffff, r4, r0, r7, r1, r4]}}], 0x48, 0x804}, 0x4020800) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r16, 0x89a2, &(0x7f0000000080)) bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x1, 0x2, &(0x7f00000015c0)=ANY=[@ANYBLOB="c4cdf83e0180a2fccce8650600b90f254aa6e2ab450100dffd5cbe3c39598b4c008e496ae3e31274d825a424b7c8ade3e6143e2e613be2865f79216497e0e57fc6847fb0622251c3e81c7cc7cd2ca4eeaf7c2c37e46df161e6e51632119b64ba23a9c387dfdb344efd6976112a7be0e41d29edf37a08da48f17b05f83e8202b670b559dd770486941206e43cf4015afe17592b5d5d97ea0c86d69edc74310fcb20b5a551e5bf2a9b33ce67f07a062e35c95a504f669e3f00c059bd9f3a757ccadaa9a3c9cebac4d3291da45c1d840100010087213e40986e18d9874f0566a208d502c910875202a756ea", @ANYRES8=r11, @ANYRES16, @ANYRESOCT, @ANYRES64, @ANYRESOCT=r15], &(0x7f0000000380)='syzkaller\x00', 0x8000, 0x0, 0x0, 0x40f00, 0x5b, '\x00', 0x0, 0x1a, 0xffffffffffffffff, 0x8, &(0x7f00000004c0)={0x0, 0x4}, 0x8, 0x10, &(0x7f0000000500)={0x3, 0x7, 0x8000}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000007c0)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r13]}, 0x90) socketpair(0x23, 0x800, 0x200, &(0x7f0000000180)) mkdir(&(0x7f0000000c80)='./file0\x00', 0x144) bpf$ITER_CREATE(0x21, &(0x7f00000001c0)={r12}, 0x8) 04:59:08 executing program 4: bpf$BPF_GET_BTF_INFO(0x16, &(0x7f0000000180)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 04:59:08 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r0, &(0x7f00000003c0)=ANY=[], 0x32600) 04:59:08 executing program 4: syz_emit_ethernet(0xd6, &(0x7f0000000140)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaabb8100000086dd6026eca9009c1100fc020000000000000000000000000000fe8000000000000000000000000000aa00000000007c"], 0x0) 04:59:08 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001280)={0x6, 0x1, &(0x7f00000001c0)=@raw=[@generic={0x40}], &(0x7f0000000100)='GPL\x00'}, 0x90) 04:59:08 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r0, &(0x7f00000003c0)=ANY=[], 0x32600) 04:59:08 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0xc143, 0x0) 04:59:08 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0xc143, 0x0) 04:59:08 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000600)={0x1b, 0x2, &(0x7f0000000380)=@raw=[@cb_func], 0x0}, 0x90) 04:59:09 executing program 3: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e"], 0x0, 0x37}, 0x20) r1 = bpf$PROG_LOAD(0x5, 0x0, 0xffffffffffffff78) r2 = perf_event_open(&(0x7f0000000600)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800, 0x100000001}, 0x0, 0xea5c, 0x0, 0x5, 0x0, 0xfffffffb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000440), 0xfffffffffffffeed) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x80841, 0x0) r5 = perf_event_open(0x0, 0x0, 0xd, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = perf_event_open(&(0x7f00000006c0)={0x2, 0x80, 0x2, 0x3, 0x3, 0x7, 0x0, 0xa7, 0x1000, 0x3, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5, 0x1, @perf_bp={&(0x7f0000000300), 0x8}, 0x4401, 0x5, 0x7, 0x8, 0x1a, 0xddc5, 0x8, 0x0, 0x2, 0x0, 0x8000000000000001}, 0x0, 0xa, r3, 0x8) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000c00), 0x6e, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYRES16=r3, @ANYRESDEC=r2], 0x150}, 0x1) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000ac0)={0x3, &(0x7f00000000c0)=[{0xff, 0x80, 0x80, 0x1}, {0x0, 0x0, 0x0, 0x3}, {0x4, 0x0, 0xc3, 0x1}]}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000fc0)='(pu\t\t&6\t\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf2\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x8d\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\xba\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1cq\x06\xe5\xce\v\x1b\xd0x@\xd5\xcd\x0f\xcc\xf1\xb97Z\xf9\xe5wL\xce\x1a\xb4\x9f\xb4\xd7\xef6A\v\xdf\'\xc68pjk\x11Q\xef\x9d\x8cpu~w0\x8e\xb3\xcb\xc9\x87\xf3o\xbc\x9c\x9d<\xc7\x9fK\xcd!]\xc7\xe2w\xb2g\xbe\xe9\xfb\x03\b\x8d\xf7S\xf0\xfc\xd9s\x95a\x9d\x1f\xd6\x06a<\t)\x10\xb51j.P\x93\xa9cC\v\x9cL\xd7\x12\xdc\xf1\xf1t>\x18\x05\x04\xc3\xbf`\xd7a\x84\xfbol\fG\x93Y\x05\x87wXw\v\x8eZ\x93\xe4Q\xf0\x83\x7f{\xa2\xfb\xb4\xf5\x01\xaf\x92\x85\xd0\xef\xf6\xaem\xbb\x7f\xe4\x1f\xc7\xd7\xa3qFk\xd2\x84~\xa9\xb6H\x00!\xbc\xe2s3\xca\xd7\t\xb9q\x1f\x05#_k\x1f\xfe%H>\x16\xe7\x9f\x9fL\xf5\xcb9\x83v') r10 = bpf$PROG_LOAD(0x5, 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000000540), 0x6e, &(0x7f0000002500)}, 0x40002102) close(r4) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x88305, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x52c61100, 0x4, @perf_config_ext={0x8000000019, 0x87}, 0x4731f, 0x5, 0x40000000, 0x9, 0x8, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$unix(r6, &(0x7f0000000a40)={&(0x7f0000000cc0), 0x6e, &(0x7f00000005c0)=[{&(0x7f0000000940)=""/248, 0xf8}, {&(0x7f0000000d80)=""/226, 0xe2}], 0x2, &(0x7f0000002200)=ANY=[@ANYBLOB="86a8d31b3324fe591fbd1b3a990300394970e4174d27609ceca65145451b460410b61985e927d84ab0d1b8020ed0972c0000000000000000", @ANYRES32, @ANYRES8=r10, @ANYRES32, @ANYRESDEC=r9, @ANYBLOB="1c0000000000000001000000020000008d124400dd0e49e9013c652435147fe8ac5b2a7cfde66935f69ea6958e845542f0d1d0fd619855c793cc2a3c0d3cbdc9be2acc6cf0382470f65aaae1c5221cc12c556958cd3da1e7a92be8ad23506ce3ce375a3a0f1e8a2e8a7923b52b51975db6a6caca41faa8057b18ebe21d0cb65d558d4ecc9760b3fc4305c86e1fd8c61e9ef8d568fb358fcf8d00182a66272a831f1be5beaecb49021b", @ANYRES64=r5, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000001d1c000000000000000100000041000000", @ANYRES32, @ANYRESOCT, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRESDEC, @ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=r10, @ANYRESHEX=r2, @ANYRES32, @ANYRES8=r4, @ANYRES32, @ANYRES8=r6, @ANYRES32, @ANYRES16=r9, @ANYBLOB="1c100001000000ea2f61ceb455e7bc003be96da82893937327e08144fc6e4b70fa9b22deaedc839aa7b85e000c990515b31b8c2daa2ad9918739842fae4618823300e035b4800149eea342d0e3393bd317fad3326a4457dfc65adbfc9f609475b4d3c506ca4362bbc2e65a45bc2dd32affcd7652c1fc77dcdb2803a254e2f9448265491c175e09a710eeee20ff96426b47ce44f39b0b470b53c1c88a6072079038e93789d69dc1e4c99623f34755dd5572d6f1cc4b79851cf0fcf762bcd45b6966e420473e57b601b2d8f1a8392beb112c2a5c6d318ccd1a16a202", @ANYRES32=r7, @ANYRESOCT=r1, @ANYRES32=0x0, @ANYBLOB="000000001c0000000000100001008df102000000b447a88556d8ef78a955ef7eea24460049cea300619b668eded3d89ee3046653a186f8bd7c40b0443487e2ab7d11fa7591c1000000007a12ba10d61f7a8fe031ed3bfa58e77ec2e457dcf1b6653495f88d07bcedfaf7ff5b6e9735b56766cf5e8bcaa2cbfad4093f4b211731820062a1fcc3f83c89d171b651bca1ee620ed99400592004c58a5d5e2e6ceaef66406916b6ad4e2971dc2fa64fe072d868afe0cc51624aa5e7388337993f55eb33f23bb4480dd3fd9e3affd2b58dee8669f2ce8685a1414faac0a6348b999818415a3112a1d2bdbfd22201884f9162b261204abdc0dc9f3dd25172d85d2bde4f288b183ebca163270cbf070000000000000003443a3a027caef0877f94044cc01d8ee49cd98d185078c853bb1732f3222481631e8053b51d6e232683f899f704e7515b911a90ca19540d62c588000000000000000027ac81d0edde004757ca311dc35ae4e4db89eda076c9ffa277c3fdb670edfe21888bd27aef00", @ANYRES16=r5, @ANYBLOB="c70dd8bd703463a3b3f0201dd18be94e3a76d220f959846dad28041904ad8c7ba5f8f3211aab6ba060b9bd6d32e7542b079ea9bbbc2d802fca95e13534302790ab65a099662e600933665fae82a1558a99d03dc47408133a0cf06a0498ba18fef55697b963290ba769145ab46ac2e33d226ea786c03e2848b7d1c7889132f959db6e508e754bb5bcc43d838f82", @ANYRES64, @ANYBLOB="64182a03"], 0xf8}, 0x40000040) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000b00)={'team_slave_0\x00', 0x4000}) r12 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f00000003c0)=0x4af659a0) r13 = bpf$ITER_CREATE(0x21, &(0x7f0000000240)={r12}, 0x8) r14 = openat$cgroup_ro(r13, &(0x7f0000000280)='blkio.bfq.io_serviced_recursive\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00', 0x10}) sendmsg$unix(r12, &(0x7f0000000780)={&(0x7f00000008c0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000480)=[{&(0x7f0000000e80)="332926bbbcbdbb700bdd688730ed6d147cb5733f07562530187dd455c20c661b2cedc126bb0727c9710aa44ef2c09ab1070f899718a63d8351d380eb255a78c592828f21a16427f1020b41461813e57d740044e8b989ef059355157721d8ced1b5bcf0c4031d02e36573d16c25cf22b5224db694603f582e38318b49f4b0c82ff81a66bdb740b6d032709d2ebf6fa5af5f3a54931cd9172da79c321eb505c975d5481d94f1b93b20698e9db084ff1ca25e218911e008456adaf887892e5994c05a06061769821cbf82dd33375c48d729cc5a0d44895b1b927a815187f35a9fba9dd0c6f122cbda892e7a0328e8b10b61", 0xf0}], 0x1, &(0x7f0000000b40)=[@rights={{0x18, 0x1, 0x1, [r8, r3]}}, @rights={{0x30, 0x1, 0x1, [r3, r14, 0xffffffffffffffff, r4, r0, r7, r1, r4]}}], 0x48, 0x804}, 0x4020800) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r16, 0x89a2, &(0x7f0000000080)) bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x1, 0x2, &(0x7f00000015c0)=ANY=[@ANYBLOB="c4cdf83e0180a2fccce8650600b90f254aa6e2ab450100dffd5cbe3c39598b4c008e496ae3e31274d825a424b7c8ade3e6143e2e613be2865f79216497e0e57fc6847fb0622251c3e81c7cc7cd2ca4eeaf7c2c37e46df161e6e51632119b64ba23a9c387dfdb344efd6976112a7be0e41d29edf37a08da48f17b05f83e8202b670b559dd770486941206e43cf4015afe17592b5d5d97ea0c86d69edc74310fcb20b5a551e5bf2a9b33ce67f07a062e35c95a504f669e3f00c059bd9f3a757ccadaa9a3c9cebac4d3291da45c1d840100010087213e40986e18d9874f0566a208d502c910875202a756ea", @ANYRES8=r11, @ANYRES16, @ANYRESOCT, @ANYRES64, @ANYRESOCT=r15], &(0x7f0000000380)='syzkaller\x00', 0x8000, 0x0, 0x0, 0x40f00, 0x5b, '\x00', 0x0, 0x1a, 0xffffffffffffffff, 0x8, &(0x7f00000004c0)={0x0, 0x4}, 0x8, 0x10, &(0x7f0000000500)={0x3, 0x7, 0x8000}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000007c0)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r13]}, 0x90) socketpair(0x23, 0x800, 0x200, &(0x7f0000000180)) mkdir(&(0x7f0000000c80)='./file0\x00', 0x144) bpf$ITER_CREATE(0x21, &(0x7f00000001c0)={r12}, 0x8) 04:59:09 executing program 0: r0 = socket(0x2b, 0x1, 0x0) setsockopt$WPAN_SECURITY(r0, 0x6, 0x2, &(0x7f00000001c0)=0x1, 0x4) 04:59:09 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0xc143, 0x0) 04:59:09 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0xc143, 0x0) 04:59:09 executing program 0: syz_emit_ethernet(0xd6, &(0x7f0000000000)=ANY=[@ANYBLOB="dcbbbbbbbbbb8aaaaaaaaabb8100000086dd0100000000000000fc02000000000000000000fe80000000000000000000000000007e2c9b4a00007c"], 0x0) 04:59:09 executing program 4: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000200)={@map=0x1, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 04:59:09 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x9f) perf_event_open$cgroup(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x7, 0x6, 0x0, 0x5b3a, 0x201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffe0, 0x0, @perf_bp={&(0x7f0000000040), 0x2}, 0x21, 0xff, 0x2, 0x0, 0x30283323, 0x4, 0x3, 0x0, 0x3, 0x0, 0x8001}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x2, 0xe, &(0x7f0000001840)=ANY=[], &(0x7f0000000440)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xa, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f00000000c0), 0x10}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1805000000000000000000004b0100ec850000007d000000850000000700000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f00000008c0)=0x61) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000640)=@o_path={0x0, 0x0, 0x6008}, 0x18) perf_event_open$cgroup(&(0x7f0000000680)={0x4, 0x80, 0x4, 0x1, 0x7, 0x81, 0x0, 0x6, 0x20, 0x2, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x6, 0x1, @perf_config_ext={0x400, 0x200}, 0x8000, 0x39d0000000, 0x6, 0x8, 0x7, 0x9, 0x1, 0x0, 0x100, 0x0, 0x8001}, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x8) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x11, 0x100, 0x100, 0x1, 0x40, 0xffffffffffffffff, 0x7fff, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x4, 0x1}, 0x48) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='blkio.bfq.io_service_time\x00', 0x26e1, 0x0) close(r0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000080), 0x11ffffce1) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001940)={0x8, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x3, 0x0, 0x6, 0x2}]}, &(0x7f0000000080)='GPL\x00'}, 0x80) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000080), 0x11ffffce1) close(0xffffffffffffffff) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000080), 0x11ffffce1) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000b00)={{r0, 0xffffffffffffffff}, &(0x7f0000000a80), &(0x7f0000000ac0)='%-010d \x00'}, 0x20) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000b40)=@base={0x18, 0x8, 0x0, 0x40, 0x240, 0xffffffffffffffff, 0x9, '\x00', 0x0, r0, 0x3, 0x2, 0x3}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000cc0)={0xd, 0x5, &(0x7f0000000140)=ANY=[@ANYBLOB="1800"/18], &(0x7f0000000400)='GPL\x00', 0x281, 0x0, 0x0, 0x1e80, 0x1, '\x00', 0x0, 0x25, r0, 0x8, &(0x7f0000000a00)={0x5, 0x2}, 0x8, 0x10, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8, &(0x7f0000000bc0)=[r1, r2, 0x1], &(0x7f0000000c00)=[{0x3, 0x3, 0x8, 0x5}, {0x5, 0x2, 0xf, 0xb}, {0x5, 0x3, 0xe, 0x2}, {0x1, 0x1, 0x2, 0x8}, {0x1, 0x5, 0x5, 0x4}, {0x0, 0x3, 0x7, 0x8}, {0x4, 0x4, 0x2, 0x4}, {0x4, 0x5, 0xb, 0x23b3c8f30835dc0}], 0x10, 0x40}, 0x90) syz_clone(0xc0920400, 0x0, 0x1000000, 0x0, 0x0, 0x0) 04:59:09 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaef, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xf452}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x412, 0x0, 0x0, 0x0, 0xdc08, 0x0, 0x9a}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() close(0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, &(0x7f0000000180)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r1, &(0x7f0000000000), 0x248800) 04:59:09 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001280)={0x6, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="8535"], &(0x7f0000000100)='GPL\x00'}, 0x90) 04:59:09 executing program 4: r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001280)={0x6, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000100)='GPL\x00'}, 0x90) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000800)=@bpf_tracing={0x1a, 0xf, &(0x7f00000001c0)=@ringbuf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x90) 04:59:09 executing program 3: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e"], 0x0, 0x37}, 0x20) r1 = bpf$PROG_LOAD(0x5, 0x0, 0xffffffffffffff78) r2 = perf_event_open(&(0x7f0000000600)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800, 0x100000001}, 0x0, 0xea5c, 0x0, 0x5, 0x0, 0xfffffffb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000440), 0xfffffffffffffeed) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x80841, 0x0) r5 = perf_event_open(0x0, 0x0, 0xd, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = perf_event_open(&(0x7f00000006c0)={0x2, 0x80, 0x2, 0x3, 0x3, 0x7, 0x0, 0xa7, 0x1000, 0x3, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5, 0x1, @perf_bp={&(0x7f0000000300), 0x8}, 0x4401, 0x5, 0x7, 0x8, 0x1a, 0xddc5, 0x8, 0x0, 0x2, 0x0, 0x8000000000000001}, 0x0, 0xa, r3, 0x8) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000c00), 0x6e, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYRES16=r3, @ANYRESDEC=r2], 0x150}, 0x1) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000ac0)={0x3, &(0x7f00000000c0)=[{0xff, 0x80, 0x80, 0x1}, {0x0, 0x0, 0x0, 0x3}, {0x4, 0x0, 0xc3, 0x1}]}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000fc0)='(pu\t\t&6\t\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf2\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x8d\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\xba\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1cq\x06\xe5\xce\v\x1b\xd0x@\xd5\xcd\x0f\xcc\xf1\xb97Z\xf9\xe5wL\xce\x1a\xb4\x9f\xb4\xd7\xef6A\v\xdf\'\xc68pjk\x11Q\xef\x9d\x8cpu~w0\x8e\xb3\xcb\xc9\x87\xf3o\xbc\x9c\x9d<\xc7\x9fK\xcd!]\xc7\xe2w\xb2g\xbe\xe9\xfb\x03\b\x8d\xf7S\xf0\xfc\xd9s\x95a\x9d\x1f\xd6\x06a<\t)\x10\xb51j.P\x93\xa9cC\v\x9cL\xd7\x12\xdc\xf1\xf1t>\x18\x05\x04\xc3\xbf`\xd7a\x84\xfbol\fG\x93Y\x05\x87wXw\v\x8eZ\x93\xe4Q\xf0\x83\x7f{\xa2\xfb\xb4\xf5\x01\xaf\x92\x85\xd0\xef\xf6\xaem\xbb\x7f\xe4\x1f\xc7\xd7\xa3qFk\xd2\x84~\xa9\xb6H\x00!\xbc\xe2s3\xca\xd7\t\xb9q\x1f\x05#_k\x1f\xfe%H>\x16\xe7\x9f\x9fL\xf5\xcb9\x83v') r10 = bpf$PROG_LOAD(0x5, 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000000540), 0x6e, &(0x7f0000002500)}, 0x40002102) close(r4) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x88305, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x52c61100, 0x4, @perf_config_ext={0x8000000019, 0x87}, 0x4731f, 0x5, 0x40000000, 0x9, 0x8, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$unix(r6, &(0x7f0000000a40)={&(0x7f0000000cc0), 0x6e, &(0x7f00000005c0)=[{&(0x7f0000000940)=""/248, 0xf8}, {&(0x7f0000000d80)=""/226, 0xe2}], 0x2, &(0x7f0000002200)=ANY=[@ANYBLOB="86a8d31b3324fe591fbd1b3a990300394970e4174d27609ceca65145451b460410b61985e927d84ab0d1b8020ed0972c0000000000000000", @ANYRES32, @ANYRES8=r10, @ANYRES32, @ANYRESDEC=r9, @ANYBLOB="1c0000000000000001000000020000008d124400dd0e49e9013c652435147fe8ac5b2a7cfde66935f69ea6958e845542f0d1d0fd619855c793cc2a3c0d3cbdc9be2acc6cf0382470f65aaae1c5221cc12c556958cd3da1e7a92be8ad23506ce3ce375a3a0f1e8a2e8a7923b52b51975db6a6caca41faa8057b18ebe21d0cb65d558d4ecc9760b3fc4305c86e1fd8c61e9ef8d568fb358fcf8d00182a66272a831f1be5beaecb49021b", @ANYRES64=r5, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000001d1c000000000000000100000041000000", @ANYRES32, @ANYRESOCT, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRESDEC, @ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=r10, @ANYRESHEX=r2, @ANYRES32, @ANYRES8=r4, @ANYRES32, @ANYRES8=r6, @ANYRES32, @ANYRES16=r9, @ANYBLOB="1c100001000000ea2f61ceb455e7bc003be96da82893937327e08144fc6e4b70fa9b22deaedc839aa7b85e000c990515b31b8c2daa2ad9918739842fae4618823300e035b4800149eea342d0e3393bd317fad3326a4457dfc65adbfc9f609475b4d3c506ca4362bbc2e65a45bc2dd32affcd7652c1fc77dcdb2803a254e2f9448265491c175e09a710eeee20ff96426b47ce44f39b0b470b53c1c88a6072079038e93789d69dc1e4c99623f34755dd5572d6f1cc4b79851cf0fcf762bcd45b6966e420473e57b601b2d8f1a8392beb112c2a5c6d318ccd1a16a202", @ANYRES32=r7, @ANYRESOCT=r1, @ANYRES32=0x0, @ANYBLOB="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", @ANYRES16=r5, @ANYBLOB="c70dd8bd703463a3b3f0201dd18be94e3a76d220f959846dad28041904ad8c7ba5f8f3211aab6ba060b9bd6d32e7542b079ea9bbbc2d802fca95e13534302790ab65a099662e600933665fae82a1558a99d03dc47408133a0cf06a0498ba18fef55697b963290ba769145ab46ac2e33d226ea786c03e2848b7d1c7889132f959db6e508e754bb5bcc43d838f82", @ANYRES64, @ANYBLOB="64182a03"], 0xf8}, 0x40000040) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000b00)={'team_slave_0\x00', 0x4000}) r12 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f00000003c0)=0x4af659a0) r13 = bpf$ITER_CREATE(0x21, &(0x7f0000000240)={r12}, 0x8) r14 = openat$cgroup_ro(r13, &(0x7f0000000280)='blkio.bfq.io_serviced_recursive\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00', 0x10}) sendmsg$unix(r12, &(0x7f0000000780)={&(0x7f00000008c0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000480)=[{&(0x7f0000000e80)="332926bbbcbdbb700bdd688730ed6d147cb5733f07562530187dd455c20c661b2cedc126bb0727c9710aa44ef2c09ab1070f899718a63d8351d380eb255a78c592828f21a16427f1020b41461813e57d740044e8b989ef059355157721d8ced1b5bcf0c4031d02e36573d16c25cf22b5224db694603f582e38318b49f4b0c82ff81a66bdb740b6d032709d2ebf6fa5af5f3a54931cd9172da79c321eb505c975d5481d94f1b93b20698e9db084ff1ca25e218911e008456adaf887892e5994c05a06061769821cbf82dd33375c48d729cc5a0d44895b1b927a815187f35a9fba9dd0c6f122cbda892e7a0328e8b10b61", 0xf0}], 0x1, &(0x7f0000000b40)=[@rights={{0x18, 0x1, 0x1, [r8, r3]}}, @rights={{0x30, 0x1, 0x1, [r3, r14, 0xffffffffffffffff, r4, r0, r7, r1, r4]}}], 0x48, 0x804}, 0x4020800) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r16, 0x89a2, &(0x7f0000000080)) bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x1, 0x2, &(0x7f00000015c0)=ANY=[@ANYBLOB="c4cdf83e0180a2fccce8650600b90f254aa6e2ab450100dffd5cbe3c39598b4c008e496ae3e31274d825a424b7c8ade3e6143e2e613be2865f79216497e0e57fc6847fb0622251c3e81c7cc7cd2ca4eeaf7c2c37e46df161e6e51632119b64ba23a9c387dfdb344efd6976112a7be0e41d29edf37a08da48f17b05f83e8202b670b559dd770486941206e43cf4015afe17592b5d5d97ea0c86d69edc74310fcb20b5a551e5bf2a9b33ce67f07a062e35c95a504f669e3f00c059bd9f3a757ccadaa9a3c9cebac4d3291da45c1d840100010087213e40986e18d9874f0566a208d502c910875202a756ea", @ANYRES8=r11, @ANYRES16, @ANYRESOCT, @ANYRES64, @ANYRESOCT=r15], &(0x7f0000000380)='syzkaller\x00', 0x8000, 0x0, 0x0, 0x40f00, 0x5b, '\x00', 0x0, 0x1a, 0xffffffffffffffff, 0x8, &(0x7f00000004c0)={0x0, 0x4}, 0x8, 0x10, &(0x7f0000000500)={0x3, 0x7, 0x8000}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000007c0)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r13]}, 0x90) socketpair(0x23, 0x800, 0x200, &(0x7f0000000180)) mkdir(&(0x7f0000000c80)='./file0\x00', 0x144) bpf$ITER_CREATE(0x21, &(0x7f00000001c0)={r12}, 0x8) 04:59:09 executing program 0: r0 = socket(0x25, 0x5, 0x0) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 04:59:09 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@multicast, @remote, @void, {@generic={0x86dd, "209be5db92fa2c5ca8f6e38828ef8238d0e5e2984ec7572c4a740074a9881cceec5e231819ce5bce"}}}, 0x0) 04:59:09 executing program 4: r0 = socket(0x2b, 0x1, 0x0) ioctl$SIOCPNDELRESOURCE(r0, 0x89ef, &(0x7f00000000c0)=0x73a) 04:59:09 executing program 4: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x6, 0x2a, &(0x7f0000000300)={@empty}, 0x14) 04:59:09 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xd, 0x0, 0x0, 0x0, 0x28c}, 0x48) 04:59:09 executing program 4: r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001280)={0x6, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000100)='GPL\x00'}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x1c, 0x4, &(0x7f0000000040)=@raw=[@ringbuf_query], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1c, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x90) 04:59:09 executing program 4: r0 = socket(0x2b, 0x1, 0x0) setsockopt$WPAN_SECURITY(r0, 0x0, 0x22, 0x0, 0x0) 04:59:09 executing program 0: r0 = socket(0x2b, 0x1, 0x0) setsockopt$WPAN_SECURITY(r0, 0x6, 0xd, 0x0, 0x4) 04:59:09 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETRULE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0xa8}}, 0x0) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f0000003f00)={0x0, 0x0, &(0x7f0000003ec0)={&(0x7f0000000080)={0xec4, 0xd, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0xeb0, 0x3, 0x0, 0x1, [{0xeac, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_DATA={0xea8, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0xea1, 0x1, "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"}]}]}]}]}, 0xec4}}, 0x0) 04:59:09 executing program 4: r0 = socket(0xa, 0x1, 0x0) setsockopt$WPAN_SECURITY(r0, 0x6, 0x9, &(0x7f00000001c0)=0x2, 0x4) 04:59:09 executing program 0: r0 = socket(0x2, 0x5, 0x0) recvmsg$can_bcm(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 04:59:09 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000d40), 0xffffffffffffffff) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000e80)={0x0, 0x0, &(0x7f0000000e40)={&(0x7f0000000dc0)={0x24, r1, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x7}, @NBD_ATTR_SOCKETS={0x4}]}, 0x24}}, 0x0) 04:59:09 executing program 0: r0 = socket(0x2, 0x5, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x30, 0x0, &(0x7f0000000040)) 04:59:09 executing program 3: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x21, &(0x7f0000000300)={@empty}, 0x14) 04:59:09 executing program 0: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x48, &(0x7f0000000300)={@empty}, 0x14) 04:59:09 executing program 4: r0 = socket(0xa, 0x6, 0x0) setsockopt$WPAN_SECURITY_LEVEL(r0, 0x0, 0x2, &(0x7f0000000000)=0x5, 0x4) 04:59:09 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000000040)={@multicast, @dev, @void, {@ipv4={0x800, @icmp={{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @empty, @rand_addr, {[@rr={0x7, 0x3, 0xf1}, @noop, @noop]}}, @timestamp_reply}}}}, 0x0) 04:59:09 executing program 4: r0 = socket(0x2, 0x5, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x2, 0x0, &(0x7f0000000040)) 04:59:09 executing program 0: r0 = socket(0x2, 0x5, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x21, 0x0, &(0x7f0000000040)) 04:59:09 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000000040)={@multicast, @dev, @void, {@ipv4={0x800, @icmp={{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @empty, @rand_addr, {[@rr={0x7, 0x3, 0xf1}, @noop, @noop]}}, @timestamp_reply}}}}, 0x0) 04:59:09 executing program 4: set_mempolicy(0x2, &(0x7f0000000000)=0x1, 0xff) syz_genetlink_get_family_id$smc(&(0x7f0000000040), 0xffffffffffffffff) 04:59:09 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000000040)={@multicast, @dev, @void, {@ipv4={0x800, @icmp={{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @empty, @rand_addr, {[@rr={0x7, 0x3, 0xf1}, @noop, @noop]}}, @timestamp_reply}}}}, 0x0) 04:59:09 executing program 0: r0 = socket(0x1e, 0x1, 0x0) connect$tipc(r0, &(0x7f0000000000)=@id, 0x10) recvfrom$phonet(r0, &(0x7f00000000c0)=""/155, 0x9b, 0x0, &(0x7f0000000180), 0x10) 04:59:09 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000000040)={@multicast, @dev, @void, {@ipv4={0x800, @icmp={{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @empty, @rand_addr, {[@rr={0x7, 0x3, 0xf1}, @noop, @noop]}}, @timestamp_reply}}}}, 0x0) 04:59:09 executing program 4: r0 = socket(0x2, 0x5, 0x0) getsockopt$inet_mreqn(r0, 0x84, 0x76, 0x0, &(0x7f0000000040)=0x9700) 04:59:09 executing program 3: syz_emit_ethernet(0x0, 0x0, 0x0) 04:59:09 executing program 0: r0 = socket(0x2b, 0x1, 0x0) setsockopt$WPAN_SECURITY(r0, 0x0, 0x21, 0x0, 0x0) 04:59:09 executing program 0: r0 = socket(0x1e, 0x1, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000040), r0) 04:59:09 executing program 3: syz_emit_ethernet(0x0, 0x0, 0x0) 04:59:09 executing program 4: bpf$BPF_PROG_QUERY(0x14, &(0x7f0000000200)={@map=0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 04:59:09 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x9f) perf_event_open$cgroup(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x7, 0x6, 0x0, 0x5b3a, 0x201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffe0, 0x0, @perf_bp={&(0x7f0000000040), 0x2}, 0x21, 0xff, 0x2, 0x0, 0x30283323, 0x4, 0x3, 0x0, 0x3, 0x0, 0x8001}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x2, 0xe, &(0x7f0000001840)=ANY=[], &(0x7f0000000440)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xa, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f00000000c0), 0x10}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1805000000000000000000004b0100ec850000007d000000850000000700000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f00000008c0)=0x61) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000640)=@o_path={0x0, 0x0, 0x6008}, 0x18) perf_event_open$cgroup(&(0x7f0000000680)={0x4, 0x80, 0x4, 0x1, 0x7, 0x81, 0x0, 0x6, 0x20, 0x2, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x6, 0x1, @perf_config_ext={0x400, 0x200}, 0x8000, 0x39d0000000, 0x6, 0x8, 0x7, 0x9, 0x1, 0x0, 0x100, 0x0, 0x8001}, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x8) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x11, 0x100, 0x100, 0x1, 0x40, 0xffffffffffffffff, 0x7fff, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x4, 0x1}, 0x48) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='blkio.bfq.io_service_time\x00', 0x26e1, 0x0) close(r0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000080), 0x11ffffce1) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001940)={0x8, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x3, 0x0, 0x6, 0x2}]}, &(0x7f0000000080)='GPL\x00'}, 0x80) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000080), 0x11ffffce1) close(0xffffffffffffffff) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000080), 0x11ffffce1) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000b00)={{r0, 0xffffffffffffffff}, &(0x7f0000000a80), &(0x7f0000000ac0)='%-010d \x00'}, 0x20) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000b40)=@base={0x18, 0x8, 0x0, 0x40, 0x240, 0xffffffffffffffff, 0x9, '\x00', 0x0, r0, 0x3, 0x2, 0x3}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000cc0)={0xd, 0x5, &(0x7f0000000140)=ANY=[@ANYBLOB="1800"/18], &(0x7f0000000400)='GPL\x00', 0x281, 0x0, 0x0, 0x1e80, 0x1, '\x00', 0x0, 0x25, r0, 0x8, &(0x7f0000000a00)={0x5, 0x2}, 0x8, 0x10, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8, &(0x7f0000000bc0)=[r1, r2, 0x1], &(0x7f0000000c00)=[{0x3, 0x3, 0x8, 0x5}, {0x5, 0x2, 0xf, 0xb}, {0x5, 0x3, 0xe, 0x2}, {0x1, 0x1, 0x2, 0x8}, {0x1, 0x5, 0x5, 0x4}, {0x0, 0x3, 0x7, 0x8}, {0x4, 0x4, 0x2, 0x4}, {0x4, 0x5, 0xb, 0x23b3c8f30835dc0}], 0x10, 0x40}, 0x90) syz_clone(0xc0920400, 0x0, 0x1000000, 0x0, 0x0, 0x0) 04:59:09 executing program 1: r0 = socket(0x2b, 0x1, 0x0) getsockname$tipc(r0, 0x0, &(0x7f0000000040)) 04:59:09 executing program 1: r0 = socket(0x2, 0x5, 0x0) getsockopt$inet_mreqn(r0, 0x84, 0x1e, 0x0, &(0x7f0000000040)) 04:59:09 executing program 0: r0 = socket(0x2b, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000100)={'wlan0\x00'}) 04:59:09 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x30, r1, 0x201, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x5, 0x2, 0xa}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @mcast2}]}, 0x30}}, 0x0) 04:59:09 executing program 3: syz_emit_ethernet(0x0, 0x0, 0x0) 04:59:09 executing program 1: r0 = socket(0x2, 0x5, 0x0) getsockopt$inet_mreqn(r0, 0x84, 0x1c, 0x0, &(0x7f0000000040)) 04:59:09 executing program 3: syz_emit_ethernet(0x3a, &(0x7f0000000040)={@multicast, @dev, @void, {@ipv4={0x800, @icmp={{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x1, 0x0, @empty, @rand_addr, {[@rr={0x7, 0x3, 0xf1}, @noop]}}, @timestamp_reply}}}}, 0x0) 04:59:10 executing program 4: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000300)={@empty}, 0x14) 04:59:10 executing program 0: r0 = socket(0x2, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vxcan0\x00'}) 04:59:10 executing program 1: r0 = socket(0x2b, 0x1, 0x0) setsockopt$WPAN_SECURITY(r0, 0x0, 0xb, 0x0, 0x0) 04:59:10 executing program 3: syz_emit_ethernet(0x3a, &(0x7f0000000040)={@multicast, @dev, @void, {@ipv4={0x800, @icmp={{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x1, 0x0, @empty, @rand_addr, {[@rr={0x7, 0x3, 0xf1}, @noop]}}, @timestamp_reply}}}}, 0x0) 04:59:10 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000280)={&(0x7f0000000040)=@id, 0x10, 0x0}, 0x40) 04:59:10 executing program 0: r0 = socket(0x2, 0x6, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) 04:59:10 executing program 1: r0 = socket(0xa, 0x1, 0x0) bind$unix(r0, &(0x7f0000000340)=@abs={0x2, 0x0, 0x4e20}, 0x10) 04:59:10 executing program 3: syz_emit_ethernet(0x3a, &(0x7f0000000040)={@multicast, @dev, @void, {@ipv4={0x800, @icmp={{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x1, 0x0, @empty, @rand_addr, {[@rr={0x7, 0x3, 0xf1}, @noop]}}, @timestamp_reply}}}}, 0x0) 04:59:10 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000011c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0xa, [@typedef={0x7, 0x0, 0x0, 0x8, 0x1}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e, 0x5f]}}, 0x0, 0x2e, 0x0, 0x1}, 0x20) 04:59:10 executing program 4: r0 = socket(0x2b, 0x1, 0x0) setsockopt$WPAN_SECURITY(r0, 0x0, 0xd, 0x0, 0x0) 04:59:10 executing program 1: r0 = socket(0xa, 0x1, 0x0) bind$unix(r0, &(0x7f0000000340)=@abs={0x2, 0x0, 0x4e20}, 0x10) 04:59:10 executing program 3: syz_emit_ethernet(0x3a, &(0x7f0000000040)={@multicast, @dev, @void, {@ipv4={0x800, @icmp={{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x1, 0x0, @empty, @rand_addr, {[@rr={0x7, 0x3, 0xf1}, @noop]}}, @timestamp_reply}}}}, 0x0) 04:59:10 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0102000000000000000001000000050002000a0000001400010020"], 0x30}}, 0x0) 04:59:10 executing program 4: r0 = socket(0x2, 0x5, 0x0) getsockopt$inet_mreqn(r0, 0x84, 0x7, 0x0, &(0x7f0000000040)=0x4) 04:59:10 executing program 1: r0 = socket(0xa, 0x1, 0x0) bind$unix(r0, &(0x7f0000000340)=@abs={0x2, 0x0, 0x4e20}, 0x10) 04:59:10 executing program 4: r0 = socket(0x2, 0x5, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x1a, 0x0, &(0x7f0000000040)) 04:59:10 executing program 0: r0 = socket(0x2b, 0x1, 0x0) setsockopt$WPAN_SECURITY(r0, 0x6, 0xd, &(0x7f00000001c0), 0x4) 04:59:10 executing program 3: syz_emit_ethernet(0x3a, &(0x7f0000000040)={@multicast, @dev, @void, {@ipv4={0x800, @icmp={{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x1, 0x0, @empty, @rand_addr, {[@rr={0x7, 0x3, 0xf1}, @noop]}}, @timestamp_reply}}}}, 0x0) 04:59:10 executing program 1: r0 = socket(0xa, 0x1, 0x0) bind$unix(r0, &(0x7f0000000340)=@abs={0x2, 0x0, 0x4e20}, 0x10) 04:59:10 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000011c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0xa, [@fwd={0x8, 0x0, 0x0, 0x8}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f]}}, 0x0, 0x2e}, 0x20) [ 69.596642][ T3773] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 04:59:10 executing program 3: syz_emit_ethernet(0x3a, &(0x7f0000000040)={@multicast, @dev, @void, {@ipv4={0x800, @icmp={{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x1, 0x0, @empty, @rand_addr, {[@rr={0x7, 0x3, 0xf1}, @noop]}}, @timestamp_reply}}}}, 0x0) 04:59:10 executing program 0: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000011c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0xa, [@fwd={0x8}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f]}}, 0x0, 0x2e}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000180)={r0, 0x20, &(0x7f0000000140)={0x0, 0x0, 0x0, &(0x7f0000000080)=""/132, 0x84}}, 0x10) 04:59:10 executing program 1: bind$unix(0xffffffffffffffff, &(0x7f0000000340)=@abs={0x2, 0x0, 0x4e20}, 0x10) 04:59:10 executing program 4: bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000080), 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter, 0x99) 04:59:10 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x9f) perf_event_open$cgroup(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x7, 0x6, 0x0, 0x5b3a, 0x201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffe0, 0x0, @perf_bp={&(0x7f0000000040), 0x2}, 0x21, 0xff, 0x2, 0x0, 0x30283323, 0x4, 0x3, 0x0, 0x3, 0x0, 0x8001}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x2, 0xe, &(0x7f0000001840)=ANY=[], &(0x7f0000000440)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xa, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f00000000c0), 0x10}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1805000000000000000000004b0100ec850000007d000000850000000700000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f00000008c0)=0x61) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000640)=@o_path={0x0, 0x0, 0x6008}, 0x18) perf_event_open$cgroup(&(0x7f0000000680)={0x4, 0x80, 0x4, 0x1, 0x7, 0x81, 0x0, 0x6, 0x20, 0x2, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x6, 0x1, @perf_config_ext={0x400, 0x200}, 0x8000, 0x39d0000000, 0x6, 0x8, 0x7, 0x9, 0x1, 0x0, 0x100, 0x0, 0x8001}, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x8) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x11, 0x100, 0x100, 0x1, 0x40, 0xffffffffffffffff, 0x7fff, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x4, 0x1}, 0x48) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='blkio.bfq.io_service_time\x00', 0x26e1, 0x0) close(r0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000080), 0x11ffffce1) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001940)={0x8, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x3, 0x0, 0x6, 0x2}]}, &(0x7f0000000080)='GPL\x00'}, 0x80) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000080), 0x11ffffce1) close(0xffffffffffffffff) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000080), 0x11ffffce1) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000b00)={{r0, 0xffffffffffffffff}, &(0x7f0000000a80), &(0x7f0000000ac0)='%-010d \x00'}, 0x20) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000b40)=@base={0x18, 0x8, 0x0, 0x40, 0x240, 0xffffffffffffffff, 0x9, '\x00', 0x0, r0, 0x3, 0x2, 0x3}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000cc0)={0xd, 0x5, &(0x7f0000000140)=ANY=[@ANYBLOB="1800"/18], &(0x7f0000000400)='GPL\x00', 0x281, 0x0, 0x0, 0x1e80, 0x1, '\x00', 0x0, 0x25, r0, 0x8, &(0x7f0000000a00)={0x5, 0x2}, 0x8, 0x10, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8, &(0x7f0000000bc0)=[r1, r2, 0x1], &(0x7f0000000c00)=[{0x3, 0x3, 0x8, 0x5}, {0x5, 0x2, 0xf, 0xb}, {0x5, 0x3, 0xe, 0x2}, {0x1, 0x1, 0x2, 0x8}, {0x1, 0x5, 0x5, 0x4}, {0x0, 0x3, 0x7, 0x8}, {0x4, 0x4, 0x2, 0x4}, {0x4, 0x5, 0xb, 0x23b3c8f30835dc0}], 0x10, 0x40}, 0x90) syz_clone(0xc0920400, 0x0, 0x1000000, 0x0, 0x0, 0x0) 04:59:10 executing program 1: bind$unix(0xffffffffffffffff, &(0x7f0000000340)=@abs={0x2, 0x0, 0x4e20}, 0x10) 04:59:10 executing program 3: syz_emit_ethernet(0x3a, &(0x7f0000000040)={@multicast, @dev, @void, {@ipv4={0x800, @icmp={{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x1, 0x0, @empty, @rand_addr, {[@noop, @noop]}}, @timestamp_reply}}}}, 0x0) 04:59:10 executing program 0: r0 = socket(0xa, 0x6, 0x0) connect$unix(r0, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e) 04:59:10 executing program 4: bpf$BPF_GET_BTF_INFO(0x23, &(0x7f0000000180)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 04:59:10 executing program 3: r0 = socket(0x2b, 0x1, 0x0) setsockopt$WPAN_SECURITY(r0, 0x6, 0x9, &(0x7f00000001c0), 0x4) 04:59:10 executing program 4: r0 = socket(0x23, 0x5, 0x0) connect$tipc(r0, &(0x7f0000000080), 0x10) 04:59:10 executing program 1: bind$unix(0xffffffffffffffff, &(0x7f0000000340)=@abs={0x2, 0x0, 0x4e20}, 0x10) 04:59:10 executing program 0: r0 = socket(0x25, 0x1, 0x0) accept4$unix(r0, 0x0, 0x0, 0x0) 04:59:10 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001280)={0x8, 0x3, &(0x7f00000000c0)=@framed, 0x0}, 0x90) 04:59:10 executing program 3: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x6, 0xd, 0x0, 0x10) 04:59:10 executing program 1: r0 = socket(0x0, 0x1, 0x0) bind$unix(r0, &(0x7f0000000340)=@abs={0x2, 0x0, 0x4e20}, 0x10) 04:59:10 executing program 4: syz_emit_ethernet(0xd6, &(0x7f0000000140)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaabb8100000086dd6026eca9009c3300fc020000000000000000000000000000fe8000000000000000000000000000aa"], 0x0) 04:59:10 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000400)={0x14, 0x88, 0xfa00, {r1, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @dev, 0x401}}}, 0x90) 04:59:10 executing program 3: r0 = socket(0x2b, 0x1, 0x0) setsockopt$WPAN_SECURITY(r0, 0x6, 0xd, 0x0, 0x0) 04:59:10 executing program 4: r0 = socket(0x2, 0x3, 0x7) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) 04:59:10 executing program 0: r0 = socket(0x2, 0x5, 0x0) getsockopt$inet_mreqn(r0, 0x84, 0x66, 0x0, &(0x7f0000000040)=0x9700) 04:59:10 executing program 3: r0 = socket(0x2, 0x5, 0x0) getsockopt$inet_mreqn(r0, 0x84, 0x3, 0x0, &(0x7f0000000040)) 04:59:10 executing program 4: syz_emit_ethernet(0xc2, &(0x7f0000000000)={@link_local, @broadcast, @void, {@ipv4={0x800, @udp={{0x6, 0x4, 0x0, 0x0, 0xb4, 0x0, 0x0, 0x0, 0x11, 0x0, @dev, @private=0xa010101, {[@timestamp={0x44, 0x4, 0x2d}]}}, {0x0, 0x0, 0x9c, 0x0, @wg=@initiation={0x1, 0x0, "a2863e7a91538206b37594ca9920d910bf82388345be2d5f77948530a70017a0", "4aa34701edeb7da28aa86a2dc65bff9593ace0adfd997dbd9619a110aaa376b88f1b5bb8cdb0454d22cbe0cef29d8e5a", "94d31f6b2a37c13b05482c8262bf7b6acffe53d40a394a9c9215f566", {"e35cfa3b685f3ef00376f49e6880043b", "bed48cd7f8549440af9005688c2e27b2"}}}}}}}, 0x0) 04:59:10 executing program 1: r0 = socket(0x0, 0x1, 0x0) bind$unix(r0, &(0x7f0000000340)=@abs={0x2, 0x0, 0x4e20}, 0x10) 04:59:10 executing program 0: r0 = socket(0x2, 0x5, 0x0) getsockopt$inet_mreqn(r0, 0x84, 0xf, 0x0, &(0x7f0000000040)=0x9b) 04:59:10 executing program 3: r0 = socket(0x2b, 0x1, 0x0) sendmsg$FOU_CMD_ADD(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x240000d4) connect$tipc(r0, &(0x7f0000000000)=@name, 0x10) 04:59:10 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000400)={0x14, 0x88, 0xfa00, {r1, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @dev}}}, 0x90) 04:59:10 executing program 0: r0 = socket(0x1e, 0x1, 0x0) connect$tipc(r0, &(0x7f0000000000)=@id={0x1e, 0x5}, 0x10) 04:59:10 executing program 3: r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001280)={0x6, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000100)='GPL\x00'}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x0, 0x4, &(0x7f0000000040)=@raw=[@ringbuf_query], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x90) 04:59:10 executing program 1: r0 = socket(0x0, 0x1, 0x0) bind$unix(r0, &(0x7f0000000340)=@abs={0x2, 0x0, 0x4e20}, 0x10) 04:59:10 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000011c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0xa, [@fwd={0x8}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f]}}, 0x0, 0x2e}, 0x17) 04:59:10 executing program 0: r0 = socket(0x15, 0x5, 0x0) recvmsg$can_bcm(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) 04:59:10 executing program 3: r0 = socket(0x2, 0x5, 0x0) getsockopt$inet_mreqn(r0, 0x84, 0x2, 0x0, &(0x7f0000000040)=0x8) 04:59:11 executing program 1: r0 = socket(0xa, 0x0, 0x0) bind$unix(r0, &(0x7f0000000340)=@abs={0x2, 0x0, 0x4e20}, 0x10) 04:59:11 executing program 4: r0 = socket(0x15, 0x5, 0x0) recvfrom$x25(r0, 0x0, 0x0, 0x12020, 0x0, 0x0) 04:59:11 executing program 3: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x6, 0x6, &(0x7f0000000300)={@empty}, 0x14) 04:59:11 executing program 2: r0 = socket(0x15, 0x5, 0x0) setsockopt$CAN_RAW_LOOPBACK(r0, 0x65, 0x3, 0x0, 0x0) 04:59:11 executing program 3: r0 = socket(0x29, 0x5, 0x0) sendmmsg$nfc_llcp(r0, &(0x7f0000004040)=[{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)='Y', 0x1}], 0x1}], 0x1, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000440), r0) 04:59:11 executing program 4: syz_emit_ethernet(0xfdef, &(0x7f0000000140)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaabb8100000086dd60"], 0x0) 04:59:11 executing program 1: r0 = socket(0xa, 0x0, 0x0) bind$unix(r0, &(0x7f0000000340)=@abs={0x2, 0x0, 0x4e20}, 0x10) 04:59:11 executing program 4: r0 = socket(0x29, 0x5, 0x0) accept$nfc_llcp(r0, 0x0, 0x0) 04:59:11 executing program 4: r0 = socket(0xa, 0x3, 0x97) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 04:59:11 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={0x0, 0x0}, 0x20) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000040), 0x8) 04:59:11 executing program 1: r0 = socket(0xa, 0x0, 0x0) bind$unix(r0, &(0x7f0000000340)=@abs={0x2, 0x0, 0x4e20}, 0x10) 04:59:11 executing program 4: r0 = socket(0x2b, 0x1, 0x0) setsockopt$WPAN_SECURITY(r0, 0x0, 0x18, &(0x7f00000001c0), 0x4) 04:59:11 executing program 2: r0 = socket(0x29, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00'}) 04:59:11 executing program 1: socket(0xa, 0x1, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000000340)=@abs={0x2, 0x0, 0x4e20}, 0x10) 04:59:11 executing program 4: r0 = socket(0x2, 0xa, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000480)={&(0x7f0000000000), 0xc, &(0x7f0000000440)={0x0}}, 0x0) 04:59:11 executing program 1: socket(0xa, 0x1, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000000340)=@abs={0x2, 0x0, 0x4e20}, 0x10) 04:59:11 executing program 2: r0 = socket(0x2, 0x5, 0x0) getsockopt$inet_mreqn(r0, 0x84, 0x12, 0x0, &(0x7f0000000040)=0x9b) 04:59:11 executing program 4: syz_emit_ethernet(0x26, &(0x7f0000000040)={@local, @dev, @void, {@ipv4={0x800, @generic={{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=0x64010102, @remote, {[@generic={0x94, 0x2}]}}}}}}, 0x0) 04:59:11 executing program 1: socket(0xa, 0x1, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000000340)=@abs={0x2, 0x0, 0x4e20}, 0x10) [ 70.913732][ T3900] syz-executor.4 uses obsolete (PF_INET,SOCK_PACKET) 04:59:11 executing program 2: r0 = socket(0x2b, 0x1, 0x0) setsockopt$WPAN_SECURITY(r0, 0x11e, 0x7, 0x0, 0x0) 04:59:11 executing program 4: r0 = socket(0x25, 0x1, 0x0) setsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f0000001280), 0x4) 04:59:11 executing program 2: r0 = socket(0x1e, 0x1, 0x0) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000300)={&(0x7f00000001c0), 0xc, &(0x7f0000000280)={0x0}}, 0xc054) 04:59:11 executing program 4: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000200)={@map=0x1, 0x2f, 0x0, 0x0, &(0x7f0000000100)=[0x0], 0x1, 0x0, 0x0, 0x0, 0x0}, 0x40) 04:59:11 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001280)={0x6, 0x3, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x91ffffff}}, &(0x7f0000000100)='GPL\x00'}, 0xb0) 04:59:11 executing program 1: r0 = socket(0xa, 0x1, 0x0) bind$unix(r0, 0x0, 0x0) 04:59:11 executing program 1: r0 = socket(0xa, 0x1, 0x0) bind$unix(r0, 0x0, 0x0) 04:59:11 executing program 4: r0 = socket(0x2b, 0x1, 0x0) setsockopt$WPAN_SECURITY(r0, 0x6, 0x13, &(0x7f00000001c0)=0x1, 0x4) 04:59:11 executing program 1: r0 = socket(0xa, 0x1, 0x0) bind$unix(r0, 0x0, 0x0) 04:59:11 executing program 2: r0 = socket(0x2, 0x5, 0x0) getsockopt$inet_mreqn(r0, 0x84, 0x14, 0x0, &(0x7f0000000040)=0x9b) 04:59:11 executing program 4: r0 = socket(0x2b, 0x1, 0x0) setsockopt$WPAN_SECURITY(r0, 0x0, 0x12, &(0x7f00000001c0), 0x4) 04:59:11 executing program 0: r0 = socket(0x15, 0x5, 0x0) recvmsg$can_bcm(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) 04:59:11 executing program 1: r0 = socket(0xa, 0x1, 0x0) bind$unix(r0, &(0x7f0000000340)=@abs={0x0, 0x0, 0x4e20}, 0x10) 04:59:11 executing program 4: r0 = socket(0x1e, 0x1, 0x0) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 04:59:11 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040), 0x101002, 0x0) write$vga_arbiter(r0, 0x0, 0x0) 04:59:11 executing program 4: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000011c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0xa, [@fwd={0x8}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f]}}, 0x0, 0x2e}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000180)={r0, 0x10, 0x0}, 0x10) 04:59:11 executing program 1: r0 = socket(0xa, 0x1, 0x0) bind$unix(r0, &(0x7f0000000340)=@abs={0x0, 0x0, 0x4e20}, 0x10) [ 71.285076][ T27] kauditd_printk_skb: 29 callbacks suppressed [ 71.285091][ T27] audit: type=1400 audit(1709009951.905:180): avc: denied { read write } for pid=3935 comm="syz-executor.2" name="vga_arbiter" dev="devtmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:xserver_misc_device_t tclass=chr_file permissive=1 [ 71.333061][ T27] audit: type=1400 audit(1709009951.945:181): avc: denied { open } for pid=3935 comm="syz-executor.2" path="/dev/vga_arbiter" dev="devtmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:xserver_misc_device_t tclass=chr_file permissive=1 04:59:12 executing program 4: r0 = socket(0x15, 0x5, 0x0) bind$x25(r0, &(0x7f0000000000)={0x2, @remote={'\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc', 0x2}}, 0x12) 04:59:12 executing program 3: r0 = socket(0x2, 0x5, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x20, 0x0, &(0x7f0000000040)) 04:59:12 executing program 1: r0 = socket(0xa, 0x1, 0x0) bind$unix(r0, &(0x7f0000000340)=@abs={0x0, 0x0, 0x4e20}, 0x10) 04:59:12 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001280)={0x6, 0x3, &(0x7f00000000c0)=@framed={{}, [], {0x95, 0x62}}, &(0x7f0000000100)='GPL\x00'}, 0x90) 04:59:12 executing program 1: r0 = socket(0xa, 0x1, 0x0) bind$unix(r0, &(0x7f0000000340)=@abs={0x2}, 0x10) 04:59:12 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x31, &(0x7f0000000300)={@empty}, 0x14) 04:59:12 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) fchownat(r1, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0) 04:59:12 executing program 3: r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001280)={0x6, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000100)='GPL\x00'}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x15, 0x4, &(0x7f0000000040)=@raw=[@ringbuf_query], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x90) 04:59:12 executing program 4: r0 = socket(0x2, 0x5, 0x0) connect$x25(r0, 0x0, 0x0) 04:59:12 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001280)={0x6, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000100)='GPL\x00'}, 0x8f) 04:59:12 executing program 1: r0 = socket(0x2, 0x1, 0x0) bind$x25(r0, 0x0, 0x0) [ 71.576948][ T3949] RDS: rds_bind could not find a transport for ::ffff:204.204.204.204, load rds_tcp or rds_rdma? 04:59:12 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000d40), 0xffffffffffffffff) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000e80)={0x0, 0x0, &(0x7f0000000e40)={&(0x7f0000000dc0)={0x30, r1, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x7}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x5}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}}, 0x0) 04:59:12 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000011c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0xa, [@fwd={0x8, 0x0, 0x0, 0x8}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e]}}, 0x0, 0x2e}, 0x20) 04:59:12 executing program 2: r0 = socket(0x2, 0xa, 0x0) accept4$x25(r0, 0x0, 0x0, 0x0) 04:59:12 executing program 1: r0 = socket(0x2b, 0x1, 0x0) setsockopt$WPAN_SECURITY(r0, 0x0, 0x17, &(0x7f00000001c0), 0x4) 04:59:12 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) sendmsg$tipc(r0, &(0x7f0000000440)={&(0x7f00000000c0)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x4}}, 0x10, 0x0}, 0x0) 04:59:12 executing program 4: syz_emit_ethernet(0xfdef, &(0x7f0000000140)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaabb8100000086dd6026eca9009c"], 0x0) 04:59:12 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 04:59:12 executing program 1: r0 = socket(0x2, 0x5, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x14, 0x0, &(0x7f0000000040)) 04:59:12 executing program 2: r0 = socket(0x2b, 0x1, 0x0) setsockopt$WPAN_SECURITY(r0, 0x0, 0x33, 0x0, 0x0) [ 71.676224][ T27] audit: type=1400 audit(1709009952.285:182): avc: denied { accept } for pid=3966 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 04:59:12 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x2, 0x16, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x17862dde79490be5}]}, 0x18}}, 0x0) 04:59:12 executing program 4: r0 = socket(0x2, 0x5, 0x0) getsockopt$inet_mreqn(r0, 0x84, 0x6d, 0x0, &(0x7f0000000040)=0x9700) 04:59:12 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={0x0, 0x0}, 0x20) r0 = socket(0x2a, 0x2, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 04:59:12 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x6, 0x7, &(0x7f0000000300)={@empty}, 0x14) 04:59:12 executing program 3: r0 = socket(0x29, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000080)={'wg0\x00'}) 04:59:12 executing program 2: r0 = socket(0x2b, 0x1, 0x0) setsockopt$WPAN_SECURITY(r0, 0x0, 0x6, 0x0, 0x0) [ 71.762108][ T27] audit: type=1400 audit(1709009952.375:183): avc: denied { create } for pid=3980 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 71.791817][ T27] audit: type=1400 audit(1709009952.375:184): avc: denied { write } for pid=3980 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 71.823987][ T27] audit: type=1400 audit(1709009952.435:185): avc: denied { ioctl } for pid=3987 comm="syz-executor.4" path="socket:[5091]" dev="sockfs" ino=5091 ioctlcmd=0x5411 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 04:59:12 executing program 4: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1d, &(0x7f0000000300)={@empty}, 0x14) 04:59:12 executing program 2: r0 = socket(0x18, 0x0, 0x0) getpeername$tipc(r0, 0x0, &(0x7f00000001c0)) 04:59:12 executing program 1: r0 = socket(0x2b, 0x1, 0x0) setsockopt$WPAN_SECURITY(r0, 0x6, 0x8, &(0x7f00000001c0), 0x4) 04:59:12 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_DEAUTHENTICATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)={0x3c, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_IE={0x28, 0x2a, [@mesh_chsw={0x76, 0x6}, @random_vendor={0xdd, 0x6, "61567e6d926e"}, @link_id={0x65, 0x12, {@from_mac=@device_b, @device_b}}]}]}, 0x3c}}, 0x0) 04:59:12 executing program 0: r0 = socket(0x2b, 0x1, 0x0) setsockopt$WPAN_SECURITY(r0, 0x0, 0x12, 0x0, 0x0) 04:59:12 executing program 2: r0 = socket(0x2b, 0x1, 0x0) setsockopt$WPAN_SECURITY(r0, 0x0, 0x5, &(0x7f00000001c0), 0x4) 04:59:12 executing program 1: r0 = socket(0x2, 0x5, 0x0) getsockopt$inet_mreqn(r0, 0x84, 0x84, 0x0, &(0x7f0000000040)=0x9700) 04:59:12 executing program 4: syz_emit_ethernet(0xd6, &(0x7f0000000180)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaabb8100000086dd6026eca9004026e99dda25fa119acd3f899c1100fc020000000000000062"], 0x0) 04:59:12 executing program 3: r0 = socket(0x25, 0x1, 0x0) recvmmsg$unix(r0, &(0x7f0000007600)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10003, 0x0) 04:59:12 executing program 3: r0 = socket(0x2, 0x5, 0x0) getsockopt$inet_mreqn(r0, 0x84, 0x7c, 0x0, &(0x7f0000000040)=0x9700) 04:59:12 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000011c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0xa, [@fwd={0x8}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f]}}, 0x0, 0x2e}, 0x20) 04:59:12 executing program 0: r0 = socket(0x2, 0x5, 0x0) getsockopt$inet_mreqn(r0, 0x84, 0x16, 0x0, &(0x7f0000000040)) 04:59:12 executing program 4: r0 = socket(0x2, 0x5, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0xe, 0x0, &(0x7f0000000040)) 04:59:12 executing program 2: r0 = socket(0x2b, 0x1, 0x0) setsockopt$WPAN_SECURITY(r0, 0x0, 0x1a, &(0x7f00000001c0), 0x4) 04:59:12 executing program 3: r0 = socket(0x2, 0x5, 0x0) getsockopt$inet_mreqn(r0, 0x84, 0x70, 0x0, &(0x7f0000000040)=0x9700) [ 72.150103][ T27] audit: type=1400 audit(1709009952.765:186): avc: denied { read } for pid=4005 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 04:59:12 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x2, 0x3, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x8}, @sadb_x_sec_ctx={0x1}, @sadb_x_sec_ctx={0x1}]}, 0x28}}, 0x0) 04:59:12 executing program 4: syz_emit_ethernet(0xd6, &(0x7f0000000140)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaabb8100000086dd6026eca9009c3c00fc020000000000000000000000000000fe8000000000000000000000000000aa00000000007c"], 0x0) 04:59:12 executing program 1: r0 = socket(0x29, 0x5, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0xeffdffff}}, 0x0) 04:59:12 executing program 4: set_mempolicy(0x0, &(0x7f0000000000)=0x7fffffffffffffff, 0x64) 04:59:12 executing program 2: syz_emit_ethernet(0xd6, &(0x7f0000000140)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaabb8100000086dd6026eca9009c7300fc020000000000000000000000000000fe8000000000000000000000000000aa"], 0x0) 04:59:12 executing program 3: r0 = socket(0x2, 0x5, 0x0) getsockopt$inet_mreqn(r0, 0x84, 0x18, 0x0, &(0x7f0000000040)=0x9b) 04:59:12 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000001b40)={0x0, 0x0, &(0x7f0000001ac0)=[{&(0x7f0000000ac0)="9a", 0x1}], 0x1, &(0x7f0000001b00)=[@rights={{0x10}}], 0x10}, 0x24008051) 04:59:12 executing program 4: r0 = socket(0x10, 0x3, 0x0) connect$qrtr(r0, 0x0, 0x0) 04:59:12 executing program 0: capset(&(0x7f0000000000)={0x20071026}, &(0x7f0000000080)) bpf$PROG_LOAD(0x5, 0x0, 0x0) 04:59:12 executing program 4: r0 = socket(0x2, 0x5, 0x0) getsockopt$inet_mreqn(r0, 0x84, 0x0, 0x0, 0x0) 04:59:12 executing program 2: syz_emit_ethernet(0xd6, &(0x7f0000000140)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaabb8100000086dd6026eca9009c7300fc020000000000000000000000000000fe8000000000000000000000000000aa"], 0x0) 04:59:12 executing program 3: r0 = socket(0x2b, 0x1, 0x0) setsockopt$WPAN_SECURITY(r0, 0x6, 0x7, &(0x7f00000001c0)=0x1, 0x4) 04:59:12 executing program 1: r0 = socket(0x2b, 0x1, 0x0) setsockopt$WPAN_SECURITY(r0, 0x0, 0x16, &(0x7f00000001c0), 0x4) 04:59:12 executing program 4: r0 = socket(0x2b, 0x1, 0x0) setsockopt$WPAN_SECURITY(r0, 0x0, 0x1, &(0x7f00000001c0), 0x4) 04:59:12 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x6, 0x4, &(0x7f0000000080)=@framed={{}, [@alu={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff0}]}, &(0x7f0000000000)='syzkaller\x00'}, 0x90) 04:59:12 executing program 0: r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001280)={0x6, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000100)='GPL\x00'}, 0xb9) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000002c0)=@bpf_ext={0x1c, 0x3, &(0x7f0000000140)=@framed, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x90) [ 72.321183][ T4043] capability: warning: `syz-executor.0' uses deprecated v2 capabilities in a way that may be insecure 04:59:12 executing program 1: r0 = socket(0x2, 0x5, 0x0) getsockopt$inet_mreqn(r0, 0x84, 0x2, 0x0, &(0x7f0000000040)) 04:59:13 executing program 2: syz_emit_ethernet(0xd6, &(0x7f0000000140)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaabb8100000086dd6026eca9009c7300fc020000000000000000000000000000fe8000000000000000000000000000aa"], 0x0) 04:59:13 executing program 0: r0 = socket(0x29, 0x5, 0x0) sendmmsg$nfc_llcp(r0, &(0x7f0000004040)=[{&(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ee48d98bf9edcaf346e368877daa32899f65f858c99c1fc5ba7ff2595992aefa0498f8c1b86f8562bdcdf03c3462a8d2d0bc8607106ef805e972e80ffd019d"}, 0x60, &(0x7f0000000380)=[{&(0x7f00000000c0)='Y', 0x1}, {0x0}], 0x2, &(0x7f0000000480)={0x28, 0x0, 0x0, "cc30f2eeb8f1a36292b492081c6dade529"}, 0x28}, {&(0x7f00000003c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "c3a35fce070ec700fe1c95e3da7f9c16fedd7c712c76b95a0813d62719df139e2a70f51ceabb70afdaa08677a6029f208bccaa52e24432cbaaac870a87c653"}, 0x60, &(0x7f0000000880)}], 0x2, 0x0) 04:59:13 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2}, 0x48) 04:59:13 executing program 3: r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001280)={0x6, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000100)='GPL\x00'}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x9, 0x1, &(0x7f0000000040)=@raw=[@kfunc], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xb, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x90) 04:59:13 executing program 1: syz_emit_ethernet(0xd6, &(0x7f0000000140)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaabb8100000086dd6026eca9009c1100fc020000000000000000b649be5a19fe80"], 0x0) 04:59:13 executing program 2: syz_emit_ethernet(0xd6, &(0x7f0000000140)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaabb8100000086dd6026eca9009c7300fc020000000000000000000000000000fe8000000000000000000000000000aa"], 0x0) 04:59:13 executing program 4: bpf$BPF_GET_BTF_INFO(0x22, &(0x7f0000000180)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 04:59:13 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040), 0x101002, 0x0) write$vga_arbiter(r0, &(0x7f00000000c0)=@target={'target ', {'PCI:', '0', ':', '7', ':', '16', '.', 'e'}}, 0x14) 04:59:13 executing program 3: r0 = socket(0x2, 0x5, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x32, 0x0, &(0x7f0000000040)) 04:59:13 executing program 4: r0 = socket(0x10, 0x3, 0x0) getsockopt$nfc_llcp(r0, 0x118, 0x0, 0x0, 0x0) 04:59:13 executing program 1: bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000140), 0xa6) 04:59:13 executing program 2: syz_emit_ethernet(0xd6, 0x0, 0x0) 04:59:13 executing program 3: r0 = socket(0x2, 0x5, 0x0) getsockopt$inet_mreqn(r0, 0x84, 0x9, 0x0, &(0x7f0000000040)) 04:59:13 executing program 0: syz_emit_ethernet(0xd6, &(0x7f0000000140)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaabb8100000086dd6026eca9009c88"], 0x0) 04:59:13 executing program 2: syz_emit_ethernet(0xd6, 0x0, 0x0) 04:59:13 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_DEAUTHENTICATE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)={0x2c, r1, 0x1, 0x0, 0x0, {{0x2}, {@void, @val={0xc, 0x99, {0x0, 0x80}}}}, [@NL80211_ATTR_IE={0x9, 0x2a, [@measure_req={0x26, 0x3}]}]}, 0x2c}}, 0x0) 04:59:13 executing program 4: r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001280)={0x6, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000100)='GPL\x00'}, 0x90) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000480)={r0, 0xffffffffffffffff, 0x0, 0x0, @val=@perf_event}, 0x40) 04:59:13 executing program 3: r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001280)={0x6, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000100)='GPL\x00'}, 0x90) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f0000001f80)={'wg1\x00', 0x0}) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000000)={r0, r2}, 0x40) 04:59:13 executing program 0: r0 = socket(0x1, 0x5, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000040)) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 04:59:13 executing program 1: r0 = socket(0x2b, 0x1, 0x0) sendmsg$FOU_CMD_ADD(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x14}, 0x14}}, 0x240000d4) 04:59:13 executing program 3: r0 = socket(0x2, 0x5, 0x0) getsockopt$inet_mreqn(r0, 0x84, 0x74, 0x0, &(0x7f0000000040)) 04:59:13 executing program 2: syz_emit_ethernet(0xd6, 0x0, 0x0) 04:59:13 executing program 4: r0 = socket(0x2, 0x5, 0x0) getsockopt$inet_mreqn(r0, 0x84, 0x0, 0x0, &(0x7f0000000040)) 04:59:13 executing program 1: r0 = socket(0x2, 0x5, 0x0) getsockopt$inet_mreqn(r0, 0x84, 0x7a, 0x0, &(0x7f0000000040)) 04:59:13 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_FILTER(r0, 0x65, 0xc, 0x0, &(0x7f0000000040)=0x26) [ 72.573133][ T27] audit: type=1400 audit(1709009953.185:187): avc: denied { ioctl } for pid=4092 comm="syz-executor.3" path="socket:[6077]" dev="sockfs" ino=6077 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 04:59:13 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={0xffffffffffffffff, 0x0}, 0x20) 04:59:13 executing program 0: r0 = socket(0x15, 0x5, 0x0) bind$x25(r0, &(0x7f0000000000)={0x9, @remote={'\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc', 0x2}}, 0x12) 04:59:13 executing program 1: r0 = socket(0x2, 0x5, 0x0) getsockopt$inet_mreqn(r0, 0x84, 0x300, 0x0, &(0x7f0000000040)) 04:59:13 executing program 3: r0 = socket(0x1e, 0x2, 0x0) recvfrom$x25(r0, &(0x7f0000000000)=""/135, 0x87, 0x0, 0x0, 0x0) 04:59:13 executing program 2: syz_emit_ethernet(0xd6, &(0x7f0000000140)=ANY=[], 0x0) [ 72.661506][ T27] audit: type=1400 audit(1709009953.275:188): avc: denied { create } for pid=4106 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 04:59:13 executing program 4: r0 = socket(0x29, 0x5, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0x89e2, 0x0) 04:59:13 executing program 2: syz_emit_ethernet(0xd6, &(0x7f0000000140)=ANY=[], 0x0) 04:59:13 executing program 1: r0 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$tipc(r0, &(0x7f00000001c0)={&(0x7f0000000000)=@id, 0x10, &(0x7f0000000080)=[{&(0x7f0000000040)="cb", 0x1}], 0x1}, 0x0) 04:59:13 executing program 0: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) setsockopt$WPAN_SECURITY(r0, 0x6, 0x3, &(0x7f00000000c0), 0x4) 04:59:13 executing program 2: syz_emit_ethernet(0xd6, &(0x7f0000000140)=ANY=[], 0x0) 04:59:13 executing program 0: r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001280)={0x6, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000100)='GPL\x00'}, 0x90) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000800)=@bpf_tracing={0x1a, 0xf, &(0x7f00000001c0)=@ringbuf, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2f311, r0}, 0x90) 04:59:13 executing program 1: r0 = socket(0x2, 0x6, 0x0) recvfrom$x25(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 04:59:13 executing program 4: r0 = socket(0x2, 0x5, 0x0) getsockopt$inet_mreqn(r0, 0x84, 0x6f, 0x0, &(0x7f0000000040)=0x9700) 04:59:13 executing program 0: r0 = socket(0x2, 0x5, 0x0) getsockopt$inet_mreqn(r0, 0x84, 0x21, 0x0, &(0x7f0000000040)=0x9700) [ 72.745035][ T27] audit: type=1400 audit(1709009953.275:189): avc: denied { getopt } for pid=4106 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 04:59:13 executing program 2: syz_emit_ethernet(0xd6, &(0x7f0000000140)=ANY=[@ANYBLOB], 0x0) 04:59:13 executing program 1: r0 = socket(0x23, 0x5, 0x0) sendmsg$SMC_PNETID_FLUSH(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) connect$tipc(r0, &(0x7f0000000080), 0x10) 04:59:13 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000300), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_GETPARAMS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x20, r1, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan3\x00'}]}, 0x20}}, 0x0) 04:59:13 executing program 2: syz_emit_ethernet(0xd6, &(0x7f0000000140)=ANY=[@ANYBLOB], 0x0) 04:59:13 executing program 4: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000080), 0x8) 04:59:13 executing program 0: r0 = socket(0x1e, 0x1, 0x0) setsockopt$WPAN_SECURITY(r0, 0x6, 0x3, 0x0, 0x0) 04:59:13 executing program 0: r0 = socket(0x29, 0x2, 0x0) setsockopt$MRT6_FLUSH(r0, 0x119, 0xd4, 0x0, 0x4) 04:59:13 executing program 2: syz_emit_ethernet(0xd6, &(0x7f0000000140)=ANY=[@ANYBLOB], 0x0) 04:59:13 executing program 0: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x6, 0x21, 0x0, 0x10) 04:59:13 executing program 4: r0 = socket(0x29, 0x2, 0x0) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) 04:59:13 executing program 2: syz_emit_ethernet(0xd6, &(0x7f0000000140)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaabb8100000086dd6026eca9009c7300fc0200"], 0x0) 04:59:13 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000180)=""/5, 0x1a, 0x5, 0x9}, 0x20) 04:59:13 executing program 2: syz_emit_ethernet(0xd6, &(0x7f0000000140)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaabb8100000086dd6026eca9009c7300fc0200"], 0x0) 04:59:13 executing program 4: syz_emit_ethernet(0xd6, &(0x7f0000000140)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaabb8100000086dd6026eca9009c1100fc020000000000000000000000000000fe"], 0x0) 04:59:13 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000100)={'wlan1\x00'}) 04:59:13 executing program 1: r0 = socket(0x2b, 0x1, 0x0) setsockopt$WPAN_SECURITY(r0, 0x0, 0x33, &(0x7f00000001c0), 0x4) 04:59:13 executing program 4: r0 = getpgid(0x0) waitid(0x2, r0, 0x0, 0x8, 0x0) 04:59:13 executing program 1: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) bind$802154_dgram(r0, &(0x7f0000000040)={0x24, @long={0x3, 0x0, {0xaaaaaaaaaaaa0102}}}, 0x14) 04:59:13 executing program 2: syz_emit_ethernet(0xd6, &(0x7f0000000140)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaabb8100000086dd6026eca9009c7300fc0200"], 0x0) 04:59:13 executing program 0: r0 = socket(0x11, 0x3, 0x0) bind$x25(r0, 0x0, 0x0) 04:59:13 executing program 4: syz_emit_ethernet(0xc2, &(0x7f0000000000)={@link_local, @broadcast, @void, {@ipv4={0x800, @udp={{0x6, 0x4, 0x0, 0x0, 0xb4, 0x0, 0x0, 0x0, 0x11, 0x0, @dev, @private=0xa010101, {[@timestamp={0x44, 0x4, 0x2d, 0x0, 0xf}]}}, {0x0, 0x0, 0x9c, 0x0, @wg=@initiation={0x1, 0x0, "a2863e7a91538206b37594ca9920d910bf82388345be2d5f77948530a70017a0", "4aa34701edeb7da28aa86a2dc65bff9593ace0adfd997dbd9619a110aaa376b88f1b5bb8cdb0454d22cbe0cef29d8e5a", "94d31f6b2a37c13b05482c8262bf7b6acffe53d40a394a9c9215f566", {"e35cfa3b685f3ef00376f49e6880043b", "bed48cd7f8549440af9005688c2e27b2"}}}}}}}, 0x0) 04:59:14 executing program 2: syz_emit_ethernet(0xd6, &(0x7f0000000140)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaabb8100000086dd6026eca9009c7300fc020000000000000000000000000000fe80"], 0x0) 04:59:14 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x6, 0x15, &(0x7f0000000300)={@empty}, 0x14) 04:59:14 executing program 4: r0 = socket(0x2b, 0x1, 0x0) setsockopt$WPAN_SECURITY(r0, 0x6, 0xc, &(0x7f00000001c0)=0x1, 0x4) 04:59:14 executing program 0: r0 = socket(0x1, 0x80803, 0x0) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 04:59:14 executing program 3: r0 = socket(0x2b, 0x1, 0x0) setsockopt$WPAN_SECURITY(r0, 0x6, 0x9, &(0x7f00000001c0)=0x1, 0x4) 04:59:14 executing program 1: r0 = socket(0x29, 0x5, 0x0) sendmmsg$nfc_llcp(r0, &(0x7f0000004040)=[{0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, &(0x7f00000008c0)={0x10}, 0x10}], 0x2, 0x0) 04:59:14 executing program 4: r0 = socket(0x1, 0x80803, 0x0) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={0x0}}, 0x0) 04:59:14 executing program 0: r0 = socket(0x15, 0x5, 0x0) recvfrom$x25(r0, 0x0, 0x0, 0x30163, 0x0, 0x0) 04:59:14 executing program 2: syz_emit_ethernet(0xd6, &(0x7f0000000140)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaabb8100000086dd6026eca9009c7300fc020000000000000000000000000000fe80"], 0x0) 04:59:14 executing program 3: r0 = socket(0x23, 0x5, 0x0) bind$802154_dgram(r0, &(0x7f00000000c0), 0x14) 04:59:14 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000ac0)=@bloom_filter={0xb, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1}, 0x48) 04:59:14 executing program 1: r0 = socket(0x2b, 0x1, 0x0) setsockopt$WPAN_SECURITY(r0, 0x0, 0x15, &(0x7f00000001c0), 0x4) 04:59:14 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb110018"], &(0x7f0000000140)=""/144, 0x2f, 0x90, 0x1}, 0x20) 04:59:14 executing program 2: syz_emit_ethernet(0xd6, &(0x7f0000000140)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaabb8100000086dd6026eca9009c7300fc020000000000000000000000000000fe80"], 0x0) 04:59:14 executing program 4: r0 = socket(0xa, 0x6, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, 0x0, 0x0) 04:59:14 executing program 3: r0 = socket(0x2, 0x5, 0x0) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 04:59:14 executing program 0: r0 = socket(0x23, 0x2, 0x0) recvmsg$can_bcm(r0, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x0) 04:59:14 executing program 4: r0 = socket$tipc(0x1e, 0x2, 0x0) sendmsg$tipc(r0, &(0x7f0000001380)={&(0x7f0000000280)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x3}}, 0x10, &(0x7f00000012c0)=[{&(0x7f00000002c0)="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", 0xd4d}], 0x1}, 0x0) 04:59:14 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$SMC_PNETID_DEL(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000300000009000100705449c86b"], 0x20}}, 0x0) 04:59:14 executing program 2: syz_emit_ethernet(0xd6, &(0x7f0000000140)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaabb8100000086dd6026eca9009c7300fc020000000000000000000000000000fe8000000000000000"], 0x0) 04:59:14 executing program 3: syz_emit_ethernet(0xd6, &(0x7f0000000140)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaabb8100000086dd6026eca9009c3c00fc020000000000000000000000000000fe8000000000000000000000000000aa00000000007c90"], 0x0) 04:59:14 executing program 4: syz_emit_ethernet(0xd6, &(0x7f0000000140)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaabb8100000086dd6026eca9009c3b00fc020000000000000000000000000000fe8000000000000000000000000000aa"], 0x0) 04:59:14 executing program 2: syz_emit_ethernet(0xd6, &(0x7f0000000140)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaabb8100000086dd6026eca9009c7300fc020000000000000000000000000000fe8000000000000000"], 0x0) 04:59:14 executing program 3: syz_emit_ethernet(0xd6, &(0x7f0000000140)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaabb8100000086dd6026eca9009c3c00fc020000000000000000000000000000fe8000000000000000000000000000aa00000000007c90"], 0x0) 04:59:14 executing program 1: r0 = socket(0x2, 0x5, 0x0) getsockopt$inet_mreqn(r0, 0x84, 0x7b, 0x0, &(0x7f0000000040)) 04:59:14 executing program 4: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x6, 0x25, &(0x7f0000000300)={@empty}, 0x14) 04:59:14 executing program 3: syz_emit_ethernet(0xd6, &(0x7f0000000140)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaabb8100000086dd6026eca9009c3c00fc020000000000000000000000000000fe8000000000000000000000000000aa00000000007c90"], 0x0) 04:59:14 executing program 2: syz_emit_ethernet(0xd6, &(0x7f0000000140)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaabb8100000086dd6026eca9009c7300fc020000000000000000000000000000fe8000000000000000"], 0x0) 04:59:14 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000011c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0xa, [@typedef={0x7}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e, 0x5f]}}, 0x0, 0x2e}, 0x20) 04:59:14 executing program 3: syz_emit_ethernet(0xd6, &(0x7f0000000140)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaabb8100000086dd6026eca9009c3c00fc020000000000000000000000000000fe8000000000000000000000000000aa00000000007c90"], 0x0) 04:59:14 executing program 1: r0 = socket(0x10, 0x3, 0x0) connect$qrtr(r0, &(0x7f0000000000), 0xc) 04:59:14 executing program 2: syz_emit_ethernet(0xd6, &(0x7f0000000140)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaabb8100000086dd6026eca9009c7300fc020000000000000000000000000000fe8000"/55], 0x0) 04:59:14 executing program 4: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x6, 0x25, &(0x7f0000000300)={@empty}, 0x14) 04:59:14 executing program 1: r0 = socket(0x2, 0x5, 0x0) getsockopt$inet_mreqn(r0, 0x84, 0x25, 0x0, &(0x7f0000000040)=0x9700) 04:59:14 executing program 3: syz_emit_ethernet(0xd6, 0x0, 0x0) 04:59:14 executing program 1: syz_emit_ethernet(0xd6, &(0x7f0000000140)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaabb88f7"], 0x0) 04:59:14 executing program 2: syz_emit_ethernet(0xd6, &(0x7f0000000140)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaabb8100000086dd6026eca9009c7300fc020000000000000000000000000000fe8000"/55], 0x0) 04:59:14 executing program 4: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x6, 0x25, &(0x7f0000000300)={@empty}, 0x14) 04:59:14 executing program 3: syz_emit_ethernet(0xd6, 0x0, 0x0) 04:59:14 executing program 1: r0 = socket(0x1, 0x1, 0x0) recvfrom$phonet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 04:59:14 executing program 3: syz_emit_ethernet(0xd6, 0x0, 0x0) 04:59:14 executing program 2: syz_emit_ethernet(0xd6, &(0x7f0000000140)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaabb8100000086dd6026eca9009c7300fc020000000000000000000000000000fe8000"/55], 0x0) 04:59:14 executing program 4: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x6, 0x25, &(0x7f0000000300)={@empty}, 0x14) 04:59:14 executing program 1: r0 = socket(0x2b, 0x1, 0x0) setsockopt$WPAN_SECURITY(r0, 0x6, 0x1, &(0x7f00000001c0)=0x1, 0x4) 04:59:14 executing program 3: syz_emit_ethernet(0xd6, &(0x7f0000000140)=ANY=[], 0x0) 04:59:14 executing program 1: r0 = socket(0x2b, 0x1, 0x0) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x20004808) 04:59:14 executing program 4: setsockopt$inet6_mreq(0xffffffffffffffff, 0x6, 0x25, &(0x7f0000000300)={@empty}, 0x14) 04:59:14 executing program 3: syz_emit_ethernet(0xd6, &(0x7f0000000140)=ANY=[], 0x0) 04:59:15 executing program 0: openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xec, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000900)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e6c, 0x913d1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'pimreg0\x00', 0x7c2}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'pimreg0\x00', 0x7c2}) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000040)={0x5, &(0x7f0000000000)=[{0x4d, 0x0, 0x3}, {}, {0x9c}, {}, {0x6}]}) 04:59:15 executing program 2: syz_emit_ethernet(0xd6, &(0x7f0000000140)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaabb8100000086dd6026eca9009c7300fc020000000000000000000000000000fe8000"/57], 0x0) 04:59:15 executing program 3: syz_emit_ethernet(0xd6, &(0x7f0000000140)=ANY=[], 0x0) 04:59:15 executing program 4: setsockopt$inet6_mreq(0xffffffffffffffff, 0x6, 0x25, &(0x7f0000000300)={@empty}, 0x14) 04:59:15 executing program 1: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180), 0x18840, 0x0) 04:59:15 executing program 3: syz_emit_ethernet(0xd6, &(0x7f0000000140)=ANY=[@ANYBLOB], 0x0) 04:59:15 executing program 4: setsockopt$inet6_mreq(0xffffffffffffffff, 0x6, 0x25, &(0x7f0000000300)={@empty}, 0x14) 04:59:15 executing program 2: syz_emit_ethernet(0xd6, &(0x7f0000000140)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaabb8100000086dd6026eca9009c7300fc020000000000000000000000000000fe8000"/57], 0x0) 04:59:15 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000c40)={0x0, 0x0, 0x0}, 0x0) close(r1) 04:59:15 executing program 3: syz_emit_ethernet(0xd6, &(0x7f0000000140)=ANY=[@ANYBLOB], 0x0) 04:59:15 executing program 4: r0 = socket(0x0, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x6, 0x25, &(0x7f0000000300)={@empty}, 0x14) 04:59:15 executing program 2: syz_emit_ethernet(0xd6, &(0x7f0000000140)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaabb8100000086dd6026eca9009c7300fc020000000000000000000000000000fe8000"/57], 0x0) 04:59:15 executing program 3: syz_emit_ethernet(0xd6, &(0x7f0000000140)=ANY=[@ANYBLOB], 0x0) 04:59:15 executing program 1: perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) 04:59:15 executing program 4: r0 = socket(0x0, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x6, 0x25, &(0x7f0000000300)={@empty}, 0x14) 04:59:15 executing program 2: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xec, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'pimreg0\x00', 0x7c2}) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000040)={0x5, &(0x7f0000000000)=[{0x4d}, {}, {0x9c}, {}, {0x6}]}) 04:59:15 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_freezer_state(r0, &(0x7f00000000c0), 0x2, 0x0) write$cgroup_freezer_state(r1, &(0x7f0000000000)='THAWED\x00', 0x7) 04:59:15 executing program 3: syz_emit_ethernet(0xd6, &(0x7f0000000140)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaabb8100000086dd6026eca9009c3c00fc020000000000"], 0x0) 04:59:15 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000001640)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffffd2, 0x10, 0x0, 0xffffffc0}, 0x48) 04:59:15 executing program 3: syz_emit_ethernet(0xd6, &(0x7f0000000140)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaabb8100000086dd6026eca9009c3c00fc020000000000"], 0x0) 04:59:15 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000c40)={0x0, 0x0, 0x0}, 0x0) sendmsg$unix(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) close(r1) 04:59:15 executing program 3: syz_emit_ethernet(0xd6, &(0x7f0000000140)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaabb8100000086dd6026eca9009c3c00fc020000000000"], 0x0) 04:59:15 executing program 4: r0 = socket(0x0, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x6, 0x25, &(0x7f0000000300)={@empty}, 0x14) 04:59:15 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x6, 0x4, 0x2003, 0x2}, 0x48) 04:59:15 executing program 1: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)=@generic={0x0, 0x38}, 0x18) 04:59:15 executing program 0: r0 = getpid() perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x1f, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) 04:59:15 executing program 2: r0 = socket(0x2b, 0x1, 0x0) setsockopt$WPAN_SECURITY(r0, 0x0, 0x15, 0x0, 0x0) 04:59:15 executing program 3: syz_emit_ethernet(0xd6, &(0x7f0000000140)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaabb8100000086dd6026eca9009c3c00fc020000000000000000000000000000fe800000000000"], 0x0) 04:59:15 executing program 4: r0 = socket(0xa, 0x0, 0x0) setsockopt$inet6_mreq(r0, 0x6, 0x25, &(0x7f0000000300)={@empty}, 0x14) 04:59:15 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xfe, 0xfffd, &(0x7f0000000100)="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", 0x0, 0x10fe, 0x60000000}, 0x2e) 04:59:15 executing program 2: r0 = perf_event_open(&(0x7f00000000c0)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 04:59:15 executing program 3: syz_emit_ethernet(0xd6, &(0x7f0000000140)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaabb8100000086dd6026eca9009c3c00fc020000000000000000000000000000fe800000000000"], 0x0) 04:59:15 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'pimreg0\x00', 0x7c2}) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000040)={0x5, &(0x7f0000000000)=[{0x44, 0x0, 0x3}, {}, {}, {}, {0x6}]}) 04:59:15 executing program 3: syz_emit_ethernet(0xd6, &(0x7f0000000140)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaabb8100000086dd6026eca9009c3c00fc020000000000000000000000000000fe800000000000"], 0x0) 04:59:15 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'pimreg0\x00', 0x7c2}) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000040)={0x4, &(0x7f0000000000)=[{0xc, 0x0, 0x3}, {0x9c}, {}, {0x6}]}) 04:59:15 executing program 4: r0 = socket(0xa, 0x0, 0x0) setsockopt$inet6_mreq(r0, 0x6, 0x25, &(0x7f0000000300)={@empty}, 0x14) 04:59:15 executing program 3: syz_emit_ethernet(0xd6, &(0x7f0000000140)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaabb8100000086dd6026eca9009c3c00fc020000000000000000000000000000fe8000"/57], 0x0) 04:59:15 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) sendmsg$unix(r0, 0x0, 0x0) 04:59:15 executing program 3: syz_emit_ethernet(0xd6, &(0x7f0000000140)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaabb8100000086dd6026eca9009c3c00fc020000000000000000000000000000fe8000"/57], 0x0) 04:59:15 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'pim6reg\x00', 0x2}) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x1) 04:59:15 executing program 4: r0 = socket(0xa, 0x0, 0x0) setsockopt$inet6_mreq(r0, 0x6, 0x25, &(0x7f0000000300)={@empty}, 0x14) 04:59:15 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000c40)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r1, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x22122) 04:59:15 executing program 3: syz_emit_ethernet(0xd6, &(0x7f0000000140)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaabb8100000086dd6026eca9009c3c00fc020000000000000000000000000000fe8000"/57], 0x0) 04:59:15 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x13) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0xc004743e, 0x20001400) ioctl$TUNSETOFFLOAD(r0, 0x8004745a, 0x20000000) 04:59:15 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000c40)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000007c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) [ 75.117357][ T3166] ================================================================== [ 75.125515][ T3166] BUG: KCSAN: data-race in wg_packet_decrypt_worker / wg_packet_rx_poll [ 75.133906][ T3166] [ 75.136239][ T3166] write to 0xffff888139f11088 of 8 bytes by interrupt on cpu 0: [ 75.143883][ T3166] wg_packet_rx_poll+0x3ac/0xf00 [ 75.148858][ T3166] __napi_poll+0x60/0x3c0 [ 75.153213][ T3166] net_rx_action+0x32b/0x750 [ 75.157821][ T3166] __do_softirq+0xc4/0x27b [ 75.162272][ T3166] do_softirq+0x5e/0x90 04:59:15 executing program 4: socket(0xa, 0x1, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x6, 0x25, &(0x7f0000000300)={@empty}, 0x14) 04:59:15 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xfe, 0xfffd, &(0x7f0000000100)="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", 0x0, 0x10fe, 0x60000000}, 0x2e) [ 75.166466][ T3166] __local_bh_enable_ip+0x66/0x70 [ 75.171532][ T3166] _raw_spin_unlock_bh+0x36/0x40 [ 75.176505][ T3166] wg_packet_decrypt_worker+0x171/0x700 [ 75.182086][ T3166] process_scheduled_works+0x5b8/0xa40 [ 75.187572][ T3166] worker_thread+0x525/0x730 [ 75.192181][ T3166] kthread+0x1d7/0x210 [ 75.196300][ T3166] ret_from_fork+0x48/0x60 [ 75.200745][ T3166] ret_from_fork_asm+0x11/0x20 [ 75.205535][ T3166] [ 75.207864][ T3166] read to 0xffff888139f11088 of 8 bytes by task 3166 on cpu 1: 04:59:15 executing program 4: socket(0xa, 0x1, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x6, 0x25, &(0x7f0000000300)={@empty}, 0x14) [ 75.215425][ T3166] wg_packet_decrypt_worker+0x220/0x700 [ 75.221092][ T3166] process_scheduled_works+0x5b8/0xa40 [ 75.226567][ T3166] worker_thread+0x525/0x730 [ 75.231184][ T3166] kthread+0x1d7/0x210 [ 75.235293][ T3166] ret_from_fork+0x48/0x60 [ 75.239741][ T3166] ret_from_fork_asm+0x11/0x20 [ 75.244531][ T3166] [ 75.246859][ T3166] value changed: 0x0000000000000680 -> 0x0000000000000689 [ 75.253975][ T3166] [ 75.256393][ T3166] Reported by Kernel Concurrency Sanitizer on: 04:59:15 executing program 3: syz_emit_ethernet(0xd6, &(0x7f0000000140)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaabb8100000086dd6026eca9009c3c00fc020000000000000000000000000000fe8000000000000000000000000000aa000000"], 0x0) 04:59:15 executing program 2: openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000900)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e6c, 0x913d1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x3}, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x3, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'pimreg0\x00', 0x7c2}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000180)={@cgroup, 0xffffffffffffffff, 0x20, 0x0, 0x0, @link_id}, 0x20) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa3a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000040)={0x5, &(0x7f0000000000)=[{0x4d, 0x0, 0x3}, {}, {0x9c}, {}, {0x6}]}) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) gettid() syz_clone(0x0, &(0x7f0000000780)="7ad99ea0624bfa9c03b9bec8748624b653d7b3bb4eae8d1035c3752aa15cc80347f25ce278583297c3536e9ace6a9323df716550b297a0b86d4e4710e527c0ed5009be81e1af4ee8fc491eddc277aa9132b8484f30fd77a4835cbf9533194c3ced", 0x61, 0x0, &(0x7f0000000880), 0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x80, 0x12, 0x1, 0x7, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0xf73b}, 0x8, 0x6097, 0xfffffff9, 0x8, 0x0, 0x5, 0x0, 0x0, 0x7f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:59:15 executing program 3: syz_emit_ethernet(0xd6, &(0x7f0000000140)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaabb8100000086dd6026eca9009c3c00fc020000000000000000000000000000fe8000000000000000000000000000aa000000"], 0x0) 04:59:15 executing program 4: socket(0xa, 0x1, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x6, 0x25, &(0x7f0000000300)={@empty}, 0x14) [ 75.262542][ T3166] CPU: 1 PID: 3166 Comm: kworker/1:3 Not tainted 6.8.0-rc6-syzkaller-00011-g45ec2f5f6ed3 #0 [ 75.272619][ T3166] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/25/2024 [ 75.282684][ T3166] Workqueue: wg-crypt-wg2 wg_packet_decrypt_worker [ 75.289225][ T3166] ================================================================== 04:59:15 executing program 3: syz_emit_ethernet(0xd6, &(0x7f0000000140)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaabb8100000086dd6026eca9009c3c00fc020000000000000000000000000000fe8000000000000000000000000000aa000000"], 0x0) 04:59:15 executing program 4: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x6, 0x0, &(0x7f0000000300)={@empty}, 0x14) 04:59:16 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000540), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000480)={'macvlan1\x00'}) 04:59:16 executing program 3: syz_emit_ethernet(0xd6, &(0x7f0000000140)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaabb8100000086dd6026eca9009c3c00fc020000000000000000000000000000fe8000000000000000000000000000aa0000000000"], 0x0) 04:59:16 executing program 4: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x6, 0x0, &(0x7f0000000300)={@empty}, 0x14) 04:59:16 executing program 0: bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000005c0)={0xffffffffffffffff, 0x58, &(0x7f0000000540)}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.net/syz0\x00', 0x200002, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = perf_event_open(&(0x7f00000000c0)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) 04:59:16 executing program 2: syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00') r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x42401, 0x0) ioctl$TUNGETDEVNETNS(r0, 0x54e3, 0x0) 04:59:16 executing program 4: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x6, 0x0, &(0x7f0000000300)={@empty}, 0x14) 04:59:16 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x6, 0x4, 0x2003, 0x2, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x48) 04:59:16 executing program 3: syz_emit_ethernet(0xd6, &(0x7f0000000140)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaabb8100000086dd6026eca9009c3c00fc020000000000000000000000000000fe8000000000000000000000000000aa0000000000"], 0x0) 04:59:16 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xfe, 0xfffd, &(0x7f0000000100)="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", 0x0, 0x10fe, 0x60000000}, 0x2e) 04:59:16 executing program 0: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000440)=@abs, 0x6e, &(0x7f0000000680)=[{&(0x7f0000000a80)=""/4096, 0x1000}, {0x0}, {&(0x7f00000004c0)=""/78, 0x4e}], 0x3, &(0x7f0000000340)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x10}}], 0x28}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000940)={0x11, 0x14, &(0x7f00000000c0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x4}, {}, {}, [@map_fd={0x18, 0x6}, @map_val={0x18, 0xb}, @jmp], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x84}}}, 0x0, 0x87e, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f00000008c0)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], &(0x7f0000000200)=[{0x4, 0x4, 0xa, 0x6}, {0x5, 0x0, 0x10, 0x5}, {0x0, 0x1}, {0x0, 0x3, 0x9}], 0x10, 0x3ff}, 0x90) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000040)=ANY=[@ANYBLOB="9feb01ffffffff00000000000040000000000000000001a23250456bf163efe8020000004a69ba7c3c"], 0x0, 0x49}, 0x20) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.stat\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0506617, &(0x7f0000000040)=0x2) 04:59:16 executing program 4: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x6, 0x25, 0x0, 0x0) 04:59:16 executing program 3: syz_emit_ethernet(0xd6, &(0x7f0000000140)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaabb8100000086dd6026eca9009c3c00fc020000000000000000000000000000fe8000000000000000000000000000aa0000000000"], 0x0) 04:59:16 executing program 2: r0 = perf_event_open$cgroup(&(0x7f0000000000)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup(r0, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) 04:59:16 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000000540)={&(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f00000004c0)=[@rights={{0x18, 0x1, 0x1, [r0, r0]}}, @rights={{0x14, 0x1, 0x1, [r1]}}], 0x30}, 0x40040) 04:59:16 executing program 4: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x6, 0x25, 0x0, 0x0) 04:59:16 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x0) close(r1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:59:16 executing program 3: syz_emit_ethernet(0xd6, &(0x7f0000000140)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaabb8100000086dd6026eca9009c3c00fc020000000000000000000000000000fe8000000000000000000000000000aa00000000007c"], 0x0) 04:59:16 executing program 3: syz_emit_ethernet(0xd6, &(0x7f0000000140)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaabb8100000086dd6026eca9009c3c00fc020000000000000000000000000000fe8000000000000000000000000000aa00000000007c"], 0x0) 04:59:16 executing program 2: r0 = perf_event_open$cgroup(&(0x7f0000000000)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open$cgroup(&(0x7f0000000000)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x40049409, r1) 04:59:16 executing program 4: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x6, 0x25, 0x0, 0x0) 04:59:16 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) recvmsg$unix(r1, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) sendmsg$unix(r0, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[@rights={{0x14, 0x1, 0x1, [r2]}}], 0x18}, 0x0) 04:59:16 executing program 3: syz_emit_ethernet(0xd6, &(0x7f0000000140)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaabb8100000086dd6026eca9009c3c00fc020000000000000000000000000000fe8000000000000000000000000000aa00000000007c"], 0x0) 04:59:16 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'pimreg0\x00', 0x7c2}) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x28, 0x0, 0x3}, {0x9c}, {0x6}]}) 04:59:16 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$unix(r0, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[@rights={{0x14, 0x1, 0x1, [r1]}}], 0x18}, 0x0) 04:59:16 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000100), 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000740)={[{0x2b, 'hugetlb'}]}, 0x9) 04:59:16 executing program 0: r0 = perf_event_open$cgroup(&(0x7f0000000000)={0x2, 0x78, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) 04:59:16 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r1, &(0x7f0000000300)={&(0x7f0000000040)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000000200)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x2) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) sendmsg$unix(r0, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[@rights={{0x14, 0x1, 0x1, [r2]}}], 0x18}, 0x0) 04:59:16 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) write$cgroup_pid(r0, 0x0, 0x0) 04:59:16 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'pimreg0\x00', 0x7c2}) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000040)={0x5, &(0x7f0000000000)=[{0x4c}, {}, {0x9c}, {}, {0x6}]}) 04:59:16 executing program 0: bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000d00)={0x1b, 0x0, 0x0, 0x10000, 0x0, 0x1}, 0x48) 04:59:16 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$MAP_GET_NEXT_KEY(0x3, 0x0, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xfe, 0xfffd, &(0x7f0000000100)="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", 0x0, 0x10fe, 0x60000000}, 0x2e) 04:59:16 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_freezer_state(r0, &(0x7f00000000c0), 0x2, 0x0) write$cgroup_freezer_state(r1, 0x0, 0x0) 04:59:16 executing program 0: r0 = perf_event_open$cgroup(&(0x7f0000000000)={0x2, 0x78, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x5421, 0xffffffffffffffff) 04:59:16 executing program 4: perf_event_open(0x0, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1807000000000000000000004b64ffec850000006d000000970000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000600)='ext4_mballoc_alloc\x00', r0}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f0000000400)='xprtrdma_prepsend_failed\x00', r0}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) perf_event_open(&(0x7f0000000240)={0x0, 0x80, 0x0, 0x82, 0x61, 0x0, 0x0, 0x0, 0xc20, 0x8, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x4, @perf_config_ext={0x80}, 0x100, 0x0, 0x4, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1000}, 0x0, 0xb, 0xffffffffffffffff, 0x2) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x34100) perf_event_open(&(0x7f0000000c40)={0x1, 0x80, 0x0, 0x9, 0x9, 0x4, 0x0, 0x9, 0x1400, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffff, 0x2, @perf_bp={&(0x7f0000000c00), 0x1}, 0x5200, 0x1, 0x5, 0x2, 0xdd53, 0x3, 0xfffa, 0x0, 0x0, 0x0, 0xb3a}, 0x0, 0x4, r1, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f00000008c0)={0x0, 0x80, 0x0, 0x0, 0x7f, 0xe0, 0x0, 0xf4, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x25e8d147, 0x0, @perf_bp={&(0x7f0000000880)}, 0x1052b, 0x400, 0x8000, 0x6, 0x5, 0x0, 0x1, 0x0, 0x5, 0x0, 0xffffffffffff0001}, 0x0, 0x10, 0xffffffffffffffff, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x3f, 0xfb, 0x4, 0x9, 0x0, 0x7fff, 0x41, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x3, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0xf0, 0x0, @perf_bp={&(0x7f0000000340), 0x1}, 0xa2, 0x8000000000000000, 0xa30000, 0x0, 0x80000001, 0x8, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x0) bpf$ENABLE_STATS(0x20, &(0x7f0000000140), 0x4) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) r4 = perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000040)={0x3, 0x4, &(0x7f0000000180)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x53}]}, &(0x7f0000000000)='GPL\x00'}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000b40)={0x0, 0x15, &(0x7f0000000500)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0xb7}, [@ringbuf_query={{0x18, 0x1, 0x1, 0x0, r3}}, @tail_call={{0x18, 0x2, 0x1, 0x0, r2}}, @map_idx={0x18, 0x3, 0x5, 0x0, 0x6}, @btf_id={0x18, 0xa38ab2aef46edfbe, 0x3, 0x0, 0x5}, @btf_id={0x18, 0x2, 0x3, 0x0, 0x5}, @ldst={0x0, 0xd770d6fc62358ea6, 0x1, 0x6, 0x7, 0xc, 0xfffffffffffffffc}, @call={0x85, 0x0, 0x0, 0x8c}, @alu={0x4, 0x0, 0x0, 0x8, 0xa, 0xfffffffffffffff8, 0xfffffffffffffff0}]}, &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x41, '\x00', 0x0, 0x0, r4, 0x8, &(0x7f0000000a40)={0x7, 0x3}, 0x8, 0x10, &(0x7f0000000a80)={0x4, 0xd, 0x1, 0x84a}, 0x10, 0x0, 0x0, 0x1, &(0x7f0000000ac0)=[r3, r4], &(0x7f0000000b00)=[{0x3, 0x4, 0x10, 0xa}], 0x10, 0x7}, 0x90) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40305839, &(0x7f0000000040)) 04:59:16 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'pim6reg\x00', 0x2}) ioctl$TUNGETVNETHDRSZ(r0, 0x8927, &(0x7f0000000000)) 04:59:16 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz0\x00', 0x200002, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x5) 04:59:16 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xfe, 0xfffd, &(0x7f0000000100)="b9ff03076844268cb89e14f008004be0ffff00124000633277fbac141416ac14141607089f034d2f87e589fe6aab845013f2325f1a39018604038da1880b25181aa59d943be3f4aed50ea5a6b8686731cb89ef77123c899b699eeaa8eaa0073461119663906400f30c0600000000000059b6d3296e8ca31bce1d8392078b72f24996ae17dffc2e43c8174b54b620636894aaacf28ff62616363c70a440aec4014caf28c0adc043084617d7ecf41e9d134589d46e5dfc4ca5780d38cae870b9a1df48b238190da450296b0ac01496ace23eefc9d4246dd14afbf79a2283a0bb7e1d235f3df126c3acc240d75a058f6efa6d1f5f7ff4000000000000000000", 0x0, 0x10fe, 0x60000000}, 0x2e) 04:59:16 executing program 2: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000180)='ns/pid_for_children\x00') close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002740)) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000002700)={'team_slave_0\x00'}) 04:59:16 executing program 0: perf_event_open(&(0x7f00000000c0)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 04:59:16 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz0\x00', 0x200002, 0x0) mkdirat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x1ff) openat$cgroup_ro(r0, &(0x7f0000000180)='cpuacct.stat\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6d534a6950ba544c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1, 0xfffffffffffffffd}, r0, 0x0, 0xffffffffffffffff, 0x5) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz1\x00', 0x1ff) 04:59:16 executing program 0: perf_event_open(&(0x7f00000000c0)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 04:59:16 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(0xffffffffffffffff, 0x0, 0x0) close(r1) recvmsg$unix(r0, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x10062) 04:59:16 executing program 0: perf_event_open(&(0x7f00000000c0)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 04:59:16 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:59:16 executing program 0: perf_event_open(&(0x7f00000000c0)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 04:59:16 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'caif0\x00', 0x2}) ioctl$TUNGETFILTER(r0, 0x400454d1, 0x0) 04:59:16 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='blkio.bfq.group_wait_time\x00', 0x0, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000280)='cpuacct.usage_user\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xffffffffffffff78) perf_event_open(&(0x7f0000000600)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800, 0x100000001}, 0x0, 0xea5c, 0x0, 0x5, 0x4, 0xfffffffb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000300), 0x10) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x82841, 0x0) r3 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, r1, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r4, &(0x7f0000001000)={&(0x7f0000000c00), 0x6e, 0x0, 0x14, &(0x7f00000008c0)=ANY=[@ANYRES16, @ANYBLOB="960a0d7b60a9ff5f977e78ffba25faaaadffe8661778f48a433cbc0183656a3bcc5a0fb0cb3a3cfa27cf1cb9b24a28a6c58200a3207122ad3ca6ec449f986be66475aae4508dd9321f9430ef0f0e5f53e8521a4a54be3788a37f6e04c887661eca2207ab7b5825f6fad22d3c75c5db3903fdc22809dc06c6f4169f77abcfb49db9cca8a32f8e8bcfa0"], 0x150}, 0x1) close(0xffffffffffffffff) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000ac0)={0x0, &(0x7f0000000880)}) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000740)='(pu\t\t&6\t\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x8d\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') close(0xffffffffffffffff) close(r2) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x52c610fd, 0x1, @perf_bp={&(0x7f0000000380), 0xb}, 0x4731f, 0x5, 0x0, 0x9, 0x800, 0x10000006, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000b00)={'team_slave_1\x00', 0x4000}) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cgroup.events\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000980)={0x4, 0x80, 0x5, 0x2, 0x5, 0xf9, 0x0, 0x1, 0x108, 0x8, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x3, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x1, @perf_bp={&(0x7f00000003c0), 0x5}, 0x4000, 0xff, 0x7fff, 0x8, 0x9, 0x5, 0x7, 0x0, 0x78d0, 0x0, 0x3}, 0x0, 0xd, r3, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00', 0x10}) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x89a2, &(0x7f0000000080)) bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x12, 0x2, &(0x7f0000000c80)=ANY=[@ANYRES16=r1, @ANYRESHEX=r3, @ANYBLOB="d2d292587f73a6559366f77a453ca5ab280fb1f14f6c214770a22745d82cd95e99cd7345118841b83b7569431498a1704dc01c5f946ec0bae5c01da055bf4528f49d9fa1f336e39c000028fbc3c713d8cb8216dd20b2a717431850c2d51f50ebabf60e153ddd936000010000f63875906fc6a931090000005d4bc7d81749363656150909a41ca675de3d318d02ce00cce0aeaba346ddacfe3be0bd6000f23d2c5babb8cffc89beb4ce2704a19183375878c64da6904685af721b39c7c857eaabd624723bfe8faef5d306b5614e34b02784371bd256729fa05836eb7facf622c73100da0abca641b5e329310baa8c339e454c4289c4c59636270600ed215611192a769228350517e876d613d1fdf772c98f77", @ANYRES64=r3], &(0x7f0000000040)='GPL\x00', 0x8, 0x0, 0x0, 0x41000, 0x3b, '\x00', 0x0, 0x1f, r1, 0x8, &(0x7f0000000340)={0x5, 0x3}, 0x8, 0x10, &(0x7f0000000500)={0x0, 0x3fffe, 0x48000, 0x779336b2}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000007c0), 0x0, 0x10, 0x3}, 0x90) mkdir(&(0x7f0000000240)='./file0\x00', 0x4) perf_event_open(&(0x7f0000000dc0)={0x3, 0x80, 0x4, 0x80, 0x9, 0x1, 0x0, 0x9, 0x80908, 0x8, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x80000000, 0x4, @perf_config_ext={0x6d, 0x32}, 0x5064, 0x565, 0x2, 0x3, 0x6, 0x4, 0x5, 0x0, 0x28, 0x0, 0x80}, 0x0, 0xa, 0xffffffffffffffff, 0x4) perf_event_open(&(0x7f0000000680)={0x2, 0x80, 0x7, 0x0, 0x3f, 0x5, 0x0, 0xfffffffffffffd5f, 0x80, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x401, 0x2, @perf_config_ext={0x8, 0x7e5}, 0x40, 0x3ff, 0xfffff1e7, 0x8, 0x7fffffffffffffff, 0x2, 0x9, 0x0, 0x40, 0x0, 0xe9}, 0xffffffffffffffff, 0xa, r1, 0x1) socketpair(0x22, 0x5, 0x6, &(0x7f0000000440)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)) openat$cgroup_ro(r5, &(0x7f0000000480)='pids.events\x00', 0x0, 0x0) 04:59:16 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r2, &(0x7f0000000040)=ANY=[], 0xffe6) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r2, &(0x7f0000000140)=ANY=[], 0x1b) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0xc028660f, &(0x7f00000005c0)=0x400000001) r3 = bpf$ITER_CREATE(0x21, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x2a, 0x0, 0x0, 0x0, 0x2413, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0xa52, 0x7ff, 0x0, 0x0, 0x4, 0xddb, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x10, r0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cgroup.controllers\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cgroup.controllers\x00', 0x100002, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000500)={0x6, 0x4, &(0x7f0000000140)=ANY=[@ANYBLOB="95000000000000064201000000000018400000faffe2ff000000000000000000"], &(0x7f0000000180)='GPL\x00', 0x0, 0x25, &(0x7f00000001c0)=""/37, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x7}, 0x8}, 0x90) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r3, 0x4008240b, 0x0) 04:59:16 executing program 2: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000b80)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000340)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f00000002c0)='syzkaller\x00'}, 0x90) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000a40)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'wlan0\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000080)) 04:59:17 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x0, 0x0, 0x0, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) 04:59:17 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r2, &(0x7f0000000040)=ANY=[], 0xffe6) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r2, &(0x7f0000000140)=ANY=[], 0x1b) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0xc028660f, &(0x7f00000005c0)=0x400000001) r3 = bpf$ITER_CREATE(0x21, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x2a, 0x0, 0x0, 0x0, 0x2413, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0xa52, 0x7ff, 0x0, 0x0, 0x4, 0xddb, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x10, r0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cgroup.controllers\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cgroup.controllers\x00', 0x100002, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000500)={0x6, 0x4, &(0x7f0000000140)=ANY=[@ANYBLOB="95000000000000064201000000000018400000faffe2ff000000000000000000"], &(0x7f0000000180)='GPL\x00', 0x0, 0x25, &(0x7f00000001c0)=""/37, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x7}, 0x8}, 0x90) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r3, 0x4008240b, 0x0) [ 76.513130][ T27] kauditd_printk_skb: 13 callbacks suppressed [ 76.513146][ T27] audit: type=1400 audit(1709009957.125:203): avc: denied { create } for pid=4499 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 76.547709][ T4502] syz-executor.0 (4502) used greatest stack depth: 11416 bytes left 04:59:17 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r2, &(0x7f0000000040)=ANY=[], 0xffe6) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r2, &(0x7f0000000140)=ANY=[], 0x1b) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0xc028660f, &(0x7f00000005c0)=0x400000001) r3 = bpf$ITER_CREATE(0x21, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x2a, 0x0, 0x0, 0x0, 0x2413, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0xa52, 0x7ff, 0x0, 0x0, 0x4, 0xddb, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x10, r0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cgroup.controllers\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cgroup.controllers\x00', 0x100002, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000500)={0x6, 0x4, &(0x7f0000000140)=ANY=[@ANYBLOB="95000000000000064201000000000018400000faffe2ff000000000000000000"], &(0x7f0000000180)='GPL\x00', 0x0, 0x25, &(0x7f00000001c0)=""/37, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x7}, 0x8}, 0x90) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r3, 0x4008240b, 0x0) 04:59:17 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNATTACHFILTER(r0, 0x5452, &(0x7f0000000040)={0x0, 0x0}) [ 76.587686][ T4507] bridge0: port 3(team0) entered blocking state [ 76.594590][ T4507] bridge0: port 3(team0) entered disabled state [ 76.610302][ T4507] team0: entered allmulticast mode [ 76.616554][ T4507] team_slave_0: entered allmulticast mode [ 76.622532][ T4507] team_slave_1: entered allmulticast mode 04:59:17 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'caif0\x00', 0x2}) ioctl$TUNATTACHFILTER(r0, 0x800454e0, &(0x7f0000000040)={0x0, 0x0}) 04:59:17 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$MAP_GET_NEXT_KEY(0x3, 0x0, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xfe, 0xfffd, &(0x7f0000000100)="b9ff03076844268cb89e14f008004be0ffff00124000633277fbac141416ac14141607089f034d2f87e589fe6aab845013f2325f1a39018604038da1880b25181aa59d943be3f4aed50ea5a6b8686731cb89ef77123c899b699eeaa8eaa0073461119663906400f30c0600000000000059b6d3296e8ca31bce1d8392078b72f24996ae17dffc2e43c8174b54b620636894aaacf28ff62616363c70a440aec4014caf28c0adc043084617d7ecf41e9d134589d46e5dfc4ca5780d38cae870b9a1df48b238190da450296b0ac01496ace23eefc9d4246dd14afbf79a2283a0bb7e1d235f3df126c3acc240d75a058f6efa6d1f5f7ff4000000000000000000", 0x0, 0x10fe, 0x60000000}, 0x2e) 04:59:17 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000000c0)={&(0x7f0000000040)=@file={0x0, './file0\x00'}, 0xffffffffffffffd1, &(0x7f0000000340), 0x24}, 0x0) [ 76.689905][ T4507] team0: entered promiscuous mode [ 76.695494][ T4507] team_slave_0: entered promiscuous mode [ 76.701982][ T4507] team_slave_1: entered promiscuous mode [ 76.714349][ T4507] bridge0: port 3(team0) entered blocking state [ 76.721509][ T4507] bridge0: port 3(team0) entered forwarding state 04:59:17 executing program 4: gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000001680)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r1, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) close(r0) 04:59:17 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'wg2\x00', 0x1001}) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x1) 04:59:17 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'caif0\x00', 0x2}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x74}, {0x6}]}) 04:59:17 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'caif0\x00', 0x2}) ioctl$TUNATTACHFILTER(r0, 0x400454d1, &(0x7f0000000040)={0x0, 0x0}) 04:59:17 executing program 4: socketpair(0x10, 0x0, 0xe, &(0x7f0000000d80)) 04:59:17 executing program 2: socketpair(0x10, 0x0, 0x7, &(0x7f0000000d80)) 04:59:17 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r2, &(0x7f0000000040)=ANY=[], 0xffe6) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r2, &(0x7f0000000140)=ANY=[], 0x1b) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0xc028660f, &(0x7f00000005c0)=0x400000001) r3 = bpf$ITER_CREATE(0x21, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x2a, 0x0, 0x0, 0x0, 0x2413, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0xa52, 0x7ff, 0x0, 0x0, 0x4, 0xddb, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x10, r0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cgroup.controllers\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cgroup.controllers\x00', 0x100002, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000500)={0x6, 0x4, &(0x7f0000000140)=ANY=[@ANYBLOB="95000000000000064201000000000018400000faffe2ff000000000000000000"], &(0x7f0000000180)='GPL\x00', 0x0, 0x25, &(0x7f00000001c0)=""/37, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x7}, 0x8}, 0x90) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r3, 0x4008240b, 0x0) 04:59:17 executing program 4: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'wg2\x00', 0x1001}) close(r0) [ 76.906282][ T4514] syz-executor.0 (4514) used greatest stack depth: 11304 bytes left [ 76.917590][ T27] audit: type=1400 audit(1709009957.535:204): avc: denied { create } for pid=4536 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_dnrt_socket permissive=1 04:59:17 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r2, &(0x7f0000000040)=ANY=[], 0xffe6) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r2, &(0x7f0000000140)=ANY=[], 0x1b) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0xc028660f, &(0x7f00000005c0)=0x400000001) r3 = bpf$ITER_CREATE(0x21, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x2a, 0x0, 0x0, 0x0, 0x2413, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0xa52, 0x7ff, 0x0, 0x0, 0x4, 0xddb, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x10, r0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cgroup.controllers\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cgroup.controllers\x00', 0x100002, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000500)={0x6, 0x4, &(0x7f0000000140)=ANY=[@ANYBLOB="95000000000000064201000000000018400000faffe2ff000000000000000000"], &(0x7f0000000180)='GPL\x00', 0x0, 0x25, &(0x7f00000001c0)=""/37, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x7}, 0x8}, 0x90) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r3, 0x4008240b, 0x0) 04:59:17 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'caif0\x00', 0x2}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{}, {0x28}]}) 04:59:17 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'wg2\x00', 0x1001}) ioctl$TUNGETFILTER(r0, 0x400454cc, 0x0) close(r0) 04:59:17 executing program 2: syz_open_procfs$namespace(0x0, &(0x7f0000000180)='ns/pid_for_children\x00') close(0xffffffffffffffff) syz_open_procfs$namespace(0x0, &(0x7f00000002c0)='ns/pid_for_children\x00') 04:59:17 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'caif0\x00', 0x2}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x34}]}) 04:59:17 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'caif0\x00', 0x2}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x15}]}) 04:59:17 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuacct.usage_user\x00', 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0xffffffffffffff78) r2 = perf_event_open(&(0x7f0000000600)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800, 0x100000001}, 0x0, 0xea5c, 0xfffffffc, 0x8, 0x0, 0xfffffff7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000300), 0x10) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x80841, 0x0) r5 = perf_event_open(0x0, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x1) recvmsg$unix(0xffffffffffffffff, &(0x7f0000001000)={&(0x7f0000000c00), 0x6e, 0x0, 0x0, &(0x7f0000000d80)=ANY=[@ANYRES16=0xffffffffffffffff, @ANYBLOB="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"], 0x150}, 0x1) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4004662b, &(0x7f00000005c0)) close(0xffffffffffffffff) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000ac0)={0x5, &(0x7f0000000880)=[{0x26, 0x6, 0x4, 0xa}, {0xff, 0x80, 0x80, 0x1}, {0x0, 0xa9, 0x7, 0x80000003}, {0x0, 0x8e, 0x88, 0x3}, {0x4, 0x7f, 0xc0, 0x1}]}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000740)='(pu\t\t&6\t\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x8d\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') recvmsg$unix(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000000540), 0x6e, &(0x7f0000002500)}, 0x40002102) close(r4) r7 = perf_event_open(&(0x7f0000000800)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x88305, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x52c61100, 0x4, @perf_config_ext={0x8000000019, 0x87}, 0x0, 0x5, 0x40000000, 0x2, 0x686, 0x106}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0x4, 0x8, 0x1014}, 0x48) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000a40)={&(0x7f00000008c0), 0x6e, &(0x7f0000000100)=[{&(0x7f00000014c0)=""/248, 0xf8}, {&(0x7f0000000c80)=""/230, 0xe6}], 0x2, &(0x7f0000003480)=ANY=[@ANYBLOB="20000000000000000100d9920200000000000000000000000000008d984c9b5fc1fe58e5c22be36cb92aee2c20861a7b391a21e70736e22c32f142917c4966868f6e55ff245b27be28e6e2eebe338fe3e886296baf5203cd7702671f2e13e8e6fced1067a20bdc9a239517da411d160e27bf16f0241f5364944b12fd364f4b000b30a4e1654e48754147ced1ffbc0d35f5d20906047f06518aa123c5d844455c9d0981605a3d339900bef278f61ac31db21687b0", @ANYRES32=r1, @ANYRES32, @ANYBLOB="340856fece69605fad55f231bbcb398f56aab3d58edf949eb7ddad5413b11b983048ae4b6c4dbfa2813f5a5a08132c85bf5d856a374af337b60d3be8b52733be1487e7f3484e59e0c9a35b60ffb8f0bcafa65f566e2f48e7802b8b84020d44f3c821901b47de467721a91843ba3e75beecdd419a0bf754ead547d0a8cde7c9008c8031dc1b78c531b290034dc2298746aeb9af16b568e068db2b349d9e1ecb71d65b5f91ed23ac482b71990d22f373", @ANYRES32, @ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=r2, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000001000000", @ANYBLOB="058c4546746e5d9fdb8f102a72bd310fa465ef4ccfcc48d6c81ba63f1529695931ce6ec925fe588394296d26def1b84f499e23bdf68316c721ff27ad4fc6b440e03f279135292f8be0f4b634cd4c27025ca2664c7034dddef7a56038ce549a90bb95371fb49433ac273803833d1dc0e1b05ca31c904a071bde626d6f4983c2c2c7389f47ee4cf4fe5001bde94bb612bbd1c8e2d74e3232a686311c602b751a3720d04b8067642eb9babd40b2fbcb2ca2d346e9640de7b83f012ac1c5f7a0794bf6d289f2ad9761b4e09d2a731e3b2781837d39f280886f716da27a0416983f5d6396ea0e47e070089ea715c30067b82cdb3348", @ANYRES32=r7, @ANYBLOB="8da5a1491b1913d45c0b3757343c31f6177524a9b4cbcfb6f56dc55129d29a27ed14d78a56e9714b7824d05f7093602cd2f64e92e91beceb6e75d965697180cf69602e74e1ee86cac99c47345ea3e1e336120e63ff772044a23e95b84836abf68d5a458a061dddf2180de4bf447772868358560e66249585353a53a31e8b4d208882259e512a9f1199c1659f0e8fb4585b6fb8ae91a521ab7fc658d493f6eba213a59ee6a8c9cf00a99bc399c60dfee43f24407d371e7a8d87e63829d02b256eb7bee148f9f5c73f233de6e4e0fa4b3c9e4fc7eb7a7286893263dacab9f48c356dbbbeb69cde06", @ANYRES16=r2, @ANYRES32, @ANYRESHEX=r5, @ANYRES32=r0, @ANYRES32, @ANYRES32=r4, @ANYRES32, @ANYRES32, @ANYRES32=0x0, @ANYBLOB="c329b31f836d17b7e27c1ff5d92545a5eb5969e33bbdae970ec5c51031af5944f59fa84838046835e627690415b96bb1509d0c74c8fc60df29d82f2bd677fc629a66102fe2f15cdebca08e826db3c286484d412e84281de62aa5100c81af41b3c38eb47476621617dd44cdf24982f7a8345f9a834fe548e83f83ac70b9fe302a6d16357642e739956e7cbcc52ecb96b124f048e3b480df8d0fd5dcfdfa21b632f0bb447f8b3b3f6cfe50cb55c347bd99e4bccfd591e6c81a3c07c25651194eabf1fa62a204ebdae71fce3ee4572ab254efefedbaa8428130527ece32d5e50e59144dd026977bd9332a7480cf54c2181ab3ee13dddb2e20f06fdbe22a528a2f06dcff23bbe95d3d07da735ad84ff98e99794f7949785c80404a75e843eaabdab2646f588b0c3ed7c273bf890e3638dd7dc882cf88ee70c46cf2e3e19470e5a8da580da0ce60a1282dc977a9fe68487c8f18a78cb3a2170263bae0b7154771bf6e874ca9cfd76a0df5dda29bf94b4a08b546b3624dceb2d206bcc67c55621e0d7df9fcdff1e9f22e329b2f54b997c550bae6f7642e99ca36cf8fbf98cb6259a8638ff900d899811d547967c61e5b4a46e548370966d6780f80e62717abf1b60d8b03bdc67ebb260762b2f494d37438ab85b0345f7bc4c4b0bf7932cca731331f9d3c7e17145afe1b5ceebef89650bda8536359bd544d75153309a4657ed43746b7453ccecbe12dbf228b930373713aa283c212498e6568747cf6b2b83030c67f166038c328f6858e77faa96232cd302ba92e04a8ac2ac9d04f7ea568067d92e41b09c7a8d8a46a5b03acc968f2247e859f59ac9e12d685c8efa7975998a31e6640b8ccc70f21bacfe5e0dad5903b8c17aac8f02fe48c86021bbaa3b3cda9a58efd55effb9a5236e7b82e26cb920ececf5e1a0671a7ed4ad1570bcb5a2b309427ea20f727471ff5a9f36f1e42067e25dff0b1d1278501b76847f9897448cd9dfe0a74fdac7fc8ed90ecc4b31a602ee85f42ea9e411564040e47e55e644dd2a563189be6aaa163fd5a1f3b35f8fa73c7e5448d8461cc95398b2b31cabbf3b807ef990ea8d8488f8ce21483d4fa28c592d02a7315115fb1a947fb2a4dea558cbfe6937d25b54d7a404f934b35970f5ae31b6e054ef36c6a77b6e1f5c9dc3817db8a40f6ff2b3f2704fcfac3ff75bdc895ac97091da58406c45acade8ff3ba7c5484619e7c678770148ca3620170a99232b7df8f32163f6ca1fa1a5ac81ebf3c153e7c1a217c3b23644976db44b1ea06862357802478ea0a16a3da9b0fba3b77b7a8286bbbd4d14815789aceb4cac373ad234092adaac95e215964d3263389773e93663d5aa0ffef0eac45ea9583bf92d65245bdd64a7b329af34cb341097c7f3c65583ec98f2a089236aa763a18fc13225f4a100015446c99cce9ded4005a541c2b743d8e5dfa4eb28e0593f8e9173effec38d1180eafc19f0cc83b9a7febdfd31dd4e83994cd85b90cf9f0be215e8d384597c8dca17a112affc9c518ddc8427a8057ec1d634e6a86d3a49fee602cf5bf2eed99b35478b53c37059e297d49f50e4cf2d4d8e987b1c6e7e65ee20264f41fd74774e70bccefe49083561a32a06f11491818535a0cc4fb19f4c3bdfaebf068be6d80c2cda605f3b3c71c434b2f7ceaa12d1e28fd1c54651950a30301dfbafc5602d409cdaa5711051f32284c6de2daeedc0d59bdcb832d073a3fa9b76e168ee85c576c3f2d86f22a67e89d622c6521d3a834b9719db2195321727fd3184b4f9a805eaf707c75d9ea4176d16549903b0d804137473439158c3c0820da7f80330ddc4665135eb2b6fa888f0741b7b43c0961357d98d69c518cd17c55faaed43e1507722a4ff8d19400f158550cf303f151e17e727e04786b493affbe12519028be0edc4de9f887f6b1056e5be11833e5593d9672fce4059750bada985243dbc639bf08e6379b31f8c2113449378e24dbb3556c2a34850c3f77dcb8ed2a8c838b7f4f660cbfc5837adc0ebea0f512c77ba8b56cac01f4ab02ee77c6910113c52982ab4ac4ac03e1af30f8df97be7e343e5df47f3b913ebee4b46821a2d1dea09aba7d0e23992a6d7d4761035d69f384550a037dd3a86291cf6805ac9a8869b2887854ccaca37cb455f4ef312dbb4bcff477053b3281b992ed74b8f54094d9f7b47c9f2dec01a655937960623caa52bd149a4a37e665036d5efce41d12c7d48d0781c63880f8ca71909e401285d27aea3a9653d10255578b083f762b71521f16633b62e293b7ea9d4555280fff19676dbb9cfc9d394838ab16fc44fe58721f17201d2a56a421bd83125f8c555a843116f99a22f99cb3bd543df2b2d055a7c5c76a727b320ea446af0b083df495b66d0604e36b6cc95a2a4b561f7cfd1ecdebd1f6694269c024b731e2088da044dbf622121c5683334b5dc9c8958fdae1fcb39d0b86d1dc8a0780224f670a83534341efe9b2d2d0682f5e2586720b1ffe485a5b43c28bc54a7aad5645968449f7c9045354b5977cc9c9f7e2cda598f3320d754826f64b0f09ddd8ca970ca7e142ae76b4e59089f9ebb884d45cceb8091aabc0e0a670f2b77614ebf598c6e582803f2cf561afb580a91eabe4c5b211bfe69d1dc984baf503427eca307549b64891bae35b24e37d9a29c7f1002a815e48ea7f999a7b98e262b098faeea59f8b4c3f0f265c218153a7ee7bbe0f10e3dce15008586f2b010d4c48948552552e4b08dc49abb6184cf1eeb0121cb2f94608fb07e64795c412c0b956c2e121fc5c8ed7df3700d02a34ffb465a42a4e829de225f387b6bc5bd2243dbbcf7d568cdac9d81170208e5060f3fc110f14c09a2c20f8addfc7cc6e3919de902eb2d9019430ab141010d504f82f37c73f25af44bd5d164a0a8e2ed5ff005b29cdaaa712c5842fb1b141b4a51b7587a0479cbc7fff2d4ab2214f106e639fac931525011cbed115730d3015eba9eec55fd8a6ba5e9e727f0ae9f2b46db57c622325d200d9b4e33f7a316d114089f52885fb11b7a52e3ff6dc6bb297d7c311699bd01d847a8ae49af23c3dad35c6cfc9c7b40659eb8abc9e13139c2ddde7b9d4a0b9ed4eae50f661b4caf292067fd20fa19f1f8d92cb5abc5afc600ef17a2e84a59bb06208215508146e540331c1aff9028e6ef81d415ae649fe4e21ee548ba3d523283cae0ef23da9249eb0577ecbc0f17923ba493eaa1f7fd6378b01cc9301a057bf1fc9d820b6af1ae5cbb0daa5e238ba7909f87e924e78ffe2073f4661f05c7e7108b8d15da2f1412da04a2c8234a78697733ca1a0662b644f4d3a77f7008f2069ec248982808df41038c3413408dcf13aab7327ddcf5ece6973d8766f38400d2eeb51e3e869490f3d466a0531462b1b08a0a671a8164cf07993088c98fe065dc6a8c34c0f81a4531f972860bdfc211fa47a523394fe46b31ce41d277d45ddb3aa9e20d00d3ddd3f09fddd936863f24b9db201bf0fdcffd293774cfb83148e6bd095d74814ec773d5784f16e14574c969bdae3666a3f87ae09d09b14236092fd7d1497a88e99f5705a70a242fc791f943338208af042460294c9b164ca135576cb78e9944787692b8c4fd7f2ba4313bd0ab966d1d4279df6afaade7093fba51adb76658656718679d00c3b3efbc79586cdf3a69bf7502aa8fd89726e693d0324dd234d0679b1d64cf3a0ae2d73080fa3e1041844822f5f54c07f72dc20c4368ecb3c40a4d3f2df6fa46e6c07ad367866bd73a8aff93374d73d12456a605a13d6c21a662ba159c78da41fae7e143945a21a45a8f196c2a2f3648efbc70d50114621c0392449080c76c8078e0beddd1e846d093d934f1827d0f477b259f68c89c44c7767e4fe8a0e6ce4d401412408109f2376c3163ff15829d52e4802d7af27691b1665c7015d7bc55b3e966bdeeb159856689e5447a1ad929e38575c169c330ce3e18916eba40d39949b4883736cb375045e444450a283ca397eca05775fdfc31f12dabcd9e995f1f9e16b8e6a968a1313f8b8bf6ca070d59bbf61c6e2d1eabdc27b0299d8a175c85854073d2e5ab727df2662f826f9880dd8f46c412f1460cfc3aadc39fa314a4520715a17bf597eaf98c3bbd2f34cf2c176e3b5cef709b5ea6f75450651eb74a178883ec89e08e1ab49ffbc0691cdbe17dadf97a57ea35aaf8f3ecf2b7224b6b32c28d02fcfe9424cf295e817f3a8d675eaa17efd442eea4d70bfec25fc992765165f7ce49f22a79164f2e80ffb4b7a88ffec619a402a66d647e7c2d297e44478c1fe8f05fef9cfcce46d49f9c6481098a9786613b1bc9ec0377739ac9224e1b7907bcbc0bf09e8d1bfe4a198f2eb77a0b0e197cc9801d8830adba65930c7e0da4e2becde5dc3f67b9e027945fb61979fc195f68feffc930727aba146596210cb453d015e4001651df6e205f2db1fa30a9109b9d25184d082a0c8baa97f9024155dafe6268442d16a88297bb1609727faf0fee1ee1365745a25fe4a114379c6c3ceb221b0958d8f82dd15103c577b93722aeaf6a806a22dbece970635b86719b1b7880d0bae8e463bb4a782515bd17877339e04f0f306780d893239bb09d3177ae456a82c34bd94a8c0196ee658717065785ccadd3fb3f86aabca1d8a69c2d91fa7ae6a75d385cc801bf0d859943ad7a906bcc59c561040f18c1d929202d2bed9a0388454f1cf400cc9750a89c4baf5d62e43d5c24c48cd344826c9a02301575b75b123bbd4a8a0fbf9cdf1e54a88f1b509972ec48e852d119103ca7aa27726f2dd5800d47a0495ea70c6ffe8e707f5ae039d9a18fb740e48ff7ff8f197e85838a5da8d2c3e04f9d5e0e50c0b4c025a5e9427b55e866406f17d63e5559af68821dc5b8d4b849d788753ddbdb7b1b34e618230790481804a52fee0aee9decd43ebc732282502bdc90ce5318f2d2f4175f1a523ca3c1f0f5d0ae591e07c83a51799e88db6c44a72b510d144052d08fb948d5d9924a035eaa7041d0520c0d1cd13e8edb62468e5205f426a68d1af5727dab4ff3f53e9182d355bbfeb1b4a7e4bed04d1d7eb9586985d32867434853ad848a97a1e36c882dc1db0cbb59b0722ec1f0b35ab2775e4f4da32273136c4eb9e895748d64c63e53a7ee8e3bca089c98e00b2b3989c2dbe5e51117fdafc91c2b310d06b446bb29118c4cd61a972920dc9be852acf5d5921e345cd2da118ebdc0f8909193ca6252d168803b0873e3dd32cdda889800512217cdfa4f4f6a9e1b632964ab6d2ea7c4817a5a032f424171ac17e939f838eb905e69e413504d38a0881d7d5f580047aa9d33f69d59fdb0fbd5356d2a18c4a4f7ff179e63461424114aaa00797c97bc929beccdb0e1b5549a6cebe63407f49ba2dc56d85192e42773c643f3ed3e45f2a0b12df2ed9719d891671d9913d0d4a02775f68e903413c761cf6c221a3d6c8df9bfea6e665c0303e5852522cff234a6b861784dec93a9bf47992529767ff886628dc5e85fd45bb9f87c4be3105b34b1fe9b2bb9ad8bb1635c3a138076e7935f33dfe4fde2f116dfe63818db008ef995d82d1248d436c32374c039fedc8ff91a9a2ef188ef3f6413ced346afebb3cf77bcece1282d1a16d88c6c4e2e63fb84594984e8d70a7bf714c59dc2473a2b7a76581de02166732dd0b1f0f708230399c892e142f9dc02ef56b7361ba7caf83ac427fa2a8204ee2ab271117b2eaf956ead1b385e3f74a1ab6dd389dcc7c6324150067a2461fb9ccd306fcf42f4193b983ca3a78186c65c81820457f500670fc0961e7", @ANYRESOCT=r8, @ANYRESOCT=r0, @ANYRES32, @ANYBLOB="1c000000000088344bbf3d65db62afe0", @ANYRES32=0x0, @ANYRES32=r3, @ANYRES32=0x0, @ANYRESDEC=r5, @ANYRES32=0x0, @ANYRES32=r6, @ANYRES32=r8], 0xf8}, 0x40000040) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000b00)={'team_slave_1\x00', 0x4000}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='blkio.bfq.time\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00', 0x10}) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r9, 0x89a2, &(0x7f0000000080)) r10 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0x16, 0x3, 0x44, 0x80000001, 0x80, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x1, 0x2, &(0x7f0000001900)=ANY=[@ANYRESHEX, @ANYBLOB="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", @ANYRES16=r4, @ANYRESDEC=0x0, @ANYRES64=r4, @ANYRES8=r7], &(0x7f0000000380)='syzkaller\x00', 0x8, 0x0, 0x0, 0x1e00, 0x53, '\x00', 0x0, 0x8, r0, 0x8, &(0x7f00000004c0)={0x0, 0x4}, 0x8, 0x10, &(0x7f0000000500)={0x0, 0x7, 0x8000}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000007c0)=[r0, 0xffffffffffffffff, r0, r10]}, 0x90) socketpair(0x23, 0x800, 0x200, &(0x7f0000000180)) mkdir(&(0x7f0000000240)='./file0\x00', 0x4) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f00000003c0)={0x2, &(0x7f0000000340)=[{0x1200, 0x0, 0x1c, 0x7ff}, {0x401, 0x1d, 0x5}]}) socketpair(0x27, 0x2, 0x1000003, &(0x7f0000000440)) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f00000000c0)) 04:59:17 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'caif0\x00', 0x2}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x4}, {0x6}]}) 04:59:17 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000d40)=ANY=[@ANYBLOB="b70200001a000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b70600007fffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000005ecefab8f2e85c6c1ca711fcd0cdfa146ec561750379585e5a076d839240d29c034055b67dafe6c8dc3d5d78c07fa1f7e655ce34e4d5b3185fec0e0794ba217d24cb1dd5eab952f7a5004e60c08dc8b8dbf11e6e94d75938321a3aa502cd2424a6dc4facc231ab7ea0c34f17e3946e0ebc622003b538dfc8e012e79578e51bc5f31e3106d1ddd6152f7cbdb9cd38bdb2209c67deca8eeb9c15ab3a14817ac61e4dd11183a13477bf7e860e3670ef0e789f65f1328d6704902cbe7bc04b82d2789cb132b803000000661df28d9961b63e1a9cf6c2a660a1fe3c184b751c51160fb20b1c581e7b148be3b2e6ea09c346dfebd38608b32a0080005d9a9500000000000000334d83239dd27080851dcac3c12233f9a1fb9c2aec61ce63a38d2fd50117b89a9ab359b4eea0c6e95767d42b4e14861d0227dbfd2e6d7f715a7f3deadd7130856f756436303767d2e24f29e5dad9796edb697aeea0182babd18cac1bd4f4390af9a9ceafd0002cab154ad029a1090000002780870014f51c3c975d5aec84222fd3a0ec4be3e563112f0b39501aafe234870072858dc06e7c337642d3e5a815232f5e16b089f37b3591a15c0a9be6eb18208404c1b30c3a6a71bc85018e5ff2c91018afc9ffc2cc788bee1b47683db01a469398685211dfbbae3e2ed0a50e7313bff5d4c391ddece00fc772dd6b4d4de2a41990f05ca3bdfc92c88c5b74cd36e7487afa447e2edfae4f390a8337841cef386e22cc22ee17476d738952229682e24b92533ac2a9f5a699593f084419cae0b4532bcc97d3ae486aca54183fb01c73f979009857399537f5dc2a2d0e0000000000000578673f8b6e74ce23877a6b24db0e067345560942fa629fbef2461c96a088a22e8b15c3e233db7ab22e30d46a9d24d37cef09eecfc3344b8d3d524a3210223fdae7ed04935c3c90d3add8eebc8619d73415cda2130f50714600fb6241c6e955031795b2c2f56411e48455b5a8b90dfae158b94f50adab988dd8e12baf5cc9398fff00404d5d99f82e20ee6a8c88e18c2977aab37d9ac4cfc1c7b400000000000007ff57c39495c826b956ba859ac8e3c177b91bd7d5e41ff868f7ca1664fe2f3ced846891180604b6dd2499d16d7d9158ffffffff00000000ef568fc42749a89f854797f29d0000002d8c38a967c1bbe09315c29877a308bcc87dc3addb08141bdee5d27874b2f663ddeedd005b3d96c7aabf4df517d90bdc01e73835d5a3e1a90800c66ee2b1ad76dff9f9000071414c99d4894ee7f8249dc1e3428d2129369ee1b85af6eb2eea0d0df414b315f651c8412392191fa83ee830548f11e1036a8debd64cbe359454a3f2239cfe00000000000042b8ff8c21ad702ccacad5b39eef213d1ca296d2a27798c8ce2a305c0c7d35cf4b22549a4bd92052188bd1f285f653b625491dc6aaee0200e2ff08644fb94c06006eff1be2f633c1d987591ec3db58a7bb3042ec3f771f7a1338a5c3dd35e926049fe86e09c58e273cd907000000000000000d9cae846bcbfa8cce7b893e578af7dc7d5e8732cac2d114b1457261bc5dfb508078d44ff828de453f34c2b18660b080efc707e676e1fb4d5825c0ca177a4c7fbb4eda0545c00f576b2b5cc7f819abd0f885cc4806f40300966fcf1e54f5a2d38708294cd6f496e5dee734fe7da3770845cf442d488afdc0e17000000000000000ff0300000000000000000000000000000000005205000000dc1c010100000000000052a93466ae595c6a8cda6d0d192a070886df42b27098773b45198b4a34ac977ebd4450e121d01342703f5bf030e935878a6d169c80aa4252d4ea6b8f6216ff202b5b5a182cb5e80339f9953c3093c3690d10ecb65dbf1f000000000000004d16d29c28eb5167e9936ed327fb237a56224e49d9ea955a5f0dec1b3ccd5236460000000000000000000000000000000000000000000000ff01000000000000ded4dd6fe1518cc7802043ecfe69f743f1213bf8179ecd9e5a225d67521dc728eac7d80a5656ac2cbde21d3ebfbf69ff861f4394836ddf128d6d19079e64336e7c676505c78ad67548f4b192be1827fcd95cf107753cb0a6a979d3db0c407081c6281e2d8429a863903ca75f4c7df3ea8fc2018d07af1491ef060cd4403a099f32468f65bd06b4082d43e121861b5cc03f1a1561f0589e0d12969bc982ff5d8e9b986c0c6c747d9a1cc500bb892c3a16ff10feea20bdac0000000000000000ca06f256c8028e0f9b65f037b21f3289f86a6826c69fa35ba5cbc3f2db1516ffc5c6e3fa618b24a6ce16d6c7010bb37b61fa0a2d8974e69115d33394e86e4b838297ba20f96936b7e4746e92dea6c5d1d33d84d96b50fb000000ae07c65b71088dd7d5d1e1bab9000000000000000000000000a5ace293bec833c13e3229432ad71d646218b5229dd88137fc7c59aa242af3bb4efb82055a3b61227ad40f764992218c2d40624152c9f2500579aca11033ec14bb9cc16bd83a00840e31d828ec78e116ae46c4897e2795b6ff92e9a1e24b0b855c02f2b7add58ffb25f3390343c12aa51810134d3dfbf71f65167300000000d9cdcfb1e2bb10b50000eb4acff90756dba1ecf9f58afd3c19b5c4558ba9af6b7333c894a1fb29ade9ad75c9c022e8d03fe28bc358684492aa771dbfe80745fe89ad349ffaad76ff9dd643796caffdf67af5dd476c37e7e9a84e2e5da2696e285a59b53f2fb0a16d8262c080c159ce40c14089c82759106f422582b42e3e8484ea5a6ad9aa52106eafe0e0caea1ad4cb23f3c2b8a0f455ba69ea284c268d54b43158a8b1d128d02af263b3dc1cab794c9ac57a2a7332f4d8764c302ccd5aac114482b619fca4d97a0ae75ccf11e29aea7779355ecba6efa1517ec40bb3fa44f99596ad67ccaba76408da35e9f1534c8bd48bbd61627a2e0a74b5e6aefb7eee403502734137ff173291dda5867947257f164391c673b6079e65d7295eed164ca63e4ea26dce0fb3ce0f6591d80dfb8f386bb74b5589829b6b0679b5d65a927de6f4c09f4b742e037381c85d2ec7bb2a8152f0d6a99a0370e0cbd65744eb2efd7b65f04aa7e72588757b9612bb4253a63bb303c0c68a07f115d104f2007237a4f771416741bfd63fdfe3ae6f8bea755d8b7202cf40db74a4c1c219d8ddec8f91dae2cdea1353fe062830fa1d233296ec9d8317872257e154665485e7f31cdbfbf435517faf93015b57417d84b8bc8662e097d5ba55d02d48e150695ffae3a676555b10da11751865126d19336116a1e58ab784b4000043cc97f9479136a66f551c2abf8fe3d134f6d69df1cffe6740f90735f66ca54fd87800b4bda4db5e68aaccf44d24e09f8a769e3ae7bf246661f15e3d1adae4384bdb7cd30a33e30466b421feb96006c810fd3830a1c75af2580727ffc604d2b04f476acc21419fad9b1baec88974da2db29b80859bde08b85c8086e4b7f1fd568042ad5396d3179c71b1dc43291e450ce9b8d7d80fcb44966d7ad4691a37870000000000000000000000000000000000000000000000000000000000000000000083a5765d06da91165d24bc316607e2d69344aa1c07ff7cd7bc3d17f122478b6e81077782b9c298edc2546045feff90e7aa7da88d2489fb000a4aa838f911c1a869fa55e979e033b7707df75b93cf5b8d25242741a88f2d54a7107375b25911aa11efa3a4f87fc14f180e353615b3cb9a5cf5ea843014a277c3694a5a83266f73ef039dd739187923715548d58ff43be997e357e0cbed29faef19c0082e26fb867bf0ff32c403c0ecabaa78148be8eeee2711a65629e1e8be9dc213e77d8acf6bb01677dce314a973bb2aea3cc0449edf06342d676cbfc38dc03c68f197ae08aee4e2a9031f05e6741629b50dcd4e795d6f1ea4643760e96a8d5f6fdfd68d39d6870c0e3e5fa0e2b798d28231a786a0dd12a079860000000000f02ec9a8f4af0117974bbf00bba7c708dae1f6854f6a0f13399ef22983d0d5c59e91bcb61ba59cfa9ae1ac144c448ab77784b6e79d5560f812e56c13d8b3ea87d71f35d38c80ad839b6aed72534cb8a0613fc15dc6f573d485f8479668bd8dd2b4f9789a343380f24e199e88372fdbfcb7068555ed85a5e5d53b65e1d786497278e531d96795863c8373dc371e431f87a662605ab26e82bdd7e51adbcc27e9a5f2b772aeae63a66ea985daf7b109553a8957779fe94371c38f4dadfeef505bc4b0fbf52873fca552af2b433826f4d1c5e8b17a5f7999674b095a33b005338542014c85ae9be79e962801e3703273b0500a809a2e839930677fae0a26d610eba974a9ea230a8b9eb84ab283639ad299aaa36d16a9bd4aca745f40ab694cc903e4588bf29c44d97d9c1a58f9edfbaba158a53606656f4fe93d881021b54f32344d0685ff772c9d606295fa75907b2c97b1be63dd74bd6308d1be4e50fc648c601e23c1d090b981397cfc9aae3cd044a0b1a1b1ea"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$MAP_GET_NEXT_KEY(0x3, 0x0, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xfe, 0xfffd, &(0x7f0000000100)="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", 0x0, 0x10fe, 0x60000000}, 0x2e) 04:59:17 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'caif0\x00', 0x2}) 04:59:17 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r2, &(0x7f0000000040)=ANY=[], 0xffe6) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r2, &(0x7f0000000140)=ANY=[], 0x1b) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0xc028660f, &(0x7f00000005c0)=0x400000001) r3 = bpf$ITER_CREATE(0x21, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x2a, 0x0, 0x0, 0x0, 0x2413, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0xa52, 0x7ff, 0x0, 0x0, 0x4, 0xddb, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x10, r0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cgroup.controllers\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cgroup.controllers\x00', 0x100002, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000500)={0x6, 0x4, &(0x7f0000000140)=ANY=[@ANYBLOB="95000000000000064201000000000018400000faffe2ff000000000000000000"], &(0x7f0000000180)='GPL\x00', 0x0, 0x25, &(0x7f00000001c0)=""/37, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x7}, 0x8}, 0x90) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r3, 0x4008240b, 0x0) 04:59:17 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r2, &(0x7f0000000040)=ANY=[], 0xffe6) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r2, &(0x7f0000000140)=ANY=[], 0x1b) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0xc028660f, &(0x7f00000005c0)=0x400000001) r3 = bpf$ITER_CREATE(0x21, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x2a, 0x0, 0x0, 0x0, 0x2413, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0xa52, 0x7ff, 0x0, 0x0, 0x4, 0xddb, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x10, r0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cgroup.controllers\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cgroup.controllers\x00', 0x100002, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000500)={0x6, 0x4, &(0x7f0000000140)=ANY=[@ANYBLOB="95000000000000064201000000000018400000faffe2ff000000000000000000"], &(0x7f0000000180)='GPL\x00', 0x0, 0x25, &(0x7f00000001c0)=""/37, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x7}, 0x8}, 0x90) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r3, 0x4008240b, 0x0) 04:59:17 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'wg2\x00', 0x1001}) close(r0) 04:59:17 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001d40)={0x0, 0x0, &(0x7f0000001cc0)=[{&(0x7f0000001740)="f4115be6a87f24b74bb52bc7c61ac777f914fc142128598f83f7396a2452f313b1549ecfa60ffa6d7cc130e1b62244a8cd15e485b17c51fa8dfd302599169e39ebf5dbb2a52de2d9944cdd3e261df2405efe5857de5a7664314b232e8527271c16140de029b551fb0294055b93def4bddb65ada3668102e57358a8bfc54640a72bd484e424be8de9a66396f1cf51e1b8fe87e6f6267c067f2a41ec2b89d4bc95889bf8e226f93cab9ad632ca4fab25debf5541d4878f31de4184a2b5079abd016440", 0xc2}, {&(0x7f0000001840)="f78cf060f79f105276d8ecfdc00dae6041384f525d92d3b065d84f636ec4af06730e98f07e27ae14b5cfab69aec84e5edcd7478e9c352b8172b63b0d05eed6feef1064e6e2fc2da7b7ad3772876725d8ed184526ef1bbeef258d7d1a1ddd301cd19027baed801cf3e11e071e53d56b60dd5c4be683fd8932cf3eae5c095a45", 0x7f}], 0x2}, 0x0) recvmsg$unix(r1, &(0x7f00000033c0)={0x0, 0x0, &(0x7f0000003300)=[{&(0x7f0000001ec0)=""/4096, 0x1000}], 0x1}, 0x0) [ 77.332846][ T4572] bridge0: port 3(team0) entered blocking state [ 77.340108][ T4572] bridge0: port 3(team0) entered disabled state 04:59:18 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_REMOVE(r0, &(0x7f0000000580)={&(0x7f0000000440), 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x14}, 0x14}, 0x300}, 0x0) [ 77.378055][ T4572] team0: entered allmulticast mode [ 77.383446][ T4572] team_slave_0: entered allmulticast mode [ 77.390477][ T4572] team_slave_1: entered allmulticast mode 04:59:18 executing program 4: openat$binderfs(0xffffffffffffff9c, &(0x7f0000000140)='./binderfs/binder0\x00', 0x0, 0x0) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(0xffffffffffffffff, 0x40046205, &(0x7f00000000c0)) getpgrp(0xffffffffffffffff) pipe2$watch_queue(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000380)={0x3, 0x4, 0x4, 0xa, 0x0, 0x1, 0x5, '\x00', 0x0, r0, 0x0, 0x3}, 0x48) getpgrp(0x0) gettid() syz_clone(0x1000, &(0x7f0000000180), 0x0, &(0x7f0000000040), 0x0, &(0x7f00000002c0)) [ 77.440087][ T4572] team0: entered promiscuous mode [ 77.445618][ T4572] team_slave_0: entered promiscuous mode [ 77.451868][ T4572] team_slave_1: entered promiscuous mode 04:59:18 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LIST_PHY(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={0x0}, 0x1, 0x0, 0xd507}, 0x0) 04:59:18 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$MAP_GET_NEXT_KEY(0x3, 0x0, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xfe, 0xfffd, &(0x7f0000000100)="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", 0x0, 0x10fe, 0x60000000}, 0x2e) 04:59:18 executing program 4: openat$binderfs(0xffffffffffffff9c, &(0x7f0000000140)='./binderfs/binder0\x00', 0x0, 0x0) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(0xffffffffffffffff, 0x40046205, &(0x7f00000000c0)) getpgrp(0xffffffffffffffff) pipe2$watch_queue(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000380)={0x3, 0x4, 0x4, 0xa, 0x0, 0x1, 0x5, '\x00', 0x0, r0, 0x0, 0x3}, 0x48) getpgrp(0x0) gettid() syz_clone(0x1000, &(0x7f0000000180), 0x0, &(0x7f0000000040), 0x0, &(0x7f00000002c0)) [ 77.51