Starting Load/Save RF Kill Switch Status... [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.183' (ECDSA) to the list of known hosts. 2022/05/17 16:55:00 fuzzer started 2022/05/17 16:55:00 dialing manager at 10.128.0.163:42051 2022/05/17 16:55:01 syscalls: 3475 2022/05/17 16:55:01 code coverage: enabled 2022/05/17 16:55:01 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2022/05/17 16:55:01 extra coverage: extra coverage is not supported by the kernel 2022/05/17 16:55:01 delay kcov mmap: mmap returned an invalid pointer 2022/05/17 16:55:01 setuid sandbox: enabled 2022/05/17 16:55:01 namespace sandbox: enabled 2022/05/17 16:55:01 Android sandbox: /sys/fs/selinux/policy does not exist 2022/05/17 16:55:01 fault injection: enabled 2022/05/17 16:55:01 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2022/05/17 16:55:01 net packet injection: enabled 2022/05/17 16:55:01 net device setup: enabled 2022/05/17 16:55:01 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/05/17 16:55:01 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/05/17 16:55:01 USB emulation: /dev/raw-gadget does not exist 2022/05/17 16:55:01 hci packet injection: enabled 2022/05/17 16:55:01 wifi device emulation: kernel 4.17 required (have 4.14.279-syzkaller) 2022/05/17 16:55:01 802.15.4 emulation: /sys/bus/platform/devices/mac802154_hwsim does not exist 2022/05/17 16:55:01 fetching corpus: 0, signal 0/2000 (executing program) 2022/05/17 16:55:01 fetching corpus: 50, signal 45356/49157 (executing program) 2022/05/17 16:55:01 fetching corpus: 100, signal 69222/74729 (executing program) 2022/05/17 16:55:01 fetching corpus: 150, signal 90702/97880 (executing program) 2022/05/17 16:55:01 fetching corpus: 200, signal 101166/110040 (executing program) 2022/05/17 16:55:01 fetching corpus: 250, signal 113296/123778 (executing program) 2022/05/17 16:55:01 fetching corpus: 300, signal 121796/133878 (executing program) 2022/05/17 16:55:01 fetching corpus: 350, signal 129345/143026 (executing program) 2022/05/17 16:55:02 fetching corpus: 400, signal 139112/154343 (executing program) 2022/05/17 16:55:02 fetching corpus: 450, signal 145314/162113 (executing program) 2022/05/17 16:55:02 fetching corpus: 500, signal 153664/171963 (executing program) 2022/05/17 16:55:02 fetching corpus: 550, signal 159839/179660 (executing program) 2022/05/17 16:55:02 fetching corpus: 600, signal 165895/187159 (executing program) 2022/05/17 16:55:02 fetching corpus: 650, signal 171283/194001 (executing program) 2022/05/17 16:55:02 fetching corpus: 700, signal 177098/201260 (executing program) 2022/05/17 16:55:02 fetching corpus: 750, signal 182916/208475 (executing program) 2022/05/17 16:55:02 fetching corpus: 800, signal 190608/217498 (executing program) 2022/05/17 16:55:03 fetching corpus: 850, signal 194561/222864 (executing program) 2022/05/17 16:55:03 fetching corpus: 900, signal 198816/228499 (executing program) 2022/05/17 16:55:03 fetching corpus: 950, signal 201796/232894 (executing program) 2022/05/17 16:55:03 fetching corpus: 1000, signal 207541/239959 (executing program) 2022/05/17 16:55:03 fetching corpus: 1050, signal 210606/244437 (executing program) 2022/05/17 16:55:03 fetching corpus: 1100, signal 214393/249559 (executing program) 2022/05/17 16:55:03 fetching corpus: 1150, signal 219952/256352 (executing program) 2022/05/17 16:55:03 fetching corpus: 1200, signal 223214/260907 (executing program) 2022/05/17 16:55:03 fetching corpus: 1250, signal 227719/266626 (executing program) 2022/05/17 16:55:03 fetching corpus: 1300, signal 232566/272660 (executing program) 2022/05/17 16:55:04 fetching corpus: 1350, signal 236536/277848 (executing program) 2022/05/17 16:55:04 fetching corpus: 1400, signal 240576/283076 (executing program) 2022/05/17 16:55:04 fetching corpus: 1450, signal 244356/288048 (executing program) 2022/05/17 16:55:04 fetching corpus: 1500, signal 247274/292231 (executing program) 2022/05/17 16:55:04 fetching corpus: 1550, signal 250394/296558 (executing program) 2022/05/17 16:55:04 fetching corpus: 1600, signal 252507/299948 (executing program) 2022/05/17 16:55:04 fetching corpus: 1650, signal 256570/305098 (executing program) 2022/05/17 16:55:04 fetching corpus: 1700, signal 259580/309330 (executing program) 2022/05/17 16:55:04 fetching corpus: 1750, signal 262349/313278 (executing program) 2022/05/17 16:55:04 fetching corpus: 1800, signal 265457/317551 (executing program) 2022/05/17 16:55:05 fetching corpus: 1850, signal 268466/321669 (executing program) 2022/05/17 16:55:05 fetching corpus: 1900, signal 270832/325178 (executing program) 2022/05/17 16:55:05 fetching corpus: 1950, signal 272911/328484 (executing program) 2022/05/17 16:55:05 fetching corpus: 2000, signal 275670/332381 (executing program) 2022/05/17 16:55:05 fetching corpus: 2050, signal 277860/335739 (executing program) 2022/05/17 16:55:05 fetching corpus: 2100, signal 280975/339925 (executing program) 2022/05/17 16:55:05 fetching corpus: 2150, signal 284639/344583 (executing program) 2022/05/17 16:55:05 fetching corpus: 2200, signal 288627/349548 (executing program) 2022/05/17 16:55:05 fetching corpus: 2250, signal 292440/354327 (executing program) 2022/05/17 16:55:06 fetching corpus: 2300, signal 294401/357419 (executing program) 2022/05/17 16:55:06 fetching corpus: 2350, signal 297871/361836 (executing program) 2022/05/17 16:55:06 fetching corpus: 2400, signal 299608/364733 (executing program) 2022/05/17 16:55:06 fetching corpus: 2450, signal 303020/369111 (executing program) 2022/05/17 16:55:06 fetching corpus: 2500, signal 304828/372044 (executing program) 2022/05/17 16:55:06 fetching corpus: 2550, signal 306697/375038 (executing program) 2022/05/17 16:55:06 fetching corpus: 2600, signal 309035/378381 (executing program) 2022/05/17 16:55:06 fetching corpus: 2650, signal 311812/382134 (executing program) 2022/05/17 16:55:06 fetching corpus: 2700, signal 314121/385450 (executing program) 2022/05/17 16:55:06 fetching corpus: 2750, signal 316012/388420 (executing program) 2022/05/17 16:55:06 fetching corpus: 2800, signal 317514/390995 (executing program) 2022/05/17 16:55:06 fetching corpus: 2850, signal 319276/393800 (executing program) 2022/05/17 16:55:07 fetching corpus: 2900, signal 321758/397281 (executing program) 2022/05/17 16:55:07 fetching corpus: 2950, signal 323425/399987 (executing program) 2022/05/17 16:55:07 fetching corpus: 3000, signal 325103/402673 (executing program) 2022/05/17 16:55:07 fetching corpus: 3050, signal 326675/405357 (executing program) 2022/05/17 16:55:07 fetching corpus: 3100, signal 328679/408342 (executing program) 2022/05/17 16:55:07 fetching corpus: 3150, signal 330291/411008 (executing program) 2022/05/17 16:55:07 fetching corpus: 3200, signal 332596/414229 (executing program) 2022/05/17 16:55:07 fetching corpus: 3250, signal 334783/417338 (executing program) 2022/05/17 16:55:07 fetching corpus: 3300, signal 336582/420160 (executing program) 2022/05/17 16:55:07 fetching corpus: 3350, signal 338322/422824 (executing program) 2022/05/17 16:55:08 fetching corpus: 3400, signal 340002/425418 (executing program) 2022/05/17 16:55:08 fetching corpus: 3450, signal 341536/427935 (executing program) 2022/05/17 16:55:08 fetching corpus: 3500, signal 343588/430855 (executing program) 2022/05/17 16:55:08 fetching corpus: 3550, signal 344978/433288 (executing program) 2022/05/17 16:55:08 fetching corpus: 3600, signal 346779/435985 (executing program) 2022/05/17 16:55:08 fetching corpus: 3650, signal 348321/438505 (executing program) 2022/05/17 16:55:08 fetching corpus: 3700, signal 349798/440939 (executing program) 2022/05/17 16:55:08 fetching corpus: 3750, signal 351308/443393 (executing program) 2022/05/17 16:55:08 fetching corpus: 3800, signal 352379/445504 (executing program) 2022/05/17 16:55:09 fetching corpus: 3850, signal 354033/448073 (executing program) 2022/05/17 16:55:09 fetching corpus: 3900, signal 355846/450809 (executing program) 2022/05/17 16:55:09 fetching corpus: 3950, signal 357195/453129 (executing program) 2022/05/17 16:55:09 fetching corpus: 4000, signal 358406/455297 (executing program) 2022/05/17 16:55:09 fetching corpus: 4050, signal 360093/457848 (executing program) 2022/05/17 16:55:09 fetching corpus: 4100, signal 361861/460461 (executing program) 2022/05/17 16:55:09 fetching corpus: 4150, signal 363155/462692 (executing program) 2022/05/17 16:55:09 fetching corpus: 4200, signal 366353/466514 (executing program) 2022/05/17 16:55:09 fetching corpus: 4250, signal 368194/469203 (executing program) 2022/05/17 16:55:09 fetching corpus: 4300, signal 369524/471417 (executing program) 2022/05/17 16:55:10 fetching corpus: 4350, signal 371083/473812 (executing program) 2022/05/17 16:55:10 fetching corpus: 4400, signal 372522/476154 (executing program) 2022/05/17 16:55:10 fetching corpus: 4450, signal 373975/478457 (executing program) 2022/05/17 16:55:10 fetching corpus: 4500, signal 375669/480993 (executing program) 2022/05/17 16:55:10 fetching corpus: 4550, signal 377674/483700 (executing program) 2022/05/17 16:55:10 fetching corpus: 4600, signal 379813/486595 (executing program) 2022/05/17 16:55:10 fetching corpus: 4650, signal 380959/488636 (executing program) 2022/05/17 16:55:10 fetching corpus: 4700, signal 382342/490844 (executing program) 2022/05/17 16:55:10 fetching corpus: 4750, signal 383183/492616 (executing program) 2022/05/17 16:55:10 fetching corpus: 4800, signal 384373/494701 (executing program) 2022/05/17 16:55:11 fetching corpus: 4850, signal 385569/496802 (executing program) 2022/05/17 16:55:11 fetching corpus: 4900, signal 387499/499446 (executing program) 2022/05/17 16:55:11 fetching corpus: 4950, signal 388579/501447 (executing program) 2022/05/17 16:55:11 fetching corpus: 5000, signal 389914/503623 (executing program) 2022/05/17 16:55:11 fetching corpus: 5050, signal 391462/505958 (executing program) 2022/05/17 16:55:11 fetching corpus: 5100, signal 392408/507761 (executing program) 2022/05/17 16:55:11 fetching corpus: 5150, signal 394311/510323 (executing program) 2022/05/17 16:55:11 fetching corpus: 5200, signal 396072/512783 (executing program) 2022/05/17 16:55:11 fetching corpus: 5250, signal 397769/515200 (executing program) 2022/05/17 16:55:12 fetching corpus: 5300, signal 399082/517297 (executing program) 2022/05/17 16:55:12 fetching corpus: 5350, signal 400068/519123 (executing program) 2022/05/17 16:55:12 fetching corpus: 5400, signal 401100/520989 (executing program) 2022/05/17 16:55:12 fetching corpus: 5450, signal 402221/522940 (executing program) 2022/05/17 16:55:12 fetching corpus: 5500, signal 403540/525034 (executing program) 2022/05/17 16:55:12 fetching corpus: 5549, signal 404807/527087 (executing program) 2022/05/17 16:55:12 fetching corpus: 5599, signal 405945/529087 (executing program) 2022/05/17 16:55:12 fetching corpus: 5649, signal 406886/530905 (executing program) 2022/05/17 16:55:12 fetching corpus: 5699, signal 408347/533050 (executing program) 2022/05/17 16:55:12 fetching corpus: 5749, signal 409243/534797 (executing program) 2022/05/17 16:55:13 fetching corpus: 5799, signal 410724/536944 (executing program) 2022/05/17 16:55:13 fetching corpus: 5849, signal 412228/539136 (executing program) 2022/05/17 16:55:13 fetching corpus: 5899, signal 413460/541139 (executing program) 2022/05/17 16:55:13 fetching corpus: 5949, signal 414754/543149 (executing program) 2022/05/17 16:55:13 fetching corpus: 5999, signal 415756/544950 (executing program) 2022/05/17 16:55:13 fetching corpus: 6049, signal 417032/546953 (executing program) 2022/05/17 16:55:13 fetching corpus: 6099, signal 417738/548545 (executing program) 2022/05/17 16:55:13 fetching corpus: 6149, signal 418576/550188 (executing program) 2022/05/17 16:55:13 fetching corpus: 6199, signal 419690/552035 (executing program) 2022/05/17 16:55:13 fetching corpus: 6249, signal 421242/554241 (executing program) 2022/05/17 16:55:14 fetching corpus: 6299, signal 422548/556201 (executing program) 2022/05/17 16:55:14 fetching corpus: 6349, signal 423315/557793 (executing program) 2022/05/17 16:55:14 fetching corpus: 6399, signal 424389/559563 (executing program) 2022/05/17 16:55:14 fetching corpus: 6449, signal 425355/561296 (executing program) 2022/05/17 16:55:14 fetching corpus: 6499, signal 426257/562942 (executing program) 2022/05/17 16:55:14 fetching corpus: 6549, signal 426965/564470 (executing program) 2022/05/17 16:55:14 fetching corpus: 6599, signal 428413/566470 (executing program) 2022/05/17 16:55:14 fetching corpus: 6649, signal 429700/568381 (executing program) 2022/05/17 16:55:14 fetching corpus: 6699, signal 431238/570477 (executing program) 2022/05/17 16:55:14 fetching corpus: 6749, signal 432108/572126 (executing program) 2022/05/17 16:55:15 fetching corpus: 6799, signal 433393/574016 (executing program) 2022/05/17 16:55:15 fetching corpus: 6849, signal 434617/575876 (executing program) 2022/05/17 16:55:15 fetching corpus: 6899, signal 435709/577608 (executing program) 2022/05/17 16:55:15 fetching corpus: 6949, signal 437044/579593 (executing program) 2022/05/17 16:55:15 fetching corpus: 6999, signal 438045/581305 (executing program) 2022/05/17 16:55:15 fetching corpus: 7049, signal 439161/583082 (executing program) 2022/05/17 16:55:15 fetching corpus: 7099, signal 439898/584600 (executing program) 2022/05/17 16:55:15 fetching corpus: 7149, signal 440490/586001 (executing program) 2022/05/17 16:55:15 fetching corpus: 7199, signal 441547/587680 (executing program) 2022/05/17 16:55:15 fetching corpus: 7249, signal 444690/590829 (executing program) 2022/05/17 16:55:16 fetching corpus: 7299, signal 445748/592576 (executing program) 2022/05/17 16:55:16 fetching corpus: 7349, signal 446926/594384 (executing program) 2022/05/17 16:55:16 fetching corpus: 7399, signal 448041/596151 (executing program) 2022/05/17 16:55:16 fetching corpus: 7449, signal 448896/597732 (executing program) 2022/05/17 16:55:16 fetching corpus: 7499, signal 449873/599398 (executing program) 2022/05/17 16:55:16 fetching corpus: 7549, signal 450879/601082 (executing program) 2022/05/17 16:55:16 fetching corpus: 7599, signal 451417/602397 (executing program) 2022/05/17 16:55:16 fetching corpus: 7649, signal 452245/603887 (executing program) 2022/05/17 16:55:16 fetching corpus: 7699, signal 453342/605572 (executing program) 2022/05/17 16:55:16 fetching corpus: 7749, signal 454127/607036 (executing program) 2022/05/17 16:55:17 fetching corpus: 7799, signal 455632/608951 (executing program) 2022/05/17 16:55:17 fetching corpus: 7849, signal 456662/610597 (executing program) 2022/05/17 16:55:17 fetching corpus: 7899, signal 457508/612108 (executing program) 2022/05/17 16:55:17 fetching corpus: 7949, signal 458334/613588 (executing program) 2022/05/17 16:55:17 fetching corpus: 7999, signal 459692/615456 (executing program) 2022/05/17 16:55:17 fetching corpus: 8049, signal 460786/617089 (executing program) 2022/05/17 16:55:17 fetching corpus: 8099, signal 461234/618342 (executing program) 2022/05/17 16:55:17 fetching corpus: 8149, signal 462063/619846 (executing program) 2022/05/17 16:55:17 fetching corpus: 8199, signal 462736/621228 (executing program) 2022/05/17 16:55:17 fetching corpus: 8249, signal 463648/622765 (executing program) 2022/05/17 16:55:18 fetching corpus: 8299, signal 464610/624341 (executing program) 2022/05/17 16:55:18 fetching corpus: 8349, signal 465322/625720 (executing program) 2022/05/17 16:55:18 fetching corpus: 8399, signal 466253/627215 (executing program) 2022/05/17 16:55:18 fetching corpus: 8449, signal 467024/628673 (executing program) 2022/05/17 16:55:18 fetching corpus: 8499, signal 468264/630407 (executing program) 2022/05/17 16:55:18 fetching corpus: 8549, signal 469337/631989 (executing program) 2022/05/17 16:55:18 fetching corpus: 8599, signal 470196/633471 (executing program) 2022/05/17 16:55:18 fetching corpus: 8649, signal 471006/634861 (executing program) 2022/05/17 16:55:18 fetching corpus: 8699, signal 471741/636265 (executing program) 2022/05/17 16:55:18 fetching corpus: 8749, signal 472688/637737 (executing program) 2022/05/17 16:55:19 fetching corpus: 8799, signal 474555/639813 (executing program) 2022/05/17 16:55:19 fetching corpus: 8849, signal 475458/641286 (executing program) 2022/05/17 16:55:19 fetching corpus: 8899, signal 486244/648703 (executing program) 2022/05/17 16:55:19 fetching corpus: 8949, signal 487118/650106 (executing program) 2022/05/17 16:55:19 fetching corpus: 8999, signal 488185/651650 (executing program) 2022/05/17 16:55:19 fetching corpus: 9049, signal 488943/652951 (executing program) 2022/05/17 16:55:19 fetching corpus: 9099, signal 489525/654195 (executing program) 2022/05/17 16:55:19 fetching corpus: 9149, signal 490460/655625 (executing program) 2022/05/17 16:55:20 fetching corpus: 9199, signal 490998/656808 (executing program) 2022/05/17 16:55:20 fetching corpus: 9249, signal 491785/658197 (executing program) 2022/05/17 16:55:20 fetching corpus: 9299, signal 492556/659486 (executing program) 2022/05/17 16:55:20 fetching corpus: 9349, signal 493474/660933 (executing program) 2022/05/17 16:55:20 fetching corpus: 9399, signal 494467/662392 (executing program) 2022/05/17 16:55:20 fetching corpus: 9449, signal 495626/663890 (executing program) 2022/05/17 16:55:20 fetching corpus: 9499, signal 496687/665370 (executing program) 2022/05/17 16:55:20 fetching corpus: 9549, signal 497339/666622 (executing program) 2022/05/17 16:55:20 fetching corpus: 9599, signal 498068/667961 (executing program) 2022/05/17 16:55:20 fetching corpus: 9649, signal 498913/669301 (executing program) 2022/05/17 16:55:20 fetching corpus: 9699, signal 500127/670852 (executing program) 2022/05/17 16:55:21 fetching corpus: 9749, signal 500737/672060 (executing program) 2022/05/17 16:55:21 fetching corpus: 9799, signal 501704/673498 (executing program) 2022/05/17 16:55:21 fetching corpus: 9849, signal 502227/674651 (executing program) 2022/05/17 16:55:21 fetching corpus: 9899, signal 502819/675849 (executing program) 2022/05/17 16:55:21 fetching corpus: 9949, signal 503584/677135 (executing program) 2022/05/17 16:55:21 fetching corpus: 9999, signal 504151/678301 (executing program) 2022/05/17 16:55:21 fetching corpus: 10049, signal 504983/679656 (executing program) 2022/05/17 16:55:21 fetching corpus: 10099, signal 505725/680960 (executing program) 2022/05/17 16:55:21 fetching corpus: 10149, signal 506504/682248 (executing program) 2022/05/17 16:55:22 fetching corpus: 10199, signal 507025/683368 (executing program) 2022/05/17 16:55:22 fetching corpus: 10249, signal 507700/684538 (executing program) 2022/05/17 16:55:22 fetching corpus: 10299, signal 508326/685719 (executing program) 2022/05/17 16:55:22 fetching corpus: 10349, signal 509059/686985 (executing program) 2022/05/17 16:55:22 fetching corpus: 10399, signal 510034/688392 (executing program) 2022/05/17 16:55:22 fetching corpus: 10449, signal 511134/689849 (executing program) 2022/05/17 16:55:22 fetching corpus: 10499, signal 512012/691161 (executing program) 2022/05/17 16:55:22 fetching corpus: 10549, signal 512661/692374 (executing program) 2022/05/17 16:55:22 fetching corpus: 10599, signal 513591/693701 (executing program) 2022/05/17 16:55:23 fetching corpus: 10649, signal 514468/695072 (executing program) 2022/05/17 16:55:23 fetching corpus: 10699, signal 515462/696399 (executing program) 2022/05/17 16:55:23 fetching corpus: 10749, signal 515982/697522 (executing program) 2022/05/17 16:55:23 fetching corpus: 10799, signal 516766/698749 (executing program) 2022/05/17 16:55:23 fetching corpus: 10849, signal 517430/699923 (executing program) 2022/05/17 16:55:23 fetching corpus: 10899, signal 518047/701101 (executing program) 2022/05/17 16:55:23 fetching corpus: 10949, signal 518731/702297 (executing program) 2022/05/17 16:55:23 fetching corpus: 10999, signal 519409/703474 (executing program) 2022/05/17 16:55:23 fetching corpus: 11049, signal 520075/704623 (executing program) 2022/05/17 16:55:23 fetching corpus: 11099, signal 520814/705833 (executing program) 2022/05/17 16:55:24 fetching corpus: 11149, signal 521404/706976 (executing program) 2022/05/17 16:55:24 fetching corpus: 11199, signal 522011/708097 (executing program) 2022/05/17 16:55:24 fetching corpus: 11249, signal 522998/709394 (executing program) 2022/05/17 16:55:24 fetching corpus: 11299, signal 523645/710544 (executing program) 2022/05/17 16:55:24 fetching corpus: 11349, signal 524369/711708 (executing program) 2022/05/17 16:55:24 fetching corpus: 11399, signal 525189/712918 (executing program) 2022/05/17 16:55:24 fetching corpus: 11449, signal 525800/714000 (executing program) 2022/05/17 16:55:24 fetching corpus: 11499, signal 526411/715089 (executing program) 2022/05/17 16:55:24 fetching corpus: 11549, signal 527081/716216 (executing program) 2022/05/17 16:55:24 fetching corpus: 11599, signal 527990/717463 (executing program) 2022/05/17 16:55:25 fetching corpus: 11649, signal 528503/718535 (executing program) 2022/05/17 16:55:25 fetching corpus: 11699, signal 529004/719628 (executing program) 2022/05/17 16:55:25 fetching corpus: 11749, signal 529628/720745 (executing program) 2022/05/17 16:55:25 fetching corpus: 11799, signal 530163/721828 (executing program) 2022/05/17 16:55:25 fetching corpus: 11849, signal 530645/722873 (executing program) 2022/05/17 16:55:25 fetching corpus: 11899, signal 531205/723943 (executing program) 2022/05/17 16:55:25 fetching corpus: 11949, signal 531830/724997 (executing program) 2022/05/17 16:55:25 fetching corpus: 11999, signal 532543/726143 (executing program) 2022/05/17 16:55:25 fetching corpus: 12049, signal 533192/727275 (executing program) 2022/05/17 16:55:25 fetching corpus: 12099, signal 534007/728448 (executing program) 2022/05/17 16:55:26 fetching corpus: 12149, signal 534581/729505 (executing program) 2022/05/17 16:55:26 fetching corpus: 12199, signal 535307/730609 (executing program) 2022/05/17 16:55:26 fetching corpus: 12249, signal 535833/731659 (executing program) 2022/05/17 16:55:26 fetching corpus: 12299, signal 536386/732674 (executing program) 2022/05/17 16:55:26 fetching corpus: 12349, signal 537367/733872 (executing program) 2022/05/17 16:55:26 fetching corpus: 12399, signal 538114/735017 (executing program) 2022/05/17 16:55:26 fetching corpus: 12449, signal 541195/737131 (executing program) 2022/05/17 16:55:26 fetching corpus: 12499, signal 541757/738162 (executing program) 2022/05/17 16:55:26 fetching corpus: 12549, signal 542352/739235 (executing program) 2022/05/17 16:55:26 fetching corpus: 12599, signal 543011/740312 (executing program) 2022/05/17 16:55:27 fetching corpus: 12649, signal 543863/741425 (executing program) 2022/05/17 16:55:27 fetching corpus: 12699, signal 544553/742459 (executing program) 2022/05/17 16:55:27 fetching corpus: 12749, signal 545024/743439 (executing program) 2022/05/17 16:55:27 fetching corpus: 12799, signal 545568/744465 (executing program) 2022/05/17 16:55:27 fetching corpus: 12849, signal 546394/745575 (executing program) 2022/05/17 16:55:27 fetching corpus: 12899, signal 547068/746616 (executing program) 2022/05/17 16:55:27 fetching corpus: 12949, signal 547800/747696 (executing program) 2022/05/17 16:55:27 fetching corpus: 12999, signal 548641/748838 (executing program) 2022/05/17 16:55:27 fetching corpus: 13049, signal 549323/749893 (executing program) 2022/05/17 16:55:28 fetching corpus: 13099, signal 550004/750930 (executing program) 2022/05/17 16:55:28 fetching corpus: 13149, signal 550777/752036 (executing program) 2022/05/17 16:55:28 fetching corpus: 13199, signal 551303/753020 (executing program) 2022/05/17 16:55:28 fetching corpus: 13249, signal 551826/754026 (executing program) 2022/05/17 16:55:28 fetching corpus: 13299, signal 552472/755025 (executing program) 2022/05/17 16:55:28 fetching corpus: 13349, signal 553091/756029 (executing program) 2022/05/17 16:55:28 fetching corpus: 13399, signal 553873/757076 (executing program) 2022/05/17 16:55:28 fetching corpus: 13449, signal 554449/758068 (executing program) 2022/05/17 16:55:28 fetching corpus: 13499, signal 554957/759028 (executing program) 2022/05/17 16:55:29 fetching corpus: 13549, signal 555470/759926 (executing program) 2022/05/17 16:55:29 fetching corpus: 13599, signal 556224/760938 (executing program) 2022/05/17 16:55:29 fetching corpus: 13649, signal 556904/761913 (executing program) 2022/05/17 16:55:29 fetching corpus: 13699, signal 557388/762831 (executing program) 2022/05/17 16:55:29 fetching corpus: 13749, signal 557981/763813 (executing program) 2022/05/17 16:55:29 fetching corpus: 13799, signal 558488/764734 (executing program) 2022/05/17 16:55:29 fetching corpus: 13849, signal 558966/765628 (executing program) 2022/05/17 16:55:29 fetching corpus: 13899, signal 559450/766581 (executing program) 2022/05/17 16:55:29 fetching corpus: 13949, signal 560120/767603 (executing program) 2022/05/17 16:55:29 fetching corpus: 13999, signal 560512/768482 (executing program) 2022/05/17 16:55:30 fetching corpus: 14049, signal 561224/769541 (executing program) 2022/05/17 16:55:30 fetching corpus: 14099, signal 561894/770547 (executing program) 2022/05/17 16:55:30 fetching corpus: 14149, signal 562349/771394 (executing program) 2022/05/17 16:55:30 fetching corpus: 14199, signal 562762/772286 (executing program) 2022/05/17 16:55:30 fetching corpus: 14249, signal 563249/773205 (executing program) 2022/05/17 16:55:30 fetching corpus: 14299, signal 563885/774163 (executing program) 2022/05/17 16:55:30 fetching corpus: 14349, signal 564528/775116 (executing program) 2022/05/17 16:55:30 fetching corpus: 14399, signal 564988/776003 (executing program) 2022/05/17 16:55:30 fetching corpus: 14449, signal 565343/776853 (executing program) 2022/05/17 16:55:31 fetching corpus: 14499, signal 565837/777776 (executing program) 2022/05/17 16:55:31 fetching corpus: 14549, signal 566437/778684 (executing program) 2022/05/17 16:55:31 fetching corpus: 14599, signal 566995/779593 (executing program) 2022/05/17 16:55:31 fetching corpus: 14649, signal 567441/780529 (executing program) 2022/05/17 16:55:31 fetching corpus: 14699, signal 568046/781463 (executing program) 2022/05/17 16:55:31 fetching corpus: 14749, signal 568441/782347 (executing program) 2022/05/17 16:55:32 fetching corpus: 14799, signal 569018/783264 (executing program) 2022/05/17 16:55:32 fetching corpus: 14849, signal 569654/784184 (executing program) 2022/05/17 16:55:32 fetching corpus: 14899, signal 570409/785218 (executing program) 2022/05/17 16:55:32 fetching corpus: 14949, signal 570904/786077 (executing program) 2022/05/17 16:55:32 fetching corpus: 14999, signal 571509/786997 (executing program) 2022/05/17 16:55:32 fetching corpus: 15049, signal 571905/787838 (executing program) 2022/05/17 16:55:32 fetching corpus: 15099, signal 572528/788770 (executing program) 2022/05/17 16:55:32 fetching corpus: 15149, signal 573177/789665 (executing program) 2022/05/17 16:55:32 fetching corpus: 15199, signal 573680/790573 (executing program) 2022/05/17 16:55:33 fetching corpus: 15249, signal 574521/791536 (executing program) 2022/05/17 16:55:33 fetching corpus: 15299, signal 575057/792423 (executing program) 2022/05/17 16:55:33 fetching corpus: 15349, signal 575484/793234 (executing program) 2022/05/17 16:55:33 fetching corpus: 15399, signal 576059/794097 (executing program) 2022/05/17 16:55:33 fetching corpus: 15449, signal 576460/794860 (executing program) 2022/05/17 16:55:33 fetching corpus: 15499, signal 576957/795753 (executing program) 2022/05/17 16:55:33 fetching corpus: 15549, signal 577594/796643 (executing program) 2022/05/17 16:55:33 fetching corpus: 15599, signal 578039/797480 (executing program) 2022/05/17 16:55:33 fetching corpus: 15649, signal 578567/798292 (executing program) 2022/05/17 16:55:33 fetching corpus: 15699, signal 579106/799154 (executing program) 2022/05/17 16:55:34 fetching corpus: 15749, signal 579437/799956 (executing program) 2022/05/17 16:55:34 fetching corpus: 15799, signal 579988/800805 (executing program) 2022/05/17 16:55:34 fetching corpus: 15849, signal 580455/801665 (executing program) 2022/05/17 16:55:34 fetching corpus: 15899, signal 581126/802573 (executing program) 2022/05/17 16:55:34 fetching corpus: 15949, signal 581732/803467 (executing program) 2022/05/17 16:55:34 fetching corpus: 15999, signal 582240/804280 (executing program) 2022/05/17 16:55:34 fetching corpus: 16049, signal 582795/805137 (executing program) 2022/05/17 16:55:34 fetching corpus: 16099, signal 583131/805900 (executing program) 2022/05/17 16:55:34 fetching corpus: 16149, signal 583630/806733 (executing program) 2022/05/17 16:55:34 fetching corpus: 16199, signal 584051/807530 (executing program) 2022/05/17 16:55:35 fetching corpus: 16249, signal 584708/808394 (executing program) 2022/05/17 16:55:35 fetching corpus: 16299, signal 585143/809229 (executing program) 2022/05/17 16:55:35 fetching corpus: 16349, signal 585756/810090 (executing program) 2022/05/17 16:55:35 fetching corpus: 16399, signal 586110/810844 (executing program) 2022/05/17 16:55:35 fetching corpus: 16449, signal 586508/811611 (executing program) 2022/05/17 16:55:35 fetching corpus: 16499, signal 587007/812420 (executing program) 2022/05/17 16:55:35 fetching corpus: 16549, signal 587432/813215 (executing program) 2022/05/17 16:55:35 fetching corpus: 16599, signal 588971/814278 (executing program) 2022/05/17 16:55:36 fetching corpus: 16649, signal 589429/815061 (executing program) 2022/05/17 16:55:36 fetching corpus: 16699, signal 589869/815843 (executing program) 2022/05/17 16:55:36 fetching corpus: 16749, signal 590288/816604 (executing program) 2022/05/17 16:55:36 fetching corpus: 16799, signal 590807/817442 (executing program) 2022/05/17 16:55:36 fetching corpus: 16849, signal 591440/818248 (executing program) 2022/05/17 16:55:36 fetching corpus: 16899, signal 591965/819064 (executing program) 2022/05/17 16:55:36 fetching corpus: 16949, signal 592500/819834 (executing program) 2022/05/17 16:55:36 fetching corpus: 16999, signal 592986/820687 (executing program) 2022/05/17 16:55:36 fetching corpus: 17049, signal 593513/821474 (executing program) 2022/05/17 16:55:37 fetching corpus: 17099, signal 594122/822289 (executing program) 2022/05/17 16:55:37 fetching corpus: 17149, signal 594561/823051 (executing program) 2022/05/17 16:55:37 fetching corpus: 17199, signal 595048/823826 (executing program) 2022/05/17 16:55:37 fetching corpus: 17249, signal 595501/824568 (executing program) 2022/05/17 16:55:37 fetching corpus: 17299, signal 595933/825346 (executing program) 2022/05/17 16:55:37 fetching corpus: 17349, signal 596655/826191 (executing program) 2022/05/17 16:55:37 fetching corpus: 17399, signal 597051/826945 (executing program) 2022/05/17 16:55:37 fetching corpus: 17449, signal 597437/827709 (executing program) 2022/05/17 16:55:37 fetching corpus: 17499, signal 597986/828466 (executing program) 2022/05/17 16:55:37 fetching corpus: 17549, signal 598601/829274 (executing program) 2022/05/17 16:55:38 fetching corpus: 17599, signal 599630/830097 (executing program) 2022/05/17 16:55:38 fetching corpus: 17649, signal 600039/830877 (executing program) 2022/05/17 16:55:38 fetching corpus: 17699, signal 600505/831618 (executing program) 2022/05/17 16:55:38 fetching corpus: 17749, signal 601004/832357 (executing program) 2022/05/17 16:55:38 fetching corpus: 17799, signal 601435/833094 (executing program) 2022/05/17 16:55:38 fetching corpus: 17849, signal 601925/833824 (executing program) 2022/05/17 16:55:38 fetching corpus: 17899, signal 602315/834557 (executing program) 2022/05/17 16:55:38 fetching corpus: 17949, signal 602712/835298 (executing program) 2022/05/17 16:55:38 fetching corpus: 17999, signal 603182/836055 (executing program) 2022/05/17 16:55:38 fetching corpus: 18049, signal 603637/836769 (executing program) 2022/05/17 16:55:39 fetching corpus: 18099, signal 604152/837503 (executing program) 2022/05/17 16:55:45 fetching corpus: 18149, signal 604659/838246 (executing program) 2022/05/17 16:55:45 fetching corpus: 18199, signal 604992/838942 (executing program) 2022/05/17 16:55:45 fetching corpus: 18249, signal 605568/839669 (executing program) 2022/05/17 16:55:45 fetching corpus: 18299, signal 606001/840386 (executing program) 2022/05/17 16:55:45 fetching corpus: 18349, signal 606620/841140 (executing program) 2022/05/17 16:55:46 fetching corpus: 18399, signal 607175/841888 (executing program) 2022/05/17 16:55:46 fetching corpus: 18449, signal 607526/842576 (executing program) 2022/05/17 16:55:46 fetching corpus: 18499, signal 607870/843216 (executing program) 2022/05/17 16:55:46 fetching corpus: 18549, signal 608228/843881 (executing program) 2022/05/17 16:55:46 fetching corpus: 18599, signal 608598/844593 (executing program) 2022/05/17 16:55:46 fetching corpus: 18649, signal 608965/845273 (executing program) 2022/05/17 16:55:46 fetching corpus: 18699, signal 609397/845974 (executing program) 2022/05/17 16:55:46 fetching corpus: 18749, signal 609754/846649 (executing program) 2022/05/17 16:55:46 fetching corpus: 18799, signal 610162/847353 (executing program) 2022/05/17 16:55:46 fetching corpus: 18849, signal 610542/848018 (executing program) 2022/05/17 16:55:47 fetching corpus: 18899, signal 611028/848713 (executing program) 2022/05/17 16:55:47 fetching corpus: 18949, signal 611458/849394 (executing program) 2022/05/17 16:55:47 fetching corpus: 18999, signal 611922/850070 (executing program) 2022/05/17 16:55:47 fetching corpus: 19049, signal 612473/850749 (executing program) 2022/05/17 16:55:47 fetching corpus: 19099, signal 612924/851427 (executing program) 2022/05/17 16:55:47 fetching corpus: 19149, signal 613427/852131 (executing program) 2022/05/17 16:55:47 fetching corpus: 19199, signal 613884/852837 (executing program) 2022/05/17 16:55:47 fetching corpus: 19249, signal 614346/853497 (executing program) 2022/05/17 16:55:47 fetching corpus: 19299, signal 614641/854120 (executing program) 2022/05/17 16:55:47 fetching corpus: 19349, signal 614999/854768 (executing program) 2022/05/17 16:55:48 fetching corpus: 19399, signal 615489/855471 (executing program) 2022/05/17 16:55:48 fetching corpus: 19449, signal 615907/856136 (executing program) 2022/05/17 16:55:48 fetching corpus: 19499, signal 616316/856806 (executing program) 2022/05/17 16:55:48 fetching corpus: 19548, signal 616756/857475 (executing program) 2022/05/17 16:55:48 fetching corpus: 19598, signal 617147/858143 (executing program) 2022/05/17 16:55:48 fetching corpus: 19648, signal 617520/858833 (executing program) 2022/05/17 16:55:48 fetching corpus: 19698, signal 617933/859506 (executing program) 2022/05/17 16:55:48 fetching corpus: 19748, signal 618273/860145 (executing program) 2022/05/17 16:55:48 fetching corpus: 19798, signal 618814/860830 (executing program) 2022/05/17 16:55:49 fetching corpus: 19848, signal 619224/861475 (executing program) 2022/05/17 16:55:49 fetching corpus: 19898, signal 619661/862115 (executing program) 2022/05/17 16:55:49 fetching corpus: 19948, signal 620065/862757 (executing program) 2022/05/17 16:55:49 fetching corpus: 19998, signal 620445/863383 (executing program) 2022/05/17 16:55:49 fetching corpus: 20048, signal 620863/864021 (executing program) 2022/05/17 16:55:49 fetching corpus: 20098, signal 621360/864694 (executing program) 2022/05/17 16:55:49 fetching corpus: 20148, signal 621951/865329 (executing program) 2022/05/17 16:55:49 fetching corpus: 20198, signal 622435/865964 (executing program) 2022/05/17 16:55:49 fetching corpus: 20248, signal 622800/866569 (executing program) 2022/05/17 16:55:49 fetching corpus: 20298, signal 623428/867223 (executing program) 2022/05/17 16:55:49 fetching corpus: 20348, signal 623719/867845 (executing program) 2022/05/17 16:55:50 fetching corpus: 20398, signal 624003/868515 (executing program) 2022/05/17 16:55:50 fetching corpus: 20448, signal 624515/869168 (executing program) 2022/05/17 16:55:50 fetching corpus: 20498, signal 624914/869803 (executing program) 2022/05/17 16:55:50 fetching corpus: 20548, signal 625164/870426 (executing program) 2022/05/17 16:55:50 fetching corpus: 20598, signal 625625/871035 (executing program) 2022/05/17 16:55:50 fetching corpus: 20648, signal 626049/871669 (executing program) 2022/05/17 16:55:50 fetching corpus: 20698, signal 626490/872280 (executing program) 2022/05/17 16:55:50 fetching corpus: 20748, signal 627014/872873 (executing program) 2022/05/17 16:55:50 fetching corpus: 20798, signal 627279/873496 (executing program) 2022/05/17 16:55:50 fetching corpus: 20848, signal 627737/874113 (executing program) 2022/05/17 16:55:51 fetching corpus: 20898, signal 628050/874690 (executing program) 2022/05/17 16:55:51 fetching corpus: 20948, signal 628330/875268 (executing program) 2022/05/17 16:55:51 fetching corpus: 20998, signal 628869/875856 (executing program) 2022/05/17 16:55:51 fetching corpus: 21048, signal 629393/876476 (executing program) 2022/05/17 16:55:51 fetching corpus: 21098, signal 629860/877084 (executing program) 2022/05/17 16:55:51 fetching corpus: 21148, signal 630226/877678 (executing program) 2022/05/17 16:55:51 fetching corpus: 21198, signal 630564/878253 (executing program) 2022/05/17 16:55:51 fetching corpus: 21248, signal 630952/878820 (executing program) 2022/05/17 16:55:51 fetching corpus: 21298, signal 631456/879400 (executing program) 2022/05/17 16:55:51 fetching corpus: 21348, signal 631874/879991 (executing program) 2022/05/17 16:55:52 fetching corpus: 21398, signal 632245/880523 (executing program) 2022/05/17 16:55:52 fetching corpus: 21448, signal 632563/881128 (executing program) 2022/05/17 16:55:52 fetching corpus: 21498, signal 633002/881705 (executing program) 2022/05/17 16:55:52 fetching corpus: 21548, signal 633420/882312 (executing program) 2022/05/17 16:55:52 fetching corpus: 21598, signal 634265/882875 (executing program) 2022/05/17 16:55:52 fetching corpus: 21648, signal 634771/883466 (executing program) 2022/05/17 16:55:52 fetching corpus: 21698, signal 635218/884068 (executing program) 2022/05/17 16:55:52 fetching corpus: 21748, signal 635812/884621 (executing program) 2022/05/17 16:55:52 fetching corpus: 21798, signal 636183/885199 (executing program) 2022/05/17 16:55:53 fetching corpus: 21848, signal 636491/885769 (executing program) 2022/05/17 16:55:53 fetching corpus: 21898, signal 636908/886384 (executing program) 2022/05/17 16:55:53 fetching corpus: 21948, signal 637360/886958 (executing program) 2022/05/17 16:55:53 fetching corpus: 21998, signal 637618/887536 (executing program) 2022/05/17 16:55:53 fetching corpus: 22048, signal 637909/888107 (executing program) 2022/05/17 16:55:53 fetching corpus: 22098, signal 638210/888688 (executing program) 2022/05/17 16:55:53 fetching corpus: 22148, signal 638564/889223 (executing program) 2022/05/17 16:55:53 fetching corpus: 22198, signal 639012/889527 (executing program) 2022/05/17 16:55:53 fetching corpus: 22248, signal 639697/889527 (executing program) 2022/05/17 16:55:54 fetching corpus: 22298, signal 640063/889527 (executing program) 2022/05/17 16:55:54 fetching corpus: 22348, signal 640382/889527 (executing program) 2022/05/17 16:55:54 fetching corpus: 22398, signal 640821/889527 (executing program) 2022/05/17 16:55:54 fetching corpus: 22448, signal 641196/889527 (executing program) 2022/05/17 16:55:54 fetching corpus: 22498, signal 641654/889527 (executing program) 2022/05/17 16:55:54 fetching corpus: 22548, signal 642139/889528 (executing program) 2022/05/17 16:55:54 fetching corpus: 22598, signal 642431/889528 (executing program) 2022/05/17 16:55:54 fetching corpus: 22648, signal 642849/889528 (executing program) 2022/05/17 16:55:54 fetching corpus: 22698, signal 643309/889537 (executing program) 2022/05/17 16:55:55 fetching corpus: 22748, signal 643747/889537 (executing program) 2022/05/17 16:55:55 fetching corpus: 22798, signal 644065/889542 (executing program) 2022/05/17 16:55:55 fetching corpus: 22848, signal 644390/889542 (executing program) 2022/05/17 16:55:55 fetching corpus: 22898, signal 644741/889542 (executing program) 2022/05/17 16:55:55 fetching corpus: 22948, signal 645208/889542 (executing program) 2022/05/17 16:55:55 fetching corpus: 22998, signal 645652/889542 (executing program) 2022/05/17 16:55:55 fetching corpus: 23048, signal 646108/889542 (executing program) 2022/05/17 16:55:55 fetching corpus: 23098, signal 646484/889542 (executing program) 2022/05/17 16:55:55 fetching corpus: 23148, signal 646836/889542 (executing program) 2022/05/17 16:55:55 fetching corpus: 23198, signal 647202/889542 (executing program) 2022/05/17 16:55:56 fetching corpus: 23248, signal 647713/889548 (executing program) 2022/05/17 16:55:56 fetching corpus: 23298, signal 648039/889548 (executing program) 2022/05/17 16:55:56 fetching corpus: 23348, signal 648405/889548 (executing program) 2022/05/17 16:55:56 fetching corpus: 23398, signal 648693/889548 (executing program) 2022/05/17 16:55:56 fetching corpus: 23448, signal 649009/889548 (executing program) 2022/05/17 16:55:56 fetching corpus: 23498, signal 649348/889548 (executing program) 2022/05/17 16:55:56 fetching corpus: 23548, signal 649685/889548 (executing program) 2022/05/17 16:55:56 fetching corpus: 23598, signal 650078/889550 (executing program) 2022/05/17 16:55:56 fetching corpus: 23648, signal 650407/889550 (executing program) 2022/05/17 16:55:56 fetching corpus: 23698, signal 650684/889550 (executing program) 2022/05/17 16:55:56 fetching corpus: 23748, signal 650997/889550 (executing program) 2022/05/17 16:55:57 fetching corpus: 23798, signal 651293/889551 (executing program) 2022/05/17 16:55:57 fetching corpus: 23848, signal 651708/889552 (executing program) 2022/05/17 16:55:57 fetching corpus: 23898, signal 652055/889552 (executing program) 2022/05/17 16:55:57 fetching corpus: 23948, signal 652344/889552 (executing program) 2022/05/17 16:55:57 fetching corpus: 23998, signal 652782/889560 (executing program) 2022/05/17 16:55:57 fetching corpus: 24048, signal 653194/889560 (executing program) 2022/05/17 16:55:57 fetching corpus: 24098, signal 653750/889560 (executing program) 2022/05/17 16:55:57 fetching corpus: 24148, signal 654165/889560 (executing program) 2022/05/17 16:55:57 fetching corpus: 24198, signal 654646/889560 (executing program) 2022/05/17 16:55:58 fetching corpus: 24248, signal 655027/889560 (executing program) 2022/05/17 16:55:58 fetching corpus: 24298, signal 655389/889560 (executing program) 2022/05/17 16:55:58 fetching corpus: 24348, signal 655738/889560 (executing program) 2022/05/17 16:55:58 fetching corpus: 24398, signal 656070/889560 (executing program) 2022/05/17 16:55:58 fetching corpus: 24448, signal 656564/889560 (executing program) 2022/05/17 16:55:58 fetching corpus: 24498, signal 656897/889560 (executing program) 2022/05/17 16:55:58 fetching corpus: 24548, signal 657259/889560 (executing program) 2022/05/17 16:55:58 fetching corpus: 24598, signal 657555/889560 (executing program) 2022/05/17 16:55:58 fetching corpus: 24648, signal 657846/889562 (executing program) 2022/05/17 16:55:58 fetching corpus: 24698, signal 658340/889562 (executing program) 2022/05/17 16:55:59 fetching corpus: 24748, signal 658751/889562 (executing program) 2022/05/17 16:55:59 fetching corpus: 24798, signal 659185/889562 (executing program) 2022/05/17 16:55:59 fetching corpus: 24848, signal 659585/889562 (executing program) 2022/05/17 16:55:59 fetching corpus: 24898, signal 659937/889562 (executing program) 2022/05/17 16:55:59 fetching corpus: 24948, signal 660224/889584 (executing program) 2022/05/17 16:55:59 fetching corpus: 24998, signal 661649/889584 (executing program) 2022/05/17 16:55:59 fetching corpus: 25048, signal 661931/889584 (executing program) 2022/05/17 16:55:59 fetching corpus: 25098, signal 662341/889584 (executing program) 2022/05/17 16:55:59 fetching corpus: 25148, signal 662649/889586 (executing program) 2022/05/17 16:55:59 fetching corpus: 25198, signal 663123/889586 (executing program) 2022/05/17 16:56:00 fetching corpus: 25248, signal 663511/889586 (executing program) 2022/05/17 16:56:00 fetching corpus: 25298, signal 663734/889586 (executing program) 2022/05/17 16:56:00 fetching corpus: 25348, signal 664020/889586 (executing program) 2022/05/17 16:56:00 fetching corpus: 25398, signal 664261/889586 (executing program) 2022/05/17 16:56:00 fetching corpus: 25448, signal 664537/889586 (executing program) 2022/05/17 16:56:00 fetching corpus: 25498, signal 664954/889586 (executing program) 2022/05/17 16:56:00 fetching corpus: 25548, signal 665457/889592 (executing program) 2022/05/17 16:56:00 fetching corpus: 25598, signal 665802/889592 (executing program) 2022/05/17 16:56:00 fetching corpus: 25648, signal 666135/889592 (executing program) 2022/05/17 16:56:01 fetching corpus: 25698, signal 666495/889593 (executing program) 2022/05/17 16:56:01 fetching corpus: 25748, signal 666831/889593 (executing program) 2022/05/17 16:56:01 fetching corpus: 25798, signal 667102/889593 (executing program) 2022/05/17 16:56:01 fetching corpus: 25848, signal 667396/889593 (executing program) 2022/05/17 16:56:01 fetching corpus: 25898, signal 667859/889593 (executing program) 2022/05/17 16:56:01 fetching corpus: 25948, signal 668109/889593 (executing program) 2022/05/17 16:56:01 fetching corpus: 25998, signal 668335/889593 (executing program) 2022/05/17 16:56:01 fetching corpus: 26048, signal 668688/889598 (executing program) 2022/05/17 16:56:01 fetching corpus: 26098, signal 669015/889598 (executing program) 2022/05/17 16:56:02 fetching corpus: 26148, signal 669278/889598 (executing program) 2022/05/17 16:56:02 fetching corpus: 26198, signal 669589/889598 (executing program) 2022/05/17 16:56:02 fetching corpus: 26248, signal 669962/889598 (executing program) 2022/05/17 16:56:02 fetching corpus: 26298, signal 670301/889598 (executing program) 2022/05/17 16:56:02 fetching corpus: 26348, signal 670905/889598 (executing program) 2022/05/17 16:56:02 fetching corpus: 26398, signal 671200/889598 (executing program) 2022/05/17 16:56:02 fetching corpus: 26448, signal 671577/889598 (executing program) 2022/05/17 16:56:02 fetching corpus: 26498, signal 671887/889598 (executing program) 2022/05/17 16:56:02 fetching corpus: 26548, signal 672212/889598 (executing program) 2022/05/17 16:56:02 fetching corpus: 26598, signal 672488/889598 (executing program) 2022/05/17 16:56:02 fetching corpus: 26648, signal 672801/889598 (executing program) 2022/05/17 16:56:03 fetching corpus: 26698, signal 673070/889598 (executing program) 2022/05/17 16:56:03 fetching corpus: 26748, signal 673408/889598 (executing program) 2022/05/17 16:56:03 fetching corpus: 26798, signal 673854/889598 (executing program) 2022/05/17 16:56:03 fetching corpus: 26848, signal 674211/889598 (executing program) 2022/05/17 16:56:03 fetching corpus: 26898, signal 674535/889598 (executing program) 2022/05/17 16:56:03 fetching corpus: 26948, signal 674852/889600 (executing program) 2022/05/17 16:56:03 fetching corpus: 26998, signal 675126/889600 (executing program) 2022/05/17 16:56:03 fetching corpus: 27048, signal 675599/889600 (executing program) 2022/05/17 16:56:03 fetching corpus: 27098, signal 675863/889600 (executing program) 2022/05/17 16:56:03 fetching corpus: 27148, signal 676167/889601 (executing program) 2022/05/17 16:56:04 fetching corpus: 27198, signal 676598/889601 (executing program) 2022/05/17 16:56:04 fetching corpus: 27248, signal 676951/889601 (executing program) 2022/05/17 16:56:04 fetching corpus: 27298, signal 677295/889603 (executing program) 2022/05/17 16:56:04 fetching corpus: 27348, signal 677594/889603 (executing program) 2022/05/17 16:56:04 fetching corpus: 27398, signal 677992/889603 (executing program) 2022/05/17 16:56:04 fetching corpus: 27448, signal 678320/889603 (executing program) 2022/05/17 16:56:04 fetching corpus: 27498, signal 679787/889603 (executing program) 2022/05/17 16:56:04 fetching corpus: 27548, signal 680022/889603 (executing program) 2022/05/17 16:56:04 fetching corpus: 27598, signal 680344/889603 (executing program) 2022/05/17 16:56:04 fetching corpus: 27648, signal 680556/889603 (executing program) 2022/05/17 16:56:05 fetching corpus: 27698, signal 680858/889603 (executing program) 2022/05/17 16:56:05 fetching corpus: 27748, signal 681127/889603 (executing program) 2022/05/17 16:56:05 fetching corpus: 27798, signal 681594/889603 (executing program) 2022/05/17 16:56:05 fetching corpus: 27848, signal 681939/889604 (executing program) 2022/05/17 16:56:05 fetching corpus: 27898, signal 682222/889604 (executing program) 2022/05/17 16:56:05 fetching corpus: 27948, signal 682477/889604 (executing program) 2022/05/17 16:56:05 fetching corpus: 27998, signal 682775/889604 (executing program) 2022/05/17 16:56:05 fetching corpus: 28048, signal 682997/889604 (executing program) 2022/05/17 16:56:05 fetching corpus: 28098, signal 683396/889604 (executing program) 2022/05/17 16:56:05 fetching corpus: 28148, signal 683680/889604 (executing program) 2022/05/17 16:56:06 fetching corpus: 28198, signal 683985/889605 (executing program) 2022/05/17 16:56:06 fetching corpus: 28248, signal 685507/889605 (executing program) 2022/05/17 16:56:06 fetching corpus: 28298, signal 685701/889605 (executing program) 2022/05/17 16:56:06 fetching corpus: 28348, signal 685943/889605 (executing program) 2022/05/17 16:56:06 fetching corpus: 28398, signal 686316/889605 (executing program) 2022/05/17 16:56:06 fetching corpus: 28448, signal 686519/889606 (executing program) 2022/05/17 16:56:06 fetching corpus: 28498, signal 686875/889606 (executing program) 2022/05/17 16:56:06 fetching corpus: 28548, signal 687240/889606 (executing program) 2022/05/17 16:56:06 fetching corpus: 28598, signal 687584/889606 (executing program) 2022/05/17 16:56:06 fetching corpus: 28648, signal 687845/889606 (executing program) 2022/05/17 16:56:07 fetching corpus: 28698, signal 688142/889606 (executing program) 2022/05/17 16:56:07 fetching corpus: 28748, signal 688360/889606 (executing program) 2022/05/17 16:56:07 fetching corpus: 28798, signal 688639/889606 (executing program) 2022/05/17 16:56:07 fetching corpus: 28848, signal 688939/889606 (executing program) 2022/05/17 16:56:07 fetching corpus: 28898, signal 689287/889606 (executing program) 2022/05/17 16:56:07 fetching corpus: 28948, signal 689653/889606 (executing program) 2022/05/17 16:56:07 fetching corpus: 28998, signal 690027/889606 (executing program) 2022/05/17 16:56:07 fetching corpus: 29048, signal 690273/889608 (executing program) 2022/05/17 16:56:07 fetching corpus: 29098, signal 690547/889608 (executing program) 2022/05/17 16:56:07 fetching corpus: 29148, signal 690775/889608 (executing program) 2022/05/17 16:56:08 fetching corpus: 29198, signal 691039/889609 (executing program) 2022/05/17 16:56:08 fetching corpus: 29248, signal 691366/889609 (executing program) 2022/05/17 16:56:08 fetching corpus: 29298, signal 691642/889609 (executing program) 2022/05/17 16:56:08 fetching corpus: 29348, signal 691857/889609 (executing program) 2022/05/17 16:56:08 fetching corpus: 29398, signal 692209/889609 (executing program) 2022/05/17 16:56:08 fetching corpus: 29448, signal 692516/889609 (executing program) 2022/05/17 16:56:08 fetching corpus: 29498, signal 692772/889609 (executing program) 2022/05/17 16:56:08 fetching corpus: 29548, signal 693104/889609 (executing program) 2022/05/17 16:56:08 fetching corpus: 29597, signal 693408/889609 (executing program) 2022/05/17 16:56:09 fetching corpus: 29647, signal 693720/889609 (executing program) 2022/05/17 16:56:09 fetching corpus: 29697, signal 694039/889609 (executing program) 2022/05/17 16:56:09 fetching corpus: 29747, signal 694322/889609 (executing program) 2022/05/17 16:56:09 fetching corpus: 29797, signal 694645/889609 (executing program) 2022/05/17 16:56:09 fetching corpus: 29847, signal 694878/889609 (executing program) 2022/05/17 16:56:09 fetching corpus: 29897, signal 695253/889609 (executing program) 2022/05/17 16:56:09 fetching corpus: 29947, signal 695464/889609 (executing program) 2022/05/17 16:56:09 fetching corpus: 29997, signal 695754/889609 (executing program) 2022/05/17 16:56:09 fetching corpus: 30047, signal 696050/889609 (executing program) 2022/05/17 16:56:09 fetching corpus: 30097, signal 696417/889610 (executing program) 2022/05/17 16:56:10 fetching corpus: 30147, signal 696708/889610 (executing program) 2022/05/17 16:56:10 fetching corpus: 30197, signal 697031/889610 (executing program) 2022/05/17 16:56:10 fetching corpus: 30247, signal 697339/889613 (executing program) 2022/05/17 16:56:10 fetching corpus: 30297, signal 697674/889613 (executing program) 2022/05/17 16:56:10 fetching corpus: 30347, signal 698001/889613 (executing program) 2022/05/17 16:56:10 fetching corpus: 30397, signal 698252/889613 (executing program) 2022/05/17 16:56:10 fetching corpus: 30447, signal 698531/889613 (executing program) 2022/05/17 16:56:10 fetching corpus: 30497, signal 698928/889616 (executing program) 2022/05/17 16:56:10 fetching corpus: 30547, signal 699136/889616 (executing program) 2022/05/17 16:56:11 fetching corpus: 30597, signal 699409/889616 (executing program) 2022/05/17 16:56:11 fetching corpus: 30647, signal 699720/889616 (executing program) 2022/05/17 16:56:11 fetching corpus: 30697, signal 699998/889616 (executing program) 2022/05/17 16:56:11 fetching corpus: 30747, signal 700392/889616 (executing program) 2022/05/17 16:56:11 fetching corpus: 30797, signal 700712/889626 (executing program) 2022/05/17 16:56:11 fetching corpus: 30847, signal 700975/889626 (executing program) 2022/05/17 16:56:11 fetching corpus: 30897, signal 701306/889626 (executing program) 2022/05/17 16:56:11 fetching corpus: 30947, signal 701544/889626 (executing program) 2022/05/17 16:56:11 fetching corpus: 30997, signal 701757/889626 (executing program) 2022/05/17 16:56:11 fetching corpus: 31047, signal 701980/889626 (executing program) 2022/05/17 16:56:11 fetching corpus: 31097, signal 702253/889626 (executing program) 2022/05/17 16:56:12 fetching corpus: 31147, signal 702514/889626 (executing program) 2022/05/17 16:56:12 fetching corpus: 31197, signal 702802/889626 (executing program) 2022/05/17 16:56:12 fetching corpus: 31247, signal 702998/889626 (executing program) 2022/05/17 16:56:12 fetching corpus: 31297, signal 703242/889626 (executing program) 2022/05/17 16:56:12 fetching corpus: 31347, signal 703511/889627 (executing program) 2022/05/17 16:56:12 fetching corpus: 31397, signal 703864/889637 (executing program) 2022/05/17 16:56:12 fetching corpus: 31447, signal 704095/889638 (executing program) 2022/05/17 16:56:12 fetching corpus: 31497, signal 704341/889638 (executing program) 2022/05/17 16:56:12 fetching corpus: 31547, signal 704618/889638 (executing program) 2022/05/17 16:56:12 fetching corpus: 31597, signal 704876/889639 (executing program) 2022/05/17 16:56:12 fetching corpus: 31647, signal 705081/889639 (executing program) 2022/05/17 16:56:13 fetching corpus: 31697, signal 705360/889641 (executing program) 2022/05/17 16:56:13 fetching corpus: 31747, signal 705651/889641 (executing program) 2022/05/17 16:56:13 fetching corpus: 31797, signal 706102/889641 (executing program) 2022/05/17 16:56:13 fetching corpus: 31847, signal 706294/889641 (executing program) 2022/05/17 16:56:13 fetching corpus: 31897, signal 706545/889641 (executing program) 2022/05/17 16:56:13 fetching corpus: 31947, signal 706739/889641 (executing program) 2022/05/17 16:56:13 fetching corpus: 31997, signal 706991/889641 (executing program) 2022/05/17 16:56:13 fetching corpus: 32047, signal 707285/889641 (executing program) 2022/05/17 16:56:13 fetching corpus: 32097, signal 707595/889641 (executing program) 2022/05/17 16:56:14 fetching corpus: 32147, signal 707949/889641 (executing program) 2022/05/17 16:56:14 fetching corpus: 32197, signal 708330/889641 (executing program) 2022/05/17 16:56:14 fetching corpus: 32247, signal 708611/889642 (executing program) 2022/05/17 16:56:14 fetching corpus: 32297, signal 708881/889643 (executing program) 2022/05/17 16:56:14 fetching corpus: 32347, signal 709134/889643 (executing program) 2022/05/17 16:56:14 fetching corpus: 32397, signal 709419/889643 (executing program) 2022/05/17 16:56:14 fetching corpus: 32447, signal 709641/889643 (executing program) 2022/05/17 16:56:14 fetching corpus: 32497, signal 709876/889643 (executing program) 2022/05/17 16:56:14 fetching corpus: 32547, signal 710155/889643 (executing program) 2022/05/17 16:56:14 fetching corpus: 32597, signal 710393/889646 (executing program) 2022/05/17 16:56:14 fetching corpus: 32647, signal 710669/889646 (executing program) 2022/05/17 16:56:15 fetching corpus: 32697, signal 710981/889646 (executing program) 2022/05/17 16:56:15 fetching corpus: 32747, signal 711169/889646 (executing program) 2022/05/17 16:56:15 fetching corpus: 32797, signal 712128/889646 (executing program) 2022/05/17 16:56:15 fetching corpus: 32847, signal 712531/889646 (executing program) 2022/05/17 16:56:15 fetching corpus: 32897, signal 712757/889646 (executing program) 2022/05/17 16:56:15 fetching corpus: 32947, signal 712978/889646 (executing program) 2022/05/17 16:56:15 fetching corpus: 32997, signal 713234/889646 (executing program) 2022/05/17 16:56:15 fetching corpus: 33047, signal 713562/889646 (executing program) 2022/05/17 16:56:15 fetching corpus: 33097, signal 713829/889646 (executing program) 2022/05/17 16:56:15 fetching corpus: 33147, signal 714107/889646 (executing program) 2022/05/17 16:56:16 fetching corpus: 33197, signal 714349/889646 (executing program) 2022/05/17 16:56:16 fetching corpus: 33247, signal 714595/889646 (executing program) 2022/05/17 16:56:16 fetching corpus: 33297, signal 714817/889646 (executing program) 2022/05/17 16:56:16 fetching corpus: 33347, signal 715049/889646 (executing program) 2022/05/17 16:56:16 fetching corpus: 33397, signal 715429/889646 (executing program) 2022/05/17 16:56:16 fetching corpus: 33447, signal 715706/889649 (executing program) 2022/05/17 16:56:16 fetching corpus: 33497, signal 716009/889649 (executing program) 2022/05/17 16:56:16 fetching corpus: 33547, signal 716288/889649 (executing program) 2022/05/17 16:56:16 fetching corpus: 33597, signal 716600/889650 (executing program) 2022/05/17 16:56:16 fetching corpus: 33647, signal 716873/889650 (executing program) 2022/05/17 16:56:17 fetching corpus: 33697, signal 717107/889652 (executing program) 2022/05/17 16:56:17 fetching corpus: 33747, signal 717442/889654 (executing program) 2022/05/17 16:56:17 fetching corpus: 33797, signal 717679/889654 (executing program) 2022/05/17 16:56:17 fetching corpus: 33847, signal 717986/889654 (executing program) 2022/05/17 16:56:17 fetching corpus: 33897, signal 718313/889654 (executing program) 2022/05/17 16:56:17 fetching corpus: 33947, signal 718542/889654 (executing program) 2022/05/17 16:56:17 fetching corpus: 33997, signal 718750/889654 (executing program) 2022/05/17 16:56:17 fetching corpus: 34047, signal 719057/889654 (executing program) 2022/05/17 16:56:17 fetching corpus: 34097, signal 719357/889654 (executing program) 2022/05/17 16:56:18 fetching corpus: 34147, signal 719639/889654 (executing program) 2022/05/17 16:56:18 fetching corpus: 34197, signal 719856/889654 (executing program) 2022/05/17 16:56:18 fetching corpus: 34247, signal 720137/889658 (executing program) 2022/05/17 16:56:18 fetching corpus: 34297, signal 720330/889666 (executing program) 2022/05/17 16:56:18 fetching corpus: 34347, signal 720626/889666 (executing program) 2022/05/17 16:56:18 fetching corpus: 34397, signal 720796/889666 (executing program) 2022/05/17 16:56:18 fetching corpus: 34447, signal 720985/889666 (executing program) 2022/05/17 16:56:18 fetching corpus: 34497, signal 721334/889666 (executing program) 2022/05/17 16:56:18 fetching corpus: 34547, signal 721605/889666 (executing program) 2022/05/17 16:56:18 fetching corpus: 34597, signal 721868/889666 (executing program) 2022/05/17 16:56:18 fetching corpus: 34647, signal 722066/889666 (executing program) 2022/05/17 16:56:18 fetching corpus: 34697, signal 722333/889666 (executing program) 2022/05/17 16:56:19 fetching corpus: 34747, signal 722671/889667 (executing program) 2022/05/17 16:56:19 fetching corpus: 34797, signal 722908/889667 (executing program) 2022/05/17 16:56:19 fetching corpus: 34847, signal 723165/889667 (executing program) 2022/05/17 16:56:19 fetching corpus: 34897, signal 723386/889670 (executing program) 2022/05/17 16:56:19 fetching corpus: 34947, signal 723595/889670 (executing program) 2022/05/17 16:56:19 fetching corpus: 34997, signal 723844/889670 (executing program) 2022/05/17 16:56:19 fetching corpus: 35047, signal 724341/889671 (executing program) 2022/05/17 16:56:19 fetching corpus: 35097, signal 724570/889671 (executing program) 2022/05/17 16:56:19 fetching corpus: 35147, signal 724846/889671 (executing program) 2022/05/17 16:56:20 fetching corpus: 35197, signal 725071/889671 (executing program) 2022/05/17 16:56:20 fetching corpus: 35247, signal 725442/889674 (executing program) 2022/05/17 16:56:20 fetching corpus: 35297, signal 725714/889678 (executing program) 2022/05/17 16:56:20 fetching corpus: 35347, signal 726041/889678 (executing program) 2022/05/17 16:56:20 fetching corpus: 35397, signal 726351/889679 (executing program) 2022/05/17 16:56:20 fetching corpus: 35447, signal 726633/889709 (executing program) 2022/05/17 16:56:20 fetching corpus: 35497, signal 726878/889710 (executing program) 2022/05/17 16:56:20 fetching corpus: 35547, signal 727103/889710 (executing program) 2022/05/17 16:56:20 fetching corpus: 35597, signal 727315/889710 (executing program) 2022/05/17 16:56:20 fetching corpus: 35647, signal 727627/889710 (executing program) 2022/05/17 16:56:20 fetching corpus: 35697, signal 727821/889710 (executing program) 2022/05/17 16:56:20 fetching corpus: 35747, signal 728005/889710 (executing program) 2022/05/17 16:56:21 fetching corpus: 35797, signal 728181/889710 (executing program) 2022/05/17 16:56:21 fetching corpus: 35847, signal 728489/889710 (executing program) 2022/05/17 16:56:21 fetching corpus: 35897, signal 728875/889711 (executing program) 2022/05/17 16:56:21 fetching corpus: 35947, signal 729239/889711 (executing program) 2022/05/17 16:56:21 fetching corpus: 35997, signal 729421/889711 (executing program) 2022/05/17 16:56:21 fetching corpus: 36047, signal 729632/889713 (executing program) 2022/05/17 16:56:21 fetching corpus: 36097, signal 729868/889713 (executing program) 2022/05/17 16:56:21 fetching corpus: 36147, signal 730093/889713 (executing program) 2022/05/17 16:56:21 fetching corpus: 36197, signal 730318/889716 (executing program) 2022/05/17 16:56:22 fetching corpus: 36247, signal 730498/889716 (executing program) 2022/05/17 16:56:22 fetching corpus: 36297, signal 730756/889716 (executing program) 2022/05/17 16:56:22 fetching corpus: 36347, signal 731051/889716 (executing program) 2022/05/17 16:56:22 fetching corpus: 36397, signal 731393/889716 (executing program) 2022/05/17 16:56:22 fetching corpus: 36447, signal 731658/889718 (executing program) 2022/05/17 16:56:22 fetching corpus: 36497, signal 731906/889718 (executing program) 2022/05/17 16:56:22 fetching corpus: 36547, signal 732126/889718 (executing program) 2022/05/17 16:56:22 fetching corpus: 36597, signal 732316/889718 (executing program) 2022/05/17 16:56:22 fetching corpus: 36647, signal 732541/889718 (executing program) 2022/05/17 16:56:22 fetching corpus: 36697, signal 732862/889718 (executing program) 2022/05/17 16:56:22 fetching corpus: 36747, signal 733141/889718 (executing program) 2022/05/17 16:56:23 fetching corpus: 36797, signal 733371/889719 (executing program) 2022/05/17 16:56:23 fetching corpus: 36847, signal 733686/889719 (executing program) 2022/05/17 16:56:23 fetching corpus: 36897, signal 733938/889719 (executing program) 2022/05/17 16:56:23 fetching corpus: 36947, signal 734191/889719 (executing program) 2022/05/17 16:56:23 fetching corpus: 36997, signal 734502/889719 (executing program) 2022/05/17 16:56:23 fetching corpus: 37047, signal 734699/889719 (executing program) 2022/05/17 16:56:23 fetching corpus: 37097, signal 734918/889719 (executing program) 2022/05/17 16:56:23 fetching corpus: 37147, signal 735160/889719 (executing program) 2022/05/17 16:56:23 fetching corpus: 37197, signal 735422/889719 (executing program) 2022/05/17 16:56:23 fetching corpus: 37247, signal 735782/889719 (executing program) 2022/05/17 16:56:24 fetching corpus: 37297, signal 736107/889719 (executing program) 2022/05/17 16:56:24 fetching corpus: 37347, signal 736334/889719 (executing program) 2022/05/17 16:56:24 fetching corpus: 37397, signal 736633/889719 (executing program) 2022/05/17 16:56:24 fetching corpus: 37447, signal 736858/889720 (executing program) 2022/05/17 16:56:24 fetching corpus: 37497, signal 737087/889720 (executing program) 2022/05/17 16:56:24 fetching corpus: 37547, signal 737259/889722 (executing program) 2022/05/17 16:56:24 fetching corpus: 37597, signal 737436/889722 (executing program) 2022/05/17 16:56:24 fetching corpus: 37647, signal 737747/889724 (executing program) 2022/05/17 16:56:24 fetching corpus: 37697, signal 738034/889724 (executing program) 2022/05/17 16:56:24 fetching corpus: 37747, signal 738271/889724 (executing program) 2022/05/17 16:56:24 fetching corpus: 37797, signal 738520/889724 (executing program) 2022/05/17 16:56:25 fetching corpus: 37847, signal 738690/889724 (executing program) 2022/05/17 16:56:25 fetching corpus: 37897, signal 739004/889724 (executing program) 2022/05/17 16:56:25 fetching corpus: 37947, signal 739220/889724 (executing program) 2022/05/17 16:56:25 fetching corpus: 37997, signal 739470/889724 (executing program) 2022/05/17 16:56:25 fetching corpus: 38047, signal 739674/889724 (executing program) 2022/05/17 16:56:25 fetching corpus: 38097, signal 740008/889724 (executing program) 2022/05/17 16:56:25 fetching corpus: 38147, signal 740209/889724 (executing program) 2022/05/17 16:56:25 fetching corpus: 38197, signal 740526/889724 (executing program) 2022/05/17 16:56:25 fetching corpus: 38247, signal 740775/889724 (executing program) 2022/05/17 16:56:26 fetching corpus: 38297, signal 740924/889724 (executing program) 2022/05/17 16:56:26 fetching corpus: 38347, signal 741143/889724 (executing program) 2022/05/17 16:56:26 fetching corpus: 38397, signal 741460/889724 (executing program) 2022/05/17 16:56:26 fetching corpus: 38447, signal 741812/889724 (executing program) 2022/05/17 16:56:26 fetching corpus: 38497, signal 741999/889725 (executing program) 2022/05/17 16:56:26 fetching corpus: 38547, signal 742199/889725 (executing program) 2022/05/17 16:56:26 fetching corpus: 38597, signal 742540/889725 (executing program) 2022/05/17 16:56:26 fetching corpus: 38647, signal 742768/889725 (executing program) 2022/05/17 16:56:26 fetching corpus: 38697, signal 742931/889725 (executing program) 2022/05/17 16:56:26 fetching corpus: 38747, signal 743191/889727 (executing program) 2022/05/17 16:56:27 fetching corpus: 38797, signal 743423/889727 (executing program) 2022/05/17 16:56:27 fetching corpus: 38847, signal 743635/889727 (executing program) 2022/05/17 16:56:27 fetching corpus: 38897, signal 743821/889730 (executing program) 2022/05/17 16:56:27 fetching corpus: 38947, signal 744019/889730 (executing program) 2022/05/17 16:56:27 fetching corpus: 38997, signal 744242/889730 (executing program) 2022/05/17 16:56:27 fetching corpus: 39047, signal 744469/889730 (executing program) 2022/05/17 16:56:27 fetching corpus: 39097, signal 744692/889730 (executing program) 2022/05/17 16:56:27 fetching corpus: 39147, signal 744935/889730 (executing program) 2022/05/17 16:56:27 fetching corpus: 39197, signal 745080/889730 (executing program) 2022/05/17 16:56:27 fetching corpus: 39247, signal 745350/889730 (executing program) 2022/05/17 16:56:27 fetching corpus: 39297, signal 745633/889730 (executing program) 2022/05/17 16:56:27 fetching corpus: 39347, signal 745863/889730 (executing program) 2022/05/17 16:56:28 fetching corpus: 39397, signal 746079/889730 (executing program) 2022/05/17 16:56:28 fetching corpus: 39447, signal 746314/889730 (executing program) 2022/05/17 16:56:28 fetching corpus: 39497, signal 746482/889730 (executing program) 2022/05/17 16:56:28 fetching corpus: 39547, signal 746795/889730 (executing program) 2022/05/17 16:56:28 fetching corpus: 39597, signal 747052/889730 (executing program) 2022/05/17 16:56:28 fetching corpus: 39647, signal 747295/889730 (executing program) 2022/05/17 16:56:28 fetching corpus: 39697, signal 747471/889731 (executing program) 2022/05/17 16:56:28 fetching corpus: 39747, signal 747711/889731 (executing program) 2022/05/17 16:56:28 fetching corpus: 39797, signal 747892/889731 (executing program) 2022/05/17 16:56:28 fetching corpus: 39847, signal 748085/889731 (executing program) 2022/05/17 16:56:29 fetching corpus: 39897, signal 748334/889731 (executing program) 2022/05/17 16:56:29 fetching corpus: 39947, signal 748525/889731 (executing program) 2022/05/17 16:56:29 fetching corpus: 39997, signal 748722/889733 (executing program) 2022/05/17 16:56:29 fetching corpus: 40047, signal 749017/889733 (executing program) 2022/05/17 16:56:29 fetching corpus: 40097, signal 749314/889733 (executing program) 2022/05/17 16:56:29 fetching corpus: 40147, signal 749572/889733 (executing program) 2022/05/17 16:56:29 fetching corpus: 40197, signal 749734/889733 (executing program) 2022/05/17 16:56:29 fetching corpus: 40247, signal 749944/889733 (executing program) 2022/05/17 16:56:29 fetching corpus: 40297, signal 750180/889733 (executing program) 2022/05/17 16:56:29 fetching corpus: 40347, signal 750436/889733 (executing program) 2022/05/17 16:56:29 fetching corpus: 40397, signal 751032/889733 (executing program) 2022/05/17 16:56:30 fetching corpus: 40447, signal 751318/889733 (executing program) 2022/05/17 16:56:30 fetching corpus: 40497, signal 751548/889733 (executing program) 2022/05/17 16:56:30 fetching corpus: 40547, signal 751788/889733 (executing program) 2022/05/17 16:56:30 fetching corpus: 40597, signal 752032/889733 (executing program) 2022/05/17 16:56:30 fetching corpus: 40647, signal 752282/889733 (executing program) 2022/05/17 16:56:30 fetching corpus: 40697, signal 752519/889733 (executing program) 2022/05/17 16:56:30 fetching corpus: 40747, signal 752781/889733 (executing program) 2022/05/17 16:56:30 fetching corpus: 40797, signal 752929/889733 (executing program) 2022/05/17 16:56:30 fetching corpus: 40847, signal 753104/889733 (executing program) 2022/05/17 16:56:31 fetching corpus: 40897, signal 753317/889733 (executing program) 2022/05/17 16:56:31 fetching corpus: 40947, signal 753526/889734 (executing program) 2022/05/17 16:56:31 fetching corpus: 40997, signal 753740/889734 (executing program) 2022/05/17 16:56:31 fetching corpus: 41047, signal 753919/889734 (executing program) 2022/05/17 16:56:31 fetching corpus: 41097, signal 754193/889734 (executing program) 2022/05/17 16:56:31 fetching corpus: 41147, signal 754426/889734 (executing program) 2022/05/17 16:56:31 fetching corpus: 41197, signal 754666/889734 (executing program) 2022/05/17 16:56:31 fetching corpus: 41247, signal 754878/889734 (executing program) 2022/05/17 16:56:31 fetching corpus: 41297, signal 755122/889734 (executing program) 2022/05/17 16:56:31 fetching corpus: 41347, signal 755359/889734 (executing program) 2022/05/17 16:56:32 fetching corpus: 41397, signal 755626/889734 (executing program) 2022/05/17 16:56:32 fetching corpus: 41447, signal 755793/889734 (executing program) 2022/05/17 16:56:32 fetching corpus: 41497, signal 755999/889735 (executing program) 2022/05/17 16:56:32 fetching corpus: 41547, signal 756173/889735 (executing program) 2022/05/17 16:56:32 fetching corpus: 41597, signal 756448/889735 (executing program) 2022/05/17 16:56:32 fetching corpus: 41647, signal 756725/889736 (executing program) 2022/05/17 16:56:32 fetching corpus: 41697, signal 756902/889736 (executing program) 2022/05/17 16:56:32 fetching corpus: 41747, signal 757097/889736 (executing program) 2022/05/17 16:56:32 fetching corpus: 41797, signal 757301/889736 (executing program) 2022/05/17 16:56:33 fetching corpus: 41847, signal 757496/889736 (executing program) 2022/05/17 16:56:33 fetching corpus: 41897, signal 757662/889736 (executing program) 2022/05/17 16:56:33 fetching corpus: 41947, signal 757824/889736 (executing program) 2022/05/17 16:56:33 fetching corpus: 41997, signal 758028/889736 (executing program) 2022/05/17 16:56:33 fetching corpus: 42047, signal 758195/889736 (executing program) 2022/05/17 16:56:33 fetching corpus: 42097, signal 758423/889736 (executing program) 2022/05/17 16:56:33 fetching corpus: 42147, signal 758702/889736 (executing program) 2022/05/17 16:56:33 fetching corpus: 42197, signal 758932/889736 (executing program) 2022/05/17 16:56:33 fetching corpus: 42247, signal 759160/889736 (executing program) 2022/05/17 16:56:33 fetching corpus: 42297, signal 759463/889736 (executing program) 2022/05/17 16:56:33 fetching corpus: 42347, signal 759681/889736 (executing program) 2022/05/17 16:56:34 fetching corpus: 42397, signal 759852/889736 (executing program) 2022/05/17 16:56:34 fetching corpus: 42447, signal 760063/889736 (executing program) 2022/05/17 16:56:34 fetching corpus: 42497, signal 760353/889736 (executing program) 2022/05/17 16:56:34 fetching corpus: 42547, signal 760626/889736 (executing program) 2022/05/17 16:56:34 fetching corpus: 42597, signal 760875/889743 (executing program) 2022/05/17 16:56:34 fetching corpus: 42647, signal 761039/889743 (executing program) 2022/05/17 16:56:34 fetching corpus: 42697, signal 761341/889743 (executing program) 2022/05/17 16:56:34 fetching corpus: 42747, signal 761618/889743 (executing program) 2022/05/17 16:56:34 fetching corpus: 42797, signal 761860/889743 (executing program) 2022/05/17 16:56:34 fetching corpus: 42847, signal 762034/889744 (executing program) 2022/05/17 16:56:35 fetching corpus: 42897, signal 762241/889744 (executing program) 2022/05/17 16:56:35 fetching corpus: 42947, signal 762518/889744 (executing program) 2022/05/17 16:56:35 fetching corpus: 42997, signal 762709/889744 (executing program) 2022/05/17 16:56:35 fetching corpus: 43047, signal 762917/889744 (executing program) 2022/05/17 16:56:35 fetching corpus: 43097, signal 763126/889744 (executing program) 2022/05/17 16:56:35 fetching corpus: 43147, signal 763318/889744 (executing program) 2022/05/17 16:56:35 fetching corpus: 43197, signal 763515/889744 (executing program) 2022/05/17 16:56:35 fetching corpus: 43247, signal 763806/889744 (executing program) 2022/05/17 16:56:35 fetching corpus: 43297, signal 763967/889744 (executing program) 2022/05/17 16:56:35 fetching corpus: 43347, signal 764141/889744 (executing program) 2022/05/17 16:56:35 fetching corpus: 43397, signal 764307/889744 (executing program) 2022/05/17 16:56:36 fetching corpus: 43447, signal 764507/889744 (executing program) 2022/05/17 16:56:36 fetching corpus: 43497, signal 764766/889744 (executing program) 2022/05/17 16:56:36 fetching corpus: 43547, signal 765034/889746 (executing program) 2022/05/17 16:56:36 fetching corpus: 43597, signal 765243/889746 (executing program) 2022/05/17 16:56:36 fetching corpus: 43647, signal 765456/889746 (executing program) 2022/05/17 16:56:36 fetching corpus: 43697, signal 765644/889746 (executing program) 2022/05/17 16:56:36 fetching corpus: 43747, signal 765826/889746 (executing program) 2022/05/17 16:56:36 fetching corpus: 43797, signal 766002/889746 (executing program) 2022/05/17 16:56:36 fetching corpus: 43847, signal 766206/889749 (executing program) 2022/05/17 16:56:37 fetching corpus: 43897, signal 766397/889749 (executing program) 2022/05/17 16:56:37 fetching corpus: 43947, signal 766697/889749 (executing program) 2022/05/17 16:56:37 fetching corpus: 43997, signal 766875/889756 (executing program) 2022/05/17 16:56:37 fetching corpus: 44047, signal 767108/889756 (executing program) 2022/05/17 16:56:37 fetching corpus: 44097, signal 767311/889756 (executing program) 2022/05/17 16:56:37 fetching corpus: 44147, signal 767488/889758 (executing program) 2022/05/17 16:56:37 fetching corpus: 44197, signal 767946/889760 (executing program) 2022/05/17 16:56:37 fetching corpus: 44247, signal 768142/889760 (executing program) 2022/05/17 16:56:37 fetching corpus: 44297, signal 768348/889760 (executing program) 2022/05/17 16:56:37 fetching corpus: 44347, signal 768726/889760 (executing program) 2022/05/17 16:56:38 fetching corpus: 44397, signal 768964/889760 (executing program) 2022/05/17 16:56:38 fetching corpus: 44447, signal 769143/889760 (executing program) 2022/05/17 16:56:38 fetching corpus: 44497, signal 769357/889762 (executing program) 2022/05/17 16:56:38 fetching corpus: 44547, signal 769553/889762 (executing program) 2022/05/17 16:56:38 fetching corpus: 44597, signal 769697/889762 (executing program) 2022/05/17 16:56:38 fetching corpus: 44647, signal 769901/889762 (executing program) 2022/05/17 16:56:38 fetching corpus: 44697, signal 770102/889762 (executing program) 2022/05/17 16:56:38 fetching corpus: 44747, signal 770272/889762 (executing program) 2022/05/17 16:56:38 fetching corpus: 44797, signal 770451/889762 (executing program) 2022/05/17 16:56:38 fetching corpus: 44847, signal 770594/889762 (executing program) 2022/05/17 16:56:38 fetching corpus: 44897, signal 770760/889762 (executing program) 2022/05/17 16:56:38 fetching corpus: 44947, signal 770984/889762 (executing program) 2022/05/17 16:56:39 fetching corpus: 44997, signal 771256/889762 (executing program) 2022/05/17 16:56:39 fetching corpus: 45047, signal 771416/889762 (executing program) 2022/05/17 16:56:39 fetching corpus: 45097, signal 771635/889762 (executing program) 2022/05/17 16:56:39 fetching corpus: 45147, signal 771899/889762 (executing program) 2022/05/17 16:56:39 fetching corpus: 45197, signal 772053/889762 (executing program) 2022/05/17 16:56:39 fetching corpus: 45247, signal 772235/889762 (executing program) 2022/05/17 16:56:39 fetching corpus: 45297, signal 772456/889762 (executing program) 2022/05/17 16:56:39 fetching corpus: 45347, signal 772689/889762 (executing program) 2022/05/17 16:56:39 fetching corpus: 45397, signal 772959/889762 (executing program) 2022/05/17 16:56:39 fetching corpus: 45447, signal 773174/889762 (executing program) 2022/05/17 16:56:40 fetching corpus: 45497, signal 773383/889763 (executing program) 2022/05/17 16:56:40 fetching corpus: 45547, signal 773628/889763 (executing program) 2022/05/17 16:56:40 fetching corpus: 45597, signal 773900/889764 (executing program) 2022/05/17 16:56:40 fetching corpus: 45647, signal 774143/889764 (executing program) 2022/05/17 16:56:40 fetching corpus: 45697, signal 774407/889764 (executing program) 2022/05/17 16:56:40 fetching corpus: 45747, signal 774626/889764 (executing program) 2022/05/17 16:56:40 fetching corpus: 45797, signal 774830/889764 (executing program) 2022/05/17 16:56:40 fetching corpus: 45847, signal 775004/889764 (executing program) 2022/05/17 16:56:40 fetching corpus: 45897, signal 775220/889767 (executing program) 2022/05/17 16:56:40 fetching corpus: 45947, signal 775447/889768 (executing program) 2022/05/17 16:56:41 fetching corpus: 45997, signal 775676/889768 (executing program) 2022/05/17 16:56:41 fetching corpus: 46047, signal 775857/889768 (executing program) 2022/05/17 16:56:41 fetching corpus: 46097, signal 776020/889768 (executing program) 2022/05/17 16:56:41 fetching corpus: 46147, signal 776232/889768 (executing program) 2022/05/17 16:56:41 fetching corpus: 46197, signal 776476/889768 (executing program) 2022/05/17 16:56:41 fetching corpus: 46247, signal 776738/889768 (executing program) 2022/05/17 16:56:41 fetching corpus: 46297, signal 776982/889768 (executing program) 2022/05/17 16:56:41 fetching corpus: 46347, signal 777185/889768 (executing program) 2022/05/17 16:56:42 fetching corpus: 46397, signal 777455/889778 (executing program) 2022/05/17 16:56:42 fetching corpus: 46447, signal 777659/889778 (executing program) 2022/05/17 16:56:42 fetching corpus: 46497, signal 777871/889778 (executing program) 2022/05/17 16:56:42 fetching corpus: 46547, signal 778065/889778 (executing program) 2022/05/17 16:56:42 fetching corpus: 46597, signal 778219/889778 (executing program) 2022/05/17 16:56:42 fetching corpus: 46647, signal 778423/889778 (executing program) 2022/05/17 16:56:42 fetching corpus: 46697, signal 778618/889778 (executing program) 2022/05/17 16:56:42 fetching corpus: 46747, signal 778896/889783 (executing program) 2022/05/17 16:56:42 fetching corpus: 46797, signal 779145/889783 (executing program) 2022/05/17 16:56:42 fetching corpus: 46847, signal 779471/889783 (executing program) 2022/05/17 16:56:43 fetching corpus: 46897, signal 779678/889783 (executing program) 2022/05/17 16:56:43 fetching corpus: 46947, signal 779903/889783 (executing program) 2022/05/17 16:56:43 fetching corpus: 46997, signal 780161/889783 (executing program) 2022/05/17 16:56:43 fetching corpus: 47047, signal 780473/889783 (executing program) 2022/05/17 16:56:43 fetching corpus: 47097, signal 780772/889784 (executing program) 2022/05/17 16:56:43 fetching corpus: 47147, signal 780950/889785 (executing program) 2022/05/17 16:56:43 fetching corpus: 47197, signal 781206/889785 (executing program) 2022/05/17 16:56:43 fetching corpus: 47247, signal 781488/889788 (executing program) 2022/05/17 16:56:44 fetching corpus: 47297, signal 781669/889788 (executing program) 2022/05/17 16:56:44 fetching corpus: 47347, signal 781955/889788 (executing program) 2022/05/17 16:56:44 fetching corpus: 47397, signal 782161/889788 (executing program) 2022/05/17 16:56:44 fetching corpus: 47447, signal 782379/889788 (executing program) 2022/05/17 16:56:44 fetching corpus: 47497, signal 782564/889788 (executing program) 2022/05/17 16:56:44 fetching corpus: 47547, signal 782767/889788 (executing program) 2022/05/17 16:56:44 fetching corpus: 47597, signal 782983/889788 (executing program) 2022/05/17 16:56:44 fetching corpus: 47647, signal 783185/889788 (executing program) 2022/05/17 16:56:44 fetching corpus: 47697, signal 783371/889788 (executing program) 2022/05/17 16:56:44 fetching corpus: 47747, signal 783571/889788 (executing program) 2022/05/17 16:56:45 fetching corpus: 47797, signal 783810/889790 (executing program) 2022/05/17 16:56:45 fetching corpus: 47847, signal 784021/889790 (executing program) 2022/05/17 16:56:45 fetching corpus: 47897, signal 784240/889790 (executing program) 2022/05/17 16:56:45 fetching corpus: 47947, signal 784469/889790 (executing program) 2022/05/17 16:56:45 fetching corpus: 47997, signal 784650/889793 (executing program) 2022/05/17 16:56:45 fetching corpus: 48047, signal 784853/889793 (executing program) 2022/05/17 16:56:45 fetching corpus: 48097, signal 785099/889796 (executing program) 2022/05/17 16:56:45 fetching corpus: 48147, signal 785312/889796 (executing program) 2022/05/17 16:56:45 fetching corpus: 48197, signal 789294/889796 (executing program) 2022/05/17 16:56:45 fetching corpus: 48247, signal 789454/889796 (executing program) 2022/05/17 16:56:45 fetching corpus: 48297, signal 789659/889797 (executing program) 2022/05/17 16:56:46 fetching corpus: 48347, signal 789890/889797 (executing program) 2022/05/17 16:56:46 fetching corpus: 48397, signal 790088/889798 (executing program) 2022/05/17 16:56:46 fetching corpus: 48447, signal 790235/889798 (executing program) 2022/05/17 16:56:46 fetching corpus: 48497, signal 790499/889802 (executing program) 2022/05/17 16:56:46 fetching corpus: 48547, signal 790658/889802 (executing program) 2022/05/17 16:56:46 fetching corpus: 48597, signal 790831/889802 (executing program) 2022/05/17 16:56:46 fetching corpus: 48647, signal 791049/889802 (executing program) 2022/05/17 16:56:46 fetching corpus: 48697, signal 791175/889802 (executing program) 2022/05/17 16:56:46 fetching corpus: 48747, signal 791423/889802 (executing program) 2022/05/17 16:56:46 fetching corpus: 48797, signal 791581/889804 (executing program) 2022/05/17 16:56:46 fetching corpus: 48847, signal 791755/889805 (executing program) 2022/05/17 16:56:47 fetching corpus: 48897, signal 791925/889805 (executing program) 2022/05/17 16:56:47 fetching corpus: 48947, signal 792084/889805 (executing program) 2022/05/17 16:56:47 fetching corpus: 48997, signal 792237/889805 (executing program) 2022/05/17 16:56:47 fetching corpus: 49047, signal 792411/889805 (executing program) 2022/05/17 16:56:47 fetching corpus: 49097, signal 792575/889805 (executing program) 2022/05/17 16:56:47 fetching corpus: 49147, signal 792764/889805 (executing program) 2022/05/17 16:56:47 fetching corpus: 49197, signal 793037/889808 (executing program) 2022/05/17 16:56:47 fetching corpus: 49247, signal 793238/889808 (executing program) 2022/05/17 16:56:48 fetching corpus: 49297, signal 793423/889808 (executing program) 2022/05/17 16:56:48 fetching corpus: 49347, signal 793558/889808 (executing program) 2022/05/17 16:56:48 fetching corpus: 49397, signal 793695/889808 (executing program) 2022/05/17 16:56:48 fetching corpus: 49447, signal 793856/889808 (executing program) 2022/05/17 16:56:48 fetching corpus: 49497, signal 794038/889808 (executing program) 2022/05/17 16:56:48 fetching corpus: 49547, signal 794263/889808 (executing program) 2022/05/17 16:56:48 fetching corpus: 49597, signal 794516/889808 (executing program) 2022/05/17 16:56:48 fetching corpus: 49647, signal 794708/889808 (executing program) 2022/05/17 16:56:48 fetching corpus: 49697, signal 794855/889808 (executing program) 2022/05/17 16:56:48 fetching corpus: 49747, signal 795066/889808 (executing program) 2022/05/17 16:56:49 fetching corpus: 49797, signal 795330/889809 (executing program) 2022/05/17 16:56:49 fetching corpus: 49847, signal 795493/889809 (executing program) 2022/05/17 16:56:49 fetching corpus: 49897, signal 795750/889809 (executing program) 2022/05/17 16:56:49 fetching corpus: 49947, signal 795952/889809 (executing program) 2022/05/17 16:56:49 fetching corpus: 49997, signal 796128/889809 (executing program) 2022/05/17 16:56:49 fetching corpus: 50047, signal 796294/889809 (executing program) 2022/05/17 16:56:49 fetching corpus: 50097, signal 796441/889809 (executing program) 2022/05/17 16:56:49 fetching corpus: 50147, signal 796653/889809 (executing program) 2022/05/17 16:56:49 fetching corpus: 50197, signal 796800/889809 (executing program) 2022/05/17 16:56:49 fetching corpus: 50247, signal 796936/889809 (executing program) 2022/05/17 16:56:50 fetching corpus: 50297, signal 797065/889809 (executing program) 2022/05/17 16:56:50 fetching corpus: 50347, signal 797215/889809 (executing program) 2022/05/17 16:56:50 fetching corpus: 50397, signal 797333/889809 (executing program) 2022/05/17 16:56:50 fetching corpus: 50447, signal 797529/889809 (executing program) 2022/05/17 16:56:50 fetching corpus: 50497, signal 797678/889809 (executing program) 2022/05/17 16:56:50 fetching corpus: 50547, signal 797860/889809 (executing program) 2022/05/17 16:56:50 fetching corpus: 50597, signal 798085/889809 (executing program) 2022/05/17 16:56:50 fetching corpus: 50647, signal 798293/889809 (executing program) 2022/05/17 16:56:50 fetching corpus: 50697, signal 798450/889811 (executing program) 2022/05/17 16:56:50 fetching corpus: 50747, signal 798604/889811 (executing program) 2022/05/17 16:56:50 fetching corpus: 50797, signal 798791/889811 (executing program) 2022/05/17 16:56:51 fetching corpus: 50847, signal 799008/889811 (executing program) 2022/05/17 16:56:51 fetching corpus: 50897, signal 799182/889811 (executing program) 2022/05/17 16:56:51 fetching corpus: 50947, signal 799380/889811 (executing program) 2022/05/17 16:56:51 fetching corpus: 50997, signal 799563/889811 (executing program) 2022/05/17 16:56:51 fetching corpus: 51047, signal 799700/889811 (executing program) 2022/05/17 16:56:51 fetching corpus: 51097, signal 799884/889811 (executing program) 2022/05/17 16:56:51 fetching corpus: 51147, signal 800045/889811 (executing program) 2022/05/17 16:56:51 fetching corpus: 51197, signal 800266/889811 (executing program) 2022/05/17 16:56:51 fetching corpus: 51247, signal 800405/889811 (executing program) 2022/05/17 16:56:52 fetching corpus: 51297, signal 800520/889811 (executing program) 2022/05/17 16:56:52 fetching corpus: 51347, signal 800814/889811 (executing program) 2022/05/17 16:56:52 fetching corpus: 51397, signal 800998/889817 (executing program) 2022/05/17 16:56:52 fetching corpus: 51447, signal 801160/889819 (executing program) 2022/05/17 16:56:52 fetching corpus: 51497, signal 801329/889819 (executing program) 2022/05/17 16:56:52 fetching corpus: 51547, signal 801486/889819 (executing program) 2022/05/17 16:56:52 fetching corpus: 51597, signal 801700/889819 (executing program) 2022/05/17 16:56:52 fetching corpus: 51647, signal 801877/889819 (executing program) 2022/05/17 16:56:52 fetching corpus: 51697, signal 802054/889819 (executing program) 2022/05/17 16:56:52 fetching corpus: 51747, signal 802197/889819 (executing program) 2022/05/17 16:56:52 fetching corpus: 51797, signal 802320/889819 (executing program) 2022/05/17 16:56:52 fetching corpus: 51847, signal 802506/889819 (executing program) 2022/05/17 16:56:53 fetching corpus: 51897, signal 802668/889819 (executing program) 2022/05/17 16:56:53 fetching corpus: 51947, signal 802836/889819 (executing program) 2022/05/17 16:56:53 fetching corpus: 51997, signal 802995/889819 (executing program) 2022/05/17 16:56:53 fetching corpus: 52047, signal 803155/889819 (executing program) 2022/05/17 16:56:53 fetching corpus: 52097, signal 803438/889819 (executing program) 2022/05/17 16:56:53 fetching corpus: 52147, signal 803571/889819 (executing program) 2022/05/17 16:56:53 fetching corpus: 52197, signal 803786/889819 (executing program) 2022/05/17 16:56:53 fetching corpus: 52247, signal 806506/889819 (executing program) 2022/05/17 16:56:54 fetching corpus: 52297, signal 806698/889819 (executing program) 2022/05/17 16:56:54 fetching corpus: 52347, signal 806892/889819 (executing program) 2022/05/17 16:56:54 fetching corpus: 52397, signal 807040/889819 (executing program) 2022/05/17 16:56:54 fetching corpus: 52447, signal 807190/889819 (executing program) 2022/05/17 16:56:54 fetching corpus: 52497, signal 807385/889828 (executing program) 2022/05/17 16:56:54 fetching corpus: 52547, signal 807549/889828 (executing program) 2022/05/17 16:56:54 fetching corpus: 52597, signal 807751/889828 (executing program) 2022/05/17 16:56:54 fetching corpus: 52647, signal 807946/889828 (executing program) 2022/05/17 16:56:54 fetching corpus: 52697, signal 808117/889831 (executing program) 2022/05/17 16:56:54 fetching corpus: 52747, signal 808275/889831 (executing program) 2022/05/17 16:56:55 fetching corpus: 52797, signal 808436/889831 (executing program) 2022/05/17 16:56:55 fetching corpus: 52847, signal 808659/889831 (executing program) 2022/05/17 16:56:55 fetching corpus: 52897, signal 808837/889831 (executing program) 2022/05/17 16:56:55 fetching corpus: 52947, signal 809031/889831 (executing program) 2022/05/17 16:56:55 fetching corpus: 52997, signal 809168/889831 (executing program) 2022/05/17 16:56:55 fetching corpus: 53047, signal 809355/889831 (executing program) 2022/05/17 16:56:55 fetching corpus: 53097, signal 809547/889832 (executing program) 2022/05/17 16:56:55 fetching corpus: 53147, signal 809738/889833 (executing program) 2022/05/17 16:56:55 fetching corpus: 53197, signal 810004/889835 (executing program) 2022/05/17 16:56:55 fetching corpus: 53247, signal 810148/889835 (executing program) 2022/05/17 16:56:55 fetching corpus: 53297, signal 810274/889835 (executing program) 2022/05/17 16:56:56 fetching corpus: 53347, signal 810511/889835 (executing program) 2022/05/17 16:56:56 fetching corpus: 53397, signal 810673/889835 (executing program) 2022/05/17 16:56:56 fetching corpus: 53447, signal 810828/889835 (executing program) 2022/05/17 16:56:56 fetching corpus: 53497, signal 810975/889835 (executing program) 2022/05/17 16:56:56 fetching corpus: 53547, signal 811139/889835 (executing program) 2022/05/17 16:56:56 fetching corpus: 53597, signal 811265/889835 (executing program) 2022/05/17 16:56:56 fetching corpus: 53647, signal 811441/889835 (executing program) 2022/05/17 16:56:56 fetching corpus: 53697, signal 811704/889835 (executing program) 2022/05/17 16:56:56 fetching corpus: 53747, signal 811834/889835 (executing program) 2022/05/17 16:56:56 fetching corpus: 53797, signal 811962/889836 (executing program) 2022/05/17 16:56:57 fetching corpus: 53847, signal 812210/889836 (executing program) 2022/05/17 16:56:57 fetching corpus: 53897, signal 812365/889836 (executing program) 2022/05/17 16:56:57 fetching corpus: 53947, signal 812533/889836 (executing program) 2022/05/17 16:56:57 fetching corpus: 53997, signal 812701/889836 (executing program) 2022/05/17 16:56:57 fetching corpus: 54047, signal 812914/889836 (executing program) 2022/05/17 16:56:57 fetching corpus: 54097, signal 813056/889840 (executing program) 2022/05/17 16:56:57 fetching corpus: 54147, signal 813231/889840 (executing program) 2022/05/17 16:56:57 fetching corpus: 54197, signal 813442/889840 (executing program) 2022/05/17 16:56:57 fetching corpus: 54247, signal 813662/889840 (executing program) 2022/05/17 16:56:57 fetching corpus: 54297, signal 813781/889840 (executing program) 2022/05/17 16:56:57 fetching corpus: 54347, signal 813973/889840 (executing program) 2022/05/17 16:56:58 fetching corpus: 54397, signal 814112/889841 (executing program) 2022/05/17 16:56:58 fetching corpus: 54447, signal 814424/889841 (executing program) 2022/05/17 16:56:58 fetching corpus: 54497, signal 814548/889841 (executing program) 2022/05/17 16:56:58 fetching corpus: 54547, signal 814714/889841 (executing program) 2022/05/17 16:56:58 fetching corpus: 54597, signal 814904/889841 (executing program) 2022/05/17 16:56:58 fetching corpus: 54647, signal 815090/889841 (executing program) 2022/05/17 16:56:58 fetching corpus: 54697, signal 815267/889841 (executing program) 2022/05/17 16:56:58 fetching corpus: 54747, signal 815422/889841 (executing program) 2022/05/17 16:56:58 fetching corpus: 54797, signal 815611/889841 (executing program) 2022/05/17 16:56:58 fetching corpus: 54847, signal 815766/889841 (executing program) 2022/05/17 16:56:59 fetching corpus: 54897, signal 815964/889841 (executing program) 2022/05/17 16:56:59 fetching corpus: 54947, signal 816120/889841 (executing program) 2022/05/17 16:56:59 fetching corpus: 54955, signal 816174/889841 (executing program) 2022/05/17 16:56:59 fetching corpus: 54955, signal 816174/889841 (executing program) 2022/05/17 16:57:00 starting 6 fuzzer processes 16:57:00 executing program 0: syz_open_procfs(0x0, &(0x7f0000000080)='auxv\x00') 16:57:00 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8923, &(0x7f0000000040)) 16:57:00 executing program 2: socket$packet(0x11, 0x2, 0x300) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000100)={0x9}, 0x0, 0x0) 16:57:00 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x24, &(0x7f0000000000)=@gcm_256={{}, "d011c845a87b6ec7", "eb5593dc0c798b3058fa70c09b12c843ff9b8c796e58dc5f19de6709e42994a1", "65b72ee6", "a7534b2e58ce9612"}, 0x38) 16:57:00 executing program 3: syz_mount_image$romfs(&(0x7f00000003c0), &(0x7f0000000400)='./file0\x00', 0x0, 0x0, &(0x7f0000000480), 0x0, &(0x7f00000004c0)) 16:57:00 executing program 4: socket(0x3a369e0ec51d2cb, 0x0, 0x0) syzkaller login: [ 147.844422] IPVS: ftp: loaded support on port[0] = 21 [ 147.986102] IPVS: ftp: loaded support on port[0] = 21 [ 148.090672] chnl_net:caif_netlink_parms(): no params data found [ 148.126007] IPVS: ftp: loaded support on port[0] = 21 [ 148.211015] chnl_net:caif_netlink_parms(): no params data found [ 148.253076] IPVS: ftp: loaded support on port[0] = 21 [ 148.320889] chnl_net:caif_netlink_parms(): no params data found [ 148.366532] bridge0: port 1(bridge_slave_0) entered blocking state [ 148.373354] bridge0: port 1(bridge_slave_0) entered disabled state [ 148.382004] device bridge_slave_0 entered promiscuous mode [ 148.392370] bridge0: port 2(bridge_slave_1) entered blocking state [ 148.399230] bridge0: port 2(bridge_slave_1) entered disabled state [ 148.406079] device bridge_slave_1 entered promiscuous mode [ 148.440521] bridge0: port 1(bridge_slave_0) entered blocking state [ 148.446882] bridge0: port 1(bridge_slave_0) entered disabled state [ 148.454319] device bridge_slave_0 entered promiscuous mode [ 148.461471] bridge0: port 2(bridge_slave_1) entered blocking state [ 148.468891] bridge0: port 2(bridge_slave_1) entered disabled state [ 148.475725] device bridge_slave_1 entered promiscuous mode [ 148.500305] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 148.511363] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 148.530190] IPVS: ftp: loaded support on port[0] = 21 [ 148.543296] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 148.563130] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 148.571429] team0: Port device team_slave_0 added [ 148.577083] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 148.585155] team0: Port device team_slave_1 added [ 148.591701] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 148.633497] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 148.641134] team0: Port device team_slave_0 added [ 148.649421] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 148.656533] team0: Port device team_slave_1 added [ 148.670793] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 148.677766] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 148.703209] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 148.723500] bridge0: port 1(bridge_slave_0) entered blocking state [ 148.730013] bridge0: port 1(bridge_slave_0) entered disabled state [ 148.736838] device bridge_slave_0 entered promiscuous mode [ 148.759975] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 148.766224] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 148.792931] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 148.809772] bridge0: port 2(bridge_slave_1) entered blocking state [ 148.816116] bridge0: port 2(bridge_slave_1) entered disabled state [ 148.824263] device bridge_slave_1 entered promiscuous mode [ 148.835652] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 148.842162] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 148.868337] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 148.879734] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 148.901170] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 148.907547] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 148.908960] IPVS: ftp: loaded support on port[0] = 21 [ 148.934004] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 148.949175] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 148.994904] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 149.004662] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 149.045175] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 149.053039] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 149.080940] device hsr_slave_0 entered promiscuous mode [ 149.086642] device hsr_slave_1 entered promiscuous mode [ 149.116646] device hsr_slave_0 entered promiscuous mode [ 149.123134] device hsr_slave_1 entered promiscuous mode [ 149.130832] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 149.139205] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 149.145913] chnl_net:caif_netlink_parms(): no params data found [ 149.172945] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 149.179914] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 149.186759] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 149.194721] team0: Port device team_slave_0 added [ 149.202938] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 149.210569] team0: Port device team_slave_1 added [ 149.310372] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 149.316628] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 149.342987] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 149.385947] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 149.395183] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 149.422805] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 149.436467] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 149.446925] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 149.478077] chnl_net:caif_netlink_parms(): no params data found [ 149.535359] device hsr_slave_0 entered promiscuous mode [ 149.541534] device hsr_slave_1 entered promiscuous mode [ 149.552189] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 149.562859] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 149.579162] bridge0: port 1(bridge_slave_0) entered blocking state [ 149.585549] bridge0: port 1(bridge_slave_0) entered disabled state [ 149.593315] device bridge_slave_0 entered promiscuous mode [ 149.645273] bridge0: port 2(bridge_slave_1) entered blocking state [ 149.651987] bridge0: port 2(bridge_slave_1) entered disabled state [ 149.660953] device bridge_slave_1 entered promiscuous mode [ 149.744807] chnl_net:caif_netlink_parms(): no params data found [ 149.754910] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 149.767988] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 149.859313] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 149.866403] team0: Port device team_slave_0 added [ 149.867809] Bluetooth: hci0 command 0x0409 tx timeout [ 149.873913] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 149.883701] team0: Port device team_slave_1 added [ 149.899535] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 149.933479] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 149.947387] Bluetooth: hci1 command 0x0409 tx timeout [ 149.949855] bridge0: port 1(bridge_slave_0) entered blocking state [ 149.960176] bridge0: port 1(bridge_slave_0) entered disabled state [ 149.967103] device bridge_slave_0 entered promiscuous mode [ 149.990049] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 149.996304] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 150.022182] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 150.027240] Bluetooth: hci5 command 0x0409 tx timeout [ 150.032119] Bluetooth: hci3 command 0x0409 tx timeout [ 150.042217] Bluetooth: hci4 command 0x0409 tx timeout [ 150.042396] Bluetooth: hci2 command 0x0409 tx timeout [ 150.050307] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 150.060160] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 150.085482] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 150.096420] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 150.104058] bridge0: port 2(bridge_slave_1) entered blocking state [ 150.110722] bridge0: port 2(bridge_slave_1) entered disabled state [ 150.118372] device bridge_slave_1 entered promiscuous mode [ 150.141738] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 150.157877] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 150.166855] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 150.184465] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 150.221581] device hsr_slave_0 entered promiscuous mode [ 150.227881] device hsr_slave_1 entered promiscuous mode [ 150.233943] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 150.267503] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 150.278521] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 150.285656] team0: Port device team_slave_0 added [ 150.291482] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 150.299297] team0: Port device team_slave_1 added [ 150.311424] bridge0: port 1(bridge_slave_0) entered blocking state [ 150.317931] bridge0: port 1(bridge_slave_0) entered disabled state [ 150.324864] device bridge_slave_0 entered promiscuous mode [ 150.332024] bridge0: port 2(bridge_slave_1) entered blocking state [ 150.338444] bridge0: port 2(bridge_slave_1) entered disabled state [ 150.345351] device bridge_slave_1 entered promiscuous mode [ 150.380545] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 150.386803] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 150.412435] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 150.424309] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 150.434406] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 150.456647] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 150.464311] team0: Port device team_slave_0 added [ 150.471316] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 150.478715] team0: Port device team_slave_1 added [ 150.484347] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 150.490870] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 150.516461] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 150.554408] 8021q: adding VLAN 0 to HW filter on device bond0 [ 150.569475] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 150.578683] 8021q: adding VLAN 0 to HW filter on device bond0 [ 150.609992] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 150.616228] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 150.642385] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 150.653323] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 150.669441] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 150.682216] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 150.689949] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 150.696304] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 150.722737] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 150.733560] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 150.748377] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 150.767944] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 150.778744] device hsr_slave_0 entered promiscuous mode [ 150.784410] device hsr_slave_1 entered promiscuous mode [ 150.791546] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 150.802981] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 150.810619] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 150.820142] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 150.826205] 8021q: adding VLAN 0 to HW filter on device team0 [ 150.833263] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 150.850844] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 150.866821] 8021q: adding VLAN 0 to HW filter on device bond0 [ 150.873103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 150.880461] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 150.899497] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 150.906787] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 150.915136] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 150.923003] bridge0: port 1(bridge_slave_0) entered blocking state [ 150.929531] bridge0: port 1(bridge_slave_0) entered forwarding state [ 150.938290] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 150.949374] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 150.955456] 8021q: adding VLAN 0 to HW filter on device team0 [ 150.965699] device hsr_slave_0 entered promiscuous mode [ 150.971554] device hsr_slave_1 entered promiscuous mode [ 150.985484] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 150.994821] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 151.006101] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 151.018337] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 151.027214] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 151.044264] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 151.051934] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 151.059707] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 151.067451] bridge0: port 1(bridge_slave_0) entered blocking state [ 151.073788] bridge0: port 1(bridge_slave_0) entered forwarding state [ 151.080823] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 151.089009] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 151.096502] bridge0: port 2(bridge_slave_1) entered blocking state [ 151.102887] bridge0: port 2(bridge_slave_1) entered forwarding state [ 151.110004] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 151.116768] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 151.125215] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 151.137100] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 151.145872] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 151.178837] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 151.185848] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 151.194985] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 151.203145] bridge0: port 2(bridge_slave_1) entered blocking state [ 151.209539] bridge0: port 2(bridge_slave_1) entered forwarding state [ 151.216552] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 151.225737] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 151.234961] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 151.242971] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 151.251071] 8021q: adding VLAN 0 to HW filter on device team0 [ 151.264443] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 151.272359] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 151.282243] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 151.291107] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 151.302707] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 151.314607] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 151.322962] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 151.330969] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 151.338808] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 151.346473] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 151.354477] bridge0: port 1(bridge_slave_0) entered blocking state [ 151.361254] bridge0: port 1(bridge_slave_0) entered forwarding state [ 151.369242] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 151.376144] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 151.384849] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 151.428652] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 151.436334] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 151.444805] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 151.456891] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 151.466806] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 151.475034] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 151.489962] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 151.499844] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 151.506565] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 151.514698] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 151.522512] bridge0: port 2(bridge_slave_1) entered blocking state [ 151.528902] bridge0: port 2(bridge_slave_1) entered forwarding state [ 151.535719] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 151.543527] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 151.551434] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 151.559264] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 151.566728] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 151.574509] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 151.584275] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 151.602573] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 151.613073] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 151.620869] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 151.629006] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 151.639337] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 151.647916] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 151.663389] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 151.669626] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 151.677648] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 151.687940] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 151.697673] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 151.707925] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 151.718598] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 151.732276] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 151.740190] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 151.748691] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 151.756099] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 151.764731] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 151.772723] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 151.796905] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 151.803391] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 151.811160] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 151.820344] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 151.830753] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 151.843627] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 151.851605] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 151.861500] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 151.871109] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 151.878543] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 151.885215] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 151.892262] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 151.899942] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 151.907628] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 151.914295] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 151.926170] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 151.937499] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 151.951102] Bluetooth: hci0 command 0x041b tx timeout [ 151.959594] 8021q: adding VLAN 0 to HW filter on device bond0 [ 151.966003] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 151.973949] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 151.985234] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 151.995483] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 152.004038] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 152.014581] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 152.027551] Bluetooth: hci1 command 0x041b tx timeout [ 152.032055] 8021q: adding VLAN 0 to HW filter on device bond0 [ 152.046154] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 152.058272] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 152.064283] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 152.076777] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 152.087330] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 152.095617] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 152.102626] 8021q: adding VLAN 0 to HW filter on device team0 [ 152.107471] Bluetooth: hci4 command 0x041b tx timeout [ 152.109188] Bluetooth: hci2 command 0x041b tx timeout [ 152.116607] Bluetooth: hci3 command 0x041b tx timeout [ 152.125925] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 152.135445] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 152.142121] Bluetooth: hci5 command 0x041b tx timeout [ 152.143176] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 152.154920] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 152.162122] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 152.169084] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 152.180862] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 152.190345] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 152.201018] 8021q: adding VLAN 0 to HW filter on device team0 [ 152.209090] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 152.216669] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 152.224117] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 152.231126] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 152.239227] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 152.246722] bridge0: port 1(bridge_slave_0) entered blocking state [ 152.253108] bridge0: port 1(bridge_slave_0) entered forwarding state [ 152.260978] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 152.270661] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 152.285132] 8021q: adding VLAN 0 to HW filter on device bond0 [ 152.293873] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 152.301465] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 152.310664] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 152.318337] bridge0: port 1(bridge_slave_0) entered blocking state [ 152.324672] bridge0: port 1(bridge_slave_0) entered forwarding state [ 152.331613] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 152.343038] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 152.352927] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 152.363390] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 152.371671] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 152.380091] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 152.388013] bridge0: port 2(bridge_slave_1) entered blocking state [ 152.394360] bridge0: port 2(bridge_slave_1) entered forwarding state [ 152.403647] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 152.413747] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 152.422503] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 152.433083] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 152.443916] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 152.453330] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 152.461651] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 152.470724] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 152.478922] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 152.486555] bridge0: port 2(bridge_slave_1) entered blocking state [ 152.492951] bridge0: port 2(bridge_slave_1) entered forwarding state [ 152.500306] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 152.508716] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 152.516281] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 152.524246] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 152.533322] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 152.541932] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 152.555431] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 152.562015] 8021q: adding VLAN 0 to HW filter on device team0 [ 152.570241] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 152.577602] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 152.585320] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 152.593818] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 152.601082] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 152.608203] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 152.617140] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 152.629702] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 152.638294] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 152.646616] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 152.654624] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 152.662377] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 152.671753] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 152.680890] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 152.690632] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 152.697880] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 152.704329] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 152.712749] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 152.724231] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 152.731984] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 152.739212] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 152.746032] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 152.754583] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 152.762211] bridge0: port 1(bridge_slave_0) entered blocking state [ 152.768609] bridge0: port 1(bridge_slave_0) entered forwarding state [ 152.775720] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 152.783477] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 152.791231] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 152.798950] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 152.806428] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 152.814257] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 152.821892] bridge0: port 2(bridge_slave_1) entered blocking state [ 152.828370] bridge0: port 2(bridge_slave_1) entered forwarding state [ 152.836108] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 152.845477] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 152.855314] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 152.865006] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 152.878467] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 152.885458] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 152.892406] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 152.901411] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 152.909409] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 152.916734] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 152.924402] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 152.932038] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 152.941517] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 152.950395] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 152.959505] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 152.969162] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 152.977222] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 152.984081] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 152.992762] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 153.000557] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 153.008701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 153.016003] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 153.024413] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 153.032198] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 153.041242] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 153.050472] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 153.059877] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 153.068704] device veth0_vlan entered promiscuous mode [ 153.076184] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 153.084262] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 153.092075] device veth0_vlan entered promiscuous mode [ 153.097940] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 153.104827] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 153.112195] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 153.119166] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 153.125910] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 153.133466] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 153.140914] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 153.149149] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 153.156788] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 153.164686] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 153.173024] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 153.184984] device veth1_vlan entered promiscuous mode [ 153.191417] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 153.200354] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 153.211282] device veth1_vlan entered promiscuous mode [ 153.217305] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 153.244964] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 153.251654] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 153.263869] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 153.271074] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 153.280683] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 153.288667] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 153.298882] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 153.311436] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 153.322123] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 153.329494] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 153.336031] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 153.343449] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 153.355263] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 153.365445] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 153.373049] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 153.383109] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 153.392733] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 153.402856] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 153.411389] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 153.419014] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 153.426436] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 153.434287] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 153.442176] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 153.449882] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 153.456518] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 153.463263] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 153.471233] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 153.480955] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 153.487680] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 153.496081] device veth0_macvtap entered promiscuous mode [ 153.502537] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 153.512009] device veth0_macvtap entered promiscuous mode [ 153.518353] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 153.525884] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 153.537409] device veth1_macvtap entered promiscuous mode [ 153.543435] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 153.552640] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 153.560541] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 153.568044] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 153.575086] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 153.582313] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 153.589742] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 153.598780] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 153.606664] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 153.616469] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 153.625410] device veth1_macvtap entered promiscuous mode [ 153.632276] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 153.639418] device veth0_vlan entered promiscuous mode [ 153.645129] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 153.652984] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 153.659941] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 153.666784] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 153.673687] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 153.684704] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 153.692718] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 153.703670] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 153.716498] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 153.724036] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 153.760244] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 153.767839] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 153.776527] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 153.786400] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 153.794546] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 153.801377] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 153.810914] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 153.818575] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 153.832059] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 153.840788] device veth1_vlan entered promiscuous mode [ 153.846820] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 153.858759] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 153.865950] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 153.874790] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 153.894942] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 153.906951] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 153.925370] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 153.942634] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.953037] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 153.960590] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 153.969361] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 153.984206] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.994929] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 154.002104] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 154.009246] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 154.016489] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 154.024353] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 154.032660] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 154.037609] Bluetooth: hci0 command 0x040f tx timeout [ 154.040936] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 154.056589] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 154.080382] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 154.092095] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 154.101683] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 154.108179] Bluetooth: hci1 command 0x040f tx timeout [ 154.120112] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 154.135102] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 154.145847] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 154.154794] device veth0_macvtap entered promiscuous mode [ 154.162851] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 154.174656] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 154.182393] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 154.187466] Bluetooth: hci5 command 0x040f tx timeout [ 154.193404] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 154.194968] Bluetooth: hci4 command 0x040f tx timeout [ 154.202908] Bluetooth: hci3 command 0x040f tx timeout [ 154.215145] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 154.224653] device veth1_macvtap entered promiscuous mode [ 154.224927] Bluetooth: hci2 command 0x040f tx timeout [ 154.242689] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 154.251582] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 154.260060] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 154.268848] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 154.276624] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 154.290497] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 154.306255] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 154.322643] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 154.331247] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 154.342152] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 154.355227] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 154.372369] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 154.383052] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 154.391633] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 154.401891] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.411250] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 154.421001] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.432130] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 154.439177] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 154.449817] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 154.459939] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready 16:57:08 executing program 0: syz_open_dev$loop(&(0x7f0000000040), 0x0, 0xd0840) [ 154.468010] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 154.477630] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 154.484323] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 154.505608] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 16:57:08 executing program 0: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmat(r0, &(0x7f0000ffd000/0x1000)=nil, 0x6000) shmat(r0, &(0x7f0000ffb000/0x3000)=nil, 0x4000) r1 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) shmat(r1, &(0x7f0000ffc000/0x3000)=nil, 0x5000) 16:57:08 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000c40), 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x127b, 0xffffffffffffffff) [ 154.527411] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 154.534857] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 154.545806] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 154.559192] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 16:57:08 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/slabinfo\x00', 0x0, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000000)=r1, 0x4) [ 154.568596] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 154.579703] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.593554] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 154.605439] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 154.615819] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready 16:57:08 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) accept(r0, 0x0, 0x0) [ 154.624413] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 154.638090] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 154.647328] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 154.660745] device veth0_vlan entered promiscuous mode [ 154.668227] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready 16:57:08 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x0, 0x0, 0x0, 0x0, 0x81c, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x5}, 0x48) [ 154.675194] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 154.684681] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 154.696267] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 154.707195] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 154.720981] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready 16:57:08 executing program 0: openat$vfio(0xffffffffffffff9c, &(0x7f00000000c0), 0x92001, 0x0) [ 154.734826] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 154.765562] device veth1_vlan entered promiscuous mode [ 154.776247] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 154.792488] device veth0_vlan entered promiscuous mode [ 154.801251] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 154.809118] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 154.815977] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 154.823261] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 154.831259] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 154.839781] device veth0_vlan entered promiscuous mode [ 154.850118] device veth1_vlan entered promiscuous mode [ 154.856102] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 154.863816] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 154.871714] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 154.879162] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 154.888091] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 154.897835] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 154.917895] device veth1_vlan entered promiscuous mode [ 154.923907] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 154.933247] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 154.945328] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 154.961417] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 154.982545] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 154.993361] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 155.002187] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 155.011136] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 155.023525] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 155.031444] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 155.039274] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 155.046778] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 155.058622] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 155.069222] device veth0_macvtap entered promiscuous mode [ 155.075270] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 155.083802] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 155.091477] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 155.099755] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 155.109686] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 155.117965] device veth0_macvtap entered promiscuous mode [ 155.124028] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 155.132653] device veth1_macvtap entered promiscuous mode [ 155.139234] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 155.145822] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 155.154090] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 155.161636] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 155.169780] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 155.179662] device veth0_macvtap entered promiscuous mode [ 155.185663] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 155.195877] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 155.204443] device veth1_macvtap entered promiscuous mode [ 155.210965] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 155.226019] device veth1_macvtap entered promiscuous mode [ 155.235813] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 155.245024] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 155.255453] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 155.265423] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.274588] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 155.284578] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.293732] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 155.303576] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.313923] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 155.321171] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 155.329661] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 155.340617] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 155.347850] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 155.355025] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 155.362435] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 155.369845] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 155.378256] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 155.388207] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 155.398328] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.408013] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 155.418202] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.427475] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 155.437354] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.447802] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 155.454701] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 155.468592] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 155.486058] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 155.496591] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.506585] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 155.517179] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.526287] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 155.536167] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.545354] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 155.555582] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.565721] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 155.572928] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 155.579858] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 155.589774] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 155.598597] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 155.606193] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 155.617674] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 155.625836] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 155.636898] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.646157] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 155.655925] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.665106] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 155.674905] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.684187] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 155.694027] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.703174] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 155.714414] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.725001] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 155.732060] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 155.741036] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 155.751541] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.760821] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 155.770619] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.779790] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 155.791176] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.800535] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 155.810362] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.820364] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 155.827625] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 155.836616] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 155.845173] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 155.864620] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 155.873286] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 155.882857] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 155.892952] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.902735] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 155.912505] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.921660] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 155.931432] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.940609] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 155.951414] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.960597] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 155.970357] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.980359] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 155.987375] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 155.999133] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 156.007734] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 156.107477] Bluetooth: hci0 command 0x0419 tx timeout [ 156.187175] Bluetooth: hci1 command 0x0419 tx timeout 16:57:10 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x18}, 0x48) 16:57:10 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000c40), 0x0, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_CONFIGURE(r0, 0x4c0a, &(0x7f0000000040)={r1, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, "088b254026b063073fa45d3fcf147f2a9ad6be201bbf2c3cdfb47a8edff067af143e0dedff731bccb672ba6835cec24d0fb7ff2d4030061d7f86b55fc1f39773", "e1c05d8fcc7a1766e967682993aad2449ae6241ecc523bc067677e64ed681f70f84cbb4b2d6132a5dd9e9b94833f71ebc51b611b3a8ed8764818c632c15af590", "9ec2c7fa0af7d7aefd021dbf194b9bf699d5cb5f6650f8caa4ca873d32a5750b"}}) 16:57:10 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000c40), 0x0, 0x0) ioctl$LOOP_CONFIGURE(r0, 0xc0481273, &(0x7f0000000040)={0xffffffffffffffff, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "088b254026b063073fa45d3fcf147f2a9ad6be201bbf2c3cdfb47a8edff067af143e0dedff731bccb672ba6835cec24d0fb7ff2d4030061d7f86b55fc1f39773", "e1c05d8fcc7a1766e967682993aad2449ae6241ecc523bc067677e64ed681f70f84cbb4b2d6132a5dd9e9b94833f71ebc51b611b3a8ed8764818c632c15af590", "9ec2c7fa0af7d7aefd021dbf194b9bf699d5cb5f6650f8caa4ca873d32a5750b"}}) [ 156.250025] syz-executor.5 uses obsolete (PF_INET,SOCK_PACKET) [ 156.267908] Bluetooth: hci2 command 0x0419 tx timeout [ 156.268808] Bluetooth: hci4 command 0x0419 tx timeout [ 156.273157] Bluetooth: hci3 command 0x0419 tx timeout [ 156.288510] Bluetooth: hci5 command 0x0419 tx timeout 16:57:10 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x22, &(0x7f0000000000)=0x4, 0x4) 16:57:10 executing program 2: pselect6(0x40, &(0x7f00000001c0), &(0x7f0000000200)={0x1}, 0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={[0x4]}, 0x8}) 16:57:10 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f0000000180)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000480)=ANY=[@ANYBLOB="30000000050601040000000000000000050000070900020073797a320000000005"], 0x30}}, 0x0) 16:57:10 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000c40), 0x0, 0x0) ioctl$LOOP_CONFIGURE(r0, 0x1269, &(0x7f0000000040)={0xffffffffffffffff, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "088b254026b063073fa45d3fcf147f2a9ad6be201bbf2c3cdfb47a8edff067af143e0dedff731bccb672ba6835cec24d0fb7ff2d4030061d7f86b55fc1f39773", "e1c05d8fcc7a1766e967682993aad2449ae6241ecc523bc067677e64ed681f70f84cbb4b2d6132a5dd9e9b94833f71ebc51b611b3a8ed8764818c632c15af590", "9ec2c7fa0af7d7aefd021dbf194b9bf699d5cb5f6650f8caa4ca873d32a5750b"}}) 16:57:10 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000100)={{0x2, 0x0, @private}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @private}, 'team_slave_1\x00'}) 16:57:10 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x6cb, &(0x7f0000000000)=@gcm_256={{}, "d011c845a87b6ec7", "eb5593dc0c798b3058fa70c09b12c843ff9b8c796e58dc5f19de6709e42994a1", "65b72ee6", "a7534b2e58ce9612"}, 0x38) [ 156.347276] MTD: Attempt to mount non-MTD device "/dev/loop3" [ 156.362645] romfs: VFS: Can't find a romfs filesystem on dev loop3. 16:57:10 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}, 0x0, 0x0, 0x16, 0x0, "02cd4c6dec4f473290b69a7352330000004099a9b2913247aa7ffc1fb8cf1502cd000000b1e03f127473b38ef2910ed7dc110100008000000020000000001600"}, 0xd8) 16:57:10 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f00000000c0)=[@in={0x2, 0x0, @multicast1}], 0x10) 16:57:10 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000c40), 0x0, 0x0) ioctl$LOOP_SET_FD(r1, 0x1279, r0) 16:57:10 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x40030000000000}}, 0x0) 16:57:10 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000001c0)={@in6={{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @private}}}, 0x0, 0x0, 0x0, 0x0, "eebf0c25a75cc8a568a59b4edeeb8e8ab5a6186dfa3edb334b2bcac56d60f8cf946ed151d3c0488ac8815c1b0a0866a8668ce53b6ed48d5570a465d9666f36014db574dd178ccf534c00907b5e877e07"}, 0xd8) [ 156.392585] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 16:57:10 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000c40), 0x0, 0x0) ioctl$LOOP_SET_FD(r1, 0x80081272, r0) 16:57:10 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0xc, &(0x7f0000000000)=@gcm_256={{}, "d011c845a87b6ec7", "eb5593dc0c798b3058fa70c09b12c843ff9b8c796e58dc5f19de6709e42994a1", "65b72ee6", "a7534b2e58ce9612"}, 0x38) 16:57:10 executing program 2: syz_open_procfs(0x0, &(0x7f0000000240)='timers\x00') 16:57:10 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000c40), 0x0, 0x309c01) fcntl$setsig(r0, 0xa, 0x0) 16:57:10 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_RX(r0, 0x2, 0x6, 0x0, 0x0) 16:57:10 executing program 5: setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000000)=@ccm_128={{}, "f5acf062ac8bdb86", "b7a581d4c8818bcfb69edad8ae1408b7", "efeaa89f", "b98f7218251887e2"}, 0xfffffffffffffe56) 16:57:10 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x0, 0x0, 0x0, 0x0, 0x104, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x1}, 0x48) 16:57:10 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000c40), 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x127d, 0xffffffffffffffff) 16:57:10 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000c40), 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x1278, 0xffffffffffffffff) 16:57:10 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/bus/input/devices\x00', 0x0, 0x0) io_setup(0x3, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000000800)=[&(0x7f0000000500)={0x0, 0x0, 0x0, 0x512c4f24237a276d, 0x0, r0, 0x0}]) 16:57:10 executing program 4: syz_mount_image$romfs(&(0x7f00000003c0), &(0x7f0000000400)='./file0\x00', 0x0, 0x0, 0x0, 0x87000, &(0x7f00000004c0)) 16:57:10 executing program 0: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RREAD(r0, &(0x7f0000000140)={0x1000, 0x75, 0x0, {0xff5, "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"}}, 0x1000) 16:57:10 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000c40), 0x0, 0x0) close(r0) 16:57:10 executing program 1: r0 = socket$inet(0x2, 0x3, 0x4) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000040)={0x0, {{0x2, 0x0, @rand_addr=0x64010100}}}, 0x88) 16:57:10 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000001340)={0x0, 0x0, 0x0}, 0x20004001) 16:57:10 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000c40), 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x127a, 0xffffffffffffffff) 16:57:10 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000001c0)={@in6={{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @private}}}, 0x0, 0x0, 0xffe0, 0x0, "eebf0c25a75cc8a568a59b4edeeb8e8ab5a6186dfa3edb334b2bcac56d60f8cf946ed151d3c0488ac8815c1b0a0866a8668ce53b6ed48d5570a465d9666f36014db574dd178ccf534c00907b5e877e07"}, 0xd8) 16:57:10 executing program 0: inotify_init1(0x0) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000100)={0x9}, 0x0, 0x0) 16:57:10 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000019080), r0) 16:57:10 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000c40), 0x0, 0x0) ioctl$LOOP_SET_FD(r1, 0x40081271, r0) 16:57:10 executing program 1: r0 = syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x7, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000200)="32d47c595f7e982e1a4221eaed82e3577fe0ab3d5cdf36561a0c1eed0d9488c934c2524a52f5880173857544d875fc67c6376248edc30cd60621955c13bfda417b455e5801fe5ac1feb9cf19d6354bd420896f797be3dee55cf00ee3eba979bee87f4c2c32e936b202510f2742305070e6fa39678404d6288da632b0f5d35f1b835c4084bb40926b49ce09a2975c6a6a7a0141c46ab1cb7dbf51e8c57e", 0x9d, 0x2}], 0x20000, 0x0) statx(r0, &(0x7f0000000400)='./file0\x00', 0x6000, 0x4, &(0x7f0000000440)) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000100)={0x9}, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={[0x7]}, 0x8}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, &(0x7f0000062540)={0x101, [], 0x1, "73e90df8e535ff"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000063540)) 16:57:10 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000c40), 0x0, 0x0) ioctl$LOOP_SET_FD(r1, 0x127c, r0) 16:57:10 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001200)={0x6, 0x5, &(0x7f0000000000)=@framed={{}, [@initr0]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000100)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:57:10 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x17}, 0x48) 16:57:10 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f00000001c0)={'sit0\x00', 0x0}) 16:57:10 executing program 2: socketpair(0x10, 0x2, 0x2, &(0x7f0000000140)) 16:57:10 executing program 3: io_setup(0xff, &(0x7f0000000500)=0x0) io_destroy(r0) 16:57:10 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x5411, &(0x7f0000000000)) 16:57:10 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x20, 0x1, 0x2, 0x401, 0x0, 0x0, {}, [@CTA_EXPECT_MASK={0xc, 0x3, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6}]}]}, 0x20}}, 0x0) 16:57:11 executing program 0: bpf$MAP_CREATE(0x1d, &(0x7f0000000200)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 16:57:11 executing program 2: getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000600)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000000000005"], 0x24}}, 0x0) sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 16:57:11 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f00000001c0)=0xc) setresuid(0x0, r1, r1) 16:57:11 executing program 1: socketpair(0x0, 0x40802, 0x0, 0x0) 16:57:11 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000c40), 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x401870cb, 0xffffffffffffffff) 16:57:11 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_tables_names\x00') ioctl$BTRFS_IOC_SNAP_CREATE_V2(r0, 0x5451, 0x0) 16:57:11 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000040)=@ccm_128={{}, "8ca14a5664546f9a", "3bf79a19076f291fdff65bd1cd801adb", "ca7bcb5f", "3baa5534b8771475"}, 0x28) 16:57:11 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000280)={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x1, @broadcast}, 0x18, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 'erspan0\x00'}) 16:57:11 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x1e, &(0x7f0000000000)=@gcm_256={{}, "d011c845a87b6ec7", "eb5593dc0c798b3058fa70c09b12c843ff9b8c796e58dc5f19de6709e42994a1", "65b72ee6", "a7534b2e58ce9612"}, 0x38) 16:57:11 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x4, &(0x7f0000000000)=@gcm_256={{}, "d011c845a87b6ec7", "eb5593dc0c798b3058fa70c09b12c843ff9b8c796e58dc5f19de6709e42994a1", "65b72ee6", "a7534b2e58ce9612"}, 0x38) 16:57:11 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xc, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 16:57:11 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x89f0, &(0x7f0000000000)) 16:57:11 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000440)={0x6, 0x8, &(0x7f0000000280)=@framed={{}, [@func, @map_fd, @cb_func]}, &(0x7f00000001c0)='syzkaller\x00', 0x6, 0xbf, &(0x7f0000000300)=""/191, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:57:11 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000c40), 0x0, 0x0) ioctl$LOOP_SET_FD(r1, 0x1268, r0) 16:57:11 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) read(r0, &(0x7f0000000300)=""/20, 0x14) 16:57:11 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000180), 0x4) 16:57:11 executing program 2: syz_open_dev$loop(&(0x7f0000000c40), 0x0, 0x0) 16:57:11 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x8, &(0x7f0000000000)=@gcm_256={{}, "d011c845a87b6ec7", "eb5593dc0c798b3058fa70c09b12c843ff9b8c796e58dc5f19de6709e42994a1", "65b72ee6", "a7534b2e58ce9612"}, 0x38) 16:57:11 executing program 4: shmat(0x0, &(0x7f0000ffb000/0x3000)=nil, 0x4000) r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) shmat(r0, &(0x7f0000ffc000/0x3000)=nil, 0x5000) 16:57:11 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000c40), 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x301, 0xffffffffffffffff) 16:57:11 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001200)={0x6, 0x3, &(0x7f0000000000)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:57:11 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000c40), 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x80081270, 0xffffffffffffffff) 16:57:11 executing program 4: bpf$MAP_CREATE(0x3, &(0x7f0000000200)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) getresuid(&(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)) 16:57:11 executing program 5: bpf$MAP_CREATE(0x9, &(0x7f0000000200)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 16:57:11 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) timerfd_create(0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000028c0)='fd/4\x00') 16:57:11 executing program 3: request_key(&(0x7f00000000c0)='logon\x00', &(0x7f0000000100)={'syz', 0x3}, 0x0, 0xffffffffffffffff) 16:57:11 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000001300)=[{&(0x7f0000000300)="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", 0xff8, 0x9}]) 16:57:11 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xa, 0x8, 0x5, 0x8000, 0x2, 0x1}, 0x48) 16:57:11 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000c40), 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x80041284, 0xffffffffffffffff) 16:57:11 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x24, &(0x7f0000000100), 0x4) 16:57:11 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000c40), 0x0, 0x0) ioctl$LOOP_CONFIGURE(r0, 0x127b, &(0x7f0000000040)={0xffffffffffffffff, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "088b254026b063073fa45d3fcf147f2a9ad6be201bbf2c3cdfb47a8edff067af143e0dedff731bccb672ba6835cec24d0fb7ff2d4030061d7f86b55fc1f39773", "e1c05d8fcc7a1766e967682993aad2449ae6241ecc523bc067677e64ed681f70f84cbb4b2d6132a5dd9e9b94833f71ebc51b611b3a8ed8764818c632c15af590", "9ec2c7fa0af7d7aefd021dbf194b9bf699d5cb5f6650f8caa4ca873d32a5750b"}}) 16:57:11 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=ANY=[@ANYBLOB="30000000050601"], 0x30}}, 0x0) 16:57:11 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8920, &(0x7f0000000040)) 16:57:11 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000c40), 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x1274, 0xffffffffffffffff) 16:57:11 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000c40), 0x0, 0x0) ioctl$LOOP_CONFIGURE(r0, 0x127a, &(0x7f0000000040)={0xffffffffffffffff, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "088b254026b063073fa45d3fcf147f2a9ad6be201bbf2c3cdfb47a8edff067af143e0dedff731bccb672ba6835cec24d0fb7ff2d4030061d7f86b55fc1f39773", "e1c05d8fcc7a1766e967682993aad2449ae6241ecc523bc067677e64ed681f70f84cbb4b2d6132a5dd9e9b94833f71ebc51b611b3a8ed8764818c632c15af590", "9ec2c7fa0af7d7aefd021dbf194b9bf699d5cb5f6650f8caa4ca873d32a5750b"}}) 16:57:11 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000c40), 0x0, 0x0) ioctl$LOOP_CONFIGURE(r0, 0x1263, &(0x7f0000000040)={0xffffffffffffffff, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "088b254026b063073fa45d3fcf147f2a9ad6be201bbf2c3cdfb47a8edff067af143e0dedff731bccb672ba6835cec24d0fb7ff2d4030061d7f86b55fc1f39773", "e1c05d8fcc7a1766e967682993aad2449ae6241ecc523bc067677e64ed681f70f84cbb4b2d6132a5dd9e9b94833f71ebc51b611b3a8ed8764818c632c15af590", "9ec2c7fa0af7d7aefd021dbf194b9bf699d5cb5f6650f8caa4ca873d32a5750b"}}) [ 157.812235] Dev loop0: unable to read RDB block 8 [ 157.820538] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. [ 157.822798] loop0: unable to read partition table [ 157.852023] loop0: partition table beyond EOD, truncated 16:57:11 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000c40), 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x40086602, 0xffffffffffffffff) 16:57:11 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={[{@mpol={'mpol', 0x3d, {'local', '=relative', @val={0x3a, [0x31, 0x2d]}}}}]}) [ 157.871442] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) [ 157.903459] Dev loop0: unable to read RDB block 8 [ 157.911840] loop0: unable to read partition table 16:57:12 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000c40), 0x0, 0x141080) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 16:57:12 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/protocols\x00') ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 16:57:12 executing program 4: sendmsg$DCCPDIAG_GETSOCK(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) io_setup(0xff, &(0x7f0000000500)) 16:57:12 executing program 3: setuid(0xee01) bpf$PROG_LOAD_XDP(0x10, 0x0, 0x0) 16:57:12 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000001340)={0x0, 0x0, 0x0, 0x0, &(0x7f00000012c0)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xffffffffffffffff, 0xee00}}}], 0x20}, 0x0) 16:57:12 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$F_GET_RW_HINT(r0, 0x40b, 0xfffffffffffffffe) 16:57:12 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x5411, &(0x7f0000000040)) [ 157.914374] tmpfs: Bad value 'local=relative:1-' for mount option 'mpol' [ 157.924601] loop0: partition table beyond EOD, truncated 16:57:12 executing program 0: setuid(0xee01) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x6, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:57:12 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) 16:57:12 executing program 3: shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x4000) shmdt(0x0) 16:57:12 executing program 0: pselect6(0x40, &(0x7f00000001c0), &(0x7f0000000200)={0x1}, &(0x7f0000000240)={0x7}, &(0x7f0000000280)={0x77359400}, 0x0) 16:57:12 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000c40), 0x0, 0x0) ioctl$LOOP_SET_FD(r1, 0x1260, r0) 16:57:12 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xa, 0x0, 0x0, 0x0, 0x4, 0x1}, 0x48) 16:57:12 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000c40), 0x0, 0x0) ioctl$LOOP_CONFIGURE(r0, 0x125d, &(0x7f0000000040)={0xffffffffffffffff, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "088b254026b063073fa45d3fcf147f2a9ad6be201bbf2c3cdfb47a8edff067af143e0dedff731bccb672ba6835cec24d0fb7ff2d4030061d7f86b55fc1f39773", "e1c05d8fcc7a1766e967682993aad2449ae6241ecc523bc067677e64ed681f70f84cbb4b2d6132a5dd9e9b94833f71ebc51b611b3a8ed8764818c632c15af590", "9ec2c7fa0af7d7aefd021dbf194b9bf699d5cb5f6650f8caa4ca873d32a5750b"}}) 16:57:12 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000300)={'veth1_virt_wifi\x00', &(0x7f0000000000)=@ethtool_per_queue_op={0x4b, 0x30}}) 16:57:12 executing program 0: pselect6(0x40, &(0x7f0000000000)={0x800}, 0x0, 0x0, 0x0, 0x0) 16:57:12 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_tables_names\x00') ioctl$BTRFS_IOC_SNAP_CREATE_V2(r0, 0xc020660b, 0x0) 16:57:12 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) sendmmsg$sock(r0, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 16:57:12 executing program 2: syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_tables_names\x00') syz_open_procfs(0x0, &(0x7f0000000040)='net/udplite\x00') 16:57:12 executing program 1: bpf$MAP_CREATE(0x22, &(0x7f0000000200)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 16:57:12 executing program 0: setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000000), 0x4) getrusage(0x0, &(0x7f0000000000)) 16:57:12 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000ac0)={0x6, 0x3, &(0x7f0000000580)=@framed, &(0x7f0000000600)='syzkaller\x00', 0x2, 0xbb, &(0x7f0000000640)=""/187, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:57:12 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f00000007c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}]}}, &(0x7f0000000080)=""/133, 0x2e, 0x85, 0x1}, 0x20) 16:57:12 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=ANY=[@ANYBLOB="30000000050601040000000000000000050000070900020073797a320000000005"], 0x30}}, 0x0) 16:57:12 executing program 5: r0 = shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0xc000) shmdt(r0) 16:57:12 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001700)={0x6, 0x2, &(0x7f00000001c0)=@raw=[@exit, @ldst={0x0, 0x3}], &(0x7f0000000280)='GPL\x00', 0x4, 0x1000, &(0x7f00000002c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:57:12 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f00000014c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) 16:57:12 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000c40), 0x0, 0x0) ioctl$LOOP_SET_FD(r1, 0x127a, r0) 16:57:12 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000c40), 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x1264, 0xffffffffffffffff) 16:57:12 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=@nl=@unspec, 0x80) 16:57:12 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f00000007c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {0xa}, {}]}]}}, &(0x7f0000000080)=""/133, 0x3e, 0x85, 0x1}, 0x20) 16:57:12 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x6, 0x5, &(0x7f0000000080)=ANY=[], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:57:12 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000c40), 0x0, 0x141080) ioctl$LOOP_SET_FD(r0, 0x4c00, r0) [ 158.200270] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 16:57:12 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x3, &(0x7f0000000000)=@gcm_256={{}, "d011c845a87b6ec7", "eb5593dc0c798b3058fa70c09b12c843ff9b8c796e58dc5f19de6709e42994a1", "65b72ee6", "a7534b2e58ce9612"}, 0x38) 16:57:12 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x0, 0x0, 0x0, 0x0, 0xf78}, 0x48) 16:57:12 executing program 2: setuid(0xee01) socketpair(0x11, 0x0, 0x0, &(0x7f0000000000)) 16:57:12 executing program 1: r0 = timerfd_create(0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, 0x0) 16:57:12 executing program 5: bpf$MAP_CREATE(0x12, &(0x7f0000000200)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 16:57:12 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000c40), 0x0, 0x0) ioctl$LOOP_SET_FD(r1, 0x80081280, r0) 16:57:12 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000280)={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 'erspan0\x00'}) 16:57:12 executing program 0: request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)='/dev/loop#\x00', 0x0) 16:57:12 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg$unix(r0, &(0x7f0000000cc0)={0x0, 0x0, &(0x7f0000000640)=[{0x0, 0xffffff7f}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 16:57:12 executing program 5: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmat(r0, &(0x7f0000ffd000/0x1000)=nil, 0x6000) shmat(r0, &(0x7f0000ffb000/0x3000)=nil, 0x4000) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x5000) 16:57:12 executing program 1: syz_read_part_table(0x0, 0x0, &(0x7f0000001300)) syz_mount_image$romfs(0x0, &(0x7f00000013c0)='./file0\x00', 0x100, 0x6, &(0x7f0000002800)=[{&(0x7f0000001500)="cf33726de10a7b57a98f188c10a1eebec3ee9d42222d40bc5d8c204200eb198dbeaffba211878a4028a6e226d1cd2f6483e735834892ec5022afb1c142a0a306c09c1db189987d6036ea8d7f2e4ce8c4e47917a7bb8bd04748e6c457b7c9f81c6717c61c7543702d28360c61cf282ee3665e6f252b3a37800c626ca14113e9afb8edb727952cbd682763d031772dc2b027a446b46c838920b74ef94e03b8562b2d17110a60c779571b6f297b69a5e1ebd82dbae6abbe04bb857f5a3911126c7c2b26d8", 0xc3}, {&(0x7f0000001600)}, {0x0, 0x0, 0x1}, {&(0x7f00000016c0)="505474c44e16c6d44a400af1215645aba08de0cba292de94c4869a79f6510238fed20de9b6e440302c59fd2b09f028644c5a3e05c7aee58dce1e4d1176e140e54c3d012d18ee1873cb25733605b496b6f97b04996a3427f0d3fcf64383be4620fcfa08ee02432ce0d1cff1e9a7cea4337e62b5c145f0bf502ddd2f2cecd4a020e4a210782f65f71debcecdd970e3a5a0261ecd89716126b412adb6cf", 0x9c, 0x931b}, {&(0x7f0000001780), 0x0, 0x3ff}, {&(0x7f0000001800)="55a1189e6595f73b38f7af44596845de0a8eb73c529b6d121666df275e6bf7da59522b0a7c03a5ef608834e5a9c0dcb96ac10c8e37184c77001c614112dc668ca52bd4b6fee77be623a3d83bcd3d8f417057e56426e849995f0e45070aa6b72b48d17217693c4f2e336203362f56dbfcbbc9b17e1813b4f63e24eca80c913a1fa08f9a8199867a4a398206a209b4eacabd6715cb9af2a212f8d6267eb32644ca91e74ff5ec97a7b4c09a69be34079dc5ef924609db423c0508ff25a533bd9196cfd61f1feca91740befb59c593767d801bd13129c77db360ba20961055cd9854e5ab9155afabe6afe928fb0c5417b76487745c684079906dd7c13922fe67f0a7af13f7a95aabeb5b1b88309a55b37197b8a1faf08e8c75aded894b2409a87e0bb355cec12d73f2b2bdb7f4bff301fed56e1dd8c5847355a7285f5a41cf60a41cea971a09ba410975dc4d76a047da8b4c19734921c775c8bbcb6fe0d968e52ba8b43b7c589b2c9de05058894aa074dade1c1bce695aecfb964e2f5c0b25319908dc8d99a268c0e1592abd86a16a5282f970cd6dc9ad865a1a6a1d24161b391ae1e8a936e3a50bd547b31ef4f30824886a7fa39506c5c091f8a68a4e947358c8b2cb234b2fe602b245d656fb0ee39dade61ab9155d0e6db922d002f8d9812aff402134dd28d1cc49a55ae8a4a3d4433f54d66cef06ded8c61a919842feea117671ba287d8d9297e650c332dd043a8d6880a9950c7b3499b52fb0408fc84662e501d1bf2d10260ad396648cf32d577df237e30f294ef5c5786fc93687e622a6d814fc96cfaf83ad1b69ed0101330f553339e6b341d43dd1d97acc8e8296c2c6b9e1ed3212afb7bfb001b37bb43a42adc436366c77cff4083eb4462f80e8b5984e333048254a6dffdb5c1e831505cc01eb04c9e91bd1bbb438e1758cff997ed0de272444846cb1286c7dbe4358f254ab7a8a39cd0e5ccceea43455f825fe99bf50d13cf2bafe4314efc45baac17dea4f54847c7da264429af8f16ac2fe07a01dbd4d76b53aafe389b7f2a5d6a5028d6cf5bda736ff781a73de417c816757ca180ed03b2561dc9e868c87b4fa57770587d66503013259d0ce9def4fe9d810c2cb243756c9b4f9254bd9732b0a06223fc3e301d203e9f58dda6a8eb7fa9c48faefd1d8e27564d8fadc746197c443dbfdda0a608858fe0f29131af32a2623009b00fde34ddd5c9b7f292cf402fd28d74a345e7182e822a03c2c6c9e8aff9fbee3c0b9788b042ea543e6bafc6b3aee74e9b36ebd51090eaabec2a703bb79c5e566701ed59ce4f3d612c52a142eec2c4674091cf79a6e664ce179e438ed9f1cc1d880532fc5b626a98869cef48ddf43c672749d6dec0b5b15ea3faa3ef3b7b5e6af8457311115200a2424f422aef163695922162d1be47ee8363ea42210caedc13ba74edd67dd1aa583f0ba916070756f7c53838d74d12c269d2f7f3311038fcacfce3aa2894f31185b821474464af8bbae6fb23ff16c27c366df6eaa7623e3874d3e030435b02cbac1d780c5775b9e718c3944a844d27b43b0c1f606f9dac22ded734bc58806e690a71063de25082b5e8d0380a679595991353558dc3592c56e3a30362f31aff849aa0fc3d02a7e2cf73cd5f89d87b553236abb558333f321111ac2c86b5320b89157d92b9405bdadd43a9aaa0489ddb930a7ec3ff7a2b182ef0d2deb0a29ad1e1e0b927b97b3a2da5f6f9db7899b3d851ab1c71d15230ec8f85ec1a7ceb51256c915c69bc9c108bd82e89b89211a2de6dbbf5d0669afae8be23938493b719f503011a2bc626568bc426cb63187ab753ae6932724108a856f0f2fcc24c0802fcf6f3b8df3daddd2817a1a2452b61f2bb374b353747e36445298d86bbd28f42c1b0b4c1ed113801b2671f342fcab3b3528462da019fc46deb369899b0a7fcea6af19c93d48ab005051c8b5c3d94ec7bb5fb65f45ffb2c7fe18ed29b23bd6702e537fdc0fa883e63bb404311e3109331aa48623159e7bcbc7c726e60eaddb12eb8d4effdf1ced4876ce1eeb242250c35130e1a571cc56bb28be48d4387df7e2e5793859d3e142f4cb89cc236b9f6df24c4d5a4b783005965360bd1f2815428ec9e2c9016bc389501282b2accc7ef8d7c4bc148bbdca574286ed23f2067125050d03f9a1ea713455dbf4ffec552fe3a9d8ec32aaf5dba902822a95c2c0e5f73ed11ec34f621cb2f0ce4ce283cc3911cbdc44b9aee6cbe79293b830fe715564cb4036d898a776236f9aaeacbaef98d80d73145149f040e1dd6edd62194120638955daab37e832796dbb4d2fbd0c297f50facd4d48497059ae901b2196ef66629ef8d4ba3973b945fdbfb9c75ddcf12c4297f1ba5e4bb91fa7cac30243352366b95fd4665da3da15d7693853602ab6f2ad8d2e3e0ff5e515c70ba3bb9236eaab56aae2d7f2084ff25ee6874b4c54def7513c76af6eb2b016d4ba39c4fc599bd01deb95f86a0f495b84c34a9d9318c59df7e2ed4c8456eff67c71239c757437d218905513edb751cf15ef5b28be9d0bfa03be3eaae6e0e114e6d7ca022dd75f5991c8f6f8c4258d8e4cdde199327a4a8035c4ebd08a6d7840c0b8c7aaa32a9bef2421a559804aaf8cf05015a1cc88927092b21cf6359e1125d1fa7ce7e4032b0a785da326f40553a64a99b04a184ac9cbd8c33b6ed35cf9bdffdcca7cfbe2cca9ae206a09da3c244e2b2f0a3545e9a5868e516c880eaef1f08a4f5892321a05e5595ea23ed8305e3a3bcd3bb74540e15e9ce1a60206769f21f38ad3c1ef6baa84995ca7f87c57a0e66619d3587f6b85b167b661411df1ba17f077d4b0fe882b4f25a5bb53be1735975289bf6be22d62ceeac271b90e088a14224bea31ab40f3d7888530ec2ca044376c4b900ec198c5fb244972fa85b90d0df8d33830603b94eddf7df7987ec722d5df70a4ee6ecc4552a6df224270f52b24e2ac9a01c148bcd94a178dec3c4ef7c952436b7377222372b3e03531164aa1f213de7407a73dae987d95acbde0a7d36601c6f9693c14e7d5e264904d1bcfaf5529742f730afd42089cf7878bd0f00ee98b4bbe4e4935f39885f3da18efa524b6e1e46009a69b4d71c6c52a042f85d1608a38fc1282caf212586db0ec2e19113ba8182f55f965a36ab4768dddea38ef0ddd41ba90ce18eafb7f66aaf042edb04f76813a6a47e5ce23a93b719bb4d737b8d7a93e318defb56de6175f1a9e7836dd61168b02a005941c2ebf28ce5ce91d617e5a9f4b5c6133a165b7c43fe211b60c4310072345ac431ca606206403d5ac6bf37f1f85853f32e62a562c654a2eddf68f1934a148099c623d3bd78d51b950afe72d4a2d1987e5b4bb376412432b45743a75dfe0e8aef43c0209f422e86819b6e26e0732a5b237b157bc40929dc1bbba3ecbc826409c6e789dd95c5572a95efb330a0d61ed547e77cc88c812f94930cfa252f66278e42417b92b4c5a629f321507f6852c91390bdf24e2bb5fa341aaa25b0720e115add56a70fb93a4f182c05cd55962489fc3317c2df0e46139e3f5eee9a8beb6729bc2991ce96f842c663bdc7e80b68053ed6b5d7516c37f49a6c7c2072f3c704b92d40ecb8955384afcb271ab9dcdd042816430fed4c12f45fc0b11ec511c8eb607e6ccfe0cb0409683f71d261769878fca5daad207483e56beec9ce2c8301d0db08f588be6aaeb7c80c5307f4f8417cfaad88724aef5e695dcce72fad25ff56e0d5f6e3aeb2390b38863b2bfcb84a178aeaa1885740479dcf676128a", 0xa79}], 0x0, &(0x7f0000002a00)={[{}, {'%'}, {'('}], [{@mask={'mask', 0x3d, 'MAY_APPEND'}}, {@euid_eq={'euid', 0x3d, 0xee00}}, {@uid_gt}]}) 16:57:12 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000040), &(0x7f0000000100)=0x4) 16:57:12 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x6b1, &(0x7f0000000000)=@gcm_256={{}, "d011c845a87b6ec7", "eb5593dc0c798b3058fa70c09b12c843ff9b8c796e58dc5f19de6709e42994a1", "65b72ee6", "a7534b2e58ce9612"}, 0x38) 16:57:12 executing program 4: clock_adjtime(0x0, &(0x7f0000000480)={0xba8b}) 16:57:12 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000180)=@mangle={'mangle\x00', 0x1f, 0x6, 0x4f0, 0x368, 0x0, 0x368, 0x368, 0x278, 0x458, 0x458, 0x458, 0x458, 0x458, 0x6, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @inet=@DSCP={0x28, 'DSCP\x00', 0x0, {0x36}}}, {{@ip={@remote, @loopback, 0xff, 0x0, 'syz_tun\x00', 'bond_slave_1\x00', {}, {}, 0x89, 0x2, 0x24}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28}, {0xa}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, 0x231, 0x4, [0x2d, 0x26, 0x40, 0xa, 0x7, 0x25, 0x40, 0xf, 0x3, 0x14, 0x0, 0x0, 0x1d, 0x35, 0x37, 0x12], 0x1, 0x7fff, 0x6}}}, {{@uncond, 0x0, 0xc0, 0xe8, 0x0, {}, [@inet=@rpfilter={{0x28}, {0x4}}, @inet=@rpfilter={{0x28}, {0xd}}]}, @TTL={0x28, 'TTL\x00', 0x0, {0x2, 0xf7}}}, {{@ip={@empty, @broadcast, 0x0, 0x0, '\x00', 'dummy0\x00', {}, {0xff}, 0x62, 0x3, 0x25}, 0x0, 0xc8, 0xf0, 0x0, {}, [@common=@addrtype={{0x30}}, @inet=@rpfilter={{0x28}}]}, @ECN={0x28, 'ECN\x00', 0x0, {0x0, 0xc1}}}, {{@uncond, 0x0, 0xc8, 0xf0, 0x0, {}, [@common=@inet=@dccp={{0x30}, {[], [0x4e20], 0x0, 0x2, 0x1f, 0x3}}, @inet=@rpfilter={{0x28}}]}, @ECN={0x28, 'ECN\x00', 0x0, {0x1, 0x3}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x550) 16:57:12 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000c40), 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x40081271, 0xffffffffffffffff) 16:57:12 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r0) 16:57:12 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg$unix(r0, &(0x7f0000000cc0)={0x0, 0x0, &(0x7f0000000640)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0xf0ff7f}, 0x0) 16:57:12 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x6ca, &(0x7f0000000000)=@gcm_256={{}, "d011c845a87b6ec7", "eb5593dc0c798b3058fa70c09b12c843ff9b8c796e58dc5f19de6709e42994a1", "65b72ee6", "a7534b2e58ce9612"}, 0x38) 16:57:12 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000000)=@gcm_256={{}, "d011c845a87b6ec7", "eb5593dc0c798b3058fa70c09b12c843ff9b8c796e58dc5f19de6709e42994a1", "65b72ee6", "a7534b2e58ce9612"}, 0x38) 16:57:12 executing program 3: prctl$PR_SET_TAGGED_ADDR_CTRL(0x37, 0x7fff8) 16:57:12 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8915, &(0x7f0000000040)) 16:57:12 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x0, 0x0, 0x0, 0x0, 0xf78, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x2}, 0x48) 16:57:12 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000c40), 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x1262, 0xffffffffffffffff) [ 158.449956] x_tables: ip_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING 16:57:12 executing program 0: bpf$MAP_CREATE(0x11, &(0x7f0000000200)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 16:57:12 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000100), 0x4) 16:57:12 executing program 1: shmat(0x0, &(0x7f0000ffb000/0x3000)=nil, 0x4000) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x5000) 16:57:12 executing program 2: shmat(0x0, &(0x7f0000ffd000/0x1000)=nil, 0x6000) shmat(0x0, &(0x7f0000ffb000/0x3000)=nil, 0x4000) r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) shmat(r0, &(0x7f0000ffc000/0x3000)=nil, 0x5000) 16:57:12 executing program 3: socketpair(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) 16:57:12 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000c40), 0x0, 0x0) read(r0, 0x0, 0x0) 16:57:12 executing program 1: syz_mount_image$romfs(&(0x7f00000003c0), &(0x7f0000000400)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)={[{}]}) 16:57:12 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, &(0x7f0000000080)) 16:57:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreq(r0, 0x0, 0x4, 0x0, &(0x7f0000000480)) 16:57:12 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_triestat\x00') read$FUSE(r0, &(0x7f0000002180)={0x2020}, 0x2020) 16:57:12 executing program 5: io_setup(0x802, &(0x7f0000000080)) 16:57:12 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0xe, &(0x7f0000000000)=@gcm_256={{}, "d011c845a87b6ec7", "eb5593dc0c798b3058fa70c09b12c843ff9b8c796e58dc5f19de6709e42994a1", "65b72ee6", "a7534b2e58ce9612"}, 0x38) 16:57:12 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x89b1, &(0x7f0000000040)) 16:57:12 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000c40), 0x0, 0x0) ioctl$LOOP_CONFIGURE(r0, 0x127c, &(0x7f0000000040)={0xffffffffffffffff, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "088b254026b063073fa45d3fcf147f2a9ad6be201bbf2c3cdfb47a8edff067af143e0dedff731bccb672ba6835cec24d0fb7ff2d4030061d7f86b55fc1f39773", "e1c05d8fcc7a1766e967682993aad2449ae6241ecc523bc067677e64ed681f70f84cbb4b2d6132a5dd9e9b94833f71ebc51b611b3a8ed8764818c632c15af590", "9ec2c7fa0af7d7aefd021dbf194b9bf699d5cb5f6650f8caa4ca873d32a5750b"}}) 16:57:12 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x0, 0x0, 0x0, 0x0, 0x804, 0x1, 0x10001, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x1}, 0x48) 16:57:12 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000c40), 0x0, 0x0) ioctl$LOOP_CONFIGURE(r0, 0x80041285, &(0x7f0000000040)={0xffffffffffffffff, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "088b254026b063073fa45d3fcf147f2a9ad6be201bbf2c3cdfb47a8edff067af143e0dedff731bccb672ba6835cec24d0fb7ff2d4030061d7f86b55fc1f39773", "e1c05d8fcc7a1766e967682993aad2449ae6241ecc523bc067677e64ed681f70f84cbb4b2d6132a5dd9e9b94833f71ebc51b611b3a8ed8764818c632c15af590", "9ec2c7fa0af7d7aefd021dbf194b9bf699d5cb5f6650f8caa4ca873d32a5750b"}}) 16:57:12 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0x19}, 0x48) 16:57:12 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x6c9, 0x0, 0x0) 16:57:12 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/slabinfo\x00', 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x6, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x5, 0xe4, &(0x7f00000000c0)=""/228, 0x0, 0x0, '\x00', 0x0, 0x25, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x10}, 0x80) 16:57:12 executing program 2: syz_read_part_table(0x0, 0x3, &(0x7f0000001300)=[{&(0x7f0000000000)="33ed010af030c6d753ea760742c88b934c212436536472da2d20fde67fa5f87783b70bdf0916f7ff57adcc88859d5c0f0881ad1321eb96c1ec7cca3687726acb747a2ab4fdf9d766899c782e2b6c05f890b37861a6a1205c29164920b24a7a90c80675158c07c563abaeb0071f02b72608d9b83da994ea3748849b6a85dca98e194b06010dcb30705c643633af4adaab04cf6e88e1c49120d255cb0120c4295887e66c", 0xa3, 0x5b833ec}, {0x0, 0x0, 0x2}, {&(0x7f0000000140)}]) 16:57:12 executing program 4: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000100)={0x9}, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={[0x7]}, 0x8}) 16:57:12 executing program 1: tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xd7f61a22ed1692ff) 16:57:12 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000c40), 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x2, 0xffffffffffffffff) 16:57:12 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x6cc, &(0x7f0000000000)=@gcm_256={{}, "d011c845a87b6ec7", "eb5593dc0c798b3058fa70c09b12c843ff9b8c796e58dc5f19de6709e42994a1", "65b72ee6", "a7534b2e58ce9612"}, 0x38) 16:57:12 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x16, 0x4, 0x0, 0x10001, 0x0, 0x1}, 0x48) 16:57:12 executing program 4: syz_mount_image$romfs(&(0x7f0000000140), &(0x7f00000013c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002a00)={[{'*&%(#-'}]}) 16:57:12 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg$unix(r0, &(0x7f0000000cc0)={0x0, 0x0, &(0x7f0000000640)=[{0x0, 0xffffff7f00000000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 16:57:12 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000c40), 0x0, 0x0) ioctl$LOOP_CONFIGURE(r0, 0x80041284, &(0x7f0000000040)={0xffffffffffffffff, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "088b254026b063073fa45d3fcf147f2a9ad6be201bbf2c3cdfb47a8edff067af143e0dedff731bccb672ba6835cec24d0fb7ff2d4030061d7f86b55fc1f39773", "e1c05d8fcc7a1766e967682993aad2449ae6241ecc523bc067677e64ed681f70f84cbb4b2d6132a5dd9e9b94833f71ebc51b611b3a8ed8764818c632c15af590", "9ec2c7fa0af7d7aefd021dbf194b9bf699d5cb5f6650f8caa4ca873d32a5750b"}}) 16:57:12 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={[{@size={'size', 0x3d, [0x6d, 0x0]}}]}) 16:57:12 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x6c4, &(0x7f0000000000)=@gcm_256={{}, "d011c845a87b6ec7", "eb5593dc0c798b3058fa70c09b12c843ff9b8c796e58dc5f19de6709e42994a1", "65b72ee6", "a7534b2e58ce9612"}, 0x38) 16:57:12 executing program 5: pselect6(0x40, &(0x7f0000000300), 0x0, &(0x7f0000000380)={0x6}, &(0x7f00000003c0)={0x0, 0x989680}, &(0x7f0000000440)={&(0x7f0000000400)={[0x6]}, 0x8}) 16:57:12 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000740), &(0x7f0000000780)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000880)={[{@gid={'gid', 0x3d, 0xffffffffffffffff}}]}) 16:57:12 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x9, &(0x7f0000000000)=@gcm_256={{}, "d011c845a87b6ec7", "eb5593dc0c798b3058fa70c09b12c843ff9b8c796e58dc5f19de6709e42994a1", "65b72ee6", "a7534b2e58ce9612"}, 0x38) 16:57:12 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x1a, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x0, 0x1}, 0x48) 16:57:12 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x6, &(0x7f0000000000)=@gcm_256={{}, "d011c845a87b6ec7", "eb5593dc0c798b3058fa70c09b12c843ff9b8c796e58dc5f19de6709e42994a1", "65b72ee6", "a7534b2e58ce9612"}, 0x38) 16:57:12 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000c40), 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x1268, 0xffffffffffffffff) 16:57:12 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x6c9, &(0x7f0000000000)=@gcm_256={{}, "d011c845a87b6ec7", "eb5593dc0c798b3058fa70c09b12c843ff9b8c796e58dc5f19de6709e42994a1", "65b72ee6", "a7534b2e58ce9612"}, 0x38) 16:57:12 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000640)={0x14, 0x15, 0xa, 0x201}, 0x14}}, 0x0) 16:57:12 executing program 3: bpf$MAP_CREATE(0xf, &(0x7f0000000200)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 16:57:12 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000c40), 0x0, 0x0) ioctl$LOOP_CONFIGURE(r0, 0x1267, &(0x7f0000000040)={0xffffffffffffffff, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "088b254026b063073fa45d3fcf147f2a9ad6be201bbf2c3cdfb47a8edff067af143e0dedff731bccb672ba6835cec24d0fb7ff2d4030061d7f86b55fc1f39773", "e1c05d8fcc7a1766e967682993aad2449ae6241ecc523bc067677e64ed681f70f84cbb4b2d6132a5dd9e9b94833f71ebc51b611b3a8ed8764818c632c15af590", "9ec2c7fa0af7d7aefd021dbf194b9bf699d5cb5f6650f8caa4ca873d32a5750b"}}) 16:57:13 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, &(0x7f0000000180)) 16:57:13 executing program 4: syz_mount_image$romfs(&(0x7f00000003c0), &(0x7f0000000400)='./file0\x00', 0x0, 0x0, &(0x7f0000000480), 0x87000, &(0x7f00000004c0)) 16:57:13 executing program 2: bpf$MAP_CREATE(0x15, &(0x7f0000000200)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 16:57:13 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, &(0x7f0000000740)) 16:57:13 executing program 3: pselect6(0x40, &(0x7f00000001c0), &(0x7f0000000200)={0x1}, 0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) [ 158.883224] tmpfs: Bad value '0xffffffffffffffff' for mount option 'gid' 16:57:13 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x891e, &(0x7f0000000040)) 16:57:13 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x18, r1, 0xb21, 0x0, 0x0, {0x2}, [@ETHTOOL_A_CHANNELS_HEADER={0x4}]}, 0x18}}, 0x0) 16:57:13 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000c40), 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x40101286, 0xffffffffffffffff) 16:57:13 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000c40), 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x5421, 0xffffffffffffffff) 16:57:13 executing program 5: openat$binderfs(0xffffffffffffff9c, &(0x7f0000000600)='./binderfs2/custom1\x00', 0xa285c902a565d87, 0x0) 16:57:13 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x89e0, 0x0) 16:57:13 executing program 2: bpf$MAP_CREATE(0x7, &(0x7f0000000200)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 16:57:13 executing program 1: r0 = socket(0x11, 0x3, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000004c0), r0) 16:57:13 executing program 4: setuid(0xee01) bpf$PROG_LOAD_XDP(0xb, 0x0, 0x0) 16:57:13 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0xd, &(0x7f0000000000)=@gcm_256={{}, "d011c845a87b6ec7", "eb5593dc0c798b3058fa70c09b12c843ff9b8c796e58dc5f19de6709e42994a1", "65b72ee6", "a7534b2e58ce9612"}, 0x38) 16:57:13 executing program 2: getrusage(0x3, 0x0) 16:57:13 executing program 4: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) shmctl$IPC_SET(r0, 0x1, &(0x7f0000000080)={{0x0, 0xffffffffffffffff, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 16:57:13 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000c40), 0x0, 0x0) ioctl$LOOP_SET_FD(r1, 0x127e, r0) 16:57:13 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) close(r0) 16:57:13 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000c40), 0x0, 0x0) ioctl$LOOP_CONFIGURE(r0, 0x80081280, &(0x7f0000000040)={0xffffffffffffffff, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "088b254026b063073fa45d3fcf147f2a9ad6be201bbf2c3cdfb47a8edff067af143e0dedff731bccb672ba6835cec24d0fb7ff2d4030061d7f86b55fc1f39773", "e1c05d8fcc7a1766e967682993aad2449ae6241ecc523bc067677e64ed681f70f84cbb4b2d6132a5dd9e9b94833f71ebc51b611b3a8ed8764818c632c15af590", "9ec2c7fa0af7d7aefd021dbf194b9bf699d5cb5f6650f8caa4ca873d32a5750b"}}) 16:57:13 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000000)={'security\x00'}, &(0x7f0000000080)=0x54) 16:57:13 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, 0x0, 0x0) 16:57:13 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000c40), 0x4000000004, 0x0) close(r0) 16:57:13 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x16, 0x0, 0x8000, 0xd5f}, 0x48) 16:57:13 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x1305, 0x1}, 0x48) 16:57:13 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000c40), 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x401c5820, 0xffffffffffffffff) 16:57:13 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x5, 0x8, 0x5, 0x8000, 0x0, 0x1}, 0x48) 16:57:13 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) 16:57:13 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000140), 0x0, 0x20401) read(r0, 0x0, 0x0) 16:57:13 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000400)={0x6, 0x1, &(0x7f0000000000)=@raw=[@call], &(0x7f0000000080)='GPL\x00', 0x4, 0xd9, &(0x7f00000000c0)=""/217, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:57:13 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_triestat\x00') read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f0000002180)={0x2020}, 0x2020) 16:57:13 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000c40), 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x125e, 0xffffffffffffffff) 16:57:13 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_buf(r0, 0x0, 0x28, 0x0, 0x0) 16:57:13 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000c40), 0x0, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_CONFIGURE(r0, 0x4020940d, &(0x7f0000000040)={r1, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "088b254026b063073fa45d3fcf147f2a9ad6be201bbf2c3cdfb47a8edff067af143e0dedff731bccb672ba6835cec24d0fb7ff2d4030061d7f86b55fc1f39773", "e1c05d8fcc7a1766e967682993aad2449ae6241ecc523bc067677e64ed681f70f84cbb4b2d6132a5dd9e9b94833f71ebc51b611b3a8ed8764818c632c15af590", "9ec2c7fa0af7d7aefd021dbf194b9bf699d5cb5f6650f8caa4ca873d32a5750b"}}) 16:57:13 executing program 2: syz_open_dev$loop(&(0x7f00000000c0), 0x0, 0x101083) 16:57:13 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000600)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000000000005"], 0x24}}, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, 0x0, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$gtp(0x0, 0xffffffffffffffff) 16:57:13 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000d80)='/proc/cgroups\x00', 0x0, 0x0) 16:57:13 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={[{@mpol={'mpol', 0x3d, {'default', '=static', @val={0x3a, [0x32, 0x38]}}}}]}) 16:57:13 executing program 5: syz_read_part_table(0x0, 0x4, &(0x7f0000001300)=[{0x0, 0x0, 0x5b833ec}, {0x0}, {&(0x7f0000000140)}, {&(0x7f0000000180)}]) syz_mount_image$romfs(&(0x7f0000000140), &(0x7f00000013c0)='./file0\x00', 0x0, 0x2, &(0x7f0000002800)=[{&(0x7f0000001400)="5c90f900072c527805c4d06ea1c9c5941be310421686414619b2c9875629f1ecfd3948d6edc00162c1c4acbdad99278d7e125fb87e5bf936ed50383ec739c6c6c2e9f68186170507d61a459e47a3cd63b04799663547c19b7ca31994928c1556bb2b991a2331c8ebb62a5827e1e8aa92f93aa1384248a5d7f281e9602bd53265244ca2a508bd55fea3e0f874545ff721b2bd1af153fddc7c1a", 0x99, 0x2}, {0x0}], 0x0, &(0x7f0000002a00)={[], [{@euid_eq={'euid', 0x3d, 0xee00}}]}) 16:57:13 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, 0xfffffffffffffffe}, 0x0) 16:57:13 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000c40), 0x0, 0x141080) read(r0, 0x0, 0x0) 16:57:13 executing program 3: bpf$MAP_CREATE(0x18, &(0x7f0000000200)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2}, 0x48) 16:57:13 executing program 0: setuid(0xee01) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0xe}, 0x48) 16:57:13 executing program 4: syz_mount_image$romfs(0x0, &(0x7f00000013c0)='./file0\x00', 0x0, 0x5, &(0x7f0000002800)=[{&(0x7f0000001500)="cf", 0x1}, {&(0x7f0000001600)='4', 0x1, 0xc60a}, {0x0}, {0x0}, {&(0x7f0000001800)="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", 0x1000, 0x3}], 0x0, 0x0) [ 159.286069] tmpfs: Bad value 'default=static:28' for mount option 'mpol' 16:57:13 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) fanotify_mark(r0, 0x101, 0x11, 0xffffffffffffffff, 0x0) 16:57:13 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) sendmsg$SMC_PNETID_ADD(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={0x0}}, 0x0) 16:57:13 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000c40), 0x0, 0x0) ioctl$LOOP_SET_FD(r1, 0x1269, r0) 16:57:13 executing program 5: setuid(0xee01) syz_open_dev$vcsa(&(0x7f0000000000), 0x0, 0x331202) 16:57:13 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x1b, &(0x7f0000000000)=@gcm_256={{}, "d011c845a87b6ec7", "eb5593dc0c798b3058fa70c09b12c843ff9b8c796e58dc5f19de6709e42994a1", "65b72ee6", "a7534b2e58ce9612"}, 0x38) 16:57:13 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="98000000140001"], 0x98}}, 0x0) 16:57:13 executing program 3: syz_read_part_table(0x0, 0x1, &(0x7f0000001300)=[{&(0x7f0000000300)="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", 0x489, 0x9}]) 16:57:13 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000c40), 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x541b, 0xffffffffffffffff) 16:57:13 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000440)={0x6, 0x6, &(0x7f0000000280)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0x1}, @cb_func]}, &(0x7f00000001c0)='syzkaller\x00', 0x6, 0xbf, &(0x7f0000000300)=""/191, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:57:13 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001200)={0x6, 0x6, &(0x7f0000000000)=@framed={{}, [@ldst, @initr0]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000100)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:57:13 executing program 0: pselect6(0x0, 0x0, &(0x7f00000001c0), 0xfffffffffffffffe, &(0x7f0000000240), 0x0) 16:57:13 executing program 4: sendmsg$NL802154_CMD_GET_SEC_KEY(0xffffffffffffffff, 0x0, 0x6b94115a8cb8ce5d) 16:57:13 executing program 2: bpf$MAP_CREATE(0x4, &(0x7f0000000200)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 16:57:13 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x541b, &(0x7f0000000040)) 16:57:13 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000140), 0x0, 0x401) write$9p(r0, &(0x7f0000000180)='p', 0x1) 16:57:13 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000c40), 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000000), 0x80, 0x0) ioctl$LOOP_CONFIGURE(r0, 0x4c0a, &(0x7f0000000040)={r1, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, "81bf99817b42951a45c0fd7278ec8a5f81edbb108a87c81ad982442446a79f9f612ef64add1ad78ba7bc273c7c17edc5d6a90981925dc560e2cdae0f3523255d", "7cf6c30f29114e8fc12aef0f5685e5c186db3ca4be5739b1999904e113410eb5a8764bf7a9d07954a61b0144b216539a1862ba5f76d8c89550a10f25ad2b7ceb", "ffa5a5fb2b84a3f369ad1783e76f4511eea11c7814d7ce65ed787ec7f002dd49"}}) 16:57:13 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000080)={0x0, {{0x2, 0x0, @private}}}, 0x88) 16:57:13 executing program 1: syz_mount_image$romfs(0x0, 0x0, 0x0, 0x2, &(0x7f0000000700)=[{&(0x7f00000004c0)="c1", 0x1}, {&(0x7f0000000340)='\a', 0x1, 0x8000000000000001}], 0x0, 0x0) [ 159.597538] Dev loop3: unable to read RDB block 2 [ 159.613151] loop3: unable to read partition table [ 159.625410] loop3: partition table beyond EOD, truncated [ 159.638736] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) 16:57:13 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000c40), 0x0, 0x0) ioctl$LOOP_SET_FD(r1, 0xc0481273, r0) 16:57:13 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_triestat\x00') read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) 16:57:13 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xa, 0x8, 0x5, 0x8000, 0x0, 0x1}, 0x48) 16:57:13 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='reno\x00', 0x5) 16:57:13 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000580)={0x6, 0x1, &(0x7f0000000340)=@raw=[@kfunc], &(0x7f0000000400)='GPL\x00', 0x7, 0xad, &(0x7f0000000440)=""/173, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:57:13 executing program 1: syz_mount_image$romfs(&(0x7f00000002c0), &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0xa12431, &(0x7f0000000780)) 16:57:13 executing program 4: fanotify_mark(0xffffffffffffffff, 0x96, 0x0, 0xffffffffffffff9c, 0x0) 16:57:13 executing program 0: getgroups(0x2, &(0x7f0000000000)=[0x0, 0xffffffffffffffff]) 16:57:13 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x24, 0x3, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x24}}, 0x0) 16:57:13 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)={[{@nr_inodes={'nr_inodes', 0x3d, [0x54]}}]}) 16:57:13 executing program 2: bpf$MAP_CREATE(0x3, &(0x7f0000000200)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 16:57:13 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000c40), 0x0, 0x0) ioctl$LOOP_CONFIGURE(r0, 0x1279, &(0x7f0000000040)={0xffffffffffffffff, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "088b254026b063073fa45d3fcf147f2a9ad6be201bbf2c3cdfb47a8edff067af143e0dedff731bccb672ba6835cec24d0fb7ff2d4030061d7f86b55fc1f39773", "e1c05d8fcc7a1766e967682993aad2449ae6241ecc523bc067677e64ed681f70f84cbb4b2d6132a5dd9e9b94833f71ebc51b611b3a8ed8764818c632c15af590", "9ec2c7fa0af7d7aefd021dbf194b9bf699d5cb5f6650f8caa4ca873d32a5750b"}}) 16:57:13 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0xd, 0x0, &(0x7f0000000040)) 16:57:13 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg$unix(r0, &(0x7f0000000cc0)={0x0, 0x0, &(0x7f0000000640)=[{0x0, 0xf0ff7f00000000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 16:57:13 executing program 2: socketpair(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000003c0)=[{0x0}, {&(0x7f00000000c0)='z', 0x1}], 0x2}, 0x0) 16:57:13 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x390}, &(0x7f0000000100), 0x0) 16:57:13 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000c40), 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x401070cd, 0xffffffffffffffff) 16:57:13 executing program 3: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000280)='ns/pid\x00') syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000540)='ns/pid\x00') 16:57:13 executing program 2: syz_open_procfs(0x0, &(0x7f0000003d00)='net/rt_cache\x00') 16:57:13 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x10, &(0x7f0000000000)=@gcm_256={{}, "d011c845a87b6ec7", "eb5593dc0c798b3058fa70c09b12c843ff9b8c796e58dc5f19de6709e42994a1", "65b72ee6", "a7534b2e58ce9612"}, 0x38) 16:57:13 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000c40), 0x0, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_CONFIGURE(r0, 0x4c0a, &(0x7f0000000040)={r1, 0x5, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "088b254026b063073fa45d3fcf147f2a9ad6be201bbf2c3cdfb47a8edff067af143e0dedff731bccb672ba6835cec24d0fb7ff2d4030061d7f86b55fc1f39773", "e1c05d8fcc7a1766e967682993aad2449ae6241ecc523bc067677e64ed681f70f84cbb4b2d6132a5dd9e9b94833f71ebc51b611b3a8ed8764818c632c15af590", "9ec2c7fa0af7d7aefd021dbf194b9bf699d5cb5f6650f8caa4ca873d32a5750b"}}) 16:57:13 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x894b, &(0x7f0000000000)) 16:57:13 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, 0x0) 16:57:13 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x18, &(0x7f0000000000)=@gcm_256={{}, "d011c845a87b6ec7", "eb5593dc0c798b3058fa70c09b12c843ff9b8c796e58dc5f19de6709e42994a1", "65b72ee6", "a7534b2e58ce9612"}, 0x38) 16:57:14 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, 0x0, &(0x7f0000000200)) 16:57:14 executing program 1: setuid(0xee01) bpf$PROG_LOAD_XDP(0x14, 0x0, 0x0) 16:57:14 executing program 0: fanotify_mark(0xffffffffffffffff, 0x1, 0x1000, 0xffffffffffffffff, 0x0) 16:57:14 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) sendmmsg$sock(r0, &(0x7f0000000880)=[{{&(0x7f0000000040)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "cb5016df831fcb420e4dbc21a9101fcb5af622daaa0199c8cf1953beb32e258decc16691af306b9c62d6cb0df412ec87e9e363c527f368b7cf7d108034472e"}, 0x80, 0x0}}], 0x1, 0x0) 16:57:14 executing program 5: fanotify_mark(0xffffffffffffffff, 0x101, 0x0, 0xffffffffffffffff, 0x0) 16:57:14 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x0) 16:57:14 executing program 1: bpf$MAP_CREATE(0x2, &(0x7f0000000200)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 16:57:14 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000001300)=[{&(0x7f0000000300)="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", 0x1f7, 0x9}]) 16:57:14 executing program 0: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$VFIO_CHECK_EXTENSION(r0, 0x3b65, 0x1) 16:57:14 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x12, &(0x7f0000000000)=@gcm_256={{}, "d011c845a87b6ec7", "eb5593dc0c798b3058fa70c09b12c843ff9b8c796e58dc5f19de6709e42994a1", "65b72ee6", "a7534b2e58ce9612"}, 0x38) 16:57:14 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg$unix(r0, &(0x7f0000000cc0)={0x0, 0x0, &(0x7f0000000640)=[{0x0}, {0x0, 0xffffff7f00000000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 16:57:14 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg$unix(r0, &(0x7f0000000cc0)={0x0, 0x0, &(0x7f0000000640)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0x2}, 0x0) 16:57:14 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={[{@size={'size', 0x3d, [0x6d, 0x32]}}]}) 16:57:14 executing program 0: io_setup(0x3, &(0x7f0000000040)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)) 16:57:14 executing program 4: unshare(0x80000000) 16:57:14 executing program 5: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000100)={0x9}, 0x0, &(0x7f00000001c0)={&(0x7f0000000180), 0x8}) 16:57:14 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000c40), 0x0, 0x0) ioctl$LOOP_CONFIGURE(r0, 0x40081271, &(0x7f0000000040)={0xffffffffffffffff, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "088b254026b063073fa45d3fcf147f2a9ad6be201bbf2c3cdfb47a8edff067af143e0dedff731bccb672ba6835cec24d0fb7ff2d4030061d7f86b55fc1f39773", "e1c05d8fcc7a1766e967682993aad2449ae6241ecc523bc067677e64ed681f70f84cbb4b2d6132a5dd9e9b94833f71ebc51b611b3a8ed8764818c632c15af590", "9ec2c7fa0af7d7aefd021dbf194b9bf699d5cb5f6650f8caa4ca873d32a5750b"}}) [ 160.038926] Dev loop2: unable to read RDB block 1 [ 160.044956] loop2: unable to read partition table [ 160.055725] tmpfs: Bad value 'm2' for mount option 'size' [ 160.066401] loop2: partition table beyond EOD, truncated [ 160.080104] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) 16:57:14 executing program 3: pselect6(0x40, &(0x7f00000006c0), 0x0, &(0x7f0000000740)={0x9}, &(0x7f0000000780)={0x0, 0x3938700}, 0x0) 16:57:14 executing program 5: timer_create(0x3, &(0x7f0000000040)={0x0, 0x0, 0x1, @tid=0xffffffffffffffff}, &(0x7f0000000080)) 16:57:14 executing program 2: io_setup(0x9, &(0x7f0000000000)) io_setup(0x4, &(0x7f0000000140)) io_setup(0xff, &(0x7f0000000500)) 16:57:14 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000c40), 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x1275, 0xffffffffffffffff) 16:57:14 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x11, &(0x7f0000000000)=@gcm_256={{}, "d011c845a87b6ec7", "eb5593dc0c798b3058fa70c09b12c843ff9b8c796e58dc5f19de6709e42994a1", "65b72ee6", "a7534b2e58ce9612"}, 0x38) 16:57:14 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg$unix(r0, &(0x7f0000000cc0)={0x0, 0x0, &(0x7f0000000640)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0x43}, 0x0) 16:57:14 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000c40), 0x0, 0x0) ioctl$LOOP_CONFIGURE(r0, 0x80081270, &(0x7f0000000040)={0xffffffffffffffff, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "088b254026b063073fa45d3fcf147f2a9ad6be201bbf2c3cdfb47a8edff067af143e0dedff731bccb672ba6835cec24d0fb7ff2d4030061d7f86b55fc1f39773", "e1c05d8fcc7a1766e967682993aad2449ae6241ecc523bc067677e64ed681f70f84cbb4b2d6132a5dd9e9b94833f71ebc51b611b3a8ed8764818c632c15af590", "9ec2c7fa0af7d7aefd021dbf194b9bf699d5cb5f6650f8caa4ca873d32a5750b"}}) [ 160.092037] Dev loop2: unable to read RDB block 1 [ 160.098317] loop2: unable to read partition table [ 160.113110] loop2: partition table beyond EOD, truncated 16:57:14 executing program 4: bpf$PROG_LOAD_XDP(0xe, 0x0, 0x0) 16:57:14 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x16, &(0x7f0000000000)=@gcm_256={{}, "d011c845a87b6ec7", "eb5593dc0c798b3058fa70c09b12c843ff9b8c796e58dc5f19de6709e42994a1", "65b72ee6", "a7534b2e58ce9612"}, 0x38) 16:57:14 executing program 3: setuid(0xee01) socketpair(0x2c, 0x0, 0x0, &(0x7f00000005c0)) 16:57:14 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000c40), 0x0, 0x0) ioctl$LOOP_CONFIGURE(r0, 0x1265, &(0x7f0000000040)={0xffffffffffffffff, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "088b254026b063073fa45d3fcf147f2a9ad6be201bbf2c3cdfb47a8edff067af143e0dedff731bccb672ba6835cec24d0fb7ff2d4030061d7f86b55fc1f39773", "e1c05d8fcc7a1766e967682993aad2449ae6241ecc523bc067677e64ed681f70f84cbb4b2d6132a5dd9e9b94833f71ebc51b611b3a8ed8764818c632c15af590", "9ec2c7fa0af7d7aefd021dbf194b9bf699d5cb5f6650f8caa4ca873d32a5750b"}}) 16:57:14 executing program 1: timer_create(0x0, &(0x7f0000000140)={0x0, 0x0, 0x4, @thr={&(0x7f0000000200), 0x0}}, 0x0) 16:57:14 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x16, 0x0, 0x5, 0x10001, 0x10, 0x1}, 0x48) 16:57:14 executing program 0: fanotify_mark(0xffffffffffffffff, 0x0, 0x24ec0272fb306cc4, 0xffffffffffffffff, 0x0) 16:57:14 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000c40), 0x0, 0x0) ioctl$LOOP_CONFIGURE(r0, 0x80081272, &(0x7f0000000040)={0xffffffffffffffff, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "088b254026b063073fa45d3fcf147f2a9ad6be201bbf2c3cdfb47a8edff067af143e0dedff731bccb672ba6835cec24d0fb7ff2d4030061d7f86b55fc1f39773", "e1c05d8fcc7a1766e967682993aad2449ae6241ecc523bc067677e64ed681f70f84cbb4b2d6132a5dd9e9b94833f71ebc51b611b3a8ed8764818c632c15af590", "9ec2c7fa0af7d7aefd021dbf194b9bf699d5cb5f6650f8caa4ca873d32a5750b"}}) 16:57:14 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000280)={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @broadcast}, 0x18, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 'erspan0\x00'}) 16:57:14 executing program 4: syz_mount_image$romfs(&(0x7f00000003c0), &(0x7f0000000400)='./file0\x00', 0x0, 0x0, &(0x7f0000000480), 0x87000, &(0x7f00000004c0)={[], [{@smackfsroot={'smackfsroot', 0x3d, '*#&['}}, {@func={'func', 0x3d, 'BPRM_CHECK'}}, {@fsname}]}) 16:57:14 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8906, 0x0) 16:57:14 executing program 0: socketpair(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000080)='6', 0x1}, {&(0x7f00000000c0)='z', 0x1}], 0x2}, 0x0) 16:57:14 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000c40), 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x80041285, 0xffffffffffffffff) 16:57:14 executing program 1: pselect6(0x40, &(0x7f0000000000)={0x800}, 0x0, 0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={[0xa44]}, 0x8}) 16:57:14 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_tables_names\x00') ioctl$BTRFS_IOC_SNAP_CREATE_V2(r0, 0x40049409, 0x0) 16:57:14 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000140)) 16:57:14 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000200)=0xfffffffffffffd4a) 16:57:14 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0x10002008}) 16:57:14 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="1c000000", @ANYRES16, @ANYBLOB="010000000000000000000005202e0000000000c4e90f2dc3cf837029640b41de908e0ec8e7b9d50cab0000d23ce500640b5312b68c2ba87590c32b9200bd52ea648c9c9e37be75c25d891b39971d930854e9eb1a6cd22c9d6ed1e0cd9475940551ad4a2051125650ad82d6a85ddbeb4bb76a74a1bc32a932c1d73398feb9386c00b0c040eb7946b30ec0761c345807d6bad0b804c92d49058f0f6e43bc9fa62e6ff23f1cd65daa20ad3c821f7c2c338097a5f2a57075181fe04cd24bbae7acc86c34"], 0x1c}}, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000000200), r0) syz_genetlink_get_family_id$batadv(&(0x7f0000000480), r0) syz_genetlink_get_family_id$batadv(&(0x7f00000005c0), 0xffffffffffffffff) 16:57:14 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000c40), 0x0, 0x0) ioctl$LOOP_CONFIGURE(r0, 0x1278, &(0x7f0000000040)={0xffffffffffffffff, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "088b254026b063073fa45d3fcf147f2a9ad6be201bbf2c3cdfb47a8edff067af143e0dedff731bccb672ba6835cec24d0fb7ff2d4030061d7f86b55fc1f39773", "e1c05d8fcc7a1766e967682993aad2449ae6241ecc523bc067677e64ed681f70f84cbb4b2d6132a5dd9e9b94833f71ebc51b611b3a8ed8764818c632c15af590", "9ec2c7fa0af7d7aefd021dbf194b9bf699d5cb5f6650f8caa4ca873d32a5750b"}}) 16:57:14 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000c40), 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x1269, 0xffffffffffffffff) 16:57:14 executing program 2: shmat(0x0, &(0x7f0000ffd000/0x1000)=nil, 0x6000) shmat(0x0, &(0x7f0000ffb000/0x3000)=nil, 0x4000) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x5000) 16:57:14 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000c40), 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x1279, 0xffffffffffffffff) 16:57:14 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, 0x0, 0x0) 16:57:14 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000c40), 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x80081272, 0xffffffffffffffff) 16:57:14 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000c40), 0x0, 0x0) ioctl$LOOP_CONFIGURE(r0, 0x40081271, 0x0) 16:57:14 executing program 5: io_setup(0x0, 0x0) io_setup(0xff, &(0x7f0000000500)) 16:57:14 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8991, &(0x7f0000000040)) 16:57:14 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x16, 0x0, 0x400000, 0x10001, 0x0, 0x1}, 0x48) 16:57:14 executing program 4: socket$inet(0x2, 0xa, 0x5) 16:57:14 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000140)={'ip6tnl0\x00', &(0x7f00000000c0)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) 16:57:14 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000600)={0x24, r1, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}]}, 0x24}}, 0x0) 16:57:14 executing program 3: setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000000), 0x4) getrusage(0xffffffffffffffff, &(0x7f0000000000)) 16:57:14 executing program 1: r0 = getpid() setpgid(0xffffffffffffffff, r0) 16:57:14 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_tables_names\x00') ioctl$BTRFS_IOC_SNAP_CREATE_V2(r0, 0x5450, 0x0) 16:57:14 executing program 4: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$VFIO_CHECK_EXTENSION(r0, 0x3b65, 0x0) 16:57:14 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8913, &(0x7f0000000040)) 16:57:14 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x16, 0x0, 0x5, 0x10001, 0xc0, 0x1}, 0x48) 16:57:14 executing program 5: shmat(0x0, &(0x7f0000ffd000/0x1000)=nil, 0x6000) shmat(0x0, &(0x7f0000ffb000/0x3000)=nil, 0x4000) 16:57:14 executing program 0: io_setup(0xff, &(0x7f0000000500)) 16:57:14 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, &(0x7f0000000040)=""/215, 0xd7, 0x0, &(0x7f0000000140)=""/24, 0x18}, &(0x7f0000000180)=0xffffffffffffff74) 16:57:14 executing program 5: sched_setparam(0x0, &(0x7f00000000c0)) 16:57:14 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000280), 0x4) 16:57:14 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8995, &(0x7f0000000040)) 16:57:14 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x13, &(0x7f0000000000)=@gcm_256={{}, "d011c845a87b6ec7", "eb5593dc0c798b3058fa70c09b12c843ff9b8c796e58dc5f19de6709e42994a1", "65b72ee6", "a7534b2e58ce9612"}, 0x38) 16:57:14 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="1c000000", @ANYRES16, @ANYBLOB="01"], 0x1c}}, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000000200), r0) syz_genetlink_get_family_id$batadv(&(0x7f0000000480), r0) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) 16:57:14 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0xde23, &(0x7f0000001580)) 16:57:14 executing program 1: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000100), 0x0, &(0x7f00000001c0)={&(0x7f0000000180), 0x2a}) 16:57:14 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000c40), 0x0, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_CONFIGURE(r0, 0x4c0a, &(0x7f0000000040)={r1, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, "088b254026b063073fa45d3fcf147f2a9ad6be201bbf2c3cdfb47a8edff067af143e0dedff731bccb672ba6835cec24d0fb7ff2d4030061d7f86b55fc1f39773", "e1c05d8fcc7a1766e967682993aad2449ae6241ecc523bc067677e64ed681f70f84cbb4b2d6132a5dd9e9b94833f71ebc51b611b3a8ed8764818c632c15af590", "9ec2c7fa0af7d7aefd021dbf194b9bf699d5cb5f6650f8caa4ca873d32a5750b"}}) 16:57:14 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)={[{@nr_blocks={'nr_blocks', 0x3d, [0x25]}}]}) 16:57:14 executing program 0: r0 = socket$inet(0x2, 0x3, 0x4) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000040)={0xfff}, 0x88) 16:57:14 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001200)={0x6, 0x3, &(0x7f0000000000)=@framed, &(0x7f00000000c0)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:57:14 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8922, &(0x7f0000000040)) 16:57:14 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x8cffffff, &(0x7f0000001580)) 16:57:14 executing program 2: bpf$MAP_CREATE(0x3, &(0x7f0000000200)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) getresuid(&(0x7f0000000100), &(0x7f0000000140), 0x0) 16:57:14 executing program 1: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmat(r0, &(0x7f0000ffd000/0x3000)=nil, 0x4000) shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0xc000) 16:57:14 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000400)={0x6, 0x3, &(0x7f00000002c0)=@raw=[@alu={0x0, 0x0, 0x3}, @map_fd], &(0x7f0000000040)='syzkaller\x00', 0x5, 0xb7, &(0x7f0000000080)=""/183, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:57:14 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_tables_names\x00') ioctl$BTRFS_IOC_SNAP_CREATE_V2(r0, 0x40086602, 0x0) 16:57:14 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x17, &(0x7f0000000000)=@gcm_256={{}, "d011c845a87b6ec7", "eb5593dc0c798b3058fa70c09b12c843ff9b8c796e58dc5f19de6709e42994a1", "65b72ee6", "a7534b2e58ce9612"}, 0x38) 16:57:14 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}, 0x0, 0x0, 0x0, 0x0, "02cd4c6dec4f473290b69a7352330000004099a9b2913247aa7ffc1fb8cf1502cd000000b1e03f127473b38ef2910ed7dc110100008000000020000000001600"}, 0xd8) 16:57:14 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000c40), 0x0, 0x0) ioctl$LOOP_SET_FD(r1, 0x1265, r0) [ 160.730244] tmpfs: Bad value '%' for mount option 'nr_blocks' [ 160.759019] batadv0: Invalid MTU 0 requested, hw min 68 16:57:14 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000300), 0x14) 16:57:14 executing program 0: setuid(0xee01) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$net_dm(&(0x7f0000000100), 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 16:57:14 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x6c2, &(0x7f0000000000)=@gcm_256={{}, "d011c845a87b6ec7", "eb5593dc0c798b3058fa70c09b12c843ff9b8c796e58dc5f19de6709e42994a1", "65b72ee6", "a7534b2e58ce9612"}, 0x38) 16:57:14 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000c40), 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x1277, 0xffffffffffffffff) 16:57:14 executing program 5: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000), 0x2002, 0x0) write$vga_arbiter(r0, &(0x7f0000000040)=@other={'unlock', ' ', 'none'}, 0xc) 16:57:14 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000c40), 0x0, 0x0) ioctl$LOOP_SET_FD(r1, 0x80081270, r0) 16:57:14 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8914, &(0x7f0000000040)={'batadv_slave_1\x00'}) 16:57:14 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8905, &(0x7f0000000040)={'batadv_slave_1\x00'}) 16:57:14 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) setuid(0xee01) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000200)={'wpan0\x00'}) 16:57:15 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_SIOCDELRT(r0, 0x890c, 0x0) 16:57:15 executing program 5: syz_mount_image$romfs(&(0x7f00000003c0), &(0x7f0000000400)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)={[{}, {'/dev/null\x00'}]}) 16:57:15 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000c40), 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x127f, 0xffffffffffffffff) 16:57:15 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x22, &(0x7f0000000000)=@gcm_256={{}, "d011c845a87b6ec7", "eb5593dc0c798b3058fa70c09b12c843ff9b8c796e58dc5f19de6709e42994a1", "65b72ee6", "a7534b2e58ce9612"}, 0x38) 16:57:15 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000c40), 0x0, 0x0) ioctl$LOOP_SET_FD(r1, 0x125d, r0) 16:57:15 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg$unix(r0, &(0x7f0000000cc0)={0x0, 0x0, &(0x7f0000000640)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0xffffff7f}, 0x0) [ 160.911772] batman_adv: batadv0: Interface deactivated: batadv_slave_1 16:57:15 executing program 5: syz_mount_image$romfs(&(0x7f00000003c0), &(0x7f0000000400)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)={[{}], [{@smackfsroot={'smackfsroot', 0x3d, '*#&['}}]}) 16:57:15 executing program 2: syz_open_procfs(0x0, &(0x7f0000000180)='net/ip_mr_cache\x00') 16:57:15 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000c40), 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0xc0481273, 0xffffffffffffffff) 16:57:15 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x40086602, &(0x7f0000000000)) 16:57:15 executing program 0: bpf$MAP_CREATE(0x6, &(0x7f0000000200)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 16:57:15 executing program 4: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8911, &(0x7f0000000040)) 16:57:15 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, 0x1, 0x2, 0x401, 0x0, 0x0, {}, [@CTA_EXPECT_MASTER={0x4}, @CTA_EXPECT_MASK={0xc, 0x3, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6}]}]}, 0x24}}, 0x0) 16:57:15 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_SHORT_ADDR(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x14, 0x0, 0x50704aec411051af}, 0x14}}, 0x0) 16:57:15 executing program 3: pselect6(0x40, &(0x7f0000000000)={0x800}, 0x0, 0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100), 0x8}) 16:57:15 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x17, &(0x7f00000026c0), 0x4) 16:57:15 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x7, &(0x7f0000000000)=@gcm_256={{}, "d011c845a87b6ec7", "eb5593dc0c798b3058fa70c09b12c843ff9b8c796e58dc5f19de6709e42994a1", "65b72ee6", "a7534b2e58ce9612"}, 0x38) 16:57:15 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x6c6, 0x0, 0x0) 16:57:15 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000100)={{0x2, 0x0, @private}, {0x0, @broadcast}, 0x40, {0x2, 0x0, @private}, 'team_slave_1\x00'}) 16:57:15 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x14, &(0x7f0000000000)=@gcm_256={{}, "d011c845a87b6ec7", "eb5593dc0c798b3058fa70c09b12c843ff9b8c796e58dc5f19de6709e42994a1", "65b72ee6", "a7534b2e58ce9612"}, 0x38) 16:57:15 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000c40), 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x401870cc, 0xffffffffffffffff) 16:57:15 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000240)={0x6, 0x4, &(0x7f0000000000)=@framed={{}, [@generic={0x5}]}, &(0x7f0000000080)='syzkaller\x00', 0x4, 0xac, &(0x7f00000000c0)=""/172, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:57:15 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c0000000300000009000000000000c8"], &(0x7f0000000c80)=""/4096, 0x27, 0x1000, 0x1}, 0x20) 16:57:15 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000c40), 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c09, 0xffffffffffffffff) 16:57:15 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000c40), 0x0, 0x0) ioctl$LOOP_SET_FD(r1, 0x1267, r0) 16:57:15 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8917, &(0x7f0000000040)) 16:57:15 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000c40), 0x0, 0x0) ioctl$LOOP_SET_FD(r1, 0x1263, r0) 16:57:15 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001280)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) 16:57:15 executing program 4: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x89a3, &(0x7f0000000040)) 16:57:15 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x891b, &(0x7f0000000040)) 16:57:15 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x6bd, &(0x7f0000000000)=@gcm_256={{}, "d011c845a87b6ec7", "eb5593dc0c798b3058fa70c09b12c843ff9b8c796e58dc5f19de6709e42994a1", "65b72ee6", "a7534b2e58ce9612"}, 0x38) 16:57:15 executing program 1: pselect6(0x40, &(0x7f00000001c0), &(0x7f0000000200)={0x1}, 0x0, 0x0, 0x0) 16:57:15 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)={[{@mpol={'mpol', 0x3d, {'local', '', @void}}}]}) 16:57:15 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001200)={0x6, 0x3, &(0x7f0000000000)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000011c0)=[0x1]}, 0x80) 16:57:15 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000c40), 0x0, 0x0) ioctl$LOOP_CONFIGURE(r0, 0x1260, &(0x7f0000000040)={0xffffffffffffffff, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "088b254026b063073fa45d3fcf147f2a9ad6be201bbf2c3cdfb47a8edff067af143e0dedff731bccb672ba6835cec24d0fb7ff2d4030061d7f86b55fc1f39773", "e1c05d8fcc7a1766e967682993aad2449ae6241ecc523bc067677e64ed681f70f84cbb4b2d6132a5dd9e9b94833f71ebc51b611b3a8ed8764818c632c15af590", "9ec2c7fa0af7d7aefd021dbf194b9bf699d5cb5f6650f8caa4ca873d32a5750b"}}) 16:57:15 executing program 5: syz_mount_image$romfs(0x0, &(0x7f0000000400)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 16:57:15 executing program 1: socket$inet6_sctp(0xa, 0xb, 0x84) 16:57:15 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8910, &(0x7f0000000040)) 16:57:15 executing program 4: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmctl$IPC_SET(r0, 0x1, &(0x7f0000001380)={{0x1, 0xee00, 0x0, 0xee00}, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff}) 16:57:15 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000040)=0x80000001, 0x4) 16:57:15 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, @phonet, @xdp, @in={0x2, 0x0, @dev}}) 16:57:15 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_SIOCDELRT(r0, 0x890c, 0x0) 16:57:15 executing program 1: io_setup(0x7d85, &(0x7f0000000000)) 16:57:15 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8907, 0x0) 16:57:15 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000180)=@mangle={'mangle\x00', 0x1f, 0x6, 0x4f0, 0x368, 0x0, 0x368, 0x368, 0x278, 0x458, 0x458, 0x458, 0x458, 0x458, 0x6, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @inet=@DSCP={0x28}}, {{@ip={@remote, @loopback, 0x0, 0x0, 'syz_tun\x00', 'bond_slave_1\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @link_local}}}, {{@uncond, 0x0, 0xc0, 0xe8, 0x0, {}, [@inet=@rpfilter={{0x28}}, @inet=@rpfilter={{0x28}, {0xd}}]}, @TTL={0x28}}, {{@ip={@empty, @broadcast, 0x0, 0x0, '\x00', 'dummy0\x00'}, 0x0, 0xc8, 0xf0, 0x0, {}, [@common=@addrtype={{0x30}}, @inet=@rpfilter={{0x28}}]}, @ECN={0x28}}, {{@uncond, 0x0, 0xc8, 0xf0, 0x0, {}, [@common=@inet=@dccp={{0x30}}, @inet=@rpfilter={{0x28}}]}, @ECN={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x550) 16:57:15 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_POOL_GET(r0, &(0x7f0000000200)={&(0x7f00000001c0), 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x40, 0x0, 0x0, 0x0, 0x0, {}, [{@pci={{0x8}, {0x11}}, {0x8}, {0x2}}]}, 0x2}}, 0x0) 16:57:15 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000c40), 0x0, 0x0) ioctl$LOOP_CONFIGURE(r0, 0x1263, 0x0) 16:57:15 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001200)={0x6, 0x3, &(0x7f0000000000)=@framed, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000100)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:57:15 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, 0xfffffffffffffffe) 16:57:15 executing program 5: bpf$MAP_CREATE(0x10, &(0x7f0000000200)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 16:57:15 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000c40), 0x0, 0x0) ioctl$LOOP_SET_FD(r1, 0x1278, r0) 16:57:15 executing program 3: pselect6(0x0, 0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000100)={0x77359400}, &(0x7f0000000180)={&(0x7f0000000140)={[0xfffffffffffffffd]}, 0x8}) 16:57:15 executing program 2: shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x0) shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0xc000) [ 161.366964] x_tables: ip_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING 16:57:15 executing program 4: socket(0x0, 0x100006, 0x0) 16:57:15 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg$unix(r0, &(0x7f0000000cc0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="dfaceec89a6419d96998ea7449a73cf9ec43ba3734c7cc720a07f216454f2af35d23f69549e8d74595556b9bc07556cbeba94904ee6e082c569ce47d6790b3c996f9ccca29503b03c604c92240e7928bbb2698496c8fa547d0def25a96e978677319cf10dccc42fddc54122a831e9f48fcbddf6cc5805468b13b75b874f8136149b6b91876a2cee88d54e0396d938f65418aadc49643a8d39b6fe41f5dabcfab8e8dfe248814cf09c782934def86825e978f76898644a70c1a3eb39b47f668c34e164f7617c36169a9bfb2fd"}], 0x1398, 0x0, 0x0, 0x4020}, 0x800) 16:57:15 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000000)={'ip6tnl0\x00', &(0x7f0000000180)={'syztnl0\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}, @remote}}) 16:57:15 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_ELP_INTERVAL={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000000200), r0) syz_genetlink_get_family_id$batadv(&(0x7f0000000480), r0) sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, 0x0, 0x0) 16:57:15 executing program 2: bpf$MAP_CREATE(0x13, &(0x7f0000000200)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 16:57:15 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000c40), 0x0, 0x141080) close(r0) 16:57:15 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f00000001c0), &(0x7f0000000200)=0x4) 16:57:15 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000c40), 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x5452, 0xffffffffffffffff) 16:57:15 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000680), &(0x7f00000006c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000c40), 0xa000, &(0x7f0000000d40)) 16:57:15 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8921, &(0x7f0000000040)) 16:57:16 executing program 1: syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_tables_names\x00') shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000080)=""/96) 16:57:16 executing program 2: r0 = timerfd_create(0x0, 0x80800) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r0, 0x5450, 0x0) 16:57:16 executing program 0: pselect6(0x40, &(0x7f0000000180), 0x0, 0xfffffffffffffffe, 0x0, 0x0) 16:57:16 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, 0x0, 0x0) 16:57:16 executing program 3: r0 = add_key$user(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x0}, &(0x7f00000000c0)='w', 0x1, 0xfffffffffffffffb) add_key$user(&(0x7f00000001c0), 0x0, 0x0, 0x0, r0) 16:57:16 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x25, &(0x7f0000000000)=@gcm_256={{}, "d011c845a87b6ec7", "eb5593dc0c798b3058fa70c09b12c843ff9b8c796e58dc5f19de6709e42994a1", "65b72ee6", "a7534b2e58ce9612"}, 0x38) 16:57:16 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={[{@mpol={'mpol', 0x3d, {'local', '=relative'}}}]}) 16:57:16 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x80108907, 0x0) 16:57:16 executing program 1: syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 16:57:16 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000c40), 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000000), 0x80, 0x0) ioctl$LOOP_CONFIGURE(r0, 0x4c0a, &(0x7f0000000040)={r1, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "81bf99817b42951a45c0fd7278ec8a5f81edbb108a87c81ad982442446a79f9f612ef64add1ad78ba7bc273c7c17edc5d6a90981925dc560e2cdae0f3523255d", "7cf6c30f29114e8fc12aef0f5685e5c186db3ca4be5739b1999904e113410eb5a8764bf7a9d07954a61b0144b216539a1862ba5f76d8c89550a10f25ad2b7ceb", "ffa5a5fb2b84a3f369ad1783e76f4511eea11c7814d7ce65ed787ec7f002dd49", [0x0, 0x5]}}) 16:57:16 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setuid(0xee01) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8914, &(0x7f0000000ec0)={'batadv_slave_0\x00'}) 16:57:16 executing program 3: socketpair(0x2, 0x3, 0x1, &(0x7f0000000080)) 16:57:16 executing program 1: socketpair(0x11, 0x0, 0x0, &(0x7f0000000080)) 16:57:16 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8993, &(0x7f0000000040)) 16:57:16 executing program 0: bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f00000010c0), 0xfffffffffffffdc7) 16:57:16 executing program 4: io_setup(0x4, &(0x7f0000000000)) io_setup(0xff, &(0x7f0000000500)) 16:57:16 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f0000000680)={'ip6gre0\x00', 0x0}) [ 162.362208] tmpfs: Bad value 'local=relative:' for mount option 'mpol' 16:57:16 executing program 2: mlock(&(0x7f0000fed000/0x13000)=nil, 0x13000) madvise(&(0x7f0000ff2000/0x3000)=nil, 0x3000, 0x6) 16:57:16 executing program 1: mlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2) 16:57:16 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000c40), 0x0, 0x0) ioctl$LOOP_CONFIGURE(r0, 0x1268, &(0x7f0000000040)={0xffffffffffffffff, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "088b254026b063073fa45d3fcf147f2a9ad6be201bbf2c3cdfb47a8edff067af143e0dedff731bccb672ba6835cec24d0fb7ff2d4030061d7f86b55fc1f39773", "e1c05d8fcc7a1766e967682993aad2449ae6241ecc523bc067677e64ed681f70f84cbb4b2d6132a5dd9e9b94833f71ebc51b611b3a8ed8764818c632c15af590", "9ec2c7fa0af7d7aefd021dbf194b9bf699d5cb5f6650f8caa4ca873d32a5750b"}}) 16:57:16 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000c40), 0x0, 0x0) ioctl$LOOP_SET_FD(r1, 0x80041285, r0) 16:57:16 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x80108906, 0x0) 16:57:16 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000c40), 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x1276, 0xffffffffffffffff) 16:57:16 executing program 3: mknodat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x8000, 0xfffffffd) open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 16:57:16 executing program 4: mknodat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x8000, 0x0) utimes(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)) 16:57:16 executing program 2: mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) munlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0) munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 16:57:16 executing program 0: munmap(&(0x7f0000c00000/0x400000)=nil, 0x400000) madvise(&(0x7f0000c03000/0x1000)=nil, 0x1000, 0x0) 16:57:16 executing program 5: mlock(&(0x7f0000fed000/0x13000)=nil, 0x13000) mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0) mlock(&(0x7f0000ff6000/0x4000)=nil, 0x4000) 16:57:16 executing program 3: munmap(&(0x7f0000c00000/0x400000)=nil, 0x400000) msync(&(0x7f0000dde000/0x1000)=nil, 0x1000, 0x4) 16:57:16 executing program 4: mlock(&(0x7f0000fed000/0x13000)=nil, 0x13000) munlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) munlock(&(0x7f0000ff5000/0xb000)=nil, 0xb000) 16:57:16 executing program 1: mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000fed000/0x13000)=nil, 0x13000) munmap(&(0x7f0000ff4000/0x3000)=nil, 0x3000) 16:57:16 executing program 2: munmap(&(0x7f0000c00000/0x400000)=nil, 0x400000) mprotect(&(0x7f0000f29000/0x1000)=nil, 0x1000, 0x0) 16:57:16 executing program 3: munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) 16:57:16 executing program 0: mlock(&(0x7f0000fed000/0x13000)=nil, 0x13000) munlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x4) 16:57:16 executing program 4: mlock(&(0x7f0000fed000/0x13000)=nil, 0x13000) munlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) madvise(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x6) 16:57:16 executing program 5: mq_open(&(0x7f0000000100)='\'(\x00', 0x80, 0x2c, &(0x7f0000000140)) 16:57:16 executing program 0: mq_open(&(0x7f0000000100)='\'(\x00', 0x800, 0x10, 0x0) 16:57:16 executing program 4: mq_open(&(0x7f0000000100)='\'(\x00\x98\n\xe0\xb5\x0e\xda;\x1dO\x9b\x15\x9e\x81\xac\xd5+\x93\xce\x9b\x1e\xb7\x93/y\xcb\'\xcftp\xdb\x1e\xb8\xe7\x12[\xf7\xd2@~\xa7W\xd8?\x80\'+1\t\x05\nn)\xe5N5\xfb\'\x06\xe3-Jr>\xc2\xa8\xb0p;},\xcd\xc6\x19B\xd2y\x94Z]\xf5*\x88\xfc\xec\x8b\xd6DV~\xf2\a\x1a$\xf8\xcf@R\xbb\x1c\xea\xfd\xb0e\xe4.\xd5\x1b\xea\xd7\xe1Xq+\xc6/\xbe\xa9(L\xbd.\x96\x81\x0f2\x97\x84\xc6\x821|\x96=\x17\xf0\xf8\a\x01\x870\xf2j\xcb\xf9E\x10w\xf8\xa8@\b\xf2\xcd\xbd#\xd8\x8f\x13\x1b\'\x00'/178, 0x800, 0x151, 0x0) 16:57:16 executing program 2: mq_open(&(0x7f0000000100)='\'(\x00', 0x800, 0x2c, 0x0) 16:57:16 executing program 1: mq_open(&(0x7f0000000100)='\'(\x00', 0x800, 0x0, 0x0) 16:57:16 executing program 5: mlock(&(0x7f0000fed000/0x13000)=nil, 0x13000) msync(&(0x7f0000ff7000/0x1000)=nil, 0x1000, 0x6) 16:57:16 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000c40), 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0xc0101282, 0xffffffffffffffff) 16:57:16 executing program 4: shmget$private(0x0, 0x4000, 0x8, &(0x7f0000ffc000/0x4000)=nil) 16:57:16 executing program 0: shmget(0x3, 0x2000, 0x54000000, &(0x7f0000ffb000/0x2000)=nil) 16:57:16 executing program 3: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) shmat(r0, &(0x7f0000ffa000/0x2000)=nil, 0x2000) 16:57:16 executing program 5: shmget$private(0x0, 0xa000, 0x40, &(0x7f0000ff6000/0xa000)=nil) 16:57:16 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) r1 = epoll_create(0x3) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) 16:57:16 executing program 2: r0 = epoll_create(0x19) epoll_pwait(r0, &(0x7f00000000c0)=[{}], 0x1, 0x101, 0x0, 0x0) 16:57:16 executing program 1: r0 = inotify_init1(0x0) inotify_add_watch(r0, 0x0, 0x20000ccd) 16:57:16 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) sendmmsg$unix(r0, &(0x7f0000006800), 0x0, 0x0) 16:57:16 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) recvmmsg$unix(r0, 0x0, 0x0, 0x1, 0x0) 16:57:16 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) recvmmsg$unix(r0, &(0x7f0000001400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 16:57:16 executing program 1: openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/devices/system', 0x10100, 0x4) 16:57:16 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000380), 0x109882, 0x0) write$tun(r0, 0x0, 0x0) 16:57:16 executing program 0: pipe(&(0x7f0000000e00)={0xffffffffffffffff, 0xffffffffffffffff}) mmap$perf(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) 16:57:16 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, 0x0, 0xfffffffffffffefe) 16:57:16 executing program 5: mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x5) 16:57:16 executing program 3: shmctl$IPC_INFO(0xffffffffffffffff, 0x3, &(0x7f0000000040)=""/93) 16:57:16 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) sendto$unix(r0, 0x0, 0x0, 0x4000004, &(0x7f0000000040)=@abs, 0x6e) 16:57:17 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) recvmmsg$unix(r0, &(0x7f0000001400)=[{{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000000080)=""/192, 0xc0}], 0x1}}], 0x1, 0x0, 0x0) 16:57:17 executing program 1: mq_open(&(0x7f0000000100)='\'(\x00', 0x800, 0x2c, &(0x7f0000000140)) 16:57:17 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) sendto$unix(r0, 0x0, 0x0, 0x40000, 0x0, 0x0) 16:57:17 executing program 5: shmget$private(0x0, 0x2000, 0x80, &(0x7f0000ffe000/0x2000)=nil) 16:57:17 executing program 0: madvise(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x11) 16:57:17 executing program 3: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f00000000c0)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) 16:57:17 executing program 0: mbind(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x0) 16:57:17 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000880), 0x80000, 0x0) 16:57:17 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) sendmmsg$unix(r0, &(0x7f0000006800), 0x0, 0x40) 16:57:17 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000004440), 0xc80, 0x0) 16:57:17 executing program 5: pipe(&(0x7f0000000e00)={0xffffffffffffffff}) mmap$perf(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x646ae06d126a423d, r0, 0x0) 16:57:17 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) recvmmsg$unix(r0, 0x0, 0x0, 0x100, 0x0) 16:57:17 executing program 0: shmget(0x1, 0x2000, 0x200, &(0x7f0000ffc000/0x2000)=nil) 16:57:17 executing program 3: r0 = shmget(0x3, 0x11000, 0x0, &(0x7f0000fef000/0x11000)=nil) shmat(r0, &(0x7f0000ff3000/0x3000)=nil, 0x0) 16:57:17 executing program 4: timer_create(0x6, &(0x7f0000000100)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000000080)) 16:57:17 executing program 1: getresuid(&(0x7f0000000000)=0x0, &(0x7f0000000040), &(0x7f0000000500)) setreuid(0xffffffffffffffff, r0) 16:57:17 executing program 2: mbind(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x5) 16:57:17 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) accept$unix(r0, 0x0, 0x0) 16:57:17 executing program 4: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0x0) 16:57:17 executing program 3: r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000ccd) 16:57:17 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg$unix(r0, &(0x7f0000003b00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40, &(0x7f0000003d40)={0x77359400}) 16:57:17 executing program 1: shmget$private(0x0, 0xc00000, 0x10, &(0x7f00003fd000/0xc00000)=nil) 16:57:17 executing program 2: mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x3) 16:57:17 executing program 5: shmctl$SHM_INFO(0xffffffffffffffff, 0xe, &(0x7f0000000480)=""/136) 16:57:17 executing program 4: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) shmctl$IPC_SET(r0, 0x1, &(0x7f00000001c0)={{0x0, 0x0, 0x0, 0x0, 0xee00}}) 16:57:17 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000000000)=@file={0x1, '.\x00'}, 0x6e) 16:57:17 executing program 1: r0 = epoll_create(0x3) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x815e, 0x0, 0x0) 16:57:17 executing program 0: pipe(&(0x7f0000000e00)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_subtree(r0, &(0x7f0000000080)=ANY=[], 0x10) 16:57:17 executing program 5: r0 = epoll_create(0x401) epoll_wait(r0, &(0x7f00000000c0)=[{}], 0x1, 0x0) 16:57:17 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg$unix(r0, 0x0, 0x0, 0x40, &(0x7f0000003d40)={0x77359400}) 16:57:17 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e) 16:57:17 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) sendto$unix(r0, 0x0, 0x0, 0x400c0, &(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e) 16:57:17 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x2140) 16:57:17 executing program 0: mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2) 16:57:17 executing program 2: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmctl$SHM_STAT(r0, 0xd, &(0x7f0000000080)=""/53) 16:57:17 executing program 0: mlock2(&(0x7f0000ff5000/0x2000)=nil, 0x2000, 0x1) 16:57:17 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) recvmmsg$unix(r0, &(0x7f0000001400), 0x1, 0x1, 0x0) 16:57:17 executing program 3: openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000100)={0x9}, 0x0, 0x0) 16:57:18 executing program 1: r0 = shmget(0x3, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmctl$IPC_INFO(r0, 0x3, &(0x7f0000000000)=""/133) 16:57:18 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) sendmmsg$unix(r0, 0x0, 0x0, 0xc0) 16:57:18 executing program 2: timer_create(0x4, &(0x7f0000000040)={0x0, 0x0, 0x1}, &(0x7f0000000080)) 16:57:18 executing program 4: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r0, &(0x7f0000ffc000/0x2000)=nil, 0x1000) 16:57:18 executing program 0: munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) munlock(&(0x7f0000ff9000/0x4000)=nil, 0x4000) 16:57:18 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) sendto$unix(r0, 0x0, 0x0, 0x44081, 0x0, 0x0) 16:57:18 executing program 3: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r0, &(0x7f0000ffb000/0x3000)=nil, 0x4000) 16:57:18 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000004440), 0x30d8c0, 0x0) 16:57:18 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x60e02, 0x0) 16:57:18 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) sendmmsg$unix(r0, &(0x7f0000006800)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000080)="02", 0x1}], 0x1}}], 0x1, 0x0) 16:57:18 executing program 2: clock_getres(0x4, &(0x7f0000001240)) 16:57:18 executing program 1: r0 = epoll_create(0x3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000140)) 16:57:18 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, &(0x7f0000000380)) 16:57:18 executing program 5: r0 = epoll_create(0x5) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) 16:57:18 executing program 0: timer_create(0x0, 0x0, &(0x7f0000000080)) timer_settime(0x0, 0x1, &(0x7f0000000240), 0x0) 16:57:18 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$tun(r0, 0x0, 0x0) 16:57:18 executing program 5: clock_gettime(0x5c7a24d89f1cedad, 0x0) 16:57:18 executing program 4: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/4096) 16:57:18 executing program 2: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) shmat(r0, &(0x7f0000ff9000/0x4000)=nil, 0x3000) 16:57:18 executing program 1: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x1, &(0x7f00000000c0)={{0x0, 0x989680}, {0x0, 0x3938700}}, &(0x7f00000001c0)) 16:57:18 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) sendto$unix(r0, 0x0, 0x0, 0x8044, 0x0, 0x0) 16:57:18 executing program 0: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000280)='/sys/fs/cgroup', 0x202000, 0x30) 16:57:18 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) recvmsg$unix(r0, &(0x7f00000013c0)={0x0, 0x0, 0x0}, 0x0) 16:57:18 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000100)=""/12, 0xc}], 0x1}, 0x0) 16:57:18 executing program 1: mbind(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000000)=0x8000, 0x0, 0x0) 16:57:18 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) recvmsg$unix(r0, &(0x7f00000013c0)={0x0, 0x0, &(0x7f00000012c0)=[{&(0x7f0000000080)=""/73, 0x49}], 0x1}, 0x0) 16:57:18 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x440c1, 0x0, 0x0) 16:57:18 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) recvmmsg$unix(r0, 0x0, 0x0, 0x40002100, 0x0) 16:57:18 executing program 4: openat$binderfs_ctrl(0xffffffffffffff9c, &(0x7f0000000e40)='./binderfs/binder-control\x00', 0x9b834c327471d7d3, 0x0) 16:57:18 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) sendto$unix(r0, 0x0, 0x0, 0x10044880, 0x0, 0x0) 16:57:18 executing program 2: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/power_supply', 0x500, 0xac) 16:57:18 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg$unix(r0, &(0x7f0000003b00)=[{{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f00000000c0)=""/196, 0xc4}], 0x1}}], 0x1, 0x40, 0x0) 16:57:18 executing program 0: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/fs/cgroup', 0x4000, 0x85) 16:57:18 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) sendto$unix(r0, 0x0, 0x0, 0x18015, 0x0, 0xffffffffffffff7f) 16:57:18 executing program 4: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setregs(0x10, r0, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, r0, 0x0, 0x0) 16:57:19 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3, 0x3}, 0x48) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syz_tun\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="0f"], 0x4) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000080)) 16:57:19 executing program 1: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmctl$SHM_INFO(r0, 0xe, &(0x7f00000001c0)=""/240) 16:57:19 executing program 4: mprotect(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x4) 16:57:19 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000003d40)={0x77359400}) 16:57:19 executing program 0: pipe(&(0x7f0000000e00)={0xffffffffffffffff}) mmap$perf(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) 16:57:19 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x1f8642, 0x0) 16:57:19 executing program 3: r0 = getpid() perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) 16:57:19 executing program 2: r0 = perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x5460, 0x0) 16:57:19 executing program 1: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setregs(0x10, r0, 0x0, 0x0) ptrace$setregs(0xf, r0, 0x0, 0x0) 16:57:19 executing program 4: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setregs(0x10, r0, 0x0, 0x0) ptrace$setregs(0xf, r0, 0x0, &(0x7f00000001c0)) 16:57:19 executing program 0: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setregs(0x10, r0, 0x0, 0x0) waitid(0x0, 0x0, 0x0, 0x8, &(0x7f000000ce40)) 16:57:19 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='blkio.throttle.io_serviced_recursive\x00', 0x0, 0x0) recvmsg$unix(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000180)=""/4, 0x4}, {&(0x7f00000001c0)=""/232, 0xe8}, {&(0x7f00000002c0)=""/135, 0x87}, {&(0x7f00000004c0)=""/70, 0x46}, {&(0x7f0000000540)=""/219, 0xdb}], 0x2f, &(0x7f0000000440)=[@rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x67}, 0x0) 16:57:19 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:57:19 executing program 2: r0 = perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x2, 0x0) 16:57:19 executing program 4: r0 = perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x5450, 0x0) 16:57:19 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002500)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) r2 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000001300)={r0, r1, 0x25}, 0x10) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) close(r2) 16:57:19 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000140)=0x2c) 16:57:19 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x0, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000008000000000000001000000940000000fad413e850000000f00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001480)={&(0x7f00000001c0)='ext4_da_reserve_space\x00'}, 0x10) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, &(0x7f0000000040)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x4340b) 16:57:19 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'ip_vti0\x00', 0x2}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x16}, {0x6}]}) 16:57:19 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x67}, 0x0) close(r0) 16:57:19 executing program 3: r0 = perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x2405, &(0x7f0000000000)='#]{&-.\x00') 16:57:19 executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/time_for_children\x00') recvmsg$unix(r0, 0x0, 0x0) [ 165.267394] hrtimer: interrupt took 43033 ns 16:57:19 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) close(r0) 16:57:19 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000300)={0xffffffffffffffff, 0x0, 0x19, 0x0, &(0x7f0000000040)="d816e5d887b669f15b4adc4e7ac9da1e6943ff44ec50ceda9e", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syz_tun\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="0f"], 0x4) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000080)) 16:57:19 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:57:19 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000180)=""/4, 0x4}, {&(0x7f00000001c0)=""/232, 0xe8}, {&(0x7f00000002c0)=""/135, 0x87}, {&(0x7f00000004c0)=""/70, 0x7fffee8d}, {&(0x7f0000000540)=""/219, 0xdb}], 0x2f, &(0x7f0000000440)=[@rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x67}, 0x0) 16:57:19 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'ip6gretap0\x00', 0x1}) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) 16:57:19 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syz_tun\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="0f"], 0x4) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000080)) 16:57:19 executing program 1: r0 = perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) 16:57:19 executing program 0: r0 = perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0xc0045878, 0x0) 16:57:19 executing program 3: r0 = perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0xc008240a, 0x0) 16:57:20 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz1\x00', 0x1ff) 16:57:20 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) bpf$PROG_LOAD(0x5, 0x0, 0x0) 16:57:20 executing program 0: perf_event_open(&(0x7f0000000240)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:57:20 executing program 3: r0 = perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x5421, &(0x7f0000000000)='#]{&-.\x00') 16:57:20 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:57:20 executing program 0: r0 = perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x5421, 0x0) 16:57:20 executing program 3: syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/time_for_children\x00') syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/time\x00') 16:57:20 executing program 0: r0 = perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r1, r0, 0x0, 0x0, 0x0}, 0x30) 16:57:20 executing program 2: r0 = perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40049409, 0x0) 16:57:20 executing program 4: perf_event_open$cgroup(&(0x7f0000000080)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:57:20 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:57:20 executing program 2: r0 = perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) 16:57:20 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syz_tun\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='\''], 0x4) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000080)) 16:57:20 executing program 1: r0 = perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x541b, 0x0) 16:57:20 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syz_tun\x00'}) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000040)={'dummy0\x00', 0x400}) socketpair(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="0f"], 0x4) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000080)) 16:57:20 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002500)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) r2 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000001300)={r0, r1, 0x25}, 0x10) close(r2) 16:57:20 executing program 4: r0 = perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x401c5820, &(0x7f0000000000)='#]{&-.\x00') 16:57:20 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000140)) 16:57:20 executing program 1: r0 = perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40086602, &(0x7f0000000000)='#]{&-.\x00') 16:57:20 executing program 4: r0 = perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}) 16:57:20 executing program 3: perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x800000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:57:20 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='memory.swap.events\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) close(0xffffffffffffffff) socketpair(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000340)}, 0x0, 0x0, 0x17, 0x0, 0x0, 0x400, 0x2, 0x0, 0x7fff}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000700)) bpf$PROG_LOAD(0x5, 0x0, 0x0) 16:57:20 executing program 2: perf_event_open(&(0x7f0000000000)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:57:20 executing program 4: r0 = perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40086602, 0x0) 16:57:20 executing program 3: r0 = perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x5452, &(0x7f0000000000)='#]{&-.\x00') 16:57:20 executing program 1: shmget$private(0x0, 0x3000, 0x200, &(0x7f0000ffa000/0x3000)=nil) 16:57:20 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) sendto$unix(r0, &(0x7f0000000040)='r', 0x1, 0x0, 0x0, 0x0) 16:57:20 executing program 4: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x40086602, &(0x7f0000000040)) 16:57:20 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000003c0)={0x6, 0xa, &(0x7f0000000000)=@framed={{}, [@cb_func, @alu, @cb_func, @cb_func]}, &(0x7f00000000c0)='GPL\x00', 0x6, 0xef, &(0x7f0000000100)=""/239, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:57:20 executing program 3: syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00') perf_event_open(&(0x7f0000000340)={0x6, 0xca}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:57:20 executing program 5: r0 = perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0xc0189436, &(0x7f0000000000)='#]{&-.\x00') 16:57:20 executing program 1: r0 = perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x5451, 0x0) 16:57:20 executing program 2: r0 = perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='#]{&-.\x00') 16:57:20 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='memory.swap.events\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) close(0xffffffffffffffff) socketpair(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000340)}, 0x0, 0x0, 0x17, 0x0, 0x0, 0x400, 0x2, 0x0, 0x7fff}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000700)) bpf$PROG_LOAD(0x5, 0x0, 0x0) 16:57:20 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000140)=0x2c) 16:57:20 executing program 3: r0 = perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0xc020660b, 0x0) 16:57:20 executing program 4: r0 = perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x2405, 0x0) 16:57:20 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syz_tun\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="0f"], 0x4) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000180)={&(0x7f0000000040)='./file0\x00'}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000080)) 16:57:20 executing program 2: perf_event_open$cgroup(&(0x7f0000000080)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9ec}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:57:20 executing program 1: r0 = perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) 16:57:20 executing program 4: r0 = perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x2, &(0x7f0000000000)='#]{&-.\x00') 16:57:20 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002500)=ANY=[@ANYBLOB="18020000e2ffffff000000000000000085000000360000009500001800000000922ae83713ab9600010000801b10fb54a8cb72d232ad558c46fff4208d4990ec11ce1413ac30e00bd0081f8504e19a5183d769676520e98a263345e44d5ad123ca35510100c4d86abeb12303ff1c9fe0d0020000d60400000007d3670000008aff66d6b3181ffc1d62a3954c11c27839dc007c4d296e7359ea79a75dd098bbc4fa13aee48ca9e8969faebf3183fe803ab3f5024b52dc265b36fc9dae00a09404f01f9504d0976d252bd8d24538556e5e57bee3b8cf464ef3c6a7def8bad3ca6e3abdb21696e340bb8e2a093adc57196b40def3858ef569147fa4108328392d322ab4df10a2f69a6bdf7257ab44e81042410f57466f59aea2544047d6d8ac442e0000000000ee16c729300d230180000000000000a87db3670bba302085a22b5a8b051dc254ed5290a8cd8470e776d6b80630d6cbde49b29a6cb5f4fc0001745cff0e5fe57238aeada5acf3209a08439f1ff01ffbe5b57922b6f6c67e02aa6d7760525b595fe1f697bc114ed1778e97a3f0295f946974cfb458be2a34cf924dc37b558fbf17a76f3547497aba5086e30ec8a57c814382ffab045ca077a9d15251875432e74b54afaf4985683c229ff92be0dade95ae7b68136b0046d535dd39c0f35469869e9b342b953f81447e6b9e522d62b1e6ffdaab304f134306335fc7a44195254b45a6c1312a13696c7202df5f764713504f94c5e0fbc70bcb975f97ed7b0300000000000000e54e9072a22d91744a332e2fa806e63c5cd98a8569a6d6bcfb0000002cf6c75ac63f04af77c98a1459ab1664885173b2b7130eae67e0ebe380d0f648713e68153579c02d71c58d147b00821ab9a6475b31e1ebf1369afe98682efbf3983f283f2f00000000992774814d63c933912d000000000000a66acb0a38856929e7d8b1b06c9bd5d7e5490f3b8596b694ea9483bd4bd287c83dd998a74694d18bdd8ad0983bc90770bbd26a82b9d99d17c02a97b523c47ef8c33400e90d3fbe019904ff782ca00edf1147a71bcc738ef636d32b01933556f9afe772cd45af8aeffe2753088e02ca6bb2feecf0a93a03371320980865c7c62ea4d8f8a864dce9fa85aeb0454349100296ee2dba39c3f6fd6cf96714e11fe03b506380591a8c68e537dd659a7418b145dd0336d226bac1e122bd4c219f8a30160f2ab44f842e3be1c95b15175d0e664beb126000e96549e1a1208c686edb475b705e8a9515c97f4fc6b3c925ea404edbb3845111aed1637ec3890f1de61026dc6c6618580fd6ce9eac602c1756f6d105671241d48a8abe64f5caecc45f953383722135ed9925989e01eae489ec7052f8ed72c326c7a8aa63999e222659480e82c6f84d2033d9d1b597c54ce1822d14b7c7699b9d54f5f11f2e7fdc7557515eb70274eb6c882cbddd3ddd474cffbc35bc8623cd5eb68af82275a940be0400000000000000bcc3fbe7d90de96d6a8e9f32cf881f606b381e4903b500000000000000000000004a2357ba5f6000de1cfa88b7165dcfcf2aaee86d48f05b5ae4fc2bbc908fdb686d5da2a42e4b5024b653ea923c19e6cb723c1923b3eea2d73e136dff383c9fbbac53dfdcb1a68c98d8e96fe39eec23963faf3ebed3409144c7c53d6318ced678a621450a9b01e9f2772e5fa454d68d90677d8de36c3215d2ff3cfadcf65eb92adc6c62d66b11cb2d7556414a86dfa94bb7aa52c7febb1e9b2efcbbc5bccf9d39bed802f4f056976a128c76629a362ee9cc624ec454b90200fd9603f96908bddc145000000000000000000000000000002da31120c2f5df5c27454287de9e340f611267f32a060f2d21cb06fcaf45a0172f65d2ca82ad7931e7948c83a297e396f428d53371424b3044001b3db450eeb245ea2e4fe5ac7a7eef82c5d6d19f3ef0133bd904812ee52434a1d3eebc0f0c9056df2e9667ba0b55695c7894f71d79b07e7aef7785e2486472b5cba1ef346c1e8e23deb8c82bb6eb2c72c484241dc3b66da58260f800fffd96093aae764f477e29f01381a78039368b952f6f4a10295c50c887a31d8b543c5d10f2dbd4d0b84eaad43feb6e169a9f2fcff75d000000000000000000000000000000b92ac050cf9473f24fbfe011bc6366f56fa787f212c1f8c0f47f50b1e9b5d841b729315090a01cf07f14a70f5e578dbebf1e78191c8a0294436725772338bec18891971e3b932352896e1ea10f62e8ef7a87e16151b39d6c27575714540d8c293a3fa4b5a825360423a6cb62ba5447671528f1ff23ed853140eddaca2c16c842b168bb55f6bb0f1c37f092713deb57d0aa78d6d4e5fc5be2c402bd241cf11fdcdcac6128f41bcba6279b27892b135a96454d40e5eed4d4dce481ca86bfac54c330331b7f2cde17cb96faf546ecbe4c7518171621e1ddf0742d73d47d726a50f6e752f3325255bd7e8b5923aa3cfb6f7e06494f218b95f210450139c558000000060000d9a4322f26e48d94d3528e8528ff3076cf36bb"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) r3 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000001300)={r1, r2, 0x25}, 0x10) close(r3) 16:57:20 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x19, 0x0, 0x4, 0x9, 0x0, 0x1}, 0x48) r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xa00, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x8, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0xbd, 0x1, 0x80, 0x0, 0x0, 0x0, 0x23, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000240), 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000280)=0x100000000) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) gettid() perf_event_open(&(0x7f00000001c0)={0x5, 0x80, 0x1, 0xe8, 0x81, 0x5, 0x0, 0x81, 0x672a5, 0x5, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x3, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0xffffffffffffff00}, 0x2101, 0x1, 0x0, 0x7, 0x9, 0x7ff, 0xcb0, 0x0, 0xfffffffc}, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x3) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f00000000c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) write$cgroup_int(r3, &(0x7f0000000040)=0xff, 0x12) write$cgroup_int(r3, &(0x7f0000000100), 0x12) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000300)={0x3, 0x80, 0x4, 0x7, 0x5, 0x1, 0x0, 0x8, 0x1000, 0x9, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x6, 0x2, @perf_bp={&(0x7f00000002c0), 0x9}, 0x10102, 0xfffffffffffffff9, 0x9, 0x5, 0xfff, 0x4, 0x8, 0x0, 0x8, 0x0, 0x1}, 0x0, 0x2, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000400)={0x0, 0x80, 0x1f, 0x81, 0x6, 0x0, 0x0, 0x0, 0x42, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x0, @perf_config_ext={0x7, 0x6c}, 0x2, 0x0, 0x0, 0x8, 0x2, 0x6, 0x31a, 0x0, 0x21c0000, 0x0, 0xfffffffffffffff9}, 0x0, 0x0, 0xffffffffffffffff, 0x2) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) close(r0) write$cgroup_subtree(r4, &(0x7f0000002980)=ANY=[], 0x32600) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) 16:57:20 executing program 2: r0 = perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000040)) 16:57:20 executing program 4: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001580)={0xffffffffffffffff, 0xe0, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001400), 0x8, 0x10, 0x8, 0x8, &(0x7f0000001440)}}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002500)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) r2 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000001300)={r0, r1, 0x25}, 0x10) close(r2) 16:57:21 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='memory.swap.events\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) close(0xffffffffffffffff) socketpair(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000340)}, 0x0, 0x0, 0x17, 0x0, 0x0, 0x400, 0x2, 0x0, 0x7fff}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000700)) bpf$PROG_LOAD(0x5, 0x0, 0x0) 16:57:21 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x0, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000008000000000000001000000940000000fad413e850000000f00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, &(0x7f0000000040)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x4340b) 16:57:21 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x0, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000008000000000000001000000940000000fad413e850000000f00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001480)={&(0x7f00000001c0)='ext4_da_reserve_space\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000040)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(r4, &(0x7f00000008c0)='freezer.self_freezing\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000900)={0x4, 0x80, 0x0, 0x7, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x2, @perf_bp={&(0x7f00000004c0), 0x2}, 0x0, 0xfffffffffffffe00, 0x0, 0x7, 0xfffffffffffffe78}, 0x0, 0xe, r4, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x4030582a, &(0x7f0000000040)=0x6) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000026c0)={0x6, 0x3, &(0x7f0000002400)=@framed, &(0x7f0000002440)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0x4340b) 16:57:21 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x0, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000008000000000000001000000940000000fad413e850000000f00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001480)={&(0x7f00000001c0)='ext4_da_reserve_space\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000040)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(r4, &(0x7f00000008c0)='freezer.self_freezing\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000900)={0x4, 0x80, 0x0, 0x7, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x2, @perf_bp={&(0x7f00000004c0), 0x2}, 0x0, 0xfffffffffffffe00, 0x0, 0x7, 0xfffffffffffffe78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x84}, 0x0, 0xe, r4, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x4030582a, &(0x7f0000000040)=0x6) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000026c0)={0x6, 0x3, &(0x7f0000002400)=@framed, &(0x7f0000002440)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0x4340b) 16:57:21 executing program 3: r0 = perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0xc0189436, 0x0) 16:57:21 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'netdevsim0\x00', 0x1012}) close(r0) 16:57:21 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='blkio.bfq.io_merged\x00', 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x18, 0x6, &(0x7f0000000440)=@raw=[@map_val={0x18, 0x2, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0x401}, @call={0x85, 0x0, 0x0, 0xac}, @func={0x85, 0x0, 0x1, 0x0, 0x2}, @cb_func={0x18, 0xb, 0x4, 0x0, 0x1}], &(0x7f0000000480)='syzkaller\x00', 0xffff, 0xda, &(0x7f00000004c0)=""/218, 0x41000, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000005c0)={0x0, 0x3}, 0x8, 0x10, &(0x7f0000000100)={0x2, 0x9, 0x0, 0x1c0000}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000640)=[r0]}, 0x80) openat$cgroup_ro(r0, &(0x7f0000000000)='blkio.bfq.io_queued_recursive\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200), 0x200080, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0x58, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f0000000300)=r2) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='blkio.bfq.io_merged\x00', 0x0, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000000c0)={r4, 0x20, 0x0, 0x8000, &(0x7f0000000080)=[0x0], 0x1}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x18, 0x7, &(0x7f0000000440)=@raw=[@map_val={0x18, 0x2, 0x2, 0x0, r3, 0x0, 0x0, 0x0, 0x2000000}, @btf_id={0x18, 0x7, 0x3, 0x0, 0x2}, @func={0x85, 0x0, 0x1, 0x0, 0x2}, @cb_func={0x18, 0xb, 0x4, 0x0, 0x1}], &(0x7f0000000480)='syzkaller\x00', 0xffff, 0xda, &(0x7f00000004c0)=""/218, 0x40f00, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000005c0)={0x0, 0x3}, 0x8, 0x10, &(0x7f0000000600)={0x2, 0x9, 0x0, 0x1c0000}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000640)=[r3]}, 0x80) bpf$MAP_CREATE(0x0, &(0x7f0000000800)=@base={0x9, 0x20, 0x1, 0x7, 0x1000, 0xffffffffffffffff, 0x8001, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x3, 0x3}, 0x48) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.net/syz1\x00', 0x200002, 0x0) mkdirat$cgroup(r5, &(0x7f00000001c0)='syz1\x00', 0x1ff) 16:57:21 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x0, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000008000000000000001000000940000000fad413e850000000f00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001480)={&(0x7f00000001c0)='ext4_da_reserve_space\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000040)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(r4, &(0x7f00000008c0)='freezer.self_freezing\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000900)={0x4, 0x80, 0x0, 0x7, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x2, @perf_bp={&(0x7f00000004c0), 0x2}, 0x0, 0xfffffffffffffe00, 0x0, 0x7, 0xfffffffffffffe78}, 0x0, 0xe, r4, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x4030582a, &(0x7f0000000040)=0x6) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000026c0)={0x6, 0x3, &(0x7f0000002400)=@framed, &(0x7f0000002440)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0x4340b) 16:57:21 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x0, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000008000000000000001000000940000000fad413e850000000f00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001480)={&(0x7f00000001c0)='ext4_da_reserve_space\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000040)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(r4, &(0x7f00000008c0)='freezer.self_freezing\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000900)={0x4, 0x80, 0x0, 0x7, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x2, @perf_bp={&(0x7f00000004c0), 0x2}, 0x0, 0xfffffffffffffe00, 0x0, 0x7, 0xfffffffffffffe78}, 0x0, 0xe, r4, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x4030582a, &(0x7f0000000040)=0x6) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000026c0)={0x6, 0x3, &(0x7f0000002400)=@framed, &(0x7f0000002440)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0x4340b) 16:57:21 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'ip_vti0\x00', 0x2}) close(r0) 16:57:21 executing program 3: r0 = perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) 16:57:21 executing program 1: perf_event_open$cgroup(&(0x7f0000000080)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:57:21 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='memory.swap.events\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) close(0xffffffffffffffff) socketpair(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000340)}, 0x0, 0x0, 0x17, 0x0, 0x0, 0x400, 0x2, 0x0, 0x7fff}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000700)) bpf$PROG_LOAD(0x5, 0x0, 0x0) 16:57:21 executing program 5: perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 16:57:21 executing program 3: r0 = perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x80086601, 0x0) 16:57:21 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x0, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000008000000000000001000000940000000fad413e850000000f00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001480)={&(0x7f00000001c0)='ext4_da_reserve_space\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000040)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(r4, &(0x7f00000008c0)='freezer.self_freezing\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000900)={0x4, 0x80, 0x0, 0x7, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x2, @perf_bp={&(0x7f00000004c0), 0x2}, 0x0, 0xfffffffffffffe00, 0x0, 0x7, 0xfffffffffffffe78}, 0x0, 0xe, r4, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x4030582a, &(0x7f0000000040)=0x6) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000026c0)={0x6, 0x3, &(0x7f0000002400)=@framed, &(0x7f0000002440)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0x4340b) 16:57:21 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000900), 0x14) 16:57:21 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x0, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000008000000000000001000000940000000fad413e850000000f00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001480)={&(0x7f00000001c0)='ext4_da_reserve_space\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000040)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(r4, &(0x7f00000008c0)='freezer.self_freezing\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000900)={0x4, 0x80, 0x0, 0x7, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x2, @perf_bp={&(0x7f00000004c0), 0x2}, 0x0, 0xfffffffffffffe00, 0x0, 0x7, 0xfffffffffffffe78}, 0x0, 0xe, r4, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x4030582a, &(0x7f0000000040)=0x6) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000026c0)={0x6, 0x3, &(0x7f0000002400)=@framed, &(0x7f0000002440)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0x4340b) 16:57:21 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000e00)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000140)="ab", 0x1}], 0x1}, 0x0) 16:57:21 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x1c, 0x1c, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0x1c, 0x1c, 0x3}, 0x1c) 16:57:21 executing program 3: fcntl$lock(0xffffffffffffffff, 0xb, 0x0) 16:57:21 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x0, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000008000000000000001000000940000000fad413e850000000f00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001480)={&(0x7f00000001c0)='ext4_da_reserve_space\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000040)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(r4, &(0x7f00000008c0)='freezer.self_freezing\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000900)={0x4, 0x80, 0x0, 0x7, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x2, @perf_bp={&(0x7f00000004c0), 0x2}, 0x0, 0xfffffffffffffe00, 0x0, 0x7, 0xfffffffffffffe78}, 0x0, 0xe, r4, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x4030582a, &(0x7f0000000040)=0x6) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000026c0)={0x6, 0x3, &(0x7f0000002400)=@framed, &(0x7f0000002440)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0x4340b) 16:57:21 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x0, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000008000000000000001000000940000000fad413e850000000f00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001480)={&(0x7f00000001c0)='ext4_da_reserve_space\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000040)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(r4, &(0x7f00000008c0)='freezer.self_freezing\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000900)={0x4, 0x80, 0x0, 0x7, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x2, @perf_bp={&(0x7f00000004c0), 0x2}, 0x0, 0xfffffffffffffe00, 0x0, 0x7, 0xfffffffffffffe78}, 0x0, 0xe, r4, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x4030582a, &(0x7f0000000040)=0x6) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000026c0)={0x6, 0x3, &(0x7f0000002400)=@framed, &(0x7f0000002440)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0x4340b) 16:57:21 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f00000024c0)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c, &(0x7f00000023c0)=[{&(0x7f00000000c0)="b372b057669fe5d7adf151c6ed64e05f5108aa7a5b880a39fe86a3461fd4fe0873574bed4b376fbae5d2f8c683b86c51c212d9f6f55101fd92e21d242a4eed62d69ddae45c4cec07eba878160d3441dc4365faa3c9c5463ac24f2c3bdf08c8f3a4b5cf0f7dd515f1595d905165e18ed3956d72f29d9071f13c69787e3fa765e2c85927ff62dd852b0f1d7a4913c7a53055", 0x91}, {&(0x7f0000000180)="c5e6fe54d2aaf13adb4706a876e91d392bc03c9e65536c682778dbe1b5e3cded8a632cea7567ce95bc46c37ab5bd930c339e72dca9187d90dde9fa13d3d653df148fe797d0caf0d31115f273a48e477d2e686b4d012821f19c91da7478cced87de085adc398d4108bc4d7b9af29dabee268379c3446486b591be46539b9e44a1de285b7e57f9", 0x86}, {&(0x7f0000000240)="6204cb5301492c3bf2651c9cd9920592ce6db11701c64db8e32c44a6fa451c72746555a9e17080621ab2a00df1920482bfa79371d74f7a3e83f3d0716707d4", 0x3f}, {&(0x7f0000000280)="725030dbb2465e64745bc13a8fe279d29cd2576e0d0ab58f2b19daf319f39421025e05f1e837935c7ac29cbaaea8f99c7a728f7117885c17db1d7673dd12281662", 0x41}, {&(0x7f0000000300)="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", 0x1000}, {&(0x7f0000001300)="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", 0xe5a}], 0x6, &(0x7f0000002480)=[@authinfo={0x10}], 0x10}, 0x0) 16:57:21 executing program 5: ioctl$UI_SET_PHYS(0xffffffffffffffff, 0x2000556c, &(0x7f0000000000)) 16:57:21 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x6, 0x4, &(0x7f0000000040)=@raw=[@map_val={0x18, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x7}, @map_val], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syz_tun\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="0f"], 0x4) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000080)) 16:57:21 executing program 3: pipe2(&(0x7f0000001b80), 0x0) 16:57:21 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x900, &(0x7f0000000180), &(0x7f00000001c0)=0x6) 16:57:21 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f00000024c0)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c, &(0x7f00000023c0)=[{&(0x7f00000000c0)="b3", 0x1}], 0x1, &(0x7f0000000080)=ANY=[@ANYBLOB="10"], 0x10}, 0x0) 16:57:21 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000040)={0x0, @in, 0x0, 0x0, 0xda4311f4e267fe8}, 0x98) 16:57:21 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x25, &(0x7f0000000700)="f9c4ed3343cffc3d305691701a4be7bd58a124275f305bd240b22952f7a95816", 0x20) 16:57:21 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x8f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xe40, 0x20000027, &(0x7f00000004c0)="b95b03b700030000009e40f0080004ff090000000000003277fbac141412e0000007c699da153f08e0e6e380f60108f683317585d7473f1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b333c20c9ec0c222d644bdcb178c1cc53d6960fbb842d6a33dfcde3a1e1848135214baf139753866cadcbe3ce52505e992818cc452bee339d9ab076f484020eaa348a21d7911e4c44905256ec2cc54cca47a198b00c10aff62a4bed43a2ebcad92743fb22c593f28fd4bb7c703cde9cae0569d4c8d9a823f2c12863f7a6c0cf88ed22aae4f6f084508833b61429a25773eedf63dd9f33d430f2a0a30a7761db16fe0f743b95ded898c28aac1256ce2751b3d738899b8b19d9052b7f13ff94", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffed8, 0x1d4}, 0x28) 16:57:21 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x2) 16:57:21 executing program 1: r0 = perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x2401, 0x0) 16:57:21 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x15, 0x8, 0x80000001}, 0x48) 16:57:21 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0xa, &(0x7f0000000000)=@gcm_256={{}, "d011c845a87b6ec7", "eb5593dc0c798b3058fa70c09b12c843ff9b8c796e58dc5f19de6709e42994a1", "65b72ee6", "a7534b2e58ce9612"}, 0x38) 16:57:21 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000e00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000cc0)=[@cred, @cred], 0xd0}, 0x0) 16:57:21 executing program 1: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000e00)={0x0, 0x0, 0x0}, 0x0) 16:57:21 executing program 5: sendmsg$unix(0xffffffffffffffff, &(0x7f0000001040)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001000)=[@rights], 0x10}, 0x0) 16:57:21 executing program 0: sendmsg$unix(0xffffffffffffffff, &(0x7f0000001040)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001000)}, 0x0) 16:57:21 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x41) 16:57:21 executing program 1: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x54, &(0x7f0000000000)={0x2, {{0x1c, 0x1c}}, {{0x1c, 0x1c, 0x3}}}, 0x108) 16:57:21 executing program 5: mmap(&(0x7f0000ff0000/0x3000)=nil, 0x3000, 0x0, 0x1010, 0xffffffffffffffff, 0x0) 16:57:21 executing program 2: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000e00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000cc0)=[@cred, @cred], 0xd0}, 0x0) 16:57:22 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000e00)={&(0x7f00000000c0)=@abs={0x8}, 0x8, 0x0}, 0x0) 16:57:22 executing program 0: ioctl$UI_SET_MSCBIT(0xffffffffffffff9c, 0x20045568, 0x0) 16:57:22 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f00000024c0)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c, &(0x7f00000023c0)=[{&(0x7f00000000c0)="b3", 0x1}], 0x1, &(0x7f0000002480)=ANY=[], 0x10}, 0x0) 16:57:22 executing program 5: accept$inet6(0xffffffffffffff9c, &(0x7f00000003c0), 0x0) 16:57:22 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000)={0x0, @in, 0x0, 0x0, 0x180}, 0x98) 16:57:22 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f00000024c0)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c, &(0x7f00000023c0)=[{&(0x7f00000000c0)="b3", 0x1}], 0x1, &(0x7f0000000080)=ANY=[], 0x10}, 0x0) 16:57:22 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f00000024c0)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c, &(0x7f00000023c0)=[{&(0x7f00000000c0)="b3", 0x1}], 0x1, &(0x7f0000002480)=[@authinfo={0x10}], 0x10}, 0x0) 16:57:22 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x16, &(0x7f0000000080), 0x8) 16:57:22 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x83, &(0x7f0000000000), 0x8) 16:57:22 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000000c0), &(0x7f0000000040)=0x98) 16:57:22 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) recvmsg(r0, &(0x7f0000001280)={0x0, 0x0, 0x0}, 0x2) 16:57:22 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f00000024c0)={0x0, 0x0, &(0x7f00000023c0)=[{&(0x7f00000000c0)="b3", 0x1}], 0x1, &(0x7f0000002480)=ANY=[@ANYBLOB="10"], 0x10}, 0x0) 16:57:22 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x107, &(0x7f00000021c0), &(0x7f0000002200)=0x18) 16:57:22 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000080)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000000c0), &(0x7f0000000040)=0x98) 16:57:22 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f00000024c0)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c, &(0x7f00000023c0)=[{&(0x7f00000000c0)="b3", 0x1}], 0x1, &(0x7f0000002480)=ANY=[@ANYBLOB="1000000084"], 0x10}, 0x0) 16:57:22 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f00000024c0)={&(0x7f0000000080)=@in6={0x1c, 0x1c, 0x3}, 0x1c, &(0x7f00000023c0)=[{&(0x7f00000000c0)="b3", 0x1}], 0x1, &(0x7f0000002180)=ANY=[@ANYBLOB="100000008400000008"], 0x10}, 0x0) 16:57:22 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) 16:57:22 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000e00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000cc0)=[@cred], 0x68}, 0x0) 16:57:22 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000000c0), &(0x7f0000000040)=0x98) 16:57:22 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x2, 0x0) 16:57:22 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000e00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000cc0)=[@rights], 0x10}, 0x0) 16:57:22 executing program 0: socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) 16:57:22 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x16, &(0x7f0000000080)={0x0, 0x384}, 0x8) 16:57:22 executing program 2: mmap(&(0x7f0000ff0000/0x3000)=nil, 0x3000, 0x0, 0x1010, 0xffffffffffffffff, 0x7) 16:57:22 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x1c, 0x1c, 0x1}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0x1c, 0x1c, 0x1}, 0x1c) 16:57:22 executing program 5: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x54, &(0x7f0000000000)={0x0, {{0x1c, 0x1c}}, {{0x1c, 0x1c, 0x3}}}, 0x108) 16:57:22 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x1c, 0x1c, 0x1}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) 16:57:22 executing program 3: link(&(0x7f0000000380)='./file0\x00', 0x0) 16:57:22 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f00000024c0)={&(0x7f0000000080)=@in6={0x1c, 0x1c, 0x3}, 0x1c, &(0x7f00000023c0)=[{&(0x7f00000000c0)="b3", 0x1}], 0x1, &(0x7f0000002180)=ANY=[@ANYBLOB="10"], 0x10}, 0x0) 16:57:22 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000e00)={0x0, 0x0, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000140)="ab", 0x1}], 0x2, &(0x7f0000000cc0)=[@rights], 0x10}, 0x0) 16:57:22 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}, 0xb) 16:57:22 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000140)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, &(0x7f00000000c0)=[{&(0x7f0000000080)="9b", 0x1}], 0x1, &(0x7f0000000100)=[@prinfo={0x14}], 0x14}, 0x0) 16:57:22 executing program 2: close(0xffffffffffffff9c) 16:57:22 executing program 4: getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0x100, &(0x7f0000000000), &(0x7f00000000c0)=0xb0) 16:57:22 executing program 0: accept$inet6(0xffffffffffffff9c, &(0x7f00000003c0), &(0x7f0000000400)=0x1c) 16:57:22 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000e00)={0x0, 0x0, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000140)="ab", 0x1}], 0x2}, 0x0) 16:57:22 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f00000024c0)={0x0, 0x0, &(0x7f00000023c0)=[{&(0x7f00000000c0)="b3", 0x1}], 0x1, &(0x7f0000002240)=ANY=[@ANYBLOB="0011"], 0x10}, 0x0) 16:57:22 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x1f}, 0x14) 16:57:22 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect(r0, &(0x7f0000000080)=@un=@abs={0x8}, 0x8) 16:57:22 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f00000024c0)={0x0, 0x0, &(0x7f00000023c0)=[{&(0x7f00000000c0)="b3", 0x1}], 0x1, &(0x7f0000002480)=ANY=[], 0x10}, 0x0) 16:57:22 executing program 5: ioctl$EVIOCGKEY(0xffffffffffffff9c, 0x40004518, &(0x7f0000000000)) 16:57:22 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f00000024c0)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c, &(0x7f00000023c0)=[{&(0x7f00000000c0)="b3", 0x1}], 0x1, &(0x7f0000002240)=ANY=[@ANYBLOB="0011"], 0x10}, 0x0) 16:57:22 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x1c, 0x1c, 0x1}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0x1c, 0x1c, 0x1}, 0x1c) 16:57:22 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x50, 0x0, 0x0) 16:57:22 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000040), 0x8) 16:57:22 executing program 0: getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0x100, &(0x7f0000000000), 0x0) 16:57:22 executing program 2: select(0x40, &(0x7f0000000400), 0x0, &(0x7f0000000480)={0x1}, &(0x7f0000000500)) 16:57:22 executing program 5: accept$inet6(0xffffffffffffff9c, 0x0, 0x0) 16:57:22 executing program 1: getgroups(0x1, &(0x7f00000007c0)=[0xffffffffffffffff]) 16:57:22 executing program 4: pipe2(0x0, 0x300004) 16:57:22 executing program 0: fchownat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 16:57:22 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 16:57:22 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000e00)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000100)='n', 0x1}, {&(0x7f0000000140)="ab", 0x1}], 0x2}, 0x0) 16:57:22 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000e00)={&(0x7f00000000c0)=@abs={0x8}, 0x8, &(0x7f0000000280)=[{&(0x7f0000000100)="6ed4a8a1048120370b2a9016e159d80bdfd51350a1609d794a78", 0x1a}, {&(0x7f0000000140)="ab381364028717154f4e234cce3734050d593752b9cc1f3eed8564eaecd0efe74ab79070d5c2137b773508e9b3c57b5779b327fe48640c881612257027144eaa0796398875cedff9f66e9d2f17dd0c0dad4342cb895632be3bb01e6c04ef8df1a2fae2db22e3966b364c655ed3255f49c5ddc98db9c8f32c9d5f75db93c384", 0x7f}, {0x0}], 0x3, &(0x7f0000000cc0)=[@rights, @cred, @cred], 0xe8}, 0x0) 16:57:22 executing program 1: socket$inet6(0x1c, 0x3, 0x3) 16:57:22 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x25, 0x0, 0x0) 16:57:22 executing program 0: fcntl$lock(0xffffffffffffffff, 0xb, &(0x7f0000001a80)) 16:57:22 executing program 5: pipe2(&(0x7f0000000480)={0xffffffffffffffff}, 0x0) accept4$inet6(r0, 0x0, 0x0, 0x0) 16:57:22 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001040)={0x0, 0x0, &(0x7f0000000f40)=[{0x0}], 0x1, &(0x7f0000001000)=[@rights], 0x10}, 0x0) 16:57:22 executing program 3: getgroups(0x3, &(0x7f0000000bc0)=[0xffffffffffffffff, 0x0, 0x0]) 16:57:22 executing program 1: socket$inet6(0x1c, 0x0, 0x3) 16:57:23 executing program 0: pipe2(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) flock(r0, 0x0) 16:57:23 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000900)={0x0, 0x0, 0x0, 0xffff, 0x1f}, 0x14) 16:57:23 executing program 4: pipe2(&(0x7f0000000480), 0x0) 16:57:23 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f00000024c0)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) 16:57:23 executing program 3: openat$null(0xffffffffffffff9c, &(0x7f0000000300), 0x1, 0x0) 16:57:23 executing program 1: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) shmat(r0, &(0x7f0000ffb000/0x4000)=nil, 0x0) 16:57:23 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000e00)={0x0, 0x0, 0x0}, 0x0) 16:57:23 executing program 2: getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x26, &(0x7f0000000000), &(0x7f0000000080)=0xfffffffffffffde5) 16:57:23 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f00000024c0)={&(0x7f0000000080)=@in6={0x1c, 0x1c, 0x3}, 0x1c, &(0x7f00000023c0)=[{&(0x7f00000000c0)="b3", 0x1}], 0x1, &(0x7f0000002180)=ANY=[], 0x10}, 0x0) 16:57:23 executing program 5: getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0x100, 0x0, 0x0) 16:57:23 executing program 3: syz_emit_ethernet(0x4e, &(0x7f00000010c0)={@remote}, 0x0) 16:57:23 executing program 1: r0 = socket$inet(0x2, 0x4002, 0x0) getsockopt$inet_opts(r0, 0x0, 0x1, 0x0, 0x0) 16:57:23 executing program 0: open(&(0x7f00000000c0)='./file0\x00', 0x739b93c5d19bc649, 0x0) 16:57:23 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3}, 0xc) 16:57:23 executing program 2: setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0x66, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xe02b, 0x5}, 0xc) poll(&(0x7f0000000080)=[{}, {}], 0xab, 0x0) 16:57:23 executing program 5: r0 = socket$inet(0x2, 0x4002, 0x0) getsockopt$sock_int(r0, 0xffff, 0x4, 0x0, 0x0) 16:57:23 executing program 3: r0 = socket$inet(0x2, 0x4002, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x1}, 0xfffffffffffffeeb) 16:57:23 executing program 1: r0 = socket$inet(0x2, 0x4002, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1, &(0x7f0000000040)=0x7, 0x4) 16:57:23 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$dupfd(r0, 0xa, r0) 16:57:23 executing program 4: r0 = socket$inet(0x2, 0x4002, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x2}, 0xc) 16:57:23 executing program 5: pipe(&(0x7f00000001c0)) 16:57:23 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x1}, 0xc) 16:57:23 executing program 3: pipe(&(0x7f00000001c0)) unlinkat(0xffffffffffffffff, &(0x7f0000000b40)='./file0/file0\x00', 0x0) 16:57:23 executing program 1: getsockopt$sock_cred(0xffffffffffffffff, 0xffff, 0x1022, 0x0, 0x0) 16:57:23 executing program 4: preadv(0xffffffffffffffff, &(0x7f0000002ac0)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0, 0x0) 16:57:23 executing program 0: r0 = socket$inet(0x2, 0x4002, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1, &(0x7f0000000040), 0x4) 16:57:23 executing program 1: r0 = socket$inet(0x2, 0x4002, 0x0) getsockname(r0, 0x0, &(0x7f0000000140)) 16:57:23 executing program 5: pipe(0x0) unlinkat(0xffffffffffffffff, 0x0, 0x0) 16:57:23 executing program 3: r0 = socket$inet(0x2, 0x4002, 0x0) ioctl$TIOCSETD(r0, 0x8004741b, &(0x7f0000000080)) 16:57:23 executing program 0: shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000080)={{0x0, 0xffffffffffffffff, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 16:57:23 executing program 2: r0 = socket$inet(0x2, 0x4002, 0x0) getsockopt$sock_timeval(r0, 0xffff, 0x0, 0x0, 0x0) 16:57:23 executing program 4: open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000180)='./file1\x00', 0x0, 0x0) 16:57:23 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) unlinkat(r0, &(0x7f0000000b40)='./file0/file0\x00', 0x0) 16:57:23 executing program 2: r0 = socket$inet(0x2, 0x4002, 0x0) sendto(r0, 0x0, 0x0, 0x1, &(0x7f00000001c0)=@un=@file={0x0, './file0\x00'}, 0xa) 16:57:23 executing program 1: r0 = socket$inet(0x2, 0x4002, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@in={0x2, 0x3}, 0xc) 16:57:23 executing program 0: semget(0x0, 0x0, 0x4a0) 16:57:23 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getpeername$unix(r0, 0x0, 0x0) 16:57:23 executing program 5: pipe(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001700)) 16:57:23 executing program 4: openat(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe2(&(0x7f0000000080), 0x0) 16:57:23 executing program 2: r0 = socket$inet(0x2, 0x4002, 0x0) bind$inet(r0, &(0x7f0000000000), 0xc) 16:57:23 executing program 3: open(&(0x7f00000000c0)='./file0\x00', 0x290, 0x0) 16:57:23 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000300)=@abs={0x1}, 0x6e) 16:57:23 executing program 0: mknodat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x8000, 0x0) unlink(&(0x7f0000000000)='./file0\x00') 16:57:23 executing program 4: readlinkat(0xffffffffffffffff, &(0x7f0000000fc0)='./file0\x00', 0x0, 0x0) 16:57:23 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getpeername$unix(r0, &(0x7f0000000040)=@abs, &(0x7f0000000080)=0x8) 16:57:23 executing program 2: mknodat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x8000, 0x0) rmdir(&(0x7f0000000000)='./file0/file0\x00') 16:57:23 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f00000015c0), 0x10, 0x0, 0x0) 16:57:23 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bind(r0, &(0x7f0000000000), 0xe) 16:57:23 executing program 0: mknod(&(0x7f0000000040)='./file0\x00', 0x8000, 0x0) r0 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x2, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="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", 0x7fa}], 0x1) r1 = openat(0xffffffffffffffff, &(0x7f0000001640)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1, 0x10, r1, 0x0) preadv(r1, &(0x7f0000001580)=[{0x0}], 0x1, 0x0, 0x0) 16:57:23 executing program 4: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000200)) 16:57:23 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getpeername$unix(r0, &(0x7f0000000040)=@abs, &(0x7f0000000080)=0x8) 16:57:23 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_timeval(r0, 0xffff, 0x100b, &(0x7f0000000140), &(0x7f0000000180)=0x10) 16:57:23 executing program 2: unlinkat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x0) 16:57:23 executing program 0: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x541b, 0x0) 16:57:23 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_PMKSA(r0, &(0x7f0000000e40)={0x0, 0x0, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x9effffff}, 0x0) 16:57:23 executing program 2: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x6609, 0x0) 16:57:23 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x4020940d, &(0x7f0000000080)=r1) 16:57:23 executing program 4: syz_mount_image$fuse(&(0x7f0000000000), 0x0, 0x3f000000, 0x0, 0x6, 0x0, &(0x7f0000002140)={{}, 0x2c, {}, 0x2c, {}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}}) 16:57:24 executing program 1: ioprio_set$uid(0x0, 0x0, 0x400b) 16:57:24 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getpeername$unix(r0, &(0x7f0000000040)=@abs, &(0x7f0000000080)=0x8) 16:57:24 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_timeval(r0, 0xffff, 0x100b, 0x0, 0x0) 16:57:24 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x8cffffff, &(0x7f00000015c0)) 16:57:24 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000a80), 0x0, 0x0) syz_mount_image$fuse(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1]) write$FUSE_OPEN(0xffffffffffffffff, 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) 16:57:24 executing program 4: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='fmask=00000000000000000120577,allow_utime=0']) 16:57:24 executing program 0: msgctl$IPC_SET(0x0, 0xb, &(0x7f0000000000)={{0x0, 0xee00, 0x0, 0x0, 0xffffffffffffffff}}) 16:57:24 executing program 5: socketpair(0x1d, 0x0, 0x2, &(0x7f0000000100)) 16:57:24 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getpeername$unix(r0, &(0x7f0000000040)=@abs, &(0x7f0000000080)=0x8) 16:57:24 executing program 5: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0xc028660f, 0x0) 16:57:24 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FD_FRAMES(r0, 0x65, 0x3, &(0x7f0000000000), 0x4) 16:57:24 executing program 1: syz_mount_image$msdos(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000180)={[{@fat=@fmask}, {@fat=@tz_utc}]}) 16:57:24 executing program 5: syz_mount_image$msdos(&(0x7f0000000300), &(0x7f0000000340)='./file1\x00', 0x0, 0x0, &(0x7f00000004c0), 0x0, &(0x7f0000000580)={[{@fat=@showexec}, {@fat=@nocase}]}) 16:57:24 executing program 0: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f00000002c0)={[{@fat=@umask={'umask', 0x3d, 0xb600000000000000}}]}) 16:57:24 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r0, 0x8982, &(0x7f0000000000)={0x8, 'lo\x00', {'tunl0\x00'}}) 16:57:24 executing program 3: memfd_create(&(0x7f0000002100)='\x00', 0x6) [ 170.315905] FAT-fs (loop4): bogus number of reserved sectors [ 170.322832] FAT-fs (loop5): bogus number of reserved sectors [ 170.332935] FAT-fs (loop1): bogus number of reserved sectors [ 170.334042] FAT-fs (loop5): Can't find a valid FAT filesystem [ 170.343571] FAT-fs (loop4): Can't find a valid FAT filesystem [ 170.365671] FAT-fs (loop1): Can't find a valid FAT filesystem 16:57:25 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000015c0)={[{@mpol={'mpol', 0x3d, {'interleave', '', @void}}}, {@mpol={'mpol', 0x3d, {'local', '', @val={0x3a, [0x32]}}}}]}) 16:57:25 executing program 0: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000002240), 0x220600, 0x0) 16:57:25 executing program 5: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, 0x0) 16:57:25 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_PMKSA(r0, &(0x7f0000000e40)={&(0x7f0000000d80)={0x2}, 0xc, &(0x7f00000001c0)={0x0, 0x4a}}, 0x0) 16:57:25 executing program 4: syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x6, 0x0, 0x0) 16:57:25 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000080), 0x0, 0x0) ioctl$NBD_SET_BLKSIZE(r0, 0xab01, 0x200) 16:57:25 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={[{@nr_blocks={'nr_blocks', 0x3d, [0x6b]}}], [{@smackfshat}]}) 16:57:25 executing program 0: write$FUSE_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$fuse(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000a80), 0x140001, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB, @ANYBLOB=',wf', @ANYRESHEX, @ANYBLOB="fcb1b1fc"]) read$FUSE(r0, &(0x7f0000002b40)={0x2020}, 0xfffffe06) 16:57:25 executing program 1: syz_mount_image$msdos(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f00000012c0)=[{&(0x7f00000001c0)="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", 0x1f7, 0x9}], 0x0, &(0x7f0000001340)) 16:57:25 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_PMKSA(r0, &(0x7f0000000e40)={0x0, 0x0, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x60ff}, 0x0) 16:57:25 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001640)={[{@size={'size', 0x3d, [0x38]}}]}) 16:57:25 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getpeername$unix(r0, &(0x7f0000000040)=@abs, 0x0) 16:57:25 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0xc0ed0c00, &(0x7f00000015c0)) [ 171.108099] tmpfs: Bad mount option smackfshat [ 171.125240] tmpfs: Bad value 'local:2' for mount option 'mpol' 16:57:25 executing program 5: r0 = fanotify_init(0x0, 0x0) fanotify_mark(r0, 0xa, 0x8000000, 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') 16:57:25 executing program 0: syz_open_dev$sg(&(0x7f0000001080), 0x0, 0x10d100) 16:57:25 executing program 3: syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file1\x00', 0x0, 0x0, 0x0) 16:57:25 executing program 2: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0xc020660b, 0x0) 16:57:25 executing program 5: getresgid(&(0x7f0000000100), &(0x7f0000000140), &(0x7f00000042c0)) 16:57:25 executing program 4: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x96800, 0x0) 16:57:25 executing program 0: getgroups(0x3, &(0x7f0000000440)=[0xffffffffffffffff, 0x0, 0xffffffffffffffff]) syz_mount_image$tmpfs(&(0x7f0000000140), &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)={[{@gid={'gid', 0x3d, r0}}]}) [ 171.219011] FAT-fs (loop1): invalid media value (0xb4) [ 171.240454] FAT-fs (loop1): Can't find a valid FAT filesystem 16:57:25 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000140), &(0x7f0000000180)='./file0\x00', 0x0, 0x31, 0x0, 0x48504, &(0x7f0000000000)) 16:57:25 executing program 3: msgctl$IPC_SET(0x0, 0x1, &(0x7f0000004780)={{0x2, 0xffffffffffffffff}}) 16:57:25 executing program 2: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x1000000, &(0x7f00000002c0)) 16:57:25 executing program 5: pipe2$9p(&(0x7f0000001340)={0xffffffffffffffff}, 0x0) read$FUSE(r0, 0x0, 0x0) 16:57:25 executing program 4: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = fanotify_init(0x0, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) fanotify_mark(r0, 0xa, 0x8000000, r1, &(0x7f00000000c0)='./file0\x00') 16:57:25 executing program 0: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x5460, 0x0) [ 171.303587] tmpfs: Bad value '0x00000000ffffffff' for mount option 'gid' 16:57:25 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x200a40c, &(0x7f00000003c0)) 16:57:25 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_PMKSA(r0, &(0x7f0000000e40)={&(0x7f0000000d80), 0xb, &(0x7f00000001c0)={0x0, 0x4a}}, 0x0) 16:57:25 executing program 1: select(0x40, &(0x7f00000025c0), 0x0, &(0x7f0000002640)={0x5}, 0x0) 16:57:25 executing program 4: fanotify_mark(0xffffffffffffffff, 0x62, 0x1, 0xffffffffffffffff, 0x0) 16:57:25 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$ETHTOOL_MSG_DEBUG_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)={0x14}, 0x14}}, 0x0) 16:57:25 executing program 2: fanotify_mark(0xffffffffffffffff, 0x2d, 0x2, 0xffffffffffffffff, 0x0) 16:57:25 executing program 2: pipe2(&(0x7f0000002680), 0x0) pipe2(&(0x7f0000000480), 0x0) select(0x40, &(0x7f00000025c0), &(0x7f0000002600)={0x3ff}, 0x0, 0x0) 16:57:25 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0xc0ed0000, &(0x7f00000015c0)) 16:57:25 executing program 4: syz_open_dev$loop(&(0x7f0000000100), 0x0, 0x208c3) 16:57:25 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x40049409, 0x0) 16:57:25 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) 16:57:25 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000015c0)={[{@mpol={'mpol', 0x3d, {'local', '', @val={0xa, [0x3a]}}}}]}) 16:57:25 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='mpol=local=']) 16:57:25 executing program 5: unshare(0x900) [ 171.506738] tmpfs: Bad value 'local [ 171.506738] :' for mount option 'mpol' [ 171.514235] tmpfs: Bad value 'local=' for mount option 'mpol' 16:57:26 executing program 1: syz_mount_image$msdos(&(0x7f0000000400), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000280), 0x0, &(0x7f00000002c0)={[{@fat=@debug}, {@fat=@discard}, {@fat=@codepage={'codepage', 0x3d, '874'}}, {@fat=@gid}]}) 16:57:26 executing program 3: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000001380), 0x0, &(0x7f0000001400)={[{@fat=@usefree}]}) 16:57:26 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='mpol=local=relative']) 16:57:26 executing program 2: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x40086604, 0x0) 16:57:26 executing program 4: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$msdos(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 16:57:26 executing program 0: syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x6, 0x7a00, &(0x7f0000002140)={{}, 0x2c, {}, 0x2c, {}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}}) [ 172.274646] EXT4-fs warning (device sda1): ext4_ioctl:716: Setting inode version is not supported with metadata_csum enabled. [ 172.288479] FAT-fs (loop3): bogus number of reserved sectors [ 172.297396] FAT-fs (loop3): Can't find a valid FAT filesystem [ 172.307156] FAT-fs (loop1): bogus number of reserved sectors [ 172.313533] FAT-fs (loop1): Can't find a valid FAT filesystem 16:57:26 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000015c0)={[{@mpol={'mpol', 0x3d, {'local', '', @val={0x3a, [0xa]}}}}]}) 16:57:26 executing program 1: syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x6, 0x7400, &(0x7f0000002140)={{}, 0x2c, {}, 0x2c, {}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}}) 16:57:26 executing program 4: msgctl$IPC_SET(0x0, 0x2, &(0x7f0000000000)={{0x0, 0xee00, 0x0, 0x0, 0xffffffffffffffff}}) 16:57:26 executing program 5: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f00000002c0)={[{@fat=@umask, 0x66}]}) [ 172.317924] tmpfs: Bad value 'local=relative' for mount option 'mpol' 16:57:26 executing program 2: msgctl$IPC_SET(0x0, 0xc, &(0x7f0000000000)={{0x0, 0xee00, 0x0, 0x0, 0xffffffffffffffff}}) 16:57:26 executing program 3: open$dir(&(0x7f0000000000)='./file0\x00', 0x140, 0x0) 16:57:26 executing program 0: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000280), 0x0, &(0x7f00000002c0)={[{@fat=@sys_immutable}]}) [ 172.353279] tmpfs: Bad value 'local: [ 172.353279] ' for mount option 'mpol' 16:57:26 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000280), &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002ac0)={[{@size={'size', 0x3d, [0x25]}}]}) 16:57:26 executing program 4: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x40086602, 0x0) 16:57:26 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) open$dir(&(0x7f00000001c0)='./file0\x00', 0x210402, 0x0) 16:57:26 executing program 2: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0xc0c0583b, 0x0) 16:57:26 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_PMKSA(r0, &(0x7f0000000e40)={0x0, 0x0, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x2}, 0x0) [ 172.427548] FAT-fs (loop5): Unrecognized mount option "umask=00000000000000000000000f" or missing value [ 172.445498] FAT-fs (loop0): bogus number of reserved sectors [ 172.461693] FAT-fs (loop0): Can't find a valid FAT filesystem 16:57:26 executing program 4: pipe2(&(0x7f0000002680), 0x0) pipe2(&(0x7f0000000480), 0x0) select(0x40, &(0x7f00000025c0), &(0x7f0000002600)={0x3ff}, &(0x7f0000002640), 0x0) 16:57:26 executing program 0: open$dir(&(0x7f0000000040)='./file0\x00', 0x101242, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x4000, 0x0) 16:57:26 executing program 5: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080), 0x2c0280, 0x0) 16:57:26 executing program 3: open$dir(&(0x7f0000000040)='./file0\x00', 0x101242, 0x0) 16:57:26 executing program 2: syz_mount_image$fuse(0x0, 0x0, 0xffffffff00000000, 0x0, 0x6, 0x0, 0x0) 16:57:26 executing program 1: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x40286608, 0x0) 16:57:26 executing program 5: syz_mount_image$fuse(0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0) 16:57:26 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x660c, 0x0) 16:57:26 executing program 0: r0 = timerfd_create(0x0, 0x0) ioctl$TFD_IOC_SET_TICKS(r0, 0x40085400, &(0x7f0000000080)=0x5) 16:57:26 executing program 4: mq_open(&(0x7f0000000240)='mptcp_pm\x00', 0x0, 0x0, 0x0) 16:57:26 executing program 1: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) open$dir(&(0x7f0000000140)='./file1\x00', 0x0, 0x0) 16:57:26 executing program 2: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f00000000c0)={[{@fat=@errors_remount}], [{@smackfsdef={'smackfsdef', 0x3d, ')\x1fm\xdeJ\x15<\xb9o(\x82\xd9\x00\x00\x00\x00\x00\x00'}}]}) [ 172.585868] audit: type=1804 audit(1652806646.669:2): pid=11740 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir908307920/syzkaller.gW1TGE/148/file0" dev="sda1" ino=14179 res=1 16:57:26 executing program 3: syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000480), 0x0, &(0x7f0000000540)={[{@fat=@codepage={'codepage', 0x3d, '857'}}]}) 16:57:26 executing program 4: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x40046629, 0x0) 16:57:26 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='mpol=local']) 16:57:26 executing program 1: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080), 0x123003, 0x0) 16:57:26 executing program 5: msgctl$IPC_SET(0x0, 0xd, 0x0) 16:57:26 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000a80), 0x0, 0x0) syz_mount_image$fuse(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 16:57:26 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000015c0)={[{@mpol={'mpol', 0x3d, {'local', '', @val={0x3a, [0x3a]}}}}]}) 16:57:26 executing program 4: msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000000)={{0x0, 0xee00, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}) 16:57:26 executing program 5: r0 = socket(0x1, 0x3, 0x0) sendmsg$ETHTOOL_MSG_WOL_GET(r0, &(0x7f00000009c0)={&(0x7f0000000780), 0xc, &(0x7f0000000980)={0x0}}, 0x0) [ 172.731737] FAT-fs (loop2): Unrecognized mount option "smackfsdef=)mÞJ<¹o(‚Ù" or missing value [ 172.735474] FAT-fs (loop3): bogus number of reserved sectors [ 172.765445] FAT-fs (loop3): Can't find a valid FAT filesystem 16:57:26 executing program 4: socket(0x0, 0x80c, 0x0) 16:57:26 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x6628, 0x0) 16:57:26 executing program 2: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid\x00') setns(r0, 0x20000000) 16:57:26 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000015c0)=ANY=[@ANYBLOB='mpol']) 16:57:26 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x200007, &(0x7f0000000080)) [ 172.800966] tmpfs: Bad value 'local::' for mount option 'mpol' 16:57:26 executing program 4: syz_mount_image$fuse(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYBLOB, @ANYRESOCT]) 16:57:26 executing program 5: clock_gettime(0x5, &(0x7f0000002240)) 16:57:27 executing program 2: add_key(&(0x7f0000000080)='asymmetric\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000100)='(', 0x1, 0xfffffffffffffffc) [ 172.895458] 9pnet: Insufficient options for proto=fd [ 172.912401] tmpfs: No value for mount option 'mpol' 16:57:27 executing program 1: syz_mount_image$msdos(&(0x7f0000000400), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000280), 0x0, &(0x7f00000002c0)={[{@fat=@debug}, {@fat=@discard}, {@fat=@gid}]}) 16:57:27 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 16:57:27 executing program 0: mq_open(&(0x7f0000000040)='\\\\@8.\x00', 0x40, 0x0, &(0x7f00000000c0)={0x80000001, 0xffffffff, 0x8, 0x4}) 16:57:27 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x5460, 0x0) 16:57:27 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_PMKSA(r0, &(0x7f0000000e40)={0x0, 0x0, &(0x7f00000001c0)={0x0}, 0x300}, 0x0) 16:57:27 executing program 2: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x300, &(0x7f00000002c0)) 16:57:27 executing program 4: pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$getflags(r0, 0x408) 16:57:27 executing program 5: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f00000001c0), 0x210000, 0x0) 16:57:27 executing program 3: fanotify_mark(0xffffffffffffffff, 0x21, 0x10000020, 0xffffffffffffffff, 0x0) 16:57:27 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='mpol=local=relative:']) 16:57:27 executing program 2: msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000000)={{0x0, 0xee00, 0x0, 0x0, 0xffffffffffffffff}}) 16:57:27 executing program 5: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x40086607, 0x0) [ 173.663296] FAT-fs (loop1): bogus number of reserved sectors [ 173.683803] FAT-fs (loop1): Can't find a valid FAT filesystem [ 173.693460] tmpfs: Bad value 'local=relative:' for mount option 'mpol' 16:57:27 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={[{@mpol={'mpol', 0x3d, {'prefer', '', @void}}}, {@mpol={'mpol', 0x3d, {'bind', '', @void}}}]}) 16:57:27 executing program 4: syz_mount_image$fuse(0x0, 0x0, 0x0, 0x2000000000000000, 0x6, 0x0, 0x0) 16:57:27 executing program 0: clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) select(0x40, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)={0x99}, &(0x7f0000000140)={0x0, r0/1000+10000}) 16:57:27 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x80086601, 0x0) 16:57:27 executing program 2: msgctl$IPC_SET(0x0, 0xd, &(0x7f0000000000)={{0x0, 0xee00, 0x0, 0x0, 0xffffffffffffffff}}) 16:57:27 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001640)={[{@huge_advise}, {@gid={'gid', 0x3d, 0xee00}}, {@size={'size', 0x3d, [0x38, 0x70]}}]}) 16:57:27 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FD_FRAMES(r0, 0x65, 0x4, &(0x7f0000000000), 0x4) 16:57:27 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FD_FRAMES(r0, 0x65, 0x6, &(0x7f0000000000), 0x4) 16:57:27 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x801c581f, 0x0) 16:57:27 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000340), &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001480)={[{@nr_blocks={'nr_blocks', 0x3d, [0x25]}}]}) 16:57:27 executing program 2: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='fmask=00000000000000000120577,allow_utime=']) 16:57:27 executing program 1: syz_mount_image$fuse(&(0x7f0000000040), &(0x7f0000000080)='.\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)) 16:57:27 executing program 0: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0xc0185879, 0x0) 16:57:27 executing program 3: syz_genetlink_get_family_id$SEG6(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) [ 173.831465] tmpfs: Bad value 'bind' for mount option 'mpol' 16:57:28 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x2, &(0x7f0000000080)) 16:57:28 executing program 4: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0xc020662a, 0x0) 16:57:28 executing program 5: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000000180)={[{@fat=@showexec}]}) 16:57:28 executing program 1: msgget(0x2, 0x605) 16:57:28 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000015c0)={[{@mpol={'mpol', 0x3d, {'interleave', '', @void}}}, {@mpol={'mpol', 0x3d, {'local', '', @val={0x3a, [0x32, 0x3a]}}}}]}) [ 173.908069] tmpfs: Bad value '%' for mount option 'nr_blocks' [ 173.908827] FAT-fs (loop2): Unrecognized mount option "allow_utime=" or missing value 16:57:28 executing program 4: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000010c0)='./file0\x00', 0x0, 0x0, &(0x7f0000002100), 0x8000, &(0x7f0000002240)={[{@fat=@flush}], [{@dont_measure}]}) 16:57:28 executing program 0: r0 = fanotify_init(0x0, 0x0) fanotify_mark(r0, 0xa, 0x8000000, 0xffffffffffffffff, 0x0) 16:57:28 executing program 1: syz_mount_image$fuse(0x0, 0x0, 0xfeffffff00000000, 0x0, 0x6, 0x0, 0x0) 16:57:28 executing program 2: syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f00000002c0)={[{@fat=@gid}]}) 16:57:28 executing program 0: syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x6, 0x6800, &(0x7f0000002140)={{}, 0x2c, {}, 0x2c, {}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}}) 16:57:28 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x6611, 0x0) [ 173.986449] FAT-fs (loop5): bogus number of reserved sectors [ 173.997965] FAT-fs (loop5): Can't find a valid FAT filesystem [ 174.008149] tmpfs: Bad value 'local:2:' for mount option 'mpol' 16:57:28 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_LIST(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="f2"], 0x36c}}, 0x0) 16:57:28 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_PMKSA(r0, &(0x7f0000000e40)={0x0, 0x0, 0x0, 0x300}, 0x0) 16:57:28 executing program 5: syz_mount_image$fuse(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0xc0ed0000, &(0x7f0000000340)) 16:57:28 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000100), 0x0, 0x1) ioctl$BLKSECDISCARD(r0, 0x127d, &(0x7f0000000140)) 16:57:28 executing program 4: syz_mount_image$fuse(0x0, &(0x7f0000000080)='.\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 174.092477] FAT-fs (loop2): bogus number of reserved sectors [ 174.103499] FAT-fs (loop2): Can't find a valid FAT filesystem 16:57:28 executing program 5: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040), 0x5bf302, 0x0) 16:57:28 executing program 2: add_key(&(0x7f0000000080)='asymmetric\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000100)='(L', 0x2, 0xfffffffffffffffc) keyctl$KEYCTL_WATCH_KEY(0x20, 0x0, 0xffffffffffffffff, 0x0) 16:57:28 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={[{@mpol={'mpol', 0x3d, {'prefer', '', @void}}}]}) 16:57:28 executing program 3: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000480), 0x0, &(0x7f00000001c0)={[{@fat=@errors_continue}]}) 16:57:28 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_LIST(r0, &(0x7f0000000140)={0x0, 0x0, 0xfffffffffffffffc}, 0x0) 16:57:28 executing program 2: setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f00000002c0)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010400)="02000000030000000400000030000f", 0xf, 0x1000}, {&(0x7f0000010500)="ffff000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000000300)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) 16:57:28 executing program 1: mq_open(&(0x7f0000001000)=')\x83-/^:&]\x00', 0x0, 0x0, 0x0) 16:57:28 executing program 4: syz_mount_image$fuse(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX, @ANYRESOCT]) 16:57:28 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='.\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[]) 16:57:28 executing program 0: add_key(&(0x7f0000000140)='cifs.idmap\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) 16:57:28 executing program 1: r0 = socket(0x1, 0x3, 0x0) sendmsg$ETHTOOL_MSG_WOL_GET(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={0x0}}, 0x0) [ 174.204895] FAT-fs (loop3): bogus number of reserved sectors [ 174.222725] FAT-fs (loop3): Can't find a valid FAT filesystem [ 174.259750] 9pnet: Insufficient options for proto=fd 16:57:28 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_PMKSA(r0, &(0x7f0000000e40)={0x0, 0x0, 0x0, 0xffffff1f}, 0x0) 16:57:28 executing program 0: msgrcv(0x0, 0x0, 0x55, 0x0, 0x6000) 16:57:28 executing program 4: pipe2(&(0x7f0000002680)={0xffffffffffffffff}, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) 16:57:28 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_PMKSA(r0, &(0x7f0000000e40)={&(0x7f0000000d80), 0xc, &(0x7f00000001c0)={0x0, 0x4a}}, 0x0) 16:57:28 executing program 1: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x401c5820, 0x0) 16:57:28 executing program 5: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = fanotify_init(0x0, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) fanotify_mark(r0, 0xa, 0x8000000, r1, 0x0) [ 174.283242] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue 16:57:28 executing program 2: setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f00000002c0)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010400)="02000000030000000400000030000f", 0xf, 0x1000}, {&(0x7f0000010500)="ffff000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000000300)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) 16:57:28 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000100), 0x0, 0x1) ioctl$BLKSECDISCARD(r0, 0x127d, &(0x7f0000000140)=0xdf) 16:57:28 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0xc0ed0008, &(0x7f00000015c0)) 16:57:28 executing program 3: syz_mount_image$fuse(&(0x7f0000000000), 0x0, 0xf6ffffff, 0x0, 0x6, 0x0, &(0x7f0000002140)={{}, 0x2c, {}, 0x2c, {}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}}) 16:57:28 executing program 5: getresuid(&(0x7f0000000000), &(0x7f0000001300), &(0x7f0000001340)) 16:57:28 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000080), 0x0, 0x0) ioctl$NBD_SET_BLKSIZE(r0, 0xab01, 0x0) 16:57:28 executing program 5: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) syz_mount_image$msdos(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 16:57:28 executing program 4: pipe2(&(0x7f0000002680), 0x0) clock_gettime(0x0, &(0x7f00000026c0)={0x0, 0x0}) pipe2(&(0x7f0000000480), 0x0) select(0x40, &(0x7f00000025c0), &(0x7f0000002600)={0x3ff}, 0x0, &(0x7f0000002700)={0x0, r0/1000+10000}) 16:57:28 executing program 1: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x80086603, 0x0) 16:57:28 executing program 4: syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x6, 0x1113000, &(0x7f00000000c0)={{}, 0x2c, {}, 0x2c, {}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}}) 16:57:28 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0xc0ed0300, &(0x7f00000015c0)) 16:57:28 executing program 3: syz_mount_image$tmpfs(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={[], [{@smackfsfloor={'smackfsfloor', 0x3d, '@,'}}, {@uid_eq={'uid', 0x3d, 0xee00}}]}) [ 174.561660] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 174.627975] tmpfs: Bad mount option smackfsfloor 16:57:28 executing program 2: setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f00000002c0)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010400)="02000000030000000400000030000f", 0xf, 0x1000}, {&(0x7f0000010500)="ffff000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000000300)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) 16:57:28 executing program 5: pipe2(&(0x7f0000002680), 0x0) clock_gettime(0x0, &(0x7f00000026c0)={0x0, 0x0}) pipe2(&(0x7f0000000480), 0x0) select(0x40, &(0x7f00000025c0)={0xfff}, 0x0, &(0x7f0000002640), &(0x7f0000002700)={0x0, r0/1000+10000}) 16:57:28 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={[{@nr_blocks={'nr_blocks', 0x3d, [0x6b]}}]}) 16:57:28 executing program 0: select(0x40, &(0x7f00000025c0), 0x0, &(0x7f0000002640)={0x5}, &(0x7f0000002700)) 16:57:28 executing program 4: syz_mount_image$fuse(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x30000000, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) 16:57:28 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000008c0)={&(0x7f0000000380)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000800)=[@dstaddrv4={0x10}, @prinfo={0x14}, @prinfo={0x14, 0x84, 0x7, {0x1}}], 0x38}, 0x0) 16:57:28 executing program 5: open(&(0x7f0000000000)='./file1\x00', 0x200, 0x0) 16:57:28 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x10, 0x2}, 0x10) 16:57:28 executing program 1: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x6612, 0x0) 16:57:28 executing program 3: syz_mount_image$fuse(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f00000000c0)={'trans=fd,', {}, 0x2c, {}, 0x2c, {[], [{@smackfsdef}]}}) 16:57:28 executing program 1: syz_mount_image$tmpfs(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={[], [{@smackfsfloor={'smackfsfloor', 0x3d, '@,'}}]}) 16:57:28 executing program 5: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendmsg(r0, &(0x7f0000000100)={&(0x7f0000000000)=@un=@abs={0x8}, 0x8, 0x0, 0x0, &(0x7f00000002c0)=[{0xc}], 0xc}, 0x0) [ 174.828626] 9pnet: Insufficient options for proto=fd [ 174.875919] tmpfs: Bad mount option smackfsfloor [ 174.935279] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue 16:57:29 executing program 2: setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f00000002c0)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010400)="02000000030000000400000030000f", 0xf, 0x1000}, {&(0x7f0000010500)="ffff000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000000300)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) 16:57:29 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000100), &(0x7f00000001c0)=0x98) 16:57:29 executing program 4: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@random="299a3ed3d991", @empty, @val, {@ipv4}}, 0x0) 16:57:29 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000008c0)={&(0x7f0000000380)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000800)=[@dstaddrv4={0x10}, @sndinfo={0x1c, 0x84, 0x4, {0x0, 0x3030}}, @prinfo={0x14}, @prinfo={0x14, 0x84, 0x7, {0x1}}, @prinfo={0x14, 0x84, 0x7, {0x3}}], 0x68}, 0x0) 16:57:29 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000100)={0x0, @in, 0xb0e, 0x0, 0x100, 0x0, 0x4}, 0x98) 16:57:29 executing program 1: syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @local, @val, {@ipv4}}, 0x0) 16:57:29 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000008c0)={&(0x7f0000000380)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000800)=[@dstaddrv4={0x10}], 0x10}, 0x0) 16:57:29 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@dstaddrv4={0x10}], 0x10}, 0x0) 16:57:29 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@sndinfo={0x1c}], 0x1c}, 0x0) 16:57:29 executing program 1: syz_emit_ethernet(0x4b, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaaedba3e4f5f1586dd6010000000150600fe8000000000000000000000000000bbfe8000000000000000000000000000aa98bcb4401cdff3446a6d024892"], 0x0) 16:57:29 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000008c0)={&(0x7f0000000380)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000800)=[@dstaddrv4={0x10}, @prinfo={0x14}, @prinfo={0x14, 0x84, 0x7, {0x1}}, @prinfo={0x14, 0x84, 0x7, {0x3}}], 0x4c}, 0x0) 16:57:29 executing program 3: syz_emit_ethernet(0x142, &(0x7f0000000540)={@remote, @random, @val, {@ipv6}}, 0x0) [ 175.131110] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue 16:57:29 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)=@in6={0x1c, 0x1c}, 0x1c) 16:57:29 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000000c0), 0x84) 16:57:29 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x2, &(0x7f0000000000), 0x8) 16:57:29 executing program 5: r0 = socket(0x1c, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000280)={0x1c, 0x1c, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0x1c, 0x1c, 0x3}, 0x1c) 16:57:29 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000000380)={@local, @empty, @val, {@ipv6}}, 0x0) 16:57:29 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@sndinfo={0x1c, 0x84, 0x4, {0x0, 0x3030}}], 0x1c}, 0x0) 16:57:29 executing program 3: setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f00000002c0)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010400)="02000000030000000400000030000f", 0xf, 0x1000}, {&(0x7f0000010500)="ffff000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000000300)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) mkdir(0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) 16:57:29 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000900)={0x0, 0x0, 0x0, 0xffff}, 0x14) 16:57:29 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000e00)={&(0x7f00000000c0)=@abs={0x8}, 0x8, &(0x7f0000000280)=[{&(0x7f0000000100)='n', 0x1}, {&(0x7f0000000140)="ab", 0x1}], 0x2, &(0x7f0000000cc0)=[@rights, @cred, @cred], 0xe8}, 0x0) 16:57:29 executing program 0: sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[], 0xa) 16:57:29 executing program 2: fchmodat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0) 16:57:29 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@prinfo={0x14, 0x84, 0x7, {0x1}}], 0x14}, 0x0) 16:57:29 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0x24, &(0x7f0000000040), &(0x7f0000000180)=0x98) 16:57:29 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000008c0)={&(0x7f0000000380)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000800)=[@prinfo={0x14}], 0x14}, 0x0) 16:57:29 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@prinfo={0x14}], 0x14}, 0x0) 16:57:29 executing program 0: r0 = socket(0x1c, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000280)={0x1c, 0x1c, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0x1c, 0x1c, 0x3}, 0x1c) sendmsg$unix(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000040)='v', 0x1}], 0x1}, 0x0) 16:57:29 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, &(0x7f0000000000)='b', 0x1, 0x0, &(0x7f0000000100)={0x10, 0x2}, 0x10) 16:57:29 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x6, 0x0, 0x0) [ 175.395527] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue 16:57:29 executing program 3: setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f00000002c0)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010400)="02000000030000000400000030000f", 0xf, 0x1000}, {&(0x7f0000010500)="ffff000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000000300)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) mkdir(0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) 16:57:29 executing program 4: lseek(0xffffffffffffff9c, 0x0, 0x0) 16:57:29 executing program 1: semctl$GETALL(0x0, 0x0, 0x6, &(0x7f0000000040)=""/93) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000240)=""/51) 16:57:29 executing program 5: mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 16:57:29 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)=@un=@abs={0x8}, 0x8) 16:57:29 executing program 0: syz_emit_ethernet(0x66, &(0x7f0000000000)={@random='U\x00', @local, @val, {@ipv6}}, 0x0) 16:57:29 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, &(0x7f00000001c0)="1f", 0x1, 0x0, &(0x7f0000000240)={0x10, 0x2}, 0x10) 16:57:29 executing program 5: mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2, 0x1010, 0xffffffffffffffff, 0x0) 16:57:29 executing program 4: semctl$SETVAL(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000100)) 16:57:29 executing program 2: socket$inet(0x2, 0x0, 0xd3) 16:57:29 executing program 0: mincore(&(0x7f0000fff000/0x1000)=nil, 0x1000, &(0x7f0000000000)=""/30) mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) 16:57:29 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) connect$unix(r0, &(0x7f0000001100)=@abs={0x1, 0x0, 0x1}, 0x8) [ 175.657075] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue 16:57:29 executing program 3: setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f00000002c0)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010400)="02000000030000000400000030000f", 0xf, 0x1000}, {&(0x7f0000010500)="ffff000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000000300)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) mkdir(0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) 16:57:29 executing program 4: fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000200)) 16:57:29 executing program 5: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'gretap0\x00', &(0x7f0000000000)=@ethtool_channels={0x25}}) 16:57:29 executing program 1: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8931, &(0x7f00000000c0)={'gretap0\x00', 0x0}) 16:57:29 executing program 2: bpf$PROG_LOAD_XDP(0x10, &(0x7f00000005c0)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:57:29 executing program 0: semctl$GETALL(0x0, 0x0, 0x6, &(0x7f0000000040)=""/93) 16:57:29 executing program 0: semget(0x3, 0x0, 0x200) 16:57:29 executing program 4: sendmsg$unix(0xffffffffffffffff, &(0x7f00000013c0)={0x0, 0x0, 0x0}, 0x0) 16:57:29 executing program 2: syz_emit_ethernet(0x2fd, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaedba3e4f5f1586dd603980f402c72f00fe8000000000000000000000000000bbff0200000000000000000000000000013b"], 0x0) 16:57:29 executing program 1: syz_emit_ethernet(0x46, &(0x7f0000000080)={@multicast, @random="44850d42c458", @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "d97d5b", 0x10, 0x21, 0x0, @private2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "31c058", 0x0, "e1d87d"}}}}}}}, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000680)={@random="47b01bb8e2cb", @empty, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "449e88", 0x0, 0x0, 0x0, @private0, @mcast1}}}}, 0x0) 16:57:29 executing program 5: syz_emit_ethernet(0x6f, &(0x7f0000000600)={@multicast, @random="44850d4ac458", @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x61}, {0x0, 0x0, 0x4d, 0x0, @gue={{0x2}, "7ce963367621019cf540c0f88436fa292733fdb270724d9d3c280e342f023925d52711026c9f12189bedb696ed836f196aae8c8925c4472405db127643"}}}}}}, 0x0) 16:57:29 executing program 4: socket$inet(0x2, 0xa, 0x300) [ 175.819453] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue 16:57:29 executing program 3: setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f00000002c0)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010400)="02000000030000000400000030000f", 0xf, 0x1000}, {&(0x7f0000010500)="ffff000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000000300)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) mkdir(0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) 16:57:29 executing program 5: syz_emit_ethernet(0x66, &(0x7f0000000000)={@multicast, @random="44850d42c458", @void, {@ipv4={0x800, @tipc={{0x10, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x6, 0x0, @dev, @loopback, {[@noop, @timestamp_prespec={0x44, 0x24, 0x0, 0x3, 0x0, [{@multicast2}, {@loopback}, {@multicast1}, {@initdev={0xac, 0x1e, 0x0, 0x0}}]}, @timestamp_addr={0x44, 0x4}]}}, @payload_conn={{{0x18, 0x0, 0x0, 0x0, 0x0, 0x6}}}}}}}, 0x0) 16:57:29 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000180)={'batadv_slave_1\x00'}) 16:57:29 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto]}}, &(0x7f0000000000)=""/160, 0x26, 0xa0, 0x1}, 0x20) 16:57:29 executing program 0: syz_emit_ethernet(0x66, &(0x7f0000000080)={@broadcast, @local, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @multicast2, @broadcast}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x1}}}}}}, 0x0) 16:57:29 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f0000000440)={&(0x7f0000000100), 0xc, &(0x7f0000000400)={0x0, 0x33fe0}}, 0x0) 16:57:30 executing program 1: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'gretap0\x00', &(0x7f0000000000)=@ethtool_channels={0x15}}) 16:57:30 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x68000000}]}]}}, &(0x7f0000000240)=""/158, 0x2e, 0x9e, 0x1}, 0x20) 16:57:30 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000000c0)={'gre0\x00', &(0x7f0000000000)={'gretap0\x00', 0x0, 0x7, 0x1, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @dev}}}}) 16:57:30 executing program 4: syz_emit_ethernet(0x3e, &(0x7f0000000680)={@random="47b01bb8e2cb", @empty, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "449e88", 0x8, 0x0, 0x0, @private0, @mcast1, {[@hopopts={0x2f}]}}}}}, 0x0) 16:57:30 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x10023) 16:57:30 executing program 2: r0 = socket$inet(0x2, 0x3, 0x4) recvfrom(r0, 0x0, 0x0, 0x40012060, 0x0, 0x0) [ 176.027481] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue 16:57:30 executing program 5: bpf$PROG_LOAD_XDP(0x18, &(0x7f00000005c0)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:57:30 executing program 1: r0 = socket$inet(0x2, 0x3, 0x4) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 16:57:30 executing program 2: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'gretap0\x00', &(0x7f0000000000)=@ethtool_channels={0x38}}) 16:57:30 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000003500)="3711bb5065cfd27870cbb9e5ac", 0xd) 16:57:30 executing program 4: r0 = socket(0x2, 0x3, 0x5) read$alg(r0, 0x0, 0x0) 16:57:30 executing program 1: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'gretap0\x00', &(0x7f0000000000)=@ethtool_channels={0x26}}) 16:57:30 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto={0x0, 0x0, 0x0, 0x9}]}}, &(0x7f0000000240)=""/158, 0x26, 0x9e, 0x1}, 0x20) 16:57:30 executing program 3: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8993, &(0x7f00000000c0)={'gretap0\x00', 0x0}) 16:57:30 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000380)={'team0\x00', 0x0}) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000005c0)={0x6, 0x3, &(0x7f00000003c0)=@framed, &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r1, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:57:30 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}, {0x2}}, &(0x7f0000000240)=""/158, 0x1a, 0x9e, 0x1}, 0x20) 16:57:30 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000600)={@multicast, @random="44850d4ac458", @void, {@ipv4={0x800, @udp={{0x6, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr=0x64010101, @rand_addr=0x64010101, {[@rr={0x7, 0x3}]}}, {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) 16:57:30 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x4c00, 0xc, 0xc, 0x2, [@func_proto]}}, &(0x7f0000000240)=""/158, 0x26, 0x9e, 0x1}, 0x20) 16:57:30 executing program 1: bpf$PROG_LOAD_XDP(0xb, &(0x7f00000005c0)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:57:30 executing program 3: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x89b0, &(0x7f00000000c0)={'gretap0\x00', &(0x7f0000000000)=@ethtool_channels}) 16:57:30 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}]}}, &(0x7f0000000000)=""/164, 0x2e, 0xa4, 0x1}, 0x20) 16:57:30 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x10}]}]}}, &(0x7f0000000000)=""/161, 0x32, 0xa1, 0x1}, 0x20) 16:57:30 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x9d000000, 0x0, 0x0, 0x2}}, &(0x7f0000000240)=""/158, 0x1a, 0x9e, 0x1}, 0x20) 16:57:30 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x8902, &(0x7f0000000040)={0x0, {0x2, 0x0, @remote}, {}, {0x2, 0x0, @dev}}) 16:57:30 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto={0x0, 0x0, 0x0, 0x3}]}}, &(0x7f0000000240)=""/158, 0x26, 0x9e, 0x1}, 0x20) 16:57:30 executing program 4: bpf$PROG_LOAD_XDP(0x22, &(0x7f00000005c0)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:57:30 executing program 1: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'gretap0\x00', &(0x7f0000000000)=@ethtool_channels={0x4a}}) 16:57:30 executing program 2: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'gretap0\x00', &(0x7f0000000000)=@ethtool_channels={0x3}}) 16:57:30 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000005c0)={0x6, 0x3, &(0x7f00000003c0)=@framed, &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x4}, 0x80) 16:57:30 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union]}}, &(0x7f0000000000)=""/161, 0x26, 0xa1, 0x1}, 0x20) 16:57:30 executing program 3: bpf$PROG_LOAD_XDP(0x1d, &(0x7f00000005c0)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:57:30 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x5451, 0x0) 16:57:30 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000001280)) 16:57:30 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000200)={@multicast, @link_local, @void, {@arp={0x806, @generic={0x0, 0x0, 0x6, 0x0, 0x0, @local, "", @dev, "05d1be6de790cfb3"}}}}, 0x0) 16:57:30 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x28, 0x7, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}}, 0x0) 16:57:30 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x48, 0xc, 0xc, 0x2, [@func_proto]}}, &(0x7f0000000240)=""/158, 0x26, 0x9e, 0x1}, 0x20) 16:57:30 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x2400c010) 16:57:30 executing program 4: syz_emit_ethernet(0xfdef, &(0x7f0000000000)={@multicast, @random="44850d42c458", @void, {@ipv4={0x800, @tipc={{0x11, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x6, 0x0, @dev, @loopback, {[@timestamp_prespec={0x44, 0x1c, 0x0, 0x3, 0x0, [{@multicast2}, {@loopback}, {@multicast1}]}, @timestamp_addr={0x44, 0x14, 0x0, 0x1, 0x0, [{@initdev={0xac, 0x1e, 0x0, 0x0}}, {@multicast1}]}]}}, @payload_conn={{{0x18, 0x0, 0x0, 0x0, 0x0, 0x6}}}}}}}, 0x0) 16:57:30 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x1c, 0x7, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 16:57:30 executing program 2: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'gretap0\x00', &(0x7f0000000000)=@ethtool_channels={0x49}}) 16:57:30 executing program 3: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8942, &(0x7f00000000c0)={'gretap0\x00', 0x0}) 16:57:30 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x8901, &(0x7f0000000040)={0x0, {0x2, 0x0, @remote}, {}, {0x2, 0x0, @dev}}) 16:57:30 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x8927, &(0x7f0000000040)={0x0, {0x2, 0x0, @remote}, {}, {0x2, 0x0, @dev}}) 16:57:30 executing program 4: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'gretap0\x00', &(0x7f0000000000)=@ethtool_channels={0x47}}) 16:57:30 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'gre0\x00', &(0x7f0000000580)={'tunl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x2f, 0x0, @multicast2, @multicast2}}}}) 16:57:30 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'gre0\x00', &(0x7f0000000580)={'tunl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2f, 0x0, @multicast2, @multicast2, {[@timestamp_prespec={0x44, 0x4}]}}}}}) 16:57:30 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x9, [@ptr, @var={0x8}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000240)=""/158, 0x3d, 0x9e, 0x1}, 0x20) 16:57:30 executing program 1: r0 = socket$inet(0x2, 0x3, 0x4) recvfrom(r0, 0x0, 0x0, 0x7, 0x0, 0x0) 16:57:30 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x4020940d, &(0x7f0000000040)={0x0, {0x2, 0x0, @remote}, {}, {0x2, 0x0, @dev}}) 16:57:30 executing program 2: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f0000000000), 0x400000000000270, 0x0) 16:57:30 executing program 3: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'gretap0\x00', &(0x7f0000000000)=@ethtool_channels={0x13}}) 16:57:30 executing program 4: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'gretap0\x00', &(0x7f0000000000)=@ethtool_channels={0x4f}}) 16:57:30 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x8916, &(0x7f0000000040)={0x0, {0x2, 0x0, @remote}, {}, {0x2, 0x0, @dev}}) 16:57:30 executing program 5: syz_emit_ethernet(0x32, &(0x7f0000000600)={@multicast, @random="44850d4ac458", @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24}, {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) 16:57:30 executing program 0: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'gretap0\x00', &(0x7f0000000000)=@ethtool_channels={0x4c}}) 16:57:30 executing program 2: syz_emit_ethernet(0x32, &(0x7f0000000600)={@multicast, @random="44850d4ac458", @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr=0x64010101}, {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) 16:57:30 executing program 4: syz_emit_ethernet(0x3a, &(0x7f0000000000)={@multicast, @random="44850d42c458", @void, {@ipv4={0x806, @tipc={{0x5, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @dev, @loopback}, @payload_conn={{{0x18, 0x0, 0x0, 0x0, 0x0, 0x6}}}}}}}, 0x0) 16:57:30 executing program 3: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'gretap0\x00', &(0x7f0000000000)=@ethtool_channels={0x2}}) [ 176.595731] Zero length message leads to an empty skb 16:57:30 executing program 5: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'gretap0\x00', &(0x7f0000000000)=@ethtool_channels={0x39}}) 16:57:30 executing program 2: pipe(&(0x7f0000003f40)={0xffffffffffffffff}) ioctl$sock_inet_SIOCDELRT(r0, 0x5452, &(0x7f0000000040)={0x1000000, {0x2, 0x0, @broadcast}, {}, {0x2, 0x0, @multicast1}}) 16:57:30 executing program 3: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'gretap0\x00', &(0x7f0000000000)=@ethtool_channels={0xa}}) 16:57:30 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee00}}}], 0x20}, 0x0) 16:57:30 executing program 4: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8912, &(0x7f00000000c0)={'gretap0\x00', 0x0}) 16:57:30 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000200)=@bpf_lsm={0x14, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:57:30 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000005c0)={0x2, 0x3, &(0x7f00000003c0)=@framed, &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:57:30 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0x7, 0x0, [{}]}]}}, &(0x7f0000000240)=""/158, 0x2e, 0x9e, 0x1}, 0x20) 16:57:30 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x65, &(0x7f00000003c0), 0x4) 16:57:30 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x2f, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000240)=""/158, 0x1a, 0x9e, 0x1}, 0x20) 16:57:30 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0x8, 0x0, 0x4, 0x0, 0x100}, 0x48) 16:57:30 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x40049409, &(0x7f0000000040)={0x0, {0x2, 0x0, @remote}, {}, {0x2, 0x0, @dev}}) 16:57:30 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000700), &(0x7f00000007c0)=0x8c) 16:57:30 executing program 5: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8927, &(0x7f00000000c0)={'gretap0\x00', 0x0}) 16:57:30 executing program 2: bpf$PROG_LOAD_XDP(0x8, &(0x7f00000005c0)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:57:30 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@multicast, @random="44850d42c458", @void, {@ipv4={0x800, @tipc={{0x6, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x6, 0x0, @dev, @dev, {[@timestamp_prespec={0x44, 0x4}]}}, @payload_conn={{{0x18, 0x0, 0x0, 0x0, 0x0, 0x6}}}}}}}, 0x0) 16:57:30 executing program 4: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'gretap0\x00', &(0x7f0000000000)=@ethtool_channels={0x48}}) 16:57:30 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f0000000440)={&(0x7f0000000100), 0xc, &(0x7f0000000400)={0x0, 0x27}}, 0x0) 16:57:30 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, {0x4, 0x0, @remote}, {}, {0x2, 0x0, @dev}}) 16:57:30 executing program 0: r0 = socket(0x2, 0x3, 0x5) sendmmsg$sock(r0, &(0x7f00000003c0)=[{{&(0x7f0000000000)=@in={0x2, 0x0, @remote}, 0x80, 0x0}}], 0x1, 0x0) 16:57:30 executing program 3: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'gretap0\x00', &(0x7f0000000000)=@ethtool_channels={0xb}}) 16:57:30 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x13, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 16:57:30 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) write$binfmt_misc(r0, 0x0, 0x0) 16:57:31 executing program 1: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000)={0x0, 0x0}, 0x8) r1 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000040)=r0, 0x4) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000001c0)={r1, 0x20, &(0x7f0000000180)={&(0x7f0000000100)=""/89, 0x59, 0x0, 0x0}}, 0x10) 16:57:31 executing program 5: bpf$PROG_LOAD_XDP(0x3, &(0x7f00000005c0)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0xa9) 16:57:31 executing program 0: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'gretap0\x00', &(0x7f0000000000)=@ethtool_channels={0x1d}}) 16:57:31 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000005c0)={0x6, 0xf4240, &(0x7f00000003c0)=@framed, &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:57:31 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'veth1_to_bridge\x00', &(0x7f00000000c0)=@ethtool_per_queue_op={0x4b, 0xf}}) 16:57:31 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto={0x0, 0x0, 0x0, 0x8}]}}, &(0x7f0000000240)=""/158, 0x26, 0x9e, 0x1}, 0x20) 16:57:31 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x2, 0x1}}]}}, &(0x7f0000000240)=""/158, 0x32, 0x9e, 0x1}, 0x20) 16:57:31 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x4001) 16:57:31 executing program 0: syz_emit_ethernet(0x6a, 0x0, 0x0) 16:57:31 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x8934, &(0x7f0000000040)={0x0, {0x2, 0x0, @remote}, {}, {0x2, 0x0, @dev}}) 16:57:31 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000003f80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 16:57:31 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000005c0)={0x6, 0x3, &(0x7f00000003c0)=@framed, &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2}, 0x80) 16:57:31 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto={0x0, 0x0, 0x0, 0x6}]}}, &(0x7f0000000240)=""/158, 0x26, 0x9e, 0x1}, 0x20) 16:57:31 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000000c0)=@raw={'raw\x00', 0x9, 0x3, 0x2c0, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x228, 0xffffffff, 0xffffffff, 0x228, 0xffffffff, 0x3, &(0x7f0000000000), {[{{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x0, 'CLUSTERIP\x00', 0x0, {0x0, @local}}}, {{@ip={@multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'veth1_to_bridge\x00', 'team0\x00'}, 0x0, 0xf0, 0x158, 0x0, {}, [@common=@ah={{0x30}}, @common=@osf={{0x50}, {'syz0\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz0\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0xfd8e) 16:57:31 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x0, 0x0, 0x0, 0x0, 0x1b78}, 0x48) 16:57:31 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg(r0, &(0x7f0000003600)=[{{&(0x7f0000000180)=@in={0x2, 0x4e21, @dev}, 0x80, 0x0, 0x0, &(0x7f0000000480)}}, {{&(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}}}, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="6ad6ea0f44311e1ada60560fa5ceab2b5b1eb671c6c7865ca02d7b031de5fa025041c5648ef3b4383611d1ed80c39482dd8920b2dae2498e84bba4809158dc0645111f874c6681a781f2e8db9f97e4a438012f1c529cddadc5e1e838304c9739a5cacc25fa1637fbac2c6bae74be742672c8ef3484c29e6ad85fd3ae0943f6eb52504c8ce7dfb57857a02651a40ee5aedaf42661f908cec0d91e2da8dd7355d129861af2c01de43e233e00667cde0015e3488d1166c103ccd4fc29d9416374bd14559ec9778325a0f2140ef28c8c6abd2fcd6975"}, {&(0x7f0000003780)="e4077d10b9201ec916598fdabbc9617a6e23f20a4bd37613cd57fe9296d194bfe68768b5ec13a59632bfe0e029fccf58e4c2cb832846337be10b1b804c"}, {&(0x7f0000000300)="0d673a2a99ed1aad40880addc49883599af38590ae9253b2d900457d392a9a753732ffabaffe18f236eac75ceac5d27b8cfb27e3b5dfbc70d80a063986956a7887783f652053de7ff263e2dc6c5152e82a787ba35cca73dc8acc6d2b53149a24ec9e6e4455b19fa5d4174062be98537a003562475677a5c550b92c96b204f122833fde4271d0e8c2a03cf01cb15ad1bbc3864c2ae418b3f908393e085bcbf0d854d8a3b72ed9faaddf981fa35f2c123c60ea68ca726bff3d8d365bfcbf5cc73e759a06b33b5bd9f514ed0fdfb9ced38748c1340d5aff6765badc9f124654badde7ef372b47e69330f321df0a1936145c8f39efa875a2ac7f543e9ed337bcbe"}, {&(0x7f0000000400)="0e4173cdf7f872c47d751ca4dbf6576271e66630405057f54c7983cfbe4099b4399c745c751dfe62b0138614e5b4768135c6a43f31ad7c3137faba72c61482e2c08eaa284c78727631d989aedf79f5b69b5ac7cbeeb2e9c94ef1219d706dc38bcf8b482a769e38a883dff21b9bf6c51a1971623baba2f516dca4f1b14c8cb112064fc71a0b27a2dad9de71944d80a73fe45fd3c9acef07b25b776917dc793cb56e28c97bfc57310a685a5bf8a99d9e36c0dbe87a703353a964449e76630de98d56"}], 0x0, &(0x7f0000000500)=[{0x0, 0x0, 0x0, "3117d46db5bc7e51c548653a9bc798844cdfe9e786b268e51640ae02000c4e237ab6061cdf09ba3c64597a3cd2cb371a5280cd39552454a2c1629dcbaf3af9bf8b7408eae883d642b50cc76347eda0ca7be86c706473f39bfd80245ec2643cfca2648bbf84f0eb6f42751cf646e51bd3cb3bdf3722d94ad5636c581260f689caaa47d9dfcf12652d02838df67e3299aeede130e03548e1782e3af4a61389a4f60a60481c7d1d9cdd4f9e7e25bc098c90d228c4c5c96f7a2de28dbd72c66ac32cd888d9f5bc2f848be431a9145f74db0dd5f8e7a405b2b2489f52e98ec8c9bbff07f1b858caf33c5887249f36bc6ff51c963b0c7b168d881f444a93"}, {0x0, 0x0, 0x0, "8ee4f631e0dcecd99472a47e71f517de86a540f2013881ebf6985447d22c13cc9e6562ee4f7eb75dccfc2677535abd4bb803681cfc781d9cfedd747b3de997abc1249230f7bd998b0c013735257bbc25435ccc57a21ba71c16c027133d1d7aca64db5955d91f37a5161f1ae4919bb6066b831b626454260f7df97862042b88adc586c92aa20b2c491cb52ad76b551b539d0a5da0c7010213230e8f064f531647668832d023876e29e247e590be"}, {0x0, 0x0, 0x0, "4107545e8b6a08a028aa14c4b72c3831d7afbb4867a0e47cfcfd5a63829d0e5455038b94416bd0a0653168a1dbb0663929c392c044a1f569db902fa87e28d70aebe2b0557ddd52392a155a2738fdd4287ea276499b9dc89a0b990bb9bb5e6ee1f24bbd5654eba7339448a45cb0ea02d21191fd4054dd479bbd93f8b8d912557699c4ae1336a6c62937bcc561bdbc1261eb5d089400d7dda14b42851e4c1b0d07334f09923179a4952115bcdcb76eb59a0d06fc25a32c3349f19904dc2043f33a9ad1eaae7ac0c1a8e775dca027f247984cf8303e80ad0168472bc76dbb6642dc409fe0563e9e29e0bf69682a48f0"}, {0x0, 0x0, 0x0, "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"}, {0x0, 0x0, 0x0, "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"}], 0x5000}}, {{&(0x7f0000002800)=@isdn, 0x0, &(0x7f0000002b00)=[{&(0x7f0000002880)="000288210d67632177410a82b8513dc963cf9de8c57504ca98f6b3ecdce344afa6e37b79b88084fe4105e71606b6af29464d3e4dc35b145217817c2cfa2ccc2ecc854aba9d22e8452955e40defc0447f375a9a9305b8c4833b0b712eaea8d3a7d63a09b79445add2c011da63b374606dfe168883bcc2e4f37a7da355c5d6bca04dae7d0711272127c7e291507b34172c90605c2c1e8d3f5e691a1a91a53c7ec0c048015691a7a2f8714d8b90a81a05d5100e7dd8306c04e39934801286280b81d081f3d306e234c1c6"}, {&(0x7f0000002980)="f6651d12afb598181c5f49f679b899712f8ee56f2abb87f26ce7962f8a1ad047bf311e3cbfdcbd35cfcd63d181ece8dafa822f75ac4cd81d30167dcc9df4"}, {&(0x7f00000029c0)="cb007288953542a9f393b82b3766"}, {&(0x7f0000002a00)="537dcdbbb1e1ebf6ab67e0e6285b"}, {&(0x7f0000002a40)="36d8fd69e11473bf6f0d934f0ce0d9e3e33634987c7f12822b1a94f16bd3cdfa42fcb7377ce66293f65c29a81f8237289716244a170ee44eea631ce2cbae0d22612024cd41ffb0991ba1f6252cc14c2c0edf3f5e5f8d582967eb51770877038975ad492d06dc432da1a46aee36afc32b976bf67aa42e923504ae6c637ff42ff0ec250334fa063b443e6cd703c723c13df9dfc12e9f7bc7b4575262f9a09578700efc876d"}]}}, {{0x0, 0x0, &(0x7f0000002c40)=[{&(0x7f0000002b80)="4c5fb4742d3736b1ecf50da597704a6c80b8f3152ce1e2931f998cf544ef11f73895f35b09a2781e9453f35d1ef1f493acf99aded1ef9e5dd8e1af73f68220"}, {&(0x7f0000002bc0)="ccbfb5b18608bae2edc10125b691aec09884caa36b489a44b64601bbbb6a52acfffc16d87fc56380557e5914a3666ee56706abbaba0c2d88ead62168d66a303a1f9897fb4485d944e4"}], 0x0, &(0x7f0000002c80)=[{0x0, 0x0, 0x0, "0d0f8d13aee7e11709bfaef2bdc8449c9d85c283aeda20880c2ce27176725b1e8d22bba2ab40e9677d7234443156fbf703cb29c48857f78877ddf6f34363f10689805df215700f1f9b1128c8d6c7272fbbc940b40e0450473ab73b842f3b0f6844ea6260ba2ed4f6b7bf765218bdbd798f7faf417af41b148fc793cca1be9893de0b834d03018a65fd26f572d5ed29e3eab1412fedb53d9c87e0aff93019b0f5f6c4bff840b72575a53321a65fa2719130dec3e3"}, {0x0, 0x0, 0x0, "7add5003dd4f7ef3f55ef33b062c4c758bd68bb111de1e38d6b43cfa334eb950da018b416967967b5707932a5d9e67a2bf5c43253e06200b1f9079c882387702ae429e05df6ec43ece461796f805397a8ecd0a73f4d8532995c6ae7db2f981f3bc6d7095ed05c654aca7f49a0c343dcec5d4dad251402f872e0d3274ea2dbcbae5809fa8f9151f8b59883c1d9864abdd798df1eb491f4a29f7ebf471ba79dacfaffb7674fc0467920f7b6ec8d2438bc8a57f4cff2fc300"}, {0x0, 0x0, 0x0, "5f094a3f8bbf630cb412370c9db951b26eede5f255e65ffaf15edef0ed85"}]}}, {{0x0, 0x0, &(0x7f0000002f80)=[{&(0x7f0000002e40)="a2edf210dbdf95728c734f93191f153bab91b55c2adf195030f11cb7fc485f088bdc21081654152e7cd9a702e65e09f7f37b5fd6887e8cc8fb703b87830e21a56ce8c1b0f4498fee906caa446eae84dc47398519b5df74dad095eac2d47d8cf1fdbcd291274b5cb644399db940f15e9e633968aa17e15c4c3f07f436f91fb773f1ef2ba85b292fd33152969622dc55fcf3b0810fb9d47c84e256a5a42f0415f2ead72bcbb4e6775834b1c7"}, {&(0x7f0000002f00)="0019ba16aaf10e954babab1392bf9197b1993cdc136e93887a333e28b5f03807a2576e7adaee2d09908374ee"}, {&(0x7f0000002f40)="fcbf3374f456c3bd0ab6a92f"}], 0x0, &(0x7f0000002fc0)=[{0x0, 0x0, 0x0, "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"}, {0x0, 0x0, 0x0, "57e423987b9b67a1f974ab843316c4fc07c2e1a57141f20d839bec21718800"}, {0x0, 0x0, 0x0, "74c8454017cb9cb337394fccd301fd51cd3248204ed7dae5cac35ae798631d536443b2b988b792be91aedd513b5d9bc236643defcf4f8d37370305d6c435ee29dabc4e2f23301f17fdd8378ec5769f7695ff9bd9133cc2297c2db845291ae4f9d43d17d9e2509d7d53dbba2a7444ede937c59b45a7408cf61988bd6816be02afd748eb7f744640d8e4861e07a132ade96defa1fbeff06fa946a2fbd365f0ce59d95c9b7e"}]}}, {{&(0x7f00000031c0)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x0, &(0x7f0000003340)=[{&(0x7f0000003240)="c908ffb6cae8589fd2e0555f4df71c66e7e2a5a2d238d78ec7d74b6d8a28952ddc7de07b688a120baf3641dddb820bd29cbe4e04578ffb6a53b621f5cea5c9ae64e38cd66d3276e1b00fae"}, {&(0x7f00000032c0)="fb4f4cf81e30bc7496e41a476013ff546cd84f6f1c2858fe6ad68c4c8d5f6800b17b2d0552205b92069251ed070fb80819dd22e67ab228e764e79427fd1c3330e1645bee0fce5cdc5087aad8be358cc799101188da4017044cb2b6752cee5ef21f51c7677f5e12"}], 0x0, &(0x7f0000003380)=[{0x0, 0x0, 0x0, "22c8b3ef3b80c581a438c32bbf0d077faf274dc334d11033a3264e7c0702bd0b1314af2210f81e37662a3f1fa99ee8f9e6ca9d0dc6d80d3f4ebbee8983eca31e46b01609a73ff8f3235fc972edf2e2eb6c45745d57612774c48779397c3369cf37"}, {0x0, 0x0, 0x0, "f6376dd0ecea4683f7fcb8dad02ec0a95c6884d7aed1c4b1817d8bf59d6393d7c3c785aaaef0d9d86c301f70b948107955f7663f9d8cc9bdec24b9bc92821d7d6357a9ddde3380c2a53fb3772a2bcc896eb0b100"/95}, {0x0, 0x0, 0x0, "8c0569f029b6cbcd86cc771071ea33dadd082fe356303c6256529fa6dcca3b850282492decb0bf5299e8b55638f7704eeded808e934b7611d107ead95a7281ea5d17bd02d4"}, {0x0, 0x0, 0x0, "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"}]}}], 0x4000008, 0x0) 16:57:31 executing program 3: syz_emit_ethernet(0x36, &(0x7f0000000600)={@multicast, @random="44850d4ac458", @void, {@ipv4={0x800, @udp={{0x6, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr=0x64010101, @rand_addr=0x64010101, {[@rr={0x7, 0x3, 0x88}]}}, {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) 16:57:31 executing program 2: bpf$PROG_LOAD_XDP(0x21, &(0x7f00000005c0)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:57:31 executing program 0: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000)={0x0, 0x0}, 0x8) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000200)=@bpf_lsm={0x1c, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r0}, 0x80) 16:57:31 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x8955, &(0x7f0000000040)={0x0, {0x2, 0x0, @remote}, {}, {0x2, 0x0, @dev}}) 16:57:31 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x14, 0x7, 0x6, 0x5}, 0x14}}, 0x0) 16:57:31 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x1, 0x0, [{0x10}]}]}}, &(0x7f0000000000)=""/161, 0x32, 0xa1, 0x1}, 0x20) 16:57:31 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@var={0x8}]}}, &(0x7f0000000240)=""/158, 0x2a, 0x9e, 0x1}, 0x20) 16:57:31 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000180)=ANY=[@ANYBLOB="9feb0100180000000000e6"], &(0x7f0000000240)=""/158, 0x26, 0x9e, 0x1}, 0x20) 16:57:31 executing program 0: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x89b0, &(0x7f00000000c0)={'gretap0\x00', 0x0}) 16:57:31 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2}, 0x48) 16:57:31 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000200)=@bpf_lsm={0x1a, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:57:31 executing program 2: syz_emit_ethernet(0x3a, &(0x7f0000000000)={@multicast, @random="44850d42c458", @void, {@ipv4={0x4305, @tipc={{0x5, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @dev, @loopback}, @payload_conn={{{0x18, 0x0, 0x0, 0x0, 0x0, 0x6}}}}}}}, 0x0) 16:57:31 executing program 1: bpf$MAP_CREATE(0xa, &(0x7f0000000180)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 16:57:31 executing program 0: r0 = socket$inet(0x2, 0x3, 0x4) sendmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 16:57:31 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x5421, &(0x7f0000000040)={0x1000000, {0x2, 0x0, @remote}, {}, {0x2, 0x0, @dev}}) sendmmsg(r0, &(0x7f0000004c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20000084) 16:57:31 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000200)=@bpf_lsm={0x1b, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:57:31 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x2, &(0x7f0000000040)={0x0, {0x2, 0x0, @remote}, {}, {0x2, 0x0, @dev}}) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f00000001c0)) 16:57:31 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000380)={'team0\x00', 0x0}) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000)={0x0, 0x0}, 0x8) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000200)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r1, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r2}, 0x80) 16:57:31 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union={0x1}]}}, &(0x7f0000000240)=""/158, 0x26, 0x9e, 0x1}, 0x20) 16:57:31 executing program 1: bpf$PROG_LOAD_XDP(0xd, &(0x7f00000005c0)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:57:31 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f0000000240)=""/158, 0x26, 0x9e, 0x1}, 0x20) 16:57:31 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, {0x2, 0x0, @remote}, {0x2, 0x0, @rand_addr=0x64010100}, {0x2, 0x0, @dev}, 0x1c6}) 16:57:31 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{}]}]}}, &(0x7f0000000000)=""/161, 0x32, 0xa1, 0x1}, 0x20) 16:57:31 executing program 1: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'gretap0\x00', &(0x7f0000000000)=@ethtool_channels={0x4e}}) 16:57:31 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x5452, 0x0) 16:57:31 executing program 0: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8921, &(0x7f00000000c0)={'gretap0\x00', 0x0}) 16:57:31 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000380)={'team0\x00', 0x0}) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000005c0)={0x2, 0x3, &(0x7f00000003c0)=@framed, &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r1, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:57:31 executing program 4: syz_emit_ethernet(0x5a, &(0x7f0000000240)={@empty, @link_local, @val={@void}, {@canfd={0xd, {{}, 0x0, 0x0, 0x0, 0x0, "f94a7701c0b7b6586e7928f1fe0512d73da97d8edac2a371094ecf91c0f2dd371a55f2f8a0587311b0444b54d2cd9d5508da06e8fd27a391e540d6febf33fe22"}}}}, 0x0) 16:57:31 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f0000000400)={0x0, 0xcebe1e99205327b1, &(0x7f00000003c0)={0x0}}, 0x2400c095) 16:57:31 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000480)={'veth0_to_bond\x00', &(0x7f00000003c0)=@ethtool_flash={0x33, 0x0, './file0\x00'}}) 16:57:31 executing program 1: bpf$PROG_LOAD_XDP(0x9, &(0x7f00000005c0)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:57:31 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x5452, &(0x7f0000000040)={0x0, {0x2, 0x0, @remote}, {}, {0x2, 0x0, @dev}}) 16:57:31 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000005c0)={0x3e9, 0x3, &(0x7f00000003c0)=@framed, &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:57:31 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto={0x0, 0x9d00}]}}, &(0x7f0000000240)=""/158, 0x26, 0x9e, 0x1}, 0x20) 16:57:31 executing program 3: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'gretap0\x00', &(0x7f0000000000)=@ethtool_channels={0x1b}}) 16:57:31 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x5452, &(0x7f0000000040)={0x1000000, {0x2, 0x0, @remote}, {}, {0x2, 0x0, @dev}}) 16:57:31 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x5452, &(0x7f0000000040)={0x1000007, {0x2, 0x0, @remote}, {}, {0x2, 0x0, @dev}}) 16:57:31 executing program 0: r0 = socket(0x11, 0x3, 0x0) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 16:57:31 executing program 5: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000)={0x0, 0x0}, 0x8) r1 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000040)=r0, 0x4) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000001c0)={r1, 0x20, &(0x7f0000000180)={&(0x7f0000000100)=""/89, 0x59, 0x0, &(0x7f00000003c0)=""/4096, 0x1000}}, 0x10) 16:57:31 executing program 1: syz_emit_ethernet(0x2000006a, &(0x7f0000000000)={@multicast, @random="44850d42c458", @void, {@ipv4={0x800, @tipc={{0x11, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x6, 0x0, @dev, @loopback, {[@timestamp_prespec={0x44, 0x1c, 0x0, 0x3, 0x0, [{@multicast2}, {@loopback}, {@multicast1}]}, @timestamp_addr={0x44, 0x14, 0x0, 0x1, 0x0, [{@initdev={0xac, 0x1e, 0x0, 0x0}}, {@multicast1}]}]}}, @payload_conn={{{0x18, 0x0, 0x0, 0x0, 0x0, 0x6}}}}}}}, 0x0) 16:57:31 executing program 0: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f0000004cc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002300)=[{0x10, 0x1, 0x1}], 0x10}}], 0x2, 0x0) 16:57:31 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x9, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x2, 0x5}]}, @ptr, @var={0x8}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000240)=""/158, 0x51, 0x9e, 0x1}, 0x20) 16:57:31 executing program 3: syz_emit_ethernet(0x3a, &(0x7f0000000000)={@multicast, @random="44850d42c458", @void, {@ipv4={0x800, @tipc={{0x5, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @dev, @dev}, @payload_conn={{{0x18, 0x0, 0x0, 0x0, 0x0, 0x6}}}}}}}, 0x0) 16:57:31 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x68}]}]}}, &(0x7f0000000240)=""/158, 0x2e, 0x9e, 0x1}, 0x20) 16:57:31 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @remote}, {}, {0x2, 0x0, @dev}, 0x1c6}) 16:57:31 executing program 1: r0 = socket$inet(0x2, 0x3, 0x4) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, 0x0, &(0x7f0000000180)) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 16:57:31 executing program 0: r0 = socket$inet(0x2, 0x3, 0x4) bind(r0, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80) 16:57:31 executing program 4: bpf$PROG_LOAD_XDP(0x14, &(0x7f00000005c0)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:57:31 executing program 5: bpf$PROG_LOAD_XDP(0x15, &(0x7f00000005c0)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:57:31 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0x8, 0x0, 0x4}, 0x48) 16:57:31 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r1, 0x701}, 0x14}}, 0x0) 16:57:31 executing program 3: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8923, &(0x7f00000000c0)={'gretap0\x00', 0x0}) 16:57:31 executing program 2: r0 = socket$inet(0x2, 0x3, 0x4) sendmmsg(r0, &(0x7f0000000280)=[{{&(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="3cbafa2a8540"}, 0x80, 0x0}}], 0x1, 0x0) 16:57:31 executing program 4: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'gretap0\x00', &(0x7f0000000000)=@ethtool_channels={0x1a}}) 16:57:31 executing program 5: syz_emit_ethernet(0xae, &(0x7f0000000080)={@broadcast, @local, @void, {@ipv4={0x800, @gre={{0x17, 0x4, 0x0, 0x0, 0xa0, 0x0, 0x0, 0x0, 0x2f, 0x0, @multicast2, @broadcast, {[@timestamp_addr={0x44, 0x2c, 0x0, 0x1, 0x0, [{@multicast1}, {@dev}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@multicast1}, {@remote}]}, @timestamp_addr={0x44, 0xc, 0x0, 0x1, 0x0, [{@multicast2}]}, @rr={0x7, 0xf, 0x0, [@broadcast, @multicast1, @local]}]}}}}}}, 0x0) 16:57:31 executing program 0: bpf$BPF_BTF_LOAD(0x14, &(0x7f0000000000)={0x0, 0x0}, 0x20) r0 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) 16:57:31 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0xc020660b, 0x0) 16:57:31 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000003500)="3711bb5065cfd27870cbb9e5ac0cf1de61", 0x11) 16:57:31 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000580)='dummy0\x00', 0x10) sendmmsg(r0, &(0x7f0000003600)=[{{&(0x7f0000000180)=@in={0x2, 0x4e21, @dev}, 0x80, 0x0}}], 0x1, 0x0) 16:57:31 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto={0x0, 0x0, 0x0, 0x12}]}}, &(0x7f0000000240)=""/158, 0x26, 0x9e, 0x1}, 0x20) 16:57:31 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000005c0)={0x8, 0x3, &(0x7f00000003c0)=@framed, &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 177.645713] raw_sendmsg: syz-executor.2 forgot to set AF_INET. Fix it! 16:57:31 executing program 4: syz_emit_ethernet(0x22, &(0x7f00000000c0)={@local, @random="44850d42c458", @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @broadcast}}}}}, 0x0) 16:57:31 executing program 0: syz_emit_ethernet(0x3a, &(0x7f0000000000)={@multicast, @random="44850d42c458", @void, {@ipv4={0x300, @tipc={{0x5, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @dev, @loopback}, @payload_conn={{{0x18, 0x0, 0x0, 0x0, 0x0, 0x6}}}}}}}, 0x0) 16:57:31 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x60) 16:57:31 executing program 1: r0 = socket(0xa, 0x3, 0x40) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000940)={&(0x7f0000000640), 0xc, &(0x7f0000000900)={0x0, 0x26c}}, 0x0) 16:57:31 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x5450, 0x0) 16:57:31 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0xc0045878, 0x0) 16:57:31 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, {0x2, 0x0, @remote}, {0x4}, {0x2, 0x0, @dev}, 0x1c6}) 16:57:31 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x5, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 16:57:31 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0xc0189436, 0x0) 16:57:31 executing program 1: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8922, &(0x7f00000000c0)={'gretap0\x00', &(0x7f0000000000)=@ethtool_channels}) 16:57:31 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto]}}, &(0x7f0000000240)=""/158, 0x1000000, 0x9e, 0x1}, 0x20) 16:57:31 executing program 2: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8914, &(0x7f00000000c0)={'gretap0\x00', 0x0}) 16:57:31 executing program 3: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'gretap0\x00', &(0x7f0000000000)=@ethtool_channels={0x8}}) 16:57:31 executing program 5: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'gretap0\x00', &(0x7f0000000000)=@ethtool_channels={0x9}}) 16:57:31 executing program 4: syz_emit_ethernet(0x3a, &(0x7f0000000000)={@multicast, @random="44850d42c458", @void, {@ipv4={0x800, @tipc={{0x5, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @dev, @loopback}, @payload_conn={{{0x18, 0x0, 0x0, 0x0, 0x0, 0x6}}}}}}}, 0x0) 16:57:31 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x5}]}]}}, &(0x7f0000000240)=""/158, 0x2e, 0x9e, 0x1}, 0x20) 16:57:31 executing program 2: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'gretap0\x00', &(0x7f0000000000)=@ethtool_channels={0x4d}}) 16:57:31 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000180)=ANY=[@ANYBLOB="9feb01001c"], &(0x7f0000000240)=""/149, 0x26, 0x95, 0x1}, 0x20) 16:57:32 executing program 3: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8943, &(0x7f00000000c0)={'gretap0\x00', 0x0}) 16:57:32 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000380)={'team0\x00', 0x0}) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000005c0)={0x3, 0x3, &(0x7f00000003c0)=@framed, &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r1, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:57:32 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000005c0)={0x3e8, 0x3, &(0x7f00000003c0)=@framed, &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:57:32 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xa, 0x0, 0x0, 0x0, 0x304, 0x1}, 0x48) 16:57:32 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x1}]}]}}, &(0x7f0000000240)=""/158, 0x2e, 0x9e, 0x1}, 0x20) 16:57:32 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto]}}, &(0x7f0000000240)=""/158, 0x18, 0x9e, 0x1}, 0x20) 16:57:32 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xffffffffffffffff}}}], 0x20}, 0x0) 16:57:32 executing program 5: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'gretap0\x00', &(0x7f0000000000)=@ethtool_channels={0x27}}) 16:57:32 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000680)={@random="47b01bb8e2cb", @empty, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "449e88", 0x10, 0x0, 0x0, @private0, @mcast1, {[@hopopts={0x2f, 0x0, '\x00', [@jumbo]}]}}}}}, 0x0) 16:57:32 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvfrom(r0, 0x0, 0x0, 0x2, 0x0, 0x45) 16:57:32 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000200)=@bpf_lsm={0x1d, 0x200002dd, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:57:32 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto={0x0, 0x0, 0x0, 0x7}]}}, &(0x7f0000000240)=""/158, 0x26, 0x9e, 0x1}, 0x20) 16:57:32 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f0000000440)={&(0x7f0000000100), 0x8, &(0x7f0000000400)={0x0, 0x27}}, 0x0) 16:57:32 executing program 4: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8922, &(0x7f00000000c0)={'gretap0\x00', 0x0}) 16:57:32 executing program 5: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x80108906, 0x0) 16:57:32 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x2, &(0x7f0000000040)={0x0, {0x2, 0x0, @remote}, {}, {0x2, 0x0, @dev}}) 16:57:32 executing program 3: sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x61bc1659e33635df) 16:57:32 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0xc0189436, &(0x7f0000000040)={0x0, {0x2, 0x0, @remote}, {}, {0x2, 0x0, @dev}}) 16:57:32 executing program 0: r0 = socket(0x2, 0x3, 0x5) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f0000000440)={&(0x7f0000000380), 0xc, &(0x7f0000000400)={0x0}}, 0x0) 16:57:32 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={0x0, &(0x7f0000000240)=""/158, 0x2e, 0x9e, 0x1}, 0x20) 16:57:32 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000380)={'team0\x00', 0x0}) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000005c0)={0x6, 0x3, &(0x7f00000003c0)=@framed, &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', r1, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 178.080457] gretap0: Invalid MTU 0 requested, hw min 68 16:57:32 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x16, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000240)=""/158, 0x1a, 0x9e, 0x1}, 0x20) 16:57:32 executing program 0: sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x0) bpf$BPF_BTF_LOAD(0x15, &(0x7f0000000000)={0x0, 0x0}, 0xe9) 16:57:32 executing program 2: syz_emit_ethernet(0x33, &(0x7f0000000600)={@multicast, @random="44850d4ac458", @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x25}, {0x0, 0x0, 0x11, 0x0, @gue={{0x2}, '|'}}}}}}, 0x0) 16:57:32 executing program 3: syz_emit_ethernet(0x26, &(0x7f0000000080)={@link_local, @local, @val={@void, {0x8100, 0x7}}, {@arp={0x806, @generic={0x0, 0x0, 0x6, 0x0, 0x0, @empty, "", @broadcast}}}}, 0x0) 16:57:32 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x7, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x2, 0x3}}, @restrict={0x6}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000140)=""/176, 0x43, 0xb0, 0x1}, 0x20) 16:57:32 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @remote}, {0x2, 0x0, @rand_addr=0x64010100}, {0x2, 0x0, @dev}, 0x1c6}) 16:57:32 executing program 0: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'gretap0\x00', &(0x7f0000000000)=@ethtool_channels={0x3b}}) 16:57:32 executing program 3: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8929, &(0x7f00000000c0)={'gretap0\x00', 0x0}) 16:57:33 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f00000001c0)) 16:57:33 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000200)={&(0x7f0000000080), 0xc, &(0x7f00000001c0)={0x0, 0xfc}}, 0x20000080) 16:57:33 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x2}]}]}}, &(0x7f0000000000)=""/161, 0x32, 0xa1, 0x1}, 0x20) 16:57:33 executing program 1: unshare(0x6040400) 16:57:33 executing program 3: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8924, &(0x7f00000000c0)={'gretap0\x00', 0x0}) 16:57:33 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, &(0x7f0000000240)=""/158, 0x36, 0x9e, 0x1}, 0x20) 16:57:33 executing program 2: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0xc0189436, &(0x7f00000000c0)={'gretap0\x00', &(0x7f0000000000)=@ethtool_channels}) 16:57:33 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@multicast, @random="44850d42c458", @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @link_local, @local, @remote, @multicast2}}}}, 0x0) 16:57:33 executing program 4: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @in={0x2, 0x0, @multicast2}, @vsock={0x28, 0x0, 0x0, @host}, @ethernet}) 16:57:33 executing program 1: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f0000009e80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001440)=[{0x10, 0x1}], 0x10}}], 0x2, 0x0) 16:57:33 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto={0x0, 0x0, 0x0, 0xd, 0xffff0f00}]}}, &(0x7f0000000240)=""/158, 0x26, 0x9e, 0x1}, 0x20) 16:57:33 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto]}}, &(0x7f0000000240)=""/158, 0x26, 0x9e, 0x1}, 0x20) 16:57:33 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000005c0)={0x9, 0x3, &(0x7f00000003c0)=@framed, &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:57:33 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000005c0)={0x6, 0x3, &(0x7f00000003c0)=@framed, &(0x7f0000000400)='GPL\x00', 0x0, 0x4b, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:57:33 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000380)={'team0\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', r1}, 0x48) 16:57:33 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000005c0)={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="1800000000000000000008000029000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:57:33 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x26, 0x0, 0xc, 0xc, 0x2, [@func_proto]}}, &(0x7f0000000240)=""/158, 0x26, 0x9e, 0x1}, 0x20) 16:57:33 executing program 1: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8901, &(0x7f00000000c0)={'gretap0\x00', 0x0}) 16:57:33 executing program 4: r0 = socket(0x2, 0x3, 0x5) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f0000000440)={&(0x7f0000000380), 0xc, &(0x7f0000000400)={0x0, 0xf0ff7f}}, 0x0) 16:57:33 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}]}}, &(0x7f0000000240)=""/158, 0x2e, 0x9e, 0x1}, 0x20) 16:57:33 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) 16:57:33 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x80108906, 0x0) 16:57:33 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x8914, &(0x7f0000000040)={0x0, {0x2, 0x0, @remote}, {}, {0x2, 0x0, @dev}}) 16:57:33 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'veth0_to_bond\x00', &(0x7f0000000080)=@ethtool_stats}) 16:57:33 executing program 1: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8932, &(0x7f00000000c0)={'gretap0\x00', 0x0}) 16:57:33 executing program 3: syz_emit_ethernet(0x3a, &(0x7f0000000000)={@multicast, @random="44850d42c458", @void, {@ipv4={0x8864, @tipc={{0x5, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @dev, @loopback}, @payload_conn={{{0x18, 0x0, 0x0, 0x0, 0x0, 0x6}}}}}}}, 0x0) 16:57:33 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'gre0\x00', &(0x7f0000000580)={'tunl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @multicast2}}}}) 16:57:33 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000003b40)={'sit0\x00', &(0x7f0000003a40)=@ethtool_perm_addr={0x20, 0x4, "b567d6cd"}}) 16:57:33 executing program 1: socket(0xa, 0x3, 0x40) 16:57:33 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000005c0)={0x1c, 0x3, &(0x7f00000003c0)=@framed, &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:57:33 executing program 2: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'gretap0\x00', &(0x7f0000000000)=@ethtool_channels={0x3a}}) 16:57:33 executing program 4: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8913, &(0x7f00000000c0)={'gretap0\x00', 0x0}) 16:57:34 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array]}}, &(0x7f0000000140)=""/176, 0x32, 0xb0, 0x1}, 0x20) 16:57:34 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000003f80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[{0x10, 0x1}], 0x10}}], 0x1, 0x0) 16:57:34 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$sock(r0, &(0x7f0000000340)={&(0x7f00000000c0)=@in={0x2, 0x0, @multicast2}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000000)="b3", 0x1}], 0x1}, 0x24000040) 16:57:34 executing program 1: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'gretap0\x00', &(0x7f0000000000)=@ethtool_channels={0x51}}) 16:57:34 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000200)=@bpf_lsm={0x17, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:57:34 executing program 4: syz_emit_ethernet(0x26, &(0x7f0000000080)={@multicast, @random="44850d42c458", @void, {@ipv4={0x800, @generic={{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @remote, {[@timestamp={0x44, 0x4, 0x1b}]}}}}}}, 0x0) 16:57:34 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$sock(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x24000040) 16:57:34 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@ptr]}}, &(0x7f0000000240)=""/158, 0x26, 0x9e, 0x1}, 0x20) 16:57:34 executing program 5: bpf$PROG_LOAD_XDP(0x12, &(0x7f00000005c0)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:57:34 executing program 4: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8990, &(0x7f00000000c0)={'gretap0\x00', 0x0}) 16:57:34 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000005c0)={0x19, 0x3, &(0x7f00000003c0)=@framed, &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:57:34 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000400)=@bpf_lsm={0x1d, 0x7, &(0x7f0000000180)=@framed={{}, [@cb_func, @map_fd]}, &(0x7f0000000200)='syzkaller\x00', 0x7, 0xa2, &(0x7f0000000240)=""/162, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:57:34 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000140)=""/176, 0x1a, 0xb0, 0x1}, 0x20) 16:57:34 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000200)=@bpf_lsm={0x1a, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000800000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x1e, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:57:34 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000180)={{0xeb9f, 0x2, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000240)=""/158, 0x1a, 0x9e, 0x1}, 0x20) 16:57:34 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0xc01047d0, 0x0) 16:57:34 executing program 0: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'gretap0\x00', &(0x7f0000000000)=@ethtool_channels={0x24}}) 16:57:34 executing program 1: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8910, &(0x7f00000000c0)={'gretap0\x00', 0x0}) 16:57:34 executing program 4: syz_emit_ethernet(0x112, &(0x7f0000000080)={@random="85708e00e343", @broadcast, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, ')nO', 0xdc, 0x2f, 0x0, @mcast1, @empty, {[@routing={0x0, 0x12, 0x0, 0x0, 0x0, [@dev, @private2, @empty, @dev, @rand_addr=' \x01\x00', @local, @private1, @loopback, @private2]}]}}}}}, 0x0) 16:57:34 executing program 5: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8970, &(0x7f00000000c0)={'gretap0\x00', 0x0}) 16:57:34 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r0, 0x0, 0xb, 0x0, &(0x7f00000000c0)) 16:57:34 executing program 1: syz_emit_ethernet(0x6a, &(0x7f0000000140)=ANY=[@ANYBLOB="bbf400bbbbbb44850d42c4580800fc"], 0x0) 16:57:34 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x7a00, 0xc, 0xc, 0x2, [@func_proto]}}, &(0x7f0000000240)=""/158, 0x26, 0x9e, 0x1}, 0x20) 16:57:34 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'erspan0\x00', &(0x7f00000000c0)=@ethtool_pauseparam={0x13}}) 16:57:34 executing program 4: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000)={0x0, 0x0}, 0x8) r1 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000040)=r0, 0x4) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000001c0)={r1, 0x0, 0x0}, 0x10) 16:57:34 executing program 3: syz_emit_ethernet(0x46, &(0x7f0000000080)={@multicast, @random="44850d42c458", @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "d97d5b", 0x10, 0x21, 0x0, @private2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "31c058", 0x0, "e1d87d"}}}}}}}, 0x0) 16:57:34 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @in={0x2, 0x0, @multicast2}, @vsock={0x28, 0x0, 0x0, @host}, @ethernet={0x306}}) 16:57:34 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000005c0)={0x15, 0x3, &(0x7f00000003c0)=@framed, &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:57:34 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto={0x0, 0x0, 0x0, 0x11}]}}, &(0x7f0000000240)=""/158, 0x26, 0x9e, 0x1}, 0x20) 16:57:34 executing program 2: r0 = socket$inet(0x2, 0x3, 0x4) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'veth1\x00', &(0x7f0000000000)=@ethtool_flash={0x33, 0x0, './file0\x00'}}) 16:57:34 executing program 4: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000)={0x0, 0x0}, 0x8) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000200)=@bpf_lsm={0x9, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r0}, 0x80) 16:57:34 executing program 3: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'gretap0\x00', &(0x7f0000000000)=@ethtool_channels={0x34}}) 16:57:34 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x1, 0x0, [{0x0, 0x2, 0xda}]}]}}, &(0x7f0000000000)=""/161, 0x32, 0xa1, 0x1}, 0x20) 16:57:34 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000005c0)={0x3, 0x3, &(0x7f00000003c0)=@framed, &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:57:34 executing program 2: r0 = socket(0x2, 0x3, 0x5) read$alg(r0, &(0x7f0000000040)=""/223, 0xdf) 16:57:34 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r0, 0x0, 0x31, 0x0, &(0x7f00000000c0)) 16:57:34 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0x8}, 0x48) 16:57:34 executing program 3: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8947, &(0x7f00000000c0)={'gretap0\x00', 0x0}) 16:57:34 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0xa000000}]}]}}, &(0x7f0000000240)=""/158, 0x2e, 0x9e, 0x1}, 0x20) 16:57:34 executing program 0: syz_emit_ethernet(0x42, &(0x7f0000000680)={@random="47b01bb8e2cb", @empty, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "449e88", 0xc, 0x0, 0x0, @private0, @mcast1, {[@hopopts={0x2f}], "21290e47"}}}}}, 0x0) 16:57:34 executing program 1: r0 = socket$inet(0x2, 0x3, 0x4) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 16:57:34 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000003f80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[{0x10}], 0x10}}], 0x1, 0x0) 16:57:34 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, {0x2, 0x0, @remote}, {0x2, 0x0, @local}, {0x2, 0x0, @dev}, 0x1c6}) 16:57:34 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) syz_genetlink_get_family_id$SEG6(&(0x7f0000000140), r0) 16:57:34 executing program 0: r0 = socket$inet(0x2, 0x3, 0x4) bind(r0, &(0x7f0000000000)=@ethernet={0x0, @local}, 0x80) 16:57:34 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000200)={'veth1_to_team\x00', &(0x7f0000000100)=@ethtool_rxnfc={0x2a, 0x0, 0x0, {0x0, @ah_ip4_spec={@private, @remote}, {0x0, @dev}, @esp_ip6_spec={@local, @private2}, {0x0, @random="9e38df7cbf06"}}}}) 16:57:35 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 16:57:35 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890d, 0x0) 16:57:35 executing program 5: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'gretap0\x00', &(0x7f0000000000)=@ethtool_channels={0x1c}}) 16:57:35 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000005c0)={0x1e, 0x3, &(0x7f00000003c0)=@framed, &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:57:35 executing program 3: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'gretap0\x00', &(0x7f0000000000)=@ethtool_channels={0x7}}) 16:57:35 executing program 4: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'gretap0\x00', &(0x7f0000000000)=@ethtool_channels={0x14}}) 16:57:35 executing program 1: syz_emit_ethernet(0x7a, &(0x7f0000000080)={@random="85708e00e343", @broadcast, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, ')nO', 0x44, 0x2f, 0x0, @mcast1, @empty}}}}, 0x0) 16:57:35 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000005c0)={0x12, 0x3, &(0x7f00000003c0)=@framed, &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:57:35 executing program 3: syz_emit_ethernet(0x3a, &(0x7f0000000000)={@multicast, @random="44850d42c458", @void, {@ipv4={0x8906, @tipc={{0x5, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @dev, @loopback}, @payload_conn={{{0x18, 0x0, 0x0, 0x0, 0x0, 0x6}}}}}}}, 0x0) 16:57:35 executing program 5: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x891d, &(0x7f00000000c0)={'gretap0\x00', 0x0}) 16:57:35 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0x4, 0x0, [{}]}]}}, &(0x7f0000000240)=""/158, 0x2e, 0x9e, 0x1}, 0x20) 16:57:35 executing program 1: bpf$PROG_LOAD_XDP(0xe, &(0x7f00000005c0)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:57:36 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000180)={{0x10, 0x1, 0x0, 0x1a, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000240)=""/158, 0x1a, 0x9e, 0x1}, 0x20) 16:57:36 executing program 3: r0 = socket(0x2, 0x3, 0x5) sendmmsg$sock(r0, &(0x7f00000003c0)=[{{&(0x7f0000000000)=@in={0x2, 0x0, @remote}, 0x80, 0x0, 0x0, &(0x7f0000001500)=[@txtime={{0x18}}], 0x18}}], 0x1, 0x0) 16:57:36 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0x11, 0x0, [{}]}]}}, &(0x7f0000000240)=""/158, 0x2e, 0x9e, 0x1}, 0x20) 16:57:36 executing program 2: syz_emit_ethernet(0x7a, &(0x7f0000000000)={@multicast, @random="44850d42c458", @void, {@ipv4={0x800, @tipc={{0x15, 0x4, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x6, 0x0, @dev, @loopback, {[@timestamp_prespec={0x44, 0x24, 0x0, 0x3, 0x0, [{@multicast2}, {@loopback}, {@multicast1}, {@initdev={0xac, 0x1e, 0x0, 0x0}}]}, @timestamp_addr={0x44, 0x1c, 0x0, 0x1, 0x0, [{@initdev={0xac, 0x1e, 0x0, 0x0}}, {@multicast1}, {@multicast1}]}]}}, @payload_conn={{{0x18, 0x0, 0x0, 0x0, 0x0, 0x6}}}}}}}, 0x0) 16:57:36 executing program 4: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'gretap0\x00', &(0x7f0000000000)=@ethtool_channels={0xf}}) 16:57:36 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x5421, &(0x7f0000000040)={0x1000000, {0x2, 0x0, @remote}, {}, {0x2, 0x0, @dev}}) 16:57:36 executing program 2: pipe(&(0x7f0000003f40)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x6040400) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 16:57:36 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto={0x0, 0x0, 0x7}]}}, &(0x7f0000000240)=""/158, 0x26, 0x9e, 0x1}, 0x20) 16:57:36 executing program 3: bpf$PROG_LOAD_XDP(0x11, &(0x7f00000005c0)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:57:36 executing program 1: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8971, &(0x7f00000000c0)={'gretap0\x00', 0x0}) 16:57:36 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x5421, &(0x7f0000000040)={0x0, {0x2, 0x0, @remote}, {}, {0x2, 0x0, @dev}}) 16:57:36 executing program 4: syz_emit_ethernet(0x6a, &(0x7f0000000140)=ANY=[@ANYBLOB="bbf400bbbbbb44850d42c4580800fc89b74100005c"], 0x0) 16:57:36 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x5, 0x0, 0x0, 0x0, 0x304, 0x1}, 0x48) 16:57:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_int(r0, 0x1, 0x2a, 0x0, &(0x7f0000000240)) 16:57:36 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto={0x0, 0x0, 0x0, 0xb}]}}, &(0x7f0000000240)=""/158, 0x26, 0x9e, 0x1}, 0x20) 16:57:36 executing program 5: r0 = socket$inet(0x2, 0x3, 0x4) recvfrom(r0, 0x0, 0x0, 0x140, 0x0, 0x0) 16:57:36 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000005c0)={0x6, 0x3, &(0x7f00000003c0)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0xe0) 16:57:36 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000200)=@bpf_lsm={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:57:36 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000005c0)={0x6, 0x3, &(0x7f00000003c0)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0xe0) 16:57:36 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000340)={&(0x7f0000000240), 0xffa4, &(0x7f00000003c0)={&(0x7f0000000280)={0x14}, 0x14}}, 0x0) 16:57:36 executing program 1: select(0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffc1}) 16:57:36 executing program 5: syz_emit_ethernet(0x2e, &(0x7f0000000100)={@multicast, @random="0d61aa721d8e", @val={@void, {0x8100, 0x0, 0x1}}, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x0, 0x8}}}}}, 0x0) 16:57:36 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}]}}, &(0x7f0000000240)=""/158, 0x1000000, 0x9e, 0x1}, 0x20) 16:57:36 executing program 3: r0 = socket(0x11, 0x3, 0x0) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}}, 0x0) 16:57:36 executing program 2: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'gretap0\x00', &(0x7f0000000000)=@ethtool_channels={0x50}}) 16:57:36 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x2, 0x3}}]}}, &(0x7f0000000140)=""/176, 0x32, 0xb0, 0x1}, 0x20) 16:57:36 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockname$inet6(r0, 0x0, &(0x7f00000001c0)) 16:57:36 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000180)=@req={0x28, &(0x7f0000000140)={'bond_slave_0\x00', @ifru_data=0x0}}) 16:57:36 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000001280)=[&(0x7f00000011c0)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 16:57:36 executing program 4: io_setup(0x0, &(0x7f0000000040)=0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000005c80), 0x2, 0x0) eventfd(0x0) io_submit(r0, 0x1, &(0x7f00000002c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 16:57:36 executing program 2: rt_sigaction(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f00000002c0)) 16:57:36 executing program 0: socket$inet6(0xa, 0x5, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) waitid(0x0, 0x0, 0x0, 0x80000009, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, 0x0, 0x0) 16:57:36 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x1, 0x0, &(0x7f00000001c0)) 16:57:36 executing program 5: openat$null(0xffffffffffffff9c, &(0x7f0000000080), 0x410b03, 0x0) 16:57:36 executing program 4: r0 = socket$inet6_icmp(0xa, 0x2, 0x3a) sendmmsg$inet6(r0, &(0x7f0000002ec0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 16:57:36 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x5, &(0x7f0000000000)=0x3, 0x4) 16:57:36 executing program 2: setgroups(0x1, &(0x7f0000002180)=[0xee00]) getgroups(0x1, &(0x7f000000a3c0)=[0x0]) 16:57:36 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000180)={'security\x00'}, &(0x7f00000000c0)=0x54) 16:57:36 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}, {0x0, [], 0x2}}, &(0x7f0000000240)=""/158, 0x1a, 0x9e, 0x1}, 0x20) 16:57:36 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x3e9481, 0x0) read$FUSE(r0, 0x0, 0x0) 16:57:36 executing program 5: openat$random(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) 16:57:36 executing program 4: mkdirat$binderfs(0xffffffffffffff9c, &(0x7f0000008c80)='./binderfs\x00', 0x1ff) 16:57:36 executing program 1: openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) io_setup(0x7fc, &(0x7f0000000040)=0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000005c80), 0x2, 0x0) eventfd(0x0) io_submit(r0, 0x2, &(0x7f00000002c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, 0x0]) 16:57:36 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) perf_event_open$cgroup(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000038c0)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="03f772a4c076c4991ba3f35616028d92e45e851fc944ecfbf065d8bbf66cfcfdd57d9c6c333c9fda96cd4bbd6cc2e80774a2716e86ceeeba00c6f76c1e3b2968f88848e1e2efbe71f4ec61996c989c1c889c9c50d3de5a3ed7", 0x59}], 0x1}}], 0x1, 0x0) recvmsg$unix(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="070000003cdf"], 0x10) pwrite64(r1, &(0x7f0000000040)="826e2b", 0x1e, 0x7ff) 16:57:36 executing program 2: getpeername(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x80, &(0x7f0000002b40)={[{@mode={'mode', 0x3d, 0x2}}, {@mpol={'mpol', 0x3d, {'interleave', '=relative'}}}, {@nr_inodes={'nr_inodes', 0x3d, [0x37, 0x6b, 0x6b, 0x2d]}}], [{@uid_gt}, {@subj_type={'subj_type', 0x3d, '}'}}, {@defcontext={'defcontext', 0x3d, 'sysadm_u'}}]}) accept4$packet(0xffffffffffffffff, &(0x7f0000004b40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000004b80)=0x14, 0x0) 16:57:36 executing program 3: syz_read_part_table(0x0, 0x3, &(0x7f0000000340)=[{&(0x7f0000000000)="d3c50d75b4aba272a55241597ea51a64fa75ff4150d4661eb689ecb829cde315f253543a9681dd2f2c849e57fe79d84ac64534ac31bc96929cc06f2928f25ee80d3a18014f0d3f3983ec72c37d6c0786eed8e0e1352fb6c6e1e0af17590111d402a36d0261e553faea6c582721584a1b09e87832c2ea068c8ac5ed34d5553131acac9fa806bb6ba56e6b6edd6f93c3d3808db4f8ba3b0b8305054a7d71ed2d", 0x9f, 0xa9a1}, {0x0}, {&(0x7f0000000180)='3', 0x1}]) 16:57:36 executing program 5: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x2, &(0x7f0000002a40)=[{&(0x7f0000002500)='>', 0x1}, {&(0x7f00000028c0)="a0", 0x1, 0x8000000000000000}], 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) 16:57:36 executing program 2: waitid(0x2, 0x0, 0x0, 0x4, 0x0) 16:57:36 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) 16:57:36 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, 0x0, &(0x7f00000000c0)) 16:57:36 executing program 4: getrlimit(0x9, &(0x7f0000000140)) 16:57:36 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) io_setup(0x7fc, &(0x7f0000000040)=0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000005c80), 0x2, 0x0) r3 = eventfd(0x0) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) write$FUSE_OPEN(r4, &(0x7f00000000c0)={0x20}, 0x20) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000005c80), 0x2, 0x0) io_submit(r1, 0x3, &(0x7f00000002c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x1, r3}, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2, 0x0, r0, &(0x7f0000000180)}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0xfe01, r5, 0x0, 0x0, 0x0, 0x0, 0x1}]) 16:57:36 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) perf_event_open$cgroup(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000038c0)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="03f772a4c076c4991ba3f35616028d92e45e851fc944ecfbf065d8bbf66cfcfdd57d9c6c333c9fda96cd4bbd6cc2e80774a2716e86ceeeba00c6f76c1e3b2968f88848e1e2efbe71f4ec61996c989c1c889c9c50d3de5a3ed7dd", 0x5a}], 0x1}}], 0x1, 0x0) recvmsg$unix(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="070000003cdf"], 0x10) pwrite64(r1, &(0x7f0000000040)="826e2b", 0x1e, 0x7ff) 16:57:36 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) recvfrom$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 16:57:36 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x288000, 0x0) ioctl$TUNSETTXFILTER(r0, 0x400454d1, 0x0) 16:57:37 executing program 0: syz_read_part_table(0x0, 0x3, &(0x7f0000000340)=[{&(0x7f0000000000)="d3", 0x1, 0xa9a1}, {&(0x7f00000000c0)="b8", 0x1}, {&(0x7f0000000180)='3', 0x1}]) 16:57:37 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) connect$packet(r0, 0x0, 0x0) 16:57:37 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x1, &(0x7f0000000180), &(0x7f00000001c0)=0x4) 16:57:37 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) sendmsg$sock(r0, 0x0, 0x0) 16:57:37 executing program 1: alarm(0xffffffffffff7fff) 16:57:37 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000040)={'icmp6\x00'}, &(0x7f0000000080)=0x1e) 16:57:37 executing program 2: r0 = socket$inet6_icmp(0xa, 0x2, 0x3a) sendmmsg$inet6(r0, &(0x7f0000002ec0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@tclass={{0x14}}, @rthdrdstopts={{0x18}}], 0x30}}], 0x1, 0x0) 16:57:37 executing program 3: socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x27, 0x0, 0x0) 16:57:37 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg$sock(r0, 0x0, 0x0, 0x80) 16:57:37 executing program 3: socketpair(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, 0x0, 0x0) 16:57:37 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000000)={&(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0xfffffffffffffef4}, 0x0) 16:57:37 executing program 4: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x80000002, &(0x7f0000000340)) 16:57:37 executing program 0: socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x2c, 0x0, 0x0) 16:57:37 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000040), 0x0, 0x0, 0x3) 16:57:37 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) perf_event_open$cgroup(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000038c0)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="03f772a4c076c4991ba3f35616028d92e45e851fc944ecfbf065d8bbf66cfcfdd57d9c6c333c9fda96cd4bbd6cc2e80774a2716e86ceeeba00c6f76c1e3b2968f88848e1e2efbe71f4ec61996c989c1c889c9c50d3de5a", 0x57}], 0x1}}], 0x1, 0x0) recvmsg$unix(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="070000003cdf"], 0x10) pwrite64(r1, &(0x7f0000000040)="826e2b", 0x1e, 0x7ff) 16:57:37 executing program 2: r0 = syz_clone(0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0) wait4(r0, &(0x7f0000000300), 0x40000000, &(0x7f0000000340)) 16:57:37 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) write$FUSE_INIT(r0, 0x0, 0xffffffcf) [ 183.437940] print_req_error: I/O error, dev loop0, sector 56 16:57:37 executing program 5: socketpair(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0xc) 16:57:37 executing program 2: socketpair(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) fcntl$setown(r0, 0x8, 0x0) 16:57:37 executing program 0: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) wait4(0x0, &(0x7f0000000000), 0x80000002, 0x0) 16:57:37 executing program 3: socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x2a, 0x0, 0x0) 16:57:37 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg$sock(r0, &(0x7f0000002d80), 0x0, 0x80) 16:57:37 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) recvmsg$unix(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x40002043) 16:57:37 executing program 4: openat$nvram(0xffffffffffffff9c, &(0x7f0000000340), 0x4180, 0x0) 16:57:37 executing program 3: socketpair(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, 0x0, 0x0) 16:57:37 executing program 5: socketpair(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, 0x0, 0x0) 16:57:38 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0xa, 0x0, 0x0) 16:57:38 executing program 2: openat$rfkill(0xffffffffffffff9c, &(0x7f0000007b40), 0x0, 0x0) 16:57:38 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg$sock(r0, 0x0, 0xfffffff4, 0x0) 16:57:38 executing program 5: socketpair(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, 0x0, 0x0) 16:57:38 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net\x00') write$cgroup_netprio_ifpriomap(r0, &(0x7f0000000000)={'batadv_slave_0'}, 0xfffffffffffffe62) 16:57:38 executing program 0: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0x0) fcntl$getownex(r0, 0x10, 0x0) 16:57:38 executing program 5: timer_create(0x0, 0x0, &(0x7f0000000a80)) clock_gettime(0x0, &(0x7f0000000ac0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000b00)={{0x77359400}, {0x0, r0+60000000}}, 0x0) 16:57:38 executing program 3: sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x0, 0x200, 0x70bd25, 0x25dfdbfc, {}, [@NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x1}]}, 0x1c}}, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 16:57:38 executing program 2: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) accept4$packet(r0, 0x0, 0x0, 0x0) 16:57:38 executing program 0: socket$inet6(0xa, 0x0, 0x9f8a) 16:57:38 executing program 4: openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x20400, 0x0) 16:57:38 executing program 3: bpf$MAP_CREATE(0x3, &(0x7f00000003c0)=@bloom_filter, 0x48) 16:57:38 executing program 1: clock_gettime(0x0, &(0x7f0000000600)={0x0}) select(0x40, &(0x7f0000000540), 0x0, &(0x7f00000005c0)={0x2}, &(0x7f0000000640)={r0}) 16:57:38 executing program 5: timer_create(0x7, &(0x7f0000000a40)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000000a80)) timer_settime(0x0, 0x0, &(0x7f0000000b00)={{0x77359400}}, &(0x7f0000000b40)) 16:57:38 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={0x0}, 0x1, 0x0, 0x2}, 0x0) 16:57:38 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r0, 0x107, 0x0, 0x0, &(0x7f00000000c0)) 16:57:38 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 16:57:38 executing program 2: add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc3}, &(0x7f0000000080)={0x0, "f25b4e04af6df3fb5c5e947a6a073da6c4f76640584e8b86c9171f0c21309d83a147743ce5bbcaa86ec81f167f873c7de676bd8ddc40f988edf3683d64dea05d"}, 0x48, 0xfffffffffffffffe) pipe2$watch_queue(0x0, 0x80) 16:57:38 executing program 5: timer_create(0x0, &(0x7f0000000280)={0x0, 0x0, 0x4, @thr={0x0, 0x0}}, 0x0) 16:57:38 executing program 4: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000500)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) connect$packet(r0, 0x0, 0x0) 16:57:38 executing program 3: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000004c0)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 16:57:38 executing program 0: timer_create(0x0, &(0x7f0000000040)={0x0, 0x40}, &(0x7f0000000080)) 16:57:38 executing program 2: memfd_create(&(0x7f0000000140)='/&\'&}\x00', 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) 16:57:38 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_INTERFACE(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000a40)={0x14}, 0x14}}, 0x0) 16:57:39 executing program 1: syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) clock_gettime(0x0, &(0x7f0000000600)) 16:57:39 executing program 4: timer_create(0x7, 0x0, &(0x7f0000000a80)) clock_gettime(0x0, &(0x7f0000000ac0)={0x0}) timer_settime(0x0, 0x0, &(0x7f0000000b00)={{0x77359400}, {r0}}, &(0x7f0000000b40)) 16:57:39 executing program 3: select(0x40, &(0x7f0000000540), &(0x7f0000000580)={0xffffffffffffffc0}, 0x0, &(0x7f0000000640)) 16:57:39 executing program 0: openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000007bc0), 0xffffffffffffffff) 16:57:39 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) write$ppp(r0, 0x0, 0x0) 16:57:39 executing program 2: pselect6(0x40, &(0x7f0000000000)={0x4}, &(0x7f0000000040)={0x3}, 0x0, &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000140)={&(0x7f0000000100)={[0x5]}, 0x8}) 16:57:39 executing program 0: bpf$MAP_CREATE(0x2, &(0x7f00000003c0)=@bloom_filter, 0x48) 16:57:39 executing program 4: socket$inet6(0xa, 0x0, 0x6) 16:57:39 executing program 5: timer_create(0x0, 0x0, &(0x7f00000004c0)) 16:57:39 executing program 2: socket(0x0, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_INTERFACE(0xffffffffffffffff, 0x0, 0x10) 16:57:39 executing program 3: clock_gettime(0x0, &(0x7f0000000600)={0x0, 0x0}) select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)={0x0, r0/1000+10000}) 16:57:39 executing program 1: select(0x40, &(0x7f0000000540), 0x0, &(0x7f00000005c0)={0x2}, &(0x7f0000000640)) 16:57:39 executing program 0: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000500)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000680)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) 16:57:39 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$PPPIOCSMAXCID(r0, 0x40047451, 0x0) 16:57:39 executing program 2: timer_create(0x0, &(0x7f0000000a40)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000000a80)) clock_gettime(0x0, &(0x7f0000000ac0)={0x0}) timer_settime(0x0, 0x0, &(0x7f0000000b00)={{0x77359400}, {r0}}, &(0x7f0000000b40)) 16:57:39 executing program 4: r0 = getpid() process_vm_writev(r0, &(0x7f0000000540)=[{&(0x7f00000001c0)=""/30, 0x1e}], 0x1, &(0x7f0000001c40)=[{&(0x7f0000001780)=""/121, 0x79}, {0x0}], 0x2, 0x0) 16:57:39 executing program 0: clock_gettime(0x0, &(0x7f0000000600)={0x0, 0x0}) select(0x40, &(0x7f0000000540), &(0x7f0000000580)={0xffffffffffffffc0}, 0x0, &(0x7f0000000640)={0x0, r0/1000+10000}) 16:57:39 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x891f, 0x0) 16:57:39 executing program 5: request_key(&(0x7f0000000040)='encrypted\x00', 0x0, 0x0, 0xfffffffffffffffd) 16:57:39 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) getsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f0000000400), &(0x7f0000000440)=0x1) 16:57:39 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) getsockopt$bt_BT_POWER(r0, 0x112, 0x9, 0x0, &(0x7f0000000440)) 16:57:39 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x1}]}}, &(0x7f0000001240)=""/4082, 0x2a, 0xff2, 0x1}, 0x20) 16:57:40 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, 0x0, &(0x7f00000000c0)) 16:57:40 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0xf, 0x0, 0x0) 16:57:40 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_INTERFACE(r0, &(0x7f0000000b00)={0x0, 0x0, 0x0}, 0x0) 16:57:40 executing program 5: mount$9p_fd(0x0, 0x0, &(0x7f0000007a00), 0x0, 0x0) 16:57:40 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_LEVEL(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x14}, 0x14}}, 0x0) sendmsg$NL802154_CMD_SET_BACKOFF_EXPONENT(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000004c0)={0x14}, 0x14}}, 0x0) 16:57:40 executing program 2: timer_create(0x0, &(0x7f0000000180), 0x0) 16:57:40 executing program 0: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100), 0x1d1001, 0x0) 16:57:40 executing program 2: clock_gettime(0x1, &(0x7f00000008c0)) 16:57:40 executing program 5: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x89b0, &(0x7f00000000c0)={'gretap0\x00', &(0x7f0000000000)=@ethtool_channels={0x3d}}) 16:57:40 executing program 4: timer_create(0x7, &(0x7f0000000a40)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000000a80)) clock_gettime(0x0, &(0x7f0000000ac0)={0x0}) timer_settime(0x0, 0x0, &(0x7f0000000b00)={{0x77359400}, {r0}}, &(0x7f0000000b40)) 16:57:40 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @private1}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) 16:57:40 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0xc, 0x0, 0x0) 16:57:40 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, 0x0, &(0x7f0000000180)) 16:57:40 executing program 5: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x680001, 0x0) 16:57:40 executing program 2: getsockopt$bt_BT_SNDMTU(0xffffffffffffffff, 0x112, 0xc, &(0x7f0000000000)=0x401, 0x0) setsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, &(0x7f0000000080), 0x4) socket$inet6(0xa, 0x0, 0x0) openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) 16:57:40 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x680001, 0x0) ioctl$PPPIOCSCOMPRESS(r0, 0x4010744d) 16:57:40 executing program 1: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000500)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 16:57:40 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_WPAN_PHY(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000600)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 16:57:40 executing program 5: select(0x40, &(0x7f0000000540), &(0x7f0000000580)={0xffffffffffffffc0}, 0x0, 0x0) 16:57:40 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x0, 0x0, 0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5}, 0x48) 16:57:40 executing program 0: sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, 0x0, 0xca38eb1e77b1a7b) 16:57:40 executing program 4: timer_settime(0x0, 0x0, &(0x7f0000000500)={{}, {0x77359400}}, 0x0) 16:57:40 executing program 3: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000500)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) openat$cgroup_netprio_ifpriomap(r0, &(0x7f00000000c0), 0x2, 0x0) 16:57:40 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvfrom$inet6(r0, 0x0, 0x0, 0x10140, 0x0, 0x0) 16:57:40 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000000)=0xfffffffc, 0x4) 16:57:40 executing program 3: mount$9p_fd(0x0, &(0x7f00000079c0)='./file0\x00', &(0x7f0000007a00), 0x0, &(0x7f0000007ac0)) 16:57:40 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000580), 0x14) 16:57:40 executing program 0: add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc3}, &(0x7f0000000080)={0x0, "f25b4e04af6df3fb5c5e947a6a073da6c4f76640584e8b86c9171f0c21309d83a147743ce5bbcaa86ec81f167f873c7de676bd8ddc40f988edf3683d64dea05d"}, 0x48, 0xfffffffffffffffe) 16:57:40 executing program 4: timer_create(0x0, 0x0, &(0x7f0000000a80)) clock_gettime(0x0, &(0x7f0000000ac0)={0x0}) timer_settime(0x0, 0x0, &(0x7f0000000b00)={{0x77359400}, {r0}}, 0x0) 16:57:40 executing program 2: mount$9p_fd(0x0, &(0x7f00000079c0)='./file0\x00', &(0x7f0000007a00), 0x0, 0x0) 16:57:40 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8903, &(0x7f00000000c0)={'tunl0\x00', 0x0}) 16:57:40 executing program 5: openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$PPPIOCGFLAGS1(0xffffffffffffffff, 0x8004745a, 0x0) recvfrom$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x11, 0x7, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) request_key(&(0x7f0000000040)='encrypted\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)='\x93}!--\x00', 0xfffffffffffffffd) 16:57:40 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000a80)={'wpan3\x00'}) 16:57:40 executing program 3: select(0x40, &(0x7f0000000540), 0x0, 0x0, &(0x7f0000000640)) 16:57:40 executing program 1: request_key(&(0x7f0000000100)='encrypted\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000040)='}\\//k\x00', 0xfffffffffffffffe) 16:57:40 executing program 2: request_key(&(0x7f00000000c0)='syzkaller\x00', &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0) 16:57:40 executing program 5: getsockopt$bt_BT_SNDMTU(0xffffffffffffffff, 0x112, 0xc, 0x0, &(0x7f0000000040)) socketpair(0x0, 0x0, 0x0, &(0x7f0000000340)) 16:57:40 executing program 4: bpf$MAP_CREATE(0xa, &(0x7f00000003c0)=@bloom_filter, 0x48) 16:57:40 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_LIST_DEV(r0, 0x0, 0x0) syz_genetlink_get_family_id$nbd(0x0, 0xffffffffffffffff) 16:57:40 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_SEC_DEV(r0, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={0x0}}, 0x1) 16:57:40 executing program 2: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x9, 0x7, &(0x7f0000000500)=[{&(0x7f0000000080)="efbe57c72df5926d9866d42af784d3fbe94119bf7cf86e1a005f02705d900f2663cf0dc997b2b878f79480aa76f87860cf8b71078fc16430a4cfb4f353efad036292b7c67e04f8da2addb4c2139303ee35c58a5c15078b11227be0dab19d3353f165a22566a828643da4a820e006ecb5af797f8d0e4f51a1a3a59747bca6930553a0412ee0bdf4249a6eac52775080fd", 0x90, 0x559b}, {&(0x7f0000000140)="6a2255ebca5cb1612f7f6a1f14045cde314461627220dc0538398061e49fc220d35638f7ffdbd7198abbc156748d40cf4f52230ddb8bce430ae96e87c6f3011d7e00c8c6c9197bccffe3556a2c60eaf4", 0x50, 0xca6e000000000000}, {&(0x7f00000001c0), 0x0, 0xe3}, {&(0x7f0000000200)="bacb3959cf846d3084eca230ab2e91f44d3d7c74cdbde59aa29423dac5488ad5de83c1a6bfb2874c8aa394f034d8fe71cf8a2090f25aa6a882469050d5117d0f4b47199abc64703b7ca48ba83b677d5669c8696b385ec904ca97dd576aee01285148384c257a5efcf3ffdf5ffd81c062048009f9663226c483c58d9267fb64672aee514e6efdc0208df11765c4f81027ff4931e0f6b742d0c4", 0x99, 0x8}, {&(0x7f00000002c0)="a07716c3e0d5f782ee5dd9b68ce46486b32ecd3fdef0eb4fe9bb736c5e407847d41872914d510b5091ae50241ac4f64974868c960b62575f31d5ae64e8a5bf93934470f0bff747ce2f92200efe64235497c9e78f2c0eeffa6ebc6de54cbac14b87d0d866da9a7db55c3d67d11696eaf4c6a8f2a0e1c808adb0314f602ed85d42c32ccee0ce47601d9eec58604dece7e9811f04cf145e280c9abc8d6e4fa06f0bd6b33b1615f800eac6b648637dd8ab1dca0de4d4692d21", 0xb7, 0x4}, {&(0x7f0000000380)="fd4f9ed2e75887c03366535b7262fdb2826173d5233a89520ba172cd17f35fe1cf5a12d089674f17c3fee5de3d7a590e3cdef3ddc8fa7ac255fdbf245131c0cb5817e8bd2b61dbe9a774bc3aaaefa676c86606ba8eacdb4e3deaff0eff805497669501ba061f32e2045793774ef818157e217f3389c8ec11da5f5ba13352f6bc62809cdc7ad92cd83a43145455701d103a1d0f149137e15626e4b784d470", 0x9e, 0x35c}, {&(0x7f0000000440)="ab790e0e72184c17911c23bda8acdd9e141adf9afbff88a46ccfe2f3a2800b2b9c895e213d721eaf81fc6b1e4efb12eab8b6e8e492ee75de4eb4aeb29b9ad0cef8b49338faa7810de974ac42632f14bf0724e030104e4fea309945d896473ea4ed9a5176444ba33bcd8f44eb0f64cd557e1800f6f0963dc3fa0d365258e5e0480592eefd71abe493b9cecce15ba9f842716aa66725cdca2f1fbaed3f24e2943627c6393bc9dcdafc33d56e528694cd1447707986d188471064ca8e5702c7f9", 0xbf, 0x8a2e}], 0x10000, &(0x7f00000005c0)={[{@iocharset={'iocharset', 0x3d, 'macromanian'}}, {@dmode={'dmode', 0x3d, 0x1d09c2c2}}, {@uid={'uid', 0x3d, 0xee01}}, {}, {@uid={'uid', 0x3d, 0xee00}}], [{@uid_gt={'uid>', 0xee00}}, {@uid_gt}, {@measure}, {@fowner_eq}, {@subj_user={'subj_user', 0x3d, '\x83%#\xa9])/(.'}}, {@measure}, {@smackfshat={'smackfshat', 0x3d, '{..&]\x9a#]\xfb&#-'}}]}) setxattr$trusted_overlay_nlink(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840), &(0x7f0000000880)={'U+'}, 0x16, 0x0) statx(r0, &(0x7f00000006c0)='./file0\x00', 0x400, 0x200, &(0x7f0000000700)) 16:57:40 executing program 4: socketpair(0x1f, 0x0, 0x0, &(0x7f0000000200)) 16:57:40 executing program 5: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f00000005c0)={[{@dmode}, {@uid={'uid', 0x3d, 0xee01}}]}) 16:57:40 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), r0) 16:57:40 executing program 3: timer_create(0x0, 0x0, &(0x7f0000000180)) timer_delete(0x0) 16:57:40 executing program 1: bpf$MAP_CREATE(0x1d, &(0x7f00000003c0)=@bloom_filter, 0x48) 16:57:40 executing program 1: request_key(&(0x7f0000000040)='encrypted\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)='\x93}!--\x00', 0xfffffffffffffffd) 16:57:40 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/diskstats\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000200)={0x2020}, 0x2020) 16:57:40 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$IOC_WATCH_QUEUE_SET_FILTER(r0, 0x5761, 0x0) 16:57:40 executing program 2: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000280)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000007bc0), r0) 16:57:40 executing program 0: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100), 0x321200, 0x0) 16:57:40 executing program 4: bpf$MAP_CREATE(0xb, &(0x7f00000003c0)=@bloom_filter, 0x48) [ 186.601460] ISOFS: Unable to identify CD-ROM format. 16:57:40 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x5}, 0x48) 16:57:40 executing program 3: openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000240), 0x2, 0x0) 16:57:40 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 16:57:40 executing program 2: add_key$fscrypt_v1(&(0x7f0000000000), 0x0, &(0x7f0000000080)={0x0, "f25b4e04af6df3fb5c5e947a6a073da6c4f76640584e8b86c9171f0c21309d83a147743ce5bbcaa86ec81f167f873c7de676bd8ddc40f988edf3683d64dea05d"}, 0x48, 0xfffffffffffffffe) 16:57:40 executing program 4: ioctl$PPPIOCGFLAGS1(0xffffffffffffffff, 0x8004745a, 0x0) request_key(&(0x7f0000000040)='encrypted\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)='\x93}!--\x00', 0xfffffffffffffffd) 16:57:40 executing program 0: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000180)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) getsockopt$packet_buf(r0, 0x107, 0x0, 0x0, 0x0) 16:57:40 executing program 1: getsockopt$bt_BT_SNDMTU(0xffffffffffffffff, 0x112, 0xc, 0x0, 0x0) 16:57:40 executing program 3: syz_mount_image$iso9660(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000001b40)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 16:57:40 executing program 2: socket$inet6(0xa, 0x5, 0x8) 16:57:40 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_INTERFACE(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) 16:57:40 executing program 4: add_key$fscrypt_v1(&(0x7f00000001c0), &(0x7f0000000200)={'fscrypt:', @desc4}, 0x0, 0x0, 0xfffffffffffffffa) 16:57:40 executing program 3: r0 = getpid() process_vm_writev(r0, &(0x7f0000000540)=[{0x0}, {&(0x7f0000000600)=""/4096, 0x1000}], 0x2, &(0x7f0000001c40)=[{&(0x7f0000001780)=""/121, 0x79}, {0x0}, {&(0x7f0000001800)=""/60, 0x3c}, {&(0x7f0000001840)=""/237, 0xed}], 0x4, 0x0) 16:57:40 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, 0x0, 0x0) 16:57:40 executing program 0: openat$ppp(0xffffffffffffff9c, &(0x7f0000000700), 0x2, 0x0) 16:57:40 executing program 5: process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 16:57:40 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x4, 0x0, 0x0) 16:57:40 executing program 4: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x739bc1, 0x0) 16:57:40 executing program 2: r0 = getpid() process_vm_writev(r0, &(0x7f0000000540)=[{0x0}, {&(0x7f0000000600)=""/4096, 0x1000}], 0x2, &(0x7f0000001c40)=[{&(0x7f0000001780)=""/121, 0x79}, {0x0}, {&(0x7f0000001800)=""/60, 0x3c}, {&(0x7f0000001840)=""/237, 0xed}, {&(0x7f0000001940)=""/38, 0x26}, {&(0x7f0000001980)=""/158, 0x9e}, {&(0x7f0000001a40)=""/239, 0xef}], 0x7, 0x0) 16:57:40 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x80000, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 16:57:40 executing program 1: setsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, 0x0, 0x0) 16:57:40 executing program 0: bpf$MAP_CREATE(0x9, &(0x7f00000003c0)=@bloom_filter, 0x48) 16:57:40 executing program 3: bpf$MAP_CREATE(0x11, &(0x7f00000003c0)=@bloom_filter, 0x48) 16:57:41 executing program 4: add_key$fscrypt_v1(&(0x7f00000001c0), &(0x7f0000000200)={'fscrypt:', @desc4}, &(0x7f0000000380)={0x0, "5d7ff05bbb664653fee0f2b551f6640a78b92f998f6b5d29687964ac3436a4d2efd3d447def23ddf5a55db78bd7d376a472c6c1accbbfde4cdc2e6aab4c0298d"}, 0x48, 0xfffffffffffffffa) 16:57:41 executing program 2: setsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, 0x0, 0xfffffffffffffed6) 16:57:41 executing program 1: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000140), 0x40043, 0x0) 16:57:41 executing program 3: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000500)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) accept4$packet(r0, 0x0, 0x0, 0x1000) 16:57:41 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000400)={'wlan1\x00'}) [ 186.928968] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 16:57:41 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_KEY(r0, &(0x7f00000001c0)={0x0, 0x0, 0xffffffffffffffff}, 0x0) 16:57:41 executing program 4: add_key$fscrypt_v1(&(0x7f00000001c0), 0x0, &(0x7f0000000380)={0x0, "5d7ff05bbb664653fee0f2b551f6640a78b92f998f6b5d29687964ac3436a4d2efd3d447def23ddf5a55db78bd7d376a472c6c1accbbfde4cdc2e6aab4c0298d"}, 0x48, 0xfffffffffffffffa) 16:57:41 executing program 1: request_key(0x0, 0x0, 0x0, 0xfffffffffffffffd) 16:57:41 executing program 5: socket(0x0, 0x70b4ff00217924e4, 0x0) 16:57:41 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_LEVEL(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x14}, 0x14}}, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_LIST(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={0x14}, 0x14}}, 0x0) 16:57:41 executing program 2: bpf$MAP_CREATE(0x15, &(0x7f00000003c0)=@bloom_filter, 0x48) 16:57:41 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x9, 0x0, 0x0) 16:57:41 executing program 5: memfd_create(&(0x7f0000000000)='net_prio.ifpriomap\x00', 0x0) 16:57:41 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_INTERFACE(r0, 0x0, 0x0) 16:57:41 executing program 0: r0 = socket$inet(0x2, 0x3, 0x6) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000000)={@initdev={0xac, 0x1e, 0x0, 0x0}, @dev={0xac, 0x14, 0x14, 0xd}}, 0xc) 16:57:41 executing program 3: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000500)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) read$rfkill(r0, &(0x7f0000000080), 0x8) 16:57:41 executing program 1: add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc3}, &(0x7f0000000080)={0x0, "f25b4e04af6df3fb5c5e947a6a073da6c4f76640584e8b86c9171f0c21309d83a147743ce5bbcaa86ec81f167f873c7de676bd8ddc40f988edf3683d64dea05d"}, 0x48, 0xfffffffffffffffe) keyctl$KEYCTL_WATCH_KEY(0x20, 0x0, 0xffffffffffffffff, 0x0) 16:57:41 executing program 2: clock_gettime(0x0, &(0x7f0000000180)={0x0}) pselect6(0x40, &(0x7f0000000040), &(0x7f00000000c0)={0x800}, 0x0, &(0x7f00000001c0)={r0}, 0x0) 16:57:41 executing program 4: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000500)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) read$rfkill(r0, 0x0, 0x0) 16:57:41 executing program 5: timer_create(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3}, 0x0) 16:57:41 executing program 0: socket$inet6(0xa, 0x0, 0x6) sendmsg$NL80211_CMD_STOP_NAN(0xffffffffffffffff, 0x0, 0x0) 16:57:41 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@bloom_filter, 0x48) 16:57:41 executing program 1: clock_gettime(0x0, &(0x7f0000000600)={0x0}) select(0x40, &(0x7f0000000540), 0x0, 0x0, &(0x7f0000000640)={r0}) 16:57:41 executing program 5: syz_genetlink_get_family_id$nl80211(&(0x7f0000000680), 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 16:57:41 executing program 4: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap$KVM_VCPU(&(0x7f0000ffd000/0x1000)=nil, 0x930, 0x0, 0x10, r0, 0x0) 16:57:41 executing program 2: process_vm_writev(0x0, &(0x7f0000000540)=[{0x0}, {&(0x7f0000000600)=""/4096, 0x1000}], 0x2, 0x0, 0x0, 0x0) 16:57:41 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000440)=ANY=[], 0x1c}}, 0x0) 16:57:41 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x541b, &(0x7f00000000c0)={'tunl0\x00', 0x0}) 16:57:41 executing program 4: bpf$MAP_CREATE(0x4, &(0x7f00000003c0)=@bloom_filter, 0x48) 16:57:41 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TIOCCBRK(r0, 0x540b) 16:57:41 executing program 2: bpf$MAP_CREATE(0x21, &(0x7f00000003c0)=@bloom_filter, 0x48) 16:57:41 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, 0x0, 0x0) 16:57:41 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan0\x00'}) 16:57:41 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x0, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @private1}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) 16:57:42 executing program 5: memfd_create(&(0x7f0000000140)='/&\'&}\x00', 0x7) 16:57:42 executing program 1: timer_create(0x0, &(0x7f0000000a40)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000000a80)) 16:57:42 executing program 2: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000500)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) 16:57:42 executing program 0: add_key$fscrypt_v1(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffa) 16:57:42 executing program 4: sendmsg$NL80211_CMD_DEL_MPATH(0xffffffffffffffff, 0x0, 0x0) 16:57:42 executing program 3: getsockopt$bt_BT_SNDMTU(0xffffffffffffffff, 0x112, 0xc, &(0x7f0000000000)=0x401, &(0x7f0000000040)=0x2) setsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, &(0x7f0000000080)=0x1, 0x4) getsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r0 = socket(0x3, 0x70b4ff00217924e4, 0x0) getsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, &(0x7f0000000140)=0x7ff, &(0x7f0000000180)=0x2) setsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, &(0x7f00000001c0)=0x39a0, 0x2) r1 = socket$inet6(0xa, 0x0, 0x6) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, &(0x7f0000000200)=0x4, 0x4) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000240)={0x1d, 0x2, '\x00', [@padn={0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, @padn={0x1, 0x2, [0x0, 0x0]}, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}, @enc_lim={0x4, 0x1, 0x5}]}, 0x20) r2 = socket(0x26, 0x1, 0xfb16) setsockopt$inet6_group_source_req(r2, 0x29, 0x2f, &(0x7f0000000280)={0x1, {{0xa, 0x4e23, 0x8, @private0={0xfc, 0x0, '\x00', 0x1}, 0xffffffff}}, {{0xa, 0x4e21, 0x5, @remote, 0x7fffffff}}}, 0x108) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000400)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_STOP_NAN(r0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x1c, 0x0, 0x200, 0x70bd2c, 0x25dfdbfd, {{}, {@val={0x8, 0x3, r3}, @void}}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x0) r4 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000500)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r4, 0x29, 0x44, &(0x7f0000000540)={'IDLETIMER\x00'}, &(0x7f0000000580)=0x1e) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f00000005c0)="993f1c80c8bc25cc6d4e9d246bbb6642", 0x10) pipe2$watch_queue(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) setsockopt$bt_BT_DEFER_SETUP(r5, 0x112, 0x7, &(0x7f0000000640), 0x4) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000680)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) 16:57:42 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r0, &(0x7f0000000200)={&(0x7f0000000080), 0xffffffdb, &(0x7f00000001c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="1c00515ee7c56a2991a187b0f62490b79881851110e3f4463bc6b304d55b579d8b9227a25f1b1d5c3fe57973ad428c2a6005f8bcbcc715d8d52a335551b283ac9a493c99effc6873737d", @ANYRES16=0x0, @ANYBLOB="00022dbd7000fddbdf251500000005001e0001000000"], 0x1c}, 0x1, 0x0, 0x0, 0xc1}, 0x0) 16:57:42 executing program 0: bpf$MAP_CREATE(0x1e, &(0x7f00000003c0)=@bloom_filter, 0x48) 16:57:42 executing program 4: clock_gettime(0x0, &(0x7f00000008c0)) 16:57:42 executing program 5: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000007cc0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) write$rfkill(r0, 0x0, 0x0) 16:57:42 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f00000000c0), 0x4) 16:57:42 executing program 1: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000007cc0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) 16:57:42 executing program 2: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000500)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) 16:57:42 executing program 3: pipe2$9p(0x0, 0x81000) 16:57:42 executing program 2: clock_gettime(0x0, &(0x7f0000000600)={0x0}) select(0x0, 0x0, 0x0, &(0x7f00000005c0), &(0x7f0000000640)={r0}) 16:57:42 executing program 0: mount$9p_fd(0x0, &(0x7f00000079c0)='./file0\x00', 0x0, 0x0, &(0x7f0000007ac0)) 16:57:42 executing program 4: socket(0x28, 0x0, 0x3) 16:57:42 executing program 1: process_vm_writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/48, 0x30}], 0x1, &(0x7f0000000480)=[{&(0x7f0000000140)=""/223, 0xdf}], 0x1, 0x0) 16:57:42 executing program 5: socket$packet(0x11, 0x0, 0x300) clock_gettime(0x1, &(0x7f00000008c0)) 16:57:42 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000001100)={'veth1_to_bond\x00', &(0x7f0000001000)=@ethtool_drvinfo={0x3, "86efc4cba737c0c0fbe11bf1c8cb7062bd23a299bba85cf996198eb3dae2ecf4", "149bd6f254fdb1aef2f140e10aa3d980a454f0daa08bdc42f44d0a7c1307c334", "a77a3d17d7bcd4ec37d8a70edb433ef73fc443494f9c4b341ca03ff0e9c683eb", "6d57463a16eeecf0ec5019867b5719330a7fedf28c0004994af5a01b7daf1307", "448a8227795e35c33cf307bd0184f09457a9f157119f4e6f4ab0a9bb05697361", "e66b41240abaaa8b1ee282b7"}}) 16:57:42 executing program 1: bpf$MAP_CREATE(0x1c, &(0x7f00000003c0)=@bloom_filter, 0x48) 16:57:42 executing program 4: bpf$MAP_CREATE(0xe, &(0x7f00000003c0)=@bloom_filter, 0x48) 16:57:42 executing program 0: clock_gettime(0x0, &(0x7f0000000600)={0x0, 0x0}) select(0x40, &(0x7f0000000540), 0x0, &(0x7f00000005c0)={0x2}, &(0x7f0000000640)={0x0, r0/1000+10000}) 16:57:42 executing program 3: memfd_create(&(0x7f0000000100)='!%@@#\xfa^\\\x00', 0x2) 16:57:42 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f0000000340)) 16:57:42 executing program 1: setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) socket(0x26, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000680), 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 16:57:43 executing program 2: socket$l2tp(0x2, 0x3, 0x73) 16:57:43 executing program 4: sendmsg$NL80211_CMD_STOP_NAN(0xffffffffffffffff, 0x0, 0x0) 16:57:43 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x1c}}, 0x0) 16:57:43 executing program 5: syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) getsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, 0x0, 0x0) 16:57:43 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000100)={'wlan1\x00'}) 16:57:43 executing program 0: timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x3938700}}, &(0x7f0000000080)) 16:57:43 executing program 5: r0 = openat$kvm(0xffffff9c, &(0x7f0000000040), 0x8182, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(0xffffffffffffffff, 0x408c5333, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 16:57:43 executing program 4: r0 = syz_open_dev$audion(&(0x7f0000000080), 0x0, 0x101001) write$cgroup_type(r0, &(0x7f0000000000), 0xffffffffffffffc5) 16:57:43 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x2}, 0xc, &(0x7f0000000100)={0x0}}, 0x0) 16:57:43 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff000005000000000000000000", @ANYRES32, @ANYBLOB="1f00000100421800280012800a00010076786c616e000000180002"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4fff1, 0x0) 16:57:43 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_INTERFACE(r0, &(0x7f0000000b00)={&(0x7f0000000a00)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000ac0)={&(0x7f0000000a40)={0x14}, 0x14}}, 0x0) 16:57:43 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000006c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x304, 0x170, 0x1000000, 0x294, 0x170, 0x294, 0x23c, 0x378, 0x378, 0x23c, 0x378, 0x3, 0x0, {[{{@ipv6={@remote, @loopback, [], [], 'veth0\x00', 'vlan1\x00'}, 0x0, 0x108, 0x170, 0x52020000, {}, [@inet=@rpfilter={{0x24}}, @common=@unspec=@connlimit={{0x40}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x4, '\x00', 'syz1\x00'}}}, {{@ipv6={@empty, @dev, [], [], 'batadv_slave_0\x00', 'veth0_virt_wifi\x00'}, 0x0, 0xa4, 0xcc}, @common=@unspec=@NFQUEUE3={0x28}}], {{'\x00', 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x360) 16:57:43 executing program 4: r0 = openat$kvm(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = openat$null(0xffffff9c, &(0x7f0000000900), 0x200200, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r1, 0x408c5333, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000080)={0xb, {'syz0\x00', 'syz1\x00', 'syz1\x00', 0x0, 0xdf2, 0x6, 0x0, 0x4}}, 0x118) ioctl$KVM_CREATE_VM(r0, 0x10, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$null(0xffffff9c, &(0x7f0000000900), 0x200200, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) 16:57:43 executing program 0: r0 = openat$kvm(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0xfffffffe) 16:57:43 executing program 2: socket$l2tp(0x25, 0x2, 0x73) 16:57:43 executing program 1: r0 = openat$kvm(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0x4018aee2, 0xff000000) 16:57:43 executing program 5: openat$sndseq(0xffffff9c, 0x0, 0x0) r0 = openat$kvm(0xffffff9c, &(0x7f0000000040), 0x8182, 0x0) write$UHID_CREATE2(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB='\v\x00\x00\x00syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00syz1\x00'/231], 0x138) r1 = openat$null(0xffffff9c, &(0x7f0000000900), 0x200200, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r1, 0x408c5333, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_GET(0xffffffffffffffff, 0x0, 0x8000) r2 = openat$null(0xffffff9c, &(0x7f0000000900), 0x200200, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(0xffffffffffffffff, 0x408c5333, 0x0) setsockopt$packet_rx_ring(r2, 0x107, 0x5, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0x10, 0x0) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) 16:57:43 executing program 0: r0 = openat$kvm(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae03, 0x8f) 16:57:43 executing program 4: r0 = openat$kvm(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x448}) 16:57:43 executing program 1: r0 = openat$kvm(0xffffff9c, &(0x7f0000000040), 0x8182, 0x0) r1 = openat$null(0xffffff9c, &(0x7f0000000900), 0x0, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000080)={0xb, {'syz0\x00', 'syz1\x00', 'syz1\x00', 0x20, 0x0, 0x0, 0x3, 0x0, 0x0, "e8e3c8ab05914223ff4fc7c5337f95470ce4fbfa1825a95e3614d140387feee8"}}, 0x138) ioctl$KVM_CREATE_VM(r0, 0x10, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) 16:57:43 executing program 2: r0 = openat$kvm(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae03, 0x38) [ 189.244966] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 16:57:44 executing program 3: r0 = openat$null(0xffffff9c, &(0x7f0000000900), 0x200200, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(0xffffffffffffffff, 0x408c5333, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x5385, &(0x7f00000000c0)={0x8c, ""/140}) r1 = syz_open_dev$audion(&(0x7f0000000080), 0x0, 0x101001) write$cgroup_type(r1, &(0x7f0000000000), 0xffffffffffffffc5) 16:57:44 executing program 0: r0 = syz_open_dev$audion(&(0x7f0000000100), 0x1f, 0x101001) write$cgroup_type(r0, &(0x7f00000000c0), 0x9) sendmsg$L2TP_CMD_TUNNEL_GET(0xffffffffffffffff, 0x0, 0x0) 16:57:44 executing program 5: openat$null(0xffffff9c, &(0x7f0000000900), 0x200200, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0xb) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(0xffffffffffffffff, 0x408c5333, 0x0) r0 = syz_open_dev$audion(&(0x7f0000000080), 0x0, 0x101001) write$cgroup_type(r0, 0x0, 0x0) 16:57:44 executing program 2: r0 = syz_open_dev$audion(&(0x7f0000000040), 0x1, 0x8001) write$cgroup_type(r0, &(0x7f0000000000), 0xffffffffffffffc5) 16:57:44 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000000c0), 0x0, 0x80001) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "202543a3927967cc5d7656ab34ddd3beaa661229ee133374f50e650221ea6288be1a1d687f20fe73accbd24732f083da7fbac5da3346b32cffb78ae374e352b0", "66bc76c9fe1f26e3153a24998f0d4dcc07ba61ccff3f1cbcfa97ab834e4c3833ec76ce22ca8728d0599895bfaaa035ab904a679622060c3d938c2669d588c6c9", "3e8c74b20bea04bd3e3c170b3097e03a05cdedc3415a856502bf203161ea19e6"}) 16:57:44 executing program 1: ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0xb) r0 = syz_open_dev$audion(&(0x7f0000000080), 0x0, 0x101001) write$cgroup_type(r0, &(0x7f0000000000), 0xffffffffffffffc5) 16:57:44 executing program 2: r0 = openat$kvm(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) write$UHID_CREATE2(0xffffffffffffffff, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 16:57:44 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x0, @remote}}, 0x24) 16:57:44 executing program 1: mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) 16:57:44 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000000c0)={'syztnl1\x00', &(0x7f0000000040)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private1}}) 16:57:44 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000006c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x304, 0x170, 0x1000000, 0x294, 0x170, 0x294, 0x23c, 0x378, 0x378, 0x23c, 0x378, 0x3, 0x0, {[{{@ipv6={@remote, @loopback, [], [], 'veth0\x00', 'vlan1\x00', {}, {}, 0x89}, 0x0, 0x108, 0x170, 0x52020000, {}, [@inet=@rpfilter={{0x24}}, @common=@unspec=@connlimit={{0x40}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x4, '\x00', 'syz1\x00'}}}, {{@ipv6={@empty, @dev, [], [], 'batadv_slave_0\x00', 'veth0_virt_wifi\x00'}, 0x0, 0xa4, 0xcc}, @common=@unspec=@NFQUEUE3={0x28}}], {{'\x00', 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x360) 16:57:44 executing program 2: r0 = openat$kvm(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(0xffffffffffffffff, 0x408c5333, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$null(0xffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 16:57:44 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) recvfrom$rxrpc(r0, 0x0, 0x0, 0x40, 0x0, 0x0) 16:57:44 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000140)={&(0x7f0000000000)={0xa}, 0x17, &(0x7f0000000100)={0x0}}, 0x0) 16:57:44 executing program 3: socket$l2tp(0x2, 0x2, 0x73) sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2504c}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, 0x0, 0x4, 0x70bd2c, 0x25dfdbfd, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}]}, 0x1c}}, 0x0) syz_open_dev$audion(&(0x7f0000000080), 0x1ff, 0x4002) openat$null(0xffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(0xffffffffffffffff, 0x408c5333, 0x0) 16:57:44 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$packet_tx_ring(r0, 0x107, 0xd, 0x0, 0x0) 16:57:44 executing program 1: r0 = openat$kvm(0xffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 16:57:44 executing program 4: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$DEVLINK_CMD_RATE_DEL(0xffffffffffffffff, 0x0, 0x0) signalfd(0xffffffffffffffff, 0x0, 0x0) openat$tcp_mem(0xffffff9c, &(0x7f0000000b80)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) 16:57:44 executing program 2: r0 = openat$kvm(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0x541b, 0x0) 16:57:44 executing program 4: r0 = syz_open_dev$audion(&(0x7f0000000040), 0x0, 0x1c1c01) write$cgroup_type(r0, &(0x7f0000000000), 0xffffffffffffffc5) 16:57:44 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={0x0}}, 0x0) 16:57:44 executing program 5: r0 = openat$kvm(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae03, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0x541b, 0x0) 16:57:44 executing program 2: r0 = socket$l2tp(0x2, 0x3, 0x73) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 16:57:44 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, &(0x7f00000000c0)={'syztnl2\x00', 0x0}) 16:57:44 executing program 4: r0 = openat$kvm(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae03, 0xa) 16:57:44 executing program 2: syz_open_dev$audion(&(0x7f0000000080), 0x0, 0x109201) 16:57:44 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 16:57:44 executing program 1: r0 = openat$kvm(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0x4018aee2, 0x1ffff000) 16:57:44 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000240), 0x501, 0x0) r1 = dup(r0) write$FUSE_LSEEK(r1, 0x0, 0x0) 16:57:44 executing program 2: r0 = openat$kvm(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0x4018aee2, 0x0) 16:57:44 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000640)={&(0x7f0000000580), 0x7, &(0x7f0000000600)={&(0x7f00000005c0)={0x34, 0x0, 0x0, 0x0, 0x0, {}, [@L2TP_ATTR_L2SPEC_TYPE={0x5}, @L2TP_ATTR_UDP_SPORT={0x6}, @L2TP_ATTR_L2SPEC_LEN, @L2TP_ATTR_DEBUG]}, 0x34}}, 0x0) 16:57:44 executing program 4: r0 = openat$null(0xffffff9c, &(0x7f0000000900), 0x200200, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0xb) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue0\x00', 0x101}) r1 = syz_open_dev$audion(&(0x7f0000000080), 0x0, 0x101001) write$cgroup_type(r1, &(0x7f0000000000), 0xffffffffffffffc5) 16:57:44 executing program 1: r0 = socket$l2tp(0x2, 0x3, 0x73) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}}, 0x0) 16:57:44 executing program 5: r0 = syz_open_dev$audion(&(0x7f0000000080), 0x0, 0x101001) write$cgroup_type(r0, &(0x7f0000000000), 0xffffffffffffffc5) r1 = openat$null(0xffffff9c, &(0x7f0000000900), 0x200200, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r1, 0x408c5333, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f0000000040)=0x4) 16:57:44 executing program 2: socket$l2tp(0x2d, 0x2, 0x73) 16:57:44 executing program 3: r0 = syz_open_dev$audion(&(0x7f0000000180), 0x1, 0x101001) write$cgroup_type(r0, &(0x7f0000000000), 0xffffffffffffffc5) 16:57:44 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000000100), 0x4) 16:57:44 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000001040)={0xc, {"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", 0x1000}}, 0x1006) write$cgroup_type(r1, &(0x7f0000000040), 0x9) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = syz_open_dev$sndmidi(&(0x7f00000000c0), 0x2, 0x141101) r3 = dup(r2) write$6lowpan_enable(r3, &(0x7f0000000000)='0', 0xfffffd2c) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmmsg(r4, &(0x7f0000005440)=[{{0x0, 0xfffffffffffffcfb, 0x0}, 0x1f00}], 0xfb93a852dd518c, 0x0) 16:57:44 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000006c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x304, 0x170, 0x1000000, 0x294, 0x170, 0x294, 0x23c, 0x378, 0x378, 0x23c, 0x378, 0x3, 0x0, {[{{@ipv6={@remote, @loopback, [], [], 'veth0\x00', 'vlan1\x00'}, 0x0, 0x108, 0x170, 0x52020000, {}, [@inet=@rpfilter={{0x24}}, @common=@unspec=@connlimit={{0x40}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}, {{@ipv6={@empty, @dev, [], [], 'batadv_slave_0\x00', 'veth0_virt_wifi\x00'}, 0x0, 0xa4, 0xcc}, @common=@unspec=@NFQUEUE3={0x28}}], {{'\x00', 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x360) 16:57:44 executing program 5: r0 = openat$kvm(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0xffffff00) 16:57:44 executing program 2: r0 = openat$kvm(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae04, 0x0) 16:57:45 executing program 3: r0 = openat$kvm(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xc004ae0a, 0x0) 16:57:45 executing program 0: r0 = openat$kvm(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0x8008ae9d, 0x0) 16:57:45 executing program 1: openat$null(0xffffff9c, &(0x7f0000000900), 0x200200, 0x0) r0 = syz_open_dev$audion(&(0x7f0000000080), 0x0, 0x101001) write$cgroup_type(r0, &(0x7f0000000000), 0xffffffffffffffc5) 16:57:45 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_buf(r0, 0x107, 0x6, 0x0, &(0x7f0000000300)) 16:57:45 executing program 2: r0 = openat$kvm(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0x4018aee3, 0x20000000) 16:57:45 executing program 3: r0 = openat$kvm(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae03, 0x0) 16:57:45 executing program 1: r0 = openat$kvm(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xc004ae02, 0x0) 16:57:45 executing program 0: socket$l2tp(0x3, 0x2, 0x73) 16:57:45 executing program 4: r0 = openat$kvm(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae00, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, 0x0) 16:57:45 executing program 3: setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) r0 = syz_open_dev$audion(&(0x7f0000000100), 0x1f, 0x101001) write$cgroup_type(r0, &(0x7f00000000c0), 0x9) 16:57:45 executing program 2: syz_open_dev$audion(&(0x7f0000000100), 0x1, 0x105441) 16:57:45 executing program 5: r0 = openat$kvm(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae03, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 16:57:45 executing program 1: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) syz_clone(0x40000400, 0x0, 0x0, 0x0, 0x0, 0x0) 16:57:45 executing program 0: syz_open_dev$audion(&(0x7f0000000080), 0x0, 0x0) 16:57:45 executing program 5: r0 = syz_open_dev$audion(&(0x7f0000000040), 0x0, 0x10b001) write$cgroup_type(r0, &(0x7f0000000000), 0xffffffffffffffc5) 16:57:45 executing program 4: r0 = syz_open_dev$audion(&(0x7f0000000100), 0x1f, 0x101001) write$cgroup_type(r0, &(0x7f00000000c0), 0x9) 16:57:45 executing program 2: r0 = openat$kvm(0xffffff9c, &(0x7f0000000040), 0x8182, 0x0) ioctl$KVM_CREATE_VM(r0, 0x10, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 16:57:45 executing program 0: r0 = openat$sndseq(0xffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f0000000100)={0x10001, 0x2, 'client0\x00', 0x3, "f9d5c44a297dea8c", "2413339acbe5002b93689a09e6ab3be9f83b8b4ce6b83c00", 0x0, 0x1}) r1 = openat$kvm(0xffffff9c, &(0x7f0000000040), 0x8182, 0x0) r2 = openat$null(0xffffff9c, &(0x7f0000000900), 0x0, 0x0) write$UHID_CREATE2(r2, &(0x7f0000000080)=ANY=[@ANYBLOB='\v\x00\x00\x00syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00syz1\x00'/231], 0x138) r3 = socket$nl_generic(0x10, 0x3, 0x10) syz_open_dev$audion(&(0x7f00000002c0), 0x0, 0x0) r4 = openat$null(0xffffff9c, &(0x7f0000000900), 0x200200, 0x0) sendmsg$L2TP_CMD_SESSION_MODIFY(r3, &(0x7f0000000640)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000600)={0x0}}, 0x800) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r4, 0x408c5333, 0x0) r5 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000400), r3) sendmsg$L2TP_CMD_SESSION_GET(r4, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000480)={&(0x7f0000000300)=ANY=[@ANYRES16=r1, @ANYRES16=r5, @ANYBLOB="100029bd7000fedbdf2508000000"], 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0x10) sendmsg$L2TP_CMD_TUNNEL_GET(r2, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x30, r5, 0x100, 0x70bd27, 0x25dfdbff, {}, [@L2TP_ATTR_PEER_COOKIE={0xc, 0x10, 0x9}, @L2TP_ATTR_MTU={0x6, 0x1c, 0x3}, @L2TP_ATTR_SEND_SEQ={0x5, 0x13, 0x4}]}, 0x30}, 0x1, 0x0, 0x0, 0x20000000}, 0x8000) r6 = openat$null(0xffffff9c, &(0x7f0000000900), 0x200200, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r6, 0x408c5333, 0x0) setsockopt$packet_rx_ring(r6, 0x107, 0x5, &(0x7f0000000280)=@req3={0x9, 0xfffff928, 0x2, 0x0, 0x1, 0x58, 0x400}, 0x1c) ioctl$KVM_CREATE_VM(r1, 0x10, 0x0) r7 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) [ 191.656608] IPVS: ftp: loaded support on port[0] = 21 16:57:45 executing program 5: r0 = syz_open_dev$audion(&(0x7f0000000100), 0x1f, 0x101001) write$cgroup_type(r0, 0x0, 0x0) 16:57:45 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000001040)={0xc, {"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", 0x1000}}, 0x1006) write$cgroup_type(r1, &(0x7f0000000040), 0x9) r2 = syz_open_dev$sndmidi(&(0x7f00000000c0), 0x2, 0x141101) r3 = dup(r2) write$6lowpan_enable(r3, 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmmsg(r4, 0x0, 0x0, 0x0) 16:57:45 executing program 5: r0 = openat$kvm(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae03, 0xa3) 16:57:46 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x0, @private=0xa010101}], 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000280)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000040)={r1}, 0x8) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff000005000000000000000000", @ANYRES32, @ANYBLOB="1f00000100421800280012800a00010076786c616e000000180002c0140010"], 0x3}}, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r2, 0x0, r4, 0x0, 0x4fff1, 0x0) 16:57:46 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000140)={&(0x7f0000000000)={0xa}, 0xc, &(0x7f0000000100)={0x0}}, 0x0) 16:57:46 executing program 5: add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc2}, &(0x7f0000000080)={0x0, "90dd460256392b75c2a7a33bc60004d565c353c6af09b27a784385ce8f699d934ac64f23e5c86658dd23915d58eee520bd52fa862b7659f5b10523cfcee52029"}, 0x48, 0xffffffffffffffff) 16:57:46 executing program 1: r0 = openat$kvm(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae03, 0xd0) 16:57:46 executing program 2: r0 = openat$kvm(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xc008ae05, 0x0) 16:57:46 executing program 5: r0 = syz_open_dev$audion(&(0x7f0000000080), 0x0, 0x101001) write$cgroup_type(r0, &(0x7f00000000c0), 0xfdef) 16:57:46 executing program 4: socket$l2tp(0x9, 0x2, 0x73) 16:57:46 executing program 0: socket$l2tp(0x63, 0x2, 0x73) 16:57:46 executing program 1: r0 = syz_open_dev$audion(&(0x7f0000000080), 0x0, 0x101001) write$cgroup_type(r0, &(0x7f0000000000), 0x9) 16:57:46 executing program 2: syz_open_dev$audion(&(0x7f0000000080), 0x1ff, 0x4002) 16:57:46 executing program 5: r0 = syz_open_dev$audion(&(0x7f0000000100), 0x1f, 0x101001) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000000)={0x4, 0x3131354f, 0x3, @discrete={0x7}}) write$cgroup_type(r0, &(0x7f00000000c0), 0x9) syz_genetlink_get_family_id$l2tp(&(0x7f0000000080), r0) 16:57:46 executing program 0: r0 = openat$kvm(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae03, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0x5450, 0x0) [ 192.325868] kasan: CONFIG_KASAN_INLINE enabled [ 192.338334] kasan: GPF could be caused by NULL-ptr deref or user memory access [ 192.346609] general protection fault: 0000 [#1] PREEMPT SMP KASAN [ 192.352840] Modules linked in: [ 192.356146] CPU: 1 PID: 14038 Comm: syz-executor.3 Not tainted 4.14.279-syzkaller #0 [ 192.364017] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 192.373374] task: ffff88805847e200 task.stack: ffff888096388000 [ 192.379432] RIP: 0010:vxlan_fdb_destroy+0xb4/0x1f0 [ 192.384353] RSP: 0018:ffff88809638f150 EFLAGS: 00010a02 [ 192.389711] RAX: dffffc0000000000 RBX: ffff8880a1ac6580 RCX: ffffc90008c02000 [ 192.396972] RDX: 1bd5a00000000040 RSI: ffffffff83d8fca2 RDI: ffff8880a1ac6588 [ 192.404233] RBP: 0000000000000000 R08: ffffffff8b9d24c8 R09: 0000000000000000 [ 192.411495] R10: 0000000000000000 R11: 0000000000000000 R12: dead000000000200 [ 192.418757] R13: 0000000000000000 R14: ffff88809638f250 R15: ffff88804d10a600 [ 192.426025] FS: 00007fc789249700(0000) GS:ffff8880ba500000(0000) knlGS:0000000000000000 [ 192.434252] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 192.440204] CR2: 0000555555dc9708 CR3: 000000009c13b000 CR4: 00000000003406e0 [ 192.447457] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 192.454704] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 192.461950] Call Trace: [ 192.464518] __vxlan_dev_create+0x3b0/0x710 [ 192.468822] ? vxlan_fdb_add+0x2e0/0x2e0 [ 192.472865] ? vxlan_setup+0x460/0x460 [ 192.476726] ? rcu_read_lock_sched_held+0x16c/0x1d0 [ 192.481720] ? kmem_cache_alloc_node_trace+0x383/0x400 [ 192.486983] vxlan_newlink+0xa3/0xe0 [ 192.490683] ? __vxlan_dev_create+0x710/0x710 [ 192.495161] ? rtnl_create_link+0x129/0x890 [ 192.499461] rtnl_newlink+0xf7c/0x1830 [ 192.503332] ? __lock_acquire+0x5fc/0x3f20 [ 192.507564] ? __vxlan_dev_create+0x710/0x710 [ 192.512043] ? kasan_slab_free+0xc3/0x1a0 [ 192.516167] ? rtnl_dellink+0x6a0/0x6a0 [ 192.520120] ? trace_hardirqs_on+0x10/0x10 [ 192.524341] ? __dev_queue_xmit+0x1d7f/0x2480 [ 192.528816] ? netlink_deliver_tap+0x61b/0x860 [ 192.533375] ? netlink_unicast+0x485/0x610 [ 192.537588] ? sock_sendmsg+0xb5/0x100 [ 192.541451] ? sock_no_sendpage+0xe2/0x110 [ 192.545670] ? sock_sendpage+0xdf/0x140 [ 192.549650] ? lock_acquire+0x170/0x3f0 [ 192.553773] ? lock_downgrade+0x740/0x740 [ 192.557896] ? rtnl_dellink+0x6a0/0x6a0 [ 192.561846] rtnetlink_rcv_msg+0x3be/0xb10 [ 192.566065] ? rtnl_calcit.isra.0+0x3a0/0x3a0 [ 192.570802] ? netdev_pick_tx+0x2e0/0x2e0 [ 192.574930] netlink_rcv_skb+0x125/0x390 [ 192.578967] ? rtnl_calcit.isra.0+0x3a0/0x3a0 [ 192.583438] ? netlink_ack+0x9a0/0x9a0 [ 192.587307] netlink_unicast+0x437/0x610 [ 192.591348] ? netlink_sendskb+0xd0/0xd0 [ 192.595388] ? __check_object_size+0x179/0x230 [ 192.599947] netlink_sendmsg+0x648/0xbc0 [ 192.603985] ? nlmsg_notify+0x1b0/0x1b0 [ 192.607938] ? security_socket_sendmsg+0x83/0xb0 [ 192.612665] ? nlmsg_notify+0x1b0/0x1b0 [ 192.616621] sock_sendmsg+0xb5/0x100 [ 192.620314] sock_no_sendpage+0xe2/0x110 [ 192.624534] ? __sk_mem_schedule+0xd0/0xd0 [ 192.628774] ? __sk_mem_schedule+0xd0/0xd0 [ 192.633019] sock_sendpage+0xdf/0x140 [ 192.636816] pipe_to_sendpage+0x226/0x2d0 [ 192.640945] ? sockfs_setattr+0x140/0x140 [ 192.645070] ? direct_splice_actor+0x160/0x160 [ 192.649629] __splice_from_pipe+0x326/0x7a0 [ 192.653938] ? direct_splice_actor+0x160/0x160 [ 192.658496] generic_splice_sendpage+0xc1/0x110 [ 192.663142] ? vmsplice_to_user+0x1b0/0x1b0 [ 192.667438] ? rw_verify_area+0xe1/0x2a0 [ 192.671472] ? vmsplice_to_user+0x1b0/0x1b0 [ 192.675774] SyS_splice+0xd59/0x1380 [ 192.679471] ? do_vfs_ioctl+0xff0/0xff0 [ 192.683418] ? compat_SyS_vmsplice+0x150/0x150 [ 192.687972] ? fput_many+0xe/0x140 [ 192.691486] ? do_syscall_64+0x4c/0x640 [ 192.695432] ? compat_SyS_vmsplice+0x150/0x150 [ 192.699995] do_syscall_64+0x1d5/0x640 [ 192.703860] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 192.709023] RIP: 0033:0x7fc78a9160e9 [ 192.712706] RSP: 002b:00007fc789249168 EFLAGS: 00000246 ORIG_RAX: 0000000000000113 [ 192.720385] RAX: ffffffffffffffda RBX: 00007fc78aa29100 RCX: 00007fc78a9160e9 [ 192.727629] RDX: 0000000000000006 RSI: 0000000000000000 RDI: 0000000000000004 [ 192.734871] RBP: 00007fc78a97008d R08: 000000000004fff1 R09: 0000000000000000 [ 192.742117] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 192.749360] R13: 00007ffc2a53275f R14: 00007fc789249300 R15: 0000000000022000 [ 192.756606] Code: 00 00 fc ff df 48 89 fa 48 c1 ea 03 80 3c 02 00 0f 85 11 01 00 00 48 b8 00 00 00 00 00 fc ff df 4c 8b 63 08 4c 89 e2 48 c1 ea 03 <80> 3c 02 00 0f 85 09 01 00 00 48 85 ed 49 89 2c 24 74 28 e8 94 [ 192.775700] RIP: vxlan_fdb_destroy+0xb4/0x1f0 RSP: ffff88809638f150 [ 192.787194] ---[ end trace d2dfc8f7f0847934 ]--- [ 192.791993] Kernel panic - not syncing: Fatal exception [ 192.797541] Kernel Offset: disabled [ 192.801154] Rebooting in 86400 seconds..